path # lines of code number of updates days since first update days since last update first updated last updated Package.swift 33 19 774 20 2019-12-19 2022-01-11 Sources/CCryptoBoringSSL/crypto/asn1/a_bitstr.c 177 4 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/a_bool.c 52 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/a_d2i_fp.c 28 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/a_enum.c 113 2 546 425 2020-08-03 2020-12-02 Sources/CCryptoBoringSSL/crypto/asn1/a_gentm.c 180 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/a_int.c 267 2 546 425 2020-08-03 2020-12-02 Sources/CCryptoBoringSSL/crypto/asn1/a_mbstr.c 199 2 167 145 2021-08-17 2021-09-08 Sources/CCryptoBoringSSL/crypto/asn1/a_object.c 200 4 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/a_octet.c 17 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/asn1/a_print.c 20 1 145 145 2021-09-08 2021-09-08 Sources/CCryptoBoringSSL/crypto/asn1/a_strex.c 447 2 167 145 2021-08-17 2021-09-08 Sources/CCryptoBoringSSL/crypto/asn1/a_strnid.c 166 3 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/a_time.c 117 3 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/a_type.c 95 3 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/a_utctm.c 183 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/a_utf8.c 155 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/asn1_lib.c 337 5 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/asn1_par.c 19 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/asn_pack.c 39 2 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/charmap.h 10 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/asn1/f_int.c 40 2 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/f_string.c 31 1 546 546 2020-08-03 2020-08-03 Sources/CCryptoBoringSSL/crypto/asn1/internal.h 75 3 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_dec.c 682 4 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_enc.c 461 4 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_fre.c 148 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_new.c 226 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_typ.c 52 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/tasn_utl.c 171 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/asn1/time_support.c 108 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/base64/base64.c 320 2 82 67 2021-11-10 2021-11-25 Sources/CCryptoBoringSSL/crypto/bio/bio.c 505 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/bio/bio_mem.c 217 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/bio/connect.c 403 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/bio/fd.c 188 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/bio/file.c 206 2 167 20 2021-08-17 2022-01-11 Sources/CCryptoBoringSSL/crypto/bio/pair.c 311 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/bio/socket.c 116 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/bio/socket_helper.c 87 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/blake2/blake2.c 113 2 361 82 2021-02-04 2021-11-10 Sources/CCryptoBoringSSL/crypto/bn_extra/bn_asn1.c 32 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/bytestring/ber.c 181 2 361 82 2021-02-04 2021-11-10 Sources/CCryptoBoringSSL/crypto/bytestring/cbb.c 548 3 746 145 2020-01-16 2021-09-08 Sources/CCryptoBoringSSL/crypto/bytestring/cbs.c 563 5 746 145 2020-01-16 2021-09-08 Sources/CCryptoBoringSSL/crypto/chacha/chacha-armv8.ios.aarch64.S 1914 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/chacha/chacha-armv8.linux.aarch64.S 1923 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/chacha/chacha-x86.linux.x86.S 980 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/chacha/chacha-x86.windows.x86.S 977 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/chacha/chacha-x86_64.linux.x86_64.S 1518 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/chacha/chacha-x86_64.mac.x86_64.S 1473 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/chacha/chacha.c 124 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/aes128gcmsiv-x86_64.linux.x86_64.S 2564 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/aes128gcmsiv-x86_64.mac.x86_64.S 2466 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/chacha20_poly1305_x86_64.linux.x86_64.S 8574 3 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/chacha20_poly1305_x86_64.mac.x86_64.S 8456 2 361 82 2021-02-04 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/cipher_extra.c 58 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/cipher_extra/derive_key.c 83 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/cipher_extra/e_aesgcmsiv.c 639 1 746 746 2020-01-16 2020-01-16 Sources/CCryptoBoringSSL/crypto/cipher_extra/e_chacha20poly1305.c 266 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/cipher_extra/e_tls.c 459 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/cipher_extra/internal.h 88 2 361 167 2021-02-04 2021-08-17 Sources/CCryptoBoringSSL/crypto/cipher_extra/tls_cbc.c 182 2 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/conf/conf.c 658 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/cpu_aarch64_apple.c 31 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_aarch64_fuchsia.c 30 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_aarch64_linux.c 36 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_aarch64_win.c 17 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_arm.c 15 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_arm_linux.c 154 