History log of /external/boringssl/linux-x86_64/crypto/aes/aesni-x86_64.S
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5 12-May-2015 Adam Langley <agl@google.com> external/boringssl: bump revision.

This change bumps the BoringSSL revision to the current tip-of-tree.

Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
/external/boringssl/linux-x86_64/crypto/aes/aesni-x86_64.S
a4fb56a4374ac52a0b1c23e3654d4426c2e4adb3 06-Mar-2015 Adam Langley <agl@google.com> Include .extern and .hidden in x86-64 asm.

This is backport of BoringSSL's d216b71f909fe56255813dab0a8d052534bdcb91
and https://boringssl-review.googlesource.com/3810 and should allow asm
on x86-64 to build correctly.

Change-Id: Id321768930182951223dbf90c4c910e24d9b6798
/external/boringssl/linux-x86_64/crypto/aes/aesni-x86_64.S
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/linux-x86_64/crypto/aes/aesni-x86_64.S