1. 047745f CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b am: b1e20cbecf am: 8507f42e97 -s ours by Adam Vartanian · 7 years ago
  2. 8454ce8 CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b am: b1e20cbecf am: 8507f42e97 -s ours by Adam Vartanian · 7 years ago
  3. c7ab891 CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b am: b1e20cbecf by Adam Vartanian · 7 years ago
  4. 58b735e CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b am: b1e20cbecf by Adam Vartanian · 7 years ago
  5. 8507f42 CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b am: b1e20cbecf by Adam Vartanian · 7 years ago
  6. b1e20cb CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe am: af3380318b by Adam Vartanian · 7 years ago
  7. af33803 CVE 2016-2109 fix am: ea156ae109 am: e1ea8662fe by Adam Vartanian · 7 years ago
  8. e1ea866 CVE 2016-2109 fix am: ea156ae109 by Adam Vartanian · 7 years ago
  9. 4fde45f Merge "trusty: fixup trusty build" am: a42478cf3e am: 92a158a603 am: 277eb1ad5f by Michael Ryleev · 7 years ago
  10. 277eb1a Merge "trusty: fixup trusty build" am: a42478cf3e am: 92a158a603 by Michael Ryleev · 7 years ago
  11. 92a158a Merge "trusty: fixup trusty build" am: a42478cf3e by Michael Ryleev · 7 years ago
  12. a42478c Merge "trusty: fixup trusty build" by Michael Ryleev · 7 years ago
  13. ea156ae CVE 2016-2109 fix by Adam Vartanian · 7 years ago
  14. a419081 Remove unnecessary libssl_static-host target am: 2bf4d2cb92 am: 16a5f25f0f by Alex Klyubin · 7 years ago
  15. 1ac6165 Remove unnecessary libssl_static-host target am: 2bf4d2cb92 am: 16a5f25f0f by Alex Klyubin · 7 years ago
  16. 16a5f25 Remove unnecessary libssl_static-host target am: 2bf4d2cb92 by Alex Klyubin · 7 years ago
  17. 2bf4d2c Remove unnecessary libssl_static-host target by Alex Klyubin · 7 years ago
  18. 938d65f trusty: fixup trusty build by Michael Ryleev · 7 years ago
  19. a9b6d84 external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7. am: 2424d84dd6 am: 5f3534a14e by Robert Sloan · 7 years ago
  20. 435e4d5 external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7. am: 2424d84dd6 by Robert Sloan · 7 years ago
  21. 5f3534a external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7. by Robert Sloan · 7 years ago
  22. 2424d84 external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7. by Robert Sloan · 7 years ago
  23. 7fc662b external/boringssl: Sync to 2c1523733a71166943e52da11ac2eae82b0227b8. am: 9254e681d4 am: 5b2eae912e by Robert Sloan · 7 years ago
  24. fba2ef2 external/boringssl: Sync to 2c1523733a71166943e52da11ac2eae82b0227b8. am: 9254e681d4 by Robert Sloan · 7 years ago
  25. 5b2eae9 external/boringssl: Sync to 2c1523733a71166943e52da11ac2eae82b0227b8. by Robert Sloan · 7 years ago
  26. e005015 external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999. am: 572a4e2e68 am: b4c52b8ffa by Robert Sloan · 7 years ago
  27. e9a6989 external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999. am: 572a4e2e68 by Robert Sloan · 7 years ago
  28. b4c52b8 external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999. by Robert Sloan · 7 years ago
  29. 9254e68 external/boringssl: Sync to 2c1523733a71166943e52da11ac2eae82b0227b8. by Robert Sloan · 7 years ago
  30. 572a4e2 external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999. by Robert Sloan · 7 years ago
  31. 2bc414a boringssl: vendor_available am: 899a4fe0a1 am: e77a0c271d am: 8a2a35b636 by Steven Moreland · 7 years ago
  32. 8a2a35b boringssl: vendor_available am: 899a4fe0a1 am: e77a0c271d by Steven Moreland · 7 years ago
  33. e77a0c2 boringssl: vendor_available am: 899a4fe0a1 by Steven Moreland · 7 years ago
  34. 899a4fe boringssl: vendor_available by Steven Moreland · 7 years ago
  35. b740121 boringssl: vendor_available am: f593be8ba1 by Steven Moreland · 7 years ago
  36. f593be8 boringssl: vendor_available by Steven Moreland · 7 years ago
  37. 059817c external/boringssl: Sync to faa539f877432814d0f2de19846eb99f2ea1e207. am: 6f79a50fba am: 14fc99ca7c by Robert Sloan · 7 years ago
