History log of /external/boringssl/src/crypto/evp/evp_asn1.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
8f860b133896bf655e4342ecefe692d52df81d48 28-Aug-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to f21650709a6f76e829ddcc77fe221c9d6a5c12de.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/348f0d8db9c2a0eca0503ba654020209c579d552..f21650709a6f76e829ddcc77fe221c9d6a5c12de

Test: BoringSSL CTS Presubmits.
Change-Id: Ie6e99c3315c552068b5ea57e31b1af7ff94f9b0f
/external/boringssl/src/crypto/evp/evp_asn1.c
572a4e2e687520da9e518528d7371b794b1decc0 17-Apr-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 2c45fa0b90f61b27973fa81893e014fc8c8e8999.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/faa539f877432814d0f2de19846eb99f2ea1e207..2c45fa0b90f61b27973fa81893e014fc8c8e8999

Test: BoringSSL CTS Presubmits
Change-Id: Ie6dc40e0c979168ec73fa1165cbc6e6b83793439
/external/boringssl/src/crypto/evp/evp_asn1.c
69939df2891f62f7f00ff2ac275f1cd81a67454c 09-Jan-2017 Robert Sloan <varomodt@google.com> external/boringssl: Sync to 9c33ae85621ef8e00a42309b5101e0bedd02b816.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/629db8cd0c84628e37aa81242b5b07fec7602f55..9c33ae85621ef8e00a42309b5101e0bedd02b816

Bug: 33622440
Test: BoringSSL tests
Change-Id: I20da15ad995a620b6b2f08db20c77ebd0f05ca10
/external/boringssl/src/crypto/evp/evp_asn1.c
f0c4a6c4bbde5229ceb86740703243fe5c436aad 11-Aug-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to 0e9138d2.

This includes the following changes:

https://boringssl.googlesource.com/boringssl/+log/aa24851515d6280aa1d6a8b1548fe74691df3136..0e9138d295cd556e830dc8b3be735e808680f4bd

This requires some build tweaks:

- trusty's rules.mk builds with BORINGSSL_NO_CXX to suppress the new C++
scopers since they build their version of keymaster without the STL.

- BORINGSSL_ENABLE_RC4_TLS to temporarily keep RC4 in the TLS stack.

Change-Id: Ic688ec5779f649a4912b00fb2b55cba64fb07449
/external/boringssl/src/crypto/evp/evp_asn1.c
4969cc9b0ab2905ec478277f50ed3849b37a6c6b 22-Apr-2016 David Benjamin <davidben@google.com> external/boringssl: Sync to d18cb77.

This includes the following changes which are far too many to list here:

https://boringssl.googlesource.com/boringssl/+log/7b8b9c17db93ea5287575b437c77fb36eeb81b31..d18cb77864dcc4b5c7cb08c2331008c01165f34f

This also retires one function from android_compat_hacks.c which is no longer
necessary.

Change-Id: Ie00536d7ad815464b2b031f7bcd1b683e12c1623
/external/boringssl/src/crypto/evp/evp_asn1.c
e99801b603dea8893dcc61c70b327ef2d00b652c 07-Nov-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit 03bcf618b7ed811b305845461fbb5497dfe55ac3.

No changes here. trusty build was fixed with the required rules.mk changes.
/external/boringssl/src/crypto/evp/evp_asn1.c
03bcf618b7ed811b305845461fbb5497dfe55ac3 05-Nov-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit fdeb488e6332a17729db5a04236e48a46a019272.

This breaks trusty since it doesn't have setjmp.h

Change-Id: I960e25aa0bb2eef1237743b1567f7cb7f6d40497
/external/boringssl/src/crypto/evp/evp_asn1.c
fdeb488e6332a17729db5a04236e48a46a019272 30-Oct-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

See the following URL for a list of the changes included in this sync:

https://boringssl.googlesource.com/boringssl/+log/d98dc1311e20193ac188e359e91aeaaf5cc3a7e2..51a01a5cd44b3bdfab5220847000f13fc85f000b

Change-Id: I36535827f652536dfd687c1646bbea1535fc8e44
/external/boringssl/src/crypto/evp/evp_asn1.c
b8494591d1b1a143f3b192d845c238bbf3bc629d 25-Sep-2015 Kenny Root <kroot@google.com> Revert "Revert "external/boringssl: sync with upstream.""

This reverts commit a04d78d392463df4e69a64360c952ffa5abd22f7.

Underlying issue was fixed.

Change-Id: I49685b653d16e728eb38e79e02b2c33ddeefed88
/external/boringssl/src/crypto/evp/evp_asn1.c
a04d78d392463df4e69a64360c952ffa5abd22f7 25-Sep-2015 Kenny Root <kroot@google.com> Revert "external/boringssl: sync with upstream."

This reverts commit 1e4884f615b20946411a74e41eb9c6aa65e2d5f3.

This breaks some x86 builds.

Change-Id: I4d4310663ce52bc0a130e6b9dbc22b868ff4fb25
/external/boringssl/src/crypto/evp/evp_asn1.c
1e4884f615b20946411a74e41eb9c6aa65e2d5f3 24-Sep-2015 Adam Langley <agl@google.com> external/boringssl: sync with upstream.

This change imports the current version of BoringSSL. The only local
change now is that |BORINGSSL_201509| is defined in base.h. This allows
this change to be made without (hopefully) breaking the build.

This change will need https://android-review.googlesource.com/172744 to
be landed afterwards to update a test.

Change-Id: I6d1f463f7785a2423bd846305af91c973c326104
/external/boringssl/src/crypto/evp/evp_asn1.c