1. 76918d0 break-hash.go: Search ELF dynamic symbols if symbols not found. by Pete Bentley · 4 years, 6 months ago
  2. 9709ad5 Fix $OPENSSL_ia32cap handling. by Adam Langley · 4 years, 6 months ago
  3. eec840d Switch probable_prime to rejection sampling. by David Benjamin · 4 years, 7 months ago
  4. a93beba Rename the last remnants of the early_data_info extension. by David Benjamin · 4 years, 6 months ago
  5. 31302a4 Fix up BN_GENCB_call calls. by David Benjamin · 4 years, 7 months ago
  6. a7a75f2 Do fewer trial divisions for larger RSA keygens. by David Benjamin · 4 years, 7 months ago
  7. f3bd757 Fix GRND_NONBLOCK flag when calling getrandom. by Adam Langley · 4 years, 6 months ago
  8. 6426648 Simplify bn_miller_rabin_iteration slightly. by David Benjamin · 4 years, 7 months ago
  9. 841a40a Add some notes on RSA key generation performance. by David Benjamin · 4 years, 7 months ago
  10. fba30c3 Break early on composites in the primality test. by David Benjamin · 4 years, 7 months ago
  11. 18d145e Extract and test the deterministic part of Miller-Rabin. by David Benjamin · 4 years, 7 months ago
  12. 5cf3298 Fix the FIPS + fuzzing build. by Adam Langley · 4 years, 6 months ago
  13. 2865bce FIPS.md: document some recent Android changes. by Adam Langley · 4 years, 7 months ago
  14. bc4c09d Add a function to derive an EC key from some input secret. by David Benjamin · 4 years, 7 months ago
  15. 7458ded Fix run_android_tests.go with shared library builds. by David Benjamin · 4 years, 7 months ago
  16. 86ee70b No-op change to test new builders. by David Benjamin · 4 years, 7 months ago
  17. c48c8b6 Move no-exec-stack sections outside of #ifs. by Adam Langley · 4 years, 7 months ago
  18. 12049fd Add |SSL_get_min_proto_version| and |SSL_get_max_proto_version| by Alessandro Ghedini · 4 years, 7 months ago
  19. 4ca15d5 Make FIPS build work for Android cross-compile. by Adam Langley · 4 years, 7 months ago
  20. 56b6c71 Enable optional GRND_RANDOM flag to be passed to getrandom on Android. by Pete Bentley · 4 years, 7 months ago
  21. 8fe1584 Switch cert_compression_algs to GrowableArray. by David Benjamin · 4 years, 7 months ago
  22. ff746c1 Add GrowableArray<T> to ssl/internal.h. by Daniel McArdle · 4 years, 7 months ago
  23. 49de1fc Fixed quic_method lookup in TLS 1.3 server side handshake. by Goutam Tamvada · 4 years, 7 months ago
  24. 9c49713 Add .note.GNU-stack at the source level. by David Benjamin · 4 years, 7 months ago
  25. 6a2609d -Wno-vla -> -Wvla by Adam Langley · 4 years, 7 months ago
  26. 0e7dbd5 Add an option for explicit renegotiations. by David Benjamin · 5 years ago
  27. f10ea55 tool: add -json flag to |speed| by Zola Bridges · 4 years, 7 months ago
  28. 95017b9 Set -Wno-vla. by Adam Langley · 4 years, 7 months ago
  29. 6e7255c Use a pointer to module_hash in boringssl_fips_self_test() args. by Pete Bentley · 4 years, 7 months ago
  30. 9638f8f Use a smaller hex digest in FIPS flag files when SHA-256 used. by Adam Langley · 4 years, 7 months ago
  31. 1458b49 Switch to using SHA-256 for FIPS integrity check on Android. by Adam Langley · 4 years, 7 months ago
  32. 40633ac Use getentropy on macOS 10.12 and later. by David Benjamin · 4 years, 8 months ago
  33. 6f80629 Move #include of "internal.h", which defines |OPENSSL_URANDOM|. by Matthew Braithwaite · 4 years, 7 months ago