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_arm_linux.h 131 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_intel.c 152 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/cpu_ppc64le.c 14 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/crypto.c 134 2 608 20 2020-06-02 2022-01-11 Sources/CCryptoBoringSSL/crypto/curve25519/curve25519.c 1733 2 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/curve25519/curve25519_tables.h 7836 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/curve25519/internal.h 84 2 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/curve25519/spake25519.c 364 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/dh_extra/dh_asn1.c 89 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/dh_extra/params.c 161 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/digest_extra/digest_extra.c 163 3 361 145 2021-02-04 2021-09-08 Sources/CCryptoBoringSSL/crypto/dsa/dsa.c 702 3 608 67 2020-06-02 2021-11-25 Sources/CCryptoBoringSSL/crypto/dsa/dsa_asn1.c 293 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/dsa/internal.h 11 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/ec_extra/ec_asn1.c 403 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/ec_extra/hash_to_curve.c 271 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/ec_extra/internal.h 17 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/ecdh_extra/ecdh_extra.c 48 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/err/err.c 572 3 608 53 2020-06-02 2021-12-09 Sources/CCryptoBoringSSL/crypto/err/err_data.c 1471 11 707 82 2020-02-24 2021-11-10 Sources/CCryptoBoringSSL/crypto/evp/evp.c 310 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/evp/evp_asn1.c 409 3 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/evp/p_dsa_asn1.c 169 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/evp/print.c 369 1 20 20 2022-01-11 2022-01-11 Sources/CCryptoBoringSSL/crypto/evp/scrypt.c 131 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aes/aes.c 47 1 746 746 2020-01-16 2020-01-16 Sources/CCryptoBoringSSL/crypto/fipsmodule/aes/aes_nohw.c 875 2 746 707 2020-01-16 2020-02-24 Sources/CCryptoBoringSSL/crypto/fipsmodule/aes/internal.h 169 1 746 746 2020-01-16 2020-01-16 Sources/CCryptoBoringSSL/crypto/fipsmodule/aes/mode_wrappers.c 62 2 746 608 2020-01-16 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-gcm-x86_64.linux.x86_64.S 754 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-gcm-x86_64.mac.x86_64.S 707 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-x86.linux.x86.S 2518 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-x86.windows.x86.S 2497 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-x86_64.linux.x86_64.S 2351 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesni-x86_64.mac.x86_64.S 2265 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesv8-armx32.ios.arm.S 734 2 425 361 2020-12-02 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesv8-armx32.linux.arm.S 733 2 425 361 2020-12-02 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesv8-armx64.ios.aarch64.S 720 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/aesv8-armx64.linux.aarch64.S 736 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/armv8-mont.ios.aarch64.S 1332 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/fipsmodule/armv8-mont.linux.aarch64.S 1341 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn-586.linux.x86.S 917 2 685 82 2020-03-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn-586.windows.x86.S 840 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/bn.c 289 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/div.c 610 3 361 145 2021-02-04 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/exponentiation.c 872 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/gcd_extra.c 225 1 145 145 2021-09-08 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/internal.h 220 5 608 145 2020-06-02 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/montgomery.c 309 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/mul.c 463 2 685 608 2020-03-17 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/prime.c 611 3 746 53 2020-01-16 2021-12-09 Sources/CCryptoBoringSSL/crypto/fipsmodule/bn/sqrt.c 296 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/cipher/cipher.c 478 2 327 67 2021-03-10 2021-11-25 Sources/CCryptoBoringSSL/crypto/fipsmodule/cipher/e_aes.c 1191 4 746 82 2020-01-16 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/co-586.linux.x86.S 1055 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/co-586.windows.x86.S 1266 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/des/des.c 644 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/des/internal.h 126 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/dh/check.c 132 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/dh/dh.c 317 2 361 327 2021-02-04 2021-03-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/digest/digest.c 169 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/digest/digests.c 197 2 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/digest/md32_common.h 82 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/ec.c 929 3 608 327 2020-06-02 2021-03-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/ec_key.c 326 4 746 327 2020-01-16 2021-03-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/ec_montgomery.c 316 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/felem.c 71 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/internal.h 