- 03 Dec, 2016 1 commit
-
-
gitbuildkicker authored
-
- 02 Dec, 2016 1 commit
-
-
gitbuildkicker authored
-
- 27 Sep, 2016 1 commit
-
-
Kenny Root authored
This was mapping 2-key 3DES to regular DES thus resulting in all encryption using 2-key 3DES having the wrong answers. (cherry picked from commit 55caed99) Bug: 31081987 Change-Id: I44ba12dcf51d57952cf3ba501381d144d271a2a6 (cherry picked from commit 3209baf3)
-
- 19 Jun, 2016 1 commit
-
-
The Android Automerger authored
-
- 15 Jun, 2016 1 commit
-
-
Chad Brubaker authored
CertBlacklist was previously in bouncycastle, but with the enso switch we no longer use their CertPathValidator and so blacklist checking wasn't being done. CertBlacklist is mostly unchanged from bouncycastle except removing the bouncycastle Digest and Hex dependencies in isPublicKeyBlackListed. Bug: 29397721 Change-Id: Icccdcc0e108e8b0c60c47522114749518247a598
-
- 23 May, 2016 12 commits
-
-
Kenny Root authored
Use SSL_session_reused to check when a session was reused am: efd7f14d am: 570b68b1 am: 79263dbf am: 37a87dd8 -s ours am: 97adf6ee am: f4119242 am: 7281dbfc am: 3e855cdb * commit '3e855cdb': Use SSL_session_reused to check when a session was reused Change-Id: Ib9f4b80dd63a6a34358641ee32e291fd9b9ff558
-
Kenny Root authored
Use SSL_session_reused to check when a session was reused am: efd7f14d am: 570b68b1 am: 79263dbf am: 37a87dd8 -s ours am: 97adf6ee am: f4119242 am: 7281dbfc * commit '7281dbfc': Use SSL_session_reused to check when a session was reused Change-Id: Ifff55860931526e1fec83ebbe916551637592e51
-
Kenny Root authored
am: 051cfe80 * commit '051cfe80': Use SSL_session_reused to check when a session was reused Change-Id: I3a972ee0fb33770474a335392dae283c33854f23
-
Kenny Root authored
am: a2e751b4 * commit 'a2e751b4': Use SSL_session_reused to check when a session was reused Change-Id: If3ba7b806a4a67247146b89fb1073e353d80ef3f
-
Kenny Root authored
am: 0b905f8e * commit '0b905f8e': Use SSL_session_reused to check when a session was reused Change-Id: I86105390b7f9f0af8e2293bd4032fe4fe9b2a471
-
Kenny Root authored
am: 79263dbf * commit '79263dbf': Use SSL_session_reused to check when a session was reused Change-Id: I7ef24f8b661f8ebbbaa7e5bc15046de469718a8e
-
Kenny Root authored
am: 570b68b1 * commit '570b68b1': Use SSL_session_reused to check when a session was reused Change-Id: Iec88b79b6ad31dcdd1c4e9f64b3a7fca1d384285
-
Kenny Root authored
am: efd7f14d * commit 'efd7f14d': Use SSL_session_reused to check when a session was reused Change-Id: I5575ba2da8aa4acebd6e11a4089b5f152073bcd8
-
- 15 May, 2016 1 commit
-
-
The Android Automerger authored
-
- 13 May, 2016 3 commits
-
-
Kenny Root authored
The returned session_id could be exactly the same in the case of TLS session tickets, so use the SSL_session_reused API to determine exactly when a session was reused. (cherry picked from commit 1115fa0f) Bug: 28751153 Change-Id: Ie82e4d1bb326d7e7deb7981a1e57df393f6c0e1f
-
Kenny Root authored
The returned session_id could be exactly the same in the case of TLS session tickets, so use the SSL_session_reused API to determine exactly when a session was reused. (cherry picked from commit 1115fa0f) Bug: 28751153 Change-Id: Ie82e4d1bb326d7e7deb7981a1e57df393f6c0e1f
-
Kenny Root authored
