1. 9f33a28 am 9d4bc055: am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  2. 9d4bc05 am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  3. f4e4272 Bump revision of BoringSSL. by Adam Langley · 9 years ago
  4. c8ccf50 am 90736264: am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  5. d907f3d am 312dd001: am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  6. 9073626 am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  7. 312dd00 am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  8. 82ea518 am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  9. 8bba629 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  10. 0d4deb2 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  11. ba5b6d9 am ee9c8ea6: am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  12. ee9c8ea am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  13. 15bef6e am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  14. 4f05b23 Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  15. 2404e80 am 01e02a10: am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  16. 100d68c am 6518f962: am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  17. 7963cda am 24f39cf9: am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  18. 01e02a1 am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  19. 6518f96 am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  20. 24f39cf am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  21. 86426f7 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  22. e1e9d3f am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  23. 16eeb4c am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  24. 3f3c43f external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  25. 58dc65d external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  26. da8b31f am 771d6ac9: am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  27. aabbb68 am 30598360: am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  28. 974c229 am 93c9b73d: am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  29. 8efcb99 am 3be1d667: am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  30. 771d6ac am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  31. 3059836 am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  32. 93c9b73 am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  33. 3be1d66 am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  34. 12addf8 external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  35. 71cbcbe external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  36. 190eb16 external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  37. 3ca955a Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  38. 0081500 am 6fa5abfd: am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  39. 6fa5abf am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  40. f5cea4e Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  41. 7c407a6 am 70c8e7d9: am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  42. c052b4d am 5a0d510b: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  43. 70c8e7d am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  44. fa32bda am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  45. 21c7099 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  46. 5a0d510 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  47. 83ec83c am e6738468: am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  48. bc5f428 am 5987d1fd: am dfce004c: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  49. e673846 am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  50. 5987d1f am dfce004c: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  51. dfce004 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  52. 86d667d am 69f08ba3: am a070e050: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  53. 69f08ba am a070e050: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  54. d4c52f4 am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  55. fc104df external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  56. a070e05 external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  57. 2fa5605 am 50477811: am e39b1236: am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  58. 5047781 am e39b1236: am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  59. 49afc46 am 0bef1b05: am 9eb412c4: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  60. e39b123 am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  61. 0bef1b0 am 9eb412c4: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  62. 22b306f external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  63. c62c5ed external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  64. 9eb412c external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  65. 8149f60 am 1c89d66d: am 57e5591b: MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago
  66. edf0987 am fe88dc0c: am ac86f526: Update to latest BoringSSL by Kenny Root · 9 years ago
  67. bf65729 am 674931ae: am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve groups." by Kenny Root · 9 years ago
  68. 108f181 am 20c0e128: am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. by Adam Langley · 9 years ago
  69. 7124dc6 am 8a27a4f0: am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  70. 0c3b42e am 838711c5: am 02d138cf: am e9ada863: external/boringssl: bump revision. by Adam Langley · 9 years ago
  71. d5ab213 am f48ecc4b: am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  72. 0dc21ce am d7727faf: am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  73. da538a6 am 43db33b0: am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  74. 1c89d66 am 57e5591b: MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago
  75. fe88dc0 am ac86f526: Update to latest BoringSSL by Kenny Root · 9 years ago
  76. 674931a am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve groups." by Kenny Root · 9 years ago
  77. 20c0e12 am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. by Adam Langley · 9 years ago
  78. 8a27a4f am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  79. 838711c am 02d138cf: am e9ada863: external/boringssl: bump revision. by Adam Langley · 9 years ago
  80. f48ecc4 am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  81. d7727fa am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  82. 43db33b am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  83. 391dd16 am 9385cb18: MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago
  84. 57e5591 MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 10 years ago
  85. 9385cb1 MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 10 years ago
  86. ac86f52 Update to latest BoringSSL by Kenny Root · 9 years ago
  87. 1db36bf am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve groups." by Kenny Root · 9 years ago
  88. 12956e1 Merge "external/boringssl: support arbitrary elliptic curve groups." by Kenny Root · 9 years ago
  89. db3f257 am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. by Adam Langley · 9 years ago
  90. 256aa0e am 62d05888: external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  91. 02d138c am e9ada863: external/boringssl: bump revision. by Adam Langley · 9 years ago
  92. aae4cd2 external/boringssl: work around Clang's lack of adrl. by Adam Langley · 9 years ago
  93. 430091c external/boringssl: support arbitrary elliptic curve groups. by Adam Langley · 9 years ago
  94. 62d0588 external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  95. e9ada86 external/boringssl: bump revision. by Adam Langley · 9 years ago
  96. fb1d49c am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  97. b3106a0 Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  98. 9861ddc am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  99. a524abe am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  100. b9b62a0 Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago