summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
| * | | am 4f05b238: Add |BIO_read_asn1| to read a single ASN.1 object.Adam Langley2015-05-223-1/+235
| |\ \ \ | | | |/ | | |/|
| | * | Add |BIO_read_asn1| to read a single ASN.1 object.Adam Langley2015-05-223-1/+235
* | | | am 86426f7c: s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-05-211-9/+9
|\ \ \ \ | | |_|/ | |/| |
| * | | s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-05-211-9/+9
* | | | am e1e9d3f1: am 3f3c43ff: external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-210-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am 3f3c43ff: external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
| |\ \ \ | | | |/ | | |/|
| | * | external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
* | | | am 16eeb4c7: am 58dc65d0: external/boringssl: fix |SSLeay|.Adam Langley2015-05-210-0/+0
|\ \ \ \ | |/ / /
| * | | am 58dc65d0: external/boringssl: fix |SSLeay|.Adam Langley2015-05-212-5/+6
| |\ \ \ | | |/ /
| | * | external/boringssl: fix |SSLeay|.Adam Langley2015-05-212-5/+6
* | | | am 12addf8c: external/boringssl: fix |SSLeay|.Adam Langley2015-05-202-5/+6
|\ \ \ \ | | |_|/ | |/| |
| * | | external/boringssl: fix |SSLeay|.Adam Langley2015-05-192-5/+6
* | | | am 71cbcbed: external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-201-4/+9
|\ \ \ \ | |/ / /
| * | | external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-191-4/+9
* | | | am 190eb169: external/boringssl: fix use after free in X509.Adam Langley2015-05-201-1/+1
|\ \ \ \ | |/ / /
| * | | external/boringssl: fix use after free in X509.Adam Langley2015-05-191-1/+1
* | | | am 3ca955ad: Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-200-0/+0
|\ \ \ \ | |/ / /
| * | | Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-191-0/+5
* | | | am f5cea4e0: Add |BIO_read_asn1| to read a single ASN.1 object.Adam Langley2015-05-193-1/+235
|\ \ \ \ | |/ / /
| * | | Add |BIO_read_asn1| to read a single ASN.1 object.Adam Langley2015-05-193-1/+235
* | | | am fa32bda8: am 21c70997: Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-150-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am 21c70997: Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
| |\ \ \ | | | |/ | | |/|
| | * | Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
* | | | Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
* | | | am d4c52f48: am fc104df4: external/boringssl: disable ChaCha20-Poly1305 ciphe...Adam Langley2015-05-140-0/+0
|\ \ \ \ | |/ / /
| * | | am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-142-0/+4
| |\ \ \ | | |/ /
| | * | external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-132-0/+4
* | | | am dfce004c: Add rules.mk for building Trusty.Adam Langley2015-05-141-0/+70
|\ \ \ \ | | |_|/ | |/| |
| * | | Add rules.mk for building Trusty.Adam Langley2015-05-131-0/+70
* | | | am a070e050: external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-142-0/+4
|\ \ \ \ | |/ / /
| * | | external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-142-0/+4
* | | | am e39b1236: am 22b306fd: external/boringssl: update #define guards for x86_6...Adam Langley2015-05-130-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
| |\ \ \ | | | |/ | | |/|
| | * | external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
* | | | am 9eb412c4: external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
|\ \ \ \ | | |_|/ | |/| |
| * | | external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
* | | | am 1c89d66d: am 57e5591b: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-130-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am 57e5591b: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
| |\ \ \ | | | |/ | | |/|
| | * | MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
* | | | am fe88dc0c: am ac86f526: Update to latest BoringSSLKenny Root2015-05-130-0/+0
|\ \ \ \ | |/ / /
| * | | am ac86f526: Update to latest BoringSSLKenny Root2015-05-130-0/+0
| |\ \ \ | | |/ /
| | * | Update to latest BoringSSLKenny Root2015-05-130-0/+0
* | | | am 674931ae: am 1db36bfd: am 12956e17: Merge "external/boringssl: support arb...Kenny Root2015-05-130-0/+0
|\ \ \ \ | |/ / /
| * | | am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary ellipt...Kenny Root2015-05-134-501/+555
| |\ \ \ | | |/ /
* | | | am 20c0e128: am db3f2575: am aae4cd28: external/boringssl: work around Clang\...Adam Langley2015-05-130-0/+0
|\ \ \ \ | |/ / /
| * | | am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl.Adam Langley2015-05-131-0/+4
| |\ \ \
* | \ \ \ am 8a27a4f0: am 256aa0e4: am 62d05888: external/boringssl: add P-521 back int...Adam Langley2015-05-130-0/+0
|\ \ \ \ \ | |/ / / /
| * | | | am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientH...Adam Langley2015-05-131-0/+3
| |\ \ \ \
* | \ \ \ \ am 838711c5: am 02d138cf: am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-130-0/+0
|\ \ \ \ \ \ | |/ / / / /
| * | | | | am 02d138cf: am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-13512-36956/+85103
| |\ \ \ \ \