Commit message (Expand) | Author | Age | Files | Lines | ||
---|---|---|---|---|---|---|
... | ||||||
| | * | | | | | | | | | | | | | | | am ac86f526: Update to latest BoringSSL | Kenny Root | 2015-05-13 | 0 | -0/+0 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | * \ | am 674931ae: am 1db36bfd: am 12956e17: Merge "external/boringssl: support arb... | Kenny Root | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary ellipt... | Kenny Root | 2015-05-13 | 4 | -501/+555 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | * \ | am 20c0e128: am db3f2575: am aae4cd28: external/boringssl: work around Clang\... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. | Adam Langley | 2015-05-13 | 1 | -0/+4 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | * \ | am 8a27a4f0: am 256aa0e4: am 62d05888: external/boringssl: add P-521 back int... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientH... | Adam Langley | 2015-05-13 | 1 | -0/+3 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | | * \ | am 838711c5: am 02d138cf: am e9ada863: external/boringssl: bump revision. | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | | am 02d138cf: am e9ada863: external/boringssl: bump revision. | Adam Langley | 2015-05-13 | 512 | -36956/+85103 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | | | * \ | am f48ecc4b: am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_over... | Kenny Root | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | | | am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overhead | Kenny Root | 2015-05-13 | 1 | -2/+2 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | | | | * \ | am d7727faf: am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA2... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | | | | am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | | | | | * \ | am 43db33b0: am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA2... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | | | | | | | | | | | | | | | | | | | | | |\ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | | |/| | | | | | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | | | | | am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ... | Adam Langley | 2015-05-13 | 0 | -0/+0 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| | | | | | | | | | | | | | | | | | | | | | | * \ | am 9385cb18: MinGW on Linux uses lowercase include files, part 2 | Kenny Root | 2015-05-13 | 2 | -2/+2 | |
| | | | | | | | | | | | | | | | | | | | | | | |\ \ | | | | | | | | | | |_|_|_|_|_|_|_|_|_|_|_|_|/ / / | | | | | | | | | |/| | | | | | | | | | | | | | / | | | | | | | | | | | | | | | | | | | | | | | |/ | ||||||
| | | | | | | | | | | | | | | | | | | | | | | * | MinGW on Linux uses lowercase include files, part 2 | Kenny Root | 2015-05-13 | 2 | -2/+2 | |
* | | | | | | | | | | | | | | | | | | | | | | | | boringssl: Fix compilation | Ethan Chen | 2016-02-20 | 1 | -1/+1 | |
* | | | | | | | | | | | | | | | | | | | | | | | | Add |EVP_des_ecb| from OpenSSL at fd682e4c. | Matt Braithwaite | 2016-02-15 | 4 | -0/+64 | |
* | | | | | | | | | | | | | | | | | | | | | | | | Merge tag 'android-6.0.0_r26' into cm-13.0 | Ricardo Cerqueira | 2015-11-05 | 0 | -0/+0 | |
|\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | ||||||
| * \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | merge in mnc-dr-release history after reset to mnc-dr-dev | The Android Automerger | 2015-07-06 | 0 | -0/+0 | |
| |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | |/ / / / / / / / / / / / / / / / / / / / / / / | |/| | | | | | | | | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | | | | | | | | | boringssl: Remove |BIO_f_base64| | Rashed Abdel-Tawab | 2015-10-12 | 6 | -563/+1 | |
* | | | | | | | | | | | | | | | | | | | | | | | | | boringssl: Build decrepit source into libcrypto. | Adnan Begovic | 2015-10-08 | 4 | -0/+6 | |
* | | | | | | | | | | | | | | | | | | | | | | | | | Restore |BIO_f_base64| from OpenSSL at b4f0d1a, modulo style fixes. | Matt Braithwaite | 2015-10-08 | 4 | -1/+557 | |
* | | | | | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-dev | The Android Automerger | 2015-07-01 | 0 | -0/+0 | |
|\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | |/ / / / / / / / / / / / / / / / / / / / / / / / |/| / / / / / / / / / / / / / / / / / / / / / / / | |/ / / / / / / / / / / / / / / / / / / / / / / | ||||||
| * | | | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-dev | The Android Automerger | 2015-06-16 | 0 | -0/+0 | |
| |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / | |/| | | | | | | | | | | | | | | | | | | | | | | ||||||
| | * | | | | | | | | | | | | | | | | | | | | | | merge in mnc-release history after reset to mnc-dev | The Android Automerger | 2015-06-15 | 0 | -0/+0 | |
| | |\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / / / / | | |/| | | | | | | | | | | | | | | | | | / / / | | | | |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / / | | | |/| | | | | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | | | | | | | Add rules.mk for building Trusty. | Adam Langley | 2015-06-30 | 1 | -0/+70 | |
|/ / / / / / / / / / / / / / / / / / / / / / | ||||||
* | | | | | | | | | | | | | | | | | | | | | | Add ECDHE-PSK-AES{128,256}-SHA cipher suites. | Adam Langley | 2015-06-15 | 5 | -1/+38 | |
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | | | | | Drop ECDHE-PSK-AES-128-GCM. | Adam Langley | 2015-06-15 | 4 | -23/+0 | |
| |/ / / / / / / / / / / / / / / / / / / |/| | | | | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | | | | s/-Wno-unused-parameters/-Wno-unused-parameter/ | Adam Langley | 2015-06-12 | 1 | -9/+9 | |
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | | | Bump revision of BoringSSL. | Adam Langley | 2015-06-10 | 183 | -6365/+7246 | |
|/ / / / / / / / / / / / / / / / / / | ||||||
* | | | | | | | | | | | | | | | | | | Disable 0xcafe cipher suite (PSK with AES-GCM). | Adam Langley | 2015-06-02 | 1 | -1/+1 | |
| |_|_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | | Add |BIO_read_asn1| to read a single ASN.1 object. | Adam Langley | 2015-05-22 | 3 | -1/+235 | |
| |_|_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | | external/boringssl: add -Wno-unused-parameters. | Adam Langley | 2015-05-21 | 1 | -4/+9 | |
| |_|_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | | external/boringssl: fix |SSLeay|. | Adam Langley | 2015-05-21 | 2 | -5/+6 | |
| |_|_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | | Copy ecdsa_meth in EC_KEY_copy. | Adam Langley | 2015-05-15 | 1 | -0/+5 | |
| |_|_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | | ||||||
* | | | | | | | | | | | | | external/boringssl: disable ChaCha20-Poly1305 cipher suites. | Adam Langley | 2015-05-13 | 2 | -0/+4 | |
| |_|_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | | ||||||
* | | | | | | | | | | | | external/boringssl: update #define guards for x86_64-gcc.c. | Adam Langley | 2015-05-13 | 1 | -2/+2 | |
| |_|_|_|_|_|_|_|_|/ / |/| | | | | | | | | | | ||||||
* | | | | | | | | | | | MinGW on Linux uses lowercase include files, part 2 | Kenny Root | 2015-05-13 | 2 | -2/+2 | |
| |_|_|_|_|_|_|_|/ / |/| | | | | | | | | | ||||||
* | | | | | | | | | | Update to latest BoringSSL | Kenny Root | 2015-05-13 | 0 | -0/+0 | |
| |_|_|_|_|_|_|/ / |/| | | | | | | | | ||||||
* | | | | | | | | | am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve grou... | Kenny Root | 2015-05-13 | 4 | -501/+555 | |
|\ \ \ \ \ \ \ \ \ | |_|_|_|_|_|_|/ / |/| | | | | | | / | | |_|_|_|_|_|/ | |/| | | | | | | ||||||
| * | | | | | | | Merge "external/boringssl: support arbitrary elliptic curve groups." | Kenny Root | 2015-05-13 | 4 | -501/+555 | |
| |\ \ \ \ \ \ \ | ||||||
| | * | | | | | | | external/boringssl: support arbitrary elliptic curve groups. | Adam Langley | 2015-05-12 | 4 | -501/+555 | |
* | | | | | | | | | am aae4cd28: external/boringssl: work around Clang\'s lack of adrl. | Adam Langley | 2015-05-13 | 1 | -0/+4 | |
|\ \ \ \ \ \ \ \ \ | |/ / / / / / / / | | | | | | | | / | |_|_|_|_|_|_|/ |/| | | | | | | | ||||||
| * | | | | | | | external/boringssl: work around Clang's lack of adrl. | Adam Langley | 2015-05-13 | 1 | -0/+4 | |
| |/ / / / / / | ||||||
* | | | | | | | am 62d05888: external/boringssl: add P-521 back into the ClientHello. | Adam Langley | 2015-05-13 | 1 | -0/+3 | |
|\ \ \ \ \ \ \ | |/ / / / / / | | | | | | / | |_|_|_|_|/ |/| | | | | | ||||||
| * | | | | | external/boringssl: add P-521 back into the ClientHello. | Adam Langley | 2015-05-12 | 1 | -0/+3 | |
* | | | | | | am e9ada863: external/boringssl: bump revision. | Adam Langley | 2015-05-13 | 512 | -36956/+85103 | |
|\ \ \ \ \ \ | |/ / / / / | | | | | / | |_|_|_|/ |/| | | | | ||||||
| * | | | | external/boringssl: bump revision. | Adam Langley | 2015-05-12 | 512 | -36956/+85103 |