Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCalvin <calvin@cmpct.info>2018-05-25 20:31:50 +0300
committerAlexander Köplinger <alex.koeplinger@outlook.com>2018-05-25 20:31:50 +0300
commit4e95a6c97494a0c5e9d1f7b6f49c0ff4102908e8 (patch)
treec70b4ee29b65582c5010402e115beedba6b755df
parent345755cb49ee1979df280399f03178aae0b4029a (diff)
Unbreak secp256r1 on big endian by disabling the optimized path (#9)
Neale seems to have tried to fix this for s390x, but it's still not working there nor on ppc64. We can just fall back to a less optimized implementation however, which does work fine. Upstream OpenSSL, LibreSSL, and BoringSSL have diverged heavily from this implementation anyways; so we'd need to rework support anyways.
-rw-r--r--crypto/ec/ec.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/ec/ec.c b/crypto/ec/ec.c
index 8f3fa6e1..32f9e48f 100644
--- a/crypto/ec/ec.c
+++ b/crypto/ec/ec.c
@@ -223,7 +223,7 @@ static const struct curve_data P521 = {
/* MSan appears to have a bug that causes code to be miscompiled in opt mode.
* While that is being looked at, don't run the uint128_t code under MSan. */
#if defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS) && \
- !defined(MEMORY_SANITIZER)
+ !defined(MEMORY_SANITIZER) && __BYTE_ORDER__ != __ORDER_BIG_ENDIAN__
#define BORINGSSL_USE_INT128_CODE
#endif