1. 49de1fc Fixed quic_method lookup in TLS 1.3 server side handshake. by Goutam Tamvada · 4 years, 7 months ago
  2. 9c49713 Add .note.GNU-stack at the source level. by David Benjamin · 4 years, 7 months ago
  3. 6a2609d -Wno-vla -> -Wvla by Adam Langley · 4 years, 7 months ago
  4. 0e7dbd5 Add an option for explicit renegotiations. by David Benjamin · 5 years ago
  5. f10ea55 tool: add -json flag to |speed| by Zola Bridges · 4 years, 7 months ago
  6. 95017b9 Set -Wno-vla. by Adam Langley · 4 years, 7 months ago
  7. 6e7255c Use a pointer to module_hash in boringssl_fips_self_test() args. by Pete Bentley · 4 years, 7 months ago
  8. 9638f8f Use a smaller hex digest in FIPS flag files when SHA-256 used. by Adam Langley · 4 years, 7 months ago
  9. 1458b49 Switch to using SHA-256 for FIPS integrity check on Android. by Adam Langley · 4 years, 7 months ago
  10. 40633ac Use getentropy on macOS 10.12 and later. by David Benjamin · 4 years, 8 months ago
  11. 6f80629 Move #include of "internal.h", which defines |OPENSSL_URANDOM|. by Matthew Braithwaite · 4 years, 7 months ago
  12. b9a8fd7 Style nit. by David Benjamin · 4 years, 8 months ago
  13. 45610f9 Assert that BN_CTX_end is actually called. by David Benjamin · 4 years, 8 months ago
  14. 6784dc7 Test some known large primes. by David Benjamin · 4 years, 8 months ago
  15. e7e5a23 Test some Euler pseudoprimes. by David Benjamin · 4 years, 8 months ago
  16. 6dfb479 Be consistent about Miller-Rabin vs Rabin-Miller. by David Benjamin · 4 years, 8 months ago
  17. bd52286 fix build with armv6 Error: .size expression for _vpaes_decrypt_consts does not evaluate to a constant by Michel Promonet · 4 years, 7 months ago
  18. 0bb4345 Mark ssl_early_data_reason_t values stable. by David Benjamin · 4 years, 7 months ago
  19. 0de64a7 Make the dispatch tests opt-in. by David Benjamin · 4 years, 7 months ago
  20. 63e96f2 Bound the number of API calls in ssl_ctx_api.cc. by David Benjamin · 4 years, 7 months ago
  21. 3a35522 Only attempt to mprotect FIPS module for AArch64. by Adam Langley · 4 years, 7 months ago
  22. 622e46b Opportunistically read entropy from the OS in FIPS mode. by David Benjamin · 4 years, 7 months ago
  23. 1f1af82 Update INSTANTIATE_TEST_SUITE_P calls missing first argument. by Matthew Braithwaite · 4 years, 7 months ago
  24. 15b4fb2 Ignore build32 and build64 subdirectories. by Pete Bentley · 4 years, 7 months ago
  25. 09a9ec0 Add page protection logic to BCM self test. by Pete Bentley · 4 years, 7 months ago
  26. 6e8d5f4 Disable unwind tests in FIPS mode. by David Benjamin · 4 years, 7 months ago
  27. 398ca1c Disable RDRAND on AMD family 0x17, models 0x70–0x7f. by Adam Langley · 4 years, 7 months ago
  28. bb50783 Don't allow SGC EKUs for server certificates. by Adam Langley · 4 years, 7 months ago
  29. 04a89c8 Add |SSL_CIPHER_get_value| to get the IANA number of a cipher suite. by Adam Langley · 4 years, 7 months ago
  30. 98e848a Add XOF compilation compatibility flags by Shelley Vohr · 4 years, 7 months ago
  31. 0c4d013 Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_print by David Benjamin · 4 years, 7 months ago
  32. a7d9ac2 Trigger a build on the ARM mode builder. by David Benjamin · 4 years, 7 months ago
  33. 053880d Fix vpaes-armv7.pl in ARM mode. by David Benjamin · 4 years, 8 months ago
