summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* am 3f3c43ff: external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
|\ | | | | | | | | * commit '3f3c43ff4f6f9ed103f550e469805f2d8c0f6f86': external/boringssl: add -Wno-unused-parameters.
| * external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
| | | | | | | | | | | | | | | | | | | | | | Clang is throwing errors becaues of unused parameters, but not all parameters are supposed to be used. Also, having errors in Android that aren't enforced upstream invites this problem repeating ever more in the future. Bug: 21304073 Change-Id: I8e81d6d6659896b5b16a1406e8637e489f8059fd (cherry picked from commit 71cbcbedb24dacc402647b2e8b2a52b76cf5cfc2)
* | am 58dc65d0: external/boringssl: fix |SSLeay|.Adam Langley2015-05-212-5/+6
|\ \ | |/ | | | | | | * commit '58dc65d0b61c75c2d7ffcc942ec4e9f43b70b9cc': external/boringssl: fix |SSLeay|.
| * external/boringssl: fix |SSLeay|.Adam Langley2015-05-212-5/+6
| | | | | | | | | | | | | | | | | | | | SSLeay is a compatibility function for OpenSSL, but I got it wrong. It doesn't return a string, it returns a number. This doesn't end up making any difference, but it fixes a warning when building OpenSSH. Bug: 21304170 Change-Id: I3e4bb0240b18647cfe2a3ce5869948a4527ff0f0 (cherry picked from commit 12addf8c63e77091bece8ad715f30cfd957a5332)
* | am 21c70997: Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
|\ \ | |/ | | | | | | * commit '21c70997ab3c62b97960fd66f02b619850e5d978': Copy ecdsa_meth in EC_KEY_copy.
| * Copy ecdsa_meth in EC_KEY_copy.Adam Langley2015-05-151-0/+5
| | | | | | | | | | | | | | | | This change imports 785e07b23d965e1e984c2ee9f6a0dbe06d3d658e from upstream into Android. Change-Id: I5fb67b5c39d62d6f2a2dd6980cc97569a7686eac (cherry picked from commit 5a0d510b257df371302288e9cc97f01f72b5b19b)
* | am fc104df4: external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-142-0/+4
|\ \ | |/ | | | | | | * commit 'fc104df40ab7812f749993809b873c139da3d959': external/boringssl: disable ChaCha20-Poly1305 cipher suites.
| * external/boringssl: disable ChaCha20-Poly1305 cipher suites.Adam Langley2015-05-132-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | These cipher suites aren't IETF defined (and the IETF will define them slightly differently when it finally does assign real code points to them.) Since an Android system release endures for many years, this change removes support for them so that we don't have to worry about this temporary design for years to come. (cherry picked from commit a070e0505bdc6059effdb77dba24c64f75957604) Bug: 20950559 Change-Id: I97bc7f72b44cf908e8ce74d4b1ab0b3c2970ec3c
* | am 22b306fd: external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
|\ \ | |/ | | | | | | * commit '22b306fd55863901f9d4de6c4193a365e31cbf5b': external/boringssl: update #define guards for x86_64-gcc.c.
| * external/boringssl: update #define guards for x86_64-gcc.c.Adam Langley2015-05-131-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | OS X builds with NO_ASM and was getting both generic.c and x86_64-gcc.c. This change updates the latter so that it's excluded in NO_ASM builds. This is a reland of 53b609c9, which got lost in the last BoringSSL sync because I forgot to send it upstream. (cherry pick of commit 9eb412c41ab99313c5909fba90801c3bff404a10) Bug: 21085331 Change-Id: I825c8903e7b6217bfddc0c3b94f1b2bc00561c73
* | am 57e5591b: MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
|\ \ | |/ | | | | | | * commit '57e5591b80a3e66c027417d052ac2523f2182c20': MinGW on Linux uses lowercase include files, part 2
| * MinGW on Linux uses lowercase include files, part 2Kenny Root2015-05-132-2/+2
| | | | | | | | | | | | | | | | | | | | | | On Windows this doesn't matter since the filesystems are case- insensitive, but building BoringSSL on Linux with MinGW has case-sensitive filesystems. (cherry picked from commit 9385cb180789855cbce47d20173d90999724e428) Bug: 21085331 Change-Id: I1a145ee8dbb74a9f82e23ac40e7b9d23e03ccffc
* | am ac86f526: Update to latest BoringSSLKenny Root2015-05-130-0/+0
|\ \ | |/ | | | | | | * commit 'ac86f5268a25a10ec4e88803153fee795ca13448': Update to latest BoringSSL
| * Update to latest BoringSSLKenny Root2015-05-130-0/+0
| | | | | | | | | | Bug: 21085331 Change-Id: Ifc8d5cb8e3e7ad1b55463e814beff12a1b59f3cc
* | am 1db36bfd: am 12956e17: Merge "external/boringssl: support arbitrary ↵Kenny Root2015-05-134-501/+555
|\ \ | |/ | | | | | | | | | | elliptic curve groups." * commit '1db36bfdfe26207e90ef1657aa3c9d343c15bd8c': external/boringssl: support arbitrary elliptic curve groups.
