History log of /external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
3542013f587f0858fb24fa8e554ec3c01a323da8 14-Jan-2016 sprang <sprang@webrtc.org> Revert of Update with new default boringssl no-aes cipher suites. Re-enable tests. (patchset #3 id:40001 of https://codereview.webrtc.org/1550773002/ )

Reason for revert:
We're getting boringssl version conflicts. Reverting for now.

Original issue's description:
> Update with new default boringssl no-aes cipher suites. Re-enable tests.
>
> This undoes https://codereview.webrtc.org/1533253002 (except the DEPS part).
>
> BUG=webrtc:5381
> R=davidben@webrtc.org, henrika@webrtc.org
>
> Committed: https://crrev.com/31c8d2eac5aec977f584ab0ae5a1d457d674f101
> Cr-Commit-Position: refs/heads/master@{#11250}

TBR=davidben@webrtc.org,henrika@webrtc.org,torbjorng@webrtc.org
# Skipping CQ checks because original CL landed less than 1 days ago.
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=webrtc:5381

Review URL: https://codereview.webrtc.org/1586183002

Cr-Commit-Position: refs/heads/master@{#11253}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
31c8d2eac5aec977f584ab0ae5a1d457d674f101 14-Jan-2016 Torbjorn Granlund <torbjorng@google.com> Update with new default boringssl no-aes cipher suites. Re-enable tests.

This undoes https://codereview.webrtc.org/1533253002 (except the DEPS part).

BUG=webrtc:5381
R=davidben@webrtc.org, henrika@webrtc.org

Review URL: https://codereview.webrtc.org/1550773002 .

Cr-Commit-Position: refs/heads/master@{#11250}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
e2976c87f7ba627fa1e1246f0ccfb34b4b9f3a73 04-Jan-2016 Peter Boström <pbos@webrtc.org> Remove DISABLED_ON_ macros.

Macro incorrectly displays DISABLED_ON_ANDROID in test names for
parameterized tests under --gtest_list_tests, causing tests to be
disabled on all platforms since they contain the DISABLED_ prefix rather
than their expanded variants.

This expands the macro variants to inline if they're disabled or not,
and removes building some tests under configurations where they should
fail, instead of building them but disabling them by default.

The change also removes gtest_disable.h as an unused include from many
other files.

BUG=webrtc:5387, webrtc:5400
R=kjellander@webrtc.org, phoglund@webrtc.org
TBR=henrik.lundin@webrtc.org

Review URL: https://codereview.webrtc.org/1547343002 .

Cr-Commit-Position: refs/heads/master@{#11150}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
2f042f26a3d0c062c43dc553058a286bd4dd8f19 20-Dec-2015 kjellander <kjellander@webrtc.org> Roll chromium_revision 1b6c421..db567a8 (365999:366304)

I had to disable some Dtls12Both tests failing under MSan (see bug).
Notice those errors started happening in the range of
https://boringssl.googlesource.com/boringssl.git/+log/afd565f..9f897b2
while this CL brings in an even newer BoringSSL (that still has the same problem).

Change log: https://chromium.googlesource.com/chromium/src/+log/1b6c421..db567a8
Full diff: https://chromium.googlesource.com/chromium/src/+/1b6c421..db567a8

Changed dependencies:
* src/third_party/boringssl/src: https://boringssl.googlesource.com/boringssl.git/+log/afd565f..afe57cb
* src/third_party/libyuv: https://chromium.googlesource.com/libyuv/libyuv.git/+log/1019e45..1ccbf8f
* src/third_party/nss: https://chromium.googlesource.com/chromium/deps/nss.git/+log/a676aa0..aee1b12
DEPS diff: https://chromium.googlesource.com/chromium/src/+/1b6c421..db567a8/DEPS

No update to Clang.

NOTRY=True
BUG=webrtc:5381
TBR=torbjorng@webrtc.org, pthatcher@webrtc.org

Review URL: https://codereview.webrtc.org/1533253002

Cr-Commit-Position: refs/heads/master@{#11095}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
46c9cc01901ecd3af0191872f9660b710d5fe757 01-Dec-2015 Torbjorn Granlund <torbjorng@google.com> Provide method for returning certificate expiration time stamp.

