{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":175901565,"defaultBranch":"main","name":"SymCrypt","ownerLogin":"microsoft","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2019-03-15T22:57:01.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/6154722?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1726780091.0","currentOid":""},"activityList":{"items":[{"before":"241eff30aa052bb121958373a4f59f775f87d143","after":"907622c6658877014ea3fea336e2efa407864fdc","ref":"refs/heads/main","pushedAt":"2024-09-19T21:07:59.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 11456063: Fix RSA export/import test: ensure key is large enough for salt/hash\n\n!11444004 added a new unit test for RSA export/import to catch regressions in this functionality, particularly those relating to FIPS PCTs which are currently in a state of flux. However, the test would sometimes choose a key that was too small for the combination of the hash and salt it used, which would cause it to fail. Since test keys are chosen randomly, this failure also happened at random.\n\nTested: ran export/import test hundreds of times in a loop to ensure it no longer fails intermittently","shortMessageHtmlLink":"Merged PR 11456063: Fix RSA export/import test: ensure key is large e…"}},{"before":"171f6973dab9b76f0dc61d966d3e977021325bc1","after":"241eff30aa052bb121958373a4f59f775f87d143","ref":"refs/heads/main","pushedAt":"2024-09-05T23:18:21.000Z","pushType":"push","commitsCount":26,"pusher":{"login":"samuel-lee-msft","name":"Samuel Lee","path":"/samuel-lee-msft","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56448320?s=80&v=4"},"commit":{"message":"Merged PR 11373722: Bump to SymCrypt 103.5.0\n\nVersion bump and documentation update.","shortMessageHtmlLink":"Merged PR 11373722: Bump to SymCrypt 103.5.0"}},{"before":"28299d65d10410dc65f4c4ae2c2dde5b8ef888e0","after":null,"ref":"refs/heads/user/mamckee/sp800-56c","pushedAt":"2024-06-14T00:13:12.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"mamckee","name":"Maxwell Moyer-McKee","path":"/mamckee","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/66395252?s=80&v=4"}},{"before":null,"after":"28299d65d10410dc65f4c4ae2c2dde5b8ef888e0","ref":"refs/heads/user/mamckee/sp800-56c","pushedAt":"2024-06-14T00:12:35.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"mamckee","name":"Maxwell Moyer-McKee","path":"/mamckee","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/66395252?s=80&v=4"},"commit":{"message":"Public API functions","shortMessageHtmlLink":"Public API functions"}},{"before":"4d3fd5136855648d2a5e987f3b95473b056876b1","after":null,"ref":"refs/heads/rusttls-develop","pushedAt":"2024-05-22T21:29:22.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"samuel-lee-msft","name":"Samuel Lee","path":"/samuel-lee-msft","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56448320?s=80&v=4"}},{"before":null,"after":"b070a5d236a4d40aa90524cb5b492463c5452b40","ref":"refs/heads/feature/pqc_prototyping","pushedAt":"2024-05-22T21:25:29.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"samuel-lee-msft","name":"Samuel Lee","path":"/samuel-lee-msft","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56448320?s=80&v=4"},"commit":{"message":"Merged PR 10763398: Add libcrux ML-KEM implementation to SymCrypt unit test\n\nIncorporate libcrux ML-KEM C implementation into SymCrypt unit test for interop testing and perf comparison with SymCrypt implementation.","shortMessageHtmlLink":"Merged PR 10763398: Add libcrux ML-KEM implementation to SymCrypt uni…"}},{"before":"f5187865fcd200bb48630aa0c248224a42d2c40c","after":"171f6973dab9b76f0dc61d966d3e977021325bc1","ref":"refs/heads/main","pushedAt":"2024-04-12T21:37:33.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 10593466: Clean up GHash assertions and SAL annotations based on feedback\n\nAnother follow up to !10578579, this PR removes unnecessary assertions and SAL annotations from `GHashAppendData*` to be more consistent with other SymCrypt functions. It turns out that passing in data that aren't a multiple of the block size can sometimes be convenient because it allows one to make calls to the function unconditional. I added a comment at the function definition to indicate that data beyond multiples of the block size are ignored.