| Commit message (Collapse) | Author | Age | Files | Lines |
|\
| |
| |
| |
| | |
* commit 'e1e9d3f1d62daac75af450c3200359d8c5b6efbf':
external/boringssl: add -Wno-unused-parameters.
|
| |\
| | |
| | |
| | |
| | | |
* commit '3f3c43ff4f6f9ed103f550e469805f2d8c0f6f86':
external/boringssl: add -Wno-unused-parameters.
|
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | | |
Clang is throwing errors becaues of unused parameters, but not all
parameters are supposed to be used. Also, having errors in Android that
aren't enforced upstream invites this problem repeating ever more in the
future.
Bug: 21304073
Change-Id: I8e81d6d6659896b5b16a1406e8637e489f8059fd
(cherry picked from commit 71cbcbedb24dacc402647b2e8b2a52b76cf5cfc2)
|
|\ \ \
| |/ /
| | |
| | |
| | | |
* commit '16eeb4c77688e29b80a9edc981069be8e77d638b':
external/boringssl: fix |SSLeay|.
|
| |\ \
| | |/
| | |
| | |
| | | |
* commit '58dc65d0b61c75c2d7ffcc942ec4e9f43b70b9cc':
external/boringssl: fix |SSLeay|.
|
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | |
| | | |
SSLeay is a compatibility function for OpenSSL, but I got it wrong.
It doesn't return a string, it returns a number. This doesn't end up
making any difference, but it fixes a warning when building OpenSSH.
Bug: 21304170
Change-Id: I3e4bb0240b18647cfe2a3ce5869948a4527ff0f0
(cherry picked from commit 12addf8c63e77091bece8ad715f30cfd957a5332)
|
|\ \ \
| | | |
| | | |
| | | |
| | | | |
* commit '12addf8c63e77091bece8ad715f30cfd957a5332':
external/boringssl: fix |SSLeay|.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
SSLeay is a compatibility function for OpenSSL, but I got it wrong.
It doesn't return a string, it returns a number. This doesn't end up
making any difference, but it fixes a warning when building OpenSSH.
Bug: 21304170
Change-Id: I3e4bb0240b18647cfe2a3ce5869948a4527ff0f0
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit '71cbcbedb24dacc402647b2e8b2a52b76cf5cfc2':
external/boringssl: add -Wno-unused-parameters.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
Clang is throwing errors becaues of unused parameters, but not all
parameters are supposed to be used. Also, having errors in Android that
aren't enforced upstream invites this problem repeating ever more in the
future.
Bug: 21304073
Change-Id: I8e81d6d6659896b5b16a1406e8637e489f8059fd
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit '190eb169ed96e72590cae9e6c3258e88c8efc7c0':
external/boringssl: fix use after free in X509.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
This change imports upstream's beeb0fa7 and fixes a UAF in X509 if
certain, 1.0.2-only, APIs are used.
Change-Id: If8268c17828f7202ce57421629da1a53a9e4dcc5
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit '3ca955adbf31e6991e12f19f7c082b780e424172':
Copy ecdsa_meth in EC_KEY_copy.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
This change imports 785e07b23d965e1e984c2ee9f6a0dbe06d3d658e from
upstream into Android.
Change-Id: I5fb67b5c39d62d6f2a2dd6980cc97569a7686eac
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit 'f5cea4e0c1c842a9de02ce39cd6ff7ae66363b21':
Add |BIO_read_asn1| to read a single ASN.1 object.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
Android needs to be able to read a PKCS#7 blob from a Java InputStream.
This change adds |BIO_read_asn1| which reads a single ASN.1 object from
the start of a BIO without overreading.
(Taken from upstream's https://boringssl-review.googlesource.com/4800)
Change-Id: Id88f34bedfdff4963c72bcd5c84f2915785d1fcd
|
|\ \ \ \
| | |/ /
| |/| |
| | | |
| | | | |
* commit 'fa32bda8a343ff3d1fccbda3846e05f01f2746d6':
Copy ecdsa_meth in EC_KEY_copy.
|
| |\ \ \
| | | |/
| | |/|
| | | |
| | | | |
* commit '21c70997ab3c62b97960fd66f02b619850e5d978':
Copy ecdsa_meth in EC_KEY_copy.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
This change imports 785e07b23d965e1e984c2ee9f6a0dbe06d3d658e from
upstream into Android.
