summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2021-11-11Snap for 7905905 from 2abf8828c54ee7d4372e016d7085cdf3a12125ba to ↵android-mainline-12.0.0_r95android-mainline-12.0.0_r82android-mainline-12.0.0_r66android-mainline-12.0.0_r53android-mainline-12.0.0_r125android-mainline-12.0.0_r110aml_tet_311811050android12-mainline-tethering-releaseAndroid Build Coastguard Worker
mainline-tethering-release Change-Id: Ia8b06f659c78f81fb86c4778f829403dfa4da5e9
2021-10-08Enable X509_V_FLAG_TRUSTED_FIRST by default.David Benjamin
Cherry-picked into mainline-prod from AOSP, see below for AOSP and upstream notes. Due to time elapsed since last full BoringSSL merge into mainline-prod, this CL also includes some extra header file definitions from upstream. These have no functional impact but are needed to support the extra tests in this CL. AOSP Cherry-pick notes: Cherry-picked into AOSP from https://boringssl-review.googlesource.com/c/boringssl/+/49745 and https://boringssl-review.googlesource.com/c/boringssl/+/49746 Cherry-picked outside normal BoringSSL release process to allow easier cherry-picking to Mainline (see bug for details). The first cherry-pick is a test-only fix to pick up correct defaults, the rest of this commit message refers to the second. The OpenSSL X.509 verifier lacks a proper path builder. When there are two paths available for a certificate, we pick one without looking at expiry, etc. In scenarios like one below, X509_V_FLAG_TRUSTED_FIRST will prefer Leaf -> Intermediate -> Root1. Otherwise, we will prefer Leaf -> Intermediate -> Root1Cross -> Root2: Root2 | Root1 Root1Cross \ / Intermediate | Leaf If Root2 is expired, as with Let's Encrypt, X509_V_FLAG_TRUSTED_FIRST will find the path we want. Same if Root1Cross is expired. (Meanwhile, if Root1 is expired, TRUSTED_FIRST will break and leaving it off works. TRUSTED_FIRST does not actually select chains with validity in mind. It just changes the semi-arbitrary decision.) OpenSSL 1.1.x now defaults to X509_V_FLAG_TRUSTED_FIRST by default, so match them. Hopefully the shorter chain is more likely to be correct. Update-Note: X509_verify_cert will now build slightly different chains by default. Hopefully, this fixes more issues than it causes, but there is a risk of trusted_first breaking other scenarios. Those scenarios will also break OpenSSL 1.1.x defaults, so hopefully this is fine. BoringSSL-Bug: 439 Bug: 201667701 Test: atest boringssl_crypto_test Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/49746 Reviewed-by: Adam Langley <agl@google.com> Reviewed-by: Ryan Sleevi <rsleevi@chromium.org> (cherry picked from BoringSSL commit 8f5eb80b810ff63d14ad3535cb16f7cb8271a4f5) Change-Id: Ib75feb0081ced6520f9547ff381ee7b4dee75010 Merged-In: Ib75feb0081ced6520f9547ff381ee7b4dee75010 (cherry picked from commit 7c27ee0dbbee0eedaa53f0a863ab5d70a3be3327)
2021-07-15Snap for 7550844 from 23c4ee2a9f07c3abb12367fb14ba6424092940a1 to ↵android-mainline-12.0.0_r38android-mainline-12.0.0_r18Android Build Coastguard Worker
mainline-tethering-release Change-Id: I47e2c133d16c74da022b944116cde34f2451c2e5
2021-04-25Add static library visibility of libcrypto for quiche unit test am: ↵android-mainline-12.0.0_r5android-mainline-12.0.0_r22Luke Huang
f695bbb577 am: 8abacefca7 am: 20e4f66935 am: c3027f1f77 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1684347 Change-Id: Ie842946852b60519392f1947bf37067cff4c33ea
2021-04-25Add static library visibility of libcrypto for quiche unit test am: ↵android-12.0.0_r32android-12.0.0_r29android-12.0.0_r28android-12.0.0_r27android-12.0.0_r26android-12.0.0_r21android-12.0.0_r20android-12.0.0_r19android-12.0.0_r18android-12.0.0_r16android12L-devandroid12-qpr1-releaseandroid12-qpr1-d-s3-releaseandroid12-qpr1-d-s2-releaseandroid12-qpr1-d-s1-releaseandroid12-qpr1-d-releaseandroid12-devLuke Huang
f695bbb577 am: 8abacefca7 am: 20e4f66935 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1684347 Change-Id: I0d64213e8c6a2fa3264bbd839c613e7c0bb84a80
2021-04-25Add static library visibility of libcrypto for quiche unit test am: ↵Luke Huang
f695bbb577 am: 8abacefca7 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1684347 Change-Id: I49c1dbb656ffb7dfeb3be11fbfda76bb39bc457e
2021-04-25Add static library visibility of libcrypto for quiche unit test am: f695bbb577Luke Huang
