Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Langley <agl@google.com>2015-09-24 02:41:33 +0300
committerAdam Langley <agl@google.com>2015-09-24 02:41:33 +0300
commitd98dc1311e20193ac188e359e91aeaaf5cc3a7e2 (patch)
tree1c2e94d9bbdf307097e15942dfe48963bc88b783 /ssl/ssl_cipher.c
parent907bd30dcd6f748b160f4cf9e28771afef55df95 (diff)
Upstream Android-specific things under |BORINGSSL_ANDROID_SYSTEM|
The Android system BoringSSL has a couple of changes: ∙ ChaCha20-Poly1305 is disabled because it's not an offical cipher suite. ∙ P-521 is offered in the ClientHello. These changes were carried in the Android BoringSSL repo directly. This change upstreams them when BORINGSSL_ANDROID_SYSTEM is defined. Change-Id: If3e787c6694655b56e7701118aca661e97a5f26c
Diffstat (limited to 'ssl/ssl_cipher.c')
-rw-r--r--ssl/ssl_cipher.c4
1 files changed, 4 insertions, 0 deletions
diff --git a/ssl/ssl_cipher.c b/ssl/ssl_cipher.c
index 0754da0e..b23d7753 100644
--- a/ssl/ssl_cipher.c
+++ b/ssl/ssl_cipher.c
@@ -448,6 +448,7 @@ const SSL_CIPHER kCiphers[] = {
SSL_HANDSHAKE_MAC_DEFAULT, 256, 256,
},
+#if !defined(BORINGSSL_ANDROID_SYSTEM)
/* ChaCha20-Poly1305 cipher suites. */
{
@@ -465,6 +466,7 @@ const SSL_CIPHER kCiphers[] = {
SSL_HANDSHAKE_MAC_SHA256,
256, 256,
},
+#endif
};
static const size_t kCiphersLen = sizeof(kCiphers) / sizeof(kCiphers[0]);
@@ -609,10 +611,12 @@ int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
*out_fixed_iv_len = 4;
return 1;
+#if !defined(BORINGSSL_ANDROID_SYSTEM)
case SSL_CHACHA20POLY1305:
*out_aead = EVP_aead_chacha20_poly1305();
*out_fixed_iv_len = 0;
return 1;
+#endif
case SSL_RC4:
switch (cipher->algorithm_mac) {