)]}' { "commit": "76e9a2ab9746ee123e8d8c18bafa0d90ae61340f", "tree": "edd9c840502cfaeacd67e3e134bf51c1d523672b", "parents": [ "f078639d5a3a83b964bcd88a53c9c03917c07188" ], "author": { "name": "David Benjamin", "email": "davidben@chromium.org", "time": "Tue Jun 30 23:16:49 2015 -0400" }, "committer": { "name": "Adam Langley", "email": "agl@google.com", "time": "Wed Jul 01 21:37:57 2015 +0000" }, "message": "Add tests for low-level AES functions.\n\nMay as well. Depending on the implementation chosen in cipher/e_aes.c,\nAES_encrypt may or may not be hit, so test this entry point explicitly.\n\nChange-Id: Icb02bf3f4b6e5ecbb9e5111f44fbb1b267ead6c3\nReviewed-on: https://boringssl-review.googlesource.com/5312\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "490f40a72214296608b88c78ff8fe76db0abdd4b", "old_mode": 33188, "old_path": "crypto/aes/CMakeLists.txt", "new_id": "90d9921a87d194a5cc7806da204f820b65be9f1a", "new_mode": 33188, "new_path": "crypto/aes/CMakeLists.txt" }, { "type": "add", "old_id": "0000000000000000000000000000000000000000", "old_mode": 0, "old_path": "/dev/null", "new_id": "e488d81d11cd19a1352c4a7f8ed8145dc7fc3801", "new_mode": 33188, "new_path": "crypto/aes/aes_test.cc" }, { "type": "modify", "old_id": "94f2b37932f76cd40b01c9af6e181d345ada8593", "old_mode": 33188, "old_path": "util/all_tests.json", "new_id": "eb40ed91476df2da16e012a3ebd2ec3a323978b6", "new_mode": 33188, "new_path": "util/all_tests.json" } ] }