Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-09-16Remove RC4 from TLS for real.Matthew Braithwaite
2016-09-12Use C99 for size_t loops.David Benjamin
2016-08-26Remove RC4 ciphersuites from TLS.Matt Braithwaite
2016-08-19Adding ARRAY_SIZE macro for getting the size of constant arrays.Steven Valdez
2016-08-16Adding code to send session as PSK Identity.Steven Valdez
2016-08-11Make ECDHE_PSK + AES_GCM unmatchable.David Benjamin
2016-07-13Forbid PSK ciphers in TLS 1.3 for now.David Benjamin
2016-06-22Add TLS 1.3 record layer to go implementation.Nick Harper
2016-06-22Fix the new ECDHE_PSK ciphers.David Benjamin
2016-06-16Fixing iv_length for TLS 1.3.Steven Valdez
2016-06-03Add SSL_CIPHER_is_DHE.David Benjamin
2016-06-03Adding ECDHE-PSK GCM Ciphersuites.Steven Valdez
2016-05-26CECPQ1: change from named curve to ciphersuite.Matt Braithwaite
2016-05-13Client auth is only legal in certificate-based ciphers.David Benjamin
2016-03-17Remove a number of unnecessary stdio.h includes.David Benjamin
2016-03-04Move AES128 above AES256 by default.David Benjamin
2016-02-26Add SSL_CIPHER_has_SHA256_HMAC.David Benjamin
2016-02-12Don't cast |OPENSSL_malloc|/|OPENSSL_realloc| result.Brian Smith
2016-01-21Fix -Wformat-nonliteral violation in ssl_cipher.c.Brian Smith
2015-12-23Make it possible to tell what curve was used on the server.David Benjamin
2015-12-17Implement draft-ietf-tls-chacha20-poly1305-04.David Benjamin
2015-11-19Reformat the cipher suite table.David Benjamin
2015-11-19Remove strength_bits.David Benjamin
2015-11-19Remove algo_strength.David Benjamin
2015-11-19Remove algorithm_ssl.David Benjamin
2015-11-17Add SSL_CIPHER_is_AES[128|256]CBC.Adam Langley
2015-11-12Become partially -Wmissing-variable-declarations-clean.David Benjamin
2015-11-06Add various functions for SSL_CIPHER.David Benjamin
2015-10-29Revert most of "Refactor ChaCha20-Poly1305 AEAD nonce handling."David Benjamin
2015-10-27Refactor ChaCha20-Poly1305 AEAD nonce handling.Brian Smith
2015-10-27Add the RFC 7539 ChaCha20-Poly1305 AEAD.Brian Smith
2015-10-26Deprecate all the string macros.David Benjamin
2015-09-24Upstream Android-specific things under |BORINGSSL_ANDROID_SYSTEM|Adam Langley
2015-09-24Don't pretend to account for RSA_PSK.David Benjamin
2015-09-19Add |SSL_CIPHER_is_RC4|.Adam Langley
2015-09-16Align the SSL stack on #include style.David Benjamin
2015-09-12Restore the NULL-SHA ciphersuite. (Alas.)Matt Braithwaite
2015-09-09Fix SSL_CIPHER_is_AESGCM.David Benjamin
2015-08-29Factor out the buffering and low-level record code.David Benjamin
2015-08-25Fill in alg_bits for CHACHA20_POLY1305 ciphers.David Benjamin
2015-08-25Remove DHE_RSA_WITH_CHACHA20_POLY1305.David Benjamin
2015-08-07Simplify handshake hash handling.David Benjamin
2015-08-07Rename algorithm2 to algorithm_prf.David Benjamin
2015-08-07Fold away SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD.David Benjamin
2015-07-16Remove the func parameter to OPENSSL_PUT_ERROR.David Benjamin
2015-07-07Fold away certificate slots mechanism.David Benjamin
2015-07-07Merge the RSA_ENC and RSA_SIGN certificate slots.David Benjamin
2015-07-02typedef |COMP_METHOD| to void, for compatibility.Matt Braithwaite
2015-06-09Add ECDHE-PSK-AES{128,256}-SHA cipher suites.Adam Langley
2015-06-09Drop ECDHE-PSK-AES-128-GCM.Adam Langley