aboutsummaryrefslogtreecommitdiff
path: root/fuzz
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2023-02-21 10:54:37 -0500
committerBoringssl LUCI CQ <boringssl-scoped@luci-project-accounts.iam.gserviceaccount.com>2023-02-23 23:58:38 +0000
commit6ab4f0ae7f2db96d240eb61a5a8b4724e5a09b2f (patch)
treee80a8d0666fe40c2c0aa090151ef2923d0c53b3f /fuzz
parent5eb9343babb6b5aee2e0ac86db56827cd26c1a67 (diff)
downloadboringssl-6ab4f0ae7f2db96d240eb61a5a8b4724e5a09b2f.zip
boringssl-6ab4f0ae7f2db96d240eb61a5a8b4724e5a09b2f.tar.gz
boringssl-6ab4f0ae7f2db96d240eb61a5a8b4724e5a09b2f.tar.bz2
Require getauxval on 32-bit Arm Linux
We used to have a tower of fallbacks to support older Androids that were missing getauxval. The comments say getauxval is available in Android API level 20 or higher, but this wasn't right. It's actually API level 18 or higher per the NDK headers and https://developer.android.com/ndk/guides/cpu-features Android API level 18 is Android 4.3, or Jelly Bean MR2. Recent versions of the NDK (starting r24, March 2022) don't even support Jelly Bean, i.e. the minimum API level is 19, and the usage statistics in the latest Android Studio stop at KitKat. As far as I know, nothing needs us to support API levels 17 and below anymore. Update-Note: BoringSSL now requires API level 18 or later. Projects needing to support API level of 17 or below will fail to build due to the use of getauxval. If any such projects exist, please contact BoringSSL maintainers. Change-Id: Iedc4836ffd701428ab6d11253d4ebd5a9121e667 Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/57506 Reviewed-by: Bob Beck <bbe@google.com> Commit-Queue: David Benjamin <davidben@google.com>
Diffstat (limited to 'fuzz')
-rw-r--r--fuzz/arm_cpuinfo.cc1
1 files changed, 0 insertions, 1 deletions
diff --git a/fuzz/arm_cpuinfo.cc b/fuzz/arm_cpuinfo.cc
index f62ae7c..840f9f0 100644
--- a/fuzz/arm_cpuinfo.cc
+++ b/fuzz/arm_cpuinfo.cc
@@ -17,7 +17,6 @@
extern "C" int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) {
STRING_PIECE sp = {reinterpret_cast<const char *>(buf), len};
- crypto_get_arm_hwcap_from_cpuinfo(&sp);
crypto_get_arm_hwcap2_from_cpuinfo(&sp);
return 0;
}