We convert ASN1 time via std::tm to int64_t representing milliseconds-since-epoch. We do not use time_t since that cannot store milliseconds, and expires for 32-bit platforms in 2038 also for seconds.

Conversion via std::tm might might seem silly, but actually doesn't add any complexity.

One would expect tm -> seconds-since-epoch to already exist on the standard library. There is mktime, but it uses localtime (and sets an environment variable, and has the 2038 problem).

The ASN1 TIME parsing is limited to what is required by RFC 5280.

BUG=webrtc:5150
R=hbos@webrtc.org, nisse@webrtc.org, tommi@webrtc.org

Review URL: https://codereview.webrtc.org/1468273004 .

Cr-Commit-Position: refs/heads/master@{#10854}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
7593aad1634c2ab88351a56eca108cb6af9a274e 19-Nov-2015 torbjorng <torbjorng@webrtc.org> Re-enable mistakenly disabled PEM tests. Misc cleanup and alignment fixes.

BUG=

Review URL: https://codereview.webrtc.org/1459153002

Cr-Commit-Position: refs/heads/master@{#10719}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
e488a0dbe4114ce51feeaf663ad4e2a6bd4b9a2b 19-Nov-2015 jbauch <jbauch@webrtc.org> Fix DTLS packet boundary handling in SSLStreamAdapterTests.

The tests were not honoring packet boundaries, thus causing failures
in tests with dropped/broken packets. This CL fixes this and also
re-enables the tests.

R=torbjorng@webrtc.org,pthatcher@webrtc.org,tommi@webrtc.org,juberti@webrtc.org
BUG=webrtc:5005,webrtc:5188

Review URL: https://codereview.webrtc.org/1440193002

Cr-Commit-Position: refs/heads/master@{#10709}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
521ed7bf022c4e30574d7970c2be5be46567f4cd 19-Nov-2015 Guo-wei Shieh <guoweis@webrtc.org> Reland Convert internal representation of Srtp cryptos from string to int

TBR=pthatcher@webrtc.org
BUG=webrtc:5043

Review URL: https://codereview.webrtc.org/1458023002 .

Cr-Commit-Position: refs/heads/master@{#10703}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
318166bed75dcbc00a7b79f715f9953aff9ffbc7 19-Nov-2015 guoweis <guoweis@webrtc.org> Revert of Convert internal representation of Srtp cryptos from string to int. (patchset #10 id:180001 of https://codereview.webrtc.org/1416673006/ )

Reason for revert:
Broke chromium fyi build.

Original issue's description:
> Convert internal representation of Srtp cryptos from string to int.
>
> Note that the coversion from int to string happens in 3 places
> 1) SDP layer from int to external names. mediasession.cc GetSupportedSuiteNames.
> 2) for SSL_CTX_set_tlsext_use_srtp(), converting from int to internal names.
> 3) stats collection also needs external names.
>
> External names are like AES_CM_128_HMAC_SHA1_80, specified in sslstreamadapter.cc.
> Internal names are like SRTP_AES128_CM_SHA1_80, specified in opensslstreamadapter.cc.
>
> The conversion from string to int happens in one place only, SDP layer, SrtpFilter::ApplyParams().
>
> BUG=webrtc:5043
>
> Committed: https://crrev.com/2764e1027a08a5543e04b854a27a520801faf6eb
> Cr-Commit-Position: refs/heads/master@{#10701}

TBR=juberti@webrtc.org,pthatcher@webrtc.org,juberti@google.com
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=webrtc:5043

Review URL: https://codereview.webrtc.org/1455233005

Cr-Commit-Position: refs/heads/master@{#10702}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
2764e1027a08a5543e04b854a27a520801faf6eb 19-Nov-2015 guoweis <guoweis@webrtc.org> Convert internal representation of Srtp cryptos from string to int.

Note that the coversion from int to string happens in 3 places
1) SDP layer from int to external names. mediasession.cc GetSupportedSuiteNames.
2) for SSL_CTX_set_tlsext_use_srtp(), converting from int to internal names.
3) stats collection also needs external names.

External names are like AES_CM_128_HMAC_SHA1_80, specified in sslstreamadapter.cc.
Internal names are like SRTP_AES128_CM_SHA1_80, specified in opensslstreamadapter.cc.

The conversion from string to int happens in one place only, SDP layer, SrtpFilter::ApplyParams().