\n\nTested: local unit tests (AMD64 noasm), CI pipelines","shortMessageHtmlLink":"Merged PR 10593466: Clean up GHash assertions and SAL annotations bas…"}},{"before":"a84ffe1146d8cea8db7ad6869b6de71e25784383","after":"f5187865fcd200bb48630aa0c248224a42d2c40c","ref":"refs/heads/main","pushedAt":"2024-04-05T22:39:25.000Z","pushType":"push","commitsCount":18,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 10534989: Fix CallBackAlloc to adjust the nBytes in case the size is not aligned.\n\n## Description:\nSymCryptCallBackAlloc failed as part of a call to SymCryptRsakeyGenerate with the new SymCrypt.\nAfter investigation, the failure occurs since we changed the API from \"posix_alloc\" to \"aligned_alloc\".\n\naligned_alloc - expect to get the number of bytes to allocate as an integral multiple of the alignment.\n\nSo, when passing not a multiple of the alignment number the function failed.\n\nI suspect this issue is important since the regular Linux product use the API without the check of the size alignment.\nHence, I created this PR with a fix that adjust the size we receive to be aligned.\n\n## Admin Checklist:\n- [ ] You have updated documentation in symcrypt.h to reflect any changes in behavior\n- [ ] You have updated CHANGELOG.md to reflect any changes in behavior\n- [ ] You have updated symcryptunittest to exercise any new functionality\n- [ ] If you have introduced any symbols in symcrypt.h you have updated production and test dynamic export symbols (exports.ver / exports.def / symcrypt.src) and tested the updated dynamic modules with symcryptunittest\n- [ ] If you have introduced functionality that varies based on CPU features, you have manually tested with and without relevant features\n- [ ] If you have made significant changes to a particular algorithm, you have checked that performance numbers reported by symcryptunittest are in line with expectations\n- [ ] If you have added new algorithms/modes, you have updated the status indicator text for the associated modules if necessary\n\nFix CallBackAlloc to adjust the nBytes for allocation in case the size is not aligned\n\nSigned-off-by: v-shlevy \n\nRelated work items: #49419416","shortMessageHtmlLink":"Merged PR 10534989: Fix CallBackAlloc to adjust the nBytes in case th…"}},{"before":"c55c670728e8e294765a593a8f8d3f3d297e8364","after":"a84ffe1146d8cea8db7ad6869b6de71e25784383","ref":"refs/heads/main","pushedAt":"2024-01-29T22:34:26.000Z","pushType":"push","commitsCount":11,"pusher":{"login":"samuel-lee-msft","name":"Samuel Lee","path":"/samuel-lee-msft","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56448320?s=80&v=4"},"commit":{"message":"Merged PR 10177217: Remove outdated security advice on RC4 comment\n\nPer [this GitHub issue](https://github.com/microsoft/SymCrypt/issues/34), the advice on key generation for RC4 is outdated and no longer best practice. RC4 should never be used except for backwards compatibility, but this part of the comment is unhelpful in any case, so this PR removes it.\n\nThanks to [Myriachan](https://github.com/Myriachan) for reporting this issue.","shortMessageHtmlLink":"Merged PR 10177217: Remove outdated security advice on RC4 comment"}},{"before":"ab2f037081f9cef27204f7994f48e4fd3f0ebfcd","after":"c55c670728e8e294765a593a8f8d3f3d297e8364","ref":"refs/heads/main","pushedAt":"2023-12-08T01:35:40.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"ccalik","name":"Çağdaş Çalık","path":"/ccalik","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1865326?s=80&v=4"},"commit":{"message":"Merged PR 9944717: Bump SymCrypt version to 103.4.1\n\n## Description:\n- Add retpoline guard flags for undocked Windows build\n- Support ARM32 for Linux\n\n## Admin Checklist:\n- [ ] You have updated documentation in symcrypt.h to reflect any changes in behavior\n- [ ] You have updated CHANGELOG.md to reflect any changes in behavior\n- [ ] You have updated symcryptunittest to exercise any new functionality\n- [ ] If you have introduced any symbols in symcrypt.h you have updated production and test dynamic export symbols (exports.ver / exports.def / symcrypt.src) and tested the updated dynamic modules with symcryptunittest\n- [ ] If you have introduced functionality that varies based on CPU features, you have manually tested with and without relevant features\n- [ ] If you have made significant changes to a particular algorithm, you have checked that performance numbers reported by symcryptunittest are in line with expectations\n- [ ] If you have added new algorithms/modes, you have updated the status indicator text for the associated