summaryrefslogtreecommitdiff
path: root/third_party/boringssl
diff options
context:
space:
mode:
Diffstat (limited to 'third_party/boringssl')
-rw-r--r--third_party/boringssl/LICENSE8
-rw-r--r--third_party/boringssl/common/aes-gcm.c1
-rw-r--r--third_party/boringssl/common/curve25519-generic.c2
-rw-r--r--third_party/boringssl/common/curve25519.c4
-rw-r--r--third_party/boringssl/include/aes-gcm.h1
-rw-r--r--third_party/boringssl/include/curve25519.h2
-rw-r--r--third_party/boringssl/test/x25519.c4
7 files changed, 10 insertions, 12 deletions
diff --git a/third_party/boringssl/LICENSE b/third_party/boringssl/LICENSE
index 49c41fa7af..e9667cb9c2 100644
--- a/third_party/boringssl/LICENSE
+++ b/third_party/boringssl/LICENSE
@@ -142,7 +142,7 @@ record keeping.)
ISC license used for completely new code in BoringSSL:
-/* Copyright (c) 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
@@ -200,7 +200,7 @@ notice, this list of conditions and the following disclaimer.
copyright notice, this list of conditions and the following disclaimer
in the documentation and/or other materials provided with the
distribution.
- * Neither the name of Google Inc. nor the names of its
+ * Neither the name of Google LLC nor the names of its
contributors may be used to endorse or promote products derived from
this software without specific prior written permission.
@@ -222,7 +222,7 @@ trybots etc. The scripts which manage this, and the script for generating build
metadata, are under the Chromium license. Distributing code linked against
BoringSSL does not trigger this license.
-Copyright 2015 The Chromium Authors. All rights reserved.
+Copyright 2015 The Chromium Authors
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
@@ -234,7 +234,7 @@ notice, this list of conditions and the following disclaimer.
copyright notice, this list of conditions and the following disclaimer
in the documentation and/or other materials provided with the
distribution.
- * Neither the name of Google Inc. nor the names of its
+ * Neither the name of Google LLC nor the names of its
contributors may be used to endorse or promote products derived from
this software without specific prior written permission.
diff --git a/third_party/boringssl/common/aes-gcm.c b/third_party/boringssl/common/aes-gcm.c
index edb98b88b3..8fe5f75307 100644
--- a/third_party/boringssl/common/aes-gcm.c
+++ b/third_party/boringssl/common/aes-gcm.c
@@ -48,7 +48,6 @@
#include "aes-gcm.h"
#include "common.h"
-#include "endian.h"
#include "util.h"
#define STRICT_ALIGNMENT 1
diff --git a/third_party/boringssl/common/curve25519-generic.c b/third_party/boringssl/common/curve25519-generic.c
index e0d09b2acb..16e0668071 100644
--- a/third_party/boringssl/common/curve25519-generic.c
+++ b/third_party/boringssl/common/curve25519-generic.c
@@ -1,4 +1,4 @@
-/* Copyright 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
diff --git a/third_party/boringssl/common/curve25519.c b/third_party/boringssl/common/curve25519.c
index 2a7fad6509..1c902e424c 100644
--- a/third_party/boringssl/common/curve25519.c
+++ b/third_party/boringssl/common/curve25519.c
@@ -1,4 +1,4 @@
-/* Copyright 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
@@ -27,7 +27,7 @@
#ifdef CONFIG_RNG
void X25519_keypair(uint8_t out_public_value[32], uint8_t out_private_key[32]) {
- rand_bytes(out_private_key, 32);
+ trng_rand_bytes(out_private_key, 32);
/* All X25519 implementations should decode scalars correctly (see
* https://tools.ietf.org/html/rfc7748#section-5). However, if an
diff --git a/third_party/boringssl/include/aes-gcm.h b/third_party/boringssl/include/aes-gcm.h
index e3ef457224..77ca52a3ed 100644
--- a/third_party/boringssl/include/aes-gcm.h
+++ b/third_party/boringssl/include/aes-gcm.h
@@ -50,7 +50,6 @@
#define __CROS_EC_AES_GCM_H
#include "common.h"
-#include "endian.h"
#include "util.h"
// block128_f is the type of a 128-bit, block cipher.
diff --git a/third_party/boringssl/include/curve25519.h b/third_party/boringssl/include/curve25519.h
index 8287c94466..05cebeed99 100644
--- a/third_party/boringssl/include/curve25519.h
+++ b/third_party/boringssl/include/curve25519.h
@@ -1,4 +1,4 @@
-/* Copyright 2017 The Chromium OS Authors. All rights reserved.
+/* Copyright 2017 The ChromiumOS Authors
* Use of this source code is governed by a BSD-style license that can be
* found in the LICENSE file.
*/
diff --git a/third_party/boringssl/test/x25519.c b/third_party/boringssl/test/x25519.c
index dac8795b63..cd773653e5 100644
--- a/third_party/boringssl/test/x25519.c
+++ b/third_party/boringssl/test/x25519.c
@@ -1,4 +1,4 @@
-/* Copyright (c) 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
@@ -180,7 +180,7 @@ static void test_x25519_speed(void)
ccprintf("X25519 duration %lld us\n", (long long)(t1.val - t0.val));
}
-void run_test(int argc, char **argv)
+void run_test(int argc, const char **argv)
{
watchdog_reload();
/* do not check speed, just as a benchmark */