Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2014-12-16Reformat d1_{srtp|srvr}.c and s3_both.cAdam Langley
Change-Id: I4dc1463b75b12e15673da32e4945f83aaea123e6
2014-10-28Add less dangerous versions of SRTP functions.David Benjamin
The old ones inverted their return value. Add SSL_(CTX_)set_srtp_profiles which return success/failure correctly and deprecate the old functions. Also align srtp.h with the new style since it's very short. When this rolls through, we can move WebRTC over to the new ones. Change-Id: Ie55282e8858331910bba6ad330c8bcdd0e38f2f8 Reviewed-on: https://boringssl-review.googlesource.com/2060 Reviewed-by: Adam Langley <agl@google.com>
2014-10-01Don't compare signed vs. unsigned.David Benjamin
This resolves a pile of MSVC warnings in Chromium. Change-Id: Ib9a29cb88d8ed8ec4118d153260f775be059a803 Reviewed-on: https://boringssl-review.googlesource.com/1865 Reviewed-by: Adam Langley <agl@google.com>
2014-09-03Fix the return values for most of SRTP.David Benjamin
Switch all of SRTP code to the standard return value convention with two exceptions. Unfortunately, OpenSSL exposed API with the wrong error code. Keep the public API flipped and document. Change-Id: I43ac82513f4f52bb36a0b54aba9b9e0fa285730e Reviewed-on: https://boringssl-review.googlesource.com/1691 Reviewed-by: Adam Langley <agl@google.com>
2014-07-18Fix typo in DTLS-SRTP extension parsing.Adam Langley
Change-Id: I1fd4c22b20a6272cd65448f5f62b9790d7597aa7 Reviewed-on: https://boringssl-review.googlesource.com/1260 Reviewed-by: Adam Langley <agl@google.com>
2014-07-15Move public headers to include/openssl/Adam Langley
Previously, public headers lived next to the respective code and there were symlinks from include/openssl to them. This doesn't work on Windows. This change moves the headers to live in include/openssl. In cases where some symlinks pointed to the same header, I've added a file that just includes the intended target. These cases are all for backwards-compat. Change-Id: I6e285b74caf621c644b5168a4877db226b07fd92 Reviewed-on: https://boringssl-review.googlesource.com/1180 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2014-07-07Port ClientHello extensions parsing to crypto/bytestring.David Benjamin
Change-Id: I673c929b78bcf6952db8dfb295dd79d455bcb2a0 Reviewed-on: https://boringssl-review.googlesource.com/1070 Reviewed-by: Adam Langley <agl@google.com>
2014-07-03Fix leak in ssl_parse_clienthello_use_srtp_ext.David Benjamin
If parsing the MKI value fails, clnt is never freed. Change-Id: Ic85edf0d6efc54ca0828f333bc389c0dbf58f491 Reviewed-on: https://boringssl-review.googlesource.com/1072 Reviewed-by: Adam Langley <agl@google.com>
2014-07-01Make ssl_parse_serverhello_use_srtp_ext return 0 on failure.David Benjamin
Match most other functions. 03973096f416e694b676160ca481553bb44738eb changed the call site, but not the function itself. Change-Id: Iac018cbed8a454f50fb0da5e2419f503d8cb652d Reviewed-on: https://boringssl-review.googlesource.com/1060 Reviewed-by: Adam Langley <agl@google.com>
2014-06-27Port ServerHello extension parsing to CBS.David Benjamin
This gives us systematic bounds-checking on all the parses. Also adds a convenience function, CBS_memdup, for saving the current contents of a CBS. Change-Id: I17dad74575f03121aee3f771037b8806ff99d0c3 Reviewed-on: https://boringssl-review.googlesource.com/1031 Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)