1. 1ced651 clang format by Frederik Deweerdt · 3 years, 2 months ago
  2. d07d3bf add a test that uses EC p256 keys by Frederik Deweerdt · 3 years, 2 months ago
  3. a051346 simplify matching a cert type by Frederik Deweerdt · 3 years, 2 months ago
  4. ead7cf0 Add a dispose API function by Frederik Deweerdt · 3 years, 2 months ago
  5. bc7e5d1 - rename `st_ptls_raw_pubkey_verify_certificate_t` to `st_ptls_openssl_raw_pubkey_verify_certificate_t` by Frederik Deweerdt · 3 years, 2 months ago
  6. 48bb372 remove unused `ptls_load_raw_public_key` definition by Frederik Deweerdt · 3 years, 2 months ago
  7. 1ea6371 clang format by Frederik Deweerdt · 3 years, 2 months ago
  8. 5f1f4e1 rework how verification is done in cli by Frederik Deweerdt · 3 years, 2 months ago
  9. 1b742ed Allow on_client_hello to swap ptls_context_t pointers, checking for cert types only after the callback has run by Frederik Deweerdt · 3 years, 2 months ago
  10. 3504e90 Delay decision on supported certs by Frederik Deweerdt · 3 years, 2 months ago
  11. 4a76dc1 no empty list, no single x509 element by Frederik Deweerdt · 3 years, 2 months ago
  12. dd17b7d Verify the pub key signature by Frederik Deweerdt · 3 years, 2 months ago
  13. 6657d37 rename cert0_is_raw_certificate as use_raw_public_keys by Frederik Deweerdt · 3 years, 2 months ago
  14. af635a7 clang format by Frederik Deweerdt · 3 years, 2 months ago
  15. 618a4ae remove unused load cert functions by Frederik Deweerdt · 3 years, 2 months ago
  16. 7e6e9ad remove unnecessary cert list in st_ptls_client_hello_t by Frederik Deweerdt · 3 years, 2 months ago
  17. c2d9126 Fix overrun by Frederik Deweerdt · 3 years, 2 months ago
  18. 6111e7d fix how verification of raw certs is done by Frederik Deweerdt · 3 years, 2 months ago
  19. 951de25 clang format by Frederik Deweerdt · 3 years, 2 months ago
  20. fdc3ada Address review comments by Frederik Deweerdt · 3 years, 2 months ago
  21. 203a2fd Raw public keys (RFC 7250) support by Frederik Deweerdt · 3 years, 2 months ago
  22. 34a6541 Introduce a `server_cipher_preference` knob to allow changing which end by Frederik Deweerdt · 3 years, 3 months ago
  23. d5e3251 Merge pull request #332 from larseggert/rename-xor by Christian Huitema · 3 years, 4 months ago
  24. 45bbc4b Rename arguments to do_xor_iv to avoid clashing with a reserved keyword by Lars Eggert · 3 years, 4 months ago
  25. 4bf62b3 Merge pull request #331 from h2o/iv-96 by Christian Huitema · 3 years, 4 months ago
  26. 57cfb1a remove duplicate test fusion (+1) by Christian Huitema · 3 years, 4 months ago
  27. 70dc2bd Remove unnecessary ifdef by Christian Huitema · 3 years, 4 months ago
  28. 8fffd49 Remove duplicate test-fusion by Christian Huitema · 3 years, 4 months ago
  29. 28e4f88 Add cross providers tests by Christian Huitema · 3 years, 4 months ago
  30. a168094 Update include/picotls.h by Christian Huitema · 3 years, 4 months ago
  31. 21c2d3e Update lib/fusion.c by Christian Huitema · 3 years, 4 months ago
  32. 4a4bc22 Update lib/fusion.c by Christian Huitema · 3 years, 4 months ago
  33. 9b8baa9 Update lib/cifra/chacha20.c by Christian Huitema · 3 years, 4 months ago
  34. 38ccbdc Update lib/cifra/chacha20.c by Christian Huitema · 3 years, 4 months ago
