Sfoglia il codice sorgente

sidh: sidh support in boringssl

v1.2.3
Kris Kwiatkowski 6 anni fa
committed by Kris Kwiatkowski
parent
commit
96db6f14d8
2 ha cambiato i file con 13936 aggiunte e 1 eliminazioni
  1. +5
    -1
      _dev/boring/Dockerfile
  2. +13931
    -0
      _dev/boring/sidh_d451453067cd665a5c38830fbbaac9e599234a5e.patch

+ 5
- 1
_dev/boring/Dockerfile Vedi File

@@ -3,6 +3,7 @@ FROM alpine
RUN apk add --update \
git \
cmake \
patch \
perl \
python \
build-base \
@@ -53,9 +54,12 @@ RUN mkdir boringssl/build
# TLS 1.3
ARG REVISION=d451453067cd665a5c38830fbbaac9e599234a5e

ADD sidh_$REVISION.patch /

RUN cd boringssl && git fetch
RUN cd boringssl && git checkout $REVISION
RUN cd boringssl/build && cmake -GNinja ..
RUN cd boringssl && patch -p1 < /sidh_$REVISION.patch
RUN cd boringssl/build && cmake -DEXP_SIDH=1 -GNinja ..
RUN cd boringssl && ninja -C build

ADD httpreq.txt /httpreq.txt


+ 13931
- 0
_dev/boring/sidh_d451453067cd665a5c38830fbbaac9e599234a5e.patch
File diff soppresso perché troppo grande
Vedi File


Caricamento…
Annulla
Salva