summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPete Bentley <prb@google.com>2020-12-10 11:19:10 +0000
committerPete Bentley <prb@google.com>2020-12-10 11:23:59 +0000
commit390f587513d25173c2953fa091471900aa17f741 (patch)
treec9a0c550427af5d9d6dce8605e58918eb5822ad6
parentd9699fc7a289d4bb68715da98b58dda7c3f85d96 (diff)
downloadboringssl-390f587513d25173c2953fa091471900aa17f741.tar.gz
Add rule to build BoringSSL's modulewrapper binary.
Required for the ACVP part of FIPS certification. Test: Binary builds and runs on AOSP Change-Id: I7aca2a951105ca3ee5f59b4b913c043857fe5331
-rw-r--r--Android.bp31
1 files changed, 31 insertions, 0 deletions
diff --git a/Android.bp b/Android.bp
index 5ff2d9c7..57dd1423 100644
--- a/Android.bp
+++ b/Android.bp
@@ -339,6 +339,8 @@ cc_binary {
},
}
+// Used for CAVP testing for FIPS certification.
+// Not installed on devices by default.
cc_binary {
name: "cavp",
host_supported: true,
@@ -384,6 +386,35 @@ cc_binary {
],
}
+// Used for ACVP testing for FIPS certification.
+// Not installed on devices by default.
+cc_binary {
+ name: "acvp_modulewrapper",
+ host_supported: true,
+ srcs: [
+ "src/util/fipstools/acvp/modulewrapper/modulewrapper.cc",
+ ],
+ target: {
+ android: {
+ compile_multilib: "both",
+ },
+ },
+ stem: "modulewrapper",
+ multilib: {
+ lib32: {
+ suffix: "32",
+ },
+ },
+
+ shared_libs: [
+ "libcrypto",
+ ],
+
+ defaults: [
+ "boringssl_flags",
+ ],
+}
+
// Test support library
cc_library_static {
name: "boringssl_test_support",