1. fdeb488 external/boringssl: sync with upstream. by Adam Langley · 9 years ago
  2. 6e19d4d Merge "external/boringssl: remove BORINGSSL_201509 support." by Kenny Root · 9 years ago
  3. 1eb96cc external/boringssl: remove BORINGSSL_201509 support. by Adam Langley · 9 years ago
  4. 3df1529 am 184bc934: BoringSSL: always build with symbol visibility flags. by Adam Langley · 9 years ago
  5. 184bc93 BoringSSL: always build with symbol visibility flags. by Adam Langley · 9 years ago
  6. d947d00 am b8494591: Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
  7. b849459 Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
  8. 00bc53f am a04d78d3: Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
  9. a04d78d Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
  10. 3781a60 am 1e4884f6: external/boringssl: sync with upstream. by Adam Langley · 9 years ago
  11. 1e4884f external/boringssl: sync with upstream. by Adam Langley · 9 years ago
  12. 4ca3693 am 08656b61: Whitelist windows modules by Dan Willemsen · 9 years ago
  13. 08656b6 Whitelist windows modules by Dan Willemsen · 9 years ago
  14. 929d45b am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
  15. 5100c0f am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  16. e25abed Fix and re-enable clang build. by Dan Albert · 9 years ago
  17. 13204c3 Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
  18. 3b2c606 am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  19. 07f4f42 Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
  20. ffd8e0a am 71a0705e: Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
  21. 8daf81f am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  22. 691ef9d am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  23. f7063c1 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  24. 71a0705 Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
  25. bd9957e Handle RDRAND failures. by Adam Langley · 9 years ago
  26. e0846be dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key. by Adam Langley · 9 years ago
  27. 98856d4 Fix for CVE-2015-1789. by Adam Langley · 9 years ago
  28. 56d2503 Fixes for CVE-2015-1791. by Adam Langley · 9 years ago
  29. a5cfe4d am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  30. f1f0a40 resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aosp by Kenny Root · 9 years ago
  31. b658cb4 am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  32. 7697f23 am a4be71ce: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  33. f7fe69b am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  34. 6d66cf8 am 4bae3aba: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  35. dfb3ba6 Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  36. 4bae3ab Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  37. 0e6bb1c Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
  38. a4be71c Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
  39. 267a5ed am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  40. 1f76c13 am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  41. dbfa180 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  42. de0daf9 am 9701a2fb: am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  43. 9701a2f am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  44. 53b272a Bump revision of BoringSSL. by Adam Langley · 9 years ago
  45. 107c2b8 am cfb958c9: Fix Windows SDK build again by Kenny Root · 9 years ago
  46. cfb958c Fix Windows SDK build again by Kenny Root · 9 years ago
  47. 9d4bc05 am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
  48. f4e4272 Bump revision of BoringSSL. by Adam Langley · 9 years ago
  49. 9073626 am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  50. 312dd00 am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  51. 82ea518 am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  52. 8bba629 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  53. 0d4deb2 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
  54. ee9c8ea am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  55. 15bef6e am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  56. 4f05b23 Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  57. 01e02a1 am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  58. 6518f96 am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  59. 24f39cf am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  60. 86426f7 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
  61. e1e9d3f am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  62. 16eeb4c am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  63. 3f3c43f external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  64. 58dc65d external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  65. 771d6ac am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  66. 3059836 am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  67. 93c9b73 am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  68. 3be1d66 am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  69. 12addf8 external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
  70. 71cbcbe external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
  71. 190eb16 external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
  72. 3ca955a Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  73. 6fa5abf am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  74. f5cea4e Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
  75. 70c8e7d am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  76. fa32bda am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  77. 21c7099 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  78. 5a0d510 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
  79. e673846 am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  80. 5987d1f am dfce004c: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  81. dfce004 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
  82. 69f08ba am a070e050: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  83. d4c52f4 am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  84. fc104df external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  85. a070e05 external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
  86. 5047781 am e39b1236: am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  87. e39b123 am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  88. 0bef1b0 am 9eb412c4: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  89. 22b306f external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  90. 9eb412c external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago
  91. 8149f60 am 1c89d66d: am 57e5591b: MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago
  92. edf0987 am fe88dc0c: am ac86f526: Update to latest BoringSSL by Kenny Root · 9 years ago
  93. bf65729 am 674931ae: am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve groups." by Kenny Root · 9 years ago
  94. 108f181 am 20c0e128: am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. by Adam Langley · 9 years ago
  95. 7124dc6 am 8a27a4f0: am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientHello. by Adam Langley · 9 years ago
  96. 0c3b42e am 838711c5: am 02d138cf: am e9ada863: external/boringssl: bump revision. by Adam Langley · 9 years ago
  97. d5ab213 am f48ecc4b: am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead by Kenny Root · 9 years ago
  98. 0dc21ce am d7727faf: am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  99. da538a6 am 43db33b0: am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. by Adam Langley · 9 years ago
  100. 1c89d66 am 57e5591b: MinGW on Linux uses lowercase include files, part 2 by Kenny Root · 9 years ago