Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2016-02-24 02:04:15 +0300
committerAdam Langley <agl@google.com>2016-02-24 02:19:46 +0300
commit85003903fc58d8825e02162fd33a9b9c28fdec35 (patch)
treeaaab583a8b14d7d25b87b629de44dbe355543377 /crypto/cpu-arm.c
parent030d08513e7127a0fe8608fed9d75308e1df98b6 (diff)
Remove CRYPTO_set_NEON_functional.
This depends on https://codereview.chromium.org/1730823002/. The bit was only ever targetted to one (rather old) CPU. Disable NEON on it uniformly, so we don't have to worry about whether any new NEON code breaks it. BUG=589200 Change-Id: Icc7d17d634735aca5425fe0a765ec2fba3329326 Reviewed-on: https://boringssl-review.googlesource.com/7211 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/cpu-arm.c')
-rw-r--r--crypto/cpu-arm.c13
1 files changed, 0 insertions, 13 deletions
diff --git a/crypto/cpu-arm.c b/crypto/cpu-arm.c
index 675d174e..a42484db 100644
--- a/crypto/cpu-arm.c
+++ b/crypto/cpu-arm.c
@@ -50,19 +50,6 @@ void CRYPTO_set_NEON_capable(char neon_capable) {
}
}
-char CRYPTO_is_NEON_functional(void) {
- static const uint32_t kWantFlags = ARMV7_NEON | ARMV7_NEON_FUNCTIONAL;
- return (OPENSSL_armcap_P & kWantFlags) == kWantFlags;
-}
-
-void CRYPTO_set_NEON_functional(char neon_functional) {
- if (neon_functional) {
- OPENSSL_armcap_P |= ARMV7_NEON_FUNCTIONAL;
- } else {
- OPENSSL_armcap_P &= ~ARMV7_NEON_FUNCTIONAL;
- }
-}
-
int CRYPTO_is_ARMv8_AES_capable(void) {
return (OPENSSL_armcap_P & ARMV8_AES) != 0;
}