1. f315a86 Fix a -Wdeprecated-copy warning. by Peter Kasting · 3 years ago
  2. 9cbe737 Validate ECH public names. by David Benjamin · 3 years ago
  3. 869bf9f Fold X509_VERIFY_PARAM_ID into X509_VERIFY_PARAM. by David Benjamin · 3 years ago
  4. 58abd2e Make X509_VERIFY_PARAM opaque. by David Benjamin · 3 years ago
  5. 36ea4d1 Move crypto/x509/vpm_int.h into internal.h. by David Benjamin · 3 years ago
  6. 6d3d069 Reformat x509_vfy.h and convert comments. by David Benjamin · 3 years ago
  7. 995574c Reland "Add util/fetch_ech_config_list.go" by Dan McArdle · 3 years ago
  8. 9a5abe0 Revert "Add util/fetch_ech_config_list.go" by David Benjamin · 3 years ago
  9. 160a889 Add util/fetch_ech_config_list.go by Dan McArdle · 3 years ago
  10. 9734e44 More reliably report handshake errors through SSL_write. by David Benjamin · 3 years ago
  11. e9c5d72 Add an option to permute ClientHello extension order. by David Benjamin · 3 years ago
  12. 5358cb5 runner: Check the test name against the protocol being tested. by David Benjamin · 3 years ago
  13. 878795c Remove outdated comment in primality testing. by David Benjamin · 3 years ago
  14. 83a4993 Add most of an ECH client implementation. by David Benjamin · 3 years, 1 month ago
  15. 24545c5 Add a basic API to make ECHConfigs. by David Benjamin · 3 years ago
  16. c890ae5 Make ECH server APIs take EVP_HPKE_KEY. by David Benjamin · 3 years ago
  17. c3b373b Rename SSL_ECH_SERVER_CONFIG_LIST to SSL_ECH_KEYS. by David Benjamin · 3 years ago
  18. 0724e3d runner: Self-check tests more accurately and earlier. by David Benjamin · 3 years ago
  19. cd89004 Don't pad the second ClientHello. by David Benjamin · 3 years ago
  20. 350fe3b Fix ext_pre_shared_key_clienthello_length calculation. by David Benjamin · 3 years ago
  21. b32aa05 Tidy up the PSK binder logic. by David Benjamin · 3 years ago
  22. c89ce97 Move the TLS vs DTLS header length adjustment into ssl_add_clienthello_tlsext. by David Benjamin · 3 years ago
  23. fb4d257 Shift some complexity out of ssl_add_clienthello_tlsext. by David Benjamin · 3 years ago
  24. 9052286 Add a note about extension callback names. by David Benjamin · 3 years ago
  25. e9109cb Add move support to EVP_MD_CTX. by David Benjamin · 3 years ago
  26. 5acf9f4 Replace hs->needs_psk_binder with an output parameter. by David Benjamin · 3 years ago
  27. 14e51ad Make add_clienthello callbacks const. by David Benjamin · 3 years, 1 month ago
  28. 5fd91db Fix documentation typo. by David Benjamin · 3 years ago
  29. 246c556 Compute the ECH GREASE payload outside of the callbacks. by David Benjamin · 3 years, 1 month ago
  30. 43ab56c Pick up the GREASE ECH config ID from grease_seed. by David Benjamin · 3 years, 1 month ago
  31. 33e8c78 Initialize grease_seed on construction. by David Benjamin · 3 years, 1 month ago
  32. 52b3638 Remove the extension init hook. by David Benjamin · 3 years, 1 month ago
  33. 97ede40 Move key_share computation out of ClientHello callbacks. by David Benjamin · 3 years, 1 month ago
  34. 6c9758f Release some temporaries outside of ClientHello callbacks. by David Benjamin · 3 years, 1 month ago
  35. 4e93cd4 Move the early_data_{offered,reason} logic out of extension callbacks. by David Benjamin · 3 years, 1 month ago
  36. 26f186b Implement a handshake hint for certificate compression. by David Benjamin · 3 years ago
  37. 7fffa46 runner: Implement ECH server for testing. by David Benjamin · 3 years ago
  38. 1f54fd9 runner: Parse the status_request extension more strictly. by David Benjamin · 3 years ago
  39. 00bccd6 runner: Make echIsInner a boolean. by David Benjamin · 3 years ago
  40. 1241228 runner: Revise ECHConfig type in preparation for client implementation by David Benjamin · 3 years ago
  41. 88df13d Fix ECH-Server-RepeatedConfigID test. by David Benjamin · 3 years ago
  42. 3a036c7 Add SSL_ech_accepted API and ech_is_required alerts. by David Benjamin · 3 years ago
  43. 5b7ec83 Reject the ECH extension in TLS 1.2 ServerHello. by David Benjamin · 3 years ago
  44. da15f29 Move ECH-related APIs to encrypted_client_hello.cc. by David Benjamin · 3 years, 1 month ago
  45. bcef514 Const-correct message creation hooks. by David Benjamin · 3 years ago
  46. b587911 Remove the Channel ID callback. by David Benjamin · 3 years, 1 month ago
  47. 8acec00 Manage Channel ID handshake state better. by David Benjamin · 3 years, 1 month ago
  48. bc4c91a DTLS-SRTP is only defined for DTLS. by David Benjamin · 3 years, 1 month ago
  49. 4848294 Remove impossible ssl->s3 null check. by David Benjamin · 3 years, 1 month ago
  50. 7a3e801 fix #415: Perl scripts fail when building from a path with spaces by Florin Crișan · 3 years ago
  51. a1d3bfb Cite an RFC over 9000 (draft-ietf-quic-tls is now RFC 9001). by David Benjamin · 3 years ago
