History log of /external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
a749c0d351216be38879600ee8ed01c6793aa256 14-Jul-2014 Kenny Root <kroot@google.com> Keep enough state to completely reset cipher instances

OpenSSL's RC4 mutates the given key. AES/CTR mutates the IV. We must
store these values locally to enable "doFinal" to cause the Cipher
instance to be reset to what it was right after "init".

Note that resetting and encrypting with the same key or IV breaks
semantic security.

(cherry picked from commit 084e3086be1d7a6b9280b64c7c8cdb7b41a13bea)

Bug: 16298401
Bug: https://code.google.com/p/android/issues/detail?id=73339
Change-Id: Ie7e4dcb6cf6cc33ddad31d6b47066dc1b34e6894
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
0ec06644b9846b4a80d62fd1adf46299cdbd6518 22-Nov-2013 Kenny Root <kroot@google.com> OpenSSLCipher: check for null params

The documentation says init with null should be handled.

Bug: https://code.google.com/p/android/issues/detail?id=62640
Change-Id: If640a1f62e6002191d552047ccbe5eba5badacc1
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
0a47f2ba654ef74f98a4aa263ac091979e88d6f5 30-Sep-2013 Kenny Root <kroot@google.com> Remove unsupported Cipher modes

OpenSSL silently ignores the padding modes when specified for stream
ciphers, but apparently Java does not.

Change-Id: Icd92122d63b3b8e99d704e8193414dda5057146d
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
3974cacc0af4d6c5e19bf290ea4cdbdc2887fe56 10-Sep-2013 Kenny Root <kroot@google.com> Return IvParameters in OpenSSLCipher#getParameters

The getParameters() call was unimplemented in the OpenSSLCipher as an
oversight. Add it so code relying on it will continue to work.

Additionally add tests for getIV() and getParameters() to make sure they
work correctly.

(cherry picked from commit 8d59a14a150738b8b3a2a8c31d1a48b8ae0a3d0c)

Bug: 10423926
Change-Id: I6bc7fc540509242dff9e5411f66f82be54691cb4
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
c875a50c6c5152f31de58d726c69b93835203511 06-May-2013 Kenny Root <kroot@google.com> NativeCrypto: pull in copy of EmptyArray

Pull in our own copy of EmptyArray so we don't depend on libcore's
version.

Change-Id: I9d90ac4f196a66a022241ed974a7dc78cb9babda
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java
860d2707ce126ef8f66e3eac7ceeab6d24218cd8 24-Apr-2013 Kenny Root <kroot@google.com> Move JSSE to new package

To help with shipping the JSSE with apps that want to bundle it, move
it to a new package so that the tangles in other parts of the library
can be untangled.

Change-Id: I810b6861388635301e28aee5b9b47b8e6b35b430
/external/conscrypt/src/main/java/org/conscrypt/OpenSSLCipher.java