  34. b9a8fd7 Style nit. by David Benjamin · 4 years, 7 months ago
  35. 45610f9 Assert that BN_CTX_end is actually called. by David Benjamin · 4 years, 7 months ago
  36. 6784dc7 Test some known large primes. by David Benjamin · 4 years, 7 months ago
  37. e7e5a23 Test some Euler pseudoprimes. by David Benjamin · 4 years, 7 months ago
  38. 6dfb479 Be consistent about Miller-Rabin vs Rabin-Miller. by David Benjamin · 4 years, 7 months ago
  39. bd52286 fix build with armv6 Error: .size expression for _vpaes_decrypt_consts does not evaluate to a constant by Michel Promonet · 4 years, 7 months ago
  40. 0bb4345 Mark ssl_early_data_reason_t values stable. by David Benjamin · 4 years, 7 months ago
  41. 0de64a7 Make the dispatch tests opt-in. by David Benjamin · 4 years, 7 months ago
  42. 63e96f2 Bound the number of API calls in ssl_ctx_api.cc. by David Benjamin · 4 years, 7 months ago
  43. 3a35522 Only attempt to mprotect FIPS module for AArch64. by Adam Langley · 4 years, 7 months ago
  44. 622e46b Opportunistically read entropy from the OS in FIPS mode. by David Benjamin · 4 years, 7 months ago
  45. 1f1af82 Update INSTANTIATE_TEST_SUITE_P calls missing first argument. by Matthew Braithwaite · 4 years, 7 months ago
  46. 15b4fb2 Ignore build32 and build64 subdirectories. by Pete Bentley · 4 years, 7 months ago
  47. 09a9ec0 Add page protection logic to BCM self test. by Pete Bentley · 4 years, 7 months ago
  48. 6e8d5f4 Disable unwind tests in FIPS mode. by David Benjamin · 4 years, 7 months ago
  49. 398ca1c Disable RDRAND on AMD family 0x17, models 0x70–0x7f. by Adam Langley · 4 years, 7 months ago
  50. bb50783 Don't allow SGC EKUs for server certificates. by Adam Langley · 4 years, 7 months ago
  51. 04a89c8 Add |SSL_CIPHER_get_value| to get the IANA number of a cipher suite. by Adam Langley · 4 years, 7 months ago
  52. 98e848a Add XOF compilation compatibility flags by Shelley Vohr · 4 years, 7 months ago
  53. 0c4d013 Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_print by David Benjamin · 4 years, 7 months ago
  54. a7d9ac2 Trigger a build on the ARM mode builder. by David Benjamin · 4 years, 7 months ago
  55. 053880d Fix vpaes-armv7.pl in ARM mode. by David Benjamin · 4 years, 7 months ago
  56. 0142c87 Add AES-192-GCM support to EVP_AEAD. by Adam Langley · 4 years, 8 months ago
  57. 012a444 Add AES-256 CFB to libdecrepit. by Shelley Vohr · 4 years, 8 months ago
  58. ec92ec4 Parse explicit EC curves more strictly. by David Benjamin · 4 years, 7 months ago
  59. b82f945 Use the Go 1.13 standard library ed25519. by David Benjamin · 4 years, 8 months ago
  60. 68489e6 Update build tools. by David Benjamin · 4 years, 8 months ago
  61. f4d8b96 Use ScopedEVP_AEAD_CTX in ImplDispatchTest.AEAD_AES_GCM. by David Benjamin · 4 years, 8 months ago
  62. ccaee0a Use a mix of bsaes and vpaes for CTR on NEON. by David Benjamin · 4 years, 8 months ago
  63. 701d95a Use vpaes + conversion to setup CBC decrypt on NEON. by David Benjamin · 5 years ago
  64. 7d4b13b Add NEON vpaes-to-bsaes key converters. by David Benjamin · 5 years ago
  65. 68fb238 Add vpaes-armv7.pl and replace non-parallel modes. by David Benjamin · 5 years ago
  66. 5588ec7 Correct comments for x86_64 _vpaes_encrypt_core_2x. by David Benjamin · 4 years, 8 months ago
  67. 25e36da Add benchmarks for AES block operations. by David Benjamin · 4 years, 8 months ago