BUG=webrtc:5043

Review URL: https://codereview.webrtc.org/1416673006

Cr-Commit-Position: refs/heads/master@{#10701}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
4e572470a3f181a043f9f9b98cc0153b7195b9f5 08-Oct-2015 torbjorng <torbjorng@webrtc.org> Provide RSA2048 as per RFC

Original CL here:
https://codereview.webrtc.org/1329493005

That CL is in patch set #1 of this CL.
This CL resolves a method collision in Chrome.

BUG=webrtc:4972

Review URL: https://codereview.webrtc.org/1394223002

Cr-Commit-Position: refs/heads/master@{#10222}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
335204c550e9570d356d0d6264475ac40c7f92f6 08-Oct-2015 torbjorng <torbjorng@webrtc.org> Revert of Provide RSA2048 as per RFC (patchset #9 id:200001 of https://codereview.webrtc.org/1329493005/ )

Reason for revert:
Breaks chrome.

Original issue's description:
> provide RSA2048 as per RFC
>
> BUG=webrtc:4972
>
> Committed: https://crrev.com/0df3eb03c9a6a8299d7e18c8c314ca58c2f0681e
> Cr-Commit-Position: refs/heads/master@{#10209}

TBR=hbos@webrtc.org,juberti@google.com,jbauch@webrtc.org,henrikg@webrtc.org
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=webrtc:4972

Review URL: https://codereview.webrtc.org/1397703002

Cr-Commit-Position: refs/heads/master@{#10210}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
0df3eb03c9a6a8299d7e18c8c314ca58c2f0681e 08-Oct-2015 torbjorng <torbjorng@webrtc.org> provide RSA2048 as per RFC

BUG=webrtc:4972

Review URL: https://codereview.webrtc.org/1329493005

Cr-Commit-Position: refs/heads/master@{#10209}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
0c4e06b4c6107a1b94f764e279e4fb4161e905b0 07-Oct-2015 Peter Boström <pbos@webrtc.org> Use suffixed {uint,int}{8,16,32,64}_t types.

Removes the use of uint8, etc. in favor of uint8_t.

BUG=webrtc:5024
R=henrik.lundin@webrtc.org, henrikg@webrtc.org, perkj@webrtc.org, solenberg@webrtc.org, stefan@webrtc.org, tina.legrand@webrtc.org

Review URL: https://codereview.webrtc.org/1362503003 .

Cr-Commit-Position: refs/heads/master@{#10196}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
6caafbe5b6b777b309a6eb90a02cf54d5106fb9b 05-Oct-2015 Guo-wei Shieh <guoweis@webrtc.org> Convert uint16_t to int for WebRTC cipher/crypto suite.

This is a follow up CL on https://codereview.webrtc.org/1337673002

BUG=
R=pthatcher@webrtc.org

Review URL: https://codereview.webrtc.org/1377733004 .

Cr-Commit-Position: refs/heads/master@{#10175}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
456696a9c1bbd586701dcca3e4b2695e419a10ba 01-Oct-2015 Guo-wei Shieh <guoweis@webrtc.org> Reland Change WebRTC SslCipher to be exposed as number only

This is to revert the change of https://codereview.webrtc.org/1380603005/

TBR=pthatcher@webrtc.org
BUG=523033

Review URL: https://codereview.webrtc.org/1375543003 .

Cr-Commit-Position: refs/heads/master@{#10126}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
27dc29b0df23eed5034f28d4d5f66ea0bb425d6c 01-Oct-2015 guoweis <guoweis@webrtc.org> Revert of Change WebRTC SslCipher to be exposed as number only. (patchset #20 id:750001 of https://codereview.webrtc.org/1337673002/ )

Reason for revert:
This broke chromium.fyi bot.

