lbrycrd/src/support
Adam Langley 1444c2e7d0 Switch memory_cleanse implementation to BoringSSL's to ensure memory clearing even with link-time optimization.
The implementation we currently use from OpenSSL prevents the compiler from optimizing away clensing operations on blocks of memory that are about to be released, but this protection is not extended to link-time optimization. This commit copies the solution cooked up by Google compiler engineers which uses inline assembly directives to instruct the compiler not to optimize out the call under any circumstances. As the code is in-lined, this has the added advantage of removing one more OpenSSL dependency.

Regarding license compatibility, Google's contributions to BoringSSL library, including this code, is made available under the ISC license, which is MIT compatible.

BoringSSL git commit: ad1907fe73334d6c696c8539646c21b11178f20f
2017-09-06 13:46:11 -07:00
..
allocators Merge #10965: Replace deprecated throw() with noexcept specifier (C++11) 2017-08-16 02:29:18 +02:00
cleanse.cpp Switch memory_cleanse implementation to BoringSSL's to ensure memory clearing even with link-time optimization. 2017-09-06 13:46:11 -07:00
cleanse.h [wallet] Securely erase potentially sensitive keys/values 2017-05-03 11:35:51 -07:00
events.h scripted-diff: Use the C++11 keyword nullptr to denote the pointer literal instead of the macro NULL 2017-08-07 07:36:37 +02:00
lockedpool.cpp scripted-diff: Use the C++11 keyword nullptr to denote the pointer literal instead of the macro NULL 2017-08-07 07:36:37 +02:00
lockedpool.h Declare single-argument (non-converting) constructors "explicit" 2017-08-16 16:33:25 +02:00