summaryrefslogtreecommitdiff
path: root/src
AgeCommit message (Collapse)Author
2017-11-27external/boringssl: Sync to 27bc0f26c8d132df04f5b0b173aefeb8aaa13c33.android-o-mr1-iot-preview-6o-mr1-iot-preview-6Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ba8f1864c15ec938ce0851f416663511c89f454a..27bc0f26c8d132df04f5b0b173aefeb8aaa13c33 Test: BoringSSL CTS Presubmits Change-Id: Id63dac9fa22a3b41609f55bfe48d2cfaa53b25c6
2017-11-13external/boringssl: Sync to ba8f1864c15ec938ce0851f416663511c89f454a.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/b1cbe1979008debd0541621584b00e010d9935dd..ba8f1864c15ec938ce0851f416663511c89f454a Test: BoringSSL CTS Presubmits Change-Id: I58da2508fd608988d3d14d7219a104da7ed0f4b7
2017-11-06external/boringssl: Sync to b1cbe1979008debd0541621584b00e010d9935dd.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ba94746eb2b4b59a0eb72047e4ca2d2d54454c87..b1cbe1979008debd0541621584b00e010d9935dd Test: BoringSSL CTS Presubmits. Change-Id: I143290c32ebd3d98f5a35ec8899df44983b73b8a
2017-10-30external/boringssl: Sync to ba94746eb2b4b59a0eb72047e4ca2d2d54454c87.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/7f8c553d7f4db0a6ce727f2986d41bf8fe8ec4bf..ba94746eb2b4b59a0eb72047e4ca2d2d54454c87 Test: BoringSSL CTS Presubmits Change-Id: I5283ca8ec80f4abbc2543fece2ecf2b33240c6e4
2017-10-23external/boringssl: Sync to 7f8c553d7f4db0a6ce727f2986d41bf8fe8ec4bf.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/f8de2af7e319f83ba88579fbf127ba5fafc26c71..7f8c553d7f4db0a6ce727f2986d41bf8fe8ec4bf Test: BoringSSL CTS Presubmits. Change-Id: I1cc1bdabc0fa7ba83731e7fc01eaf3dd80e0aa5b
2017-10-17external/boringssl: Sync to f8de2af7e319f83ba88579fbf127ba5fafc26c71.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/73ffb74b9e36a93a3e593010a367a610105da9a1..f8de2af7e319f83ba88579fbf127ba5fafc26c71 Change-Id: Iab4fb4fde30c1f26ad2b98160abca366bdea1da4 Test: BoringSSL CTS Presubmits.
2017-10-16Use target.linux for all linux kernel based targetsDan Willemsen
Now in Android.bp files, target.linux applies to all targets running a linux kernel (android, linux_glibc, linux_bionic). So common flags/sources/etc can be combined instead of copying them to each target. Test: m Test: mmma external/boringssl Change-Id: Ie98f6fe70a0c603d89d39f92246cb2e1d39108d6
2017-10-09external/boringssl: Sync to 73ffb74b9e36a93a3e593010a367a610105da9a1.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/392cedd0a28f15b693c81c8b877ee3d74c122d42..73ffb74b9e36a93a3e593010a367a610105da9a1 Test: BoringSSL CTS Presubmits. Change-Id: Icbfb7210d05e909b7400eb88e3c5deeb307eaa90
2017-10-05external/boringssl: Sync to 392cedd0a28f15b693c81c8b877ee3d74c122d42.Robert Sloan
... b/c OPENSSL_VERSION_NUMBER was messed up in the previous sync. This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/575334657fcb66a4861c9d125430b2aef60476a6..392cedd0a28f15b693c81c8b877ee3d74c122d42 Test: BoringSSL CTS Presubmits. Change-Id: I7fedea67d6bb3e50aeebaf2d7183ea69dfc7b79f
2017-10-03Merge "Rename target.linux[_x86[_64]] to target.linux_glibc[_x86[_64]]"Dan Willemsen
2017-10-02Rename target.linux[_x86[_64]] to target.linux_glibc[_x86[_64]]Dan Willemsen
