wpa_supplicant_8: Add a temporary hack to work around BoringSSL incompatibility.

Later versions of wpa_supplicant have compatibility wrappers for
SSL_get_client_random, etc., which are functions added in OpenSSL 1.1.0 for the
opaquified SSL stack. BoringSSL master also includes these functions but, for
now, looks like 1.0.2. This causes wpa_supplicant to still define its
compatibility functions, conflicting with BoringSSL's header declarations and
preventing us from updating external/boringssl without breaking.

To get out of this deadlock, have wpa_supplicant temporarily define
BORINGSSL_SUPPRESS_ACCESSORS locally. This is safe to do as it is currently a
no-op. When external/boringssl is updated past
https://boringssl-review.googlesource.com/#/c/7750/, the macro will suppress
the offending functions.

In parallel, we'll upstream a fix to wpa_supplicant and when it flows back into
external/wpa_supplicant_8, we remove this patch. Once all of that has flowed
through, we will be free to remove the hack from BoringSSL.

Change-Id: I6eaae987ebde1132727ce3a0df2a17ad010bb956
diff --git a/hostapd/Android.mk b/hostapd/Android.mk
index 52d4cfe..a1423ec 100644
--- a/hostapd/Android.mk
+++ b/hostapd/Android.mk
@@ -43,6 +43,10 @@
 L_CFLAGS += -mabi=aapcs-linux
 endif
 
+# TODO(davidben): Remove this once wpa_supplicant is updated to correctly
+# condition SSL_get_client_random, etc., on BoringSSL.
+L_CFLAGS += -DBORINGSSL_SUPPRESS_ACCESSORS
+
 INCLUDES = $(LOCAL_PATH)
 INCLUDES += $(LOCAL_PATH)/src
 INCLUDES += $(LOCAL_PATH)/src/utils
diff --git a/wpa_supplicant/Android.mk b/wpa_supplicant/Android.mk
index e3020ec..38b3ddf 100644
--- a/wpa_supplicant/Android.mk
+++ b/wpa_supplicant/Android.mk
@@ -49,6 +49,10 @@
 L_CFLAGS += -mabi=aapcs-linux
 endif
 
+# TODO(davidben): Remove this once wpa_supplicant is updated to correctly
+# condition SSL_get_client_random, etc., on BoringSSL.
+L_CFLAGS += -DBORINGSSL_SUPPRESS_ACCESSORS
+
 INCLUDES = $(LOCAL_PATH)
 INCLUDES += $(LOCAL_PATH)/src
 INCLUDES += $(LOCAL_PATH)/src/common