The returned session_id could be exactly the same in the case of TLS session tickets, so use the SSL_session_reused API to determine exactly when a session was reused. Bug: 28751153 Change-Id: Ie82e4d1bb326d7e7deb7981a1e57df393f6c0e1f
-
- 03 May, 2016 1 commit
-
-
The Android Automerger authored
-
- 02 May, 2016 1 commit
-
-
Kenny Root authored
The MUTEX_LOCK / MUTEX_UNLOCK semantics work if you also explicitly clear out resources that were supposed to be cleared before the lock is released. However, with wrapper classes that do it automatically, you can't get the correct ordering. Instead of converting these all to manual acquire and release, convert the mutex handling to use automatic release via UniqueMutex so that ordering is correct with resources that should be protected by the mutex. Thanks to Zhen Song for finding these issues. (cherry picked from commit cdc9e2f0) Bug: 28473706 Change-Id: I4b63ce674e0fc343fe156936df7e8f6e3130722f
-
- 28 Mar, 2016 2 commits
-
-
Chad Brubaker authored
This adds versions of the new checkServerTrusted methods that return the built chain. Bug: 27271561 Change-Id: Id03500dab962c949430ee217407bf64fec28adb7
-
Chad Brubaker authored
This adds versions of the new checkServerTrusted methods that return the built chain. Bug: 27271561 Change-Id: Id03500dab962c949430ee217407bf64fec28adb7
-
- 22 Mar, 2016 1 commit
-
-
The Android Automerger authored
-
- 21 Mar, 2016 2 commits
-
-
Kenny Root authored
When this Signature scheme was added to Conscrypt, we went with the Bouncycastle name of "ECDSA." However, the Standard Names documentation that "ECDSA" should not be used due to its ambiguity. (cherry picked from commit b825b833) Bug: 27753949 Change-Id: I20196550aa3cc70afaff1930d5e90e1c3a59ea82
-
Kenny Root authored
-
- 20 Mar, 2016 1 commit
-
-
The Android Automerger authored
-
- 18 Mar, 2016 10 commits
-
-
Kenny Root authored
am: 3b3bf012 * commit '3b3bf012': Fix updateAAD when offset is not 0
-
Kenny Root authored
-
Kenny Root authored
Change-Id: I4158a70440836495aa0f383b6975a2edaa7bf0a1
-
Kenny Root authored
am: 3467d643 * commit '3467d643': OpenSSLCipher: reset AAD when necessary
-
Kenny Root authored
am: 5ad20a9d * commit '5ad20a9d': Fix updateAAD when offset is not 0
-
Kenny Root authored
am: 9345629a * commit '9345629a': OpenSSLCipher: multiple calls to updateAAD were ignored
-
Kenny Root authored
am: b9d2def2 * commit 'b9d2def2': OpenSSLCipher: reset AAD when necessary
-
Kenny Root authored
ChaCha20-Poly1305 is more efficient in software, but many modern CPUs have acceleration for AES which makes AES-GCM the more preferable choice in terms of throughput and battery consumption (i.e., less CPU cycles per byte). Use the CPU features as reported by BoringSSL to determine when to prioritize AES-GCM over ChaCha20-Poly1305. This should be good enough to say when the trade-off should be made. (cherry picked from commit 4209803a) Bug: 26945889 Change-Id: I7ae2f3e422e30e83324c08514509cb3e9a506d97
-
Kenny Root authored
-
Kenny Root authored
-
- 17 Mar, 2016 1 commit
-
-
Kenny Root authored
Due to AAD data not being reset when a Cipher instance was re-used, this bug was never uncovered by tests that actually exercise this case. (cherry picked from commit 95cf7b9b) Bug: 27696681 Bug: 27324690 Change-Id: Iae9b5794f212a8fc4eeff2a651332e7490f5cada
-