In the future, target.linux will apply to all targets running a linux kernel (android, linux_glibc, linux_bionic). So move all current users to the specific linux_glibc. There will be another cleanup pass later that will move some instances back to target.linux if the properties should be shared with target.android and target.linux_bionic, but target.linux needs to be removed first. Test: out/soong/build.ninja identical before/after Change-Id: Iaa9cf0bbbf1473efaec0a7e0778481a8e2c00be4
2017-10-02external/boringssl: Sync to 575334657fcb66a4861c9d125430b2aef60476a6.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/3a18bf04745c0ef9850efeec1a52e402c4392388..575334657fcb66a4861c9d125430b2aef60476a6 Test: BoringSSL CTS Presubmits Change-Id: I1cb1136aa2bc2270e2dfc77e2b7302f2403590b6
2017-09-25external/boringssl: Sync to 3a18bf04745c0ef9850efeec1a52e402c4392388.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9a127b43b8b78a135d6b64a3e25b8a704c2c069f..3a18bf04745c0ef9850efeec1a52e402c4392388 Test: BoringSSL CTS Presubmits. Change-Id: Id39a146b1a6d7483f4142a7c191796ba65f32883
2017-09-18external/boringssl: Sync to 9a127b43b8b78a135d6b64a3e25b8a704c2c069f.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/54c259dec395bd991cce5691723214ffe588e51d..9a127b43b8b78a135d6b64a3e25b8a704c2c069f Test: BoringSSL CTS Presubmits Change-Id: I8c9fae592051cefd9b284fbebedc5c2240feda30
2017-09-11external/boringssl: Sync to 54c259dec395bd991cce5691723214ffe588e51d.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/8459d0659920ab8c99bd300b8a989d4cda251118..54c259dec395bd991cce5691723214ffe588e51d Test: BoringSSL CTS Presubmits. Change-Id: I1868f252e94e424d450ebd8983549d9b13455613
2017-09-05external/boringssl: Sync to 8459d0659920ab8c99bd300b8a989d4cda251118.android-o-mr1-preview-2android-o-mr1-preview-1Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/f21650709a6f76e829ddcc77fe221c9d6a5c12de..8459d0659920ab8c99bd300b8a989d4cda251118 Test: BoringSSL CTS Presubmits. Change-Id: I5745e86549d938f384e5de73a8fabb2405ed9b56
2017-08-28external/boringssl: Sync to f21650709a6f76e829ddcc77fe221c9d6a5c12de.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/348f0d8db9c2a0eca0503ba654020209c579d552..f21650709a6f76e829ddcc77fe221c9d6a5c12de Test: BoringSSL CTS Presubmits. Change-Id: Ie6e99c3315c552068b5ea57e31b1af7ff94f9b0f
2017-08-14external/boringssl: Sync to 348f0d8db9c2a0eca0503ba654020209c579d552.android-o-iot-preview-5o-iot-preview-5Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9bbdf5832de8a2d395303c669b594fc61c791f4d..348f0d8db9c2a0eca0503ba654020209c579d552 Test: BoringSSL CTS Presubmits. Change-Id: I69a8590da0c89a0d66446775fd669e206a46308a
2017-08-07external/boringssl: Sync to 9bbdf5832de8a2d395303c669b594fc61c791f4d.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c642aca28feb7e18f244658559f4042286aed0c8..9bbdf5832de8a2d395303c669b594fc61c791f4d Test: BoringSSL CTS Presubmits. Change-Id: Ieb6fcfee99c4cc496b2f6e1d3e6597784bd80189
2017-07-24external/boringssl: Sync to c642aca28feb7e18f244658559f4042286aed0c8.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/14308731e5446a73ac2258688a9688b524483cb6..c642aca28feb7e18f244658559f4042286aed0c8 Test: BoringSSL CTS Presubmits Change-Id: Ia0b5b2cdd64eb2b54ec5335d48da9001e9d6dafa
2017-07-19Set BoringSSL to use C++11.Robert Sloan
