aboutsummaryrefslogtreecommitdiff
path: root/internal/speed/speed.go
diff options
context:
space:
mode:
authorJakob Unterwurzacher2024-06-06 10:07:08 +0200
committerJakob Unterwurzacher2024-06-06 10:07:08 +0200
commitf06f27e7bc098e334024c365004f9303e79997d9 (patch)
treed6af7efa28dc945a982dee096019549e489360c8 /internal/speed/speed.go
parentda873087dd7bcc54d96748a1f6e4e8ecf9e265e5 (diff)
stupidgcm: detect AES-GCM acceleration like crypto/tlsHEADmaster
Instead of just looking for AES, also look for PCLMULQDQ, like crypto/tls does. Fixes: https://github.com/rfjakob/gocryptfs/issues/822
Diffstat (limited to 'internal/speed/speed.go')
-rw-r--r--internal/speed/speed.go6
1 files changed, 3 insertions, 3 deletions
diff --git a/internal/speed/speed.go b/internal/speed/speed.go
index a361cf5..d6fa12e 100644
--- a/internal/speed/speed.go
+++ b/internal/speed/speed.go
@@ -31,9 +31,9 @@ func Run() {
if cpu == "" {
cpu = "unknown"
}
- aes := "; no AES acceleration"
- if stupidgcm.CpuHasAES() {
- aes = "; with AES acceleration"
+ aes := "; no AES-GCM acceleration"
+ if stupidgcm.HasAESGCMHardwareSupport() {
+ aes = "; with AES-GCM acceleration"
}
fmt.Printf("cpu: %s%s\n", cpu, aes)