summaryrefslogtreecommitdiffstats
path: root/crypto/crypto_nacl.gyp
Commit message (Collapse)AuthorAgeFilesLines
* Revert "Compile and link libcrypto_nacl for nacl targets."erikchen2015-07-281-1/+0
| | | | | | | | | | | | | | | | | | | I restructured the new ipc attachment broker code to not expose any crypto symbols to irt targets, so the original CL is no longer needed. > NaCl depends on libipc_nacl, which recently started depending on libcrypto_nacl. > I failed to update the NaCl build files appropriately. > > BUG=466437 > Committed: https://crrev.com/675c4a0b28eb5b8e922153af2feb1ff68b635eb7 > Cr-Commit-Position: refs/heads/master@{#339558} BUG=466437 TBR=agl@chromium.org, mseaborn@chromium.org Review URL: https://codereview.chromium.org/1259103002 Cr-Commit-Position: refs/heads/master@{#340622}
* Compile and link libcrypto_nacl for nacl targets.erikchen2015-07-201-0/+1
| | | | | | | | | | | NaCl depends on libipc_nacl, which recently started depending on libcrypto_nacl. I failed to update the NaCl build files appropriately. BUG=466437 Review URL: https://codereview.chromium.org/1235353003 Cr-Commit-Position: refs/heads/master@{#339558}
* NaCl/GYP: remove references to prep_toolchain.ncbray2015-04-211-1/+0
| | | | | | | | | | prep_toolchain is now a no-op. BUG=456902 Review URL: https://codereview.chromium.org/1097153002 Cr-Commit-Position: refs/heads/master@{#326044}
* Switch to BoringSSL.davidben@chromium.org2014-07-221-1/+1
| | | | | | | | | | | | | | | | | This is a reland of r284079 which was reverted in r284248 for components build issues. That, in turn, was a reland of r283813 which was reverted in r283845 because it broke WebRTC tests on Android. That, in turn, was a reland of r283542 which was reverted in r283591 because it broke the WebView build. This is a much larger change than its diff suggests. If it breaks something, please revert first and ask questions later. BUG=393317 R=agl@chromium.org, jam@chromium.org Review URL: https://codereview.chromium.org/401153002 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@284729 0039d316-1c4b-4281-b951-d872f2087c98
* Revert "Switch to BoringSSL."agl@chromium.org2014-07-181-1/+1
| | | | | | | | | | This reverts commit r284079. BUG=395271 Review URL: https://codereview.chromium.org/406693004 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@284248 0039d316-1c4b-4281-b951-d872f2087c98
* Switch to BoringSSL.agl@chromium.org2014-07-181-1/+1
| | | | | | | | | | | | | | | (This is a reland of r283813 which was reverted in r283845 because it broke WebRTC tests on Android. That, in turn, was a reland of of r283542 which was reverted in r283591 because it broke the WebView build.) This is a much larger change than its diff suggests. If it breaks something, please revert first and ask questions later. BUG=none Review URL: https://codereview.chromium.org/401613008 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@284079 0039d316-1c4b-4281-b951-d872f2087c98
* Revert 283813 "Switch to BoringSSL."vitalybuka@chromium.org2014-07-171-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | Failed WebRtcBrowserTest on android_dbg_triggered_tests. > Switch to BoringSSL. > > (This is a reland of r283542 which was reverted in r283591 because it > broke the WebView build. The android_aosp trybots are broken[1] so this > based on hope.) > > This is a much larger change than its diff suggests. If it breaks > something, please revert first and ask questions later. > > [1] http://code.google.com/p/chromium/issues/detail?id=394597 > > BUG=none > > Review URL: https://codereview.chromium.org/399993002 TBR=agl@chromium.org Review URL: https://codereview.chromium.org/405503002 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@283845 0039d316-1c4b-4281-b951-d872f2087c98
* Switch to BoringSSL.agl@chromium.org2014-07-171-1/+1
| | | | | | | | | | | | | | | | | (This is a reland of r283542 which was reverted in r283591 because it broke the WebView build. The android_aosp trybots are broken[1] so this based on hope.) This is a much larger change than its diff suggests. If it breaks something, please revert first and ask questions later. [1] http://code.google.com/p/chromium/issues/detail?id=394597 BUG=none Review URL: https://codereview.chromium.org/399993002 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@283813 0039d316-1c4b-4281-b951-d872f2087c98
* Revert "Switch to BoringSSL."agl@chromium.org2014-07-171-1/+1
| | | | | | | | This reverts commit 283542. This broke the WebView Android build. git-svn-id: svn://svn.chromium.org/chrome/trunk/src@283591 0039d316-1c4b-4281-b951-d872f2087c98
* Switch to BoringSSL.agl@chromium.org2014-07-161-1/+1
| | | | | | | | | | (This is a much larger change than its diff suggests. If it breaks something, please revert first and ask questions later.) R=davidben@chromium.org, eroman@chromium.org, rsleevi@chromium.org Review URL: https://codereview.chromium.org/345063006 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@283542 0039d316-1c4b-4281-b951-d872f2087c98
* Remove unused bits implementing parts of RFC 4880rsleevi@chromium.org2014-04-281-1/+0
| | | | | | | | | BUG=none R=wtc@chromium.org, brettw@chromium.org Review URL: https://codereview.chromium.org/253643002 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@266475 0039d316-1c4b-4281-b951-d872f2087c98
* Build src/crypto for PNaClsergeyu@chromium.org2014-03-121-0/+48
The new crypto_nacl target builds crypto for PNaCl. BUG=276739 Review URL: https://codereview.chromium.org/185233012 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@256485 0039d316-1c4b-4281-b951-d872f2087c98