Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(1373)

Side by Side Diff: third_party/boringssl/boringssl_tests.gypi

Issue 2332843004: Remove GYP files. (Closed)
Patch Set: Merge Created 4 years, 3 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « third_party/boringssl/boringssl_tests.gyp ('k') | third_party/brotli/bro.gypi » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 # Copyright (c) 2016 The Chromium Authors. All rights reserved.
2 # Use of this source code is governed by a BSD-style license that can be
3 # found in the LICENSE file.
4
5 # This file is created by generate_build_files.py. Do not edit manually.
6
7 {
8 'targets': [
9 {
10 'target_name': 'boringssl_aes_test',
11 'type': 'executable',
12 'dependencies': [
13 'boringssl.gyp:boringssl',
14 ],
15 'sources': [
16 'src/crypto/aes/aes_test.cc',
17 '<@(boringssl_test_support_sources)',
18 ],
19 # TODO(davidben): Fix size_t truncations in BoringSSL.
20 # https://crbug.com/429039
21 'msvs_disabled_warnings': [ 4267, ],
22 },
23 {
24 'target_name': 'boringssl_asn1_test',
25 'type': 'executable',
26 'dependencies': [
27 'boringssl.gyp:boringssl',
28 ],
29 'sources': [
30 'src/crypto/asn1/asn1_test.cc',
31 '<@(boringssl_test_support_sources)',
32 ],
33 # TODO(davidben): Fix size_t truncations in BoringSSL.
34 # https://crbug.com/429039
35 'msvs_disabled_warnings': [ 4267, ],
36 },
37 {
38 'target_name': 'boringssl_base64_test',
39 'type': 'executable',
40 'dependencies': [
41 'boringssl.gyp:boringssl',
42 ],
43 'sources': [
44 'src/crypto/base64/base64_test.cc',
45 '<@(boringssl_test_support_sources)',
46 ],
47 # TODO(davidben): Fix size_t truncations in BoringSSL.
48 # https://crbug.com/429039
49 'msvs_disabled_warnings': [ 4267, ],
50 },
51 {
52 'target_name': 'boringssl_bio_test',
53 'type': 'executable',
54 'dependencies': [
55 'boringssl.gyp:boringssl',
56 ],
57 'sources': [
58 'src/crypto/bio/bio_test.cc',
59 '<@(boringssl_test_support_sources)',
60 ],
61 # TODO(davidben): Fix size_t truncations in BoringSSL.
62 # https://crbug.com/429039
63 'msvs_disabled_warnings': [ 4267, ],
64 },
65 {
66 'target_name': 'boringssl_bn_test',
67 'type': 'executable',
68 'dependencies': [
69 'boringssl.gyp:boringssl',
70 ],
71 'sources': [
72 'src/crypto/bn/bn_test.cc',
73 '<@(boringssl_test_support_sources)',
74 ],
75 # TODO(davidben): Fix size_t truncations in BoringSSL.
76 # https://crbug.com/429039
77 'msvs_disabled_warnings': [ 4267, ],
78 },
79 {
80 'target_name': 'boringssl_bytestring_test',
81 'type': 'executable',
82 'dependencies': [
83 'boringssl.gyp:boringssl',
84 ],
85 'sources': [
86 'src/crypto/bytestring/bytestring_test.cc',
87 '<@(boringssl_test_support_sources)',
88 ],
89 # TODO(davidben): Fix size_t truncations in BoringSSL.
90 # https://crbug.com/429039
91 'msvs_disabled_warnings': [ 4267, ],
92 },
93 {
94 'target_name': 'boringssl_chacha_test',
95 'type': 'executable',
96 'dependencies': [
97 'boringssl.gyp:boringssl',
98 ],
99 'sources': [
100 'src/crypto/chacha/chacha_test.cc',
101 '<@(boringssl_test_support_sources)',
102 ],
103 # TODO(davidben): Fix size_t truncations in BoringSSL.
104 # https://crbug.com/429039
105 'msvs_disabled_warnings': [ 4267, ],
106 },
107 {
108 'target_name': 'boringssl_aead_test',
109 'type': 'executable',
110 'dependencies': [
111 'boringssl.gyp:boringssl',
112 ],
113 'sources': [
114 'src/crypto/cipher/aead_test.cc',
115 '<@(boringssl_test_support_sources)',
116 ],
117 # TODO(davidben): Fix size_t truncations in BoringSSL.
