summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* boringssl: Build decrepit source into libcrypto.cm-14.0Adnan Begovic2016-08-242-0/+6
| | | | Change-Id: Idc563a9e4ab0e677ba4eb6f09feb9e78dc904a6a
* Fix encoding bug in i2c_ASN1_INTEGERAdam Langley2016-05-131-1/+3
| | | | | | | | | | | | | | | | | | | (Imported from upstream's 3661bb4e7934668bd99ca777ea8b30eedfafa871.) Fix bug where i2c_ASN1_INTEGER mishandles zero if it is marked as negative. Thanks to Huzaifa Sidhpurwala <huzaifas@redhat.com> and Hanno Böck <hanno@hboeck.de> for reporting this issue. BUG=590615 (cherry-picked from c4eec0c16b02c97a62a95b6a08656c3a9ddb6baa) Bug: 28175332 Change-Id: I49f6ecdd9b3512f3d0a28e96dd8c48734dacf248 Reviewed-on: https://boringssl-review.googlesource.com/7199 Reviewed-by: David Benjamin <davidben@google.com>
* Remove support for mis-encoded PKCS#8 DSA keys. am: c042e7eDavid Benjamin2016-03-211-53/+7
|\ | | | | | | | | | | | | am: eea801c * commit 'eea801cc4bb43e1fbf2e547ee8b94402264f4396': Remove support for mis-encoded PKCS#8 DSA keys.
| * Remove support for mis-encoded PKCS#8 DSA keys.David Benjamin2016-03-211-53/+7
| |\ | | | | | | | | | | | | | | | | | | am: c042e7e * commit 'c042e7ed31f9ee2d85637320c0cd54b12bbb12fe': Remove support for mis-encoded PKCS#8 DSA keys.
| | * Remove support for mis-encoded PKCS#8 DSA keys.David Benjamin2016-03-151-53/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Previously, OpenSSL supported many different DSA PKCS#8 encodings. Only support the standard format. One of the workaround formats (SEQUENCE of private key and public key) seems to be a workaround for an old Netscape bug. From inspection, NSS seems to have fixed this from the first open source commit. (cherry-picked from 440f1037716eca16f203edb8f03d4a59c92ae0cc) Bug: 27449871 Change-Id: I1e097b675145954b4d7a0bed8733e5a25c25fd8e Reviewed-on: https://boringssl-review.googlesource.com/7074 Reviewed-by: Adam Langley <agl@google.com>
* | | keep history after reset to mnc-dr-dev am: 23df918209 -s oursBaligh Uddin2016-01-260-0/+0
|\ \ \ | | | | | | | | | | | | | | | | | | | | am: 4f50526de5 * commit '4f50526de5203a52ca53a03814c81b13211f57a5':
| * \ \ keep history after reset to mnc-dr-devBaligh Uddin2016-01-260-0/+0
| |\ \ \ | | |/ / | | | | | | | | | | | | | | | | am: 23df918209 -s ours * commit '23df91820930e7d12d459d6d4781873db371a4b1':
| | * | keep history after reset to mnc-dr-devBaligh Uddin2016-01-250-0/+0
| | |\ \ | | | |/ | | |/|
* | | | Merge "Revert "Use libmingwex for gmtime_s""Dan Albert2016-01-251-6/+0
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: eac3b69c62 * commit 'eac3b69c627af4ffd43b036ea2bcaa4d13cffb60': Revert "Use libmingwex for gmtime_s"
| * | | Merge "Revert "Use libmingwex for gmtime_s""Dan Albert2016-01-251-6/+0
| |\ \ \
| | * | | Revert "Use libmingwex for gmtime_s"Dan Albert2016-01-151-6/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The new version of mingw has moved all of time_s.h into time.h. This reverts commit 1f6fdd5a306c0a08f5dcf7ef6696c2efe4839882. Bug: http://b/26523949 Change-Id: I58f05135ac44fa053133e0cfe999054b2694b682
* | | | | external/boringssl: sync to 7b8b9c17Adam Langley2016-01-15246-14256/+44966
|\ \ \ \ \ | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | am: 4139edb02e * commit '4139edb02e59e7ad48e0a8f4c02e45923bc8a344': external/boringssl: sync to 7b8b9c17
| * | | | external/boringssl: sync to 7b8b9c17Adam Langley2016-01-14246-14256/+44966
