1. 597ffef Make md32_common.h single-included and use an unsized helper for SHA-256. by David Benjamin · 3 years, 1 month ago
  2. 4320bc4 Pull HASH_TRANSFORM out of md32_common.h. by David Benjamin · 3 years, 1 month ago
  3. d4c3f2a Ensure name not null in EVP_get_cipherbyname by Shelley Vohr · 2 years, 11 months ago
  4. 92c6fbf Fix array-parameter warnings by Peter Foley · 2 years, 11 months ago
  5. 47cefed Don't copy client's session ID into server's session. by Adam Langley · 2 years, 11 months ago
  6. 3dd9864 Test ECH server with unique and repeated config IDs. by Dan McArdle · 2 years, 11 months ago
  7. d13dbf8 Refresh SSL corpora after adding ECH fuzzer mode. by Dan McArdle · 2 years, 11 months ago
  8. 4749d8f Implement fuzzer mode for ECH server. by Dan McArdle · 2 years, 11 months ago
  9. ef1d779 Don't try to write empty early data in the tool. by David Benjamin · 2 years, 11 months ago
  10. 3675eb3 GREASE is now RFC 8701. by David Benjamin · 3 years ago
  11. aef0a88 runner: Reject all zero client and server randoms. by David Benjamin · 3 years ago
  12. b778b9c Const-correct SSL_get_srtp_profiles. by David Benjamin · 2 years, 11 months ago
  13. 49ee62f Update the ECH GREASE size selection. by David Benjamin · 2 years, 11 months ago
  14. 5e72294 fuzz/minimise_corpora.sh: Add shebang and chmod +x by Dan McArdle · 3 years ago
  15. 747229e Add a missing case to SSL_error_description. by David Benjamin · 3 years ago
  16. d89ec68 Remove draft tokbind implementation. by David Benjamin · 3 years ago
  17. aaecb82 Make X509_REQ and X509_REQ_INFO opaque. by David Benjamin · 3 years ago
  18. ddecaab Check hs->early_session, not ssl->session, for the early data limit. by David Benjamin · 3 years ago
  19. a464674 Fix some includes. by David Benjamin · 3 years ago
  20. 940475d Be clearer which signing inputs are digests. by David Benjamin · 3 years ago
  21. 29507b8 Validate RSA public keys more consistently. by David Benjamin · 3 years ago
  22. 4b066b0 Add APIs to manually fill in signatures for CRLs. by David Benjamin · 3 years ago
  23. 71a3b82 Check for resumption identifiers in SSL_SESSION_is_resumable. by David Benjamin · 3 years ago
  24. 6ff9429 Don't use SHA256(ticket) as the signaling session ID for tickets. by David Benjamin · 3 years ago
  25. 1f6c3dc Simplify renego + resumption handling. by David Benjamin · 3 years ago
  26. 962b375 Move session ID assignment out of ssl_get_new_session. by David Benjamin · 3 years ago
  27. 8349dfc Fix the ech_accept comment. by David Benjamin · 3 years ago
  28. 070a6c3 Export the HPKE implementation. by David Benjamin · 3 years ago
  29. 1eb7769 Refer to EVP_HPKE_CTX by a consistent name. by David Benjamin · 3 years ago
  30. 1d58cd1 Shift the KEM dependency in HPKE up a step. by David Benjamin · 3 years ago
  31. f0e5ea2 Update ACVP URLs. by Adam Langley · 3 years ago
  32. 9b2cdb7 Add SSL_can_release_private_key. by David Benjamin · 3 years, 1 month ago
  33. 9f55d97 Make X509_SIG and X509_CERT_AUX opaque. by David Benjamin · 3 years ago
  34. 9fc6174 acvp: move hash iterations into modulewrapper. by Adam Langley · 3 years ago
  35. 2b2cb7d Switch HPKE to a three-parameter output buffer. by David Benjamin · 3 years ago
  36. f39c81d Introduce EVP_HPKE_{AEAD,KDF} types. by David Benjamin · 3 years ago
  37. 1d842c6 Don't mark up the first word in a collective comment. by David Benjamin · 3 years ago
  38. da4390f Revise the deterministic for_test variant of HPKE's SetupBaseS. by David Benjamin · 3 years ago
  39. 198c5f5 Fix a memory leak with d2i_ASN1_OBJECT object reuse. by David Benjamin · 3 years ago
  40. e4d6556 Remove HPKE PSK mode. by David Benjamin · 3 years ago
  41. 9f70097 Remove HKDF-SHA384 and HKDF-SHA512 from HPKE. by David Benjamin · 3 years ago
  42. 1264f0c Correctly order PKCS#7 certificates and CRLs. by David Benjamin · 3 years ago
  43. 94a63a5 Implement ECH draft 10 and update HPKE to draft 08. by Steven Valdez · 3 years ago
  44. fe049e4 Document expected use of BTI and PAC macros. by David Benjamin · 3 years ago
  45. 853ca1e Remove non-deterministic bits from ECDSA ACVP test. by Adam Langley · 3 years ago
  46. d4f877e Reference the newer ChaCha20-Poly1305 RFC. by David Benjamin · 3 years ago
  47. 1cf78cd Use passive entropy collection everywhere. by Adam Langley · 3 years ago
  48. a96f4dd Rename X509V*_VERSION constants. by David Benjamin · 3 years ago
  49. 782d9b6 Const-correct ASN1_OBJECT_create. by David Benjamin · 3 years ago
  50. 354cd48 Clarify OBJ_get0_data and OBJ_get_length. by David Benjamin · 3 years ago
  51. c5dc278 avcp: SHA-1 for ECDSA _verification_ is still supported by NIST. by Adam Langley · 3 years ago
