summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-01-06Merge TQ1A.230105.002 to aosp-master - DO NOT MERGEtrusty-mainmain-16k-with-phonesBill Yi
Merged-In: I61e87e30f3e842e662ff631463cac5369f8e3e16 Merged-In: Iedf7786eed806f7fecadfa37ce2be97bec873cf4 Change-Id: Ibe4269720cab0f5e5a9af126bd680f5d07d13cb2
2022-12-27Embed libbssl_rust_support within libbssl_ffiAndrew Scull
Include the whole of the libbssl_rust_support archive in libbssl_ffi rather than just referencing the archive to link against. This is safe because libbssl_rust_support is not a public targe, so there won't be double linking, and it helps resolve linking errors when the static version of libbssl_ffi turns up in the dependency tree. Test: TH Change-Id: I3cfbfaba7124da21bc2124ac7f9cf43b5eedc2f1
2022-12-08Fix timebomb by disabling time check in this test am: 5c6cb22db2Bob Beck
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2333383 Change-Id: I90502481de1219007fc8ff37cd15d85f18a2b6e6 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-08Add X509_V_FLAG_NO_CHECK_TIME. am: a739d914c9Pete Bentley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2333382 Change-Id: If82cd010b226dea602e921f9d1221acb79229cb0 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-07Fix timebomb by disabling time check in this testBob Beck
Cherry-picked from https://boringssl-review.googlesource.com/c/boringssl/+/55585 Bug: 261669237 Test: atest boringssl_crypto_test boringssl_ssl_test Change-Id: I6e61b8ff2c401b9d8d1a89f28bbcff294179f1a0
2022-12-07Add X509_V_FLAG_NO_CHECK_TIME.Pete Bentley
Cherry-picked from https://boringssl-review.googlesource.com/c/boringssl/+/53965 and needed for a following test fix. The new flag value will only be used in tests on branches that this change is cherry-picked to. This patch is slightly editted from the original as it didn't apply cleanly, but is functionally identical. Original commit message: This was added in OpenSSL 1.1.0. cryptography.io binds it. They don't actually use it, but this is a useful feature to have anyway. Projects like Envoy currently implement such a mode with X509_STORE_set_verify_cb, which is a very problematic API to support. Add this so we can move them to something more sustainable. Bug: 261669237 Test: atest boringsl_crypto_test boringssl_ssl_test Change-Id: Ifa2951df37ad2742486c68f012d4c9aefee374d1
2022-12-07Fix BoringSSL native test configs. am: e2d6838130Pete Bentley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2332462 Change-Id: I2d2596c7452f3b63ba7ff565975ea1e1d31451c7 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-07Fix BoringSSL native test configs.Pete Bentley
Turns out both boringssl_crypto_test and boringssl_ssl_test were both actually just testing boringssl_ssl_test. Bug: 261669237 Test: m boringssl_crypto_test boringssl_ssl_test Change-Id: I40e61732cc0cfbead2ad35b4af8f2de5a598803a
2022-11-15Merge cherrypicks of [19732535, 20029210, 20090506, 20090507, 20090508] into ↵android-13.0.0_r30android-13.0.0_r29android-13.0.0_r28android-13.0.0_r27android-13.0.0_r24android-13.0.0_r23android-13.0.0_r22android-13.0.0_r21android-13.0.0_r20android-13.0.0_r19android13-qpr1-s8-releaseandroid13-qpr1-s7-releaseandroid13-qpr1-s6-releaseandroid13-qpr1-s5-releaseandroid13-qpr1-s4-releaseandroid13-qpr1-s3-releaseandroid13-qpr1-s2-releaseandroid13-qpr1-releaseAndroid Build Coastguard Worker
tm-qpr1-release. Change-Id: I3b0f39b3b59665399032b79b7a8d3433351ac575
2022-11-15Use genrule to pull in bindgen-erated sourceDavid Drysdale
Rather than having a local modification of the upstream Rust source, instead use a genrule to replace the `${INCLUDES}` placeholder with a re-export of everything from the bindgen-created code. This change means that the upstream BoringSSL source no longer has a local modification, making it easier to import new versions. Also add a rust_test for the bindgen layout tests along the way. Bug: 177080016 Test: build targets, atest libbssl_sys_raw_test Change-Id: Iabf1b6ac4ae7d3a391cc038b29f157347fb36f2f Merged-In: Iabf1b6ac4ae7d3a391cc038b29f157347fb36f2f (cherry picked from commit 71257a0a0347296eba49f1ca39c0e6b024243ffb) (cherry picked from commit 1364953c681d19461b5bf3f291cc336c1ec0f625) Merged-In: Iabf1b6ac4ae7d3a391cc038b29f157347fb36f2f