  68. e60b080 Only write self test flag files if an environment variable is set. by Pete Bentley · 4 years, 8 months ago
  69. 5ce7022 Const-correct EC_KEY_set_public_key_affine_coordinates. by David Benjamin · 4 years, 8 months ago
  70. f7b830d Revert "Fix VS build when assembler is enabled" by Adam Langley · 4 years, 8 months ago
  71. 356a9a0 Support compilation via emscripten by Alexei Lozovsky · 5 years ago
  72. d041f11 Fix cross-compile of Android on Windows. by David Benjamin · 4 years, 8 months ago
  73. 3b62960 Move the config->async check into RetryAsync. by David Benjamin · 4 years, 8 months ago
  74. d0b9794 Clear *out in ReadHandshakeData's empty case. by David Benjamin · 4 years, 8 months ago
  75. d634357 Add initial support for 0-RTT with QUIC. by David Benjamin · 4 years, 8 months ago
  76. 95dd54e Have some more fun with spans. by David Benjamin · 4 years, 8 months ago
  77. 1e54772 Add OPENSSL_FALLTHROUGH to a few files. by Manoj Gupta · 4 years, 8 months ago
  78. fbebe83 Limit __attribute__ ((fallthrough)) to Clang >= 5. by Adam Langley · 4 years, 8 months ago
  79. cf67ec0 Make |EVP_CIPHER_CTX_reset| return one. by Adam Langley · 4 years, 8 months ago
  80. 05cd930 Add Fallthru support for clang 10. by Manoj Gupta · 4 years, 8 months ago
  81. a8ffaf1 Add self-test suppression flag file for Android FIPS builds. by Adam Langley · 4 years, 8 months ago
  82. f350351 Align 0-RTT and resumption state machines slightly by David Benjamin · 4 years, 8 months ago
  83. e39d136 Require getrandom in Android FIPS builds. by Adam Langley · 4 years, 8 months ago
  84. 9747a53 acvp: allow passing custom subprocess I/O. by Gurleen Grewal · 4 years, 8 months ago
  85. bd2a8d6 Add a function to convert SSL_ERROR_* values to strings. by David Benjamin · 4 years, 8 months ago
  86. f492830 Fold SSL_want constants into SSL_get_error constants. by David Benjamin · 4 years, 8 months ago
  87. e530ea3 Use spans for the various TLS 1.3 secrets. by David Benjamin · 4 years, 8 months ago
  88. b244e3a Switch another low-level function to spans. by David Benjamin · 4 years, 8 months ago
  89. 79b8b3a Switch tls13_enc.cc to spans. by David Benjamin · 4 years, 8 months ago
  90. 9806ae0 Check the second ClientHello's PSK binder on resumption. by David Benjamin · 4 years, 8 months ago
  91. 44544d9 Introduce libcrypto_bcm_sources for Android. by Pete Bentley · 4 years, 8 months ago
  92. 8c98bac Remove stale TODO. by David Benjamin · 4 years, 8 months ago
  93. eca48e5 Add an android-cmake option to generate_build_files.py by David Benjamin · 4 years, 9 months ago
  94. fd863b6 Add a QUIC test for HelloRetryRequest. by David Benjamin · 4 years, 9 months ago
  95. bc2a201 Add missing ".text" to Windows code for dummy_chacha20_poly1305_asm by Bob Haarman · 4 years, 9 months ago
  96. ae223d6 Update TODO to note that Clang git doesn't have the POWER bug. by Adam Langley · 4 years, 9 months ago fips-20190808
  97. f527000 Fix paths in break-tests.sh. by Adam Langley · 4 years, 9 months ago
  98. ab26b55 Fix POWER build with OPENSSL_NO_ASM. by Adam Langley · 4 years, 9 months ago
  99. 67f3ada Workaround Clang bug on POWER. by Adam Langley · 4 years, 9 months ago
  100. 2c880a2 Add assembly support for -fsanitize=hwaddress tagged globals. by Peter Collingbourne · 4 years, 9 months ago