aboutsummaryrefslogtreecommitdiff
path: root/cmake
diff options
context:
space:
mode:
authorwconner <wconner@google.com>2022-06-08 06:40:19 -0700
committerCopybara-Service <copybara-worker@google.com>2022-06-08 06:41:15 -0700
commitbde8cfe355da33ee9f0b2eaedb1ac2b4a0fac8a2 (patch)
tree7d194dfbbb1de59ee909fcca036cdf3721ecdbd4 /cmake
parent27c41c075f6a6ba50933d3fcceba673fb10782db (diff)
downloadtink-bde8cfe355da33ee9f0b2eaedb1ac2b4a0fac8a2.tar.gz
Update BoringSSL version for Tink C++ library.
Using EVP_HPKE_CTX with SslUniquePtr requires the EVP_HPKE_CTX_new() and EVP_HPKE_CTX_free() functions. PiperOrigin-RevId: 453667718
Diffstat (limited to 'cmake')
-rw-r--r--cmake/TinkWorkspace.cmake4
1 files changed, 2 insertions, 2 deletions
diff --git a/cmake/TinkWorkspace.cmake b/cmake/TinkWorkspace.cmake
index a4f5d19fe..2404a5d15 100644
--- a/cmake/TinkWorkspace.cmake
+++ b/cmake/TinkWorkspace.cmake
@@ -92,8 +92,8 @@ add_directory_alias("${wycheproof_SOURCE_DIR}" "${CMAKE_BINARY_DIR}/external/wyc
if (NOT TINK_USE_SYSTEM_OPENSSL)
http_archive(
NAME boringssl
- URL https://github.com/google/boringssl/archive/7686eb8ac9bc60198cbc8354fcba7f54c02792ec.zip
- SHA256 73a7bc71f95f3259ddedc6cb5ba45d02f2359c43e75af354928b0471a428bb84
+ URL https://github.com/google/boringssl/archive/88cdf7dd2dbce1ecb9057c183095103d83373abe.zip
+ SHA256 24092815136f956069fcfa5172166ad4e025166ce6fe500420c9e3e3c4f3da38
CMAKE_SUBDIR src
)