summaryrefslogtreecommitdiff
path: root/src
AgeCommit message (Collapse)Author
2020-03-02external/boringssl: Sync to 2fb729d4f36beaf263ad85e24a790b571652679c.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/7f02881e96e51f1873afcf384d02f782b48967ca..2fb729d4f36beaf263ad85e24a790b571652679c Test: atest CtsLibcoreTestCases Change-Id: I46a15a7bae971f16f957b04bcbb771a6936d5c1b
2019-10-19external/boringssl: Sync to 7f02881e96e51f1873afcf384d02f782b48967ca.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/da8caf5b1029b93d482702759058ac993a39bcc5..7f02881e96e51f1873afcf384d02f782b48967ca Test: atest CtsLibcoreTestCases Change-Id: I0d11a8a68591703d691dfb8403dc45054988f60d
2019-10-19external/boringssl: Sync to da8caf5b1029b93d482702759058ac993a39bcc5.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a7a75f208caea8a303615724d4cc5f4e8dfb9695..da8caf5b1029b93d482702759058ac993a39bcc5 Also contains a local change to Android.bp to disable hwasan as that in combination with the linker script changes cause Clang to crash. Test: atest CtsLibcoreTestCases Change-Id: I630124e7786fcad4f3389e8fe1b6d294d0f13912
2019-10-15external/boringssl: Sync to a7a75f208caea8a303615724d4cc5f4e8dfb9695.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/4ca15d5dcbe6e8051a4654df7c971ea8307abfe0..a7a75f208caea8a303615724d4cc5f4e8dfb9695 Test: atest CtsLibcoreTestCases Change-Id: Ie997cc5a7f8f03b271d58b5d89d43f67e4df68b0
2019-10-09external/boringssl: Sync to 4ca15d5dcbe6e8051a4654df7c971ea8307abfe0.ndk-sysroot-r21Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/56b6c714c9cae5963681ed9dd9f6cabf294e3f80..4ca15d5dcbe6e8051a4654df7c971ea8307abfe0 Test: Treehugger only - this is a trivial change from a single commit that shouldn't affect Android at all, it only affects boringssl's own builds. Change-Id: I2427fdca35ae3cb61298c1d0102b9bf191d0d068
2019-10-09external/boringssl: Sync to 56b6c714c9cae5963681ed9dd9f6cabf294e3f80.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/6e7255c17e1a7348a2377fbc804441dd284806e2..56b6c714c9cae5963681ed9dd9f6cabf294e3f80 Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: I9977c8fa204dd39e5b6c71abdb85d055e842bf4e
2019-10-02external/boringssl: Sync to 6e7255c17e1a7348a2377fbc804441dd284806e2.Pete Bentley
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/3a3552247ecb0bfb260a36d9da7a3bce7fdc3f8a..6e7255c17e1a7348a2377fbc804441dd284806e2 Key changes for Android are 1458b49 Switch to using SHA-256 for FIPS integrity check on Android. 9638f8f Use a smaller hex digest in FIPS flag files when SHA-256 used. 6e7255c Use a pointer to module_hash in boringssl_fips_self_test() args. Bug: 141710485 Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: Ie3900ac71bf6c8ea3e413ee4c3438b4822560df4
2019-09-26external/boringssl: Sync to 3a3552247ecb0bfb260a36d9da7a3bce7fdc3f8a.Pete Bentley
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/e60b080dda138e1dd02d99fb34641ac22e46c85d..3a3552247ecb0bfb260a36d9da7a3bce7fdc3f8a Also changes Android.bp to compile with execute-only memory again as this should no longer be necessary with the mprotect changes in https://boringssl.googlesource.com/boringssl/+/09a9ec036030ac84896f5143548d05f3951d1817 Bug: 134580074 Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: I0ec54998afd2e0b40ec930716397e20aa3c21bf2