297 4 685 327 2020-03-17 2021-03-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/oct.c 207 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/p224-64.c 793 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/p256-x86_64-table.h 9473 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/p256-x86_64.c 428 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/p256.c 513 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/p256_table.h 245 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/scalar.c 127 2 685 608 2020-03-17 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/simple.c 187 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/simple_mul.c 204 2 608 546 2020-06-02 2020-08-03 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/util.c 13 1 546 546 2020-08-03 2020-08-03 Sources/CCryptoBoringSSL/crypto/fipsmodule/ec/wnaf.c 146 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ecdh/ecdh.c 48 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/ecdsa/ecdsa.c 215 4 707 82 2020-02-24 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ecdsa/internal.h 15 1 327 327 2021-03-10 2021-03-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-neon-armv8.ios.aarch64.S 316 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-neon-armv8.linux.aarch64.S 325 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-ssse3-x86.linux.x86.S 299 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-ssse3-x86.windows.x86.S 296 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-ssse3-x86_64.linux.x86_64.S 281 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-ssse3-x86_64.mac.x86_64.S 272 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-x86.linux.x86.S 335 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-x86.windows.x86.S 18 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-x86_64.linux.x86_64.S 1008 2 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghash-x86_64.mac.x86_64.S 981 2 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghashv8-armx32.ios.arm.S 235 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghashv8-armx32.linux.arm.S 236 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghashv8-armx64.ios.aarch64.S 492 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/ghashv8-armx64.linux.aarch64.S 504 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/md4/md4.c 156 3 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/md5-586.linux.x86.S 621 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/md5-586.windows.x86.S 687 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/md5-x86_64.linux.x86_64.S 686 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/md5-x86_64.mac.x86_64.S 665 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/md5/md5.c 199 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/cbc.c 111 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/cfb.c 127 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/ctr.c 111 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/gcm.c 591 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/gcm_nohw.c 194 2 746 145 2020-01-16 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/internal.h 175 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/modes/ofb.c 40 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/p256-x86_64-asm.linux.x86_64.S 3866 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/p256-x86_64-asm.mac.x86_64.S 3496 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/p256_beeu-x86_64-asm.linux.x86_64.S 253 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/p256_beeu-x86_64-asm.mac.x86_64.S 218 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/fork_detect.c 78 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/fork_detect.h 12 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/getrandom_fillin.h 34 1 707 707 2020-02-24 2020-02-24 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/internal.h 83 3 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/rand.c 292 5 608 145 2020-06-02 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/rand/urandom.c 280 4 707 167 2020-02-24 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/rdrand-x86_64.linux.x86_64.S 57 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/rdrand-x86_64.mac.x86_64.S 48 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsa/blinding.c 90 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsa/internal.h 49 2 608 488 2020-06-02 2020-09-30 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsa/rsa.c 686 8 746 53 2020-01-16 2021-12-09 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsa/rsa_impl.c 910 8 746 145 2020-01-16 2021-09-08 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsaz-avx2.linux.x86_64.S 1636 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/rsaz-avx2.mac.x86_64.S 1577 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/self_check/fips.c 46 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/fipsmodule/self_check/self_check.c 751 6 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha/sha1.c 255 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha/sha256.c 224 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha/sha512.c 371 3 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-586.linux.x86.S 3733 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-586.windows.x86.S 1392 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-armv8.ios.aarch64.S 1218 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-armv8.linux.aarch64.S 