118 # https://crbug.com/429039
119 'msvs_disabled_warnings': [ 4267, ],
120 },
121 {
122 'target_name': 'boringssl_cipher_test',
123 'type': 'executable',
124 'dependencies': [
125 'boringssl.gyp:boringssl',
126 ],
127 'sources': [
128 'src/crypto/cipher/cipher_test.cc',
129 '<@(boringssl_test_support_sources)',
130 ],
131 # TODO(davidben): Fix size_t truncations in BoringSSL.
132 # https://crbug.com/429039
133 'msvs_disabled_warnings': [ 4267, ],
134 },
135 {
136 'target_name': 'boringssl_cmac_test',
137 'type': 'executable',
138 'dependencies': [
139 'boringssl.gyp:boringssl',
140 ],
141 'sources': [
142 'src/crypto/cmac/cmac_test.cc',
143 '<@(boringssl_test_support_sources)',
144 ],
145 # TODO(davidben): Fix size_t truncations in BoringSSL.
146 # https://crbug.com/429039
147 'msvs_disabled_warnings': [ 4267, ],
148 },
149 {
150 'target_name': 'boringssl_constant_time_test',
151 'type': 'executable',
152 'dependencies': [
153 'boringssl.gyp:boringssl',
154 ],
155 'sources': [
156 'src/crypto/constant_time_test.c',
157 '<@(boringssl_test_support_sources)',
158 ],
159 # TODO(davidben): Fix size_t truncations in BoringSSL.
160 # https://crbug.com/429039
161 'msvs_disabled_warnings': [ 4267, ],
162 },
163 {
164 'target_name': 'boringssl_ed25519_test',
165 'type': 'executable',
166 'dependencies': [
167 'boringssl.gyp:boringssl',
168 ],
169 'sources': [
170 'src/crypto/curve25519/ed25519_test.cc',
171 '<@(boringssl_test_support_sources)',
172 ],
173 # TODO(davidben): Fix size_t truncations in BoringSSL.
174 # https://crbug.com/429039
175 'msvs_disabled_warnings': [ 4267, ],
176 },
177 {
178 'target_name': 'boringssl_spake25519_test',
179 'type': 'executable',
180 'dependencies': [
181 'boringssl.gyp:boringssl',
182 ],
183 'sources': [
184 'src/crypto/curve25519/spake25519_test.cc',
185 '<@(boringssl_test_support_sources)',
186 ],
187 # TODO(davidben): Fix size_t truncations in BoringSSL.
188 # https://crbug.com/429039
189 'msvs_disabled_warnings': [ 4267, ],
190 },
191 {
192 'target_name': 'boringssl_x25519_test',
193 'type': 'executable',
194 'dependencies': [
195 'boringssl.gyp:boringssl',
196 ],
197 'sources': [
198 'src/crypto/curve25519/x25519_test.cc',
199 '<@(boringssl_test_support_sources)',
200 ],
201 # TODO(davidben): Fix size_t truncations in BoringSSL.
202 # https://crbug.com/429039
203 'msvs_disabled_warnings': [ 4267, ],
204 },
205 {
206 'target_name': 'boringssl_dh_test',
207 'type': 'executable',
208 'dependencies': [
209 'boringssl.gyp:boringssl',
210 ],
211 'sources': [
212 'src/crypto/dh/dh_test.cc',
213 '<@(boringssl_test_support_sources)',
214 ],
215 # TODO(davidben): Fix size_t truncations in BoringSSL.
216 # https://crbug.com/429039
217 'msvs_disabled_warnings': [ 4267, ],
218 },
219 {
220 'target_name': 'boringssl_digest_test',
221 'type': 'executable',
222 'dependencies': [
223 'boringssl.gyp:boringssl',
224 ],
225 'sources': [
226 'src/crypto/digest/digest_test.cc',
227 '<@(boringssl_test_support_sources)',
228 ],
229 # TODO(davidben): Fix size_t truncations in BoringSSL.
230 # https://crbug.com/429039
231 'msvs_disabled_warnings': [ 4267, ],
232 },
233 {
234 'target_name': 'boringssl_dsa_test',
235 'type': 'executable',
236 'dependencies': [
237 'boringssl.gyp:boringssl',
238 ],
239 'sources': [
240 'src/crypto/dsa/dsa_test.c',
241 '<@(boringssl_test_support_sources)',
242 ],
243 # TODO(davidben): Fix size_t truncations in BoringSSL.
