aboutsummaryrefslogtreecommitdiff
path: root/BUILDING.md
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2020-12-11 11:16:56 -0500
committerCQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>2020-12-11 17:17:47 +0000
commita929e327463bfa71b065111c0245c1599d39f99b (patch)
tree1974e7c7c768c7db547fa921e2ba3e069349b5ef /BUILDING.md
parenta3a98944f43cf0cdd5135e53fcd6da224ad6184c (diff)
downloadboringssl-a929e327463bfa71b065111c0245c1599d39f99b.zip
boringssl-a929e327463bfa71b065111c0245c1599d39f99b.tar.gz
boringssl-a929e327463bfa71b065111c0245c1599d39f99b.tar.bz2
Finish switching to NASM.
As of https://chromium-review.googlesource.com/c/chromium/tools/build/+/2586225, we no longer test on Yasm. Yasm hasn't seen a release for over six years now and is missing support for newer x86 instructions. This removes the remnants of support for Yasm on the CI. It also removes the Yasm support we patched into x86nasm.pl, which removes a now unnecessary divergence from upstream. Update-Note: If a x86 Windows asm build breaks, switch from Yasm to NASM. We're also no longer testing NASM on x86_64 Windows, but there wasn't any patch to revert. Change-Id: I016bad8757fcc13240db9f56dd622be518e649d7 Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/44564 Reviewed-by: Adam Langley <agl@google.com> Commit-Queue: David Benjamin <davidben@google.com>
Diffstat (limited to 'BUILDING.md')
-rw-r--r--BUILDING.md8
1 files changed, 0 insertions, 8 deletions
diff --git a/BUILDING.md b/BUILDING.md
index e3a3570..2d156ec 100644
--- a/BUILDING.md
+++ b/BUILDING.md
@@ -157,14 +157,6 @@ BoringSSL maintainers if making use of it.
## Known Limitations on Windows
- * Versions of CMake since 3.0.2 have a bug in its Ninja generator that causes
- yasm to output warnings
-
- yasm: warning: can open only one input file, only the last file will be processed
-
- These warnings can be safely ignored. The cmake bug is
- http://www.cmake.org/Bug/view.php?id=15253.
-
* CMake can generate Visual Studio projects, but the generated project files
don't have steps for assembling the assembly language source files, so they
currently cannot be used to build BoringSSL.