Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Langley <agl@google.com>2015-03-31 03:17:07 +0300
committerAdam Langley <agl@google.com>2015-03-31 03:26:25 +0300
commite2e13265ff9cb637f8d0cdefc27b13370848472f (patch)
tree342888ff4b44dbb79a61af1da2914c81bc562e75 /crypto/cpu-arm.c
parent4616bb1e6e0387de15eabb95575974d3ba467307 (diff)
Don't set NEON_FUNCTIONAL in the getauxval path.
NEON_FUNCTIONAL is set by default in crypto.c. Chromium calls |CRYPTO_set_NEON_functional| before |SSL_library_init| and thus the getauxval path for CPU-feature detection was resetting the functional flag, even on broken processors. This change means that, apart from the default, only |CRYPTO_set_NEON_functional| will change the NEON_FUNCTIONAL flag. BUG=469511 Change-Id: I3d4dbbd9f4a5e33539f8559f90289e706ad17451 Reviewed-on: https://boringssl-review.googlesource.com/4170 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/cpu-arm.c')
-rw-r--r--crypto/cpu-arm.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/cpu-arm.c b/crypto/cpu-arm.c
index ba619390..27f9bf9b 100644
--- a/crypto/cpu-arm.c
+++ b/crypto/cpu-arm.c
@@ -168,7 +168,7 @@ void OPENSSL_cpuid_setup(void) {
}
#endif
- OPENSSL_armcap_P |= ARMV7_NEON | ARMV7_NEON_FUNCTIONAL;
+ OPENSSL_armcap_P |= ARMV7_NEON;
if (hwcap & kAES) {
OPENSSL_armcap_P |= ARMV8_AES;