2019-09-12external/boringssl: Sync to e60b080dda138e1dd02d99fb34641ac22e46c85d.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a8ffaf1bf2ec64cbbb17863ede06ba506b3db8b8..e60b080dda138e1dd02d99fb34641ac22e46c85d Bug: 137267623 Bug: 140918050 Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: I00eeca876b9070a7163ec284433fc2ec5ea5ef01
2019-09-12external/boringssl: Sync to a8ffaf1bf2ec64cbbb17863ede06ba506b3db8b8.Tobias Thierer
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/44544d9d2d624cbfff9b1e77cb77f8dfc70d073c..a8ffaf1bf2ec64cbbb17863ede06ba506b3db8b8 Bug: 137267623 Test: atest CtsLibcoreTestCases Change-Id: I055f50e4f223810088400492bd51be29cbce445c
2019-08-19external/boringssl: Sync to 44544d9d2d624cbfff9b1e77cb77f8dfc70d073c.Pete Bentley
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/bc2a2013e03754a89a701739a7b58c422391efa2..44544d9d2d624cbfff9b1e77cb77f8dfc70d073c 44544d9 Introduce libcrypto_bcm_sources for Android. 8c98bac Remove stale TODO. eca48e5 Add an android-cmake option to generate_build_files.py fd863b6 Add a QUIC test for HelloRetryRequest. The key change for Android splitting sorces into BCM (Boring Crypto Module) and non-BCM to allow different compilation rules. Test: atest CtsLibcoreTestCases CtsLibcoreOkHttpTestCases Change-Id: I2556da61088a4956805cf9a6be92b824715b7eb5
2019-08-13external/boringssl: Sync to bc2a2013e03754a89a701739a7b58c422391efa2.Pete Bentley
Third time's the charm. This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c9827e073f64e353c4891ecc2c73721882543ee0..bc2a2013e03754a89a701739a7b58c422391efa2 Test: atest CtsLibcoreTestCases Test: atest CtsLibcoreOkHttpTestCases Change-Id: I7943c83d12237ec6e4dc54fb3d5a9cecb909e6e7
2019-08-09Revert "Revert "Revert "external/boringssl: Sync to ↵Srinivas Paladugu
81080a729af568f7b5fde92b9170cc17065027c9.""" This reverts commit a5c947b7c91bac52eeb5086507b67e52a59ef980. Reason for revert: Breaks blueline target on qt-dev-plus-aosp and pi-dev-plus-aosp Change-Id: Ib3f71674ce7f7114e5925043ead7e8e51e9bc31e
2019-08-09Revert "Revert "external/boringssl: Sync to ↵Pete Bentley
81080a729af568f7b5fde92b9170cc17065027c9."" This reverts commit 228bd6249d17f351ea66508b3ec3112ed1cbdf30. Reason for revert: All fixes submitted for modules affected by the ENGINE_free API change. Change-Id: I30fafafa13ec0a6390f4a9211fbf3122a8b4865f
2019-08-08Revert "external/boringssl: Sync to 81080a729af568f7b5fde92b9170cc17065027c9."Pete Bentley
This reverts commit f8d8b73da16aa9f2fdda401a46b4f86a83016712. Reason for revert: Breaks buildsdk_tools_cross_win Change-Id: I3bac24f78d165dfa7f89b878cc2277281fd8f1ab
2019-08-08external/boringssl: Sync to 81080a729af568f7b5fde92b9170cc17065027c9.Pete Bentley
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c9827e073f64e353c4891ecc2c73721882543ee0..81080a729af568f7b5fde92b9170cc17065027c9 Bug: 134581881 Test: atest CtsLibcoreTestCases Test: atest CtsLibcoreOkHttpTestCases Change-Id: Id3a510c9724554a28b6514b892bd15dde305855c
2019-04-16external/boringssl: Sync to c9827e073f64e353c4891ecc2c73721882543ee0.android-o-mr1-iot-release-1.0.12oreo-mr1-iot-releaseRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/387b07b78dac785a341eeb2ff86e29393ffe8627..c9827e073f64e353c4891ecc2c73721882543ee0 Test: atest CtsLibcoreTestCases (TODO) Change-Id: Ie7c2899ac4ea374113e0fe3b76f9a4dce36ea8de