| |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This includes the following changes from BoringSSL : 7b8b9c1 Include 'asm' in the name of X25519 asm sources. 3202750 Update the fuzz tests for the server. 6544426 Fix a ** 0 mod 1 = 0 for real this time. fe5f7c7 Only reserve EVP_MAX_MD_SIZE for the Finished, not twice of it. 0d56f88 Switch s to ssl everywhere. 974c7ba Route DHE through the SSL_ECDH abstraction as well. 4cc36ad Make it possible to tell what curve was used on the server. 4298d77 Implement draft-ietf-tls-curve25519-01 in C. c18ef75 Allocate a NID for X25519. 3a2a480 Remove long-dead comment. cba2b62 Implement draft-ietf-tls-curve25519-01 in Go. ab14563 Bundle a copy of golang.org/x/crypto/curve25519 for testing. a029ebc Switch the bundled poly1305 to relative imports. 64d9250 Completely remove P-224 from the TLS stack. 8c2b3bf Test all supported curves (including those off by default). fc82512 Convert ssl3_send_cert_verify to CBB. 5fb18c6 Make MSVC happy. 2a0b391 Rewrite ssl3_send_server_key_exchange to use CBB. d16bf34 Add a -lldb flag to runner.go. af21bcf Remove other unnecessary BN_CTX allocations. ae0eaaa Convert ssl3_send_client_key_exchange to CBB. 3ac4b3a Remove NO_ASM define that I accidently included in the previous commit. e6c5402 Don't build X25519 asm code when NO_ASM is set. 77a173e Add x86-64 assembly for X25519. c75c0ae Add #defines for ED25519 key and signature lengths. 48cce66 Tidy up ssl3_get_server_key_exchange slightly. c1cc858 Check for EC_KEY_set_public_key error. 4cc671c Add CBB_reserve and CBB_did_write. e13263d Resolve a few old TODOs. 841934f Remove stack macros for nonexistent types. 70ab223 Remove ASN1_R_MALLOC_FAILURE. b965c63 Reject calls to X509_verify_cert that have not been reinitialised 3f5b43d Simplify RSA key exchange padding check. 3ef6085 Refuse to parse RSA pubkeys with invalid exponents. afe57cb Add a tool to generate Ed25519 keys. 77c3c0b Enable Ed25519 when building with OPENSSL_SMALL. 9f897b2 Remove the stitched RC4-MD5 code and use the generic one. 1741a9d Save some mallocs in computing the MAC for e_tls.c. df57163 Add RC4-SHA1 and DES-EDE3-CBC-SHA1 to bssl speed. 13414b3 Implement draft-ietf-tls-chacha20-poly1305-04. 3748990 Implement draft-ietf-tls-chacha20-poly1305-04 in Go. 2089fdd Implement RFC 7539 in Go. 86e412d Add client cert support to bssl client. 23a681b Fix build. e320392 Rename the Go ChaCha20-Poly1305 implementation. 8ffab72 Point EVP_aead_chacha20_poly1305 at the standardized version. fef6fb5 Fix ChaCha20-Poly1305 tests. 60a08ac Remove unreachable code to duplicate DH keys. 4ec0cce Slightly tweak some array allocations. 2936170 Fix memory leak in DSA redo case. a01deee Make CBB_len relative to its argument. 77385bb Mark platform-specific HOST_[c2l|l2c] as (void). 6969971 Remove a dead prototype. 1b36716 Remove crypto/header_removed.h. 017231a Remove asm __asm__ define. 793c21e Make HOST_l2c return void. 0aff3ff Store the partial block as uint8_t, not uint32_t. 5a19d7d Use the straight-forward ROTATE macro. 78fefbf Reformat md32_common.h, part 2. fea1137 Reformat md32_common.h, part 1. 871fff0 *_Update of length zero is legal. d9f0671 Remove |need_record_splitting| from |SSL3_STATE|. cd48038 Remove unused fields from SSL3_STATE. 7fc0100 Slightly simplify SSL3_RECORD. ece5ba2 Reset ssl error codes. a41280d Pull ChangeCipherSpec into the handshake state machine. 8fd5c23 Simplify fragmented HelloRequest state. ef5dfd2 Add tests for malformed HelloRequests. 8411b24 Add tests for bad ChangeCipherSpecs. 502a843 Switch unrolled loop in BN_usub with memcpy. c3ae38b Remove DH EVP_PKEY hooks. 7100ee9 Chromium's update.sh is dead, long live update.py f28dd64 Fix flaky BadRSAClientKeyExchange-1 test. 4234885 Remove unused functions. 45dab25 Skip free callbacks on empty CRYPTO_EX_DATAs. 