2022-11-15Make crate vendor_availableDavid Drysdale
Bug: 195310053 Test: build, TreeHugger Change-Id: I7dbfd285a11b7a08f84943276d9525782c33dd56 Merged-In: I7dbfd285a11b7a08f84943276d9525782c33dd56 (cherry picked from commit 7b2ddebcee185ecd7b5cb80d6c898797a6296492) (cherry picked from commit 94eca3d919e5d6adcabb71ef2016a95d3f49805c) Merged-In: I7dbfd285a11b7a08f84943276d9525782c33dd56
2022-11-15Allow prng_seeder utilityPaul Crowley
Give //system/security/prng_seeder access to ctrdrbg.h Bug: 243933553 Test: Started under init and verified correct operation using strace Change-Id: If18124d50d97d93541e5c040b506484a48ee40ac Merged-In: If18124d50d97d93541e5c040b506484a48ee40ac (cherry picked from commit 4ea336a10142019b185fffd2f800fb02e5f2d46e) (cherry picked from commit b034aa0d4ed11513326083a3496add8a37ab987c) Merged-In: If18124d50d97d93541e5c040b506484a48ee40ac
2022-11-15Build Rust bindingsMatthew Maurer
Converts the CMake build for Rust into an Android.bp one. Resulting Rust bindings are only available to the `openssl` crate, as they are raw bindings and should have a safe wrapper before anyone else uses them. Bug: 177080016 Test: mm Change-Id: I81e85b663c6ac7539395b54dad7e224e2b3f5433 Merged-In: I81e85b663c6ac7539395b54dad7e224e2b3f5433 (cherry picked from commit aa347ab80ee55e0594c1988abf6fbcfb5cd80a11) (cherry picked from commit 41f4133e1638629f03097fa20dae67eec8639ee1) Merged-In: I81e85b663c6ac7539395b54dad7e224e2b3f5433
2022-11-15external/boringssl: Sync to branch fips-20220613.Pete Bentley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175004 Change-Id: I6c26098e59473aead4bc80052b751efde676bacb Merged-In: I6c26098e59473aead4bc80052b751efde676bacb Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com> (cherry picked from commit 7f22e384290f3ba71d107184d5dab4aff980134f) (cherry picked from commit e0057125034b337f421751d9d2918beda45197a6) Merged-In: I6c26098e59473aead4bc80052b751efde676bacb
2022-10-13Add libcrypto_baremetal am: f1228020c4David Brazdil
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2234021 Change-Id: I76a113ad9f208c093d20d9f88220dbe048cc5516 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-12Add libcrypto_baremetalDavid Brazdil
BoringSSL is already used in bare-metal environments, eg. in external/u-boot, but so far hasn't been compiled that way in Soong. Now that we are building pvmfw in AOSP, add a libcrypto_baremetal target that will allow us to link it against BoringSSL. The target defines: - OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED - no threading support in this environment - OPENSSL_SMALL - reduce size by removing uncommon functionality - DOPENSSL_NO_ASM - remove dependency on getauxval() and __system_property_get Bug: 237372981 Test: atest vmbase_example.integration_test Change-Id: Ie412d2f9178b183162c9be111a3b4496ac6243b0
2022-10-06Remove some now-outdated build workarounds for Trusty. am: cd0c9ce3d0David Benjamin
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2243153 Change-Id: I47199daf46564ec43917640399f4be47954385a7 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-06Remove some now-outdated build workarounds for Trusty.David Benjamin
As of https://boringssl-review.googlesource.com/27524, BoringSSL automatically excludes those files on Trusty. As of https://boringssl-review.googlesource.com/49265, BoringSSL checks __TRUSTY__ instead of TRUSTY. Tested: trusty/vendor/google/aosp/scripts/build.py generic-arm64-test-debug Change-Id: I45c1a78d53082a0668b4621a328f965571875a11