  52. 2e54edf A couple of Aarch64 FIPS delocate fixes. by Adam Langley · 3 years ago
  53. eec7f32 Use a placeholder for unknown errors in ERR_*_error_string. by David Benjamin · 3 years ago
  54. 16c76ac Include assembly optimizations in Bazel builds on Linux-aarch64. by Piotr Sikora · 3 years ago
  55. fcec391 Remove some BoringSSL-only X509_CINF functions. by David Benjamin · 3 years ago
  56. ab7811e Document and test X509_ATTRIBUTE creation functions. by David Benjamin · 3 years ago
  57. daf1aca Revert handshaker fd numbers and make StartProcess more flexible. by David Benjamin · 3 years ago
  58. b173d91 Remove support for malformed X509_ATTRIBUTEs. by David Benjamin · 3 years ago
  59. 575d112 Make X509_ATTRIBUTE opaque. by David Benjamin · 3 years ago
  60. 68a799a acvptool: Fix typo hard-coding the HTTP method. by Gurleen Grewal · 3 years ago
  61. f0e6490 Document a few more x509.h functions. by David Benjamin · 3 years ago
  62. e60893c Make X509_PUBKEY opaque. by David Benjamin · 3 years ago
  63. 468cde9 Always encode booleans as DER. by David Benjamin · 3 years ago
  64. 2f3958a Fix issuerUID and subjectUID parsing in the key usage checker. by David Benjamin · 3 years ago
  65. b571e77 Add experimental handshake hints API. by David Benjamin · 3 years, 1 month ago
  66. 666f2ab Make our Python scripts Python-3-compatible. by David Benjamin · 3 years, 1 month ago
  67. 1596137 Export ssl_client_hello_init for fuzzers. by David Benjamin · 3 years ago
  68. 7a1986c acvp: support GMAC as an algorithm. by Adam Langley · 3 years ago
  69. 94b477c Record a fuzzing corpus for the ClientHelloInner decoder. by David Benjamin · 3 years ago
  70. 5545b61 Use a consistent plural for 'corpus'. by David Benjamin · 3 years ago
  71. 4382899 Add util/bot/libFuzzer to .gitignore. by David Benjamin · 3 years ago
  72. 09f71c1 acvp: support KAS-ECC-SSC staticUnified mode. by Adam Langley · 3 years ago
  73. 12a3e7e Check for invalid ALPN inputs in SSL_(CTX_)set_alpn_protos. by David Benjamin · 3 years ago
  74. e4c1917 Don't duplicate ServerHello construction code. by David Benjamin · 3 years ago
  75. 3b8c5ec Rearrange key share and early data logic. by David Benjamin · 3 years ago
  76. e2b7bb7 Only skip early data with HRR when offered. by David Benjamin · 3 years ago
  77. 2de33c6 Add ECH server config API to ssl_ctx_api fuzzer by Dan McArdle · 3 years ago
  78. 3af8854 Fix ppc64le build. by Adam Langley · 3 years ago
  79. 669ffe6 Simplify the Lucky13 mitigation. by David Benjamin · 3 years ago
  80. 00e434d Add ECH server (draft-ietf-tls-esni-09). by Daniel McArdle · 3 years, 2 months ago
  81. 61d5aab runner: Remove unused field by David Benjamin · 3 years, 1 month ago
  82. ca65bff runner: Construct finishedHash earlier. by David Benjamin · 3 years, 1 month ago
  83. c31fb79 Simplify tls_cbc.c slightly. by David Benjamin · 3 years ago
  84. 7a0834b Remove remnants of CBC SHA2 cipher suites. by David Benjamin · 3 years ago
  85. bff8834 runner: Test different V2ClientHello challenge lengths. by David Benjamin · 3 years, 1 month ago
  86. 6810f0e runner: Ensure helloBytes is always the same as hello.marshal(). by David Benjamin · 3 years, 1 month ago
  87. fa2d3d5 runner: Fix ECH confirmation calculation with PSKs in tests. by David Benjamin · 3 years, 1 month ago
  88. 7d2ddd2 runner: Fix HPKE parameter order. by David Benjamin · 3 years, 1 month ago
  89. d791fbd runner: UpdateForHelloRetryRequest cannot fail. by David Benjamin · 3 years, 1 month ago
  90. 4151b9f runner: Don't use the buffer in TLS 1.3. by David Benjamin · 3 years, 1 month ago
  91. 4b854a6 runner: Don't maintain two copies of the same transcript hash. by David Benjamin · 3 years, 1 month ago
  92. 99f6d4b runner: Remove remnants of SSL 3.0. by David Benjamin · 3 years, 1 month ago
  93. 5f757bc runner: Fix writeClientHash and writeRecord ordering. by David Benjamin · 3 years, 1 month ago
  94. 7a15a70 runner: Remove CheckTLS13DowngradeRandom. by David Benjamin · 3 years, 1 month ago
  95. f225516 runner: Remove remnants of the separate HelloRetryRequest message. by David Benjamin · 3 years, 1 month ago
  96. 0508271 runner: Store a cipherSuite in ClientSessionState. by David Benjamin · 3 years, 1 month ago
  97. 26a589e runner: Move writeHash to the finishedHash struct. by David Benjamin · 3 years, 1 month ago
  98. fd73985 Fix the spelling of HPKE AEAD constants. by David Benjamin · 3 years ago
  99. dfde04f Don't reset server callback expectations on new handshake. by David Benjamin · 3 years, 1 month ago
  100. 8501579 Fix MockQuicTransport::Flush error handling. by David Benjamin · 3 years, 1 month ago