)]}' { "commit": "e759a9cd84198613199259dbed401f4951747cff", "tree": "a5f2a3b20678be23088ca99dfa8a6b7b5b87ab7b", "parents": [ "d67e311ce4b524eb269b1bee4af1f4ff414166c3" ], "author": { "name": "Adam Langley", "email": "alangley@gmail.com", "time": "Thu Mar 22 10:02:54 2018 -0700" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Thu Mar 22 17:19:07 2018 +0000" }, "message": "Support the OpenSSL “pass zero for strlen” when setting X.509 hostnames.\n\nBoringSSL does not generally support this quirk but, in this case, we\ndidn\u0027t make it a fatal error and it\u0027s instead a silent omission of\nhostname checking. This doesn\u0027t affect Chrome but, in case something is\nusing BoringSSL and using this trick, this change makes it safe.\n\nBUG\u003dchromium:824799\n\nChange-Id: If417817b997b9faa9963c09dfc95d06a5d445e0b\nReviewed-on: https://boringssl-review.googlesource.com/26724\nCommit-Queue: Adam Langley \u003calangley@gmail.com\u003e\nCommit-Queue: David Benjamin \u003cdavidben@google.com\u003e\nReviewed-by: David Benjamin \u003cdavidben@google.com\u003e\nCQ-Verified: CQ bot account: commit-bot@chromium.org \u003ccommit-bot@chromium.org\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "b4cecca2240f4f7d351933436070a1e1ed0280bb", "old_mode": 33188, "old_path": "crypto/x509/x509_test.cc", "new_id": "ed4978aa360af0086c0c80d7b015e2efe9005747", "new_mode": 33188, "new_path": "crypto/x509/x509_test.cc" }, { "type": "modify", "old_id": "d0f8f794743814ef94b4a8d4ff82f0c97e7c242a", "old_mode": 33188, "old_path": "crypto/x509/x509_vpm.c", "new_id": "0b03361e1355f3e25785091a988387ec76608b0c", "new_mode": 33188, "new_path": "crypto/x509/x509_vpm.c" } ] }