2019-04-08external/boringssl: Sync to 387b07b78dac785a341eeb2ff86e29393ffe8627.android-q-preview-6android-q-preview-5android-q-preview-4android-q-preview-2.5Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/df11bed9ee05141b54da7b88cc5b7960ca858164..387b07b78dac785a341eeb2ff86e29393ffe8627 Test: atest CtsLibcoreTestCases (TODO) Change-Id: I815f6f838a77041a4b71abfa2a03d409f106e71a
2019-03-27external/boringssl: Sync to df11bed9ee05141b54da7b88cc5b7960ca858164.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/fdb48f98612e934eab339b4871484b1c987553e2..df11bed9ee05141b54da7b88cc5b7960ca858164 Test: atest CtsLibcoreTestCases Change-Id: Ief8a63d8e53d6aec8e146ad9203e20f484be6d54
2019-03-18external/boringssl: Sync to fdb48f98612e934eab339b4871484b1c987553e2.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/35941f2923155664bd9fa5d897cb336a0ab729a1..fdb48f98612e934eab339b4871484b1c987553e2 Test: atest CtsLibcoreTestCases (TODO) Change-Id: Id31b37327e044eb9b157afea984d1bef7e846e77
2019-03-12external/boringssl: Sync to 35941f2923155664bd9fa5d897cb336a0ab729a1.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c3889634a1aa52575c5d26497696238208fbd0f5..35941f2923155664bd9fa5d897cb336a0ab729a1 Test: atest CtsLibcoreTestCases Change-Id: I7c3352e0ce7c9e236d75c1b0beb580012db2d14d
2019-03-01external/boringssl: Sync to c3889634a1aa52575c5d26497696238208fbd0f5.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/41c10e2b5f37edce8b9f292f7f3bacb7e30e25c4..c3889634a1aa52575c5d26497696238208fbd0f5 Test: atest CtsLibcoreTestCases Change-Id: Ia1c2941ccf58a9e0d736b3409a2d13c21603a205
2018-12-17external/boringssl: Sync to 41c10e2b5f37edce8b9f292f7f3bacb7e30e25c4.android-o-mr1-iot-release-1.0.8Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/0f5ecd3a854546d943104e1f7421e489b7f4d5aa..41c10e2b5f37edce8b9f292f7f3bacb7e30e25c4 Test: atest CtsLibcoreTestCases Change-Id: Id591c50e7be7e568fa345c39c256b47fb7940965
2018-12-03external/boringssl: Sync to 0f5ecd3a854546d943104e1f7421e489b7f4d5aa.android-wear-8.0.0_r2android-o-mr1-iot-release-1.0.7Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9113e0996fd445ce187ae9dfeabfc95805b947a2..0f5ecd3a854546d943104e1f7421e489b7f4d5aa Test: atest CtsLibcoreTestCases Change-Id: I819426d5e00485d972f3c17335f7c3ed7ac4e6ff
2018-11-26external/boringssl: Sync to 9113e0996fd445ce187ae9dfeabfc95805b947a2.android-n-iot-release-ihome-igv1nougat-iot-releaseRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/fa3aadcd40ec4fd27a6e9492ef099b3dcc6eb2af..9113e0996fd445ce187ae9dfeabfc95805b947a2 Test: atest CtsLibcoreTestCases Change-Id: I31ed8a7c9481e7b42f0454f0ee64c26e17a85d52
2018-11-12external/boringssl: Sync to fa3aadcd40ec4fd27a6e9492ef099b3dcc6eb2af.android-o-mr1-iot-release-smart-display-r9android-o-mr1-iot-release-smart-display-r8android-o-mr1-iot-release-smart-display-r5android-o-mr1-iot-release-smart-display-r40.1Jandroid-o-mr1-iot-release-smart-display-r4android-o-mr1-iot-release-smart-display-r39android-o-mr1-iot-release-smart-display-r30android-o-mr1-iot-release-smart-display-r22android-o-mr1-iot-release-smart-display-r14android-o-mr1-iot-release-smart-clock-r6android-o-mr1-iot-release-smart-clock-r2android-o-mr1-iot-release-smart-clock-fsiandroid-o-mr1-iot-release-smart-clock-fcsandroid-o-mr1-iot-release-cube_r2android-o-mr1-iot-release-cube-fsiandroid-o-mr1-iot-release-cube-fcsRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/7f7e5e231efec6e86d6c7d3fd1b759be1cece156..fa3aadcd40ec4fd27a6e9492ef099b3dcc6eb2af Test: BoringSSL CTS Presubmits. Change-Id: I5381241ee7b94e1076d04090a0bc468b7816a1a1
