1. 6ba98ff modulewrapper: manage buffer with |unique_ptr|. by Adam Langley · 4 years, 6 months ago
  2. af609d8 Add missing boringssl_prefix_symbols_asm.h include. by David Benjamin · 4 years, 6 months ago
  3. 913a240 acvptool: add support for ECDSA by Gurleen Grewal · 4 years, 6 months ago
  4. 5d62952 Inline gcm_init_4bit into gcm_init_ssse3. by David Benjamin · 4 years, 6 months ago
  5. a2518dd Vectorize gcm_mul32_nohw and replace gcm_gmult_4bit_mmx. by David Benjamin · 4 years, 6 months ago
  6. 9855c1c Add a constant-time fallback GHASH implementation. by David Benjamin · 4 years, 6 months ago
  7. 98f9694 Conditionally define PTRACE_O_EXITKILL in urandom_test.cc by Pete Bentley · 4 years, 6 months ago
  8. 43890db Fix build warning if _SCL_SECURE_NO_WARNINGS is defined globally by David Benjamin · 4 years, 6 months ago
  9. 279740e modulewrapper: use a raw string. by Adam Langley · 4 years, 6 months ago
  10. d709b0d acvptool: add license headers. by Adam Langley · 4 years, 6 months ago
  11. 58d56f4 Enable TLS 1.3 by default. by Matthew Braithwaite · 4 years, 6 months ago
  12. 9294306 acvptool: Add support for DRBG by Gurleen Grewal · 4 years, 6 months ago
  13. f0bdf5c Discard user_canceled alerts in TLS 1.3. by David Benjamin · 4 years, 6 months ago
  14. 6be491b Work around more C language bugs with empty spans. by David Benjamin · 4 years, 6 months ago
  15. bf7b331 No-op commit to test the new builder. by David Benjamin · 4 years, 6 months ago
  16. 2085c7c acvptool: Add support for HMAC by Gurleen Grewal · 4 years, 7 months ago
  17. 706da62 Add stub functions for RSA-PSS keygen parameters. by Shelley Vohr · 4 years, 7 months ago
  18. b11902a HelloRetryRequest getter by Kris Kwiatkowski · 4 years, 9 months ago
  19. fe37af1 Add break-tests-android.sh script. by Adam Langley · 4 years, 7 months ago
  20. 3ab3b12 Add compatibility functions for sigalgs by Shelley Vohr · 4 years, 7 months ago
  21. de1d288 Run AES-192-GCM in CAVP tests. by Adam Langley · 4 years, 7 months ago
  22. 3ba9586 Rename a number of BUF_* functions to OPENSSL_*. by David Benjamin · 4 years, 7 months ago
  23. 31f94b0 List bn_div fuzzer in documentation. by Adam Langley · 4 years, 7 months ago
  24. c951e55 Reenable bn_div fuzzer. by David Van Cleve · 4 years, 7 months ago
  25. 7f02881 Drop CECPQ2b code. by Adam Langley · 4 years, 7 months ago fips-android-20191020
  26. 7de9498 Add urandom_test to all_tests.json by Adam Langley · 4 years, 7 months ago
  27. e481d94 Fix the standalone Android FIPS build. by David Benjamin · 4 years, 7 months ago
  28. da8caf5 Add sanity checks to FIPS module construction. by Adam Langley · 4 years, 7 months ago
  29. 20ae5e6 Correct relative path. by Adam Langley · 4 years, 7 months ago
  30. 3e502c8 Add test for urandom.c by Adam Langley · 4 years, 7 months ago
  31. 76918d0 break-hash.go: Search ELF dynamic symbols if symbols not found. by Pete Bentley · 4 years, 7 months ago
  32. 9709ad5 Fix $OPENSSL_ia32cap handling. by Adam Langley · 4 years, 7 months ago
  33. eec840d Switch probable_prime to rejection sampling. by David Benjamin · 4 years, 7 months ago
  34. a93beba Rename the last remnants of the early_data_info extension. by David Benjamin · 4 years, 7 months ago
  35. 31302a4 Fix up BN_GENCB_call calls. by David Benjamin · 4 years, 7 months ago
