History log of /external/boringssl/include/openssl/base.h
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
309a31e32558286a3b92c754bd3051b962527c25 29-Jan-2018 Robert Sloan <varomodt@google.com> NO PARTIAL RERUN external/boringssl: Sync to a62dbf88d8a3c04446db833a1eb80a620cb1514d.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/cb15cfda29c0c60d8d74145b17c93b43a7667837..a62dbf88d8a3c04446db833a1eb80a620cb1514d

Test: BoringSSL CTS Presubmits.
Change-Id: Ibcaabc16865f83a82d14e06de4b4e40342ed1eac
/external/boringssl/src/include/openssl/base.h
978112cdf099dece01f92874cc8a8025b2405a59 22-Jan-2018 Robert Sloan <varomodt@google.com> NO PARTIAL RERUN external/boringssl: Sync to cb15cfda29c0c60d8d74145b17c93b43a7667837.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/37c6eb4284bea36be9fa41d35b582008f2023dcf..cb15cfda29c0c60d8d74145b17c93b43a7667837

Test: BoringSSL CTS Presubmits
Change-Id: I8a20a38a338c40600b7b1034cd1d750d8ce2cbe6
/external/boringssl/src/include/openssl/base.h
0db7f543e9eb4209a3124ef956229ed0e942193d 17-Jan-2018 Robert Sloan <varomodt@google.com> NO PARTIAL RERUN external/boringssl: Sync to 37c6eb4284bea36be9fa41d35b582008f2023dcf.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/9770532afa91dd1441ba0d3e9d4bb86d7e501f19..37c6eb4284bea36be9fa41d35b582008f2023dcf

Test: BoringSSL CTS Presubmits.
Change-Id: I3d9ce9a10f8867d20753ff226501ca8c30d0f290
/external/boringssl/src/include/openssl/base.h
99319a18ffbf8991a8e752b4b8dacc9d39cdbd31 27-Nov-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 27bc0f26c8d132df04f5b0b173aefeb8aaa13c33.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/ba8f1864c15ec938ce0851f416663511c89f454a..27bc0f26c8d132df04f5b0b173aefeb8aaa13c33

Test: BoringSSL CTS Presubmits
Change-Id: Id63dac9fa22a3b41609f55bfe48d2cfaa53b25c6
/external/boringssl/src/include/openssl/base.h
73fa5d69f6df01d8050b4cc1b39528f1ae7f829e 09-Oct-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 73ffb74b9e36a93a3e593010a367a610105da9a1.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/392cedd0a28f15b693c81c8b877ee3d74c122d42..73ffb74b9e36a93a3e593010a367a610105da9a1

Test: BoringSSL CTS Presubmits.
Change-Id: Icbfb7210d05e909b7400eb88e3c5deeb307eaa90
/external/boringssl/src/include/openssl/base.h
4562e9da35e342a38f90017dc2b8ff1317213db8 02-Oct-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 575334657fcb66a4861c9d125430b2aef60476a6.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/3a18bf04745c0ef9850efeec1a52e402c4392388..575334657fcb66a4861c9d125430b2aef60476a6

Test: BoringSSL CTS Presubmits
Change-Id: I1cb1136aa2bc2270e2dfc77e2b7302f2403590b6
/external/boringssl/src/include/openssl/base.h
2e9e66ad8f35ee615e79da22ff91b0fa94607ca8 25-Sep-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 3a18bf04745c0ef9850efeec1a52e402c4392388.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/9a127b43b8b78a135d6b64a3e25b8a704c2c069f..3a18bf04745c0ef9850efeec1a52e402c4392388

Test: BoringSSL CTS Presubmits.
Change-Id: Id39a146b1a6d7483f4142a7c191796ba65f32883
/external/boringssl/src/include/openssl/base.h
8f860b133896bf655e4342ecefe692d52df81d48 28-Aug-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to f21650709a6f76e829ddcc77fe221c9d6a5c12de.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/348f0d8db9c2a0eca0503ba654020209c579d552..f21650709a6f76e829ddcc77fe221c9d6a5c12de

Test: BoringSSL CTS Presubmits.
Change-Id: Ie6e99c3315c552068b5ea57e31b1af7ff94f9b0f
/external/boringssl/src/include/openssl/base.h
fe7cd2122ef131c19c9db15672594fd4f0232496 07-Aug-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 9bbdf5832de8a2d395303c669b594fc61c791f4d.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/c642aca28feb7e18f244658559f4042286aed0c8..9bbdf5832de8a2d395303c669b594fc61c791f4d