1225 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-x86_64.linux.x86_64.S 5415 3 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha1-x86_64.mac.x86_64.S 5342 3 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-586.linux.x86.S 5572 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-586.windows.x86.S 3359 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-armv8.ios.aarch64.S 1189 3 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-armv8.linux.aarch64.S 1198 3 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-x86_64.linux.x86_64.S 3602 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha256-x86_64.mac.x86_64.S 3538 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-586.linux.x86.S 2842 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-586.windows.x86.S 577 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-armv8.ios.aarch64.S 1593 3 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-armv8.linux.aarch64.S 1602 3 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-x86_64.linux.x86_64.S 2629 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/sha512-x86_64.mac.x86_64.S 2585 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-armv8.ios.aarch64.S 1086 3 488 82 2020-09-30 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-armv8.linux.aarch64.S 1129 3 488 82 2020-09-30 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-x86.linux.x86.S 713 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-x86.windows.x86.S 699 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-x86_64.linux.x86_64.S 828 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/vpaes-x86_64.mac.x86_64.S 761 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86-mont.linux.x86.S 489 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86-mont.windows.x86.S 367 2 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86_64-mont.linux.x86_64.S 1108 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86_64-mont.mac.x86_64.S 1021 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86_64-mont5.linux.x86_64.S 3206 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/fipsmodule/x86_64-mont5.mac.x86_64.S 3045 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/hpke/hpke.c 494 4 488 67 2020-09-30 2021-11-25 Sources/CCryptoBoringSSL/crypto/hrss/asm/poly_rq_mul.S 8487 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/hrss/hrss.c 1375 2 746 167 2020-01-16 2021-08-17 Sources/CCryptoBoringSSL/crypto/hrss/internal.h 33 2 746 167 2020-01-16 2021-08-17 Sources/CCryptoBoringSSL/crypto/internal.h 440 4 746 82 2020-01-16 2021-11-10 Sources/CCryptoBoringSSL/crypto/lhash/internal.h 124 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/lhash/lhash.c 205 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/mem.c 248 7 707 67 2020-02-24 2021-11-25 Sources/CCryptoBoringSSL/crypto/obj/obj.c 386 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/obj/obj_dat.h 10638 2 707 608 2020-02-24 2020-06-02 Sources/CCryptoBoringSSL/crypto/pem/pem_all.c 118 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/pem/pem_info.c 246 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/pem/pem_lib.c 615 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/pem/pem_pk8.c 171 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/pem/pem_pkey.c 137 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/pkcs7/internal.h 16 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/pkcs7/pkcs7.c 132 2 82 67 2021-11-10 2021-11-25 Sources/CCryptoBoringSSL/crypto/pkcs7/pkcs7_x509.c 405 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/pkcs8/internal.h 46 2 546 67 2020-08-03 2021-11-25 Sources/CCryptoBoringSSL/crypto/pkcs8/pkcs8.c 376 1 67 67 2021-11-25 2021-11-25 Sources/CCryptoBoringSSL/crypto/pkcs8/pkcs8_x509.c 1025 4 546 67 2020-08-03 2021-11-25 Sources/CCryptoBoringSSL/crypto/poly1305/poly1305.c 250 3 746 167 2020-01-16 2021-08-17 Sources/CCryptoBoringSSL/crypto/poly1305/poly1305_arm.c 242 2 746 361 2020-01-16 2021-02-04 Sources/CCryptoBoringSSL/crypto/poly1305/poly1305_vec.c 718 2 746 361 2020-01-16 2021-02-04 Sources/CCryptoBoringSSL/crypto/pool/internal.h 24 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/pool/pool.c 176 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/rand_extra/deterministic.c 24 2 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/rand_extra/fuchsia.c 13 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/rand_extra/passive.c 14 2 361 167 2021-02-04 2021-08-17 Sources/CCryptoBoringSSL/crypto/rand_extra/rand_extra.c 43 2 361 327 2021-02-04 2021-03-10 Sources/CCryptoBoringSSL/crypto/rand_extra/windows.c 42 2 707 167 2020-02-24 2021-08-17 Sources/CCryptoBoringSSL/crypto/rsa_extra/rsa_asn1.c 236 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/siphash/siphash.c 56 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/stack/stack.c 281 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/crypto/thread_pthread.c 136 2 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/thread_win.c 153 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/crypto/trust_token/internal.h 147 4 608 425 2020-06-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/trust_token/pmbtoken.c 1148 4 608 425 2020-06-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/trust_token/trust_token.c 712 4 608 425 2020-06-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/trust_token/voprf.c 610 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/x509/a_verify.c 50 