Change-Id: I5fb67b5c39d62d6f2a2dd6980cc97569a7686eac
(cherry picked from commit 5a0d510b257df371302288e9cc97f01f72b5b19b)
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
This change imports 785e07b23d965e1e984c2ee9f6a0dbe06d3d658e from
upstream into Android.
Change-Id: I5fb67b5c39d62d6f2a2dd6980cc97569a7686eac
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | |
| | | |
| | | | |
cipher suites.
* commit 'd4c52f48614a22fad2a23873322156cf9b109c05':
external/boringssl: disable ChaCha20-Poly1305 cipher suites.
|
| |\ \ \
| | |/ /
| | | |
| | | |
| | | | |
* commit 'fc104df40ab7812f749993809b873c139da3d959':
external/boringssl: disable ChaCha20-Poly1305 cipher suites.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
These cipher suites aren't IETF defined (and the IETF will define them
slightly differently when it finally does assign real code points to
them.) Since an Android system release endures for many years, this
change removes support for them so that we don't have to worry about
this temporary design for years to come.
(cherry picked from commit a070e0505bdc6059effdb77dba24c64f75957604)
Bug: 20950559
Change-Id: I97bc7f72b44cf908e8ce74d4b1ab0b3c2970ec3c
|
|\ \ \ \
| | |_|/
| |/| |
| | | |
| | | | |
* commit 'dfce004c5ec2a4feabb3a4730cc54b7274152c2e':
Add rules.mk for building Trusty.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
(This is a no-op change for the Android build. The Android build system
doesn't care about rules.mk.)
Change-Id: I19359abd83983efa597047f88295bb4f88bb415b
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit 'a070e0505bdc6059effdb77dba24c64f75957604':
external/boringssl: disable ChaCha20-Poly1305 cipher suites.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
These cipher suites aren't IETF defined (and the IETF will define them
slightly differently when it finally does assign real code points to
them.) Since an Android system release endures for many years, this
change removes support for them so that we don't have to worry about
this temporary design for years to come.
Bug: 20950559
Change-Id: I97bc7f72b44cf908e8ce74d4b1ab0b3c2970ec3c
|
|\ \ \ \
| | |/ /
| |/| |
| | | |
| | | |
| | | |
| | | | |
x86_64-gcc.c.
* commit 'e39b1236482c31fbf1aebfa4d441fbd6c01a74c2':
external/boringssl: update #define guards for x86_64-gcc.c.
|
| |\ \ \
| | | |/
| | |/|
| | | |
| | | | |
* commit '22b306fd55863901f9d4de6c4193a365e31cbf5b':
external/boringssl: update #define guards for x86_64-gcc.c.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
OS X builds with NO_ASM and was getting both generic.c and x86_64-gcc.c.
This change updates the latter so that it's excluded in NO_ASM builds.
This is a reland of 53b609c9, which got lost in the last BoringSSL sync
because I forgot to send it upstream.
(cherry pick of commit 9eb412c41ab99313c5909fba90801c3bff404a10)
Bug: 21085331
Change-Id: I825c8903e7b6217bfddc0c3b94f1b2bc00561c73
|
|\ \ \ \
| | |_|/
| |/| |
| | | |
| | | | |
* commit '9eb412c41ab99313c5909fba90801c3bff404a10':
external/boringssl: update #define guards for x86_64-gcc.c.
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
OS X builds with NO_ASM and was getting both generic.c and x86_64-gcc.c.
This change updates the latter so that it's excluded in NO_ASM builds.
This is a reland of 53b609c9, which got lost in the last BoringSSL sync
because I forgot to send it upstream.
Change-Id: I82462e5cd1d24fa96176c89d77cafc1f7ed0a0fd
|
|\ \ \ \
| | |/ /
| |/| |
| | | |
| | | | |
* commit '1c89d66d12a9f56287e56c56e4ca081701676478':
MinGW on Linux uses lowercase include files, part 2
|
| |\ \ \
| | | |/
| | |/|
| | | |
| | | | |
* commit '57e5591b80a3e66c027417d052ac2523f2182c20':
MinGW on Linux uses lowercase include files, part 2
|
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | |
| | | | |
On Windows this doesn't matter since the filesystems are case-
insensitive, but building BoringSSL on Linux with MinGW has
case-sensitive filesystems.
(cherry picked from commit 9385cb180789855cbce47d20173d90999724e428)
Bug: 21085331
Change-Id: I1a145ee8dbb74a9f82e23ac40e7b9d23e03ccffc
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | | |
* commit 'fe88dc0c379905b884785e85762de147d398501f':
Update to latest BoringSSL
|
| |\ \ \
| | |/ /
| | | |
| | | |
| | | | |
* commit 'ac86f5268a25a10ec4e88803153fee795ca13448':
Update to latest BoringSSL
|
| | | |
| | | |
| | | |
| | | |
| | | | |
Bug: 21085331
Change-Id: Ifc8d5cb8e3e7ad1b55463e814beff12a1b59f3cc
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | |
| | | | |
arbitrary elliptic curve groups."
* commit '674931ae56ef5dc875fcd83c324e7f1dd7ddbda6':
|
| |\ \ \
| | |/ /
| | | |
| | | |
| | | |
| | | |
| | | | |
elliptic curve groups."
* commit '1db36bfdfe26207e90ef1657aa3c9d343c15bd8c':
external/boringssl: support arbitrary elliptic curve groups.
|
|\ \ \ \
| |/ / /
| | | |
| | | |
| | | |
| | | | |
Clang\'s lack of adrl.
* commit '20c0e128bfc97a344e2d4c2963420bad3b0cccd0':
|
| |\ \ \
| | | | |
| | | | |
| | | | |
| | | | | |
* commit 'db3f2575bc1cc154694c80b6c011b9fe76d88b6c':
external/boringssl: work around Clang's lack of adrl.
|
|\ \ \ \ \
| |/ / / /
| | | | |
| | | | |
| | | | |
| | | | | |
into the ClientHello.
* commit '8a27a4f008220d488a64ee999c9cfe5898732fad':
|
| |\ \ \ \
| | | | | |
| | | | | |
| | | | | |
| | | | | |
| | | | | |
| | | | | | |
ClientHello.
* commit '256aa0e4c292893b0129a7c4cad6a7e205e196e1':
external/boringssl: add P-521 back into the ClientHello.
|
|\ \ \ \ \ \
| |/ / / / /
| | | | | |
| | | | | | |
* commit '838711c53f430e0ef95d5dc5a476e19731365837':
|
| |\ \ \ \ \
| | | | | | |
| | | | | | |
| | | | | | |
| | | | | | | |
* commit '02d138cf70e3aa194b2e12187622e666a54858d3':
external/boringssl: bump revision.
|
|\ \ \ \ \ \ \
| |/ / / / / /
| | | | | | |
| | | | | | |
| | | | | | |
| | | | | | | |
EVP_AEAD_max_overhead
* commit 'f48ecc4b1c648ebf747dfdf1d1ebd9171838ce07':
|
| |\ \ \ \ \ \
| | | | | | | |
| | | | | | | |
| | | | | | | |
| | | | | | | | |
* commit 'fb1d49c298c27f05368a544f87eb9c1cd48a0c23':
Fix doc reference to EVP_AEAD_max_overhead
|
|\ \ \ \ \ \ \ \
| |/ / / / / / /
| | | | | | | |
| | | | | | | |
| | | | | | | |
| | | | | | | | |
ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.
* commit 'd7727faf0d02a4be9ee8d080c0a4d0ff597e860e':
|
| |\ \ \ \ \ \ \
| | | | | | | | |
| | | | | | | | |
| | | | | | | | |
| | | | | | | | |
| | | | | | | | | |
the naming conventions.
* commit '9861ddca64ed7a82b9ddbd3b4a6c526674ee550a':
|