summaryrefslogtreecommitdiff
path: root/annotations/generate_annotated_java_files.py
diff options
context:
space:
mode:
authorKenny Root <kroot@google.com>2016-09-08 13:47:53 -0700
committerKenny Root <kroot@google.com>2016-09-09 09:58:58 -0700
commitc97ba7f9b6a7621a55b95a7d5fd00cdffd6f09d5 (patch)
tree261ce0afdc47ce42047e661f4901ef47c784f4da /annotations/generate_annotated_java_files.py
parent3aa3b99aa62ce3265612395594278788d494e839 (diff)
Add test to make sure TLS elliptic curves list is sensible
We accidentally regressed Android's TLS client by taking a change to BoringSSL that limited client support to secp256r1. Note that BoringSSL still sets the default, but add this test to make sure that our usage of BoringSSL API doesn't cause unintended regressions. Test: make -j32 build-art-host vogar && vogar --mode host --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-support-hostdex_intermediates/classes.jack --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-hostdex_intermediates/classes.jack libcore/luni/src/test/java/libcore/javax/net/ssl/SSLSocketTest.java -- test_SSLSocket_ClientHello_supportedCurves Change-Id: I9ec9b46f7f504dc239ae6a0da042458ebfbe9c63
Diffstat (limited to 'annotations/generate_annotated_java_files.py')
0 files changed, 0 insertions, 0 deletions