summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
| | | | | | | | | | | | | | * | am 1c89d66d: am 57e5591b: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-130-0/+0
| | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | |
| | * | | | | | | | | | | | | | am 57e5591b: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | * \ am fe88dc0c: am ac86f526: Update to latest BoringSSLKenny Root2015-05-130-0/+0
| | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | am ac86f526: Update to latest BoringSSLKenny Root2015-05-130-0/+0
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | * \ am 674931ae: am 1db36bfd: am 12956e17: Merge "external/boringssl: support arb...Kenny Root2015-05-130-0/+0
| | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary ellipt...Kenny Root2015-05-134-501/+555
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | * \ am 20c0e128: am db3f2575: am aae4cd28: external/boringssl: work around Clang\...Adam Langley2015-05-130-0/+0
| | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl.Adam Langley2015-05-131-0/+4
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | * \ am 8a27a4f0: am 256aa0e4: am 62d05888: external/boringssl: add P-521 back int...Adam Langley2015-05-130-0/+0
| | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientH...Adam Langley2015-05-131-0/+3
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | | * \ am 838711c5: am 02d138cf: am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-130-0/+0
| | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | | am 02d138cf: am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-13512-36956/+85103
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | | | * \ am f48ecc4b: am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_over...Kenny Root2015-05-130-0/+0
| | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | | | am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overheadKenny Root2015-05-131-2/+2
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | | | | * \ am d7727faf: am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA2...Adam Langley2015-05-130-0/+0
| | | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | | | | am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ...Adam Langley2015-05-130-0/+0
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | | | | | * \ am 43db33b0: am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA2...Adam Langley2015-05-130-0/+0
| | | | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | | | | | am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ...Adam Langley2015-05-130-0/+0
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| | | | | | | | | | | | | | | | | | | | | | | * \ am 9385cb18: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
| | | | | | | | | | | | | | | | | | | | | | | |\ \ | | | | | | | | | | |_|_|_|_|_|_|_|_|_|_|_|_|/ / / | | | | | | | | | |/| | | | | | | | | | | | | | / | | | | | | | | | | | | | | | | | | | | | | | |/
| | | | | | | | | | | | | | | | | | | | | | | * MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
* | | | | | | | | | | | | | | | | | | | | | | | boringssl: Fix compilationEthan Chen2016-02-201-1/+1
* | | | | | | | | | | | | | | | | | | | | | | | Add |EVP_des_ecb| from OpenSSL at fd682e4c.Matt Braithwaite2016-02-154-0/+64
* | | | | | | | | | | | | | | | | | | | | | | | Merge tag 'android-6.0.0_r26' into cm-13.0Ricardo Cerqueira2015-11-050-0/+0
|\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \
| * \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ merge in mnc-dr-release history after reset to mnc-dr-devThe Android Automerger2015-07-060-0/+0
| |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | |/ / / / / / / / / / / / / / / / / / / / / / / | |/| | | | | | | | | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | | | | | | | | | boringssl: Remove |BIO_f_base64|Rashed Abdel-Tawab2015-10-126-563/+1
* | | | | | | | | | | | | | | | | | | | | | | | | boringssl: Build decrepit source into libcrypto.Adnan Begovic2015-10-084-0/+6
* | | | | | | | | | | | | | | | | | | | | | | | | Restore |BIO_f_base64| from OpenSSL at b4f0d1a, modulo style fixes.Matt Braithwaite2015-10-084-1/+557
* | | | | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-devThe Android Automerger2015-07-010-0/+0
|\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | |/ / / / / / / / / / / / / / / / / / / / / / / / |/| / / / / / / / / / / / / / / / / / / / / / / / | |/ / / / / / / / / / / / / / / / / / / / / / /
| * | | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-devThe Android Automerger2015-06-160-0/+0
| |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | |/| | | | | | | | | | | | | | | | | | | | | |
| | * | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-devThe Android Automerger2015-06-150-0/+0
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / / / / | | |/| | | | | | | | | | | | | | | | | | / / / | | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / / | | | |/| | | | | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | | | | | | | Add rules.mk for building Trusty.Adam Langley2015-06-301-0/+70
|/ / / / / / / / / / / / / / / / / / / / / /
* | | | | | | | | | | | | | | | | | | | | | Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley2015-06-155-1/+38
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | | | | | Drop ECDHE-PSK-AES-128-GCM.Adam Langley2015-06-154-23/+0
| |/ / / / / / / / / / / / / / / / / / / |/| | | | | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | | | | s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-06-121-9/+9
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | | | Bump revision of BoringSSL.Adam Langley2015-06-10183-6365/+7246
|/ / / / / / / / / / / / / / / / / /
* | | | | | | | | | | | | | | | | | Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley2015-06-021-1/+1
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | | Add |BIO_read_asn1| to read a single ASN.1 object.Adam Langley2015-05-223-1/+235
| |_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | |
* | | | | | | | | | | | | | | | external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
| |_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | |
* | | | | | | | | | | | | | | external/boringssl: fix |SSLeay|.Adam Langley2015-05-212-5/+6
| |_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | |
* | | | | | | | | | | | | | Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
| |_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | |
* | | | | | | | | | | | | external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-132-0/+4
| |_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | |
* | | | | | | | | | | | external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
| |_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | |
* | | | | | | | | | | MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
| |_|_|_|_|_|_|_|/ / |/| | | | | | | | |
* | | | | | | | | | Update to latest BoringSSLKenny Root2015-05-130-0/+0
| |_|_|_|_|_|_|/ / |/| | | | | | | |
* | | | | | | | | am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve grou...Kenny Root2015-05-134-501/+555
|\ \ \ \ \ \ \ \ \ | |_|_|_|_|_|_|/ / |/| | | | | | | / | | |_|_|_|_|_|/ | |/| | | | | |
| * | | | | | | Merge "external/boringssl: support arbitrary elliptic curve groups."Kenny Root2015-05-134-501/+555
| |\ \ \ \ \ \ \
| | * | | | | | | external/boringssl: support arbitrary elliptic curve groups.Adam Langley2015-05-124-501/+555
* | | | | | | | | am aae4cd28: external/boringssl: work around Clang\'s lack of adrl.Adam Langley2015-05-131-0/+4
|\ \ \ \ \ \ \ \ \ | |/ / / / / / / / | | | | | | | | / | |_|_|_|_|_|_|/ |/| | | | | | |
| * | | | | | | external/boringssl: work around Clang's lack of adrl.Adam Langley2015-05-131-0/+4
| |/ / / / / /
* | | | | | | am 62d05888: external/boringssl: add P-521 back into the ClientHello.Adam Langley2015-05-131-0/+3
|\ \ \ \ \ \ \ | |/ / / / / / | | | | | | / | |_|_|_|_|/ |/| | | | |