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1684347 Change-Id: Icdc55869f8f24db0d89e9defbf0aefa43281f32c
2021-04-23Add static library visibility of libcrypto for quiche unit testandroid-s-beta-2android-s-beta-1Luke Huang
Bug: 186070162 Test: TH Change-Id: I3b5131926c0d3eb934bcb5f5d3067bc23bbcfba2
2021-04-16Track repository move. am: e49f0ff9a7 am: 9e6286564e am: 80cc143944 am: ↵Josh Gao
0dd4a759e5 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1676409 Change-Id: I4a77f912283c83c3a08019c8ef21e4dacfe1f1c5
2021-04-16Track repository move. am: e49f0ff9a7 am: 9e6286564e am: 80cc143944Josh Gao
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1676409 Change-Id: Id2f310ddab6b7eee1fb0418f894041b24d03ee87
2021-04-16Track repository move. am: e49f0ff9a7 am: 9e6286564eJosh Gao
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1676409 Change-Id: I0aaa5a829874a59bca571c6df39fa6e978361737
2021-04-15Track repository move. am: e49f0ff9a7Josh Gao
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1676409 Change-Id: Id04c2027bd1816f00a03cd4116b46f79b73d3497
2021-04-14Track repository move.Josh Gao
adb moved from system/core/adb into its own repository. Bug: http://b/182955465 Test: treehugger Change-Id: Ia5d9c5fa008553ff33b3723df15dece8c337d598
2021-03-31[automerger skipped] Fix EDIPartyName parsing and GENERAL_NAME_cmp. am: ↵Pete Bentley
ac675a6d20 -s ours am: 17d2f2a96d -s ours am: ab8ea1ecad -s ours am skip reason: skip tag Change-Id I1fb4105341a73be9d5f978301f7318e16027f37d with SHA-1 17486117ac is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/external/boringssl/+/13918777 Change-Id: Ia5424926d38d8a7efd62754e3ed1027fe5f0de38
2021-03-31[automerger skipped] Fix EDIPartyName parsing and GENERAL_NAME_cmp. am: ↵Pete Bentley
ac675a6d20 -s ours am: 17d2f2a96d -s ours am skip reason: skip tag Change-Id I1fb4105341a73be9d5f978301f7318e16027f37d with SHA-1 17486117ac is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/external/boringssl/+/13918777 Change-Id: I6482f72b592bf75915906b950c10e9040f43d88f
2021-03-31[automerger skipped] Fix EDIPartyName parsing and GENERAL_NAME_cmp. am: ↵temp_ab_7272582Pete Bentley
ac675a6d20 -s ours am skip reason: skip tag Change-Id I1fb4105341a73be9d5f978301f7318e16027f37d with SHA-1 17486117ac is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/external/boringssl/+/13918777 Change-Id: Ifea645b6f5465bc35eeb6c364c00ea99a0201245
2021-03-18Fix EDIPartyName parsing and GENERAL_NAME_cmp.Pete Bentley
Cherry pick note: Fix for rvc-qpr-dev is required (see bug for details). Note that this branch is code-frozen due to FIPS certification, but my understanding is that security fixes trump that, but that's why I've included the minimal fix from BoringSSL rather than patching the roll-up CL from master in aosp/1553538. See also CVE-2020-1971, f960d81215ebf3f65e03d4d5d857fb9b666d6920, and aa0ad2011d3e7ad8a611da274ef7d9c7706e289b from upstream OpenSSL. Unlike upstream's version, this CL opts for a simpler edipartyname_cmp. GENERAL_NAME_cmp is already unsuitable for ordering, just equality, which means there's no need to preserve return values from ASN1_STRING_cmp. Additionally, the ASN.1 structure implies most fields cannot be NULL. (The change from other to x400Address is a no-op. They're the same type. Just x400Address is a little clearer. Historical quirks of the GENERAL_NAME structure.) Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/44404 Bug: 175147055 Test: atest boringssl_crypto_test boringssl_ssl_test Change-Id: Ieffd0cde14d1f93f9ad6a884609ed631b891599b Merged-In: I1fb4105341a73be9d5f978301f7318e16027f37d
2021-03-17Merge "Expose libacvp_modulewrapper to Trusty ACVP modulewrapper" am: ↵Wenhao Wang
f262136666 am: cf608f4c1d am: ba7c812658 am: cf5c92d8cf Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1627400 Change-Id: I0429c62397bd5e84834cb11557a6c2b4f1d9c013
2021-03-17Merge "Expose libacvp_modulewrapper to Trusty ACVP modulewrapper" am: ↵Wenhao Wang
f262136666 am: cf608f4c1d am: ba7c812658 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1627400 Change-Id: I0bc830dd710d21f471dfb4e8b08a01e94c8aac8e
2021-03-17Merge "Expose libacvp_modulewrapper to Trusty ACVP modulewrapper" am: ↵Wenhao Wang
f262136666 am: cf608f4c1d Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1627400 Change-Id: I9d8dc376a39b5964f93665aae0838ed473cc6c7c