Test: BoringSSL CTS Presubmits.
Change-Id: Ieb6fcfee99c4cc496b2f6e1d3e6597784bd80189
/external/boringssl/src/include/openssl/base.h
b6d070c5081ba0ca11545eb50870817d6d72d926 24-Jul-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to c642aca28feb7e18f244658559f4042286aed0c8.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/14308731e5446a73ac2258688a9688b524483cb6..c642aca28feb7e18f244658559f4042286aed0c8

Test: BoringSSL CTS Presubmits
Change-Id: Ia0b5b2cdd64eb2b54ec5335d48da9001e9d6dafa
/external/boringssl/src/include/openssl/base.h
8ff035535f7cf2903f02bbe94d2fa10b7ab855f1 14-Jun-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 5e578c9dba73460c3eb17f771c77fc8e36f7812e.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/58e449904e248f34bdfc2be7a609c58bcb0257b7..5e578c9dba73460c3eb17f771c77fc8e36f7812e

Test: BoringSSL CTS Presubmits
Change-Id: Ic1541b034545fa58a284ca35134b3719303455c7
/external/boringssl/src/include/openssl/base.h
572a4e2e687520da9e518528d7371b794b1decc0 17-Apr-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999

Test: BoringSSL CTS Presubmits
Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
/external/boringssl/src/include/openssl/base.h
1c9db5392e4ec0845f9a934061677636f5400d14 13-Mar-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 2070f8ad9151dc8f3a73bffaa146b5e6937a583f.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/8ebeabf0e2e01b331e56d0a491c12539baa55d3d..2070f8ad9151dc8f3a73bffaa146b5e6937a583f

Test: BoringSSL CTS Presubmits
Change-Id: Ia779c6476e45c44e426e09afeca65b2192e783ae
/external/boringssl/src/include/openssl/base.h
7d422bcfd9ada9af993f3f332e789ff2d4928c3e 06-Mar-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 8ebeabf0e2e01b331e56d0a491c12539baa55d3d.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/be2ee342d3781ddb954f91f8a7e660c6f59e87e5..8ebeabf0e2e01b331e56d0a491c12539baa55d3d

Test: Libcore CTS presubmits.
Change-Id: I2fefc3e2bc2bbc3e3083668bd2a56d491520bc24
/external/boringssl/src/include/openssl/base.h
b0b45c63bbbf16b7f5ff3cbe3f1d0905108038aa 17-Jan-2017 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 0726fb76ebe7f422e3c4fb2e25a0064926975770.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/9c33ae85621ef8e00a42309b5101e0bedd02b816..0726fb76ebe7f422e3c4fb2e25a0064926975770

Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a
Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a

Change-Id: I6da679b1bbebffd35568794c7f6e45e2d620287b
/external/boringssl/src/include/openssl/base.h
e7531f038363d24a103c820cff38898455ff66fe 14-Dec-2016 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 629db8cd0c84628e37aa81242b5b07fec7602f55.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/7c5728649affe20e2952b11a0aeaf0e7b114aad9..629db8cd0c84628e37aa81242b5b07fec7602f55

Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a
Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a

Change-Id: I8f49012c4ae2500400d107f227bb7eb0616b7d2f
/external/boringssl/src/include/openssl/base.h
909b19f027eb0af12513f4d5589efdd67e34bd91 21-Nov-2016 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 68f37b7a3f451aa1ca8c93669c024d01f6270ae8.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/3ef7697ed30f28367395a5aafb57a12a19906d96..68f37b7a3f451aa1ca8c93669c024d01f6270ae8

Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a
Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a

Change-Id: I296d05afab7470335cdda2442414a858df591f6c
/external/boringssl/src/include/openssl/base.h
95add82835138f09cf7bb4a51c04c6320c241674 19-Oct-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 3ef7697ed30f28367395a5aafb57a12a19906d96.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19..3ef7697ed30f28367395a5aafb57a12a19906d96

This also updates the UPDATING script to create the git commit
automatically.

Test: make checkbuild
Test: cts-tradefed run cts -m CtsLibcoreOkHttpTestCases -a arm64-v8a
Test: cts-tradefed run cts -m CtsLibcoreTestCases -a arm64-v8a
Change-Id: I9e785971e5be19daf29697f010c3ae4e1ca70b04
/external/boringssl/src/include/openssl/base.h
bb1ceac29bc7a18b94e3da78057dc41aa7071784 07-Oct-2016 Steven Valdez <svaldez@google.com> external/boringssl: Sync to 3cbdc346.

This includes the following changes:
https://boringssl.googlesource.com/boringssl/+log/e34bcc91c07c0bf65ecc53a814d51f5246007150..3cbdc34619daafb9f8527fb9dd27afc8ee7dcf19

This removes android_compat_keywrap.c, as these APIs are now provided
natively by BoringSSL.

