From bb481a181375c32f797b15253fbe348242809294 Mon Sep 17 00:00:00 2001 From: Benjamin Barenblat Date: Sat, 30 Dec 2017 17:50:13 -0500 Subject: Begin writing btls, a Haskell crypto and TLS library using BoringSSL MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit So far, btls provides SHA-224, SHA-256, SHA-384, and SHA-512 algorithms. To do that, I - vendor BoringSSL and create a custom `Setup.hs` to build it, - wrap a number of functions and values from BoringSSL's EVP subsystem, and - implement the four SHA-2 algorithms using the wrapped routines. I provide conformance tests incorporating the official NIST example vectors and the vectors used in the Go SHA-2 test suite. The tests also use SmallCheck to compare btls’s SHA-2 implementations with those provided by the system’s Coreutils and openssl(1) installations. --- third_party/boringssl/src | 1 + 1 file changed, 1 insertion(+) create mode 160000 third_party/boringssl/src (limited to 'third_party') diff --git a/third_party/boringssl/src b/third_party/boringssl/src new file mode 160000 index 0000000..0a54e99 --- /dev/null +++ b/third_party/boringssl/src @@ -0,0 +1 @@ +Subproject commit 0a54e998481b0b5a8abd9717c5f7301a3b18b628 -- cgit v1.2.3