Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2014-11-11aesni-x86_64.pl: make ECB subroutine Windows ABI compliant (RT 3552).Adam Langley
(Imported from upstream's 3e3cc471c2682f5cb40523f3997f75974de1755e.) Change-Id: I8b6468b104091a609140a035739c09a031de90b4
2014-11-11x86[_64] assembly pack: add Silvermont performance data.Adam Langley
(Imported from upstream's 9dd6240201fdd9a9a0ce2aa66df04c174d08cf99) Change-Id: Ie0f6f876e06ac28c717ec949565f6b0126166b30
2014-10-01Don't compare signed vs. unsigned.David Benjamin
This resolves a pile of MSVC warnings in Chromium. Change-Id: Ib9a29cb88d8ed8ec4118d153260f775be059a803 Reviewed-on: https://boringssl-review.googlesource.com/1865 Reviewed-by: Adam Langley <agl@google.com>
2014-08-12Windows build fixes.Adam Langley
Windows doesn't have ssize_t, sadly. There's SSIZE_T, but defining an OPENSSL_SSIZE_T seems worse than just using an int. Change-Id: I09bb5aa03f96da78b619e551f92ed52ce24d9f3f Reviewed-on: https://boringssl-review.googlesource.com/1352 Reviewed-by: Adam Langley <agl@google.com>
2014-08-01Add visibility rules.Adam Langley
This change marks public symbols as dynamically exported. This means that it becomes viable to build a shared library of libcrypto and libssl with -fvisibility=hidden. On Windows, one not only needs to mark functions for export in a component, but also for import when using them from a different component. Because of this we have to build with |BORINGSSL_IMPLEMENTATION| defined when building the code. Other components, when including our headers, won't have that defined and then the |OPENSSL_EXPORT| tag becomes an import tag instead. See the #defines in base.h In the asm code, symbols are now hidden by default and those that need to be exported are wrapped by a C function. In order to support Chromium, a couple of libssl functions were moved to ssl.h from ssl_locl.h: ssl_get_new_session and ssl_update_cache. Change-Id: Ib4b76e2f1983ee066e7806c24721e8626d08a261 Reviewed-on: https://boringssl-review.googlesource.com/1350 Reviewed-by: Adam Langley <agl@google.com>
2014-07-30Don't mark AES_set_{en|de}crypt_key arg as const.Adam Langley
Windows complains when the declaration of a function doesn't match the definition. In this case, the |bits| argument (not a pointer, just an unsigned) was marked as const in the definition only. Normally const isn't used for non-pointer arguments so I've removed it in this case to make Windows compile. https://code.google.com/p/chromium/issues/detail?id=398960 Change-Id: If7386cf61f9dfbf6b32bfada1a49d5742fe94396 Reviewed-on: https://boringssl-review.googlesource.com/1338 Reviewed-by: Adam Langley <agl@google.com>
2014-07-15Move public headers to include/openssl/Adam Langley
Previously, public headers lived next to the respective code and there were symlinks from include/openssl to them. This doesn't work on Windows. This change moves the headers to live in include/openssl. In cases where some symlinks pointed to the same header, I've added a file that just includes the intended target. These cases are all for backwards-compat. Change-Id: I6e285b74caf621c644b5168a4877db226b07fd92 Reviewed-on: https://boringssl-review.googlesource.com/1180 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-06-21aes/asm/bsaes-x86_64.pl: Atom-specific optimization.Adam Langley
(Imported from upstream's ffdff9f12f028e4075b473a2a21e51c5bcc2bbd9)
2014-06-21vpaes-[x86_64|ppc].pl: fix typo, which for some reason triggers rkhunter.Adam Langley
(Imported from upstream's dacb698ada2579bccfc3d88662f8cca75fb1b9aa)
2014-06-21aes/asm/aesni-x86[_64].pl: minor Atom-specific performance tweak.Adam Langley
(Imported from upstream's 2d4d9623da229162ad4377174526af3c01b1707a)
2014-06-21aes/asm/aesni-x86_64.pl: further optimization for Atom Silvermont.Adam Langley
Improve CBC decrypt and CTR by ~13/16%, which adds up to ~25/33% improvement over "pre-Silvermont" version. [Add performance table to aesni-x86.pl]. (Imported from upstream's b347341c75656cf8bc039bd0ea5e3571c9299687)
2014-06-21AES-NI asm update from master.Adam Langley
(Imported from upstream's 5572bc4e2fb485c0d85bd5b4ec430ae0af65f7ea)
2014-06-21Adjust stack pointer in AES-NI CBC decryption.Adam Langley
This change adjusts the stack pointer during CBC decryption. The code was previously using the red zone across function calls and valgrind thinks that the "unused" stack is undefined after a function call.
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)