  36. a7a75f2 Do fewer trial divisions for larger RSA keygens. by David Benjamin · 4 years, 7 months ago
  37. f3bd757 Fix GRND_NONBLOCK flag when calling getrandom. by Adam Langley · 4 years, 7 months ago
  38. 6426648 Simplify bn_miller_rabin_iteration slightly. by David Benjamin · 4 years, 7 months ago
  39. 841a40a Add some notes on RSA key generation performance. by David Benjamin · 4 years, 7 months ago
  40. fba30c3 Break early on composites in the primality test. by David Benjamin · 4 years, 7 months ago
  41. 18d145e Extract and test the deterministic part of Miller-Rabin. by David Benjamin · 4 years, 8 months ago
  42. 5cf3298 Fix the FIPS + fuzzing build. by Adam Langley · 4 years, 7 months ago
  43. 2865bce FIPS.md: document some recent Android changes. by Adam Langley · 4 years, 7 months ago
  44. bc4c09d Add a function to derive an EC key from some input secret. by David Benjamin · 4 years, 7 months ago
  45. 7458ded Fix run_android_tests.go with shared library builds. by David Benjamin · 4 years, 7 months ago
  46. 86ee70b No-op change to test new builders. by David Benjamin · 4 years, 7 months ago
  47. c48c8b6 Move no-exec-stack sections outside of #ifs. by Adam Langley · 4 years, 7 months ago
  48. 12049fd Add |SSL_get_min_proto_version| and |SSL_get_max_proto_version| by Alessandro Ghedini · 4 years, 7 months ago
  49. 4ca15d5 Make FIPS build work for Android cross-compile. by Adam Langley · 4 years, 7 months ago
  50. 56b6c71 Enable optional GRND_RANDOM flag to be passed to getrandom on Android. by Pete Bentley · 4 years, 7 months ago
  51. 8fe1584 Switch cert_compression_algs to GrowableArray. by David Benjamin · 4 years, 7 months ago
  52. ff746c1 Add GrowableArray<T> to ssl/internal.h. by Daniel McArdle · 4 years, 8 months ago
  53. 49de1fc Fixed quic_method lookup in TLS 1.3 server side handshake. by Goutam Tamvada · 4 years, 7 months ago
  54. 9c49713 Add .note.GNU-stack at the source level. by David Benjamin · 4 years, 7 months ago
  55. 6a2609d -Wno-vla -> -Wvla by Adam Langley · 4 years, 7 months ago
  56. 0e7dbd5 Add an option for explicit renegotiations. by David Benjamin · 5 years ago
  57. f10ea55 tool: add -json flag to |speed| by Zola Bridges · 4 years, 7 months ago
  58. 95017b9 Set -Wno-vla. by Adam Langley · 4 years, 7 months ago
  59. 6e7255c Use a pointer to module_hash in boringssl_fips_self_test() args. by Pete Bentley · 4 years, 7 months ago
  60. 9638f8f Use a smaller hex digest in FIPS flag files when SHA-256 used. by Adam Langley · 4 years, 7 months ago
  61. 1458b49 Switch to using SHA-256 for FIPS integrity check on Android. by Adam Langley · 4 years, 7 months ago
  62. 40633ac Use getentropy on macOS 10.12 and later. by David Benjamin · 4 years, 8 months ago
  63. 6f80629 Move #include of "internal.h", which defines |OPENSSL_URANDOM|. by Matthew Braithwaite · 4 years, 7 months ago
  64. b9a8fd7 Style nit. by David Benjamin · 4 years, 8 months ago
  65. 45610f9 Assert that BN_CTX_end is actually called. by David Benjamin · 4 years, 8 months ago
  66. 6784dc7 Test some known large primes. by David Benjamin · 4 years, 8 months ago
  67. e7e5a23 Test some Euler pseudoprimes. by David Benjamin · 4 years, 8 months ago
  68. 6dfb479 Be consistent about Miller-Rabin vs Rabin-Miller. by David Benjamin · 4 years, 8 months ago