Test: cts-tradefed run cts -m CtsLibcoreTestCases -m
CtsLibcoreOkHttpTestCases -a arm64-v8a
Change-Id: I29bce93c45eb5b80fa739667bf6e357e0af03b7f
/external/boringssl/src/include/openssl/base.h
f0c4a6c4bbde5229ceb86740703243fe5c436aad 11-Aug-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 0e9138d2.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/aa24851515d6280aa1d6a8b1548fe74691df3136..0e9138d295cd556e830dc8b3be735e808680f4bd

This requires some build tweaks:

- trusty's rules.mk builds with BORINGSSL_NO_CXX to suppress the new C++
scopers since they build their version of keymaster without the STL.

- BORINGSSL_ENABLE_RC4_TLS to temporarily keep RC4 in the TLS stack.

Change-Id: Ic688ec5779f649a4912b00fb2b55cba64fb07449
/external/boringssl/src/include/openssl/base.h
c895d6b1c580258e72e1ed3fcc86d38970ded9e1 11-Aug-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to aa2485.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/171b5403ee767fa0f3aecd377867db6533c3eb8f..aa24851515d6280aa1d6a8b1548fe74691df3136

Bug: 29744850
Change-Id: Id4e4a9e7a19c2f0badbaead2c39a51037ba182ed
/external/boringssl/src/include/openssl/base.h
6e899c7d3f4c7bd6383a0ca171a50e95aa9d8e2d 10-Jun-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 171b54.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/8ca0b4127da11d766067ea6ec4122017ba0edb0e..171b5403ee767fa0f3aecd377867db6533c3eb8f

This also updates the build file to build as C99, so BoringSSL can use
variables in for loops.

Change-Id: I48ae985fd1bed244f7ed327aefc9a13e5b17b185
/external/boringssl/src/include/openssl/base.h
9aaebef260163f2eda55612a488ffa4b89cd26af 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 9d908ba5.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/d18cb77864dcc4b5c7cb08c2331008c01165f34f..9d908ba519f2cfe5e21561bdee3e224b94d14a89

Change-Id: I24455a28ea316890cd2107a98a5c18d51c6861b7
/external/boringssl/src/include/openssl/base.h
4969cc9b0ab2905ec478277f50ed3849b37a6c6b 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to d18cb77.

This includes the following changes which are far too many to list here:

https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f

This also retires one function from android_compat_hacks.c which is no longer
necessary.

Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
/external/boringssl/src/include/openssl/base.h
fad6327e4112082b1e77e89a995723f26bd5a9aa 12-Nov-2015 Adam Langley <agl@google.com> external/boringssl: update from upstream

BUG=24082170

7104cc9 Update and fix fuzzing instructions.
9a4beb8 Add four, basic fuzz tests.
4ab2540 Add AArch64 Montgomery assembly.
ad38dc7 Enable Montgomery optimisations on ARM.
2e64f1b Check PKCS#8 pkey field is valid before cleansing.
f606f98 bssl pkcs12 shouldn't crash on missing key.
e348ff4 Fix build.
6e80765 Add SSL_get_server_key_exchange_hash.
788be4a Remove the hard-coded SHA-1 exception for sigalgs.
5d5e39f Remove non-ASM version of |bn_mul_mont| in bn/generic.c.
59b0fcc Define BORINGSSL_201510.
e6d1e5a Use typedef names, not struct names.
16285ea Rewrite DTLS handshake message sending logic.
c81ee8b Add missing state to DTLS state machine.
2e24b9b Allow SHA-512 unaligned data access in |OPENSSL_NO_ASM| mode.
e82e6f6 Constify more BN_MONT_CTX parameters.
c7817d8 Add SSL_CIPHER_get_min_version and tidy up SSL_TLSV1_2 logic.
9d94d5e Remove untested, unnecessary big-endian SHA-1/SHA-256 optimizations.
38feb99 Require that EC points are on the curve.
ef793f4 Add various functions for SSL_CIPHER.
f93995b Test that the client doesn't offer TLS 1.2 ciphers when it shouldn't.
5f88999 Fix up several comments and detect problems in the future.
e57a192 Add missing newline in aead.h.
c2d3280 Add SSL_get_ivs.
a97b737 Separate CCS and handshake writing in DTLS.
ac9404c Improve crypto/digest/md32_common.h mechanism.
8fb0f52 Free BN_MONT_CTX in generic code.
bb87535 Fix ASan bot.
d93831d Make it possible for a static linker to discard unused RSA functions.
e8f783a Unwind DH_METHOD and DSA_METHOD.
3fc138e Don't bother sampling __func__.
165248c Fix several MSVC warnings.
8f7ecb8 (Hopefully) fix a warning on Windows.
466b989 Initialise variable before jump.
1895493 Add Intel's P-256
27a0d08 Add ssl_renegotiate_ignore.
fa9eb56 Correct the spelling of "primitive".
f1c1cf8 Revert "Improve crypto/digest/md32_common.h mechanism."
00461cf Improve crypto/digest/md32_common.h mechanism.
ecc2591 Update link to Google style guide.
efb42fb Make BN_mod_exp_mont_consttime take a const context.
eb8be01 Add ciphers option to bssl.
09d68c9 Expand a comment.
2e0901b Don't use ssl3_write_pending in DTLS.
13e81fc Fix DTLS asynchronous write handling.
ebda9b3 Make recordingconn emit more useful things for DTLS.
069bedf Fix documentation typo.
ce51469 Fix a missing initializer that only Clang warns about.
d9e8173 Fix several warnings that arise in Android.
bb85f3d Reorganise |SSL_SESSION| and |SSL| to save a little memory.
dff504d Make the instructions for downloading the ARM compiler easier to copy and paste.