244 # https://crbug.com/429039
245 'msvs_disabled_warnings': [ 4267, ],
246 },
247 {
248 'target_name': 'boringssl_ec_test',
249 'type': 'executable',
250 'dependencies': [
251 'boringssl.gyp:boringssl',
252 ],
253 'sources': [
254 'src/crypto/ec/ec_test.cc',
255 '<@(boringssl_test_support_sources)',
256 ],
257 # TODO(davidben): Fix size_t truncations in BoringSSL.
258 # https://crbug.com/429039
259 'msvs_disabled_warnings': [ 4267, ],
260 },
261 {
262 'target_name': 'boringssl_example_mul',
263 'type': 'executable',
264 'dependencies': [
265 'boringssl.gyp:boringssl',
266 ],
267 'sources': [
268 'src/crypto/ec/example_mul.c',
269 '<@(boringssl_test_support_sources)',
270 ],
271 # TODO(davidben): Fix size_t truncations in BoringSSL.
272 # https://crbug.com/429039
273 'msvs_disabled_warnings': [ 4267, ],
274 },
275 {
276 'target_name': 'boringssl_ecdh_test',
277 'type': 'executable',
278 'dependencies': [
279 'boringssl.gyp:boringssl',
280 ],
281 'sources': [
282 'src/crypto/ecdh/ecdh_test.cc',
283 '<@(boringssl_test_support_sources)',
284 ],
285 # TODO(davidben): Fix size_t truncations in BoringSSL.
286 # https://crbug.com/429039
287 'msvs_disabled_warnings': [ 4267, ],
288 },
289 {
290 'target_name': 'boringssl_ecdsa_sign_test',
291 'type': 'executable',
292 'dependencies': [
293 'boringssl.gyp:boringssl',
294 ],
295 'sources': [
296 'src/crypto/ecdsa/ecdsa_sign_test.cc',
297 '<@(boringssl_test_support_sources)',
298 ],
299 # TODO(davidben): Fix size_t truncations in BoringSSL.
300 # https://crbug.com/429039
301 'msvs_disabled_warnings': [ 4267, ],
302 },
303 {
304 'target_name': 'boringssl_ecdsa_test',
305 'type': 'executable',
306 'dependencies': [
307 'boringssl.gyp:boringssl',
308 ],
309 'sources': [
310 'src/crypto/ecdsa/ecdsa_test.cc',
311 '<@(boringssl_test_support_sources)',
312 ],
313 # TODO(davidben): Fix size_t truncations in BoringSSL.
314 # https://crbug.com/429039
315 'msvs_disabled_warnings': [ 4267, ],
316 },
317 {
318 'target_name': 'boringssl_ecdsa_verify_test',
319 'type': 'executable',
320 'dependencies': [
321 'boringssl.gyp:boringssl',
322 ],
323 'sources': [
324 'src/crypto/ecdsa/ecdsa_verify_test.cc',
325 '<@(boringssl_test_support_sources)',
326 ],
327 # TODO(davidben): Fix size_t truncations in BoringSSL.
328 # https://crbug.com/429039
329 'msvs_disabled_warnings': [ 4267, ],
330 },
331 {
332 'target_name': 'boringssl_err_test',
333 'type': 'executable',
334 'dependencies': [
335 'boringssl.gyp:boringssl',
336 ],
337 'sources': [
338 'src/crypto/err/err_test.cc',
339 '<@(boringssl_test_support_sources)',
340 ],
341 # TODO(davidben): Fix size_t truncations in BoringSSL.
342 # https://crbug.com/429039
343 'msvs_disabled_warnings': [ 4267, ],
344 },
345 {
346 'target_name': 'boringssl_evp_extra_test',
347 'type': 'executable',
348 'dependencies': [
349 'boringssl.gyp:boringssl',
350 ],
351 'sources': [
352 'src/crypto/evp/evp_extra_test.cc',
353 '<@(boringssl_test_support_sources)',
354 ],
355 # TODO(davidben): Fix size_t truncations in BoringSSL.