2022-09-29Merge "Don't link libcrypto against libc++" am: 67c78cae21 am: 75ca034865 ↵Colin Cross
am: 29feb48deb am: 08ed2d32bf Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2234908 Change-Id: I05a9a408b95dd8220b592ae83230b3319e4a79b8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Merge "Don't link libcrypto against libc++" am: 67c78cae21 am: 75ca034865 ↵Colin Cross
am: 29feb48deb Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2234908 Change-Id: I7de50ebb37d7d44dfb940339169e8a3e353bebe3 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Make stl usage consistent across host build too. am: 6d6651624d am: ↵Pete Bentley
467e7e25f3 am: 1f873fa4db am: b792c97a04 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2238759 Change-Id: I9beceb59a373305b253685776b939571fa043542 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Merge "Don't link libcrypto against libc++" am: 67c78cae21 am: 75ca034865Colin Cross
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2234908 Change-Id: I5f3ffbfef9fed9070f2ad5897e2afdff4c1412dd Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Make stl usage consistent across host build too. am: 6d6651624d am: ↵Pete Bentley
467e7e25f3 am: 1f873fa4db Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2238759 Change-Id: I7f434b2a76d90022521d9757d0608422a0d7301d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Merge "Don't link libcrypto against libc++" am: 67c78cae21Colin Cross
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2234908 Change-Id: Iaafd7479dfb2045f11eb9ee60f9c1147a9194a80 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Make stl usage consistent across host build too. am: 6d6651624d am: 467e7e25f3Pete Bentley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2238759 Change-Id: I77c94af8c101b1509d18b9e1f0d93dfe0560be41 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Merge "Don't link libcrypto against libc++"Colin Cross
2022-09-29Make stl usage consistent across host build too. am: 6d6651624dPete Bentley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2238759 Change-Id: I136180907958ba087edc3f47838de12c0c474caf Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-29Make stl usage consistent across host build too.Pete Bentley
Bug: 249400685 Test: atest --host --no-bazel-mode gen_sdk_test Change-Id: I605cdb60e91a0b28f69e5b6c3492e322df2d6a3b
2022-09-28Don't link libcrypto against libc++Colin Cross
libcrypto is C-only, set stl: "none" to prevent linking against libc++. Bug: 249400685 Test: m libcrypto Change-Id: I965ecdaf1eaa4df527f8fa6052db5642812c2a92
2022-09-22Merge "Turn off memtag_stack in bcm_object" am: 16e33b08b9 am: 0451523941 ↵Treehugger Robot
am: a0829d219b am: 8d56442629 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2218792 Change-Id: I342dfb10269564317f84ad5821ec4e958ae7df15 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Allow prng_seeder utility am: 4ea336a101 am: e964cae12d am: 4273982157 am: ↵Paul Crowley
ebdea09e4d Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2220359 Change-Id: Id46684e7d95ccc2b97eedc2e6b8b6ba66369e8d1 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Merge "Turn off memtag_stack in bcm_object" am: 16e33b08b9 am: 0451523941 ↵Treehugger Robot
am: a0829d219b Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2218792 Change-Id: I3ac224815995926791a681f0ff02d67d38c937d7 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Allow prng_seeder utility am: 4ea336a101 am: e964cae12d am: 4273982157Paul Crowley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2220359 Change-Id: I7400da16aea89b90ba2e358c4f2fc7ae7fbade13 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Merge "Turn off memtag_stack in bcm_object" am: 16e33b08b9 am: 0451523941Treehugger Robot
