aboutsummaryrefslogtreecommitdiff
path: root/cmake
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2023-02-16 05:40:39 -0800
committerCopybara-Service <copybara-worker@google.com>2023-02-16 05:41:45 -0800
commit9d2b6ec81d584fbb7d20f5acdfdc6a445b1086ac (patch)
treea2c3258e6f4b461b7669032b6c8615dcf5b5319d /cmake
parent121b251eec97fe9e7df6c2f679d4ab73fd0d1e27 (diff)
downloadtink-9d2b6ec81d584fbb7d20f5acdfdc6a445b1086ac.tar.gz
Upgrade BoringSSL to 20203-02-15 commit in tink-cc.
This is now available as a Bazel Module in the Bazel Central Repository, so use that instead of loading it as an extension. Also rename "deps.bzl" => "extensions.bzl". NOTE: CMake is two commits after the version used by Bazel to include a CMake fix. See https://github.com/google/boringssl/compare/5c22014...e27ff0e PiperOrigin-RevId: 510118273
Diffstat (limited to 'cmake')
-rw-r--r--cmake/TinkWorkspace.cmake9
1 files changed, 6 insertions, 3 deletions
diff --git a/cmake/TinkWorkspace.cmake b/cmake/TinkWorkspace.cmake
index 117b9bb5e..d4056dbb5 100644
--- a/cmake/TinkWorkspace.cmake
+++ b/cmake/TinkWorkspace.cmake
@@ -94,11 +94,14 @@ add_directory_alias("${wycheproof_SOURCE_DIR}/testvectors"
# defined.
if (NOT TARGET crypto)
if (NOT TINK_USE_SYSTEM_OPENSSL)
- # Commit from Sep 14, 2022.
+ # Commit from Feb 15, 2023.
+ # NOTE: This is one commit ahead of Bazel; the commit fixes a CMake issue,
+ # which made build fail on CMake 3.10.
+ # See https://github.com/google/boringssl/compare/5c22014...e27ff0e.
http_archive(
NAME boringssl
- URL https://github.com/google/boringssl/archive/d345d68d5c4b5471290ebe13f090f1fd5b7e8f58.zip
- SHA256 482796f369c8655dbda3be801ae98c47916ecd3bff223d007a723fd5f5ecba22
+ URL https://github.com/google/boringssl/archive/e27ff0e4312c91357778b36bbd8a7ec7bfc67be3.zip
+ SHA256 11d3c87906bed215a915b0db11cefd0fc7b939ddbec4952a29e343a83ce3bc50
CMAKE_SUBDIR src
)
# BoringSSL targets do not carry include directory info, this fixes it.