Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(136)

Side by Side Diff: net/third_party/nss/README.chromium

Issue 7621002: Send only one byte of data in the first CBC encrypted aplication data (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src/
Patch Set: Remove space at the end of a line. Created 9 years, 4 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « net/socket/ssl_client_socket_unittest.cc ('k') | net/third_party/nss/patches/applypatches.sh » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 Name: Network Security Services (NSS) 1 Name: Network Security Services (NSS)
2 URL: http://www.mozilla.org/projects/security/pki/nss/ 2 URL: http://www.mozilla.org/projects/security/pki/nss/
3 3
4 This directory includes a copy of NSS's libssl from the CVS repo at: 4 This directory includes a copy of NSS's libssl from the CVS repo at:
5 :pserver:anonymous@cvs-mirror.mozilla.org:/cvsroot 5 :pserver:anonymous@cvs-mirror.mozilla.org:/cvsroot
6 6
7 The snapshot was updated to the CVS tag: NSS_3_12_9_RTM 7 The snapshot was updated to the CVS tag: NSS_3_12_9_RTM
8 8
9 Patches: 9 Patches:
10 10
(...skipping 33 matching lines...) Expand 10 before | Expand all | Expand 10 after
44 https://bugzilla.mozilla.org/show_bug.cgi?id=616757 44 https://bugzilla.mozilla.org/show_bug.cgi?id=616757
45 45
46 * Add support for TLS cached info extension. 46 * Add support for TLS cached info extension.
47 patches/cachedinfo.patch 47 patches/cachedinfo.patch
48 https://bugzilla.mozilla.org/show_bug.cgi?id=665739 48 https://bugzilla.mozilla.org/show_bug.cgi?id=665739
49 49
50 * Add a function to export whether the last handshake on a socket resumed a 50 * Add a function to export whether the last handshake on a socket resumed a
51 previous session. 51 previous session.
52 patches/didhandshakeresume.patch 52 patches/didhandshakeresume.patch
53 53
54 * Start each set of CBC encrypted application data records, resulting from
55 a single call to ssl3_SendApplicationData, with a one-byte application
56 data record in order to randomize the IV in a backward compatible manner.
57 https://bugzilla.mozilla.org/show_bug.cgi?id=665814
58 patches/cbcrandomiv.patch
59
54 * Support origin bound certificates. 60 * Support origin bound certificates.
55 http://balfanz.github.com/tls-obc-spec/draft-balfanz-tls-obc-00.txt 61 http://balfanz.github.com/tls-obc-spec/draft-balfanz-tls-obc-00.txt
56 patches/origin_bound_certs.patch 62 patches/origin_bound_certs.patch
57 63
58 * Add a function to implement RFC 5705: Keying Material Exporters for TLS 64 * Add a function to implement RFC 5705: Keying Material Exporters for TLS
59 This is a reworked version of the patch from 65 This is a reworked version of the patch from
60 https://bugzilla.mozilla.org/show_bug.cgi?id=507359 66 https://bugzilla.mozilla.org/show_bug.cgi?id=507359
61 patches/secret_exporter.patch 67 patches/secret_exporter.patch
62 68
63 * Send saved write data in the SSL socket in SSL_ForceHandshake. 69 * Send saved write data in the SSL socket in SSL_ForceHandshake.
64 patches/handshakeshortwrite.patch 70 patches/handshakeshortwrite.patch
65 https://bugzilla.mozilla.org/show_bug.cgi?id=676729 71 https://bugzilla.mozilla.org/show_bug.cgi?id=676729
66 72
67 Apply the patches to NSS by running the patches/applypatches.sh script. Read 73 Apply the patches to NSS by running the patches/applypatches.sh script. Read
68 the comments at the top of patches/applypatches.sh for instructions. 74 the comments at the top of patches/applypatches.sh for instructions.
69 75
70 The ssl/bodge directory contains files taken from the NSS repo that we required 76 The ssl/bodge directory contains files taken from the NSS repo that we required
71 for building libssl outside of its usual build environment. 77 for building libssl outside of its usual build environment.
OLDNEW
« no previous file with comments | « net/socket/ssl_client_socket_unittest.cc ('k') | net/third_party/nss/patches/applypatches.sh » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698