Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2016-07-12Revert "Move C++ helpers into |bssl| namespace."Adam Langley
This reverts commit 09feb0f3d95a2bc58ce0faaf14256d3bd30f52a4. (In order to make WebRTC happy this also needs to be reverted.)
2016-07-12Revert scoped_types.h change.Adam Langley
This reverts commits: 8d79ed67407e433d80ebc8d3aa080e8ce16e6eb7 19fdcb523402ed13ab798cf811fb0119e3e7b104 8d79ed67407e433d80ebc8d3aa080e8ce16e6eb7 Because WebRTC (at least) includes our headers in an extern "C" block, which precludes having any C++ in them. Change-Id: Ia849f43795a40034cbd45b22ea680b51aab28b2d
2016-07-12Assume that MSVC supports C++11.Adam Langley
MSVC doesn't define __cplusplus as 201103 to indicate C++11 support, so just assume that the compiler supports C++11 if _MSC_VER is defined. Change-Id: I27f6eeefe6e8dc522470f36fab76ab36d85eebac Reviewed-on: https://boringssl-review.googlesource.com/8734 Reviewed-by: David Benjamin <davidben@google.com>
2016-07-12Remove scoped_types.h.Adam Langley
This change scatters the contents of the two scoped_types.h files into the headers for each of the areas of the code. The types are now in the |bssl| namespace. Change-Id: I802b8de68fba4786b6a0ac1bacd11d81d5842423 Reviewed-on: https://boringssl-review.googlesource.com/8731 Reviewed-by: Adam Langley <agl@google.com>
2016-07-12Move C++ helpers into |bssl| namespace.Adam Langley
We currently have the situation where the |tool| and |bssl_shim| code includes scoped_types.h from crypto/test and ssl/test. That's weird and shouldn't happen. Also, our C++ consumers might quite like to have access to the scoped types. Thus this change moves some of the template code to base.h and puts it all in a |bssl| namespace to prepare for scattering these types into their respective headers. In order that all the existing test code be able to access these types, it's all moved into the same namespace. Change-Id: I3207e29474dc5fcc344ace43119df26dae04eabb Reviewed-on: https://boringssl-review.googlesource.com/8730 Reviewed-by: David Benjamin <davidben@google.com>
2015-12-22Remove stack macros for nonexistent types.David Benjamin
There's a few that can't work since the types don't even exist. Change-Id: Idf860b146439c95d33814d25bbc9b8f61774b569 Reviewed-on: https://boringssl-review.googlesource.com/6762 Reviewed-by: Adam Langley <agl@google.com>
2015-08-06Drop DEFINE_STACK_OF.Adam Langley
We never need to define the actual structs because we always cast them before use. The types only exist to be distinct, and they can do that without a definition. Change-Id: I1e1ca0833b383f3be422675cb7b90dacbaf82acf Reviewed-on: https://boringssl-review.googlesource.com/5593 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-07-31Implement custom extensions.Adam Langley
This change mirrors upstream's custom extension API because we have some internal users that depend on it. Change-Id: I408e442de0a55df7b05c872c953ff048cd406513 Reviewed-on: https://boringssl-review.googlesource.com/5471 Reviewed-by: Adam Langley <agl@google.com>
2015-06-05Multi-prime RSA support.Adam Langley
RSA with more than two primes is specified in https://tools.ietf.org/html/rfc3447, although the idea goes back far earier than that. This change ports some of the changes in http://rt.openssl.org/Ticket/Display.html?id=3477&user=guest&pass=guest to BoringSSL—specifically those bits that are under an OpenSSL license. Change-Id: I51e8e345e2148702b8ce12e00518f6ef4683d3e1 Reviewed-on: https://boringssl-review.googlesource.com/4870 Reviewed-by: Adam Langley <agl@google.com>
2015-03-19Fix a couple of issues with building with strict C99.Adam Langley
C99 doesn't, technically, allow empty statements. Thus if a #define'ed function ends in a semicolon, and the use of it also ends in a semicolon, then the compiler sees “;;” at the end. Since a choice has to be made, I prefer that the semicolon exist at the “callsite” of a #define'ed fuction. But I haven't gone and changed everything to follow that in this patch. Change-Id: I1343e52a5ac6255db49aa053048d0df3225bcf43 Reviewed-on: https://boringssl-review.googlesource.com/3890 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-02-13Add sk_deep_copy and its macro.Adam Langley
The next change imported from upstream needs this function. Change-Id: I547efa1f7f46f0558e88047837a26ede32b19275
2015-01-15Store SRTP_PROTECTION_PROFILES as const.David Benjamin
They're small, but they should be read-only. This slightly changes public API and affects downstream WebRTC code. Hold on landing this until https://webrtc-codereview.appspot.com/34649004/ rolls into Chromium. Change-Id: I93cbae20f69d55411d6b1cb62ed7d9a81c83b701 Reviewed-on: https://boringssl-review.googlesource.com/2720 Reviewed-by: Adam Langley <agl@google.com>
2015-01-06s/comparision/comparison/.Adam Langley
I typoed this word and then auto-complete duplicated it all over the place. This change fixes all the comments. This change has no semantic effect (comment only). Change-Id: I8952e9e71302043574757cd74a05e66500008432
2014-08-18Mark all SSL_CIPHERs as const.David Benjamin
This lets us put the SSL_CIPHER table in the data section. For type-checking, make STACK_OF(SSL_CIPHER) cast everything to const SSL_CIPHER*. Note that this will require some changes in consumers which weren't using a const SSL_CIPHER *. Change-Id: Iff734ac0e36f9e5c4a0f3c8411c7f727b820469c Reviewed-on: https://boringssl-review.googlesource.com/1541 Reviewed-by: Adam Langley <agl@google.com>
2014-08-01Add visibility rules.Adam Langley
This change marks public symbols as dynamically exported. This means that it becomes viable to build a shared library of libcrypto and libssl with -fvisibility=hidden. On Windows, one not only needs to mark functions for export in a component, but also for import when using them from a different component. Because of this we have to build with |BORINGSSL_IMPLEMENTATION| defined when building the code. Other components, when including our headers, won't have that defined and then the |OPENSSL_EXPORT| tag becomes an import tag instead. See the #defines in base.h In the asm code, symbols are now hidden by default and those that need to be exported are wrapped by a C function. In order to support Chromium, a couple of libssl functions were moved to ssl.h from ssl_locl.h: ssl_get_new_session and ssl_update_cache. Change-Id: Ib4b76e2f1983ee066e7806c24721e8626d08a261 Reviewed-on: https://boringssl-review.googlesource.com/1350 Reviewed-by: Adam Langley <agl@google.com>
2014-07-15Move public headers to include/openssl/Adam Langley
Previously, public headers lived next to the respective code and there were symlinks from include/openssl to them. This doesn't work on Windows. This change moves the headers to live in include/openssl. In cases where some symlinks pointed to the same header, I've added a file that just includes the intended target. These cases are all for backwards-compat. Change-Id: I6e285b74caf621c644b5168a4877db226b07fd92 Reviewed-on: https://boringssl-review.googlesource.com/1180 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)