  52. cf816d0 Add compatibility impl for EVP_PKEY_get0 by Shelley Vohr · 3 years ago
  53. 597ffef Make md32_common.h single-included and use an unsized helper for SHA-256. by David Benjamin · 3 years, 2 months ago
  54. 4320bc4 Pull HASH_TRANSFORM out of md32_common.h. by David Benjamin · 3 years, 2 months ago
  55. d4c3f2a Ensure name not null in EVP_get_cipherbyname by Shelley Vohr · 3 years ago
  56. 92c6fbf Fix array-parameter warnings by Peter Foley · 3 years ago
  57. 47cefed Don't copy client's session ID into server's session. by Adam Langley · 3 years ago
  58. 3dd9864 Test ECH server with unique and repeated config IDs. by Dan McArdle · 3 years ago
  59. d13dbf8 Refresh SSL corpora after adding ECH fuzzer mode. by Dan McArdle · 3 years ago
  60. 4749d8f Implement fuzzer mode for ECH server. by Dan McArdle · 3 years, 1 month ago
  61. ef1d779 Don't try to write empty early data in the tool. by David Benjamin · 3 years, 1 month ago
  62. 3675eb3 GREASE is now RFC 8701. by David Benjamin · 3 years, 1 month ago
  63. aef0a88 runner: Reject all zero client and server randoms. by David Benjamin · 3 years, 1 month ago
  64. b778b9c Const-correct SSL_get_srtp_profiles. by David Benjamin · 3 years, 1 month ago
  65. 49ee62f Update the ECH GREASE size selection. by David Benjamin · 3 years, 1 month ago
  66. 5e72294 fuzz/minimise_corpora.sh: Add shebang and chmod +x by Dan McArdle · 3 years, 1 month ago
  67. 747229e Add a missing case to SSL_error_description. by David Benjamin · 3 years, 1 month ago
  68. d89ec68 Remove draft tokbind implementation. by David Benjamin · 3 years, 1 month ago
  69. aaecb82 Make X509_REQ and X509_REQ_INFO opaque. by David Benjamin · 3 years, 1 month ago
  70. ddecaab Check hs->early_session, not ssl->session, for the early data limit. by David Benjamin · 3 years, 1 month ago
  71. a464674 Fix some includes. by David Benjamin · 3 years, 1 month ago
  72. 940475d Be clearer which signing inputs are digests. by David Benjamin · 3 years, 1 month ago
  73. 29507b8 Validate RSA public keys more consistently. by David Benjamin · 3 years, 1 month ago
  74. 4b066b0 Add APIs to manually fill in signatures for CRLs. by David Benjamin · 3 years, 1 month ago
  75. 71a3b82 Check for resumption identifiers in SSL_SESSION_is_resumable. by David Benjamin · 3 years, 1 month ago
  76. 6ff9429 Don't use SHA256(ticket) as the signaling session ID for tickets. by David Benjamin · 3 years, 1 month ago
  77. 1f6c3dc Simplify renego + resumption handling. by David Benjamin · 3 years, 1 month ago
  78. 962b375 Move session ID assignment out of ssl_get_new_session. by David Benjamin · 3 years, 1 month ago
  79. 8349dfc Fix the ech_accept comment. by David Benjamin · 3 years, 1 month ago
  80. 070a6c3 Export the HPKE implementation. by David Benjamin · 3 years, 1 month ago
  81. 1eb7769 Refer to EVP_HPKE_CTX by a consistent name. by David Benjamin · 3 years, 1 month ago
  82. 1d58cd1 Shift the KEM dependency in HPKE up a step. by David Benjamin · 3 years, 1 month ago
  83. f0e5ea2 Update ACVP URLs. by Adam Langley · 3 years, 1 month ago
  84. 9b2cdb7 Add SSL_can_release_private_key. by David Benjamin · 3 years, 2 months ago
  85. 9f55d97 Make X509_SIG and X509_CERT_AUX opaque. by David Benjamin · 3 years, 1 month ago
  86. 9fc6174 acvp: move hash iterations into modulewrapper. by Adam Langley · 3 years, 1 month ago
  87. 2b2cb7d Switch HPKE to a three-parameter output buffer. by David Benjamin · 3 years, 1 month ago
  88. f39c81d Introduce EVP_HPKE_{AEAD,KDF} types. by David Benjamin · 3 years, 1 month ago
  89. 1d842c6 Don't mark up the first word in a collective comment. by David Benjamin · 3 years, 1 month ago
  90. da4390f Revise the deterministic for_test variant of HPKE's SetupBaseS. by David Benjamin · 3 years, 1 month ago
  91. 198c5f5 Fix a memory leak with d2i_ASN1_OBJECT object reuse. by David Benjamin · 3 years, 1 month ago
  92. e4d6556 Remove HPKE PSK mode. by David Benjamin · 3 years, 1 month ago
  93. 9f70097 Remove HKDF-SHA384 and HKDF-SHA512 from HPKE. by David Benjamin · 3 years, 1 month ago
  94. 1264f0c Correctly order PKCS#7 certificates and CRLs. by David Benjamin · 3 years, 1 month ago
  95. 94a63a5 Implement ECH draft 10 and update HPKE to draft 08. by Steven Valdez · 3 years, 1 month ago
  96. fe049e4 Document expected use of BTI and PAC macros. by David Benjamin · 3 years, 1 month ago
  97. 853ca1e Remove non-deterministic bits from ECDSA ACVP test. by Adam Langley · 3 years, 1 month ago fips-20210429
  98. d4f877e Reference the newer ChaCha20-Poly1305 RFC. by David Benjamin · 3 years, 1 month ago
  99. 1cf78cd Use passive entropy collection everywhere. by Adam Langley · 3 years, 1 month ago
  100. a96f4dd Rename X509V*_VERSION constants. by David Benjamin · 3 years, 1 month ago