1. 8c2c80c Rewrite BN_bn2dec. by David Benjamin · 8 years ago
  2. 9f12ca8 Re-add |EVP_des_ede_cbc|. by Matt Braithwaite · 9 years ago
  3. 15706c2 Fix NID of |EVP_CIPHER des3_cbc|. by Matt Braithwaite · 9 years ago
  4. c313c68 Fix encoding bug in i2c_ASN1_INTEGER by Adam Langley · 9 years ago
  5. c042e7e Remove support for mis-encoded PKCS#8 DSA keys. by David Benjamin · 9 years ago
  6. dfb3ba6 Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  7. 4bae3ab Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  8. 53b272a Bump revision of BoringSSL. by Adam Langley · 9 years ago
  9. 8bba629 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  10. 4f05b23 Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  11. 58dc65d external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  12. 21c7099 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  13. fc104df external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  14. 22b306f external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  15. 57e5591 MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 10 years ago
  16. 430091c external/boringssl: support arbitrary elliptic curve groups. by Adam Langley · 9 years ago
  17. 62d0588 external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  18. e9ada86 external/boringssl: bump revision. by Adam Langley · 9 years ago
  19. b3106a0 Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  20. cbe62cb Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  21. 7a759c7 Fix SSL_get0_chain_certs. by Adam Langley · 9 years ago
  22. d8eaa8b Use SSL_MODE_SEND_FALLBACK_SCSV. by Adam Langley · 9 years ago
  23. d82ab38 Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0. by Adam Langley · 9 years ago
  24. 217eaab external/boringssl: export EC_GROUP_set_point_conversion_form symbol. by Adam Langley · 9 years ago
  25. 830beae external/boringssl: add dummy EC_GROUP_set_point_conversion_form. by Adam Langley · 9 years ago
  26. eef60be external/boringssl: try to fix aarch64+Clang. by Adam Langley · 9 years ago
  27. dc5ad20 Merge "Use a different arch feature indicator for clang" by Kenny Root · 9 years ago
  28. 53b609c external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  29. d18b633 Use a different arch feature indicator for clang by Kenny Root · 9 years ago
  30. 49977fa external/boringssl: fix Clang build. by Adam Langley · 9 years ago
  31. f186820 external/boringssl: avoid unused argument warning. by Adam Langley · 9 years ago
  32. 13d393e BoringSSL: support AES-192. by Adam Langley · 9 years ago
  33. f7e890d Add compatibility functions for OpenSSH. by Adam Langley · 9 years ago
  34. f40f42d Changes to work with OpenSSH and wpa_supplicant. by Adam Langley · 9 years ago
  35. b051df5 Merge "Switch an assert back to a check." by Kenny Root · 10 years ago
  36. 1ba8594 Support MIPS64. by Adam Langley · 10 years ago
  37. cade762 Switch an assert back to a check. by Adam Langley · 10 years ago
  38. a4fb56a Include .extern and .hidden in x86-64 asm. by Adam Langley · 10 years ago
  39. 73e6114 Fix SHA-384 and -512 in NO_ASM mode. by Adam Langley · 10 years ago
  40. f4dabdd Export the PSS padding functions. by Adam Langley · 10 years ago
  41. 1f6fdd5 Use libmingwex for gmtime_s by Kenny Root · 10 years ago
  42. ac6c537 MinGW on Linux uses lowercase include files by Kenny Root · 10 years ago
  43. 0931866 Merge "Add support for reading PKCS#7 data from PEM files." by Kenny Root · 10 years ago
  44. 13a2c99 Add support for reading PKCS#7 data from PEM files. by Adam Langley · 10 years ago
  45. c897c7e EC_GROUP_cmp: add back the ignored BN_CTX arg by Kenny Root · 10 years ago
  46. 7a2c703 Merge "EC_GROUP_cmp should return zero if the groups match." by Kenny Root · 10 years ago
  47. 46ba716 Add functions to parse and generate PKCS#7 files with CRLs. by Adam Langley · 10 years ago
  48. ef93571 EC_GROUP_cmp should return zero if the groups match. by Adam Langley · 10 years ago
  49. 4c6611d Add the CTX parameter back to EC_GROUP_cmp. by Adam Langley · 10 years ago
  50. 13066f1 Mark OPENSSL_armcap_P as hidden in asm files. by Adam Langley · 10 years ago
  51. d9e397b Initial commit of BoringSSL for Android. by Adam Langley · 10 years ago