  69. bd52286 fix build with armv6 Error: .size expression for _vpaes_decrypt_consts does not evaluate to a constant by Michel Promonet · 4 years, 7 months ago
  70. 0bb4345 Mark ssl_early_data_reason_t values stable. by David Benjamin · 4 years, 7 months ago
  71. 0de64a7 Make the dispatch tests opt-in. by David Benjamin · 4 years, 7 months ago
  72. 63e96f2 Bound the number of API calls in ssl_ctx_api.cc. by David Benjamin · 4 years, 7 months ago
  73. 3a35522 Only attempt to mprotect FIPS module for AArch64. by Adam Langley · 4 years, 8 months ago
  74. 622e46b Opportunistically read entropy from the OS in FIPS mode. by David Benjamin · 4 years, 8 months ago
  75. 1f1af82 Update INSTANTIATE_TEST_SUITE_P calls missing first argument. by Matthew Braithwaite · 4 years, 8 months ago
  76. 15b4fb2 Ignore build32 and build64 subdirectories. by Pete Bentley · 4 years, 8 months ago
  77. 09a9ec0 Add page protection logic to BCM self test. by Pete Bentley · 4 years, 8 months ago
  78. 6e8d5f4 Disable unwind tests in FIPS mode. by David Benjamin · 4 years, 8 months ago
  79. 398ca1c Disable RDRAND on AMD family 0x17, models 0x70–0x7f. by Adam Langley · 4 years, 8 months ago
  80. bb50783 Don't allow SGC EKUs for server certificates. by Adam Langley · 4 years, 8 months ago
  81. 04a89c8 Add |SSL_CIPHER_get_value| to get the IANA number of a cipher suite. by Adam Langley · 4 years, 8 months ago
  82. 98e848a Add XOF compilation compatibility flags by Shelley Vohr · 4 years, 8 months ago
  83. 0c4d013 Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_print by David Benjamin · 4 years, 8 months ago
  84. a7d9ac2 Trigger a build on the ARM mode builder. by David Benjamin · 4 years, 8 months ago
  85. 053880d Fix vpaes-armv7.pl in ARM mode. by David Benjamin · 4 years, 8 months ago
  86. 0142c87 Add AES-192-GCM support to EVP_AEAD. by Adam Langley · 4 years, 8 months ago
  87. 012a444 Add AES-256 CFB to libdecrepit. by Shelley Vohr · 4 years, 8 months ago
  88. ec92ec4 Parse explicit EC curves more strictly. by David Benjamin · 4 years, 8 months ago
  89. b82f945 Use the Go 1.13 standard library ed25519. by David Benjamin · 4 years, 8 months ago
  90. 68489e6 Update build tools. by David Benjamin · 4 years, 8 months ago
  91. f4d8b96 Use ScopedEVP_AEAD_CTX in ImplDispatchTest.AEAD_AES_GCM. by David Benjamin · 4 years, 8 months ago
  92. ccaee0a Use a mix of bsaes and vpaes for CTR on NEON. by David Benjamin · 4 years, 9 months ago
  93. 701d95a Use vpaes + conversion to setup CBC decrypt on NEON. by David Benjamin · 5 years ago
  94. 7d4b13b Add NEON vpaes-to-bsaes key converters. by David Benjamin · 5 years ago
  95. 68fb238 Add vpaes-armv7.pl and replace non-parallel modes. by David Benjamin · 5 years ago
  96. 5588ec7 Correct comments for x86_64 _vpaes_encrypt_core_2x. by David Benjamin · 4 years, 8 months ago
  97. 25e36da Add benchmarks for AES block operations. by David Benjamin · 4 years, 8 months ago
  98. e60b080 Only write self test flag files if an environment variable is set. by Pete Bentley · 4 years, 8 months ago
  99. 5ce7022 Const-correct EC_KEY_set_public_key_affine_coordinates. by David Benjamin · 4 years, 8 months ago
  100. f7b830d Revert "Fix VS build when assembler is enabled" by Adam Langley · 4 years, 8 months ago