aboutsummaryrefslogtreecommitdiff
path: root/src/Data
diff options
context:
space:
mode:
authorGravatar Benjamin Barenblat <bbaren@google.com>2018-08-02 17:26:23 -0400
committerGravatar Benjamin Barenblat <bbaren@google.com>2018-08-02 17:26:23 -0400
commit786d272fdf723987e582da16e511f067abf671a5 (patch)
tree2ffb65b72a5b6c44fdc85cf937f13331dbc49e4c /src/Data
parent44a6b5738f73b5281c3630c507aeece75e6ee952 (diff)
Move BTLS.ConstantTimeEquals into the BTLS.BoringSSL hierarchy
It’s a direct wrapper around a BoringSSL function, so it really belongs there.
Diffstat (limited to 'src/Data')
-rw-r--r--src/Data/HMAC.hs4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/Data/HMAC.hs b/src/Data/HMAC.hs
index a6b72fe..b0387c6 100644
--- a/src/Data/HMAC.hs
+++ b/src/Data/HMAC.hs
@@ -25,8 +25,8 @@ import Foreign.Marshal.Unsafe (unsafeLocalState)
import BTLS.BoringSSL.Base
import BTLS.BoringSSL.HMAC
+import BTLS.BoringSSL.Mem (cryptoMemcmp)
import BTLS.Cast (asCUCharBuf)
-import BTLS.ConstantTimeEquals (constantTimeEquals)
import BTLS.Types (SecretKey(SecretKey))
import Data.Digest.Internal
(Algorithm(Algorithm), Digest(Digest), initUpdateFinalize)
@@ -42,7 +42,7 @@ instance Eq HMAC where
unsafeLocalState $
ByteString.unsafeUseAsCStringLen a $ \(a', size) ->
ByteString.unsafeUseAsCStringLen b $ \(b', _) ->
- constantTimeEquals a' b' size
+ cryptoMemcmp a' b' size
instance Show HMAC where
show (HMAC m) = show (Digest m)