aboutsummaryrefslogtreecommitdiff
path: root/src/BTLS
diff options
context:
space:
mode:
authorGravatar Benjamin Barenblat <bbaren@google.com>2018-08-02 17:26:23 -0400
committerGravatar Benjamin Barenblat <bbaren@google.com>2018-08-02 17:26:23 -0400
commit786d272fdf723987e582da16e511f067abf671a5 (patch)
tree2ffb65b72a5b6c44fdc85cf937f13331dbc49e4c /src/BTLS
parent44a6b5738f73b5281c3630c507aeece75e6ee952 (diff)
Move BTLS.ConstantTimeEquals into the BTLS.BoringSSL hierarchy
It’s a direct wrapper around a BoringSSL function, so it really belongs there.
Diffstat (limited to 'src/BTLS')
-rw-r--r--src/BTLS/BoringSSL/Mem.chs (renamed from src/BTLS/ConstantTimeEquals.chs)6
1 files changed, 3 insertions, 3 deletions
diff --git a/src/BTLS/ConstantTimeEquals.chs b/src/BTLS/BoringSSL/Mem.chs
index 77b1af0..969cf91 100644
--- a/src/BTLS/ConstantTimeEquals.chs
+++ b/src/BTLS/BoringSSL/Mem.chs
@@ -12,7 +12,7 @@
-- License for the specific language governing permissions and limitations under
-- the License.
-module BTLS.ConstantTimeEquals where
+module BTLS.BoringSSL.Mem where
import Foreign (Ptr)
import Foreign.C.Types
@@ -24,7 +24,7 @@ import BTLS.Cast (asVoidPtr)
-- | Directly compares two buffers for equality. This operation takes an amount
-- of time dependent on the specified size but independent of either buffer's
-- contents.
-constantTimeEquals :: Ptr a -> Ptr a -> Int -> IO Bool
-constantTimeEquals a b size =
+cryptoMemcmp :: Ptr a -> Ptr a -> Int -> IO Bool
+cryptoMemcmp a b size =
let size' = fromIntegral size :: CULong in
(== 0) <$> {#call CRYPTO_memcmp as ^#} (asVoidPtr a) (asVoidPtr b) size'