  38. c4d9c15 external/boringssl: Sync to faa539f877432814d0f2de19846eb99f2ea1e207. am: 6f79a50fba by Robert Sloan · 7 years ago
  39. 14fc99c external/boringssl: Sync to faa539f877432814d0f2de19846eb99f2ea1e207. by Robert Sloan · 7 years ago
  40. 6f79a50 external/boringssl: Sync to faa539f877432814d0f2de19846eb99f2ea1e207. by Robert Sloan · 7 years ago
  41. 6844d1a external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4. am: 6d0d00e090 am: 9ef60e37fc by Robert Sloan · 7 years ago
  42. d922d6a external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4. am: 6d0d00e090 by Robert Sloan · 7 years ago
  43. 9ef60e3 external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4. by Robert Sloan · 7 years ago
  44. 6d0d00e external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4. by Robert Sloan · 7 years ago
  45. d540c9c external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794. am: 8ecb7cdb5c am: df90058926 by Robert Sloan · 7 years ago
  46. 8547f06 external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794. am: 8ecb7cdb5c by Robert Sloan · 7 years ago
  47. df90058 external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794. by Robert Sloan · 7 years ago
  48. 8ecb7cd external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794. by Robert Sloan · 7 years ago
  49. 4eafd41 external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f. am: 1c9db5392e am: 480283af53 by Robert Sloan · 7 years ago
  50. 1af43c1 external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f. am: 1c9db5392e by Robert Sloan · 7 years ago
  51. 480283a external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f. by Robert Sloan · 7 years ago
  52. 1c9db53 external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f. by Robert Sloan · 7 years ago
  53. 36357c6 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours am: 432b1ecc99 am: 60102fdb0b am: c79b025b9a am: a3f5202285 am: 313845f54b by David Benjamin · 7 years ago
  54. 6713eb3 Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours am: bc21650290 am: 98cb99ff86 am: 73b54dd70c am: 75a33f4375 am: 7bbfefb04a by David Benjamin · 7 years ago
  55. 95e06d1 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours am: 714afb8f3d am: a968399736 am: 1b75e28e6e am: b47a4aea2e am: 2e6898e9b4 by Adam Langley · 7 years ago
  56. a3e5077 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours am: 30b267a3d8 am: dbd10b0739 am: 91871ecea4 am: 1b77663102 am: d06e5d3c15 by Adam Langley · 7 years ago
  57. 726bb5e Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours am: 432b1ecc99 am: 60102fdb0b am: c79b025b9a am: a3f5202285 by David Benjamin · 7 years ago
  58. bca4a7a Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours am: bc21650290 am: 98cb99ff86 am: 73b54dd70c am: 75a33f4375 by David Benjamin · 7 years ago
  59. 5aa84b7 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours am: 714afb8f3d am: a968399736 am: 1b75e28e6e am: b47a4aea2e by Adam Langley · 7 years ago
  60. b1540e1 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours am: 30b267a3d8 am: dbd10b0739 am: 91871ecea4 am: 1b77663102 by Adam Langley · 7 years ago
  61. 313845f Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours am: 432b1ecc99 am: 60102fdb0b am: c79b025b9a by David Benjamin · 7 years ago
  62. 7bbfefb Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours am: bc21650290 am: 98cb99ff86 am: 73b54dd70c by David Benjamin · 7 years ago
  63. 2e6898e Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours am: 714afb8f3d am: a968399736 am: 1b75e28e6e by Adam Langley · 7 years ago
  64. d06e5d3 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours am: 30b267a3d8 am: dbd10b0739 am: 91871ecea4 by Adam Langley · 7 years ago
  65. a3f5202 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours am: 432b1ecc99 am: 60102fdb0b by David Benjamin · 7 years ago
  66. 75a33f4 Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours am: bc21650290 am: 98cb99ff86 by David Benjamin · 7 years ago
