History log of /external/boringssl/include/openssl/crypto.h
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
978112cdf099dece01f92874cc8a8025b2405a59 22-Jan-2018 Robert Sloan <varomodt@google.com> NO PARTIAL RERUN external/boringssl: Sync to cb15cfda29c0c60d8d74145b17c93b43a7667837.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/37c6eb4284bea36be9fa41d35b582008f2023dcf..cb15cfda29c0c60d8d74145b17c93b43a7667837

Test: BoringSSL CTS Presubmits
Change-Id: I8a20a38a338c40600b7b1034cd1d750d8ce2cbe6
/external/boringssl/src/include/openssl/crypto.h
4562e9da35e342a38f90017dc2b8ff1317213db8 02-Oct-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 575334657fcb66a4861c9d125430b2aef60476a6.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/3a18bf04745c0ef9850efeec1a52e402c4392388..575334657fcb66a4861c9d125430b2aef60476a6

Test: BoringSSL CTS Presubmits
Change-Id: I1cb1136aa2bc2270e2dfc77e2b7302f2403590b6
/external/boringssl/src/include/openssl/crypto.h
8f860b133896bf655e4342ecefe692d52df81d48 28-Aug-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to f21650709a6f76e829ddcc77fe221c9d6a5c12de.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/348f0d8db9c2a0eca0503ba654020209c579d552..f21650709a6f76e829ddcc77fe221c9d6a5c12de

Test: BoringSSL CTS Presubmits.
Change-Id: Ie6e99c3315c552068b5ea57e31b1af7ff94f9b0f
/external/boringssl/src/include/openssl/crypto.h
572a4e2e687520da9e518528d7371b794b1decc0 17-Apr-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999

Test: BoringSSL CTS Presubmits
Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
/external/boringssl/src/include/openssl/crypto.h
c895d6b1c580258e72e1ed3fcc86d38970ded9e1 11-Aug-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to aa2485.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/171b5403ee767fa0f3aecd377867db6533c3eb8f..aa24851515d6280aa1d6a8b1548fe74691df3136

Bug: 29744850
Change-Id: Id4e4a9e7a19c2f0badbaead2c39a51037ba182ed
/external/boringssl/src/include/openssl/crypto.h
d316cba52b5aeac660e03068e65dd873669ce1db 02-Jun-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 8ca0b41.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/9d908ba519f2cfe5e21561bdee3e224b94d14a89..8ca0b4127da11d766067ea6ec4122017ba0edb0e

Change-Id: I732653bc8fcba70707c615f8731ca75397a08736
/external/boringssl/src/include/openssl/crypto.h
9aaebef260163f2eda55612a488ffa4b89cd26af 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 9d908ba5.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/d18cb77864dcc4b5c7cb08c2331008c01165f34f..9d908ba519f2cfe5e21561bdee3e224b94d14a89

Change-Id: I24455a28ea316890cd2107a98a5c18d51c6861b7
/external/boringssl/src/include/openssl/crypto.h
4969cc9b0ab2905ec478277f50ed3849b37a6c6b 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to d18cb77.

This includes the following changes which are far too many to list here:

https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f

This also retires one function from android_compat_hacks.c which is no longer
necessary.

Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
/external/boringssl/src/include/openssl/crypto.h
e99801b603dea8893dcc61c70b327ef2d00b652c 07-Nov-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit 03bcf618b7ed811b305845461fbb5497dfe55ac3.

No changes here. trusty build was fixed with the required rules.mk changes.
/external/boringssl/src/include/openssl/crypto.h
03bcf618b7ed811b305845461fbb5497dfe55ac3 05-Nov-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit fdeb488e6332a17729db5a04236e48a46a019272.

This breaks trusty since it doesn't have setjmp.h

Change-Id: I960e25aa0bb2eef1237743b1567f7cb7f6d40497
/external/boringssl/src/include/openssl/crypto.h
fdeb488e6332a17729db5a04236e48a46a019272 30-Oct-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

See the following URL for a list of the changes included in this sync:

https://boringssl.googlesource.com/boringssl/+log/d98dc1311e20193ac188e359e91aeaaf5cc3a7e2..51a01a5cd44b3bdfab5220847000f13fc85f000b

Change-Id: I36535827f652536dfd687c1646bbea1535fc8e44
/external/boringssl/src/include/openssl/crypto.h
b8494591d1b1a143f3b192d845c238bbf3bc629d 25-Sep-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit a04d78d392463df4e69a64360c952ffa5abd22f7.

Underlying issue was fixed.

Change-Id: I49685b653d16e728eb38e79e02b2c33ddeefed88
/external/boringssl/src/include/openssl/crypto.h
a04d78d392463df4e69a64360c952ffa5abd22f7 25-Sep-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit 1e4884f615b20946411a74e41eb9c6aa65e2d5f3.

This breaks some x86 builds.

Change-Id: I4d4310663ce52bc0a130e6b9dbc22b868ff4fb25
/external/boringssl/src/include/openssl/crypto.h
1e4884f615b20946411a74e41eb9c6aa65e2d5f3 24-Sep-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

This change imports the current version of BoringSSL. The only local
change now is that |BORINGSSL_201509| is defined in base.h. This allows
this change to be made without (hopefully) breaking the build.

This change will need https://android-review.googlesource.com/172744 to
be landed afterwards to update a test.

Change-Id: I6d1f463f7785a2423bd846305af91c973c326104
/external/boringssl/src/include/openssl/crypto.h
12addf8c63e77091bece8ad715f30cfd957a5332 20-May-2015 Adam Langley <agl@google.com> external/boringssl: fix |SSLeay|.

SSLeay is a compatibility function for OpenSSL, but I got it wrong.
It doesn't return a string, it returns a number. This doesn't end up
making any difference, but it fixes a warning when building OpenSSH.

Bug: 21304170
Change-Id: I3e4bb0240b18647cfe2a3ce5869948a4527ff0f0
/external/boringssl/src/include/openssl/crypto.h
e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5 12-May-2015 Adam Langley <agl@google.com> external/boringssl: bump revision.

This change bumps the BoringSSL revision to the current tip-of-tree.

Change-Id: I91d5bf467e16e8d86cb19a4de873985f524e5faa
/external/boringssl/src/include/openssl/crypto.h
f40f42df67fffec64967b000e4fdad4b435611a5 25-Mar-2015 Adam Langley <agl@google.com> Changes to work with OpenSSH and wpa_supplicant.

Change-Id: I19ed78acc67bd0ad8b905ce0ac628b39da8bb161
/external/boringssl/src/include/openssl/crypto.h
d9e397b599b13d642138480a28c14db7a136bf05 22-Jan-2015 Adam Langley <agl@google.com> Initial commit of BoringSSL for Android.
/external/boringssl/src/include/openssl/crypto.h