Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2016-03-09Add |RC4_options| to decrepit.Adam Langley
I've no idea who thought that this function was a good idea in the first place, but including it in decrepit makes supporting nmap easier. Change-Id: I7433cda6a6ddf1cc545126edf779625e9fc70ada Reviewed-on: https://boringssl-review.googlesource.com/7401 Reviewed-by: David Benjamin <davidben@google.com>
2015-04-09Fix up whitespace in headers for doc.go.Adam Langley
Also, set sensible defaults for the command-line arguments to doc.go. Change-Id: Iefd2ade4c9095489efa0ae1059007593fc84923a
2015-03-18Add SSL_get_rc4_state.Adam Langley
This allows the current RC4 state of an SSL* to be extracted. We have internal uses for this functionality. Change-Id: Ic124c4b253c8325751f49e7a4c021768620ea4b7 Reviewed-on: https://boringssl-review.googlesource.com/3722 Reviewed-by: Adam Langley <agl@google.com>
2015-02-21Never set RC4_CHAR.Adam Langley
RC4_CHAR is a bit in the x86(-64) CPUID information that switches the RC4 asm code from using an array of 256 uint32_t's to 256 uint8_t's. It was originally written for the P4, where the uint8_t style was faster. (On modern chips, setting RC4_CHAR took RC4-MD5 from 458 to 304 MB/s. Although I wonder whether, on a server with many connections, using less cache wouldn't be better.) However, I'm not too worried about a slowdown of RC4 on P4 systems these days (the last new P4 chip was released nine years ago) and I want the code to be simplier. Also, RC4_CHAR was set when the CPUID family was 15, but Intel actually lists 15 as a special code meaning "also check the extended family bits", which the asm didn't do. The RC4_CHAR support remains in the RC4 asm code to avoid drift with upstream. Change-Id: If3febc925a83a76f453b9e9f8de5ee43759927c6 Reviewed-on: https://boringssl-review.googlesource.com/3550 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-01-15Various documentation fixes.David Benjamin
Add some missing headers and ensure each header has a short description. doc.go gets confused at declarations that break before the first (, so avoid doing that. Also skip a/an/deprecated: in markupFirstWord and process pipe words in the table of contents. Change-Id: Ia08ec5ae8e496dd617e377e154eeea74f4abf435 Reviewed-on: https://boringssl-review.googlesource.com/2839 Reviewed-by: Adam Langley <agl@google.com>
2014-08-01Add visibility rules.Adam Langley
This change marks public symbols as dynamically exported. This means that it becomes viable to build a shared library of libcrypto and libssl with -fvisibility=hidden. On Windows, one not only needs to mark functions for export in a component, but also for import when using them from a different component. Because of this we have to build with |BORINGSSL_IMPLEMENTATION| defined when building the code. Other components, when including our headers, won't have that defined and then the |OPENSSL_EXPORT| tag becomes an import tag instead. See the #defines in base.h In the asm code, symbols are now hidden by default and those that need to be exported are wrapped by a C function. In order to support Chromium, a couple of libssl functions were moved to ssl.h from ssl_locl.h: ssl_get_new_session and ssl_update_cache. Change-Id: Ib4b76e2f1983ee066e7806c24721e8626d08a261 Reviewed-on: https://boringssl-review.googlesource.com/1350 Reviewed-by: Adam Langley <agl@google.com>
2014-07-15Move public headers to include/openssl/Adam Langley
Previously, public headers lived next to the respective code and there were symlinks from include/openssl to them. This doesn't work on Windows. This change moves the headers to live in include/openssl. In cases where some symlinks pointed to the same header, I've added a file that just includes the intended target. These cases are all for backwards-compat. Change-Id: I6e285b74caf621c644b5168a4877db226b07fd92 Reviewed-on: https://boringssl-review.googlesource.com/1180 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)