2018-11-05external/boringssl: Sync to 7f7e5e231efec6e86d6c7d3fd1b759be1cece156.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/dc332205326340ec1bf7d553452c7699904054b4..7f7e5e231efec6e86d6c7d3fd1b759be1cece156 Test: BoringSSL CTS Presubmits. Change-Id: I0eaa045ec1cf8ac076814bab47a2658f8a5ee0e9
2018-10-30external/boringssl: Sync to dc332205326340ec1bf7d553452c7699904054b4.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/80aa6949756d327476750f9ea2c9700aa2a027c5..dc332205326340ec1bf7d553452c7699904054b4 Test: BoringSSL CTS Presubmits Change-Id: Ia2d0483eca98e4bbb9e033aaef39b0b99687b3a9
2018-10-15external/boringssl: Sync to 80aa6949756d327476750f9ea2c9700aa2a027c5.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2d98d49cf712ca7dc6f4b23b9c5f5542385d8dbe..80aa6949756d327476750f9ea2c9700aa2a027c5 Test: BoringSSL CTS Presubmits Change-Id: I065541ad98c960c3842903637d084c6ba5078ebf
2018-10-10external/boringssl: Sync to 2d98d49cf712ca7dc6f4b23b9c5f5542385d8dbe.android-o-mr1-iot-release-smart-display-r3oreo-mr1-1.2-iot-releaseRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/5ede28c8a422801ace3ba5e466ba963005351145..2d98d49cf712ca7dc6f4b23b9c5f5542385d8dbe Test: BoringSSL CTS Presubmits Change-Id: I21750d81b070d7e4741e205f5c2ccd8d541b36d1
2018-09-24external/boringssl: Sync to 5ede28c8a422801ace3ba5e466ba963005351145.android-o-mr1-iot-release-1.0.5master-cuttlefish-testing-releaseRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/5baee45652d9de70ae957d1aa1e04a2d27101c3b..5ede28c8a422801ace3ba5e466ba963005351145 Test: BoringSSL CTS Presubmits Change-Id: I03c11cfb8c64c74d5b64784b30a1e3c7c3d374a7
2018-09-17external/boringssl: Sync to 5baee45652d9de70ae957d1aa1e04a2d27101c3b.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/689019fe40d5ad94df46ffeebcd794ff359a7074..5baee45652d9de70ae957d1aa1e04a2d27101c3b Test: BoringSSL CTS Presubmits Change-Id: I6f92d4fa84a3b9d6f35b291cb0da0782219b2b05
2018-09-11external/boringssl: Sync to 689019fe40d5ad94df46ffeebcd794ff359a7074.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/67e64342c1aa0b31b0b5c11e5ee21c481ce530e8..689019fe40d5ad94df46ffeebcd794ff359a7074 Test: BoringSSL CTS Presubmits Change-Id: Ib675c5478b0e45270e31248d1dadc5f4841da990
2018-09-04external/boringssl: Sync to 67e64342c1aa0b31b0b5c11e5ee21c481ce530e8.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9c969bf4919e82c7fa8e1d32d0c7c81654027683..67e64342c1aa0b31b0b5c11e5ee21c481ce530e8 Test: BoringSSL CTS Presubmits Change-Id: Iaac50f2e32f94f70330bdf4680bef19290b1fb20
2018-08-27external/boringssl: Sync to 9c969bf4919e82c7fa8e1d32d0c7c81654027683.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/8625ec4b436ccb4098ed4aac10891eff8372be41..9c969bf4919e82c7fa8e1d32d0c7c81654027683 Test: BoringSSL CTS Presubmits Change-Id: I1da35d99383d154945bbd60b9fbad5e21ed9d161
