Use EVP_has_aes_hardware to check AES-GCM hardware support.
commitda95173201779658f2bea88fd4c9ef4415575d85
authordavidben <davidben@chromium.org>
Mon, 6 Jul 2015 21:23:31 +0000 (6 14:23 -0700)
committerCommit bot <commit-bot@chromium.org>
Mon, 6 Jul 2015 21:24:12 +0000 (6 21:24 +0000)
tree79e3449578ea1f7b4a769db98ffab79050991ab6
parent3a57a7ffd210addc2dc13567366208968a9c0292
Use EVP_has_aes_hardware to check AES-GCM hardware support.

The base::CPU logic is based on what NSS's implementation requires. BoringSSL
includes both AVX and non-AVX CLMUL code. This should make us prefer AES-GCM on
a few more CPU families; it seems PCLMULQDQ predated AVX by a year. (It's also
more correct; what we care about is not the CPU but whether BoringSSL will
enable a hardware-supported implementation.)

BUG=none

Review URL: https://codereview.chromium.org/1217923003

Cr-Commit-Position: refs/heads/master@{#337477}
net/quic/quic_stream_factory.cc