Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-10-20Update to chromium-stable commit 3cab5572b1fcf5a8f6018529dc30dc8d21b2a4bd.Martin Baulig
2016-10-18Make building tests optional with an ENABLE_TESTS symbolAlexander Köplinger
2016-02-12Clarify some confusing casts involving |size_t|.Brian Smith
2016-01-28Use Barrett reduction in CBC processing rather than tricks.Adam Langley
2016-01-26Use |alignas| for alignment.Brian Smith
2015-12-17Remove the stitched RC4-MD5 code and use the generic one.David Benjamin
2015-12-17Save some mallocs in computing the MAC for e_tls.c.David Benjamin
2015-12-17Point EVP_aead_chacha20_poly1305 at the standardized version.David Benjamin
2015-12-17Fix ChaCha20-Poly1305 tests.David Benjamin
2015-11-20avoid clashes with libc's 'open' in e_chacha20poly1305.cMostyn Bramley-Moore
2015-11-17Use UINT64_C instead of OPENSSL_U64.David Benjamin
2015-11-12Remove stl_compat.h.David Benjamin
2015-11-04Add SSL_get_ivs.Adam Langley
2015-11-04Improve crypto/digest/md32_common.h mechanism.Brian Smith
2015-11-03Revert "Improve crypto/digest/md32_common.h mechanism."Adam Langley
2015-11-03Improve crypto/digest/md32_common.h mechanism.Brian Smith
2015-10-29Revert most of "Refactor ChaCha20-Poly1305 AEAD nonce handling."David Benjamin
2015-10-27For now, give the unsuffixed ChaCha20 AEAD name to the old version.Adam Langley
2015-10-27Add more tests for the RFC 7539 ChaCha20-Poly1305 AEAD.Brian Smith
2015-10-27Refactor ChaCha20-Poly1305 AEAD nonce handling.Brian Smith
2015-10-27Add the RFC 7539 ChaCha20-Poly1305 AEAD.Brian Smith
2015-10-27Change |CRYPTO_chacha_20| to use 96-bit nonces, 32-bit counters.Brian Smith
2015-10-27Fix the shared builders by exporting GCM symbols.Adam Langley
2015-10-27Make |gcm128_context| memcpy-safe.Brian Smith
2015-10-26Add a run_tests target to run all tests.David Benjamin
2015-10-21Allow ARM capabilities to be set at compile time.Adam Langley
2015-10-01Fix |max_tag_len| for TLS CBC AEADs.Brian Smith
2015-10-01Remove always-zero |bulk| variables in crypto/cipher/e_aes.c.Brian Smith
2015-10-01Add tests from cipher_test.txt to the AEAD test suite.Brian Smith
2015-09-29Make dummy functions static.Adam Langley
2015-09-12Restore the NULL-SHA ciphersuite. (Alas.)Matt Braithwaite
2015-08-26Move arm_arch.h and fix up lots of include paths.Adam Langley
2015-08-25Add EVP_AEAD_CTX_zero.David Benjamin
2015-08-21Re-add |EVP_des_ede|, which is ECB.Matt Braithwaite
2015-08-21Re-add |EVP_des_ede_cbc|.Matt Braithwaite
2015-08-21Don't use a C99 for loop.Adam Langley
2015-08-20Add |EVP_des_ecb| from OpenSSL at fd682e4c.Matt Braithwaite
2015-08-17Remove superfluous “!= 0” in if.Adam Langley
2015-08-06Add |EVP_rc2_cbc| and implement |EVP_CTRL_SET_RC2_KEY_BITS|.Matt Braithwaite
2015-08-01Remove redundant declaration of OPENSSL_ia32cap_P from e_aes.c.Brian Smith
2015-07-31EVP_get_cipherbyname: recognize "des-ede3-cbc", not "3des-cbc".Matt Braithwaite
2015-07-30Fix NID of |EVP_CIPHER des3_cbc|.Matt Braithwaite
2015-07-16Remove the func parameter to OPENSSL_PUT_ERROR.David Benjamin
2015-07-02Call ERR_clear_error after functions that are expected to fail.David Benjamin
2015-07-02Test both streaming and single-shot EVP_CIPHER operations.David Benjamin
2015-06-19Add a GCM test with non-standard nonce length.Adam Langley
2015-06-02Match the ifdef check in bsaes-armv7.SJoel Klinghed
2015-05-21Fix some malloc test crashs.David Benjamin
2015-05-13Port cipher_test to file_test.David Benjamin
2015-05-12Use EVP_AEAD_CTX in crypto/cipher/internal.h.Adam Langley