  35. d00e251 Update lib/cifra/aes-common.h by Christian Huitema · 3 years, 4 months ago
  36. 85f208c Update lib/cifra/aes-common.h by Christian Huitema · 3 years, 4 months ago
  37. 9a3ed33 Fix typo by Christian Huitema · 3 years, 5 months ago
  38. 9a931db Disable Fusion on Windows 32bit builds. by Christian Huitema · 3 years, 5 months ago
  39. 71925d9 Add testfusion on VS builds, debug fusion iv96 by Christian Huitema · 3 years, 5 months ago
  40. 4f8c485 Add support for xor_iv by Christian Huitema · 3 years, 5 months ago
  41. 9238121 Merge pull request #325 from h2o/fusion-benchmark by Kazuho Oku · 3 years, 6 months ago
  42. 14331d0 Fixng CMake list reference by Christian Huitema · 3 years, 6 months ago
  43. d1357d9 Optional fusion for ptlsbench in CMAKE by Christian Huitema · 3 years, 6 months ago
  44. e413e9a Add fusion to ptlsbench and fix bcrypt by Christian Huitema · 3 years, 6 months ago
  45. ba46059 Add SECURITY.md by Jonathan Foote · 3 years, 7 months ago
  46. 2464ada Merge pull request #323 by Kazuho Oku · 3 years, 7 months ago
  47. 14c00c0 clang-format by Kazuho Oku · 3 years, 7 months ago
  48. e47012b the assumed unit size 16KB, therefore applicable to TLS records too by Kazuho Oku · 3 years, 7 months ago
  49. 11b75d5 Confidentiality and integrity limits for AEAD by Christian Huitema · 3 years, 7 months ago
  50. adf6fa1 Merge pull request #322 from robguima/robguima/fix_ptls_ticket_leak by Kazuho Oku · 3 years, 9 months ago
  51. 6a223a7 address comment: revert to the simplest fix. There was no intention to keep the cctx as static. by Roberto Guimaraes · 3 years, 9 months ago
  52. 273f976 Revert "fix leak while keeping with the intention behind using EVP_CIPHER_CTX_reset instead of EVP_CIPHER_CTX_new/EVP_CIPHER_CTX_free" by Roberto Guimaraes · 3 years, 9 months ago
  53. 71d451d fix leak while keeping with the intention behind using EVP_CIPHER_CTX_reset instead of EVP_CIPHER_CTX_new/EVP_CIPHER_CTX_free by Roberto Guimaraes · 3 years, 9 months ago
  54. cb8b813 Merge pull request #318 from hfujita/coverity by Kazuho Oku · 3 years, 9 months ago
  55. 8fc1c9d Fix potential NULL dereference by Hajime Fujita · 3 years, 9 months ago
  56. 9670223 `__builtin_types_compatible_p` is only available in C (not in C++) by Kazuho Oku · 3 years, 9 months ago
  57. 999dc58 depend on probes only when WITH_DTRACE is on by Kazuho Oku · 3 years, 10 months ago
  58. a176999 Merge pull request #316 from h2o/fusion-in-vs by Christian Huitema · 3 years, 10 months ago
  59. 3c3e3f2 Do not use __cpuid() on Linux by Christian Huitema · 3 years, 10 months ago
  60. 8160543 Fixes from Kazuho's review. by Christian Huitema · 3 years, 10 months ago
  61. 21eaf40 Disable fusion on 32 bit builds. by Christian Huitema · 3 years, 10 months ago
  62. 9d18ff1 Port the fusion test as well. by Christian Huitema · 3 years, 10 months ago
  63. c17ef18 Fusion version compiles on Windows by Christian Huitema · 3 years, 10 months ago
  64. 5f25632 Merge pull request #315 from h2o/kazuho/stack-usage by Kazuho Oku · 3 years, 10 months ago
  65. e86c70c Update README.md by Kazuho Oku · 3 years, 10 months ago
  66. b833001 Merge pull request #310 from h2o/kazuho/fusion by Kazuho Oku · 3 years, 10 months ago
  67. 409730e handle malloc failure by Kazuho Oku · 3 years, 10 months ago
