- ff85223 Merge "external/boringssl: remove BORINGSSL_201509 support." am: 6e19d4dc05 by Kenny Root · 9 years ago
- 6e19d4d Merge "external/boringssl: remove BORINGSSL_201509 support." by Kenny Root · 9 years ago
- 878f07e am b58f8d1f: (-s ours) DO NOT MERGE ANYWHERE Revert "Whitelist windows modules" by Kenny Root · 9 years ago
- b58f8d1 DO NOT MERGE ANYWHERE Revert "Whitelist windows modules" by Kenny Root · 9 years ago
- fe73053 Merge mnc-dr-dev-plus-aosp into mnc-ub-dev by Kenny Root · 9 years ago
- 1eb96cc external/boringssl: remove BORINGSSL_201509 support. by Adam Langley · 9 years ago
- b452bce am 3df15298: am 184bc934: BoringSSL: always build with symbol visibility flags. by Adam Langley · 9 years ago
- 3df1529 am 184bc934: BoringSSL: always build with symbol visibility flags. by Adam Langley · 9 years ago
- 184bc93 BoringSSL: always build with symbol visibility flags. by Adam Langley · 9 years ago
- 217603a am d947d006: am b8494591: Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
- d947d00 am b8494591: Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
- b849459 Revert "Revert "external/boringssl: sync with upstream."" by Kenny Root · 9 years ago
- e246de8 am 00bc53f6: am a04d78d3: Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
- 00bc53f am a04d78d3: Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
- a04d78d Revert "external/boringssl: sync with upstream." by Kenny Root · 9 years ago
- c737bc2 am 3781a606: am 1e4884f6: external/boringssl: sync with upstream. by Adam Langley · 9 years ago
- 3781a60 am 1e4884f6: external/boringssl: sync with upstream. by Adam Langley · 9 years ago
- 1e4884f external/boringssl: sync with upstream. by Adam Langley · 9 years ago
- 0267d64 am 4ca36931: am 08656b61: Whitelist windows modules by Dan Willemsen · 9 years ago
- 4ca3693 am 08656b61: Whitelist windows modules by Dan Willemsen · 9 years ago
- 08656b6 Whitelist windows modules by Dan Willemsen · 9 years ago
- b1a3816 am 929d45bb: (-s ours) am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
- f7b6215 am 5100c0f3: (-s ours) am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
- c9c129c am 3b2c6065: (-s ours) am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
- 49f90ca am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
- 929d45b am e25abed5: Fix and re-enable clang build. by Dan Albert · 9 years ago
- 6fdd065 am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
- 5100c0f am 13204c36: Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
- e25abed Fix and re-enable clang build. by Dan Albert · 9 years ago
- 13204c3 Disable clang build temporarily to fix build. by Dan Albert · 9 years ago
- dc35386 am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
- 3b2c606 am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
- 07f4f42 Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533 by Kenny Root · 9 years ago
- ffd8e0a am 71a0705e: Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
- 8daf81f am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
- 691ef9d am f7063c1e: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
- f7063c1 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
- 71a0705 Add a build target to build bssl for host. by Narayan Kamath · 9 years ago
- bd9957e Handle RDRAND failures. by Adam Langley · 9 years ago
- e0846be dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key. by Adam Langley · 9 years ago
- 98856d4 Fix for CVE-2015-1789. by Adam Langley · 9 years ago
- 56d2503 Fixes for CVE-2015-1791. by Adam Langley · 9 years ago
- a5cfe4d am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
- f1f0a40 resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aosp by Kenny Root · 9 years ago
- b658cb4 am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
- 7697f23 am a4be71ce: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
- f7fe69b am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
- 6d66cf8 am 4bae3aba: Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
- dfb3ba6 Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
- 4bae3ab Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
- 0e6bb1c Add ECDHE-PSK-AES{128,256}-SHA cipher suites. by Adam Langley · 9 years ago
- a4be71c Drop ECDHE-PSK-AES-128-GCM. by Adam Langley · 9 years ago
- 267a5ed am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
- 1f76c13 am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
- dbfa180 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
- de0daf9 am 9701a2fb: am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
- 9701a2f am 53b272a2: Bump revision of BoringSSL. by Adam Langley · 9 years ago
- 53b272a Bump revision of BoringSSL. by Adam Langley · 9 years ago
- 107c2b8 am cfb958c9: Fix Windows SDK build again by Kenny Root · 9 years ago
- cfb958c Fix Windows SDK build again by Kenny Root · 9 years ago
- 9d4bc05 am f4e42720: Bump revision of BoringSSL. by Adam Langley · 9 years ago
- f4e4272 Bump revision of BoringSSL. by Adam Langley · 9 years ago
- 9073626 am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
- 312dd00 am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
- 82ea518 am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
- 8bba629 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
- 0d4deb2 Disable 0xcafe cipher suite (PSK with AES-GCM). by Adam Langley · 9 years ago
- ee9c8ea am 15bef6ea: am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
- 15bef6e am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
- 4f05b23 Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
- 01e02a1 am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
- 6518f96 am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
- 24f39cf am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
- 86426f7 s/-Wno-unused-parameters/-Wno-unused-parameter/ by Adam Langley · 9 years ago
- e1e9d3f am 3f3c43ff: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
- 16eeb4c am 58dc65d0: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
- 3f3c43f external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
- 58dc65d external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
- 771d6ac am 12addf8c: external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
- 3059836 am 71cbcbed: external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
- 93c9b73 am 190eb169: external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
- 3be1d66 am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- 12addf8 external/boringssl: fix |SSLeay|. by Adam Langley · 9 years ago
- 71cbcbe external/boringssl: add -Wno-unused-parameters. by Adam Langley · 9 years ago
- 190eb16 external/boringssl: fix use after free in X509. by Adam Langley · 9 years ago
- 3ca955a Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- 6fa5abf am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
- f5cea4e Add |BIO_read_asn1| to read a single ASN.1 object. by Adam Langley · 9 years ago
- 70c8e7d am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- fa32bda am 21c70997: Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- 21c7099 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- 5a0d510 Copy ecdsa_meth in EC_KEY_copy. by Adam Langley · 9 years ago
- e673846 am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
- 5987d1f am dfce004c: Add rules.mk for building Trusty. by Adam Langley · 9 years ago
- dfce004 Add rules.mk for building Trusty. by Adam Langley · 9 years ago
- 69f08ba am a070e050: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
- d4c52f4 am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
- fc104df external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
- a070e05 external/boringssl: disable ChaCha20-Poly1305 cipher suites. by Adam Langley · 9 years ago
- 5047781 am e39b1236: am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c. by Adam Langley · 9 years ago