summaryrefslogtreecommitdiff
path: root/third_party/boringssl
diff options
context:
space:
mode:
authorJonathon Murphy <jpmurphy@google.com>2023-04-21 16:22:41 +0000
committerJonathon Murphy <jpmurphy@google.com>2023-04-21 16:25:02 +0000
commit29010714734f98d5b96cacaaeff15fc1488714af (patch)
tree1a69579630b626e9a164ec58bf1513722548241d /third_party/boringssl
parenteaf2376ff817d2c0019a6064f9d77187b4f70507 (diff)
downloadchrome-ec-29010714734f98d5b96cacaaeff15fc1488714af.tar.gz
Revert "Reland "Use third_party boringssl for AES""
This reverts commit 0164feeebaad4abc7deb510c57ca0707dd2babb1. Reason for revert: Breaks postsubmit b/279174496 Original change's description: > Reland "Use third_party boringssl for AES" > > This is a reland of commit 6fa9cc0c7484be908010a6acdd6547d686234e34 > > Original change's description: > > Use third_party boringssl for AES > > > > The original boringssl copy is not maintainable in the long term. > > We should build it from the upstream version. > > > > BUG=b:248508087, b:273639386 > > TEST=make runhosttests -j > > TEST=make buildall -j > > BRANCH=none > > > > Signed-off-by: Yi Chou <yich@google.com> > > Change-Id: I3ead1244c3c839590281e20e5c4828242933d1f2 > > Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/ec/+/3925087 > > Reviewed-by: Tom Hughes <tomhughes@chromium.org> > > BUG=b:248508087, b:273639386 > TEST=make runhosttests -j > TEST=make buildall -j > BRANCH=none > > Signed-off-by: Yi Chou <yich@google.com> > Cq-Depend: chromium:4439330 > Change-Id: Ic22faafacaf331a1376d094a37c6efe271326d0b > Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/ec/+/4439569 > Reviewed-by: Tom Hughes <tomhughes@chromium.org> Bug: b:248508087, b:273639386 Change-Id: I5cfb826bff10df55bbadf76c6cc2062bc761a6d3 Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/ec/+/4456117 Commit-Queue: Jonathon Murphy <jpmurphy@google.com> Commit-Queue: Tom Hughes <tomhughes@chromium.org> Reviewed-by: Tom Hughes <tomhughes@chromium.org> Auto-Submit: Jonathon Murphy <jpmurphy@google.com> Reviewed-by: Jonathon Murphy <jpmurphy@google.com> Tested-by: Jonathon Murphy <jpmurphy@google.com> Owners-Override: Jonathon Murphy <jpmurphy@google.com>
Diffstat (limited to 'third_party/boringssl')
-rw-r--r--third_party/boringssl/include/aes_gcm_helpers.h35
1 files changed, 0 insertions, 35 deletions
diff --git a/third_party/boringssl/include/aes_gcm_helpers.h b/third_party/boringssl/include/aes_gcm_helpers.h
deleted file mode 100644
index 7c902169b7..0000000000
--- a/third_party/boringssl/include/aes_gcm_helpers.h
+++ /dev/null
@@ -1,35 +0,0 @@
-/* Copyright 2023 The ChromiumOS Authors
- * Use of this source code is governed by a BSD-style license that can be
- * found in the LICENSE file.
- */
-
-/* Helpers for the boringssl AEC GCM interface. */
-
-#ifndef __CROS_EC_AES_GCM_HELPERS_H
-#define __CROS_EC_AES_GCM_HELPERS_H
-
-#include "openssl/aes.h"
-#include "string.h"
-
-/* These must be included after the "openssl/aes.h" */
-#include "crypto/fipsmodule/aes/internal.h"
-#include "crypto/fipsmodule/modes/internal.h"
-
-/* CRYPTO_gcm128_init initialises |ctx| to use |block| (typically AES) with
- * the given key. |block_is_hwaes| is one if |block| is |aes_hw_encrypt|.
- *
- * This API was removed in upstream:
- * https://boringssl-review.googlesource.com/c/boringssl/+/32004
- *
- * Note: The content of GCM128_CONTEXT must be initialized by this function.
- * Passing the context that remain uninitialized parts into the other
- * CRYPTO_gcm128_ functions will result undefined behavior.
- */
-static inline void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx, const AES_KEY *key,
- block128_f block, int block_is_hwaes)
-{
- memset(ctx, 0, sizeof(*ctx));
- CRYPTO_gcm128_init_key(&ctx->gcm_key, key, block, block_is_hwaes);
-}
-
-#endif /* __CROS_EC_AES_GCM_HELPERS_H */