History log of /external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
8542c08a00c332af2ebca2a0c64b8d4d5fbd4cd2 05-Feb-2018 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 45210dd4e21ace9d28cb76b3f83303fcdd2efcce.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/a62dbf88d8a3c04446db833a1eb80a620cb1514d..45210dd4e21ace9d28cb76b3f83303fcdd2efcce

Test: BoringSSL CTS Presubmits.
Change-Id: I2f3cc22fb906078f64bc2af020fa14c3d0875c81
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
0db7f543e9eb4209a3124ef956229ed0e942193d 17-Jan-2018 Robert Sloan <varomodt@google.com> NO PARTIAL RERUN external/boringssl: Sync to 37c6eb4284bea36be9fa41d35b582008f2023dcf.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/9770532afa91dd1441ba0d3e9d4bb86d7e501f19..37c6eb4284bea36be9fa41d35b582008f2023dcf

Test: BoringSSL CTS Presubmits.
Change-Id: I3d9ce9a10f8867d20753ff226501ca8c30d0f290
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
0da4395e6883298b793bb05d45e57ed2e03167f9 04-Jan-2018 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 915c121bb5d424e09bf05c3aabf172a44e958e28.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/ea52ec98a56a40879b37493f3d1da1a1679e1fba..915c121bb5d424e09bf05c3aabf172a44e958e28

Test: BoringSSL CTS Presubmits
Change-Id: I3f5eba69372b484e19f4ca250c81f208aa5d3dc5
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
cd79cdebdcdadadb156e037973c927abf3dac79d 11-Dec-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 21baf6421a7e1e03f85cf2243c3c2404f5765072.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/a5462d3050ac6a68ab488450bf5856475dbef992..21baf6421a7e1e03f85cf2243c3c2404f5765072

Test: BoringSSL CTS Presubmits
Change-Id: I7081a7bead0260f9790e3af70bc23dba42ddb156
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
a815d5abd1078d03df3278e5e3d512c7f6a11f9a 04-Dec-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to a5462d3050ac6a68ab488450bf5856475dbef992.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/27bc0f26c8d132df04f5b0b173aefeb8aaa13c33..a5462d3050ac6a68ab488450bf5856475dbef992

Test: BoringSSL CTS Presubmits
Change-Id: Ieac8258ca12c1fcbdc00196d7d3f3fc0635f94e3
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
99319a18ffbf8991a8e752b4b8dacc9d39cdbd31 27-Nov-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 27bc0f26c8d132df04f5b0b173aefeb8aaa13c33.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/ba8f1864c15ec938ce0851f416663511c89f454a..27bc0f26c8d132df04f5b0b173aefeb8aaa13c33

Test: BoringSSL CTS Presubmits
Change-Id: Id63dac9fa22a3b41609f55bfe48d2cfaa53b25c6
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
29c1d2cf8620ad14e06d8e7ff91db8f4de04d481 30-Oct-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to ba94746eb2b4b59a0eb72047e4ca2d2d54454c87.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/7f8c553d7f4db0a6ce727f2986d41bf8fe8ec4bf..ba94746eb2b4b59a0eb72047e4ca2d2d54454c87

Test: BoringSSL CTS Presubmits
Change-Id: I5283ca8ec80f4abbc2543fece2ecf2b33240c6e4
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
a12bf4695c4916207f946efafd9728eb941e3f0a 17-Jul-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 14308731e5446a73ac2258688a9688b524483cb6.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/ee7aa02744a78bf4630913b1c83d0fe36aa45efc..14308731e5446a73ac2258688a9688b524483cb6

Test: BoringSSL CTS Presubmits.
Change-Id: I73bf80fa018c2a65ca9842f1c2f95d64586bdffc
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc
8ff035535f7cf2903f02bbe94d2fa10b7ab855f1 14-Jun-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 5e578c9dba73460c3eb17f771c77fc8e36f7812e.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/58e449904e248f34bdfc2be7a609c58bcb0257b7..5e578c9dba73460c3eb17f771c77fc8e36f7812e

Test: BoringSSL CTS Presubmits
Change-Id: Ic1541b034545fa58a284ca35134b3719303455c7
/external/boringssl/src/crypto/fipsmodule/ec/ec_test.cc