Test: CTS Presubmits. Change-Id: Ieef3727e762c90e4aa3d1887a4b6ed807ab1ccd8
2017-07-17external/boringssl: Sync to 14308731e5446a73ac2258688a9688b524483cb6.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ee7aa02744a78bf4630913b1c83d0fe36aa45efc..14308731e5446a73ac2258688a9688b524483cb6 Test: BoringSSL CTS Presubmits. Change-Id: I73bf80fa018c2a65ca9842f1c2f95d64586bdffc
2017-07-10external/boringssl: Sync to ee7aa02744a78bf4630913b1c83d0fe36aa45efc.android-o-preview-4Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a93bc1124c00b1ac0a68ea5cb14b158d6c8366e1..ee7aa02744a78bf4630913b1c83d0fe36aa45efc Test: BoringSSL CTS Presubmits. Change-Id: I5a05899374e616003f841983b6545f5c90e7c71d
2017-07-03external/boringssl: Sync to a93bc1124c00b1ac0a68ea5cb14b158d6c8366e1.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/3120950b1e27635ee9b9d167052ce11ce9c96fd4..a93bc1124c00b1ac0a68ea5cb14b158d6c8366e1 Test: BoringSSL CTS Presubmits. Change-Id: Ifa05098e38da1872f2fe043a10780e91cbd3315c
2017-06-26external/boringssl: Sync to 3120950b1e27635ee9b9d167052ce11ce9c96fd4.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/5e578c9dba73460c3eb17f771c77fc8e36f7812e..3120950b1e27635ee9b9d167052ce11ce9c96fd4 Test: BoringSSL CTS Presubmits. Change-Id: I54d7540777ffdf1e72c4ff67f3138097cbdbeafb
2017-06-14external/boringssl: Sync to 5e578c9dba73460c3eb17f771c77fc8e36f7812e.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/58e449904e248f34bdfc2be7a609c58bcb0257b7..5e578c9dba73460c3eb17f771c77fc8e36f7812e Test: BoringSSL CTS Presubmits Change-Id: Ic1541b034545fa58a284ca35134b3719303455c7
2017-05-02trusty: fixup trusty buildMichael Ryleev
Bypass compiling src/crypto/fipsmodule/rand/urandom.c as it is not supported. Remove filtering out now non-exiting files. Change-Id: If0308aea56ab602a4fb59e9bb55a2ae02683d3c5
2017-05-01external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7.android-wear-o-preview-4android-wear-o-preview-3android-o-preview-2Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2c1523733a71166943e52da11ac2eae82b0227b8..58e449904e248f34bdfc2be7a609c58bcb0257b7 Test: BoringSSL CTS Presubmits Change-Id: I1a825139c8c7076d09b8a3acc5f09a547a7cbe0d
2017-04-24external/boringssl: Sync to 2c1523733a71166943e52da11ac2eae82b0227b8.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2c45fa0b90f61b27973fa81893e014fc8c8e8999..2c1523733a71166943e52da11ac2eae82b0227b8 Test: Boringssl CTS Presubmits Change-Id: I3dd86f480a6498f78b7b0cce8278179b7201107c
2017-04-21external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999 Test: BoringSSL CTS Presubmits Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
2017-04-03external/boringssl: Sync to faa539f877432814d0f2de19846eb99f2ea1e207.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/bbfe603519bc54fbc4c8dd87efe1ed385df550b4..faa539f877432814d0f2de19846eb99f2ea1e207 Test: BoringSSL CTS Presubmits Change-Id: I3ea66c6a16d30b31f9a51e8154fa581a7d386918
2017-03-27external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2d05568a7b7bc62affbd13ea97a81b5829b99794..bbfe603519bc54fbc4c8dd87efe1ed385df550b4 Test: BoringSSL CTS Presubmits. Change-Id: I78ec99cd34bebca1f864e4daaaedeec6bc1db3f0
