summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJosh Wu <joshwu@google.com>2022-08-03 22:50:44 +0800
committerJosh Wu <joshwu@google.com>2022-08-03 14:54:21 +0000
commit054604a0c0f1b50327e260e2acf0439b0b21b6ca (patch)
tree40113e1eb0a0c5a287e9ae853b846de07b46c157
parentdebcae10a0f90dfc83a118fc3e33faaba092c90c (diff)
downloadboringssl-emu-32-dev.tar.gz
Allow Bluetooth to use libcrypto_staticemu-32-dev
Due to b/204562227, shared libcrypto is not available for rust library. Only RootCanal simulator will use libcrypto, so security concerns can be ignored. Test: m Bug: 235777894 Change-Id: I28a81c498e4e298e4507d5ab956aa6b93dc2bc23
-rw-r--r--Android.bp1
1 files changed, 1 insertions, 0 deletions
diff --git a/Android.bp b/Android.bp
index 01938269..d53ed956 100644
--- a/Android.bp
+++ b/Android.bp
@@ -276,6 +276,7 @@ cc_library_static {
"//hardware/interfaces/keymaster/4.0/vts/functional",
"//hardware/interfaces/keymaster/4.1/vts/functional",
"//packages/modules/adb",
+ "//packages/modules/Bluetooth:__subpackages__",
"//packages/modules/DnsResolver/tests:__subpackages__",
"//packages/modules/NeuralNetworks:__subpackages__",
"//system/core/init",