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2218792 Change-Id: I3e180e8189db3abe20a089fafbb5725e8a53f33c Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Allow prng_seeder utility am: 4ea336a101 am: e964cae12dPaul Crowley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2220359 Change-Id: I335d540afe89e7c5358185186a0aa34cb5e80d85 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Merge "Turn off memtag_stack in bcm_object" am: 16e33b08b9Treehugger Robot
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2218792 Change-Id: I7b413ca3c787fbfe64dba9123ca1dfee4573d3f0 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Allow prng_seeder utility am: 4ea336a101Paul Crowley
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2220359 Change-Id: Ifbda846d3156b2adda9d2b3ebcee57d18ea22c82 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-09-22Merge "Turn off memtag_stack in bcm_object"Treehugger Robot
2022-09-16Allow prng_seeder utilityPaul Crowley
Give //system/security/prng_seeder access to ctrdrbg.h Bug: 243933553 Test: Started under init and verified correct operation using strace Change-Id: If18124d50d97d93541e5c040b506484a48ee40ac
2022-09-15Turn off memtag_stack in bcm_objectFlorian Mayer
The asflags hack is incompatible with MTE stack tagging. Bug: 174878242 Change-Id: Ifb72ba3590af3b6ce754c0aa53cd103f583e76e8
2022-08-25[Bluetooth apex] Use new apex name am: 9e823cb276 am: 3cc5b7a1f3 am: ↵William Escande
fb1cad3539 am: d933d64215 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2191938 Change-Id: I54ac4496cdf90120e6b3dba286d785ed05732fae Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-25[Bluetooth apex] Use new apex name am: 9e823cb276 am: 3cc5b7a1f3 am: fb1cad3539William Escande
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2191938 Change-Id: I3f4a3192e8f8c8267b168e56ed3a4fd3f7cc38c9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-25[Bluetooth apex] Use new apex name am: 9e823cb276 am: 3cc5b7a1f3William Escande
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2191938 Change-Id: Ic52f9b8aaba76cfa7d2e6f2a81b00261b825a390 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-25[Bluetooth apex] Use new apex name am: 9e823cb276William Escande
Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2191938 Change-Id: I0d84286f7d7eceea74f46c92384e64fa7b3e3209 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-22[Bluetooth apex] Use new apex nameWilliam Escande
The Bluetooth apex name is now called com.android.btservices Bug: 243054261 Test: Build Change-Id: I205fe237d4b7bee198082542c310e4905518b72d
2022-08-08Add FIPS break test targets and use them in break-tests.sh. am: d9c01a3089 ↵Pete Bentley
am: b9e46fc97b am: 9283fcc658 am: 33772de020 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175644 Change-Id: Ia7ece2057df69792ca6391e225791938a3949632 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-08Add FIPS break test targets and use them in break-tests.sh. am: d9c01a3089 ↵Pete Bentley
am: b9e46fc97b am: 9283fcc658 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175644 Change-Id: Idc0c8a689d96b9d8511e8b4f334c2e9c24df5db8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-08Interim version of FIPS break-tests.sh script. am: e4d31bded2 am: 4a00d50270 ↵Pete Bentley
am: 30f3bb317f am: f0af2be26e Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175643 Change-Id: I267577478032d9e390c99f544baace2e9f20cd2f Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-08external/boringssl: Sync to branch fips-20220613. am: 87fc3dfcb9 am: ↵Pete Bentley
cdb03a1de8 am: efa8300061 am: bb4c43e878 Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175004 Change-Id: I1f7186f5dff30cf92a8a475aa52c65bfde3fe674 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-08Add FIPS break test targets and use them in break-tests.sh. am: d9c01a3089 ↵Pete Bentley
am: b9e46fc97b Original change: https://android-review.googlesource.com/c/platform/external/boringssl/+/2175644 Change-Id: Iaa05092ea2b62d035da9736107ca31b08837c030 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>