History log of /external/boringssl/src/crypto/cpu-ppc64le.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
8f860b133896bf655e4342ecefe692d52df81d48 28-Aug-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to f21650709a6f76e829ddcc77fe221c9d6a5c12de.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/348f0d8db9c2a0eca0503ba654020209c579d552..f21650709a6f76e829ddcc77fe221c9d6a5c12de

Test: BoringSSL CTS Presubmits.
Change-Id: Ie6e99c3315c552068b5ea57e31b1af7ff94f9b0f
/external/boringssl/src/crypto/cpu-ppc64le.c
572a4e2e687520da9e518528d7371b794b1decc0 17-Apr-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999

Test: BoringSSL CTS Presubmits
Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
/external/boringssl/src/crypto/cpu-ppc64le.c
bb1ceac29bc7a18b94e3da78057dc41aa7071784 07-Oct-2016 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 3cbdc346.

This includes the following changes:
https://boringssl.googlesource.com/boringssl/+log/e34bcc91c07c0bf65ecc53a814d51f5246007150..3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19

This removes android_compat_keywrap.c, as these APIs are now provided
natively by BoringSSL.

Test: cts-tradefed run cts -m CtsLibcoreTestCases -m
CtsLibcoreOkHttpTestCases -a arm64-v8a
Change-Id: I29bce93c45eb5b80fa739667bf6e357e0af03b7f
/external/boringssl/src/crypto/cpu-ppc64le.c