aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2017-06-21 20:00:41 -0400
committerKenny Root <kenny@the-b.org>2017-06-23 15:21:26 -0700
commit8f265a491b79df67f14b8fc35dcf5b2f742a110b (patch)
treea1f64c97f59d94e34addd88daec4b95141ec9502
parent7604044e21a66697198dc4f89d41b09d84a40238 (diff)
downloadconscrypt-8f265a491b79df67f14b8fc35dcf5b2f742a110b.tar.gz
Remove dead P-192 codepath.
BoringSSL doesn't support P-192, so this branch doesn't do anything.
-rw-r--r--common/src/main/java/org/conscrypt/OpenSSLECGroupContext.java6
1 files changed, 2 insertions, 4 deletions
diff --git a/common/src/main/java/org/conscrypt/OpenSSLECGroupContext.java b/common/src/main/java/org/conscrypt/OpenSSLECGroupContext.java
index 7ac70dd3..71abafac 100644
--- a/common/src/main/java/org/conscrypt/OpenSSLECGroupContext.java
+++ b/common/src/main/java/org/conscrypt/OpenSSLECGroupContext.java
@@ -36,12 +36,10 @@ final class OpenSSLECGroupContext {
}
static OpenSSLECGroupContext getCurveByName(String curveName) {
- // Workaround for OpenSSL not supporting SECG names for NIST P-192 and P-256
- // (aka ANSI X9.62 prime192v1 and prime256v1) curve names.
+ // Workaround for OpenSSL not supporting SECG names for NIST P-256 (aka
+ // ANSI X9.62 prime256v1).
if ("secp256r1".equals(curveName)) {
curveName = "prime256v1";
- } else if ("secp192r1".equals(curveName)) {
- curveName = "prime192v1";
}
final long ctx = NativeCrypto.EC_GROUP_new_by_curve_name(curveName);