modules if necessary\n\nBump SymCrypt version to 103.5.0","shortMessageHtmlLink":"Merged PR 9944717: Bump SymCrypt version to 103.4.1"}},{"before":"b4f07a34bdb970e8690dc13a98fb9fb77edc0f50","after":"ab2f037081f9cef27204f7994f48e4fd3f0ebfcd","ref":"refs/heads/main","pushedAt":"2023-11-14T20:06:17.000Z","pushType":"push","commitsCount":14,"pusher":{"login":"ccalik","name":"Çağdaş Çalık","path":"/ccalik","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1865326?s=80&v=4"},"commit":{"message":"Merged PR 9868144: Bump SymCrypt version to 103.4.0\n\n## Description:\n\n- Extended SymCrypt support for XTS-AES adding support for 128-bit tweak and ciphertext-stealing\n- Added support for salt length detection in RSA-PSS verification\n- Export various constant time operations from SymCrypt Linux modules\n- Added support for nonce sizes other than 12 bytes for AES-GCM\n- Add FIPS status indicator\n\n## Admin Checklist:\n- [ ] You have updated documentation in symcrypt.h to reflect any changes in behavior\n- [ ] You have updated CHANGELOG.md to reflect any changes in behavior\n- [ ] You have updated symcryptunittest to exercise any new functionality\n- [ ] If you have introduced any symbols in symcrypt.h you have updated production and test dynamic export symbols (exports.ver / exports.def / symcrypt.src) and tested the updated dynamic modules with symcryptunittest\n- [ ] If you have introduced functionality that varies based on CPU features, you have manually tested with and without relevant features\n- [ ] If you have made significant changes to a particular algorithm, you have checked that performance numbers reported by symcryptunittest are in line with expectations\n- [ ] If you have added new algorithms/modes, you have updated the status indicator text for the associated modules if necessary\n\nBump version","shortMessageHtmlLink":"Merged PR 9868144: Bump SymCrypt version to 103.4.0"}},{"before":"4d3fd5136855648d2a5e987f3b95473b056876b1","after":"b4f07a34bdb970e8690dc13a98fb9fb77edc0f50","ref":"refs/heads/main","pushedAt":"2023-09-22T18:30:02.000Z","pushType":"push","commitsCount":35,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 9504829: Fix ARM64X build\n\nThis change fixes the ARM64 build to properly support ARM64X, which is required for linking to Windows components.\n\n- Add `true` to MSBuild properties\n- Add `-machine arm64ec` arg when assembling for ARM64EC\n- Fix non-standard SEH keywords in cpuid.c (not supported by ARM64EC compiler)\n- Remove ARM32 support since build tools no longer support it\n\nRelated work items: #42154581","shortMessageHtmlLink":"Merged PR 9504829: Fix ARM64X build"}},{"before":"4d3fd5136855648d2a5e987f3b95473b056876b1","after":null,"ref":"refs/heads/master","pushedAt":"2023-06-20T00:03:37.459Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"}},{"before":null,"after":"4d3fd5136855648d2a5e987f3b95473b056876b1","ref":"refs/heads/main","pushedAt":"2023-06-20T00:03:36.815Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 8379224: Add missing version info to CHANGELOG.md\n\nMerge conflict for CHANGELOG.md was resolved incorrectly in !8152686 , which led to the updates for Version 103.1.0 in CHANGELOG.md file being not merged to the master branch. This PR adds the missing part.\n\nRelated work items: #41559779","shortMessageHtmlLink":"Merged PR 8379224: Add missing version info to CHANGELOG.md"}},{"before":null,"after":"4d3fd5136855648d2a5e987f3b95473b056876b1","ref":"refs/heads/rusttls-develop","pushedAt":"2023-06-19T23:51:02.435Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"mlindgren","name":"Mitch Lindgren","path":"/mlindgren","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/945164?s=80&v=4"},"commit":{"message":"Merged PR 8379224: Add missing version info to CHANGELOG.md\n\nMerge conflict for CHANGELOG.md was resolved incorrectly in !8152686 , which led to the updates for Version 103.1.0 in CHANGELOG.md file being not merged to the master branch. This PR adds the missing part.\n\nRelated work items: #41559779","shortMessageHtmlLink":"Merged PR 8379224: Add missing version info to CHANGELOG.md"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xOVQyMTowNzo1OS4wMDAwMDBazwAAAAS7UjZK","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xOVQyMTowNzo1OS4wMDAwMDBazwAAAAS7UjZK","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0wNi0xOVQyMzo1MTowMi40MzU1MDdazwAAAANEyGzS"}},"title":"Activity · microsoft/SymCrypt"}