summaryrefslogtreecommitdiff
path: root/src/crypto/evp/evp_tests.txt
AgeCommit message (Collapse)Author
2019-04-16external/boringssl: Sync to c9827e073f64e353c4891ecc2c73721882543ee0.android-o-mr1-iot-release-1.0.12oreo-mr1-iot-releaseRobert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/387b07b78dac785a341eeb2ff86e29393ffe8627..c9827e073f64e353c4891ecc2c73721882543ee0 Test: atest CtsLibcoreTestCases (TODO) Change-Id: Ie7c2899ac4ea374113e0fe3b76f9a4dce36ea8de
2018-08-27external/boringssl: Sync to 9c969bf4919e82c7fa8e1d32d0c7c81654027683.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/8625ec4b436ccb4098ed4aac10891eff8372be41..9c969bf4919e82c7fa8e1d32d0c7c81654027683 Test: BoringSSL CTS Presubmits Change-Id: I1da35d99383d154945bbd60b9fbad5e21ed9d161
2018-08-10external/boringssl: Sync to 8625ec4b436ccb4098ed4aac10891eff8372be41.Adam Vartanian
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/c596415ec62b501523d80f9afa26b135406da6bf..8625ec4b436ccb4098ed4aac10891eff8372be41 Test: cts -m CtsLibcoreTestCases Change-Id: I47a45e6b6f46b19fcbcb6c917895867d56dcd2ca
2017-12-18external/boringssl: Sync to ea52ec98a56a40879b37493f3d1da1a1679e1fba.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/21baf6421a7e1e03f85cf2243c3c2404f5765072..ea52ec98a56a40879b37493f3d1da1a1679e1fba Test: BoringSSL CTS Presubmits. Change-Id: I6ebeb5f2aa7daa462c9d8933d9d5388011054fac
2017-09-25external/boringssl: Sync to 3a18bf04745c0ef9850efeec1a52e402c4392388.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/9a127b43b8b78a135d6b64a3e25b8a704c2c069f..3a18bf04745c0ef9850efeec1a52e402c4392388 Test: BoringSSL CTS Presubmits. Change-Id: Id39a146b1a6d7483f4142a7c191796ba65f32883
2017-09-11external/boringssl: Sync to 54c259dec395bd991cce5691723214ffe588e51d.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/8459d0659920ab8c99bd300b8a989d4cda251118..54c259dec395bd991cce5691723214ffe588e51d Test: BoringSSL CTS Presubmits. Change-Id: I1868f252e94e424d450ebd8983549d9b13455613
2017-09-05external/boringssl: Sync to 8459d0659920ab8c99bd300b8a989d4cda251118.android-o-mr1-preview-2android-o-mr1-preview-1Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/f21650709a6f76e829ddcc77fe221c9d6a5c12de..8459d0659920ab8c99bd300b8a989d4cda251118 Test: BoringSSL CTS Presubmits. Change-Id: I5745e86549d938f384e5de73a8fabb2405ed9b56
2017-07-10external/boringssl: Sync to ee7aa02744a78bf4630913b1c83d0fe36aa45efc.android-o-preview-4Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/a93bc1124c00b1ac0a68ea5cb14b158d6c8366e1..ee7aa02744a78bf4630913b1c83d0fe36aa45efc Test: BoringSSL CTS Presubmits. Change-Id: I5a05899374e616003f841983b6545f5c90e7c71d
2017-06-14external/boringssl: Sync to 5e578c9dba73460c3eb17f771c77fc8e36f7812e.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/58e449904e248f34bdfc2be7a609c58bcb0257b7..5e578c9dba73460c3eb17f771c77fc8e36f7812e Test: BoringSSL CTS Presubmits Change-Id: Ic1541b034545fa58a284ca35134b3719303455c7
2017-05-01external/boringssl: Sync to 58e449904e248f34bdfc2be7a609c58bcb0257b7.android-wear-o-preview-4android-wear-o-preview-3android-o-preview-2Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2c1523733a71166943e52da11ac2eae82b0227b8..58e449904e248f34bdfc2be7a609c58bcb0257b7 Test: BoringSSL CTS Presubmits Change-Id: I1a825139c8c7076d09b8a3acc5f09a547a7cbe0d
2017-04-21external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999 Test: BoringSSL CTS Presubmits Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
2017-03-27external/boringssl: Sync to bbfe603519bc54fbc4c8dd87efe1ed385df550b4.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2d05568a7b7bc62affbd13ea97a81b5829b99794..bbfe603519bc54fbc4c8dd87efe1ed385df550b4 Test: BoringSSL CTS Presubmits. Change-Id: I78ec99cd34bebca1f864e4daaaedeec6bc1db3f0
2017-03-21external/boringssl: Sync to 2d05568a7b7bc62affbd13ea97a81b5829b99794.Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/2070f8ad9151dc8f3a73bffaa146b5e6937a583f..2d05568a7b7bc62affbd13ea97a81b5829b99794 Test: BoringSSL CTS Presubmits Change-Id: Ib8174676671161667d54513df0f2dce7d70683ab
2017-01-09external/boringssl: Sync to 9c33ae85621ef8e00a42309b5101e0bedd02b816.android-n-mr2-preview-1Robert Sloan
This includes the following changes: https://boringssl.googlesource.com/boringssl/+log/629db8cd0c84628e37aa81242b5b07fec7602f55..9c33ae85621ef8e00a42309b5101e0bedd02b816 Bug: 33622440 Test: BoringSSL tests Change-Id: I20da15ad995a620b6b2f08db20c77ebd0f05ca10
2016-04-29external/boringssl: Sync to d18cb77.David Benjamin
This includes the following changes which are far too many to list here: https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f This also retires one function from android_compat_hacks.c which is no longer necessary. Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
2015-09-25Revert "Revert "external/boringssl: sync with upstream.""Kenny Root
This reverts commit a04d78d392463df4e69a64360c952ffa5abd22f7. Underlying issue was fixed. Change-Id: I49685b653d16e728eb38e79e02b2c33ddeefed88
2015-09-25Revert "external/boringssl: sync with upstream."Kenny Root
This reverts commit 1e4884f615b20946411a74e41eb9c6aa65e2d5f3. This breaks some x86 builds. Change-Id: I4d4310663ce52bc0a130e6b9dbc22b868ff4fb25
2015-09-24external/boringssl: sync with upstream.Adam Langley
This change imports the current version of BoringSSL. The only local change now is that |BORINGSSL_201509| is defined in base.h. This allows this change to be made without (hopefully) breaking the build. This change will need https://android-review.googlesource.com/172744 to be landed afterwards to update a test. Change-Id: I6d1f463f7785a2423bd846305af91c973c326104
2015-05-12external/boringssl: bump revision.Adam Langley
This change bumps the BoringSSL revision to the current tip-of-tree. Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa