Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2015-07-16Remove the func parameter to OPENSSL_PUT_ERROR.David Benjamin
Much of this was done automatically with find . -name '*.c' | xargs sed -E -i '' -e 's/(OPENSSL_PUT_ERROR\([a-zA-Z_0-9]+, )[a-zA-Z_0-9]+, ([a-zA-Z_0-9]+\);)/\1\2/' find . -name '*.c' | xargs sed -E -i '' -e 's/(OPENSSL_PUT_ERROR\([a-zA-Z_0-9]+, )[a-zA-Z_0-9]+, ([a-zA-Z_0-9]+\);)/\1\2/' BUG=468039 Change-Id: I4c75fd95dff85ab1d4a546b05e6aed1aeeb499d8 Reviewed-on: https://boringssl-review.googlesource.com/5276 Reviewed-by: Adam Langley <agl@google.com>
2015-05-20Convert reference counts in crypto/Adam Langley
This change converts the reference counts in crypto/ to use |CRYPTO_refcount_t|. The reference counts in |X509_PKEY| and |X509_INFO| were never actually used and so were dropped. Change-Id: I75d572cdac1f8c1083c482e29c9519282d7fd16c Reviewed-on: https://boringssl-review.googlesource.com/4772 Reviewed-by: Adam Langley <agl@google.com>
2015-05-05Remove unnecessary NULL checks, part 2.David Benjamin
Stuff in crypto/ec. Change-Id: I3bd238c365c4766ed8abc6f835a107478b43b159 Reviewed-on: https://boringssl-review.googlesource.com/4515 Reviewed-by: Adam Langley <agl@google.com>
2015-05-05Make a few variable names saner.David Benjamin
Change-Id: I6790dc9651dc400992fc59a4c900210edeb2520c Reviewed-on: https://boringssl-review.googlesource.com/4511 Reviewed-by: Adam Langley <agl@google.com>
2015-04-13Eliminate unnecessary includes from low-level crypto modules.Brian Smith
Beyond generally eliminating unnecessary includes, eliminate as many includes of headers that declare/define particularly error-prone functionality like strlen, malloc, and free. crypto/err/internal.h was added to remove the dependency on openssl/thread.h from the public openssl/err.h header. The include of <stdlib.h> in openssl/mem.h was retained since it defines OPENSSL_malloc and friends as macros around the stdlib.h functions. The public x509.h, x509v3.h, and ssl.h headers were not changed in order to minimize breakage of source compatibility with external code. Change-Id: I0d264b73ad0a720587774430b2ab8f8275960329 Reviewed-on: https://boringssl-review.googlesource.com/4220 Reviewed-by: Adam Langley <agl@google.com>
2015-04-09Avoid calling BN_CTX_end without BN_CTX_start in ec_wNAF_precompute_mult.Brian Smith
Prior to this change, when EC_GROUP_get0_generator fails, BN_CTX_end would get called even though BN_CTX_start hadn't been called yet, in the case where the caller-supplied |ctx| is not NULL. Change-Id: I6f728e74f0167193891cdb6f122b20b0770283dc Reviewed-on: https://boringssl-review.googlesource.com/4271 Reviewed-by: Adam Langley <agl@google.com>
2015-04-08Remove unused ec_pre_comp_st.group back pointer to group.Brian Smith
Change-Id: If15f2f0e2b4627318c9cdfbc76d5ca56a6894e3f Reviewed-on: https://boringssl-review.googlesource.com/4270 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-02-12Add in missing curly braces part 2.David Benjamin
ECC code. Change-Id: I1a960620edbb30e10dcbab0e8053a1deb9db3262 Reviewed-on: https://boringssl-review.googlesource.com/3402 Reviewed-by: Adam Langley <agl@google.com>
2015-02-02Remove string.h from base.h.Adam Langley
Including string.h in base.h causes any file that includes a BoringSSL header to include string.h. Generally this wouldn't be a problem, although string.h might slow down the compile if it wasn't otherwise needed. However, it also causes problems for ipsec-tools in Android because OpenSSL didn't have this behaviour. This change removes string.h from base.h and, instead, adds it to each .c file that requires it. Change-Id: I5968e50b0e230fd3adf9b72dd2836e6f52d6fb37 Reviewed-on: https://boringssl-review.googlesource.com/3200 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-11-14Fix garbage free on malloc failure in ec_wNAF_mul.David Benjamin
PR#3595 (Imported from upstream's e04d426bf98ebb22abf0f15b6f09d333a6e8b2ad.) Change-Id: I01a9d9bef7e911b3fb1565f8a582f5d6cc7d5537 Reviewed-on: https://boringssl-review.googlesource.com/2290 Reviewed-by: Adam Langley <agl@google.com>
2014-11-06Shush some dead assignments.David Benjamin
Appease clang scan-build a bit. I'm not sure it's actually worth silencing all of them because some of them look like preserving invariants between local variables, but some are clearly pointless or can be restructured slightly. Change-Id: I0bc81e2589bb402ff3ef0182d7a8921e31b85052 Reviewed-on: https://boringssl-review.googlesource.com/2205 Reviewed-by: Adam Langley <agl@google.com>
2014-09-03Fix minor issues found by Clang's analysis.Adam Langley
Thanks to Denis Denisov for running the analysis. Change-Id: I80810261e013423e746fd8d8afefb3581cffccc0 Reviewed-on: https://boringssl-review.googlesource.com/1701 Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)