2018-08-10external/boringssl: Sync to 8625ec4b436ccb4098ed4aac10891eff8372be41.Adam Vartanian
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c596415ec62b501523d80f9afa26b135406da6bf..8625ec4b436ccb4098ed4aac10891eff8372be41 Test: cts -m CtsLibcoreTestCases Change-Id: I47a45e6b6f46b19fcbcb6c917895867d56dcd2ca
2018-04-30external/boringssl: Sync to c596415ec62b501523d80f9afa26b135406da6bf.android-wear-p-preview-2android-p-preview-3android-p-preview-2android-o-mr1-iot-release-1.0.0Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a63d0ad40dd621d5b9472dc9f1756692f969451e..c596415ec62b501523d80f9afa26b135406da6bf Test: BoringSSL CTS Presubmits. Change-Id: I2e7a311729800d6c16bdde42b82ebde8a8fa4e39
2018-04-24external/boringssl: Sync to a63d0ad40dd621d5b9472dc9f1756692f969451e.android-n-iot-release-lg-thinq-wk7Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9f0e7cb314ae64234b928fd379381ae9760a9a5f..a63d0ad40dd621d5b9472dc9f1756692f969451e Test: BoringSSL CTS Presubmits. Change-Id: I283b7d8f01ceef3becb152708b65894c717e3680
2018-04-16external/boringssl: Sync to 9f0e7cb314ae64234b928fd379381ae9760a9a5f.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/f11ea19043f2b3ee42e4a76d0645914347e1a36e..9f0e7cb314ae64234b928fd379381ae9760a9a5f Test: BoringSSL CTS Presubmits. Change-Id: I9296845fe9db4baae2afc03328c5bc17f76a752f
2018-04-10external/boringssl: Sync to f11ea19043f2b3ee42e4a76d0645914347e1a36e.android-o-mr1-iot-preview-8o-mr1-iot-preview-8Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ba9da449a4bf5b90cd020807f2c4176e3ab6fe3e..f11ea19043f2b3ee42e4a76d0645914347e1a36e Test: BoringSSL CTS Presubmits. Change-Id: Ifb6e46262349afd7cd7a23d59a684e25fb723208
2018-04-03external/boringssl: Sync to ba9da449a4bf5b90cd020807f2c4176e3ab6fe3e.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/d89d65ba12e28e543df4fd9dfbc687bb8be1dba7..ba9da449a4bf5b90cd020807f2c4176e3ab6fe3e Test: BoringSSL CTS Presubmits. Change-Id: Id99aa90153bb7fc37270e9c58d406e5d8c7c44d3
2018-03-26external/boringssl: Sync to d89d65ba12e28e543df4fd9dfbc687bb8be1dba7.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/45210dd4e21ace9d28cb76b3f83303fcdd2efcce..d89d65ba12e28e543df4fd9dfbc687bb8be1dba7 Test: BoringSSL CTS Presubmits. Change-Id: I2dc13b549eac1f345553da07b7fb66824fc77204
2018-03-05external/boringssl: cherry-pick crash fixandroid-p-preview-1android-o-mr1-iot-preview-7o-mr1-iot-preview-7Adam Langley
This change cherry-picks the following change from upstream: commit 61dedd681501616de5928fe5c0eac6640d4de0c1 Author: Adam Langley <alangley@gmail.com> Date: Wed Feb 7 14:59:44 2018 -0800 Don't crash when failing to set affine coordinates when the generator is missing. If a caller is in the process on constructing an arbitrary |EC_GROUP|, and they try to create an |EC_POINT| to set as the generator which is invalid, we would previously crash. Change-Id: Ida91354257a02bd56ac29ba3104c9782b8d70f6b Reviewed-on: https://boringssl-review.googlesource.com/25764 Commit-Queue: David Benjamin <davidben@google.com> Reviewed-by: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Change-Id: I27fc13f2bb2538b7f9621d94438653e58ee79e7b Test: has been running internally for several weeks without issue.