  67. b47a4ae Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours am: 714afb8f3d am: a968399736 by Adam Langley · 7 years ago
  68. 1b77663 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours am: 30b267a3d8 am: dbd10b0739 by Adam Langley · 7 years ago
  69. c79b025 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours am: 432b1ecc99 by David Benjamin · 7 years ago
  70. 73b54dd Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours am: bc21650290 by David Benjamin · 7 years ago
  71. 1b75e28 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours am: 714afb8f3d by Adam Langley · 7 years ago
  72. 91871ec Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours am: 30b267a3d8 by Adam Langley · 7 years ago
  73. 60102fd Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b am: 44720342df -s ours by David Benjamin · 7 years ago
  74. 98cb99f Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 am: 769800ecb4 -s ours by David Benjamin · 7 years ago
  75. a968399 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 am: 14b44d83f2 -s ours by Adam Langley · 7 years ago
  76. dbd10b0 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 am: 6fb88746d6 -s ours by Adam Langley · 7 years ago
  77. 432b1ec Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 am: f40f1ba20b by David Benjamin · 7 years ago
  78. bc21650 Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 am: d3a11c39c4 by David Benjamin · 7 years ago
  79. 714afb8 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 am: 77658a7f05 by Adam Langley · 7 years ago
  80. 30b267a Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 am: fce771f382 by Adam Langley · 7 years ago
  81. 4472034 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a am: 424cd02670 by David Benjamin · 7 years ago
  82. 769800e Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 by David Benjamin · 7 years ago
  83. 14b44d8 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 am: 10c2234fb3 by Adam Langley · 7 years ago
  84. 6fb8874 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 am: 38186b5fc4 by Adam Langley · 7 years ago
  85. f40f1ba Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a by David Benjamin · 7 years ago
  86. d3a11c3 Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf am: 6b7fb92cf7 by David Benjamin · 7 years ago
  87. 77658a7 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 by Adam Langley · 7 years ago
  88. dcf4f01 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae am: c30b290833 am: 7a6d3ea6eb am: 210bab9a05 am: 1e87d30042 -s ours by David Benjamin · 7 years ago
  89. fce771f Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 by Adam Langley · 7 years ago
  90. 424cd02 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: c5f118738a by David Benjamin · 7 years ago
  91. 6b7fb92 Constify more BN_MONT_CTX parameters. am: 8ed10fb2bf by David Benjamin · 7 years ago
  92. 3ae941e Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae am: c30b290833 am: 7a6d3ea6eb am: 210bab9a05 by David Benjamin · 7 years ago
  93. 10c2234 Compute ECDSA modular inverses with Fermal's Little Theorem. am: 1f170d0b00 by Adam Langley · 7 years ago
  94. 38186b5 Make BN_mod_exp_mont_consttime take a const context. am: abaaae9e89 by Adam Langley · 7 years ago
  95. 1e87d30 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae am: c30b290833 am: 7a6d3ea6eb by David Benjamin · 7 years ago
  96. 210bab9 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae am: c30b290833 by David Benjamin · 7 years ago
  97. 7a6d3ea Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae by David Benjamin · 7 years ago
  98. c30b290 Always use Fermat's Little Theorem in ecdsa_sign_setup. am: 5e7ef724ae by David Benjamin · 7 years ago
  99. c5f1187 Always use Fermat's Little Theorem in ecdsa_sign_setup. by David Benjamin · 8 years ago
  100. 8ed10fb Constify more BN_MONT_CTX parameters. by David Benjamin · 9 years ago