1. 4139edb external/boringssl: sync to 7b8b9c17 by Adam Langley · 9 years ago
  2. fad6327 external/boringssl: update from upstream by Adam Langley · 9 years ago
  3. e99801b Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
  4. 03bcf61 Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
  5. fdeb488 external/boringssl: sync with upstream. by Adam Langley · 9 years ago
  6. b849459 Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
  7. a04d78d Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
  8. 1e4884f external/boringssl: sync with upstream. by Adam Langley · 9 years ago
  9. bd9957e Handle RDRAND failures. by Adam Langley · 9 years ago
  10. e0846be dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key. by Adam Langley · 9 years ago
  11. 98856d4 Fix for CVE-2015-1789. by Adam Langley · 9 years ago
  12. 56d2503 Fixes for CVE-2015-1791. by Adam Langley · 9 years ago
  13. cfb958c Fix Windows SDK build again by Kenny Root · 9 years ago
  14. f4e4272 Bump revision of BoringSSL. by Adam Langley · 9 years ago
  15. 12addf8 external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  16. 190eb16 external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  17. 3ca955a Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  18. f5cea4e Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  19. 9eb412c external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  20. 9385cb1 MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago
  21. 430091c external/boringssl: support arbitrary elliptic curve groups. by Adam Langley · 9 years ago
  22. e9ada86 external/boringssl: bump revision. by Adam Langley · 9 years ago
  23. d82ab38 Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0. by Adam Langley · 9 years ago
  24. 830beae external/boringssl: add dummy EC_GROUP_set_point_conversion_form. by Adam Langley · 9 years ago
  25. eef60be external/boringssl: try to fix aarch64+Clang. by Adam Langley · 9 years ago
  26. dc5ad20 Merge "Use a different arch feature indicator for clang" by Kenny Root · 9 years ago
  27. 53b609c external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  28. d18b633 Use a different arch feature indicator for clang by Kenny Root · 9 years ago
  29. 49977fa external/boringssl: fix Clang build. by Adam Langley · 9 years ago
  30. 13d393e BoringSSL: support AES-192. by Adam Langley · 9 years ago
  31. f7e890d Add compatibility functions for OpenSSH. by Adam Langley · 9 years ago
  32. f40f42d Changes to work with OpenSSH and wpa_supplicant. by Adam Langley · 9 years ago
  33. a4fb56a Include .extern and .hidden in x86-64 asm. by Adam Langley · 9 years ago
  34. f4dabdd Export the PSS padding functions. by Adam Langley · 9 years ago
  35. 1f6fdd5 Use libmingwex for gmtime_s by Kenny Root · 9 years ago
  36. ac6c537 MinGW on Linux uses lowercase include files by Kenny Root · 9 years ago
  37. 0931866 Merge "Add support for reading PKCS#7 data from PEM files." by Kenny Root · 9 years ago
  38. 13a2c99 Add support for reading PKCS#7 data from PEM files. by Adam Langley · 9 years ago
  39. c897c7e EC_GROUP_cmp: add back the ignored BN_CTX arg by Kenny Root · 9 years ago
  40. 7a2c703 Merge "EC_GROUP_cmp should return zero if the groups match." by Kenny Root · 9 years ago
  41. 46ba716 Add functions to parse and generate PKCS#7 files with CRLs. by Adam Langley · 9 years ago
  42. ef93571 EC_GROUP_cmp should return zero if the groups match. by Adam Langley · 9 years ago
  43. 4c6611d Add the CTX parameter back to EC_GROUP_cmp. by Adam Langley · 9 years ago
  44. 13066f1 Mark OPENSSL_armcap_P as hidden in asm files. by Adam Langley · 9 years ago
  45. d9e397b Initial commit of BoringSSL for Android. by Adam Langley · 10 years ago