8a58933 Remove the CRYPTO_EX_new callback. 0abd6f2 Get struct timeval from sys/time.h. 1246670 Use UINT64_C in sha512.c table. 5ddffbb Make SSL_(CTX_)?set_tmp_ecdh call SSL_(CTX_)?set1_curves. 53e5c2c Remove SSL_(CTX_)?set_ecdh_callback. 756ad17 Initialize |one_index| in OAEP padding check. 1634a33 Convert rsa/padding.c to constant-time helpers. b36a395 Add slightly better RSA key exchange tests. 0bd71eb Remove weird ret negation logic. e9cddb8 Remove SSL_OP_LEGACY_SERVER_CONNECT. 3e052de Tighten SSL_OP_LEGACY_SERVER_CONNECT to align with RFC 5746. 03f0005 Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER. ef5e515 Remove SSL_OP_TLS_D5_BUG. c100ef4 Limit depth of ASN1 parse printing. 2205093 Add a comment in SetTestState from bssl_shim. 6ae67df Don't leak Android hacks to other build platforms. a0ef7b0 Enforce that |EC_KEY| private key is in [0, group->order). 533a273 Add |EC_METHOD| method for verifying public key order. a3d9de0 Add |EC_GROUP_get0_order| to replace |EC_GROUP_get_order|. 8847856 Include <sys/time.h> in packeted_bio.h for 'timeval' dca63cf Don't abort in |init_once| if |fcntl| returns ENOSYS afd565f Add defines for SRTP profiles using GCM ciphers from RFC 7714. 902870e Gate SHA_CTX compatibility on !WINDOWS. 34aa55c Support the SHA_CTX hack without ANDROID. 6d9e5a7 Re-apply 75b833cc819a9d189adb0fdd56327bee600ff9e9 28243c0 Add PSS parameter check. e701f16 bn/asm/x86_64-mont5.pl: fix carry propagating bug (CVE-2015-3193). cb85298 Fix leak with ASN.1 combine. c4f25ce Work around yaSSL bug. c5eb467 Remove dead code in p256-x86_64. 758d127 Add get0 getters for EVP_PKEY. fde89b4 avoid clashes with libc's 'open' in e_chacha20poly1305.c 60a45aa Remove reference to removed |RSA_FLAG_NO_CONSTTIME| flag. 81edc9b Do away with BN_LLONG in favor of BN_ULLONG. e8fe07f Fix AES XTS mode key size. 93a5b44 Make CRYPTO_library_init use a CRYPTO_once_t. bf76218 Remove the |ri| field of |BN_MONT_CTX|. 596ab10 s/BN_BITS/BN_BITS2/ in |BN_mod_inverse_ex|; remove |BN_BITS| & |BN_MASK|. 7af36e1 Share common definitions of |TOBN| and |BIGNUM_STATIC|. ff2df33 Reformat the cipher suite table. 9f2e277 Remove strength_bits. d6e9eec Remove algo_strength. dcb6ef0 Remove algorithm_ssl. d28f59c Switch the keylog BIO to a callback. fba735c Register the *25519 tests as dependencies of all_tests. f3376ac Remove |EC_POINTs_mul| & simplify p256-x86_64. 301efc8 Fix error handling in |p256-x86_64|. e2136d9 Remove |EC_GROUP_precompute_mult| and |EC_KEY_precompute_mult|. 9b26297 Make |EC_GROUP_precompute_mult|/|EC_KEY_precompute_mult| no-ops. 5058d79 Remove p224-64 and p256-64 dead code for non-default generators. b1b6229 Add NEON implementation of curve25519. 9e65d48 Allow |CRYPTO_is_NEON_capable| to be known at compile time, if possible. 3ac32b1 Fix curve25519 code for MSVC. 4fb0dc4 Add X25519 and Ed25519 support. c324f17 Make sure pthread_once() succeeds. 9361243 Don't include <alloca.h>, it's no longer needed. b00061c Add SSL_CIPHER_is_AES[128|256]CBC. 3a59611 size_t SSL*_use_*_ASN1. b324159 Fix ssl3_send_server_key_exchange error path. f584a5a Reset epoch state in one place. 2077cf9 Use UINT64_C instead of OPENSSL_U64. af07365 Check for overflow when parsing a CBS with d2i_*. 780cd92 modes/asm/ghash-armv4.pl: extend Apple fix to all clang cases. f9c77de Drop CBB allocation failure test. a33915d Have |CBB_init| zero the |CBB| before any possible failures. c5c85de Make RAND_seed read a byte of random data. d9e2702 Don't encode or decode ∞. e7806fd Remove point-on-curve check from |ec_GFp_simple_oct2point|. 20c3731 Become partially -Wmissing-variable-declarations-clean. 