aboutsummaryrefslogtreecommitdiff
path: root/cc/config
diff options
context:
space:
mode:
authorkste <kste@google.com>2020-08-12 06:06:16 -0700
committerCopybara-Service <copybara-worker@google.com>2020-08-12 06:06:53 -0700
commit2830823c91ed34f5dd59fd4e9309c57f5ee0d50c (patch)
treece4562bdae2b0cfeb2d1f6dae26f242030e5da1f /cc/config
parentdd92b682b4c01ea7a5720d4a9ea2579081277974 (diff)
downloadtink-2830823c91ed34f5dd59fd4e9309c57f5ee0d50c.tar.gz
Add WORKSPACE to build the BoringSSL FIPS module in Bazel.
This adds a new target which can compile BoringSSL with the FIPS module according to the security policy outlined in the certification and make it available to Tink. Tests for the behavior of the FIPS only mode are marked with fips tag in the build file. PiperOrigin-RevId: 326217217
Diffstat (limited to 'cc/config')
-rw-r--r--cc/config/BUILD.bazel22
1 files changed, 22 insertions, 0 deletions
diff --git a/cc/config/BUILD.bazel b/cc/config/BUILD.bazel
index 9c0faa301..cb7718638 100644
--- a/cc/config/BUILD.bazel
+++ b/cc/config/BUILD.bazel
@@ -87,3 +87,25 @@ cc_test(
"@com_google_googletest//:gtest_main",
],
)
+
+cc_test(
+ name = "tink_fips_test",
+ size = "small",
+ srcs = select({
+ "only_fips": ["tink_fips_enabled_test.cc"],
+ "//conditions:default": ["tink_fips_disabled_test.cc"],
+ }),
+ tags = [
+ "fips",
+ ],
+ deps = [
+ ":tink_fips",
+ "//aead:aead_config",
+ "//aead:aead_key_templates",
+ "//util:status",
+ "//util:test_matchers",
+ "//util:test_util",
+ "@boringssl//:crypto",
+ "@com_google_googletest//:gtest_main",
+ ],
+)