2018-02-05external/boringssl: Sync to 45210dd4e21ace9d28cb76b3f83303fcdd2efcce.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a62dbf88d8a3c04446db833a1eb80a620cb1514d..45210dd4e21ace9d28cb76b3f83303fcdd2efcce Test: BoringSSL CTS Presubmits. Change-Id: I2f3cc22fb906078f64bc2af020fa14c3d0875c81
2018-01-29NO PARTIAL RERUN external/boringssl: Sync to ↵Robert Sloan
a62dbf88d8a3c04446db833a1eb80a620cb1514d. This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/cb15cfda29c0c60d8d74145b17c93b43a7667837..a62dbf88d8a3c04446db833a1eb80a620cb1514d Test: BoringSSL CTS Presubmits. Change-Id: Ibcaabc16865f83a82d14e06de4b4e40342ed1eac
2018-01-23NO PARTIAL RERUN external/boringssl: Sync to ↵android-wear-8.0.0_r1Robert Sloan
cb15cfda29c0c60d8d74145b17c93b43a7667837. This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/37c6eb4284bea36be9fa41d35b582008f2023dcf..cb15cfda29c0c60d8d74145b17c93b43a7667837 Test: BoringSSL CTS Presubmits Change-Id: I8a20a38a338c40600b7b1034cd1d750d8ce2cbe6
2018-01-17NO PARTIAL RERUN external/boringssl: Sync to ↵Robert Sloan
37c6eb4284bea36be9fa41d35b582008f2023dcf. This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9770532afa91dd1441ba0d3e9d4bb86d7e501f19..37c6eb4284bea36be9fa41d35b582008f2023dcf Test: BoringSSL CTS Presubmits. Change-Id: I3d9ce9a10f8867d20753ff226501ca8c30d0f290
2018-01-08external/boringssl: Sync to 9770532afa91dd1441ba0d3e9d4bb86d7e501f19.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/915c121bb5d424e09bf05c3aabf172a44e958e28..9770532afa91dd1441ba0d3e9d4bb86d7e501f19 Test: BoringSSL CTS Presubmits Change-Id: Ie17b7876e646e842f5d71ffeed0ba4be248a434e
2018-01-03external/boringssl: Sync to 915c121bb5d424e09bf05c3aabf172a44e958e28.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ea52ec98a56a40879b37493f3d1da1a1679e1fba..915c121bb5d424e09bf05c3aabf172a44e958e28 Test: BoringSSL CTS Presubmits Change-Id: I3f5eba69372b484e19f4ca250c81f208aa5d3dc5
2017-12-18external/boringssl: Sync to ea52ec98a56a40879b37493f3d1da1a1679e1fba.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/21baf6421a7e1e03f85cf2243c3c2404f5765072..ea52ec98a56a40879b37493f3d1da1a1679e1fba Test: BoringSSL CTS Presubmits. Change-Id: I6ebeb5f2aa7daa462c9d8933d9d5388011054fac