summaryrefslogtreecommitdiff
path: root/src/ssl/test/runner/handshake_client.go
AgeCommit message (Expand)Author
2017-03-27external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4.Robert Sloan
2017-03-13external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f.android-n-mr2-preview-2Robert Sloan
2017-03-06external/boringssl: Sync to 8ebeabf0e2e01b331e56d0a491c12539baa55d3d.android-o-preview-1o-previewRobert Sloan
2017-02-13external/boringssl: Sync to 040bc4944be97f5d4b44da176f6e801fc804a176.Robert Sloan
2017-02-06external/boringssl: Sync to ab20cec1c1de815de8da6cc74c2503460efd6e1c.Robert Sloan
2017-02-06external/boringssl: Sync to b2ff2623a88a65fd4db42d3820f3d8c64e8ab180.Robert Sloan
2017-01-09external/boringssl: Sync to 9c33ae85621ef8e00a42309b5101e0bedd02b816.android-n-mr2-preview-1Robert Sloan
2016-12-08external/boringssl: Sync to 7c5728649affe20e2952b11a0aeaf0e7b114aad9.David Benjamin
2016-11-22external/boringssl: Sync to 68f37b7a3f451aa1ca8c93669c024d01f6270ae8.Steven Valdez
2016-10-19external/boringssl: Sync to 3ef7697ed30f28367395a5aafb57a12a19906d96.David Benjamin
2016-10-10external/boringssl: Sync to 3cbdc346.android-n-mr1-preview-2android-n-mr1-preview-1Steven Valdez
2016-09-23external/boringssl: Sync to e34bcc91.David Benjamin
2016-09-12external/boringssl: Sync to 0e9138d2.David Benjamin
2016-08-12external/boringssl: Sync to aa2485.David Benjamin
2016-04-29external/boringssl: Sync to d18cb77.David Benjamin
2016-01-14external/boringssl: sync to 7b8b9c17Adam Langley
2015-11-06Revert "Revert "external/boringssl: sync with upstream.""Kenny Root
2015-11-05Revert "external/boringssl: sync with upstream."Kenny Root
2015-10-30external/boringssl: sync with upstream.Adam Langley
2015-09-25Revert "Revert "external/boringssl: sync with upstream.""Kenny Root
2015-09-25Revert "external/boringssl: sync with upstream."Kenny Root
2015-09-24external/boringssl: sync with upstream.Adam Langley
2015-06-05Bump revision of BoringSSL.Adam Langley
2015-05-12external/boringssl: bump revision.Adam Langley
2015-01-30Initial commit of BoringSSL for Android.Adam Langley