Original issue's description:
> Change WebRTC SslCipher to be exposed as number only.
>
> This makes the SSL exposed as uint16_t which is the IANA value. GetRfcSslCipherName is introduced to handle the conversion to names from ID. IANA value will be used for UMA reporting. Names will still be used for WebRTC stats reporting.
>
> For SRTP, currently it's still string internally but is reported as IANA number.
>
> This is used by the ongoing CL https://codereview.chromium.org/1335023002.
>
> BUG=523033
>
> Committed: https://crrev.com/4fe3c9a77386598db9abd1f0d6983aefee9cc943
> Cr-Commit-Position: refs/heads/master@{#10124}

TBR=juberti@webrtc.org,rsleevi@chromium.org,pthatcher@webrtc.org,davidben@chromium.org,juberti@google.com,davidben@webrtc.org
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=523033

Review URL: https://codereview.webrtc.org/1380603005

Cr-Commit-Position: refs/heads/master@{#10125}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
4fe3c9a77386598db9abd1f0d6983aefee9cc943 01-Oct-2015 guoweis <guoweis@webrtc.org> Change WebRTC SslCipher to be exposed as number only.

This makes the SSL exposed as uint16_t which is the IANA value. GetRfcSslCipherName is introduced to handle the conversion to names from ID. IANA value will be used for UMA reporting. Names will still be used for WebRTC stats reporting.

For SRTP, currently it's still string internally but is reported as IANA number.

This is used by the ongoing CL https://codereview.chromium.org/1335023002.

BUG=523033

Review URL: https://codereview.webrtc.org/1337673002

Cr-Commit-Position: refs/heads/master@{#10124}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
07d09364b003e6738a02d9940aebab5d3814da6d 22-Sep-2015 torbjorng <torbjorng@webrtc.org> Purge nss files and dependencies.

This replaces https://codereview.webrtc.org/1313233005
which was reverted after triggering Chromium issues.
The only difference is that we're cleaned up dependencies
on use_openssl from the gyp file.

Since https://codereview.chromium.org/1358913003 landed,
this CL should cause no Chromium issues.

BUG=webrtc:4497

Review URL: https://codereview.webrtc.org/1351503004

Cr-Commit-Position: refs/heads/master@{#10019}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
eecbab7cd54814b189fe1b5fdf2ba2afa4df4fbf 16-Sep-2015 Henrik Kjellander <kjellander@webrtc.org> Roll chromium_revision a28d8d5..5482f56 (346100:347609)

Recent changes (https://codereview.chromium.org/1311013010) introduces a
dependency on WebKit (Blink) in Chromium, which forces us to start pulling
down that as well (+6GB). However Blink is about to be merged into the
Chromium repo soon anyway, so the size increase is inevitable.
Luckily, this can be removed in the next roll, if we roll past
http://crrev.com/348812

The ijar dependency was introduced in https://codereview.chromium.org/1323053003 (#347208)

Relevant changes:
* src/third_party/boringssl/src: 12fe1b2..ac8302a
* src/third_party/libvpx: a208eca..0304cef
* src/third_party/libyuv: 3c4f573..0bc626a
* src/tools/gyp: 6ee91ad..5d01a8c
Details: https://chromium.googlesource.com/chromium/src/+/a28d8d5..5482f56/DEPS

Clang version was not updated in this roll.

R=torbjorng@webrtc.org
TBR=marpan@webrtc.org
BUG=webrtc:5005, chromium:530112

Review URL: https://codereview.webrtc.org/1305043008 .

Cr-Commit-Position: refs/heads/master@{#9956}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
9eb1365939683cc5462a5359344148efb7d84f97 05-Sep-2015 deadbeef <deadbeef@webrtc.org> Revert of purge nss files and dependencies (patchset #1 id:1 of https://codereview.webrtc.org/1313233005/ )

Reason for revert:
It looks like this broke the FYI bots. I tried updating libjingle_nacl.gyp, but the IOS build still failed because in Chrome it's configured to use NSS. See https://codereview.chromium.org/1316863012/.

Original issue's description:
> purge nss files and dependencies
>
> BUG=webrtc:4497
>
> Committed: https://crrev.com/5647a2cf3db888195c928a1259d98f72f6ecbc15
> Cr-Commit-Position: refs/heads/master@{#9862}

TBR=tommi@webrtc.org,kjellander@webrtc.org,torbjorng@webrtc.org
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=webrtc:4497

Review URL: https://codereview.webrtc.org/1311843006

Cr-Commit-Position: refs/heads/master@{#9867}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
5647a2cf3db888195c928a1259d98f72f6ecbc15 04-Sep-2015 torbjorng <torbjorng@webrtc.org> purge nss files and dependencies

BUG=webrtc:4497

Review URL: https://codereview.webrtc.org/1313233005

Cr-Commit-Position: refs/heads/master@{#9862}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
b6d4ec418504fd947c6f96829c73180e9487e203 17-Aug-2015 Torbjorn Granlund <torbjorng@google.com> Support generation of EC keys using P256 curve and support ECDSA certs.

