summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2015-10-22Merge "external/boringssl: remove BORINGSSL_201509 support."brillo-m7-releasebrillo-m7-mr-devbrillo-m7-devKenny Root
2015-09-30external/boringssl: remove BORINGSSL_201509 support.Adam Langley
2015-09-25am 184bc934: BoringSSL: always build with symbol visibility flags.Adam Langley
2015-09-25BoringSSL: always build with symbol visibility flags.Adam Langley
2015-09-25am b8494591: Revert "Revert "external/boringssl: sync with upstream.""Kenny Root
2015-09-25Revert "Revert "external/boringssl: sync with upstream.""Kenny Root
2015-09-25am a04d78d3: Revert "external/boringssl: sync with upstream."Kenny Root
2015-09-25Revert "external/boringssl: sync with upstream."Kenny Root
2015-09-24am 1e4884f6: external/boringssl: sync with upstream.Adam Langley
2015-09-24external/boringssl: sync with upstream.Adam Langley
2015-09-03am 08656b61: Whitelist windows modulesDan Willemsen
2015-08-28Whitelist windows modulesDan Willemsen
2015-08-15am e25abed5: Fix and re-enable clang build.Dan Albert
2015-08-15am 13204c36: Disable clang build temporarily to fix build.Dan Albert
2015-08-14Fix and re-enable clang build.Dan Albert
2015-08-14Disable clang build temporarily to fix build.Dan Albert
2015-07-24am 07f4f423: Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533Kenny Root
2015-07-24Merge changes Icdc56a50,I63d5dc28,Ia7d0c5d8,I47406533android-m-preview-2Kenny Root
2015-07-04am 71a0705e: Add a build target to build bssl for host.Narayan Kamath
2015-06-30am 691ef9d0: am f7063c1e: Add rules.mk for building Trusty.Adam Langley
2015-06-30am f7063c1e: Add rules.mk for building Trusty.Adam Langley
2015-06-30Add rules.mk for building Trusty.android-6.0.1_r9android-6.0.1_r8android-6.0.1_r7android-6.0.1_r30android-6.0.1_r3android-6.0.1_r20android-6.0.1_r17android-6.0.1_r13android-6.0.1_r12android-6.0.1_r11android-6.0.1_r10android-6.0.1_r1android-6.0.0_r41marshmallow-mr1-devmarshmallow-dr-devmarshmallow-devAdam Langley
2015-06-24Add a build target to build bssl for host.android-m-preview-1Narayan Kamath
2015-06-23Handle RDRAND failures.Adam Langley
2015-06-23dsa_pub_encode: Write out DSA parameters (p, q, g) in addition to key.Adam Langley
2015-06-23Fix for CVE-2015-1789.Adam Langley
2015-06-23Fixes for CVE-2015-1791.Adam Langley
2015-06-15am f7fe69bb: am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-15resolved conflicts for merge of 6d66cf82 to mnc-dev-plus-aospKenny Root
2015-06-15am 0e6bb1c7: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-15am a4be71ce: Drop ECDHE-PSK-AES-128-GCM.Adam Langley
2015-06-15am dfb3ba68: Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-15am 4bae3aba: Drop ECDHE-PSK-AES-128-GCM.Adam Langley
2015-06-15Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-15Drop ECDHE-PSK-AES-128-GCM.Adam Langley
2015-06-15Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-15Drop ECDHE-PSK-AES-128-GCM.Adam Langley
2015-06-12am 1f76c138: am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley
2015-06-12am dbfa1800: s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley
2015-06-12s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley
2015-06-12am 9701a2fb: am 53b272a2: Bump revision of BoringSSL.Adam Langley
2015-06-12am 53b272a2: Bump revision of BoringSSL.Adam Langley
2015-06-10Bump revision of BoringSSL.Adam Langley
2015-06-09am cfb958c9: Fix Windows SDK build againKenny Root
2015-06-08Fix Windows SDK build againKenny Root
2015-06-09am f4e42720: Bump revision of BoringSSL.Adam Langley
2015-06-05Bump revision of BoringSSL.Adam Langley
2015-06-03am 82ea5181: am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley
2015-06-03am 0d4deb2b: Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley
2015-06-03am 8bba6292: Disable 0xcafe cipher suite (PSK with AES-GCM).Adam Langley