summaryrefslogtreecommitdiffstats
path: root/Android.mk
Commit message (Collapse)AuthorAgeFilesLines
* s/-Wno-unused-parameters/-Wno-unused-parameter/Adam Langley2015-06-121-9/+9
| | | | | | | | | | | The former triggers warnings in Clang. Also USE_CLANG_PLATFORM_BUILD=1 doesn't work (the second time this has bitten me—you have to set it to “true”). (cherry picked from commit 86426f7cc9838613249690be03ddbee18efd1a29) Bug: 21804522 Change-Id: Ia59f6667674c1c69bd96287cc576bbfc889c5f77
* external/boringssl: add -Wno-unused-parameters.Adam Langley2015-05-211-4/+9
| | | | | | | | | | | Clang is throwing errors becaues of unused parameters, but not all parameters are supposed to be used. Also, having errors in Android that aren't enforced upstream invites this problem repeating ever more in the future. Bug: 21304073 Change-Id: I8e81d6d6659896b5b16a1406e8637e489f8059fd (cherry picked from commit 71cbcbedb24dacc402647b2e8b2a52b76cf5cfc2)
* external/boringssl: work around Clang's lack of adrl.Adam Langley2015-05-131-0/+4
| | | | | | | | | | This change works around Clang's lack of support for the adrl pseudo-instruction by disabling Clang's as for BoringSSL. See https://android-review.googlesource.com/#/c/150503/ for an alternative solution that was discarded. Change-Id: I1587376f8d864b7ea0c1fc953c7ea8a8552146e6
* external/boringssl: try to fix aarch64+Clang.Adam Langley2015-04-181-0/+10
| | | | | | | | | | | | It appears that the version of Clang in Android doesn't support the .arch_extension directive. This change removes the .arch and .arch_extension lines (because they are triggering errors) and adds a -march option on the command line instead. The aarch64+Clang build is still broken with this change, but it's broken in binder rather than BoringSSL with it. Change-Id: I32c557bdfde4df66d26794ccdd650356f2bbaf8f
* Android: disable assembly for Mac and WindowsKenny Root2015-03-041-0/+8
| | | | | | | There are various problems with assembly on both the Mac and Windows builds, so just disable it for now. Change-Id: I6163e97089c17f70ef9361279319badd22c354b2
* Specify a local SDK version.Adam Langley2015-02-131-0/+4
| | | | | | | | Without this the conscrypt build fails in `make checkbuild` because GCC emits calls to __memset_chk and friends, but the NDK doesn't provide them. Change-Id: I37d783f0e0e7d53a671fc03056e6450a4f5d1c95
* Revert "Disable boringssl build."Dan Albert2015-02-091-6/+0
| | | | | | | | The manifest change was reverted, so this isn't needed anymore. This reverts commit 54d4b126073e603f6be876fb1bca3420150d180e. Change-Id: I4d43b2362262d3a22d5b68d9a210ac6d1d150387
* Disable boringssl build.Dan Albert2015-02-091-0/+6
| | | | | | | | All these modules are defined in external/openssl as well, which is breaking the build. Disable everything in the makefile until someone that owns the project has a chance to clean it up. Change-Id: I732739999e89bb832005842a5776d1540fb6bdbb
* Initial commit of BoringSSL for Android.Adam Langley2015-01-301-0/+102