mirror of
https://github.com/golang/go.git
synced 2025-10-19 19:13:18 +00:00
crypto/internal/fips140deps/cpu: use const and var blocks
Rather than repeating ourselves, use a single const block and a single var block. Also separate architectures for readability. Change-Id: Iab5bda3514eae0c9b5bb16a99277fd4b95f272aa Reviewed-on: https://go-review.googlesource.com/c/go/+/649658 Reviewed-by: Dmitri Shuralyov <dmitshur@google.com> Reviewed-by: Michael Knyszek <mknyszek@google.com> Reviewed-by: Filippo Valsorda <filippo@golang.org> LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com> Auto-Submit: Joel Sing <joel@sing.id.au>
This commit is contained in:
parent
c47d1aa787
commit
a73c6545d2
1 changed files with 33 additions and 27 deletions
|
@ -9,31 +9,37 @@ import (
|
||||||
"internal/goarch"
|
"internal/goarch"
|
||||||
)
|
)
|
||||||
|
|
||||||
const BigEndian = goarch.BigEndian
|
const (
|
||||||
const AMD64 = goarch.IsAmd64 == 1
|
BigEndian = goarch.BigEndian
|
||||||
const ARM64 = goarch.IsArm64 == 1
|
AMD64 = goarch.IsAmd64 == 1
|
||||||
const PPC64 = goarch.IsPpc64 == 1
|
ARM64 = goarch.IsArm64 == 1
|
||||||
const PPC64le = goarch.IsPpc64le == 1
|
PPC64 = goarch.IsPpc64 == 1
|
||||||
|
PPC64le = goarch.IsPpc64le == 1
|
||||||
|
)
|
||||||
|
|
||||||
var ARM64HasAES = cpu.ARM64.HasAES
|
var (
|
||||||
var ARM64HasPMULL = cpu.ARM64.HasPMULL
|
ARM64HasAES = cpu.ARM64.HasAES
|
||||||
var ARM64HasSHA2 = cpu.ARM64.HasSHA2
|
ARM64HasPMULL = cpu.ARM64.HasPMULL
|
||||||
var ARM64HasSHA512 = cpu.ARM64.HasSHA512
|
ARM64HasSHA2 = cpu.ARM64.HasSHA2
|
||||||
var S390XHasAES = cpu.S390X.HasAES
|
ARM64HasSHA512 = cpu.ARM64.HasSHA512
|
||||||
var S390XHasAESCBC = cpu.S390X.HasAESCBC
|
|
||||||
var S390XHasAESCTR = cpu.S390X.HasAESCTR
|
S390XHasAES = cpu.S390X.HasAES
|
||||||
var S390XHasAESGCM = cpu.S390X.HasAESGCM
|
S390XHasAESCBC = cpu.S390X.HasAESCBC
|
||||||
var S390XHasECDSA = cpu.S390X.HasECDSA
|
S390XHasAESCTR = cpu.S390X.HasAESCTR
|
||||||
var S390XHasGHASH = cpu.S390X.HasGHASH
|
S390XHasAESGCM = cpu.S390X.HasAESGCM
|
||||||
var S390XHasSHA256 = cpu.S390X.HasSHA256
|
S390XHasECDSA = cpu.S390X.HasECDSA
|
||||||
var S390XHasSHA3 = cpu.S390X.HasSHA3
|
S390XHasGHASH = cpu.S390X.HasGHASH
|
||||||
var S390XHasSHA512 = cpu.S390X.HasSHA512
|
S390XHasSHA256 = cpu.S390X.HasSHA256
|
||||||
var X86HasAES = cpu.X86.HasAES
|
S390XHasSHA3 = cpu.S390X.HasSHA3
|
||||||
var X86HasADX = cpu.X86.HasADX
|
S390XHasSHA512 = cpu.S390X.HasSHA512
|
||||||
var X86HasAVX = cpu.X86.HasAVX
|
|
||||||
var X86HasAVX2 = cpu.X86.HasAVX2
|
X86HasAES = cpu.X86.HasAES
|
||||||
var X86HasBMI2 = cpu.X86.HasBMI2
|
X86HasADX = cpu.X86.HasADX
|
||||||
var X86HasPCLMULQDQ = cpu.X86.HasPCLMULQDQ
|
X86HasAVX = cpu.X86.HasAVX
|
||||||
var X86HasSHA = cpu.X86.HasSHA
|
X86HasAVX2 = cpu.X86.HasAVX2
|
||||||
var X86HasSSE41 = cpu.X86.HasSSE41
|
X86HasBMI2 = cpu.X86.HasBMI2
|
||||||
var X86HasSSSE3 = cpu.X86.HasSSSE3
|
X86HasPCLMULQDQ = cpu.X86.HasPCLMULQDQ
|
||||||
|
X86HasSHA = cpu.X86.HasSHA
|
||||||
|
X86HasSSE41 = cpu.X86.HasSSE41
|
||||||
|
X86HasSSSE3 = cpu.X86.HasSSSE3
|
||||||
|
)
|
||||||
|
|
Loading…
Add table
Add a link
Reference in a new issue