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/algorithm.c 78 4 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/asn1_gen.c 589 2 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/by_dir.c 332 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/by_file.c 201 1 145 145 2021-09-08 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509/internal.h 252 5 327 53 2021-03-10 2021-12-09 Sources/CCryptoBoringSSL/crypto/x509/name_print.c 164 2 167 145 2021-08-17 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509/rsa_pss.c 278 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/t_crl.c 78 4 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/t_req.c 166 2 167 20 2021-08-17 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/t_x509.c 270 3 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/t_x509a.c 55 2 167 145 2021-08-17 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509/x509.c 26 1 546 546 2020-08-03 2020-08-03 Sources/CCryptoBoringSSL/crypto/x509/x509_att.c 266 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_cmp.c 298 5 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_ext.c 127 3 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_lu.c 649 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/x509_obj.c 123 2 488 145 2020-09-30 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509/x509_req.c 204 2 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_set.c 145 7 707 20 2020-02-24 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/x509_trs.c 222 3 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_txt.c 141 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/x509/x509_v3.c 195 3 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x509_vfy.c 1750 7 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/x509_vpm.c 461 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/x509cset.c 185 6 546 20 2020-08-03 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/x509name.c 283 3 707 145 2020-02-24 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509/x509rset.c 23 2 167 20 2021-08-17 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/x_algor.c 79 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_all.c 269 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_attrib.c 33 2 327 167 2021-03-10 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_crl.c 393 6 546 20 2020-08-03 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/x_exten.c 16 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_name.c 377 4 488 82 2020-09-30 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/x_pkey.c 41 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/x509/x_pubkey.c 129 2 546 167 2020-08-03 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_req.c 30 2 167 20 2021-08-17 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509/x_sig.c 30 2 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509/x_val.c 9 1 327 327 2021-03-10 2021-03-10 Sources/CCryptoBoringSSL/crypto/x509/x_x509.c 243 8 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509/x_x509a.c 121 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/ext_dat.h 67 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/x509v3/internal.h 92 4 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_cache.c 174 2 145 82 2021-09-08 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_data.c 55 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_lib.c 80 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_map.c 53 2 145 82 2021-09-08 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_node.c 106 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/pcy_tree.c 526 2 145 82 2021-09-08 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/v3_akey.c 143 2 425 145 2020-12-02 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509v3/v3_alt.c 505 4 425 20 2020-12-02 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509v3/v3_bitst.c 79 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/v3_conf.c 337 3 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/v3_cpols.c 393 4 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/v3_crld.c 458 2 167 145 2021-08-17 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509v3/v3_enum.c 42 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/v3_genn.c 158 2 488 361 2020-09-30 2021-02-04 Sources/CCryptoBoringSSL/crypto/x509v3/v3_ia5.c 56 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/crypto/x509v3/v3_info.c 143 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/crypto/x509v3/v3_lib.c 249 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/v3_ncons.c 373 2 145 20 2021-09-08 2022-01-11 Sources/CCryptoBoringSSL/crypto/x509v3/v3_pci.c 227 1 145 145 2021-09-08 2021-09-08 Sources/CCryptoBoringSSL/crypto/x509v3/v3_prn.c 147 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/v3_purp.c 693 6 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/crypto/x509v3/v3_skey.c 77 3 488 167 2020-09-30 2021-08-17 Sources/CCryptoBoringSSL/crypto/x509v3/v3_utl.c 1065 4 425 20 2020-12-02 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL.h 48 4 725 356 2020-02-06 2021-02-09 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_aead.h 106 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_aes.h 54 1 546 546 2020-08-03 2020-08-03 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_arm_arch.h 95 4 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_asn1.h 630 7 546 82 2020-08-03 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_asn1t.h 343 3 425 82 2020-12-02 