This CL started life here: https://webrtc-codereview.appspot.com/51189004

BUG=webrtc:4685, webrtc:4686
R=hbos@webrtc.org, juberti@webrtc.org

Review URL: https://codereview.webrtc.org/1189583002 .

Cr-Commit-Position: refs/heads/master@{#9718}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
831c5585c7d2b4c4442e3c1255332f1c23b6a983 20-May-2015 Joachim Bauch <jbauch@webrtc.org> Allow setting maximum protocol version for SSL stream adapters.

This CL adds an API to SSL stream adapters to set the maximum allowed
protocol version and with that implements support for DTLS 1.2.
With DTLS 1.2 the default cipher changes in the unittests as follows.

BoringSSL
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA -> TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

NSS
TLS_RSA_WITH_AES_128_CBC_SHA -> TLS_RSA_WITH_AES_128_GCM_SHA256

BUG=chromium:428343
R=juberti@google.com

Review URL: https://webrtc-codereview.appspot.com/50989004

Cr-Commit-Position: refs/heads/master@{#9232}
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
3ee4fe5a940128cbfe76c8609a56c69c2aeb0175 11-Feb-2015 pthatcher@webrtc.org <pthatcher@webrtc.org> Re-land: Add API to get negotiated SSL ciphers

This CL adds an API to the SSL stream adapters and transport channels to get the SSL cipher that was negotiated with the remote peer.

The previously approved CL https://webrtc-codereview.appspot.com/26009004/ was reverted in https://webrtc-codereview.appspot.com/40689004/ due to compilation issues while rolling into Chromium.
As the new method has landed in Chromium in https://crrev.com/bc321c76ace6e1d5a03440e554ccb207159802ec, this should be safe to land here now.

BUG=3976
R=pthatcher@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/37209004

Cr-Commit-Position: refs/heads/master@{#8343}
git-svn-id: http://webrtc.googlecode.com/svn/trunk@8343 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
2bf0e90c9d152c2b4377f710d03b1eded427c9ef 07-Feb-2015 tommi@webrtc.org <tommi@webrtc.org> Revert 8275 "This CL adds an API to the SSL stream adapters and ..."

I'm reverting the patch due to compilation issues. It would be great if we could make sure Chromium is ready for the patch before we land it in WebRTC.
As is, we're trying to roll webrtc into Chromium and we can't (this is not the only reason though). I might reland this after the roll, depending on how that goes though.
Here's an example failure:

e:\b\build\slave\win_gn\build\src\jingle\glue\channel_socket_adapter_unittest.cc(77) : error C2259: 'jingle_glue::MockTransportChannel' : cannot instantiate abstract class
due to following members:
'bool cricket::TransportChannel::GetSslCipher(std::string *)' : is abstract
e:\b\build\slave\win_gn\build\src\third_party\webrtc\p2p\base\transportchannel.h(107) : see declaration of 'cricket::TransportChannel::GetSslCipher'
ninja: build stopped: subcommand failed.

> This CL adds an API to the SSL stream adapters and transport channels to get the SSL cipher that was negotiated with the remote peer.
>
> BUG=3976
> R=davidben@chromium.org, juberti@webrtc.org, pthatcher@webrtc.org
>
> Review URL: https://webrtc-codereview.appspot.com/26009004

TBR=pthatcher@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/40689004

Cr-Commit-Position: refs/heads/master@{#8282}
git-svn-id: http://webrtc.googlecode.com/svn/trunk@8282 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
1d11c8202bd19b5dc07902107bae1d3d71575e67 06-Feb-2015 pthatcher@webrtc.org <pthatcher@webrtc.org> This CL adds an API to the SSL stream adapters and transport channels to get the SSL cipher that was negotiated with the remote peer.

BUG=3976
R=davidben@chromium.org, juberti@webrtc.org, pthatcher@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/26009004

Cr-Commit-Position: refs/heads/master@{#8275}
git-svn-id: http://webrtc.googlecode.com/svn/trunk@8275 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
127ca3f8e5df9cd9c8a77dbf243ca5d99fbe7d96 09-Oct-2014 pbos@webrtc.org <pbos@webrtc.org> Disable TestDTLSConnectWithSmallMtu on all platforms.