2017-03-21external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2070f8ad9151dc8f3a73bffaa146b5e6937a583f..2d05568a7b7bc62affbd13ea97a81b5829b99794 Test: BoringSSL CTS Presubmits Change-Id: Ib8174676671161667d54513df0f2dce7d70683ab
2017-03-13external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f.android-n-mr2-preview-2Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/8ebeabf0e2e01b331e56d0a491c12539baa55d3d..2070f8ad9151dc8f3a73bffaa146b5e6937a583f Test: BoringSSL CTS Presubmits Change-Id: Ia779c6476e45c44e426e09afeca65b2192e783ae
2017-03-06external/boringssl: Sync to 8ebeabf0e2e01b331e56d0a491c12539baa55d3d.android-o-preview-1o-previewRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/be2ee342d3781ddb954f91f8a7e660c6f59e87e5..8ebeabf0e2e01b331e56d0a491c12539baa55d3d Test: Libcore CTS presubmits. Change-Id: I2fefc3e2bc2bbc3e3083668bd2a56d491520bc24
2017-02-27external/boringssl: Sync to be2ee342d3781ddb954f91f8a7e660c6f59e87e5.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c4796c92e0aced2342ed5687201aea07189c3bc1..be2ee342d3781ddb954f91f8a7e660c6f59e87e5 Test: Libcore CTS Presubmits Change-Id: Ic76542985c98caa096cdf1c72b00a77a88cae5de
2017-02-21external/boringssl: Sync to c4796c92e0aced2342ed5687201aea07189c3bc1.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/040bc4944be97f5d4b44da176f6e801fc804a176..c4796c92e0aced2342ed5687201aea07189c3bc1 Test: CtsLibcoreTestCases Presubmits Change-Id: If6d911660fbd9c60896527addb277c8225c3d401
2017-02-13external/boringssl: Sync to 040bc4944be97f5d4b44da176f6e801fc804a176.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/ab20cec1c1de815de8da6cc74c2503460efd6e1c..040bc4944be97f5d4b44da176f6e801fc804a176 Test: Libcore CTS presubmits Change-Id: I0667fbfb5c64ab68a3482c226c9ad12788f6806c
2017-02-06external/boringssl: Sync to ab20cec1c1de815de8da6cc74c2503460efd6e1c.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/b2ff2623a88a65fd4db42d3820f3d8c64e8ab180..ab20cec1c1de815de8da6cc74c2503460efd6e1c Change-Id: I68612cda7addda1a39f13abcee78c39ebb0ee361 Test: Libcore CTS presubmit
2017-02-06external/boringssl: Sync to b2ff2623a88a65fd4db42d3820f3d8c64e8ab180.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/6d50f475e319de153a43e1dba5a1beca95948c63..b2ff2623a88a65fd4db42d3820f3d8c64e8ab180 Change-Id: I649281e093369d99e863b4882a2ff6a5ad8a64d1 Test: ATP's cts/libcore/gce-net (go/gce-net)
2017-01-25external/boringssl: Sync to 6d50f475e319de153a43e1dba5a1beca95948c63.David Benjamin
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/0726fb76ebe7f422e3c4fb2e25a0064926975770..6d50f475e319de153a43e1dba5a1beca95948c63 This also updates the build files to add the new GTest-based targets and work with the C++ file in libssl. Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Change-Id: I99718d51c901fe2e2e1e0398fc61fe1e76ccdb3f
2017-01-18external/boringssl: Sync to 0726fb76ebe7f422e3c4fb2e25a0064926975770.Steven Valdez
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9c33ae85621ef8e00a42309b5101e0bedd02b816..0726fb76ebe7f422e3c4fb2e25a0064926975770 Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Change-Id: I6da679b1bbebffd35568794c7f6e45e2d620287b
2017-01-09external/boringssl: Sync to 9c33ae85621ef8e00a42309b5101e0bedd02b816.android-n-mr2-preview-1Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/629db8cd0c84628e37aa81242b5b07fec7602f55..9c33ae85621ef8e00a42309b5101e0bedd02b816 Bug: 33622440 Test: BoringSSL tests Change-Id: I20da15ad995a620b6b2f08db20c77ebd0f05ca10