7308aaa Remove `EC_GFp_simple_method` (dead code). f872951 Fix null pointer dereference when using "simple" EC. 8bde5d2 Remove the unused |Ni| member of |BN_MONT_CTX|. ce7ae6f Enable AVX code for SHA-*. 9f1f04f Remove nistz256 dead code for non-default generators. d7421eb Remove condition which always evaluates to true (size_t >= 0). d386394 Test for underflow before subtraction. ef14b2d Remove stl_compat.h. cd24a39 Limit DHE groups to 4096-bit. 99fdfb9 Move curve check out of tls12_check_peer_sigalg. Change-Id: Id2d7110569d250b1bae8f8ce7d4421a92f581a31
* | | | Do not sanitize host static libraries.Alex Klyubin2015-12-111-0/+12
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: 55181dbbcd * commit '55181dbbcdc86b9abed8bd900f1041344211663c': Do not sanitize host static libraries.
| * | | Do not sanitize host static libraries.Alex Klyubin2015-12-111-0/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Sanitization currently makes these libraries reference symbols which cannot be resolved at runtime without additional magic. Disable this until we can find a fix. This currently makes signapk fail with: libconscrypt_openjdk_jni.so: undefined symbol: __asan_option_detect_stack_use_after_return at java.lang.ClassLoader$NativeLibrary.load(Native Method) at java.lang.ClassLoader.loadLibrary1(ClassLoader.java:1965) at java.lang.ClassLoader.loadLibrary0(ClassLoader.java:1890) at java.lang.ClassLoader.loadLibrary(ClassLoader.java:1880) at java.lang.Runtime.loadLibrary0(Runtime.java:849) at java.lang.System.loadLibrary(System.java:1088) at org.conscrypt.NativeCryptoJni.init(NativeCryptoJni.java:25) at org.conscrypt.NativeCrypto.<clinit>(NativeCrypto.java:54) at org.conscrypt.OpenSSLBIOInputStream.<init>(OpenSSLBIOInputStream.java:34) at org.conscrypt.OpenSSLX509Certificate.fromX509PemInputStream(OpenSSLX509Certificate.java:119) at org.conscrypt.OpenSSLX509CertificateFactory$1.fromX509PemInputStream(OpenSSLX509CertificateFactory.java:220) at org.conscrypt.OpenSSLX509CertificateFactory$1.fromX509PemInputStream(OpenSSLX509CertificateFactory.java:216) at org.conscrypt.OpenSSLX509CertificateFactory$Parser.generateItem(OpenSSLX509CertificateFactory.java:94) at org.conscrypt.OpenSSLX509CertificateFactory.engineGenerateCertificate(OpenSSLX509CertificateFactory.java:272) at java.security.cert.CertificateFactory.generateCertificate(CertificateFactory.java:339) at com.android.signapk.SignApk.readPublicKey(SignApk.java:161) at com.android.signapk.SignApk.main(SignApk.java:933) Bug: 26160319 Change-Id: I9f8d949bf571eb2511d42d472ecf23a5e8c03758
* | | | Revert "Revert "Opt-out of STL""Kenny Root2015-12-041-0/+6
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: 65073cf7bf * commit '65073cf7bf38b3bd3ab0cb8688bfa6ccc2f59387': Revert "Revert "Opt-out of STL""
| * | | Revert "Revert "Opt-out of STL""Kenny Root2015-12-041-0/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Now with a proper pthread dependency. This reverts commit 658a3498901326a0544d9a5410061a975fd0988d. Change-Id: I98414598c885904cb1988f30b339da7181cda341
* | | | Revert "Opt-out of STL"Kenny Root2015-12-041-4/+0
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: 658a349890 * commit '658a3498901326a0544d9a5410061a975fd0988d': Revert "Opt-out of STL"
| * | | Revert "Opt-out of STL"Kenny Root2015-12-041-4/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We were depending on pthread that was being pulled in via STL, so revert this until we can fix the dependency correctly. This reverts commit f88d692da8c082678ff553efcba725df93b2f4a1. Change-Id: Ica803c825db66e52ffa1d41cf709da9313dded1b
* | | | Opt-out of STLColin Cross2015-12-041-0/+4
