)]}' { "commit": "8ffab7268380fd97236a323ccbf992642861a8e2", "tree": "d16eb1ff8d9b8a41c563746e75556040ad07ecc3", "parents": [ "fef6fb592bb8277a555818c4152c9ebfcf9e5533" ], "author": { "name": "David Benjamin", "email": "davidben@chromium.org", "time": "Mon Nov 30 18:48:18 2015 -0500" }, "committer": { "name": "Adam Langley", "email": "agl@google.com", "time": "Wed Dec 16 21:22:11 2015 +0000" }, "message": "Point EVP_aead_chacha20_poly1305 at the standardized version.\n\nThe consumers have all been updated, so we can move EVP_aead_chacha20_poly1305\nto its final state. Unfortunately, the _rfc7539-suffixed version will need to\nstick around for just a hair longer. Also the tls1.h macros, but the remaining\nconsumers are okay with that changing underneath them.\n\nChange-Id: Ibbb70ec1860d6ac6a7e1d7b45e70fe692bf5ebe5\nReviewed-on: https://boringssl-review.googlesource.com/6600\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "40812e50d3ab28635b21b0675131d7c8ac5e5e58", "old_mode": 33188, "old_path": "crypto/cipher/aead_test.cc", "new_id": "79d7110daaf7090da620243b958fc94680dd5f64", "new_mode": 33188, "new_path": "crypto/cipher/aead_test.cc" }, { "type": "modify", "old_id": "3bc1daf76cd690e8b24bc24460653f80ea82e541", "old_mode": 33188, "old_path": "crypto/cipher/e_chacha20poly1305.c", "new_id": "f384950059a228e6e662e6575a700c231492b3cb", "new_mode": 33188, "new_path": "crypto/cipher/e_chacha20poly1305.c" }, { "type": "modify", "old_id": "4f822e8c308de57f1a8702879f3078d0ca96cade", "old_mode": 33188, "old_path": "include/openssl/aead.h", "new_id": "092d2f62378e46a7d9982478843c1b8b9860047b", "new_mode": 33188, "new_path": "include/openssl/aead.h" }, { "type": "modify", "old_id": "54f3c75e47e49258d8c5c3902c2e3cac27cc6702", "old_mode": 33188, "old_path": "tool/speed.cc", "new_id": "a14099fcbfab009d5e8fa4c8f682aa7ddde6fbb8", "new_mode": 33188, "new_path": "tool/speed.cc" } ] }