History log of /external/boringssl/src/crypto/bn/asm/armv4-mont.pl
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
a94fe0531b3c196ad078174259af2201b2e3a246 21-Feb-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to c4796c92e0aced2342ed5687201aea07189c3bc1.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/040bc4944be97f5d4b44da176f6e801fc804a176..c4796c92e0aced2342ed5687201aea07189c3bc1

Test: CtsLibcoreTestCases Presubmits
Change-Id: If6d911660fbd9c60896527addb277c8225c3d401
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
c895d6b1c580258e72e1ed3fcc86d38970ded9e1 11-Aug-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to aa2485.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/171b5403ee767fa0f3aecd377867db6533c3eb8f..aa24851515d6280aa1d6a8b1548fe74691df3136

Bug: 29744850
Change-Id: Id4e4a9e7a19c2f0badbaead2c39a51037ba182ed
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
4969cc9b0ab2905ec478277f50ed3849b37a6c6b 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to d18cb77.

This includes the following changes which are far too many to list here:

https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f

This also retires one function from android_compat_hacks.c which is no longer
necessary.

Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
b8494591d1b1a143f3b192d845c238bbf3bc629d 25-Sep-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit a04d78d392463df4e69a64360c952ffa5abd22f7.

Underlying issue was fixed.

Change-Id: I49685b653d16e728eb38e79e02b2c33ddeefed88
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
a04d78d392463df4e69a64360c952ffa5abd22f7 25-Sep-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit 1e4884f615b20946411a74e41eb9c6aa65e2d5f3.

This breaks some x86 builds.

Change-Id: I4d4310663ce52bc0a130e6b9dbc22b868ff4fb25
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
1e4884f615b20946411a74e41eb9c6aa65e2d5f3 24-Sep-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

This change imports the current version of BoringSSL. The only local
change now is that |BORINGSSL_201509| is defined in base.h. This allows
this change to be made without (hopefully) breaking the build.

This change will need https://android-review.googlesource.com/172744 to
be landed afterwards to update a test.

Change-Id: I6d1f463f7785a2423bd846305af91c973c326104
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5 12-May-2015 Adam Langley <agl@google.com> external/boringssl: bump revision.

This change bumps the BoringSSL revision to the current tip-of-tree.

Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/src/crypto/bn/asm/armv4-mont.pl