Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2016-08-11Remove optimisation for known DH groups.Adam Langley
Since we are eliminating DHE support in TLS, this is just a waste of bytes. Change-Id: I3a23ece564e43f7e8874d1ec797def132ba59504 Reviewed-on: https://boringssl-review.googlesource.com/10260 Reviewed-by: Adam Langley <agl@google.com> Commit-Queue: Adam Langley <agl@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2016-08-10Add BN_get_rfc3526_prime_1536.David Benjamin
In OpenSSL 1.1.0, this API has been renamed to gain a BN prefix. Now that it's no longer squatting on a namespace, provide the function so wpa_supplicant needn't carry a BoringSSL #ifdef here. BUG=91 Change-Id: Iac8e90238c816caae6acf0e359893c14a7a970f1 Reviewed-on: https://boringssl-review.googlesource.com/10223 Reviewed-by: Adam Langley <agl@google.com> Commit-Queue: Adam Langley <agl@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2015-11-19Share common definitions of |TOBN| and |BIGNUM_STATIC|.Brian Smith
Previously, both crypto/dh and crypto/ec defined |TOBN| macros that did the same thing, but which took their arguments in the opposite order. This change makes the code consistently use the same macro. It also makes |STATIC_BIGNUM| available for internal use outside of crypto/bn. Change-Id: Ide57f6a5b74ea95b3585724c7e1a630c82a864d9 Reviewed-on: https://boringssl-review.googlesource.com/6528 Reviewed-by: Adam Langley <agl@google.com>
2015-11-12Become partially -Wmissing-variable-declarations-clean.David Benjamin
There's a few things that will be kind of a nuisance and possibly not worth it (crypto/asn1 dumps a lot of undeclared things, etc.). But it caught some mistakes. Even without the warning, making sure to include the externs before defining a function helps catch type mismatches. Change-Id: I3dab282aaba6023e7cebc94ed7a767a5d7446b08 Reviewed-on: https://boringssl-review.googlesource.com/6484 Reviewed-by: Adam Langley <agl@google.com>
2015-11-04Unwind DH_METHOD and DSA_METHOD.David Benjamin
This will allow a static linker (with -ffunction-sections since things aren't split into files) to drop unused parts of DH and DSA. Notably, the parameter generation bits pull in primality-checking code. Change-Id: I25087e4cb91bc9d0ab43bcb267c2e2c164e56b59 Reviewed-on: https://boringssl-review.googlesource.com/6388 Reviewed-by: Adam Langley <agl@google.com>
2015-10-28Fix all sign/unsigned warnings with Clang and GCC.Adam Langley
Change-Id: If2a83698236f7b0dcd46701ccd257a85463d6ce5 Reviewed-on: https://boringssl-review.googlesource.com/4992 Reviewed-by: Adam Langley <agl@google.com>
2015-01-26Remove duplication of common DH parameters.Adam Langley
Previously, the data for the common DH parameters was given twice: once with 64-bit limbs and again with 32-bit limbs. A simple macro can eliminate this duplication. Change-Id: I15af008a769616f8146845cc8dd0e6526aa142ba Reviewed-on: https://boringssl-review.googlesource.com/2950 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-01-17Recognize common DH parameter sets.Emanuele Pucciarelli
Recognize the four most commonly offered safe DH parameter sets when negotiating multiplicative, ephemeral Diffie-Hellman. These values were found from a scan of the Alexa common sites. When a known safe prime is used, reduce the private key size correspondingly. Change-Id: I655eb7a5c743c0b389698c0471d16db5a0966652
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)