  34. 0142c87 Add AES-192-GCM support to EVP_AEAD. by Adam Langley · 4 years, 8 months ago
  35. 012a444 Add AES-256 CFB to libdecrepit. by Shelley Vohr · 4 years, 8 months ago
  36. ec92ec4 Parse explicit EC curves more strictly. by David Benjamin · 4 years, 8 months ago
  37. b82f945 Use the Go 1.13 standard library ed25519. by David Benjamin · 4 years, 8 months ago
  38. 68489e6 Update build tools. by David Benjamin · 4 years, 8 months ago
  39. f4d8b96 Use ScopedEVP_AEAD_CTX in ImplDispatchTest.AEAD_AES_GCM. by David Benjamin · 4 years, 8 months ago
  40. ccaee0a Use a mix of bsaes and vpaes for CTR on NEON. by David Benjamin · 4 years, 8 months ago
  41. 701d95a Use vpaes + conversion to setup CBC decrypt on NEON. by David Benjamin · 5 years ago
  42. 7d4b13b Add NEON vpaes-to-bsaes key converters. by David Benjamin · 5 years ago
  43. 68fb238 Add vpaes-armv7.pl and replace non-parallel modes. by David Benjamin · 5 years ago
  44. 5588ec7 Correct comments for x86_64 _vpaes_encrypt_core_2x. by David Benjamin · 4 years, 8 months ago
  45. 25e36da Add benchmarks for AES block operations. by David Benjamin · 4 years, 8 months ago
  46. e60b080 Only write self test flag files if an environment variable is set. by Pete Bentley · 4 years, 8 months ago
  47. 5ce7022 Const-correct EC_KEY_set_public_key_affine_coordinates. by David Benjamin · 4 years, 8 months ago
  48. f7b830d Revert "Fix VS build when assembler is enabled" by Adam Langley · 4 years, 8 months ago
  49. 356a9a0 Support compilation via emscripten by Alexei Lozovsky · 5 years ago
  50. d041f11 Fix cross-compile of Android on Windows. by David Benjamin · 4 years, 8 months ago
  51. 3b62960 Move the config->async check into RetryAsync. by David Benjamin · 4 years, 8 months ago
  52. d0b9794 Clear *out in ReadHandshakeData's empty case. by David Benjamin · 4 years, 8 months ago
  53. d634357 Add initial support for 0-RTT with QUIC. by David Benjamin · 4 years, 9 months ago
  54. 95dd54e Have some more fun with spans. by David Benjamin · 4 years, 8 months ago
  55. 1e54772 Add OPENSSL_FALLTHROUGH to a few files. by Manoj Gupta · 4 years, 8 months ago
  56. fbebe83 Limit __attribute__ ((fallthrough)) to Clang >= 5. by Adam Langley · 4 years, 8 months ago
  57. cf67ec0 Make |EVP_CIPHER_CTX_reset| return one. by Adam Langley · 4 years, 8 months ago
  58. 05cd930 Add Fallthru support for clang 10. by Manoj Gupta · 4 years, 8 months ago
  59. a8ffaf1 Add self-test suppression flag file for Android FIPS builds. by Adam Langley · 4 years, 8 months ago
  60. f350351 Align 0-RTT and resumption state machines slightly by David Benjamin · 4 years, 8 months ago
  61. e39d136 Require getrandom in Android FIPS builds. by Adam Langley · 4 years, 8 months ago
  62. 9747a53 acvp: allow passing custom subprocess I/O. by Gurleen Grewal · 4 years, 8 months ago
  63. bd2a8d6 Add a function to convert SSL_ERROR_* values to strings. by David Benjamin · 4 years, 8 months ago
  64. f492830 Fold SSL_want constants into SSL_get_error constants. by David Benjamin · 4 years, 8 months ago
  65. e530ea3 Use spans for the various TLS 1.3 secrets. by David Benjamin · 4 years, 9 months ago
  66. b244e3a Switch another low-level function to spans. by David Benjamin · 4 years, 9 months ago
