Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-07-12Revert "Move C++ helpers into |bssl| namespace."Adam Langley
2016-07-12Revert scoped_types.h change.Adam Langley
2016-07-12Remove scoped_types.h.Adam Langley
2016-07-12Move C++ helpers into |bssl| namespace.Adam Langley
2016-06-10Wrap MSVC-only warning pragmas in a macro.David Benjamin
2016-06-09Require in == out for in-place encryption.David Benjamin
2016-06-06Be consistent about 𝑥_tests.txtAdam Langley
2016-05-04Add a comment with an SMT verification of the Barrett reductions.Adam Langley
2016-05-03Fix encrypt overflowDavid Benjamin
2016-04-19Switch all 'num' parameters in crypto/modes to unsigned.David Benjamin
2016-04-11Remove EVP_aead_chacha20_poly1305_rfc7539 alias.David Benjamin
2016-03-31Remove some easy obj.h dependencies.David Benjamin
2016-03-26Fix build when using Visual Studio 2015 Update 1.Brian Smith
2016-03-20Add missing internal includes.Piotr Sikora
2016-03-19Use UINT64_C instead of unsigned long long integer constant.Piotr Sikora
2016-03-01Test AEAD interface with aliased buffers.Adam Langley
2016-02-24Test different chunk sizes in cipher_test.Adam Langley
2016-02-24Unify AEAD and EVP code paths for AES-GCM.Brian Smith
2016-02-12Clarify some confusing casts involving |size_t|.Brian Smith
2016-01-28Use Barrett reduction in CBC processing rather than tricks.Adam Langley
2016-01-26Use |alignas| for alignment.Brian Smith
2015-12-17Remove the stitched RC4-MD5 code and use the generic one.David Benjamin
2015-12-17Save some mallocs in computing the MAC for e_tls.c.David Benjamin
2015-12-17Point EVP_aead_chacha20_poly1305 at the standardized version.David Benjamin
2015-12-17Fix ChaCha20-Poly1305 tests.David Benjamin
2015-11-20avoid clashes with libc's 'open' in e_chacha20poly1305.cMostyn Bramley-Moore
2015-11-17Use UINT64_C instead of OPENSSL_U64.David Benjamin
2015-11-12Remove stl_compat.h.David Benjamin
2015-11-04Add SSL_get_ivs.Adam Langley
2015-11-04Improve crypto/digest/md32_common.h mechanism.Brian Smith
2015-11-03Revert "Improve crypto/digest/md32_common.h mechanism."Adam Langley
2015-11-03Improve crypto/digest/md32_common.h mechanism.Brian Smith
2015-10-29Revert most of "Refactor ChaCha20-Poly1305 AEAD nonce handling."David Benjamin
2015-10-27For now, give the unsuffixed ChaCha20 AEAD name to the old version.Adam Langley
2015-10-27Add more tests for the RFC 7539 ChaCha20-Poly1305 AEAD.Brian Smith
2015-10-27Refactor ChaCha20-Poly1305 AEAD nonce handling.Brian Smith
2015-10-27Add the RFC 7539 ChaCha20-Poly1305 AEAD.Brian Smith
2015-10-27Change |CRYPTO_chacha_20| to use 96-bit nonces, 32-bit counters.Brian Smith
2015-10-27Fix the shared builders by exporting GCM symbols.Adam Langley
2015-10-27Make |gcm128_context| memcpy-safe.Brian Smith
2015-10-26Add a run_tests target to run all tests.David Benjamin
2015-10-21Allow ARM capabilities to be set at compile time.Adam Langley
2015-10-01Fix |max_tag_len| for TLS CBC AEADs.Brian Smith
2015-10-01Remove always-zero |bulk| variables in crypto/cipher/e_aes.c.Brian Smith
2015-10-01Add tests from cipher_test.txt to the AEAD test suite.Brian Smith
2015-09-29Make dummy functions static.Adam Langley
2015-09-12Restore the NULL-SHA ciphersuite. (Alas.)Matt Braithwaite
2015-08-26Move arm_arch.h and fix up lots of include paths.Adam Langley
2015-08-25Add EVP_AEAD_CTX_zero.David Benjamin
2015-08-21Re-add |EVP_des_ede|, which is ECB.Matt Braithwaite