)]}' { "commit": "2135ac66f0a18c1d29db635cf61c24d97df8a82e", "tree": "6c50b9bdabf587627aa6a69b955a587503a6a97e", "parents": [ "eccd103ac73b723b880f08bd8def1e4dc2e4ab14" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Fri Aug 12 15:33:43 2022 -0400" }, "committer": { "name": "Boringssl LUCI CQ", "email": "boringssl-scoped@luci-project-accounts.iam.gserviceaccount.com", "time": "Fri Aug 12 20:13:43 2022 +0000" }, "message": "Add X509_STORE_CTX_set0_trusted_stack.\n\nOpenSSL renamed X509_STORE_CTX_trusted_stack to\nX509_STORE_CTX_set0_trusted_stack. This name is a partially an\nimprovement as this is a setter, and partially a setback. The \"set0\"\nname is a bit misleading.\n\nset0 is narrowly correct, in that this function does not adjust\nrefcounts. But usually set0 functions don\u0027t adjust refcounts because\nthey take ownership of the input. This function does not. It simply\nborrows the pointer and assumes it will remain valid for the duration of\nX509_STORE_CTX.\n\nOpenSSL also renamed X509_STORE_CTX_set_chain to\nX509_STORE_CTX_set0_untrusted. I\u0027ve declined to add that one for now, in\nhopes that we can remove both functions. From what I can tell, there\u0027s\nno point in ever using either function. It\u0027s redundant with the last\nparameter to X509_STORE_CTX_init.\n\nChange-Id: I0ef37ba56a2feece6f927f033bdcb4671225dc6f\nReviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/53966\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\nAuto-Submit: David Benjamin \u003cdavidben@google.com\u003e\nCommit-Queue: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "58fdd264c38c5e7edb62c847dd4d367192cfe11a", "old_mode": 33188, "old_path": "crypto/x509/x509_test.cc", "new_id": "1bb6ff2122d2c78cf564b3e376e2b140948e5017", "new_mode": 33188, "new_path": "crypto/x509/x509_test.cc" }, { "type": "modify", "old_id": "eca2d1eb4673b8bce388b548fabccf0c778429bd", "old_mode": 33188, "old_path": "crypto/x509/x509_vfy.c", "new_id": "7d445f7483cfbc58c7d06c64053207eeafded0f6", "new_mode": 33188, "new_path": "crypto/x509/x509_vfy.c" }, { "type": "modify", "old_id": "57eb002d6c47f35296c708bbb8947ac331dfe3c3", "old_mode": 33188, "old_path": "include/openssl/x509.h", "new_id": "441e64c428c1add702fae9ae0baf8caadc0a9ba8", "new_mode": 33188, "new_path": "include/openssl/x509.h" } ] }