From d5ce340c02601992cc9dab1bd7d3c2d95d81155e Mon Sep 17 00:00:00 2001 From: Jakob Unterwurzacher Date: Sat, 15 Feb 2020 17:21:30 +0100 Subject: merge prefer_openssl package into stupidgcm Now that I have discovered golang.org/x/sys/cpu and that Go versions below 1.6 are uncommon, there was not much useful code left in prefer_openssl. Merge the remains into stupidgcm. --- internal/prefer_openssl/prefer_go1.6.go | 29 ----------------------------- 1 file changed, 29 deletions(-) delete mode 100644 internal/prefer_openssl/prefer_go1.6.go (limited to 'internal/prefer_openssl/prefer_go1.6.go') diff --git a/internal/prefer_openssl/prefer_go1.6.go b/internal/prefer_openssl/prefer_go1.6.go deleted file mode 100644 index e69da39..0000000 --- a/internal/prefer_openssl/prefer_go1.6.go +++ /dev/null @@ -1,29 +0,0 @@ -// +build go1.6,amd64 -// go1.6+ AND amd64 - -package prefer_openssl - -import ( - "runtime" - - "github.com/rfjakob/gocryptfs/internal/stupidgcm" -) - -// PreferOpenSSL tells us if OpenSSL is faster than Go GCM on this machine. -// Go GCM is faster when the CPU has AES instructions and Go is v1.6 or higher -// on amd64. -// -// See https://github.com/rfjakob/gocryptfs/issues/23#issuecomment-218286502 -// for benchmarks. -func PreferOpenSSL() bool { - if stupidgcm.BuiltWithoutOpenssl { - return false - } - if runtime.GOOS == "darwin" { - // OSX does not have /proc/cpuinfo, let's just assume the CPU has AES - // acceleration. Virtually all Macs that are running today have it I - // guess? - return false - } - return filePreferOpenSSL("/proc/cpuinfo") -} -- cgit v1.2.3