Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrian Smith <brian@briansmith.org>2015-08-03 20:50:16 +0300
committerAdam Langley <agl@google.com>2015-08-04 05:09:39 +0300
commit78fe4fd297b4879bf34a71bc3549434e51dc6ad0 (patch)
treef13d4c70c344fb29a26426fbe46f22c71d9faa4d /crypto/cpu-arm.c
parent16f774f8bf13829fef162c7790661785dc4721b2 (diff)
Fix more warnings about old-style prototypes.
Replace |()| with |(void)| in some prototypes to avoid compiler warnings about old-style prototypes when building in some non-default configurations for ARM. Change-Id: Id57825084941c997bb7c41ec8ed94962f97ff732 Reviewed-on: https://boringssl-review.googlesource.com/5570 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/cpu-arm.c')
-rw-r--r--crypto/cpu-arm.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/crypto/cpu-arm.c b/crypto/cpu-arm.c
index 74e937bd..31b7de08 100644
--- a/crypto/cpu-arm.c
+++ b/crypto/cpu-arm.c
@@ -70,12 +70,12 @@ static void sigill_handler(int signal) {
siglongjmp(sigill_jmp, signal);
}
-void CRYPTO_arm_neon_probe();
+void CRYPTO_arm_neon_probe(void);
// probe_for_NEON returns 1 if a NEON instruction runs successfully. Because
// getauxval doesn't exist on Android until Jelly Bean, supporting NEON on
// older devices requires this.
-static int probe_for_NEON() {
+static int probe_for_NEON(void) {
int supported = 0;
sigset_t sigmask;