2021-03-17Merge "Expose libacvp_modulewrapper to Trusty ACVP modulewrapper" am: f262136666Wenhao Wang
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1627400 Change-Id: I50d846a9899bd988004879d436318ef30152bacf
2021-03-17Merge "Expose libacvp_modulewrapper to Trusty ACVP modulewrapper"Wenhao Wang
2021-03-12Trusty: Build boringssl with C++ support am: 14a53cdcd5 am: 677e1d6aa8 am: ↵Stephen Crane
41b7c73884 am: 4fc5dfb102 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1587598 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I6d34fc425cdf1451f4d94752a4242e0b57e2afef
2021-03-12Trusty: Build boringssl with C++ support am: 14a53cdcd5 am: 677e1d6aa8 am: ↵Stephen Crane
41b7c73884 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1587598 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ia8e8dcd4f11baf7672e3673e73d308b2930a53a9
2021-03-12Trusty: Build boringssl with C++ support am: 14a53cdcd5 am: 677e1d6aa8Stephen Crane
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1587598 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I959287abb2c33eba40d494c20b041049c61ff7b4
2021-03-12Trusty: Build boringssl with C++ support am: 14a53cdcd5Stephen Crane
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1587598 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I5446b496c4757bc753a0a95b6b22fd557c3d54e7
2021-03-11Trusty: Build boringssl with C++ supportStephen Crane
We now have an STL available for boringssl, so we can build with C++ support which is needed for ACVP testing. Remove the define suppressing C++ APIs. Test: build.py qemu-generic-arm64-test-debug Change-Id: Ibc5cc5fe3a8461b8f73ad32e96112bd8577c1840
2021-03-10Expose libacvp_modulewrapper to Trusty ACVP modulewrapperStephen Crane
The Trusty ACVP modulewrapper is vendored code, so we need to explicitly expose libacvp_modulewrapper for its use. Test: m trusty_acvp_modulewrapper Bug: 173805789 Change-Id: I9abb6b82242aaddea88aa22eb1865f7913177939
2021-03-03Merge "external/boringssl: Cherry-pick ↵Pete Bentley
bc0a4f1f0f7a2d56f944058da74b9c776ba38002" am: ff86bdb9ab am: 2de7559e47 am: 78beba34dc am: cef320e871 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1607475 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ie05db85fc0987574f6313f9d0ff7c6fd0782c5da
2021-03-03Merge "external/boringssl: Cherry-pick ↵Pete Bentley
bc0a4f1f0f7a2d56f944058da74b9c776ba38002" am: ff86bdb9ab am: 2de7559e47 am: 78beba34dc Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1607475 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I7a3668213c2af17f4f4f1ba95b7130bb143d3e06
2021-03-03Merge "external/boringssl: Cherry-pick ↵Pete Bentley
bc0a4f1f0f7a2d56f944058da74b9c776ba38002" am: ff86bdb9ab am: 2de7559e47 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1607475 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Iff12817ebe7790ff1e35c9bac2919ca0e47d0017
2021-03-03Merge "external/boringssl: Cherry-pick ↵Pete Bentley
bc0a4f1f0f7a2d56f944058da74b9c776ba38002" am: ff86bdb9ab Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1607475 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I9cddd09be819ecfc47538842254ca88f82922e77
2021-03-03Merge "external/boringssl: Cherry-pick bc0a4f1f0f7a2d56f944058da74b9c776ba38002"Pete Bentley
2021-02-26external/boringssl: Cherry-pick bc0a4f1f0f7a2d56f944058da74b9c776ba38002Stephen Crane
This includes the following change: https://boringssl.googlesource.com/boringssl/+/bc0a4f1f0f7a2d56f944058da74b9c776ba38002 * acvp: split ACVP modulewrapper for reuse by Trusty Trusty requires its own trusted app to implement the ACVP modulewrapper functionality for validation. Separate the frontend from the generic functions that implement each algorithm. Also includes the necessary Android build system changes for the new file structure. Bug: 173805789 Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: I9711c39c94dcae0929b5198970747e7e9c12c536
2021-02-20[automerger skipped] Mark ab/7061308 as merged in stage. am: c46dcead38 -s ↵Xin Li
ours am: c36ce56fa4 -s ours am: d70c268fe8 -s ours am skip reason: Change-Id Ia6f0b71fd4822d67d88ff6dd585992585c2b9263 with SHA-1 bc2f2a9b13 is in history Original change: undetermined MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Id96d61b7398414853b1d2630e0ee91552678ed04