  68. 7a38b09 HKDF is much slower than malloc by Kazuho Oku · 3 years, 10 months ago
  69. feecd05 lazy-allocation of buffer to store unknown extensions by Kazuho Oku · 3 years, 10 months ago
  70. 58f2bfe to conserve stack space, use alloca for rare-case by Kazuho Oku · 3 years, 10 months ago
  71. ae03711 the only plausible case that an endpoint would receive an encrypted record no larger than 256 bytes is when the conveyed message is Finished or when resumption succeeds. However, in both of these cases, crypto is going to be a lot heavier, dwarfing this optimization by Kazuho Oku · 3 years, 10 months ago
  72. 50f73fc do not use stack-based buffer based on the premise that HKDF is much slower than malloc; reuse buffer to preserve space by Kazuho Oku · 3 years, 10 months ago
  73. 5273434 do not inline a function using alloca by Kazuho Oku · 3 years, 10 months ago
  74. f70db74 place parsed CH on heap by Kazuho Oku · 3 years, 10 months ago
  75. a6d5e0c reduce the size of the buffers that are unreasonably large by Kazuho Oku · 3 years, 10 months ago
  76. 2ab530c move fusionbench.c out from picotls; it's now available at https://gist.github.com/kazuho/1ba0bc3a447f5ab7008abdbf9bea9e6b by Kazuho Oku · 3 years, 10 months ago
  77. 5e8d4e3 t/fusion.c not used by picotls-core by Kazuho Oku · 3 years, 10 months ago
  78. ae2aeda at the internal API-level, preserve the capability of setting IV by Kazuho Oku · 3 years, 10 months ago
  79. c1cae38 Merge branch 'master' into kazuho/fusion by Kazuho Oku · 3 years, 10 months ago
  80. db930f1 use pshufb when avoiding cross-page load by Kazuho Oku · 4 years ago
  81. eeff164 use pshufb when avoiding cross-page-boundary load by MITSUNARI Shigeo · 4 years ago
  82. 122dd00 add test for loadn by Kazuho Oku · 4 years ago
  83. d8dc699 run GHASH of AAD and first AES permutation in parallel by Kazuho Oku · 4 years ago
  84. ea21c50 reduce redundancy by Kazuho Oku · 4 years ago
  85. f950d65 remove obsolete FIXME by Kazuho Oku · 4 years ago
  86. 7fd7c84 auto-expand by Kazuho Oku · 4 years ago
  87. 93dbbda lessen the output (for travis) by Kazuho Oku · 4 years ago
  88. 89f71e9 Merge pull request #311 from h2o/kazuho/decode-tls12-ch by Kazuho Oku · 4 years ago
  89. 7ef490f picotls, as a TLS 1.3-only stack, determines the Hello version by `supported_versions`. `legacy_version` is checked after determining the TLS version by Kazuho Oku · 4 years ago
  90. f79ad73 add TLS 1.1 test vector (without SNI) by Kazuho Oku · 4 years ago
  91. 6f7c2cb provided parameters found in legacy CH by Kazuho Oku · 4 years ago
  92. f23a86e add failing test by Kazuho Oku · 4 years ago
  93. 6b84978 expose picotls identifiers for fusion-aes256, add test by Kazuho Oku · 4 years ago
  94. b531bae run AEAD test vectors using minicrypto by Kazuho Oku · 4 years ago
  95. 77f1b8b organize tests by Kazuho Oku · 4 years ago
  96. 4c19f50 AES256 by Kazuho Oku · 4 years ago
  97. 31ebd7d new / free are the terms that we use by Kazuho Oku · 4 years ago
  98. efce043 __get_cpuid_count is also unavailable on older versions of GCC by Kazuho Oku · 4 years ago
  99. 3604f8b old versions of GCC (e.g. 5.4) cannot detect support for aes,pclmul by Kazuho Oku · 4 years ago
  100. 3ee790b check CPU features by Kazuho Oku · 4 years ago