summaryrefslogtreecommitdiffstats
path: root/crypto/openssl_util.cc
Commit message (Expand)AuthorAgeFilesLines
* Move Singleton and related structs to namespace baseolli.raula2015-09-101-3/+4
* Prune OpenSSLInitSingleton.davidben2015-06-161-34/+1
* Use uint32_t to hold return values from ERR_get_error() and ERR_peek_error().eroman2015-03-241-1/+1
* Revert of "Revert of "Move the call to CRYPTO_set_NEON_capable up.""Adam Langley2015-02-031-10/+12
* Revert of Move the call to CRYPTO_set_NEON_capable up. (patchset #1 id:1 of h...noel2015-02-031-12/+10
* Move the call to CRYPTO_set_NEON_capable up.agl2015-02-021-10/+12
* Reland dd7edfa67: Switch Mac over to BoringSSL from NSS.davidben2014-09-121-1/+0
* Disable Poly1305 code only on bad chips.agl@chromium.org2014-08-081-4/+4
* Disable Poly1305 NEON code again.agl@chromium.org2014-08-051-0/+4
* Switch to BoringSSL.davidben@chromium.org2014-07-221-3/+5
* Revert "Switch to BoringSSL."agl@chromium.org2014-07-181-5/+3
* Switch to BoringSSL.agl@chromium.org2014-07-181-3/+5
* Revert 283813 "Switch to BoringSSL."vitalybuka@chromium.org2014-07-171-5/+3
* Switch to BoringSSL.agl@chromium.org2014-07-171-3/+5
* Revert "Switch to BoringSSL."agl@chromium.org2014-07-171-5/+3
* Switch to BoringSSL.agl@chromium.org2014-07-161-3/+5
* crypto: enable NEON optimisations when supported by the platform.agl@chromium.org2013-11-201-0/+12
* Update the remaining include paths of base/string_piece.h to its new location.tfarina@chromium.org2013-04-171-1/+1
* Fix openssl buildjoth@chromium.org2011-04-151-3/+3
* Move crypto files out of base, to a top level directory.rvargas@google.com2011-04-141-0/+113