Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2015-07-29Fix some typos in license headers.David Benjamin
These are not in upstream and were probably introduced on accident by stray vim keystrokes. Change-Id: I35f51f81fc37e75702e7d8ffc6f040ce71321b54 Reviewed-on: https://boringssl-review.googlesource.com/5490 Reviewed-by: Adam Langley <agl@google.com>
2015-04-01Lowercase some Windows headers.Adam Langley
MinGW on Linux needs lowercase include files. On Windows this doesn't matter since the filesystems are case-insensitive, but building BoringSSL on Linux with MinGW has case-sensitive filesystems. Change-Id: Id9c120d819071b041341fbb978352812d6d073bc Reviewed-on: https://boringssl-review.googlesource.com/4090 Reviewed-by: Adam Langley <agl@google.com>
2015-01-31Enable more warnings & treat warnings as errors on Windows.Brian Smith
Change-Id: I2bf0144aaa8b670ff00b8e8dfe36bd4d237b9a8a Reviewed-on: https://boringssl-review.googlesource.com/3140 Reviewed-by: Adam Langley <agl@google.com>
2015-01-29Define WIN32_LEAN_AND_MEAN in the build system, not in the code.Brian Smith
This avoids a conflict with the Chromium build system, which defines WIN32_LEAN_AND_MEAN with a different value. BUG=crbug.com/453196 Change-Id: Ia15ec7c20325c1961af4f32e5208266e5f846f35 Reviewed-on: https://boringssl-review.googlesource.com/3150 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-01-28Clean up use of Windows Platform SDK headers.Brian Smith
Define WIN32_LEAN_AND_MEAN before including Windows Platform SDK headers to preempt naming conflicts and to make the build faster. Avoid including those headers in BoringSSL headers. Document that Platform SDK 8.1 or later is required on Windows. Change-Id: I907ada21dc722527ea37e839c71c5157455a7003 Reviewed-on: https://boringssl-review.googlesource.com/3100 Reviewed-by: Adam Langley <agl@google.com>
2014-10-03Fix NaCl build.Adam Langley
NaCl defines _POSIX_C_SOURCE on the command line for some reason, thus we have to be defensive about defining it. Change-Id: Icbc8afcb1ac0e0ca23b788b11ea911c3f55a8b7f Reviewed-on: https://boringssl-review.googlesource.com/1891 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-10-03Use _POSIX_C_SOURCE not _BSD_SOURCE.Adam Langley
_BSD_SOURCE has been deprecated (see bug). The manpage for printf suggests that any _POSIX_C_SOURCE >= 200112L is also sufficient to bring in the needed declarations and the bug reporter confirms that it's sufficient for him. https://code.google.com/p/chromium/issues/detail?id=419859 Change-Id: Ifc053f11c5aa1df35aae8e952d2c73a7f4599ec2 Reviewed-on: https://boringssl-review.googlesource.com/1890 Reviewed-by: Adam Langley <agl@google.com>
2014-08-12Windows build fixes.Adam Langley
Windows doesn't have ssize_t, sadly. There's SSIZE_T, but defining an OPENSSL_SSIZE_T seems worse than just using an int. Change-Id: I09bb5aa03f96da78b619e551f92ed52ce24d9f3f Reviewed-on: https://boringssl-review.googlesource.com/1352 Reviewed-by: Adam Langley <agl@google.com>
2014-08-01Fix build for PNaCl.Adam Langley
PNaCl builds BoringSSL with OPENSSL_NO_ASM, but the new OPENSSL_cleanse was using inline assembly anyway. It appears that even though the inline asm was empty, it still breaks the PNaCl build: disallowed: inline assembly: call void asm sideeffect "", "r,~{memory}"(i8* %.asptr319), !dbg !96986 With this change, we don't have any compiler scarecrows for OPENSSL_cleanse any longer when using OPENSSL_NO_ASM :( Maybe, one day, we'll get memset_s in our base platform. Change-Id: Ia359f6bcc2000be18a6f15de10fc683452151741 Reviewed-on: https://boringssl-review.googlesource.com/1353 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-07-31Use asm directives to protect OPENSSL_cleanse.Adam Langley
Compilers have a bad habit of removing "superfluous" memset calls that are trying to zero memory. For example, when memset()ing a buffer and then free()ing it, the compiler might decide that the memset is unobservable and thus can be removed. Previously we tried to stop this by a) implementing memset in assembly on x86 and b) putting the function in its own file for other platforms. This change removes those tricks in favour of using asm directives to scare the compiler away. As best as our compiler folks can tell, this is sufficient and will continue to be so. Change-Id: I40e0a62c3043038bafd8c63a91814a75a3c59269 Reviewed-on: https://boringssl-review.googlesource.com/1339 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-07-11Support building with PNaCl.Adam Langley
PNaCl needs OPENSSL_NO_ASM to work and a couple of cases were missing because it hasn't previously been tested. Additionally, it defined _BSD_SOURCE and others on the command line, causing duplicate definition errors when defined in source code. It's missing readdir_r. It uses newlib, which appears to use u_short in socket.h without ever defining it. Change-Id: Ieccfc7365723d0521f6327eebe9f44a2afc57406 Reviewed-on: https://boringssl-review.googlesource.com/1140 Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Add OPENSSL_str[n]casecmpAdam Langley
Windows has different names for these functions and also doesn't have the strings.h header in which they appear. This change adds tiny wrapper functions for Windows.
2014-06-21psk_client_callback, 128-byte id bug.Adam Langley
Fix a bug in handling of 128 byte long PSK identity in psk_client_callback. OpenSSL supports PSK identities of up to (and including) 128 bytes in length. PSK identity is obtained via the psk_client_callback, implementors of which are expected to provide a NULL-terminated identity. However, the callback is invoked with only 128 bytes of storage thus making it impossible to return a 128 byte long identity and the required additional NULL byte. This CL fixes the issue by passing in a 129 byte long buffer into the psk_client_callback. As a safety precaution, this CL also zeroes out the buffer before passing it into the callback, uses strnlen for obtaining the length of the identity returned by the callback, and aborts the handshake if the identity (without the NULL terminator) is longer than 128 bytes.
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)