356 # https://crbug.com/429039
357 'msvs_disabled_warnings': [ 4267, ],
358 },
359 {
360 'target_name': 'boringssl_evp_test',
361 'type': 'executable',
362 'dependencies': [
363 'boringssl.gyp:boringssl',
364 ],
365 'sources': [
366 'src/crypto/evp/evp_test.cc',
367 '<@(boringssl_test_support_sources)',
368 ],
369 # TODO(davidben): Fix size_t truncations in BoringSSL.
370 # https://crbug.com/429039
371 'msvs_disabled_warnings': [ 4267, ],
372 },
373 {
374 'target_name': 'boringssl_pbkdf_test',
375 'type': 'executable',
376 'dependencies': [
377 'boringssl.gyp:boringssl',
378 ],
379 'sources': [
380 'src/crypto/evp/pbkdf_test.cc',
381 '<@(boringssl_test_support_sources)',
382 ],
383 # TODO(davidben): Fix size_t truncations in BoringSSL.
384 # https://crbug.com/429039
385 'msvs_disabled_warnings': [ 4267, ],
386 },
387 {
388 'target_name': 'boringssl_hkdf_test',
389 'type': 'executable',
390 'dependencies': [
391 'boringssl.gyp:boringssl',
392 ],
393 'sources': [
394 'src/crypto/hkdf/hkdf_test.c',
395 '<@(boringssl_test_support_sources)',
396 ],
397 # TODO(davidben): Fix size_t truncations in BoringSSL.
398 # https://crbug.com/429039
399 'msvs_disabled_warnings': [ 4267, ],
400 },
401 {
402 'target_name': 'boringssl_hmac_test',
403 'type': 'executable',
404 'dependencies': [
405 'boringssl.gyp:boringssl',
406 ],
407 'sources': [
408 'src/crypto/hmac/hmac_test.cc',
409 '<@(boringssl_test_support_sources)',
410 ],
411 # TODO(davidben): Fix size_t truncations in BoringSSL.
412 # https://crbug.com/429039
413 'msvs_disabled_warnings': [ 4267, ],
414 },
415 {
416 'target_name': 'boringssl_lhash_test',
417 'type': 'executable',
418 'dependencies': [
419 'boringssl.gyp:boringssl',
420 ],
421 'sources': [
422 'src/crypto/lhash/lhash_test.c',
423 '<@(boringssl_test_support_sources)',
424 ],
425 # TODO(davidben): Fix size_t truncations in BoringSSL.
426 # https://crbug.com/429039
427 'msvs_disabled_warnings': [ 4267, ],
428 },
429 {
430 'target_name': 'boringssl_gcm_test',
431 'type': 'executable',
432 'dependencies': [
433 'boringssl.gyp:boringssl',
434 ],
435 'sources': [
436 'src/crypto/modes/gcm_test.c',
437 '<@(boringssl_test_support_sources)',
438 ],
439 # TODO(davidben): Fix size_t truncations in BoringSSL.
440 # https://crbug.com/429039
441 'msvs_disabled_warnings': [ 4267, ],
442 },
443 {
444 'target_name': 'boringssl_newhope_statistical_test',
445 'type': 'executable',
446 'dependencies': [
447 'boringssl.gyp:boringssl',
448 ],
449 'sources': [
450 'src/crypto/newhope/newhope_statistical_test.cc',
451 '<@(boringssl_test_support_sources)',
452 ],
453 # TODO(davidben): Fix size_t truncations in BoringSSL.
454 # https://crbug.com/429039
455 'msvs_disabled_warnings': [ 4267, ],
456 },
457 {
458 'target_name': 'boringssl_newhope_test',
459 'type': 'executable',
460 'dependencies': [
461 'boringssl.gyp:boringssl',
462 ],
463 'sources': [
464 'src/crypto/newhope/newhope_test.cc',
465 '<@(boringssl_test_support_sources)',
466 ],
467 # TODO(davidben): Fix size_t truncations in BoringSSL.
468 # https://crbug.com/429039
469 'msvs_disabled_warnings': [ 4267, ],
470 },
471 {
472 'target_name': 'boringssl_newhope_vectors_test',
473 'type': 'executable',
474 'dependencies': [
475 'boringssl.gyp:boringssl',
476 ],
477 'sources': [
478 'src/crypto/newhope/newhope_vectors_test.cc',
479 '<@(boringssl_test_support_sources)',
480 ],
481 # TODO(davidben): Fix size_t truncations in BoringSSL.