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: f88d692da8 * commit 'f88d692da8c082678ff553efcba725df93b2f4a1': Opt-out of STL
| * | | Opt-out of STLColin Cross2015-12-031-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | libssl and libcrypto don't use STL, set LOCAL_CXX_STL := none for the host modules. Change-Id: I22c36e477ec812a38dc1c6463bd398503a1f4b69
* | | | external/boringssl: update from upstreamAdam Langley2015-11-18115-2596/+25043
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: fad6327e41 * commit 'fad6327e4112082b1e77e89a995723f26bd5a9aa': external/boringssl: update from upstream
| * | | external/boringssl: update from upstreamAdam Langley2015-11-12115-2596/+25043
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | BUG=24082170 7104cc9 Update and fix fuzzing instructions. 9a4beb8 Add four, basic fuzz tests. 4ab2540 Add AArch64 Montgomery assembly. ad38dc7 Enable Montgomery optimisations on ARM. 2e64f1b Check PKCS#8 pkey field is valid before cleansing. f606f98 bssl pkcs12 shouldn't crash on missing key. e348ff4 Fix build. 6e80765 Add SSL_get_server_key_exchange_hash. 788be4a Remove the hard-coded SHA-1 exception for sigalgs. 5d5e39f Remove non-ASM version of |bn_mul_mont| in bn/generic.c. 59b0fcc Define BORINGSSL_201510. e6d1e5a Use typedef names, not struct names. 16285ea Rewrite DTLS handshake message sending logic. c81ee8b Add missing state to DTLS state machine. 2e24b9b Allow SHA-512 unaligned data access in |OPENSSL_NO_ASM| mode. e82e6f6 Constify more BN_MONT_CTX parameters. c7817d8 Add SSL_CIPHER_get_min_version and tidy up SSL_TLSV1_2 logic. 9d94d5e Remove untested, unnecessary big-endian SHA-1/SHA-256 optimizations. 38feb99 Require that EC points are on the curve. ef793f4 Add various functions for SSL_CIPHER. f93995b Test that the client doesn't offer TLS 1.2 ciphers when it shouldn't. 5f88999 Fix up several comments and detect problems in the future. e57a192 Add missing newline in aead.h. c2d3280 Add SSL_get_ivs. a97b737 Separate CCS and handshake writing in DTLS. ac9404c Improve crypto/digest/md32_common.h mechanism. 8fb0f52 Free BN_MONT_CTX in generic code. bb87535 Fix ASan bot. d93831d Make it possible for a static linker to discard unused RSA functions. e8f783a Unwind DH_METHOD and DSA_METHOD. 3fc138e Don't bother sampling __func__. 165248c Fix several MSVC warnings. 8f7ecb8 (Hopefully) fix a warning on Windows. 466b989 Initialise variable before jump. 1895493 Add Intel's P-256 27a0d08 Add ssl_renegotiate_ignore. fa9eb56 Correct the spelling of "primitive". f1c1cf8 Revert "Improve crypto/digest/md32_common.h mechanism." 00461cf Improve crypto/digest/md32_common.h mechanism. ecc2591 Update link to Google style guide. efb42fb Make BN_mod_exp_mont_consttime take a const context. eb8be01 Add ciphers option to bssl. 09d68c9 Expand a comment. 2e0901b Don't use ssl3_write_pending in DTLS. 13e81fc Fix DTLS asynchronous write handling. ebda9b3 Make recordingconn emit more useful things for DTLS. 069bedf Fix documentation typo. ce51469 Fix a missing initializer that only Clang warns about. d9e8173 Fix several warnings that arise in Android. bb85f3d Reorganise |SSL_SESSION| and |SSL| to save a little memory. dff504d Make the instructions for downloading the ARM compiler easier to copy and paste. Change-Id: I5ef2238f77f2bcab239919c8c50c3705b4577f09
* | | | Revert "Revert "external/boringssl: sync with upstream.""Kenny Root2015-11-06224-5714/+6970
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: e99801b603 * commit 'e99801b603dea8893dcc61c70b327ef2d00b652c': Revert "Revert "external/boringssl: sync with upstream.""