2016-12-14external/boringssl: Sync to 629db8cd0c84628e37aa81242b5b07fec7602f55.Steven Valdez
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/7c5728649affe20e2952b11a0aeaf0e7b114aad9..629db8cd0c84628e37aa81242b5b07fec7602f55 Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Change-Id: I8f49012c4ae2500400d107f227bb7eb0616b7d2f
2016-12-08external/boringssl: Sync to 7c5728649affe20e2952b11a0aeaf0e7b114aad9.David Benjamin
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/68f37b7a3f451aa1ca8c93669c024d01f6270ae8..7c5728649affe20e2952b11a0aeaf0e7b114aad9 This also removes sha256-armv4.S from libcrypto_sources_no_clang; clang can assemble it now. The other files still need to be there though. Note this pulls in a fix to a wpa_supplicant regression introduced in c895d6b1c580258e72e1ed3fcc86d38970ded9e1. Test: make checkbuild Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Change-Id: Ife1d9ea1c87a0b7b1814b8e3590d6f1eaf721629
2016-11-22external/boringssl: Sync to 68f37b7a3f451aa1ca8c93669c024d01f6270ae8.Steven Valdez
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/3ef7697ed30f28367395a5aafb57a12a19906d96..68f37b7a3f451aa1ca8c93669c024d01f6270ae8 Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Change-Id: I296d05afab7470335cdda2442414a858df591f6c
2016-10-19external/boringssl: Sync to 3ef7697ed30f28367395a5aafb57a12a19906d96.David Benjamin
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19..3ef7697ed30f28367395a5aafb57a12a19906d96 This also updates the UPDATING script to create the git commit automatically. Test: make checkbuild Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a Change-Id: I9e785971e5be19daf29697f010c3ae4e1ca70b04
2016-10-10external/boringssl: Sync to 3cbdc346.android-n-mr1-preview-2android-n-mr1-preview-1Steven Valdez
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/e34bcc91c07c0bf65ecc53a814d51f5246007150..3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19 This removes android_compat_keywrap.c, as these APIs are now provided natively by BoringSSL. Test: cts-tradefed run cts -m CtsLibcoreTestCases -m CtsLibcoreOkHttpTestCases -a arm64-v8a Change-Id: I29bce93c45eb5b80fa739667bf6e357e0af03b7f
2016-09-23external/boringssl: Sync to e34bcc91.David Benjamin
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/0e9138d295cd556e830dc8b3be735e808680f4bd..e34bcc91c07c0bf65ecc53a814d51f5246007150 This also removes BORINGSSL_ENABLE_RC4_TLS and android_compat_hacks.c as they are no longer needed. Test: Built tree, phone boots. Ran cts-tradefed run cts -m CtsLibcoreTestCases Change-Id: I86df196e1856c338bbf72c60e2e47dd1b74ae537
2016-09-12external/boringssl: Sync to 0e9138d2.David Benjamin
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/aa24851515d6280aa1d6a8b1548fe74691df3136..0e9138d295cd556e830dc8b3be735e808680f4bd This requires some build tweaks: - trusty's rules.mk builds with BORINGSSL_NO_CXX to suppress the new C++ scopers since they build their version of keymaster without the STL. - BORINGSSL_ENABLE_RC4_TLS to temporarily keep RC4 in the TLS stack. Change-Id: Ic688ec5779f649a4912b00fb2b55cba64fb07449