| * am 12956e17: Merge "external/boringssl: support arbitrary elliptic curve ↵Kenny Root2015-05-134-501/+555
| |\ | | | | | | | | | | | | | | | | | | groups." * commit '12956e176de90a3e64b6960071746276ea01bcb7': external/boringssl: support arbitrary elliptic curve groups.
| | * Merge "external/boringssl: support arbitrary elliptic curve groups."Kenny Root2015-05-134-501/+555
| | |\
| | | * external/boringssl: support arbitrary elliptic curve groups.Adam Langley2015-05-124-501/+555
| | | | | | | | | | | | | | | | | | | | | | | | | | | | This change exposes the functions needed to support arbitrary elliptic curve groups for Android. Change-Id: I66a3662d393deadd718e43d91420fecf050502c2
* | | | am db3f2575: am aae4cd28: external/boringssl: work around Clang\'s lack of adrl.Adam Langley2015-05-131-0/+4
|\ \ \ \ | |/ / / | | | | | | | | | | | | * commit 'db3f2575bc1cc154694c80b6c011b9fe76d88b6c': external/boringssl: work around Clang's lack of adrl.
| * | | am aae4cd28: external/boringssl: work around Clang\'s lack of adrl.Adam Langley2015-05-131-0/+4
| |\ \ \ | | |/ / | | | | | | | | | | | | * commit 'aae4cd28e487a1554bc5d290b73fcf9aeeb31370': external/boringssl: work around Clang's lack of adrl.
| | * | external/boringssl: work around Clang's lack of adrl.Adam Langley2015-05-131-0/+4
| | |/ | | | | | | | | | | | | | | | | | | | | | | | | | | | This change works around Clang's lack of support for the adrl pseudo-instruction by disabling Clang's as for BoringSSL. See https://android-review.googlesource.com/#/c/150503/ for an alternative solution that was discarded. Change-Id: I1587376f8d864b7ea0c1fc953c7ea8a8552146e6
* | | am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ↵Adam Langley2015-05-131-0/+3
|\ \ \ | |/ / | | | | | | | | | | | | | | | ClientHello. * commit '256aa0e4c292893b0129a7c4cad6a7e205e196e1': external/boringssl: add P-521 back into the ClientHello.
| * | am 62d05888: external/boringssl: add P-521 back into the ClientHello.Adam Langley2015-05-131-0/+3
| |\ \ | | |/ | | | | | | | | | * commit '62d05888d1cf178d900b54e7e035928abea512b1': external/boringssl: add P-521 back into the ClientHello.
| | * external/boringssl: add P-521 back into the ClientHello.Adam Langley2015-05-121-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This change does strange things to servers which take it as clue that nothing to do with P-521 is acceptable just because it's missing from the ClientHello. Hopefully for the next Android release we can remove this and replace it with the support for the CFRG curves. Bug: 20634927 Change-Id: I1d1a65cd82f68ac6d8da5560075cbacaebf539e1
* | | am 02d138cf: am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-13512-36956/+85103
|\ \ \ | |/ / | | | | | | | | | * commit '02d138cf70e3aa194b2e12187622e666a54858d3': external/boringssl: bump revision.
| * | am e9ada863: external/boringssl: bump revision.Adam Langley2015-05-13512-36956/+85103
| |\ \ | | |/ | | | | | | | | | * commit 'e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5': external/boringssl: bump revision.
