Resolve another ChaCha20-Poly1305 rename deadlock.
WebRTC can't roll into Chromium without picking up the iOS build fix, but we can't roll BoringSSL forwards because WebRTC also depends on the previously exposed ChaCha20-Poly1305 cipher suite constants. Define the old constants again. Change-Id: If8434a0317e42b3aebe1bc1c5a58ed97a89a0230 Reviewed-on: https://boringssl-review.googlesource.com/6382 Reviewed-by: Adam Langley <agl@google.com>
This commit is contained in:
parent
7dd3f77256
commit
87cfcdb6df
@ -430,6 +430,13 @@ extern "C" {
|
||||
#define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD 0x0300CC13
|
||||
#define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD 0x0300CC14
|
||||
|
||||
/* TODO(davidben): Remove these once WebRTC is no longer using them, so they
|
||||
* may point to the future RFC 7539 variant. */
|
||||
#define TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305 \
|
||||
TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305_OLD
|
||||
#define TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305 \
|
||||
TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305_OLD
|
||||
|
||||
/* XXX
|
||||
* Inconsistency alert:
|
||||
* The OpenSSL names of ciphers with ephemeral DH here include the string
|
||||
|
Loading…
Reference in New Issue
Block a user