482 # https://crbug.com/429039
483 'msvs_disabled_warnings': [ 4267, ],
484 },
485 {
486 'target_name': 'boringssl_obj_test',
487 'type': 'executable',
488 'dependencies': [
489 'boringssl.gyp:boringssl',
490 ],
491 'sources': [
492 'src/crypto/obj/obj_test.cc',
493 '<@(boringssl_test_support_sources)',
494 ],
495 # TODO(davidben): Fix size_t truncations in BoringSSL.
496 # https://crbug.com/429039
497 'msvs_disabled_warnings': [ 4267, ],
498 },
499 {
500 'target_name': 'boringssl_pkcs12_test',
501 'type': 'executable',
502 'dependencies': [
503 'boringssl.gyp:boringssl',
504 ],
505 'sources': [
506 'src/crypto/pkcs8/pkcs12_test.cc',
507 '<@(boringssl_test_support_sources)',
508 ],
509 # TODO(davidben): Fix size_t truncations in BoringSSL.
510 # https://crbug.com/429039
511 'msvs_disabled_warnings': [ 4267, ],
512 },
513 {
514 'target_name': 'boringssl_pkcs8_test',
515 'type': 'executable',
516 'dependencies': [
517 'boringssl.gyp:boringssl',
518 ],
519 'sources': [
520 'src/crypto/pkcs8/pkcs8_test.cc',
521 '<@(boringssl_test_support_sources)',
522 ],
523 # TODO(davidben): Fix size_t truncations in BoringSSL.
524 # https://crbug.com/429039
525 'msvs_disabled_warnings': [ 4267, ],
526 },
527 {
528 'target_name': 'boringssl_poly1305_test',
529 'type': 'executable',
530 'dependencies': [
531 'boringssl.gyp:boringssl',
532 ],
533 'sources': [
534 'src/crypto/poly1305/poly1305_test.cc',
535 '<@(boringssl_test_support_sources)',
536 ],
537 # TODO(davidben): Fix size_t truncations in BoringSSL.
538 # https://crbug.com/429039
539 'msvs_disabled_warnings': [ 4267, ],
540 },
541 {
542 'target_name': 'boringssl_refcount_test',
543 'type': 'executable',
544 'dependencies': [
545 'boringssl.gyp:boringssl',
546 ],
547 'sources': [
548 'src/crypto/refcount_test.c',
549 '<@(boringssl_test_support_sources)',
550 ],
551 # TODO(davidben): Fix size_t truncations in BoringSSL.
552 # https://crbug.com/429039
553 'msvs_disabled_warnings': [ 4267, ],
554 },
555 {
556 'target_name': 'boringssl_rsa_test',
557 'type': 'executable',
558 'dependencies': [
559 'boringssl.gyp:boringssl',
560 ],
561 'sources': [
562 'src/crypto/rsa/rsa_test.cc',
563 '<@(boringssl_test_support_sources)',
564 ],
565 # TODO(davidben): Fix size_t truncations in BoringSSL.
566 # https://crbug.com/429039
567 'msvs_disabled_warnings': [ 4267, ],
568 },
569 {
570 'target_name': 'boringssl_thread_test',
571 'type': 'executable',
572 'dependencies': [
573 'boringssl.gyp:boringssl',
574 ],
575 'sources': [
576 'src/crypto/thread_test.c',
577 '<@(boringssl_test_support_sources)',
578 ],
579 # TODO(davidben): Fix size_t truncations in BoringSSL.
580 # https://crbug.com/429039
581 'msvs_disabled_warnings': [ 4267, ],
582 },
583 {
584 'target_name': 'boringssl_pkcs7_test',
585 'type': 'executable',
586 'dependencies': [
587 'boringssl.gyp:boringssl',
588 ],
589 'sources': [
590 'src/crypto/x509/pkcs7_test.c',
591 '<@(boringssl_test_support_sources)',
592 ],
593 # TODO(davidben): Fix size_t truncations in BoringSSL.