| | * external/boringssl: bump revision.Adam Langley2015-05-12512-36956/+85103
| | | | | | | | | | | | | | | | | | This change bumps the BoringSSL revision to the current tip-of-tree. Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
* | | am fb1d49c2: am b3106a0c: Fix doc reference to EVP_AEAD_max_overheadKenny Root2015-05-131-2/+2
|\ \ \ | |/ / | | | | | | | | | * commit 'fb1d49c298c27f05368a544f87eb9c1cd48a0c23': Fix doc reference to EVP_AEAD_max_overhead
| * | am b3106a0c: Fix doc reference to EVP_AEAD_max_overheadKenny Root2015-05-121-2/+2
| |\ \ | | |/ | | | | | | | | | * commit 'b3106a0cc1493bbe0505c0ec0ce3da4ca90a29ae': Fix doc reference to EVP_AEAD_max_overhead
| | * Fix doc reference to EVP_AEAD_max_overheadKenny Root2015-05-081-2/+2
| | | | | | | | | | | | | | | | | | The documentation referred to the old name of EVP_AEAD_overhead. Change-Id: Ifaaf1a703686935bba561a70ecace76f0dd0c290
* | | am 9861ddca: am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ↵Adam Langley2015-05-130-0/+0
|\ \ \ | |/ / | | | | | | | | | | | | the naming conventions. * commit '9861ddca64ed7a82b9ddbd3b4a6c526674ee550a':
| * | am b9b62a03: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming ↵Adam Langley2015-04-290-0/+0
| |\ \ | | | | | | | | | | | | | | | | | | | | | | | | conventions. * commit 'b9b62a0342679ff456d1e0d95ffe00fa4d988469': Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.
* | \ \ am a524abe3: am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow ↵Adam Langley2015-05-130-0/+0
|\ \ \ \ | |/ / / | | / / | |/ / |/| | | | | | | | the naming conventions. * commit 'a524abe375c22a204fb99ddb11f1807e66f13a55': Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.
| * | am cbe62cb9: Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming ↵Adam Langley2015-04-292-2/+2
| |\ \ | | |/ | | | | | | | | | | | | | | | conventions. * commit 'cbe62cb9f697fcdea54dfa6d289c39a0c09007f3': Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.
| | * Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.Adam Langley2015-04-292-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | “ECDHE-PSK-WITH-AES-128-GCM-SHA256” doesn't follow the standard naming for OpenSSL: it was “-WITH-” in it and has a hyphen between “AES” and “128”. This change fixes that. Change-Id: Ie504624857f227fb18835a99cec7c3363beeed96
* | | Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions.Adam Langley2015-04-292-2/+2
|/ / | | | | | | | | | | | | | | | | | | “ECDHE-PSK-WITH-AES-128-GCM-SHA256” doesn't follow the standard naming for OpenSSL: it was “-WITH-” in it and has a hyphen between “AES” and “128”. This change fixes that. (cherry picked from commit cbe62cb9f697fcdea54dfa6d289c39a0c09007f3) Change-Id: Ie504624857f227fb18835a99cec7c3363beeed96
* | am 7a759c78: Fix SSL_get0_chain_certs.Adam Langley2015-04-241-0/+1
|\ \ | |/ | | | | | | * commit '7a759c7828289d9ba48d980baf1db32372e17e82': Fix SSL_get0_chain_certs.
| * Fix SSL_get0_chain_certs.Adam Langley2015-04-241-0/+1
| | | | | | | | | | | | | | | | | | | | | | SSL_get0_chain_certs calls a ctrl function with SSL_CTRL_GET_CHAIN_CERTS. The switch failed to set a positive return value and so the call always appeared to fail. (Imported from upstream's https://boringssl-review.googlesource.com/#/c/4521/) Change-Id: Ia69c404c528b0cb01c7ff5e56ca8a8415265fa73
* | am d8eaa8b9: Use SSL_MODE_SEND_FALLBACK_SCSV.Adam Langley2015-04-243-15/+14
|\ \ | |/ | | | | | | * commit 'd8eaa8b9e9911a0d3539917fb8134e3b19205a3e': Use SSL_MODE_SEND_FALLBACK_SCSV.
