Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

122 řádky
5.4 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. *
  57. * This product includes cryptographic software written by Eric Young
  58. * (eay@cryptsoft.com). This product includes software written by Tim
  59. * Hudson (tjh@cryptsoft.com). */
  60. #ifndef OPENSSL_HEADER_CPU_H
  61. #define OPENSSL_HEADER_CPU_H
  62. #include <openssl/base.h>
  63. #if defined(__cplusplus)
  64. extern "C" {
  65. #endif
  66. /* Runtime CPU feature support */
  67. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
  68. /* OPENSSL_ia32cap_P contains the Intel CPUID bits when running on an x86 or
  69. * x86-64 system.
  70. *
  71. * Index 0:
  72. * EDX for CPUID where EAX = 1
  73. * Bit 30 is used to indicate an Intel CPU
  74. * Index 1:
  75. * ECX for CPUID where EAX = 1
  76. * Index 2:
  77. * EBX for CPUID where EAX = 7
  78. *
  79. * Note: the CPUID bits are pre-adjusted for the OSXSAVE bit and the YMM and XMM
  80. * bits in XCR0, so it is not necessary to check those. */
  81. extern uint32_t OPENSSL_ia32cap_P[4];
  82. #endif
  83. #if defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
  84. /* CRYPTO_is_NEON_capable returns true if the current CPU has a NEON unit. Note
  85. * that |OPENSSL_armcap_P| also exists and contains the same information in a
  86. * form that's easier for assembly to use. */
  87. OPENSSL_EXPORT char CRYPTO_is_NEON_capable(void);
  88. /* CRYPTO_set_NEON_capable sets the return value of |CRYPTO_is_NEON_capable|.
  89. * By default, unless the code was compiled with |-mfpu=neon|, NEON is assumed
  90. * not to be present. It is not autodetected. Calling this with a zero
  91. * argument also causes |CRYPTO_is_NEON_functional| to return false. */
  92. OPENSSL_EXPORT void CRYPTO_set_NEON_capable(char neon_capable);
  93. /* CRYPTO_is_NEON_functional returns true if the current CPU has a /working/
  94. * NEON unit. Some phones have a NEON unit, but the Poly1305 NEON code causes
  95. * it to fail. See https://code.google.com/p/chromium/issues/detail?id=341598 */
  96. OPENSSL_EXPORT char CRYPTO_is_NEON_functional(void);
  97. /* CRYPTO_set_NEON_functional sets the "NEON functional" flag. For
  98. * |CRYPTO_is_NEON_functional| to return true, both this flag and the NEON flag
  99. * must be true. By default NEON is assumed to be functional if the code was
  100. * compiled with |-mfpu=neon| or if |CRYPTO_set_NEON_capable| has been called
  101. * with a non-zero argument. */
  102. OPENSSL_EXPORT void CRYPTO_set_NEON_functional(char neon_functional);
  103. #endif /* OPENSSL_ARM */
  104. #if defined(__cplusplus)
  105. } /* extern C */
  106. #endif
  107. #endif /* OPENSSL_HEADER_CPU_H */