Change-Id: I5ef2238f77f2bcab239919c8c50c3705b4577f09
/external/boringssl/src/include/openssl/base.h
e99801b603dea8893dcc61c70b327ef2d00b652c 07-Nov-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit 03bcf618b7ed811b305845461fbb5497dfe55ac3.

No changes here. trusty build was fixed with the required rules.mk changes.
/external/boringssl/src/include/openssl/base.h
03bcf618b7ed811b305845461fbb5497dfe55ac3 05-Nov-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit fdeb488e6332a17729db5a04236e48a46a019272.

This breaks trusty since it doesn't have setjmp.h

Change-Id: I960e25aa0bb2eef1237743b1567f7cb7f6d40497
/external/boringssl/src/include/openssl/base.h
fdeb488e6332a17729db5a04236e48a46a019272 30-Oct-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

See the following URL for a list of the changes included in this sync:

https://boringssl.googlesource.com/boringssl/+log/d98dc1311e20193ac188e359e91aeaaf5cc3a7e2..51a01a5cd44b3bdfab5220847000f13fc85f000b

Change-Id: I36535827f652536dfd687c1646bbea1535fc8e44
/external/boringssl/src/include/openssl/base.h
1eb96cca864ce5e58db98351328dc131e033e66b 01-Oct-2015 Adam Langley <agl@google.com> external/boringssl: remove BORINGSSL_201509 support.

The BORINGSSL_201509 define was used to make updating BoringSSL in
external/boringssl less painful. It allowed code to compile with either
the old BoringSSL (which didn't define BORINGSSL_201509) or with the new
(which does).

Now that the new version has landed, this change removes that define. It
must be landed after the changes elsewhere in Android that remove
references to this define.

Change-Id: I19e661419f830459d015bf14e7905af2ec41b735
/external/boringssl/src/include/openssl/base.h
b8494591d1b1a143f3b192d845c238bbf3bc629d 25-Sep-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit a04d78d392463df4e69a64360c952ffa5abd22f7.

Underlying issue was fixed.

Change-Id: I49685b653d16e728eb38e79e02b2c33ddeefed88
/external/boringssl/src/include/openssl/base.h
a04d78d392463df4e69a64360c952ffa5abd22f7 25-Sep-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit 1e4884f615b20946411a74e41eb9c6aa65e2d5f3.

This breaks some x86 builds.

Change-Id: I4d4310663ce52bc0a130e6b9dbc22b868ff4fb25
/external/boringssl/src/include/openssl/base.h
1e4884f615b20946411a74e41eb9c6aa65e2d5f3 24-Sep-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

This change imports the current version of BoringSSL. The only local
change now is that |BORINGSSL_201509| is defined in base.h. This allows
this change to be made without (hopefully) breaking the build.

This change will need https://android-review.googlesource.com/172744 to
be landed afterwards to update a test.

Change-Id: I6d1f463f7785a2423bd846305af91c973c326104
/external/boringssl/src/include/openssl/base.h
e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5 12-May-2015 Adam Langley <agl@google.com> external/boringssl: bump revision.

This change bumps the BoringSSL revision to the current tip-of-tree.

Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
/external/boringssl/src/include/openssl/base.h
1ba8594f0bbcc6e06b1acc121f74fe806bb21edb 13-Mar-2015 Adam Langley <agl@google.com> Support MIPS64.

MIPS64 confusingly sets __mips__, but it's not a 32-bit platform. This
change updates the defines in base.h to recognise MIPS64 based on both
__mips__ and __LP64__ being defined.

BUG: 19665578

Change-Id: I6290b6def9f999a01b500c918d1488a22fd57460
/external/boringssl/src/include/openssl/base.h
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/src/include/openssl/base.h