1. 33e8c78 Initialize grease_seed on construction. by David Benjamin · 3 years ago
  2. 52b3638 Remove the extension init hook. by David Benjamin · 3 years ago
  3. 97ede40 Move key_share computation out of ClientHello callbacks. by David Benjamin · 3 years ago
  4. 6c9758f Release some temporaries outside of ClientHello callbacks. by David Benjamin · 3 years ago
  5. 4e93cd4 Move the early_data_{offered,reason} logic out of extension callbacks. by David Benjamin · 3 years ago
  6. 26f186b Implement a handshake hint for certificate compression. by David Benjamin · 2 years, 11 months ago
  7. 7fffa46 runner: Implement ECH server for testing. by David Benjamin · 2 years, 11 months ago
  8. 1f54fd9 runner: Parse the status_request extension more strictly. by David Benjamin · 2 years, 11 months ago
  9. 00bccd6 runner: Make echIsInner a boolean. by David Benjamin · 2 years, 11 months ago
  10. 1241228 runner: Revise ECHConfig type in preparation for client implementation by David Benjamin · 2 years, 11 months ago
  11. 88df13d Fix ECH-Server-RepeatedConfigID test. by David Benjamin · 2 years, 11 months ago
  12. 3a036c7 Add SSL_ech_accepted API and ech_is_required alerts. by David Benjamin · 2 years, 11 months ago
  13. 5b7ec83 Reject the ECH extension in TLS 1.2 ServerHello. by David Benjamin · 2 years, 11 months ago
  14. da15f29 Move ECH-related APIs to encrypted_client_hello.cc. by David Benjamin · 3 years ago
  15. bcef514 Const-correct message creation hooks. by David Benjamin · 2 years, 11 months ago
  16. b587911 Remove the Channel ID callback. by David Benjamin · 3 years ago
  17. 8acec00 Manage Channel ID handshake state better. by David Benjamin · 3 years ago
  18. bc4c91a DTLS-SRTP is only defined for DTLS. by David Benjamin · 3 years ago
  19. 4848294 Remove impossible ssl->s3 null check. by David Benjamin · 2 years, 11 months ago
  20. 7a3e801 fix #415: Perl scripts fail when building from a path with spaces by Florin Crișan · 2 years, 11 months ago
  21. a1d3bfb Cite an RFC over 9000 (draft-ietf-quic-tls is now RFC 9001). by David Benjamin · 2 years, 11 months ago
  22. cf816d0 Add compatibility impl for EVP_PKEY_get0 by Shelley Vohr · 2 years, 11 months ago
  23. 597ffef Make md32_common.h single-included and use an unsized helper for SHA-256. by David Benjamin · 3 years, 1 month ago
  24. 4320bc4 Pull HASH_TRANSFORM out of md32_common.h. by David Benjamin · 3 years, 1 month ago
  25. d4c3f2a Ensure name not null in EVP_get_cipherbyname by Shelley Vohr · 2 years, 11 months ago
  26. 92c6fbf Fix array-parameter warnings by Peter Foley · 2 years, 11 months ago
  27. 47cefed Don't copy client's session ID into server's session. by Adam Langley · 2 years, 11 months ago
  28. 3dd9864 Test ECH server with unique and repeated config IDs. by Dan McArdle · 2 years, 11 months ago
  29. d13dbf8 Refresh SSL corpora after adding ECH fuzzer mode. by Dan McArdle · 2 years, 11 months ago
  30. 4749d8f Implement fuzzer mode for ECH server. by Dan McArdle · 3 years ago
  31. ef1d779 Don't try to write empty early data in the tool. by David Benjamin · 2 years, 11 months ago
  32. 3675eb3 GREASE is now RFC 8701. by David Benjamin · 3 years ago
  33. aef0a88 runner: Reject all zero client and server randoms. by David Benjamin · 3 years ago
  34. b778b9c Const-correct SSL_get_srtp_profiles. by David Benjamin · 3 years ago
  35. 49ee62f Update the ECH GREASE size selection. by David Benjamin · 3 years ago
  36. 5e72294 fuzz/minimise_corpora.sh: Add shebang and chmod +x by Dan McArdle · 3 years ago
  37. 747229e Add a missing case to SSL_error_description. by David Benjamin · 3 years ago
  38. d89ec68 Remove draft tokbind implementation. by David Benjamin · 3 years ago
  39. aaecb82 Make X509_REQ and X509_REQ_INFO opaque. by David Benjamin · 3 years ago
  40. ddecaab Check hs->early_session, not ssl->session, for the early data limit. by David Benjamin · 3 years ago
  41. a464674 Fix some includes. by David Benjamin · 3 years ago
  42. 940475d Be clearer which signing inputs are digests. by David Benjamin · 3 years ago
  43. 29507b8 Validate RSA public keys more consistently. by David Benjamin · 3 years ago
  44. 4b066b0 Add APIs to manually fill in signatures for CRLs. by David Benjamin · 3 years ago
  45. 71a3b82 Check for resumption identifiers in SSL_SESSION_is_resumable. by David Benjamin · 3 years ago
  46. 6ff9429 Don't use SHA256(ticket) as the signaling session ID for tickets. by David Benjamin · 3 years ago
  47. 1f6c3dc Simplify renego + resumption handling. by David Benjamin · 3 years ago
  48. 962b375 Move session ID assignment out of ssl_get_new_session. by David Benjamin · 3 years ago