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_base.h 417 10 685 82 2020-03-17 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_base64.h 39 1 67 67 2021-11-25 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_bio.h 300 3 425 20 2020-12-02 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_blake2.h 28 1 361 361 2021-02-04 2021-02-04 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_bn.h 278 3 746 53 2020-01-16 2021-12-09 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_boringssl_prefix_symbols.h 3850 15 746 20 2020-01-16 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_boringssl_prefix_symbols_asm.h 2855 15 746 20 2020-01-16 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_bytestring.h 165 6 746 145 2020-01-16 2021-09-08 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_chacha.h 13 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_cipher.h 246 5 488 67 2020-09-30 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_conf.h 52 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_cpu.h 69 2 327 20 2021-03-10 2022-01-11 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_crypto.h 59 4 685 167 2020-03-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_des.h 68 1 425 425 2020-12-02 2020-12-02 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_dh.h 94 5 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_digest.h 88 4 608 167 2020-06-02 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_dsa.h 117 3 608 67 2020-06-02 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_ec.h 155 3 746 327 2020-01-16 2021-03-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_ec_key.h 86 2 746 82 2020-01-16 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_ecdsa.h 60 4 707 82 2020-02-24 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_err.h 150 4 685 53 2020-03-17 2021-12-09 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_evp.h 265 6 707 82 2020-02-24 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_evp_errors.h 41 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_hkdf.h 23 1 145 145 2021-09-08 2021-09-08 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_hpke.h 110 2 167 67 2021-08-17 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_hrss.h 39 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_lhash.h 12 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_mem.h 46 2 167 82 2021-08-17 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_nid.h 3228 2 707 608 2020-02-24 2020-06-02 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_obj.h 50 1 167 167 2021-08-17 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_opensslconf.h 49 1 488 488 2020-09-30 2020-09-30 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_pem.h 320 2 425 167 2020-12-02 2021-08-17 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_pkcs7.h 89 4 327 67 2021-03-10 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_pkcs8.h 88 2 327 67 2021-03-10 2021-11-25 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_poly1305.h 17 1 746 746 2020-01-16 2020-01-16 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_pool.h 34 1 82 82 2021-11-10 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_rand.h 38 3 608 327 2020-06-02 2021-03-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_rsa.h 244 5 707 53 2020-02-24 2021-12-09 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_sha.h 97 1 608 608 2020-06-02 2020-06-02 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_span.h 125 2 361 145 2021-02-04 2021-09-08 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_trust_token.h 103 5 685 425 2020-03-17 2020-12-02 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_x509.h 1186 9 707 53 2020-02-24 2021-12-09 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_x509_vfy.h 1 4 608 82 2020-06-02 2021-11-10 Sources/CCryptoBoringSSL/include/CCryptoBoringSSL_x509v3.h 599 8 488 20 2020-09-30 2022-01-11 Sources/CCryptoBoringSSL/include/boringssl_prefix_symbols_nasm.inc 5715 15 746 20 2020-01-16 2022-01-11 Sources/CCryptoBoringSSLShims/include/CCryptoBoringSSLShims.h 63 2 725 283 2020-02-06 2021-04-23 Sources/CCryptoBoringSSLShims/shims.c 94 2 725 283 2020-02-06 2021-04-23 Sources/Crypto/AEADs/AES/GCM/AES-GCM.swift 74 3 727 588 2020-02-04 2020-06-22 Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift 45 2 774 725 2019-12-19 2020-02-06 Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift 178 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/AEADs/ChachaPoly/ChaChaPoly.swift 61 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/AEADs/Cipher.swift 21 3 727 588 2020-02-04 2020-06-22 Sources/Crypto/AEADs/Nonces.swift 49 3 726 588 2020-02-05 2020-06-22 Sources/Crypto/ASN1/ASN1.swift 318 2 588 549 2020-06-22 2020-07-31 Sources/Crypto/ASN1/Basic ASN1 Types/ASN1BitString.swift 37 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Identifier.swift 71 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/Basic ASN1 Types/ASN1Integer.swift 166 2 588 549 2020-06-22 2020-07-31 Sources/Crypto/ASN1/Basic ASN1 Types/ASN1OctetString.swift 33 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/Basic ASN1 Types/ArraySliceBigint.swift 17 2 549 236 2020-07-31 2021-06-09 Sources/Crypto/ASN1/Basic ASN1 Types/ObjectIdentifier.swift 108 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/ECDSASignature.swift 28 1 549 549 2020-07-31 2020-07-31 Sources/Crypto/ASN1/PEMDocument.swift 71 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/PKCS8PrivateKey.swift 