summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* am 3781a606: am 1e4884f6: external/boringssl: sync with upstream.Adam Langley2015-09-24450-26575/+23106
|\
| * am 1e4884f6: external/boringssl: sync with upstream.Adam Langley2015-09-24450-26575/+23106
| |\
| | * external/boringssl: sync with upstream.Adam Langley2015-09-24450-26575/+23106
* | | am 4ca36931: am 08656b61: Whitelist windows modulesDan Willemsen2015-09-032-13/+15
|\ \ \ | |/ /
| * | am 08656b61: Whitelist windows modulesDan Willemsen2015-09-032-13/+15
| |\ \ | | |/
| | * Whitelist windows modulesDan Willemsen2015-08-282-13/+15
* | | am 929d45bb: (-s ours) am e25abed5: Fix and re-enable clang build.Dan Albert2015-08-270-0/+0
|\ \ \ | |/ /
| * | am e25abed5: Fix and re-enable clang build.Dan Albert2015-08-151-12/+2
| |\ \ | | |/
* | | am 5100c0f3: (-s ours) am 13204c36: Disable clang build temporarily to fix bu...Dan Albert2015-08-270-0/+0
|\ \ \ | |/ /
| * | am 13204c36: Disable clang build temporarily to fix build.Dan Albert2015-08-151-6/+8
| |\ \
* | \ \ am 3b2c6065: (-s ours) am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5...Kenny Root2015-08-270-0/+0
|\ \ \ \ | |/ / /
| * | | am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533Kenny Root2015-07-2420-433/+802
| |\ \ \
* | \ \ \ am e25abed5: Fix and re-enable clang build.Dan Albert2015-08-151-12/+2
|\ \ \ \ \ | | |_|_|/ | |/| | |
| * | | | Fix and re-enable clang build.Dan Albert2015-08-141-12/+2
| | |_|/ | |/| |
* | | | am 13204c36: Disable clang build temporarily to fix build.Dan Albert2015-08-151-6/+8
|\ \ \ \ | |/ / /
| * | | Disable clang build temporarily to fix build.Dan Albert2015-08-141-6/+8
| | |/ | |/|
* | | am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533Kenny Root2015-07-2420-433/+802
|\ \ \ | |/ / | | / | |/ |/|
| * Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533Kenny Root2015-07-2420-433/+802
| |\
| | * Handle RDRAND failures.Adam Langley2015-06-237-20/+200
| | * dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key.Adam Langley2015-06-231-3/+19
| | * Fix for CVE-2015-1789.Adam Langley2015-06-231-7/+47
| | * Fixes for CVE-2015-1791.Adam Langley2015-06-2311-403/+536
* | | am 71a0705e: Add a build target to build bssl for host.Narayan Kamath2015-07-041-0/+17
|\ \ \ | |/ /
| * | Add a build target to build bssl for host.Narayan Kamath2015-06-241-0/+17
| |/
* | am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty.Adam Langley2015-06-300-0/+0
|\ \
| * \ am f7063c1e: Add rules.mk for building Trusty.Adam Langley2015-06-301-0/+70
| |\ \
| | * | Add rules.mk for building Trusty.Adam Langley2015-06-301-0/+70
* | | | am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-150-0/+0
|\ \ \ \ | |/ / /
| * | | am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-155-1/+38
| |\ \ \ | | |/ /
| | * | Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-155-1/+38
* | | | resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aospKenny Root2015-06-150-0/+0
|\ \ \ \ | |/ / /
| * | | am 4bae3aba: Drop ECDHE-PSK-AES-128-GCM.Adam Langley2015-06-154-23/+0
| |\ \ \ | | |/ /
| | * | Drop ECDHE-PSK-AES-128-GCM.Adam Langley2015-06-154-23/+0
* | | | am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-155-1/+38
|\ \ \ \ | | |_|/ | |/| |
| * | | Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-155-1/+38
* | | | am a4be71ce: Drop ECDHE-PSK-AES-128-GCM.Adam Langley2015-06-154-23/+0
|\ \ \ \ | |/ / /
| * | | Drop ECDHE-PSK-AES-128-GCM.Adam Langley2015-06-154-23/+0
* | | | am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-06-120-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-06-121-9/+9
| |\ \ \ | | | |/ | | |/|
| | * | s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-06-121-9/+9
* | | | am 9701a2fb: am 53b272a2: Bump revision of BoringSSL.Adam Langley2015-06-120-0/+0
|\ \ \ \ | |/ / /
| * | | am 53b272a2: Bump revision of BoringSSL.Adam Langley2015-06-12183-6365/+7246
| |\ \ \ | | |/ /
| | * | Bump revision of BoringSSL.Adam Langley2015-06-10183-6365/+7246
* | | | am cfb958c9: Fix Windows SDK build againKenny Root2015-06-092-2/+2
|\ \ \ \ | | |_|/ | |/| |
| * | | Fix Windows SDK build againKenny Root2015-06-082-2/+2
* | | | am f4e42720: Bump revision of BoringSSL.Adam Langley2015-06-09185-6367/+7248
|\ \ \ \ | |/ / /
| * | | Bump revision of BoringSSL.Adam Langley2015-06-05185-6367/+7248
* | | | am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley2015-06-030-0/+0
|\ \ \ \ | | |/ / | |/| |
| * | | am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley2015-06-031-1/+1
| |\ \ \ | | | |/ | | |/|
| | * | Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley2015-06-021-1/+1