History log of /external/boringssl/src/crypto/x509/x509_vpm.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
69939df2891f62f7f00ff2ac275f1cd81a67454c 09-Jan-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 9c33ae85621ef8e00a42309b5101e0bedd02b816.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/629db8cd0c84628e37aa81242b5b07fec7602f55..9c33ae85621ef8e00a42309b5101e0bedd02b816

Bug: 33622440
Test: BoringSSL tests
Change-Id: I20da15ad995a620b6b2f08db20c77ebd0f05ca10
/external/boringssl/src/crypto/x509/x509_vpm.c
95add82835138f09cf7bb4a51c04c6320c241674 19-Oct-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 3ef7697ed30f28367395a5aafb57a12a19906d96.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19..3ef7697ed30f28367395a5aafb57a12a19906d96

This also updates the UPDATING script to create the git commit
automatically.

Test: make checkbuild
Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a
Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a
Change-Id: I9e785971e5be19daf29697f010c3ae4e1ca70b04
/external/boringssl/src/crypto/x509/x509_vpm.c
bb1ceac29bc7a18b94e3da78057dc41aa7071784 07-Oct-2016 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 3cbdc346.

This includes the following changes:
https://boringssl.googlesource.com/boringssl/+log/e34bcc91c07c0bf65ecc53a814d51f5246007150..3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19

This removes android_compat_keywrap.c, as these APIs are now provided
natively by BoringSSL.

Test: cts-tradefed run cts -m CtsLibcoreTestCases -m
CtsLibcoreOkHttpTestCases -a arm64-v8a
Change-Id: I29bce93c45eb5b80fa739667bf6e357e0af03b7f
/external/boringssl/src/crypto/x509/x509_vpm.c
4969cc9b0ab2905ec478277f50ed3849b37a6c6b 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to d18cb77.

This includes the following changes which are far too many to list here:

https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f

This also retires one function from android_compat_hacks.c which is no longer
necessary.

Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
/external/boringssl/src/crypto/x509/x509_vpm.c
e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5 12-May-2015 Adam Langley <agl@google.com> external/boringssl: bump revision.

This change bumps the BoringSSL revision to the current tip-of-tree.

Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
/external/boringssl/src/crypto/x509/x509_vpm.c
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/src/crypto/x509/x509_vpm.c