46 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/SEC1PrivateKey.swift 70 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/ASN1/SubjectPublicKeyInfo.swift 69 1 588 588 2020-06-22 2020-06-22 Sources/Crypto/CryptoKitErrors.swift 22 4 725 236 2020-02-06 2021-06-09 Sources/Crypto/Digests/BoringSSL/Digest_boring.swift 100 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Digests/Digest.swift 47 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Digests/Digests.swift 196 3 726 588 2020-02-05 2020-06-22 Sources/Crypto/Digests/HashFunctions.swift 43 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Digests/HashFunctions_SHA2.swift 67 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Insecure/Insecure.swift 5 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Insecure/Insecure_HashFunctions.swift 48 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Key Agreement/BoringSSL/ECDH_boring.swift 23 2 774 725 2019-12-19 2020-02-06 Sources/Crypto/Key Agreement/DH.swift 80 3 725 236 2020-02-06 2021-06-09 Sources/Crypto/Key Agreement/ECDH.swift 621 4 727 588 2020-02-04 2020-06-22 Sources/Crypto/Key Derivation/HKDF.swift 62 4 742 588 2020-01-20 2020-06-22 Sources/Crypto/Key Wrapping/AESWrap.swift 20 1 236 236 2021-06-09 2021-06-09 Sources/Crypto/Key Wrapping/BoringSSL/AESWrap_boring.swift 83 1 236 236 2021-06-09 2021-06-09 Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift 75 4 774 244 2019-12-19 2021-06-01 Sources/Crypto/Keys/EC/BoringSSL/EllipticCurvePoint_boring.swift 53 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Keys/EC/BoringSSL/EllipticCurve_boring.swift 81 5 774 185 2019-12-19 2021-07-30 Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift 420 5 774 185 2019-12-19 2021-07-30 Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift 90 5 774 244 2019-12-19 2021-06-01 Sources/Crypto/Keys/EC/Curve25519.swift 5 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Keys/EC/Ed25519.swift 49 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Keys/EC/NISTCurvesKeys.swift 31 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Keys/EC/X25519Keys.swift 55 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Keys/Symmetric/SymmetricKeys.swift 49 3 725 370 2020-02-06 2021-01-26 Sources/Crypto/Message Authentication Codes/HMAC/HMAC.swift 103 3 725 236 2020-02-06 2021-06-09 Sources/Crypto/Message Authentication Codes/MACFunctions.swift 26 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Message Authentication Codes/MessageAuthenticationCode.swift 29 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/PRF/AES.swift 21 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Signatures/BoringSSL/ECDSASignature_boring.swift 68 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Signatures/BoringSSL/ECDSA_boring.swift 96 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Signatures/BoringSSL/EdDSA_boring.swift 78 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Signatures/ECDSA.swift 280 5 726 236 2020-02-05 2021-06-09 Sources/Crypto/Signatures/EdDSA.swift 37 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Signatures/Signature.swift 16 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Util/BoringSSL/ArbitraryPrecisionInteger_boring.swift 317 6 774 185 2019-12-19 2021-07-30 Sources/Crypto/Util/BoringSSL/CryptoKitErrors_boring.swift 7 2 725 244 2020-02-06 2021-06-01 Sources/Crypto/Util/BoringSSL/FiniteFieldArithmeticContext_boring.swift 103 2 774 725 2019-12-19 2020-02-06 Sources/Crypto/Util/BoringSSL/RNG_boring.swift 24 1 725 725 2020-02-06 2020-02-06 Sources/Crypto/Util/BoringSSL/SafeCompare_boring.swift 16 3 774 244 2019-12-19 2021-06-01 Sources/Crypto/Util/BoringSSL/Zeroization_boring.swift 11 2 725 482 2020-02-06 2020-10-06 Sources/Crypto/Util/PrettyBytes.swift 52 3 725 151 2020-02-06 2021-09-02 Sources/Crypto/Util/SafeCompare.swift 12 2 725 588 2020-02-06 2020-06-22 Sources/Crypto/Util/SecureBytes.swift 337 3 725 236 2020-02-06 2021-06-09 Sources/Crypto/Util/Zeroization.swift 19 2 725 588 2020-02-06 2020-06-22 Sources/_CryptoExtras/RSA/RSA.swift 145 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/RSA/RSA_boring.swift 296 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/RSA/RSA_security.swift 214 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/Util/BoringSSLHelpers.swift 64 2 283 244 2021-04-23 2021-06-01 Sources/_CryptoExtras/Util/CryptoKitErrors_boring.swift 10 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/Util/DigestType.swift 32 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/Util/Error.swift 3 1 283 283 2021-04-23 2021-04-23 Sources/_CryptoExtras/Util/PEMDocument.swift 68 1 283 283 2021-04-23 2021-04-23 Sources/crypto-shasum/main.swift 106 1 725 725 2020-02-06 2020-02-06 cmake/modules/SwiftCryptoConfig.cmake.in 16 1 367 367 2021-01-29 2021-01-29 cmake/modules/SwiftSupport.cmake 101 1 369 369 2021-01-27 2021-01-27 docker/docker-compose.1804.52.yaml 13 1 667 667 2020-04-04 2020-04-04 docker/docker-compose.1804.53.yaml 12 2 667 636 2020-04-04 2020-05-05 docker/docker-compose.2004.53.yaml 15 1 361 361 2021-02-04 2021-02-04 docker/docker-compose.2004.54.yaml 15 1 244 244 2021-06-01 2021-06-01 docker/docker-compose.2004.55.yaml 15 2 244 130 2021-06-01 2021-09-23 docker/docker-compose.2004.56.yaml 15 1 13 13 2022-01-18 2022-01-18 docker/docker-compose.2004.main.yaml 15 1 244 244 2021-06-01 2021-06-01 scripts/build-asm.py 142 2 725 425 2020-02-06 2020-12-02 scripts/gyb.py 628 1 726 726 2020-02-05 2020-02-05