2021-02-20[automerger skipped] Mark ab/7061308 as merged in stage. am: c46dcead38 -s ↵Xin Li
ours am: c36ce56fa4 -s ours am skip reason: Change-Id Ia6f0b71fd4822d67d88ff6dd585992585c2b9263 with SHA-1 bc2f2a9b13 is in history Original change: undetermined MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I5302b21ee27b5292949cf898ea53e46d21047dcf
2021-02-20[automerger skipped] Mark ab/7061308 as merged in stage. am: c46dcead38 -s oursXin Li
am skip reason: Change-Id Ia6f0b71fd4822d67d88ff6dd585992585c2b9263 with SHA-1 bc2f2a9b13 is in history Original change: undetermined MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I1d16879790a3bda50f2f571103c471768aaca386
2021-02-20Mark ab/7061308 as merged in stage.Xin Li
Bug: 180401296 Merged-In: Ia6f0b71fd4822d67d88ff6dd585992585c2b9263 Change-Id: If8328f8978c332aaec0fefdf52935498075dbb43
2021-02-16[LSC] Add LOCAL_LICENSE_KINDS to external/boringssl am: b313bb5757 am: ↵Bob Badour
749e091869 am: 0483175244 am: 817e7745c0 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1588701 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ifd4d1ee663779f5a0dab7c673650234166825ea9
2021-02-16[LSC] Add LOCAL_LICENSE_KINDS to external/boringssl am: b313bb5757 am: ↵Bob Badour
749e091869 am: 0483175244 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1588701 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I18143cf85c6cfea8a4e3c4669b5ee6645c025f16
2021-02-16[LSC] Add LOCAL_LICENSE_KINDS to external/boringssl am: b313bb5757 am: ↵Bob Badour
749e091869 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1588701 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I6c4989b201d9b4ef858277a1c68a8544f151c26a
2021-02-16[LSC] Add LOCAL_LICENSE_KINDS to external/boringssl am: b313bb5757Bob Badour
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1588701 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ia0348c0804c293ba0e6b897cf0bf07af8447273f
2021-02-12[LSC] Add LOCAL_LICENSE_KINDS to external/boringsslandroid-s-preview-1Bob Badour
Added SPDX-license-identifier-Apache-2.0 to: selftest/Android.bp Added SPDX-license-identifier-Apache-2.0 SPDX-license-identifier-BSD SPDX-license-identifier-ISC SPDX-license-identifier-MIT SPDX-license-identifier-OpenSSL legacy_unencumbered to: Android.bp Bug: 68860345 Bug: 151177513 Bug: 151953481 Test: m all Exempt-From-Owner-Approval: janitorial work Change-Id: I9c8c213ac3fe7e969d3f6662fe8b20126ecc63d2
2021-01-30Add Bazel BUILD files to BoringSSL. am: 6aedb26e76 am: a91661866f am: ↵Justin Paupore
22396f9b5d am: 18941b6fd5 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1565968 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Iba3dd32c8e9de334583b458753ccc02ffe889c82
2021-01-30Add Bazel BUILD files to BoringSSL. am: 6aedb26e76 am: a91661866f am: 22396f9b5dJustin Paupore
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1565968 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I5d8890fbbc108ca1fb06b1e9da34ac75dab20a75
2021-01-30external/boringssl: Sync to ae2bb641735447496bed334c495e4868b981fe32. am: ↵Pete Bentley
dcdc7bbc6e am: 7e180c59de am: 694194418f am: 7e1480d106 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1563774 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ia48d7e63e76a3353c933b0410a33cf27d9423496
2021-01-29Add Bazel BUILD files to BoringSSL. am: 6aedb26e76 am: a91661866fJustin Paupore
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1565968 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Ia176cc3e2105e1830e9c83c8a09782c8aaf204dc
2021-01-29external/boringssl: Sync to ae2bb641735447496bed334c495e4868b981fe32. am: ↵Pete Bentley
dcdc7bbc6e am: 7e180c59de am: 694194418f Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1563774 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I914840c437ee46c17a5b9169b4430c0c54888eb1
2021-01-29Add Bazel BUILD files to BoringSSL. am: 6aedb26e76Justin Paupore
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1565968 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Icf0ba3f9ec5681289ffb511de585fc1f11dbd860
2021-01-29external/boringssl: Sync to ae2bb641735447496bed334c495e4868b981fe32. am: ↵Pete Bentley
dcdc7bbc6e am: 7e180c59de Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/1563774 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: I913636e45f6d5eea7e55360e94fc6a62bfb19696