594 # https://crbug.com/429039
595 'msvs_disabled_warnings': [ 4267, ],
596 },
597 {
598 'target_name': 'boringssl_x509_test',
599 'type': 'executable',
600 'dependencies': [
601 'boringssl.gyp:boringssl',
602 ],
603 'sources': [
604 'src/crypto/x509/x509_test.cc',
605 '<@(boringssl_test_support_sources)',
606 ],
607 # TODO(davidben): Fix size_t truncations in BoringSSL.
608 # https://crbug.com/429039
609 'msvs_disabled_warnings': [ 4267, ],
610 },
611 {
612 'target_name': 'boringssl_tab_test',
613 'type': 'executable',
614 'dependencies': [
615 'boringssl.gyp:boringssl',
616 ],
617 'sources': [
618 'src/crypto/x509v3/tab_test.c',
619 '<@(boringssl_test_support_sources)',
620 ],
621 # TODO(davidben): Fix size_t truncations in BoringSSL.
622 # https://crbug.com/429039
623 'msvs_disabled_warnings': [ 4267, ],
624 },
625 {
626 'target_name': 'boringssl_v3name_test',
627 'type': 'executable',
628 'dependencies': [
629 'boringssl.gyp:boringssl',
630 ],
631 'sources': [
632 'src/crypto/x509v3/v3name_test.c',
633 '<@(boringssl_test_support_sources)',
634 ],
635 # TODO(davidben): Fix size_t truncations in BoringSSL.
636 # https://crbug.com/429039
637 'msvs_disabled_warnings': [ 4267, ],
638 },
639 {
640 'target_name': 'boringssl_ssl_test',
641 'type': 'executable',
642 'dependencies': [
643 'boringssl.gyp:boringssl',
644 ],
645 'sources': [
646 'src/ssl/ssl_test.cc',
647 '<@(boringssl_test_support_sources)',
648 ],
649 # TODO(davidben): Fix size_t truncations in BoringSSL.
650 # https://crbug.com/429039
651 'msvs_disabled_warnings': [ 4267, ],
652 },
653 ],
654 'variables': {
655 'boringssl_test_support_sources': [
656 'src/crypto/test/file_test.cc',
657 'src/crypto/test/file_test.h',
658 'src/crypto/test/malloc.cc',
659 'src/crypto/test/test_util.cc',
660 'src/crypto/test/test_util.h',
661 'src/ssl/test/async_bio.h',
662 'src/ssl/test/packeted_bio.h',
663 'src/ssl/test/test_config.h',
664 ],
665 'boringssl_test_targets': [
666 'boringssl_aead_test',
667 'boringssl_aes_test',
668 'boringssl_asn1_test',
669 'boringssl_base64_test',
670 'boringssl_bio_test',
671 'boringssl_bn_test',
672 'boringssl_bytestring_test',
673 'boringssl_chacha_test',
674 'boringssl_cipher_test',
675 'boringssl_cmac_test',
676 'boringssl_constant_time_test',
677 'boringssl_dh_test',
678 'boringssl_digest_test',
679 'boringssl_dsa_test',
680 'boringssl_ec_test',
681 'boringssl_ecdh_test',
682 'boringssl_ecdsa_sign_test',
683 'boringssl_ecdsa_test',
684 'boringssl_ecdsa_verify_test',
685 'boringssl_ed25519_test',
686 'boringssl_err_test',
687 'boringssl_evp_extra_test',
688 'boringssl_evp_test',
689 'boringssl_example_mul',
690 'boringssl_gcm_test',
691 'boringssl_hkdf_test',
692 'boringssl_hmac_test',
693 'boringssl_lhash_test',
694 'boringssl_newhope_statistical_test',
695 'boringssl_newhope_test',
696 'boringssl_newhope_vectors_test',
697 'boringssl_obj_test',
698 'boringssl_pbkdf_test',
699 'boringssl_pkcs12_test',
700 'boringssl_pkcs7_test',
701 'boringssl_pkcs8_test',
702 'boringssl_poly1305_test',
703 'boringssl_refcount_test',
704 'boringssl_rsa_test',
705 'boringssl_spake25519_test',
706 'boringssl_ssl_test',
707 'boringssl_tab_test',
708 'boringssl_thread_test',
709 'boringssl_v3name_test',
710 'boringssl_x25519_test',
711 'boringssl_x509_test',
712 ],
713 }
714 }
OLDNEW
« no previous file with comments | « third_party/boringssl/boringssl_tests.gyp ('k') | third_party/brotli/bro.gypi » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698