Other bots elsewhere are breaking on this test, my money is on that this
might be due to different SSL versions being used on the different bots.
This test fails on at least a couple of bots that has use_openssl=1.

R=kjellander@webrtc.org
TBR=henrike@webrtc.org
BUG=3910

Review URL: https://webrtc-codereview.appspot.com/25839004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7403 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
34f2a9ea7245bac103fececfa53e92359680467a 28-Sep-2014 pbos@webrtc.org <pbos@webrtc.org> Initialize SSL in unittest_main.cc.

Instead of having each test individually initialize and tear down SSL
move this to unittest_main.cc so that all tests are properly
initialized and new tests "don't have to think about it".

R=pthatcher@webrtc.org
BUG=

Review URL: https://webrtc-codereview.appspot.com/30549004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7316 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
f1d751c7dede158bc9770e4d7c4cb07191ffdf3f 25-Sep-2014 jiayl@webrtc.org <jiayl@webrtc.org> Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup.

BUG=crbug/414211
R=juberti@webrtc.org

Committed: https://code.google.com/p/webrtc/source/detail?r=7293

Review URL: https://webrtc-codereview.appspot.com/22739004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7301 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
37e1846d732815dfaa1ef1e5f84e4bcc52eb66e4 25-Sep-2014 andresp@webrtc.org <andresp@webrtc.org> Revert "Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup." (rev 7293).

Breaks windows bot as it was already showing on the try jobs on the

BUG=crbug/414211
R=jiayl@webrtc.org,juberti@webrtc.org
TBR=jiayl@webrtc.org,juberti@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/26599004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7294 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
fe1eafb71a8c3be8fa0e2a100955bffebfba6947 24-Sep-2014 jiayl@webrtc.org <jiayl@webrtc.org> Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup.

BUG=crbug/414211
R=juberti@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/22739004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7293 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
fded02c164ea4cc3d28d7f30ac9ce9d94d76ef7a 19-Sep-2014 henrike@webrtc.org <henrike@webrtc.org> base: disabled several base tests on Mac so that rtc_unittests can be turned back on

BUG=N/A
R=kjellander@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/30449004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@7240 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
f048872e915a3ee229044ec4bc541f6cbf9e4de1 13-May-2014 henrike@webrtc.org <henrike@webrtc.org@4adac7df-926f-26a2-2b94-8c16560cd09d> Adds a modified copy of talk/base to webrtc/base. It is the first step in
migrating talk/base to webrtc/base.

BUG=N/A
R=niklas.enbom@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/17479005

git-svn-id: http://webrtc.googlecode.com/svn/trunk@6129 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
e9a604accd54ab14dbf98f99ccdcf3ae1c54d27c 13-May-2014 perkj@webrtc.org <perkj@webrtc.org@4adac7df-926f-26a2-2b94-8c16560cd09d> Revert 6107 "Adds a modified copy of talk/base to webrtc/base. I..."

This breaks Chromium FYI builds and prevent roll of webrtc/libjingle to Chrome.

http://chromegw.corp.google.com/i/chromium.webrtc.fyi/builders/Win%20Builder/builds/457


> Adds a modified copy of talk/base to webrtc/base. It is the first step in migrating talk/base to webrtc/base.
>
> BUG=N/A
> R=andrew@webrtc.org, wu@webrtc.org
>
> Review URL: https://webrtc-codereview.appspot.com/12199004

TBR=henrike@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/14479004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@6116 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc
2c7d1b39b9374d2bc9bda4755fd4813db66a135c 12-May-2014 henrike@webrtc.org <henrike@webrtc.org@4adac7df-926f-26a2-2b94-8c16560cd09d> Adds a modified copy of talk/base to webrtc/base. It is the first step in migrating talk/base to webrtc/base.

BUG=N/A
R=andrew@webrtc.org, wu@webrtc.org

Review URL: https://webrtc-codereview.appspot.com/12199004

git-svn-id: http://webrtc.googlecode.com/svn/trunk@6107 4adac7df-926f-26a2-2b94-8c16560cd09d
/external/webrtc/webrtc/base/sslstreamadapter_unittest.cc