| * | | Revert "Revert "external/boringssl: sync with upstream.""Kenny Root2015-11-06224-5714/+6970
| | | | | | | | | | | | | | | | | | | | | | | | This reverts commit 03bcf618b7ed811b305845461fbb5497dfe55ac3. No changes here. trusty build was fixed with the required rules.mk changes.
* | | | trusty: Set OPENSSL_STATIC_ARMCAP* based on make variablesArve Hjønnevåg2015-11-061-0/+11
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | am: 8cd47e1f90 * commit '8cd47e1f90ee6c1dbedb462b252c8e1e7b079e38': trusty: Set OPENSSL_STATIC_ARMCAP* based on make variables
| * | | trusty: Set OPENSSL_STATIC_ARMCAP* based on make variablesArve Hjønnevåg2015-11-061-0/+11
| | | | | | | | | | | | | | | | Change-Id: Ide28171787db4e481b0b05b4107e58071d8c0fee
* | | | Merge changes I49931c6e,Ia906bc8e,I6a663f00Kenny Root2015-11-061-1/+3
|\ \ \ \ | |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | am: 5ecc91b544 * commit '5ecc91b54450efdebb6ffd0c0831613d82076a0f': trusty: Build boringssl as a .a instead of .o trusty: Remove lib/libc-trusty from dependency list. Fix trusty build warnings about duplicate files
| * | | Merge changes I49931c6e,Ia906bc8e,I6a663f00Kenny Root2015-11-061-1/+3
| |\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * changes: trusty: Build boringssl as a .a instead of .o trusty: Remove lib/libc-trusty from dependency list. Fix trusty build warnings about duplicate files
| | * | | trusty: Build boringssl as a .a instead of .oArve Hjønnevåg2015-10-011-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The default partially linked lk module .o files does not allow unreferenced assembly files to be dropped. Change-Id: I49931c6e1a17fa6552fa444c8e5e20ca7fca5cf1
| | * | | trusty: Remove lib/libc-trusty from dependency list.Arve Hjønnevåg2015-10-011-1/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This allows linking into the kernel. Change-Id: Ia906bc8eff1f85a78aa8afb72f7fd0d26d5529ee
| | * | | Fix trusty build warnings about duplicate filesArve Hjønnevåg2015-09-281-0/+1
| | | | | | | | | | | | | | | | | | | | Change-Id: I6a663f0039eb1557269696b1af9034cda5dbb983
* | | | | Merge "Revert "external/boringssl: sync with upstream.""Kenny Root2015-11-06224-6970/+5714
|\ \ \ \ \ | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | am: 9659931bf7 * commit '9659931bf7d197c3ab757604b3ca730aeac2129f': Revert "external/boringssl: sync with upstream."
| * | | | Merge "Revert "external/boringssl: sync with upstream.""Kenny Root2015-11-05224-6970/+5714
| |\ \ \ \
| | * | | | Revert "external/boringssl: sync with upstream."Kenny Root2015-11-05224-6970/+5714
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This reverts commit fdeb488e6332a17729db5a04236e48a46a019272. This breaks trusty since it doesn't have setjmp.h Change-Id: I960e25aa0bb2eef1237743b1567f7cb7f6d40497
* | | | | | Merge "external/boringssl: sync with upstream."Kenny Root2015-11-05224-5714/+6970
|\ \ \ \ \ \ | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | am: 307714c706 * commit '307714c70648c5d1caa23193f59a78f2ff72d2ea': external/boringssl: sync with upstream.
| * | | | | Merge "external/boringssl: sync with upstream."Kenny Root2015-11-05224-5714/+6970
| |\ \ \ \ \ | | |/ / / /
| | * | | | external/boringssl: sync with upstream.Adam Langley2015-10-30224-5714/+6970
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | See the following URL for a list of the changes included in this sync: https://boringssl.googlesource.com/boringssl/+log/d98dc1311e20193ac188e359e91aeaaf5cc3a7e2..51a01a5cd44b3bdfab5220847000f13fc85f000b Change-Id: I36535827f652536dfd687c1646bbea1535fc8e44
* | | | | | Merge "external/boringssl: remove BORINGSSL_201509 support." am: 6e19d4dc05Kenny Root2015-10-221-1/+0
|\ \ \ \ \ \ | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | am: ff852233d8 * commit 'ff852233d8e5d47ce7110147e836fc5a35047139': external/boringssl: remove BORINGSSL_201509 support.