  49. 8349dfc Fix the ech_accept comment. by David Benjamin · 3 years ago
  50. 070a6c3 Export the HPKE implementation. by David Benjamin · 3 years ago
  51. 1eb7769 Refer to EVP_HPKE_CTX by a consistent name. by David Benjamin · 3 years ago
  52. 1d58cd1 Shift the KEM dependency in HPKE up a step. by David Benjamin · 3 years ago
  53. f0e5ea2 Update ACVP URLs. by Adam Langley · 3 years ago
  54. 9b2cdb7 Add SSL_can_release_private_key. by David Benjamin · 3 years, 1 month ago
  55. 9f55d97 Make X509_SIG and X509_CERT_AUX opaque. by David Benjamin · 3 years ago
  56. 9fc6174 acvp: move hash iterations into modulewrapper. by Adam Langley · 3 years ago
  57. 2b2cb7d Switch HPKE to a three-parameter output buffer. by David Benjamin · 3 years ago
  58. f39c81d Introduce EVP_HPKE_{AEAD,KDF} types. by David Benjamin · 3 years ago
  59. 1d842c6 Don't mark up the first word in a collective comment. by David Benjamin · 3 years ago
  60. da4390f Revise the deterministic for_test variant of HPKE's SetupBaseS. by David Benjamin · 3 years ago
  61. 198c5f5 Fix a memory leak with d2i_ASN1_OBJECT object reuse. by David Benjamin · 3 years ago
  62. e4d6556 Remove HPKE PSK mode. by David Benjamin · 3 years ago
  63. 9f70097 Remove HKDF-SHA384 and HKDF-SHA512 from HPKE. by David Benjamin · 3 years ago
  64. 1264f0c Correctly order PKCS#7 certificates and CRLs. by David Benjamin · 3 years ago
  65. 94a63a5 Implement ECH draft 10 and update HPKE to draft 08. by Steven Valdez · 3 years ago
  66. fe049e4 Document expected use of BTI and PAC macros. by David Benjamin · 3 years ago
  67. 853ca1e Remove non-deterministic bits from ECDSA ACVP test. by Adam Langley · 3 years ago fips-20210429
  68. d4f877e Reference the newer ChaCha20-Poly1305 RFC. by David Benjamin · 3 years ago
  69. 1cf78cd Use passive entropy collection everywhere. by Adam Langley · 3 years ago
  70. a96f4dd Rename X509V*_VERSION constants. by David Benjamin · 3 years ago
  71. 782d9b6 Const-correct ASN1_OBJECT_create. by David Benjamin · 3 years ago
  72. 354cd48 Clarify OBJ_get0_data and OBJ_get_length. by David Benjamin · 3 years ago
  73. c5dc278 avcp: SHA-1 for ECDSA _verification_ is still supported by NIST. by Adam Langley · 3 years ago
  74. 2e54edf A couple of Aarch64 FIPS delocate fixes. by Adam Langley · 3 years ago
  75. eec7f32 Use a placeholder for unknown errors in ERR_*_error_string. by David Benjamin · 3 years ago
  76. 16c76ac Include assembly optimizations in Bazel builds on Linux-aarch64. by Piotr Sikora · 3 years ago
  77. fcec391 Remove some BoringSSL-only X509_CINF functions. by David Benjamin · 3 years ago
  78. ab7811e Document and test X509_ATTRIBUTE creation functions. by David Benjamin · 3 years ago
  79. daf1aca Revert handshaker fd numbers and make StartProcess more flexible. by David Benjamin · 3 years ago
  80. b173d91 Remove support for malformed X509_ATTRIBUTEs. by David Benjamin · 3 years ago
  81. 575d112 Make X509_ATTRIBUTE opaque. by David Benjamin · 3 years ago
  82. 68a799a acvptool: Fix typo hard-coding the HTTP method. by Gurleen Grewal · 3 years ago
  83. f0e6490 Document a few more x509.h functions. by David Benjamin · 3 years ago
  84. e60893c Make X509_PUBKEY opaque. by David Benjamin · 3 years ago
  85. 468cde9 Always encode booleans as DER. by David Benjamin · 3 years ago
  86. 2f3958a Fix issuerUID and subjectUID parsing in the key usage checker. by David Benjamin · 3 years ago
  87. b571e77 Add experimental handshake hints API. by David Benjamin · 3 years, 1 month ago
  88. 666f2ab Make our Python scripts Python-3-compatible. by David Benjamin · 3 years, 1 month ago
  89. 1596137 Export ssl_client_hello_init for fuzzers. by David Benjamin · 3 years ago
  90. 7a1986c acvp: support GMAC as an algorithm. by Adam Langley · 3 years ago
  91. 94b477c Record a fuzzing corpus for the ClientHelloInner decoder. by David Benjamin · 3 years ago
  92. 5545b61 Use a consistent plural for 'corpus'. by David Benjamin · 3 years ago
  93. 4382899 Add util/bot/libFuzzer to .gitignore. by David Benjamin · 3 years ago
  94. 09f71c1 acvp: support KAS-ECC-SSC staticUnified mode. by Adam Langley · 3 years ago
  95. 12a3e7e Check for invalid ALPN inputs in SSL_(CTX_)set_alpn_protos. by David Benjamin · 3 years ago
  96. e4c1917 Don't duplicate ServerHello construction code. by David Benjamin · 3 years ago
  97. 3b8c5ec Rearrange key share and early data logic. by David Benjamin · 3 years ago
  98. e2b7bb7 Only skip early data with HRR when offered. by David Benjamin · 3 years ago
  99. 2de33c6 Add ECH server config API to ssl_ctx_api fuzzer by Dan McArdle · 3 years ago
  100. 3af8854 Fix ppc64le build. by Adam Langley · 3 years ago