| * Use SSL_MODE_SEND_FALLBACK_SCSV.Adam Langley2015-04-243-15/+14
| | | | | | | | | | | | | | | | | | | | Upstream settled in this API, and it's also the one that we expect internally and that third_party code will expect. This is an import of upstream's 5f0efe06e199a1bd96f161eb45f3dd76924cdc2a. Change-Id: Ib4c7054a382dccdd23919407742bd037b9653a4b
* | am d82ab38c: Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0.Adam Langley2015-04-232-10/+11
|\ \ | |/ | | | | | | * commit 'd82ab38ca2b63638a2cb0b5d8a2c76d90c86dd31': Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0.
| * Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0.Adam Langley2015-04-232-10/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | When |BN_dec2bn| and |BN_hex2bn| were merged (way back in the initial BoringSSL change), the neg flag was set too soon and could be cleared by |BN_add_word|. This is an import of upstream's c85573cc. The unittest change isn't included here because bn_test.c has changed significantly in upstream and BoringSSL unittests aren't run in the Android environment. Bug: 20523350 Change-Id: Iaf8efe2fe3419218437f5ebb9a15f73559860a0f
* | am 217eaab3: external/boringssl: export EC_GROUP_set_point_conversion_form ↵Adam Langley2015-04-210-0/+0
|\ \ | |/ | | | | | | | | | | symbol. * commit '217eaab310220731646f2a1a0159d71e4eb09d4a': external/boringssl: export EC_GROUP_set_point_conversion_form symbol.
| * external/boringssl: export EC_GROUP_set_point_conversion_form symbol.Adam Langley2015-04-211-2/+2
| | | | | | | | | | | | | | | | | | In https://android-review.googlesource.com/#/c/147551/, I missed the OPENSSL_EXPORT tag thus the .so doesn't expose it as a dynamic symbol. BUG=20419899 Change-Id: I849888cf9a3383570b352911867e983b547e6742
* | external/boringssl: export EC_GROUP_set_point_conversion_form symbol.Adam Langley2015-04-211-2/+2
| | | | | | | | | | | | | | | | | | | | | | In https://android-review.googlesource.com/#/c/147551/, I missed the OPENSSL_EXPORT tag thus the .so doesn't expose it as a dynamic symbol. BUG=20419899 (cherry picked from commit 217eaab310220731646f2a1a0159d71e4eb09d4a) Change-Id: Iec03fe771b131c9bc7547bd163c338eb6636a6e7
* | am 830beae6: external/boringssl: add dummy EC_GROUP_set_point_conversion_form.Adam Langley2015-04-202-0/+12
|\ \ | |/ | | | | | | * commit '830beae6ebcc7761769f86a354a2d3d5fdc54507': external/boringssl: add dummy EC_GROUP_set_point_conversion_form.
| * external/boringssl: add dummy EC_GROUP_set_point_conversion_form.Adam Langley2015-04-202-0/+12
| | | | | | | | | | | | | | | | BoringSSL always uses uncompressed points. This function aborts if another form is requested or does nothing if uncompressed points are requested. Bug: 20419899 Change-Id: Ib5d0707c4e9eaee67e46a0d73d41be70ce0a9353
* | am eef60be9: external/boringssl: try to fix aarch64+Clang.Adam Langley2015-04-205-16/+14
|\ \ | |/ | | | | | | * commit 'eef60be96fb91dc632a18173b4a4f21e9813aba7': external/boringssl: try to fix aarch64+Clang.
| * external/boringssl: try to fix aarch64+Clang.Adam Langley2015-04-185-16/+14
| | | | | | | | | | | | | | | | | | | | | | | | It appears that the version of Clang in Android doesn't support the .arch_extension directive. This change removes the .arch and .arch_extension lines (because they are triggering errors) and adds a -march option on the command line instead. The aarch64+Clang build is still broken with this change, but it's broken in binder rather than BoringSSL with it. Change-Id: I32c557bdfde4df66d26794ccdd650356f2bbaf8f
* | am dc5ad20a: Merge "Use a different arch feature indicator for clang"Kenny Root2015-04-184-2/+27
|\ \ | |/ | | | | | | * commit 'dc5ad20a799d19a4c8b2531ddae7489d87de7db2': Use a different arch feature indicator for clang