| * | | | | Merge "external/boringssl: remove BORINGSSL_201509 support."Kenny Root2015-10-221-1/+0
| |\ \ \ \ \ | | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | am: 6e19d4dc05 * commit '6e19d4dc059301bed57d7dae7750c69fecb51b15': external/boringssl: remove BORINGSSL_201509 support.
| | * | | | Merge "external/boringssl: remove BORINGSSL_201509 support."Kenny Root2015-10-221-1/+0
| | |\ \ \ \
| | | * | | | external/boringssl: remove BORINGSSL_201509 support.Adam Langley2015-09-301-1/+0
| | | |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The BORINGSSL_201509 define was used to make updating BoringSSL in external/boringssl less painful. It allowed code to compile with either the old BoringSSL (which didn't define BORINGSSL_201509) or with the new (which does). Now that the new version has landed, this change removes that define. It must be landed after the changes elsewhere in Android that remove references to this define. Change-Id: I19e661419f830459d015bf14e7905af2ec41b735
* | | | | | am 878f07e8: (-s ours) am b58f8d1f: (-s ours) DO NOT MERGE ANYWHERE Revert ↵Kenny Root2015-10-030-0/+0
|\ \ \ \ \ \ | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | "Whitelist windows modules" * commit '878f07e88b49101fd2b7de22917c0e113d7a4e75': DO NOT MERGE ANYWHERE Revert "Whitelist windows modules"
| * | | | | am b58f8d1f: (-s ours) DO NOT MERGE ANYWHERE Revert "Whitelist windows modules"Kenny Root2015-10-030-0/+0
| |\ \ \ \ \ | | | |_|_|/ | | |/| | | | | | | | | | | | | | | * commit 'b58f8d1fed1cfc47760125d23160ca78f364722b': DO NOT MERGE ANYWHERE Revert "Whitelist windows modules"
| | * | | | DO NOT MERGE ANYWHERE Revert "Whitelist windows modules"Kenny Root2015-10-022-15/+13
| |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This is only needed in the mnc-ub-dev branch to deal with the older build project. This reverts commit 08656b61d075740bfb24ddcce65223146259fc02. Change-Id: I7440e3d6371e6d98f1f77705f8bf374e7f37fbe2
* | | | | am fe730536: Merge mnc-dr-dev-plus-aosp into mnc-ub-devKenny Root2015-10-020-0/+0
|\ \ \ \ \ | |/ / / / | | | | | | | | | | * commit 'fe7305364c3369f9222a61646c5c9842eae9bceb':
| * | | | Merge mnc-dr-dev-plus-aosp into mnc-ub-devKenny Root2015-10-02455-26593/+23504
| |\ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This pulls in the latest version of BoringSSL. Change-Id: I0ab5c73d60f41a696c9a828fac87670aaca10dec
* | \ \ \ \ am b452bce3: am 3df15298: am 184bc934: BoringSSL: always build with symbol ↵Adam Langley2015-09-251-6/+6
|\ \ \ \ \ \ | | |/ / / / | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | visibility flags. * commit 'b452bce3bf2034466cee6206ebf3994409468ee4': BoringSSL: always build with symbol visibility flags.
| * | | | | am 3df15298: am 184bc934: BoringSSL: always build with symbol visibility flags.Adam Langley2015-09-251-6/+6
| |\ \ \ \ \ | | | |/ / / | | |/| | | | | | | | | | | | | | | * commit '3df15298f187027066b40757c1c0fe209fe8465e': BoringSSL: always build with symbol visibility flags.
| | * | | | am 184bc934: BoringSSL: always build with symbol visibility flags.Adam Langley2015-09-251-6/+6
| | |\ \ \ \ | | | | |/ / | | | |/| | | | | | | | | | | | | | * commit '184bc93440dbfefbd499f7164e8a1b22540f5571': BoringSSL: always build with symbol visibility flags.