summaryrefslogtreecommitdiff
path: root/Android.bp
AgeCommit message (Expand)Author
2020-02-03Make libcrypto_static visible to frameworks/ml/nn/common libraries.android-r-preview-1Przemyslaw Szczepaniak
2020-01-17Allow KM4.1 VTS to use libcrypto_static.Shawn Willden
2019-12-10Disable fuzzer on boringssl's bcm_object.Mitch Phillips
2019-12-04Enable windows build for libssl.Joshua Duong
2019-11-25Merge "Add a temporary hack to let BoringSSL build with a new compiler."Peter Collingbourne
2019-11-22Add a temporary hack to let BoringSSL build with a new compiler.Peter Collingbourne
2019-11-22Add static library visibility of libcrypto for DnsResolver testLuke Huang
2019-11-20Remove (hopefully) unnecessary BoringSSL build flag.David Benjamin
2019-11-05Make libcrypto_static visible for com.android.neuralnetworksPrzemyslaw Szczepaniak
2019-10-19external/boringssl: Sync to da8caf5b1029b93d482702759058ac993a39bcc5.Tobias Thierer
2019-10-18Merge "Include build target for “test_fips”."Treehugger Robot
2019-10-18Include build target for “test_fips”.Adam Langley
2019-10-18Compile BoringCrypto Module with single text and data sectionPete Bentley
2019-09-27Disable ASAN for bcm_object.o.Peter Collingbourne
2019-09-27Merge "external/boringssl: Sync to 3a3552247ecb0bfb260a36d9da7a3bce7fdc3f8a."Pete Bentley
2019-09-26external/boringssl: Sync to 3a3552247ecb0bfb260a36d9da7a3bce7fdc3f8a.Pete Bentley
2019-09-25Force all static users of libcrypto on the device to libcrypto_staticColin Cross
2019-09-12Enable FIPSPete Bentley
2019-08-23Drop deprecated libssl_static.Tobias Thierer
2019-08-19external/boringssl: Sync to 44544d9d2d624cbfff9b1e77cb77f8dfc70d073c.Pete Bentley
2019-08-13external/boringssl: Sync to bc2a2013e03754a89a701739a7b58c422391efa2.Pete Bentley
2019-08-09Revert "Revert "Revert "external/boringssl: Sync to 81080a729af568f7b5fde92b9...Srinivas Paladugu
2019-08-09Revert "Revert "external/boringssl: Sync to 81080a729af568f7b5fde92b9170cc170...Pete Bentley
2019-08-08Revert "external/boringssl: Sync to 81080a729af568f7b5fde92b9170cc17065027c9."Pete Bentley
2019-08-08external/boringssl: Sync to 81080a729af568f7b5fde92b9170cc17065027c9.Pete Bentley
2019-06-28Set default visibility to privateandroid-o-mr1-iot-release-1.0.14Paul Duffin
2019-06-25Enforce consistent formatting of .bp filesPaul Duffin
2019-05-23Remove -no-integrated-as workaroundandroid-o-mr1-iot-release-1.0.13Yi Kong
2019-05-09libcrypto and libssl support native_bridgedimitry
2019-02-08Mark libcrypto as double_loadableJooyung Han
2018-10-23Mark libssl as recovery_available for update_engine_sideloadDan Willemsen
2018-06-25Use the same STL between lib{crypto,ssl} and tests.android-p-preview-5android-o-mr1-iot-release-1.0.2android-n-iot-release-smart-display-r2David Benjamin
2018-05-08Mark as recovery_available: trueandroid-p-preview-4android-o-mr1-iot-release-1.0.1android-n-iot-release-smart-displayandroid-n-iot-release-polk-at1Jiyong Park
2018-02-02external/boringssl: add build target for CAVP helper.Adam Langley
2017-09-29Remove default librariesDan Willemsen
2017-09-28Remove default librariesDan Willemsen
2017-09-28Use -Werror in external/boringsslChih-Hung Hsieh
2017-09-27Use -Werror in external/boringsslChih-Hung Hsieh
2017-09-14Mark the module as VNDK or VNDK-SP in Android.bpJustin Yun
2017-09-13Mark the module as VNDK or VNDK-SP in Android.bpJustin Yun
2017-08-12Use shared libc++ for libcrypto and libssl on the host am: caa3416761 am: 4d4...Colin Cross
2017-08-12Use shared libc++ for libcrypto and libssl on the hostColin Cross
2017-08-12Use shared libc++ for libcrypto and libssl on the hostColin Cross
2017-07-25external/boringssl: Sync to c642aca28feb7e18f244658559f4042286aed0c8. am: b6d...Robert Sloan
2017-07-25external/boringssl: Sync to c642aca28feb7e18f244658559f4042286aed0c8.Robert Sloan
2017-07-24external/boringssl: Sync to c642aca28feb7e18f244658559f4042286aed0c8.Robert Sloan
2017-07-19Set BoringSSL to use C++11. am: 682d4e9e96 am: 32f34e91e7Robert Sloan
2017-07-19Set BoringSSL to use C++11.Robert Sloan
2017-07-19Set BoringSSL to use C++11.Robert Sloan
2017-07-19Remove tests_per_src in BoringSSL. am: d7b0488f8b am: 4a0634e257Robert Sloan