  67. 79b8b3a Switch tls13_enc.cc to spans. by David Benjamin · 4 years, 9 months ago
  68. 9806ae0 Check the second ClientHello's PSK binder on resumption. by David Benjamin · 4 years, 9 months ago
  69. 44544d9 Introduce libcrypto_bcm_sources for Android. by Pete Bentley · 4 years, 9 months ago
  70. 8c98bac Remove stale TODO. by David Benjamin · 4 years, 9 months ago
  71. eca48e5 Add an android-cmake option to generate_build_files.py by David Benjamin · 4 years, 9 months ago
  72. fd863b6 Add a QUIC test for HelloRetryRequest. by David Benjamin · 4 years, 9 months ago
  73. bc2a201 Add missing ".text" to Windows code for dummy_chacha20_poly1305_asm by Bob Haarman · 4 years, 9 months ago
  74. ae223d6 Update TODO to note that Clang git doesn't have the POWER bug. by Adam Langley · 4 years, 9 months ago fips-20190808
  75. f527000 Fix paths in break-tests.sh. by Adam Langley · 4 years, 9 months ago
  76. ab26b55 Fix POWER build with OPENSSL_NO_ASM. by Adam Langley · 4 years, 9 months ago
  77. 67f3ada Workaround Clang bug on POWER. by Adam Langley · 4 years, 9 months ago
  78. 2c880a2 Add assembly support for -fsanitize=hwaddress tagged globals. by Peter Collingbourne · 4 years, 9 months ago
  79. 81080a7 Fix typo in valgrind constant-time annotations. by David Benjamin · 4 years, 10 months ago
  80. 974f4dd acvp: add support for AES-ECB and AES-CBC. by Adam Langley · 4 years, 9 months ago
  81. 303f1a8 Fix misspelled TODO. by David Benjamin · 4 years, 9 months ago
  82. 621c9d4 Move CCM fragments out of the FIPS module. by Adam Langley · 4 years, 9 months ago
  83. 9f6acfc Add EVP_PKEY_base_id. by David Benjamin · 4 years, 9 months ago
  84. 57de2c3 Add some project links to README.md. by David Benjamin · 4 years, 9 months ago
  85. ee4888c Make alert_dispatch into a bool. by David Benjamin · 4 years, 9 months ago
  86. bc42402 Trim some more per-connection memory. by David Benjamin · 4 years, 9 months ago
  87. 94b2871 Remove SSL_export_early_keying_material. by David Benjamin · 4 years, 9 months ago
  88. 2c65707 Add EVP_PKEY support for X25519. by David Benjamin · 4 years, 9 months ago
  89. a866ba5 Make EVP_PKEY_bits return 253 for Ed25519. by David Benjamin · 4 years, 9 months ago
  90. ef0183c Make SSL_get_servername work in the early callback. by David Benjamin · 4 years, 9 months ago
  91. 4dfd5af Only bypass the signature verification itself in fuzzer mode. by David Benjamin · 4 years, 9 months ago
  92. 9f5c419 Move the PQ-experiment signal to SSL_CTX. by Adam Langley · 4 years, 9 months ago
  93. b9e2b8a Name cipher suite tests in runner by IETF names. by David Benjamin · 4 years, 9 months ago
  94. 66e1060 Align TLS 1.3 cipher suite names with OpenSSL. by David Benjamin · 4 years, 9 months ago
  95. 07432f3 Prefix all the SIKE symbols. by Adam Langley · 4 years, 9 months ago
  96. 1a3178c Rename SIKE's params.c. by Adam Langley · 4 years, 9 months ago
  97. a86c698 Add post-quantum experiment signal extension. by Adam Langley · 4 years, 10 months ago
  98. 0fc4979 Fix shim error message endings. by Adam Langley · 4 years, 10 months ago
  99. b7f0c1b Add initial draft of ACVP tool. by Adam Langley · 4 years, 10 months ago
  100. 3c8ae0f Implements SIKE/p434 by Kris Kwiatkowski · 4 years, 10 months ago