1. b1a3816 am 929d45bb: (-s ours) am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
  2. f7b6215 am 5100c0f3: (-s ours) am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  3. c9c129c am 3b2c6065: (-s ours) am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  4. 1e18c60 am 49f90cae: am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
  5. 49f90ca am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
  6. 929d45b am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
  7. 4e5720e am 6fdd065a: am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  8. 6fdd065 am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  9. 5100c0f am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  10. e25abed Fix and re-enable clang build. by Dan Albert · 9 years ago
  11. 13204c3 Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  12. 1fbc88e am dc35386c: am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  13. dc35386 am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  14. 3b2c606 am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  15. 07f4f42 Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  16. 880c939 am ffd8e0a5: am 71a0705e: Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
  17. ffd8e0a am 71a0705e: Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
  18. 83c6e8c am 8daf81fe: am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  19. 8daf81f am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  20. 691ef9d am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  21. f7063c1 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  22. 71a0705 Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
  23. bd9957e Handle RDRAND failures. by Adam Langley · 9 years ago
  24. e0846be dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key. by Adam Langley · 9 years ago
  25. 98856d4 Fix for CVE-2015-1789. by Adam Langley · 9 years ago
  26. 56d2503 Fixes for CVE-2015-1791. by Adam Langley · 9 years ago
  27. c19cc72 am a5cfe4de: am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  28. 0d79643 am f1f0a409: resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aosp by Kenny Root · 9 years ago
  29. a5cfe4d am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  30. f1f0a40 resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aosp by Kenny Root · 9 years ago
  31. ef62495 am b658cb43: am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  32. d72b315 am 7697f23c: am a4be71ce: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  33. b658cb4 am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  34. 7697f23 am a4be71ce: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  35. f7fe69b am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  36. 6d66cf8 am 4bae3aba: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  37. dfb3ba6 Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  38. 4bae3ab Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  39. 0e6bb1c Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  40. a4be71c Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  41. bcfd94c am 267a5edd: am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  42. 267a5ed am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  43. 1f76c13 am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  44. dbfa180 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  45. 217e773 am de0daf9a: am 9701a2fb: am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  46. de0daf9 am 9701a2fb: am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  47. 9701a2f am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  48. 53b272a Bump revision of BoringSSL. by Adam Langley · 9 years ago
  49. e521ca9 am 107c2b89: am cfb958c9: Fix Windows SDK build again by Kenny Root · 9 years ago
  50. 107c2b8 am cfb958c9: Fix Windows SDK build again by Kenny Root · 9 years ago
  51. cfb958c Fix Windows SDK build again by Kenny Root · 9 years ago
  52. 9f33a28 am 9d4bc055: am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  53. 9d4bc05 am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  54. f4e4272 Bump revision of BoringSSL. by Adam Langley · 9 years ago
  55. c8ccf50 am 90736264: am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  56. d907f3d am 312dd001: am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  57. 9073626 am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  58. 312dd00 am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  59. 82ea518 am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  60. 8bba629 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  61. 0d4deb2 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  62. ba5b6d9 am ee9c8ea6: am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  63. ee9c8ea am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  64. 15bef6e am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  65. 4f05b23 Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  66. 2404e80 am 01e02a10: am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  67. 100d68c am 6518f962: am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  68. 7963cda am 24f39cf9: am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  69. 01e02a1 am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  70. 6518f96 am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  71. 24f39cf am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  72. 86426f7 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  73. e1e9d3f am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  74. 16eeb4c am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  75. 3f3c43f external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  76. 58dc65d external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  77. da8b31f am 771d6ac9: am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  78. aabbb68 am 30598360: am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  79. 974c229 am 93c9b73d: am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  80. 8efcb99 am 3be1d667: am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  81. 771d6ac am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  82. 3059836 am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  83. 93c9b73 am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  84. 3be1d66 am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  85. 12addf8 external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  86. 71cbcbe external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  87. 190eb16 external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  88. 3ca955a Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  89. 0081500 am 6fa5abfd: am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  90. 6fa5abf am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  91. f5cea4e Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  92. 7c407a6 am 70c8e7d9: am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  93. c052b4d am 5a0d510b: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  94. 70c8e7d am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  95. fa32bda am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  96. 21c7099 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  97. 5a0d510 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  98. 83ec83c am e6738468: am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  99. bc5f428 am 5987d1fd: am dfce004c: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  100. e673846 am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago