History log of /external/boringssl/Android.mk
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
55181dbbcdc86b9abed8bd900f1041344211663c 11-Dec-2015 Alex Klyubin <klyubin@google.com> Do not sanitize host static libraries.

Sanitization currently makes these libraries reference symbols which
cannot be resolved at runtime without additional magic.

Disable this until we can find a fix. This currently makes signapk
fail with:
libconscrypt_openjdk_jni.so: undefined symbol: __asan_option_detect_stack_use_after_return
at java.lang.ClassLoader$NativeLibrary.load(Native Method)
at java.lang.ClassLoader.loadLibrary1(ClassLoader.java:1965)
at java.lang.ClassLoader.loadLibrary0(ClassLoader.java:1890)
at java.lang.ClassLoader.loadLibrary(ClassLoader.java:1880)
at java.lang.Runtime.loadLibrary0(Runtime.java:849)
at java.lang.System.loadLibrary(System.java:1088)
at org.conscrypt.NativeCryptoJni.init(NativeCryptoJni.java:25)
at org.conscrypt.NativeCrypto.<clinit>(NativeCrypto.java:54)
at org.conscrypt.OpenSSLBIOInputStream.<init>(OpenSSLBIOInputStream.java:34)
at org.conscrypt.OpenSSLX509Certificate.fromX509PemInputStream(OpenSSLX509Certificate.java:119)
at org.conscrypt.OpenSSLX509CertificateFactory$1.fromX509PemInputStream(OpenSSLX509CertificateFactory.java:220)
at org.conscrypt.OpenSSLX509CertificateFactory$1.fromX509PemInputStream(OpenSSLX509CertificateFactory.java:216)
at org.conscrypt.OpenSSLX509CertificateFactory$Parser.generateItem(OpenSSLX509CertificateFactory.java:94)
at org.conscrypt.OpenSSLX509CertificateFactory.engineGenerateCertificate(OpenSSLX509CertificateFactory.java:272)
at java.security.cert.CertificateFactory.generateCertificate(CertificateFactory.java:339)
at com.android.signapk.SignApk.readPublicKey(SignApk.java:161)
at com.android.signapk.SignApk.main(SignApk.java:933)

Bug: 26160319
Change-Id: I9f8d949bf571eb2511d42d472ecf23a5e8c03758
/external/boringssl/Android.mk
65073cf7bf38b3bd3ab0cb8688bfa6ccc2f59387 04-Dec-2015 Kenny Root <kroot@google.com> Revert "Revert "Opt-out of STL""

Now with a proper pthread dependency.

This reverts commit 658a3498901326a0544d9a5410061a975fd0988d.

Change-Id: I98414598c885904cb1988f30b339da7181cda341
/external/boringssl/Android.mk
658a3498901326a0544d9a5410061a975fd0988d 04-Dec-2015 Kenny Root <kroot@google.com> Revert "Opt-out of STL"

We were depending on pthread that was being pulled in via STL, so revert
this until we can fix the dependency correctly.

This reverts commit f88d692da8c082678ff553efcba725df93b2f4a1.

Change-Id: Ica803c825db66e52ffa1d41cf709da9313dded1b
/external/boringssl/Android.mk
f88d692da8c082678ff553efcba725df93b2f4a1 04-Dec-2015 Colin Cross <ccross@android.com> Opt-out of STL

libssl and libcrypto don't use STL, set LOCAL_CXX_STL := none for the
host modules.

Change-Id: I22c36e477ec812a38dc1c6463bd398503a1f4b69
/external/boringssl/Android.mk
e99801b603dea8893dcc61c70b327ef2d00b652c 07-Nov-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit 03bcf618b7ed811b305845461fbb5497dfe55ac3.

No changes here. trusty build was fixed with the required rules.mk changes.
/external/boringssl/Android.mk
03bcf618b7ed811b305845461fbb5497dfe55ac3 05-Nov-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit fdeb488e6332a17729db5a04236e48a46a019272.

This breaks trusty since it doesn't have setjmp.h

Change-Id: I960e25aa0bb2eef1237743b1567f7cb7f6d40497
/external/boringssl/Android.mk
fdeb488e6332a17729db5a04236e48a46a019272 30-Oct-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

See the following URL for a list of the changes included in this sync:

https://boringssl.googlesource.com/boringssl/+log/d98dc1311e20193ac188e359e91aeaaf5cc3a7e2..51a01a5cd44b3bdfab5220847000f13fc85f000b

Change-Id: I36535827f652536dfd687c1646bbea1535fc8e44
/external/boringssl/Android.mk
184bc93440dbfefbd499f7164e8a1b22540f5571 25-Sep-2015 Adam Langley <agl@google.com> BoringSSL: always build with symbol visibility flags.

When building for shared libraries, setting BORINGSSL_SHARED_LIBRARY,
BORINGSSL_IMPLEMENTATION and setting the default symbol visibility to
“hidden” causes the correct symbol visibility to be set.

This change causes symbol visibility always to be set, even for the
static builds. The reason is the the static builds are often then
included in shared libraries, so they're not really static after all.
Setting the symbol visibility in this case can avoid a lot of references
via the PLT and GOT for internal symbols.

Most importantly, some of the x86 asm code has IP-relative references to
data and, unless the visibility of the target symbol is “hidden”, the
linker believes that it needs a textrel, which breaks linking that code
into shared libraries.

Change-Id: I00e8d045bcece7b872d88bdf965c5baf65c2d639
/external/boringssl/Android.mk
08656b61d075740bfb24ddcce65223146259fc02 19-Aug-2015 Dan Willemsen <dwillemsen@google.com> Whitelist windows modules

And stop changing variables based on HOST_OS.

Bug: 23566667
Change-Id: I3b3b2f0aef066eb224cb1fa6f2e9f32c32695711
/external/boringssl/Android.mk
e25abed5ef1542dc435905e05597fe374382fbec 15-Aug-2015 Dan Albert <danalbert@google.com> Fix and re-enable clang build.

TARGET_ARCH will be arm64 even when building the 32-bit code for an
aarch64 target. Properly restrict the use of the armv8-a+crypto flag.

Change-Id: Ica762d0ee22f35638a052afb2c904d49e2d08653
/external/boringssl/Android.mk
13204c36644625f117cc23bb9f2121b76653555f 15-Aug-2015 Dan Albert <danalbert@google.com> Disable clang build temporarily to fix build.

The new clang doesn't like armv8-a+crypto, and it's not clear why yet.
Disabling clang while we investigate.

Change-Id: I255af7c7fd503ded43e8aeaf54a07f423f870aaa
/external/boringssl/Android.mk
71a0705e8fc5c39ca5b1daa512ef90c37246a76f 24-Jun-2015 Narayan Kamath <narayan@google.com> Add a build target to build bssl for host.

Change-Id: I22c079a2486acc2aa68c4b99f026bbdcbea9d4ff
/external/boringssl/Android.mk
86426f7cc9838613249690be03ddbee18efd1a29 21-May-2015 Adam Langley <agl@google.com> s/-Wno-unused-parameters/-Wno-unused-parameter/

The former triggers warnings in Clang. Also USE_CLANG_PLATFORM_BUILD=1
doesn't work (the second time this has bitten me—you have to set it to
“true”).

Change-Id: Ia59f6667674c1c69bd96287cc576bbfc889c5f77
/external/boringssl/Android.mk
71cbcbedb24dacc402647b2e8b2a52b76cf5cfc2 20-May-2015 Adam Langley <agl@google.com> external/boringssl: add -Wno-unused-parameters.

Clang is throwing errors becaues of unused parameters, but not all
parameters are supposed to be used. Also, having errors in Android that
aren't enforced upstream invites this problem repeating ever more in the
future.

Bug: 21304073
Change-Id: I8e81d6d6659896b5b16a1406e8637e489f8059fd
/external/boringssl/Android.mk
aae4cd28e487a1554bc5d290b73fcf9aeeb31370 13-May-2015 Adam Langley <agl@google.com> external/boringssl: work around Clang's lack of adrl.

This change works around Clang's lack of support for the adrl
pseudo-instruction by disabling Clang's as for BoringSSL.

See https://android-review.googlesource.com/#/c/150503/ for an
alternative solution that was discarded.

Change-Id: I1587376f8d864b7ea0c1fc953c7ea8a8552146e6
/external/boringssl/Android.mk
eef60be96fb91dc632a18173b4a4f21e9813aba7 19-Apr-2015 Adam Langley <agl@google.com> external/boringssl: try to fix aarch64+Clang.

It appears that the version of Clang in Android doesn't support the
.arch_extension directive. This change removes the .arch and
.arch_extension lines (because they are triggering errors) and adds a
-march option on the command line instead.

The aarch64+Clang build is still broken with this change, but it's
broken in binder rather than BoringSSL with it.

Change-Id: I32c557bdfde4df66d26794ccdd650356f2bbaf8f
/external/boringssl/Android.mk
7086cfcae53d483d858dca38f37ac54c95719de7 05-Mar-2015 Kenny Root <kroot@google.com> Android: disable assembly for Mac and Windows

There are various problems with assembly on both the Mac and Windows
builds, so just disable it for now.

Change-Id: I6163e97089c17f70ef9361279319badd22c354b2
/external/boringssl/Android.mk
07f07a86937b16fe653fd34d77320dea1716827d 13-Feb-2015 Adam Langley <agl@google.com> Specify a local SDK version.

Without this the conscrypt build fails in `make checkbuild` because GCC
emits calls to __memset_chk and friends, but the NDK doesn't provide
them.

Change-Id: I37d783f0e0e7d53a671fc03056e6450a4f5d1c95
/external/boringssl/Android.mk
d052a4937c99aac57aa1db1779c96a01bff6d9b9 09-Feb-2015 Dan Albert <danalbert@google.com> Revert "Disable boringssl build."

The manifest change was reverted, so this isn't needed anymore.

This reverts commit 54d4b126073e603f6be876fb1bca3420150d180e.

Change-Id: I4d43b2362262d3a22d5b68d9a210ac6d1d150387
/external/boringssl/Android.mk
54d4b126073e603f6be876fb1bca3420150d180e 09-Feb-2015 Dan Albert <danalbert@google.com> Disable boringssl build.

All these modules are defined in external/openssl as well, which is
breaking the build. Disable everything in the makefile until someone
that owns the project has a chance to clean it up.

Change-Id: I732739999e89bb832005842a5776d1540fb6bdbb
/external/boringssl/Android.mk
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/Android.mk