summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAdam Langley <agl@google.com>2015-05-13 20:30:34 +0000
committerAndroid Git Automerger <android-git-automerger@android.com>2015-05-13 20:30:34 +0000
commit8a27a4f008220d488a64ee999c9cfe5898732fad (patch)
tree74bb1bb6350db1b04b8ac87e12ed0115d6ee7894
parent838711c53f430e0ef95d5dc5a476e19731365837 (diff)
parent256aa0e4c292893b0129a7c4cad6a7e205e196e1 (diff)
downloadexternal_boringssl-8a27a4f008220d488a64ee999c9cfe5898732fad.zip
external_boringssl-8a27a4f008220d488a64ee999c9cfe5898732fad.tar.gz
external_boringssl-8a27a4f008220d488a64ee999c9cfe5898732fad.tar.bz2
am 256aa0e4: am 62d05888: external/boringssl: add P-521 back into the ClientHello.
* commit '256aa0e4c292893b0129a7c4cad6a7e205e196e1': external/boringssl: add P-521 back into the ClientHello.
-rw-r--r--src/ssl/t1_lib.c3
1 files changed, 3 insertions, 0 deletions
diff --git a/src/ssl/t1_lib.c b/src/ssl/t1_lib.c
index 433a647..58b7f04 100644
--- a/src/ssl/t1_lib.c
+++ b/src/ssl/t1_lib.c
@@ -358,6 +358,9 @@ static const uint8_t ecformats_default[] = {
static const uint16_t eccurves_default[] = {
23, /* X9_62_prime256v1 */
24, /* secp384r1 */
+#if defined(ANDROID)
+ 25, /* secp521r1 */
+#endif
};
int tls1_ec_curve_id2nid(uint16_t curve_id) {