| Commit message (Expand) | Author | Age | Files | Lines |
* | Fix NID of |EVP_CIPHER des3_cbc|. | Matt Braithwaite | 2016-09-27 | 1 | -1/+1 |
* | Fix encoding bug in i2c_ASN1_INTEGER | Adam Langley | 2016-05-27 | 1 | -1/+3 |
* | Remove support for mis-encoded PKCS#8 DSA keys. | David Benjamin | 2016-03-25 | 1 | -53/+7 |
* | Add rules.mk for building Trusty. | Adam Langley | 2015-06-30 | 1 | -0/+70 |
* | Add ECDHE-PSK-AES{128,256}-SHA cipher suites. | Adam Langley | 2015-06-15 | 5 | -1/+38 |
* | Drop ECDHE-PSK-AES-128-GCM. | Adam Langley | 2015-06-15 | 4 | -23/+0 |
* | s/-Wno-unused-parameters/-Wno-unused-parameter/ | Adam Langley | 2015-06-12 | 1 | -9/+9 |
* | Bump revision of BoringSSL. | Adam Langley | 2015-06-10 | 183 | -6365/+7246 |
* | Disable 0xcafe cipher suite (PSK with AES-GCM). | Adam Langley | 2015-06-02 | 1 | -1/+1 |
* | Add |BIO_read_asn1| to read a single ASN.1 object. | Adam Langley | 2015-05-22 | 3 | -1/+235 |
* | external/boringssl: add -Wno-unused-parameters. | Adam Langley | 2015-05-21 | 1 | -4/+9 |
* | external/boringssl: fix |SSLeay|. | Adam Langley | 2015-05-21 | 2 | -5/+6 |
* | Copy ecdsa_meth in EC_KEY_copy. | Adam Langley | 2015-05-15 | 1 | -0/+5 |
* | external/boringssl: disable ChaCha20-Poly1305 cipher suites. | Adam Langley | 2015-05-13 | 2 | -0/+4 |
* | external/boringssl: update #define guards for x86_64-gcc.c. | Adam Langley | 2015-05-13 | 1 | -2/+2 |
* | MinGW on Linux uses lowercase include files, part 2 | Kenny Root | 2015-05-13 | 2 | -2/+2 |
* | Update to latest BoringSSL | Kenny Root | 2015-05-13 | 0 | -0/+0 |
* | am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve grou... | Kenny Root | 2015-05-13 | 4 | -501/+555 |
|\ |
|
| * | Merge "external/boringssl: support arbitrary elliptic curve groups." | Kenny Root | 2015-05-13 | 4 | -501/+555 |
| |\ |
|
| | * | external/boringssl: support arbitrary elliptic curve groups. | Adam Langley | 2015-05-12 | 4 | -501/+555 |
* | | | am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. | Adam Langley | 2015-05-13 | 1 | -0/+4 |
|\ \ \
| |/ / |
|
| * | | external/boringssl: work around Clang's lack of adrl. | Adam Langley | 2015-05-13 | 1 | -0/+4 |
| |/ |
|
* | | am 62d05888: external/boringssl: add P-521 back into the ClientHello. | Adam Langley | 2015-05-13 | 1 | -0/+3 |
|\ \
| |/ |
|
| * | external/boringssl: add P-521 back into the ClientHello. | Adam Langley | 2015-05-12 | 1 | -0/+3 |
* | | am e9ada863: external/boringssl: bump revision. | Adam Langley | 2015-05-13 | 512 | -36956/+85103 |
|\ \
| |/ |
|
| * | external/boringssl: bump revision. | Adam Langley | 2015-05-12 | 512 | -36956/+85103 |
* | | am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead | Kenny Root | 2015-05-12 | 1 | -2/+2 |
|\ \
| |/ |
|
| * | Fix doc reference to EVP_AEAD_max_overhead | Kenny Root | 2015-05-08 | 1 | -2/+2 |
* | | am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming co... | Adam Langley | 2015-04-29 | 0 | -0/+0 |
|\ \ |
|
| * | | Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. | Adam Langley | 2015-04-29 | 2 | -2/+2 |
* | | | am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming co... | Adam Langley | 2015-04-29 | 2 | -2/+2 |
|\ \ \
| |/ /
|/| /
| |/ |
|
| * | Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. | Adam Langley | 2015-04-29 | 2 | -2/+2 |
* | | am 7a759c78: Fix SSL_get0_chain_certs. | Adam Langley | 2015-04-24 | 1 | -0/+1 |
|\ \
| |/ |
|
| * | Fix SSL_get0_chain_certs. | Adam Langley | 2015-04-24 | 1 | -0/+1 |
* | | am d8eaa8b9: Use SSL_MODE_SEND_FALLBACK_SCSV. | Adam Langley | 2015-04-24 | 3 | -15/+14 |
|\ \
| |/ |
|
| * | Use SSL_MODE_SEND_FALLBACK_SCSV. | Adam Langley | 2015-04-24 | 3 | -15/+14 |
* | | am d82ab38c: Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0. | Adam Langley | 2015-04-23 | 2 | -10/+11 |
|\ \
| |/ |
|
| * | Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0. | Adam Langley | 2015-04-23 | 2 | -10/+11 |
* | | am 217eaab3: external/boringssl: export EC_GROUP_set_point_conversion_form sy... | Adam Langley | 2015-04-21 | 0 | -0/+0 |
|\ \
| |/ |
|
| * | external/boringssl: export EC_GROUP_set_point_conversion_form symbol. | Adam Langley | 2015-04-21 | 1 | -2/+2 |
* | | external/boringssl: export EC_GROUP_set_point_conversion_form symbol. | Adam Langley | 2015-04-21 | 1 | -2/+2 |
* | | am 830beae6: external/boringssl: add dummy EC_GROUP_set_point_conversion_form. | Adam Langley | 2015-04-20 | 2 | -0/+12 |
|\ \
| |/ |
|
| * | external/boringssl: add dummy EC_GROUP_set_point_conversion_form. | Adam Langley | 2015-04-20 | 2 | -0/+12 |
* | | am eef60be9: external/boringssl: try to fix aarch64+Clang. | Adam Langley | 2015-04-20 | 5 | -16/+14 |
|\ \
| |/ |
|
| * | external/boringssl: try to fix aarch64+Clang. | Adam Langley | 2015-04-18 | 5 | -16/+14 |
* | | am dc5ad20a: Merge "Use a different arch feature indicator for clang" | Kenny Root | 2015-04-18 | 4 | -2/+27 |
|\ \
| |/ |
|
| * | Merge "Use a different arch feature indicator for clang" | Kenny Root | 2015-04-18 | 4 | -2/+27 |
| |\ |
|
| | * | Use a different arch feature indicator for clang | Kenny Root | 2015-04-18 | 4 | -2/+27 |
* | | | am 53b609c9: external/boringssl: update #define guards for x86_64-gcc.c. | Adam Langley | 2015-04-18 | 0 | -0/+0 |
|\ \ \
| |/ / |
|
| * | | external/boringssl: update #define guards for x86_64-gcc.c. | Adam Langley | 2015-04-18 | 1 | -2/+2 |
| |/ |
|