Project

General

Profile

Actions

Feature #7529

closed

CPU Type

Added by Philip Hadfield almost 7 years ago. Updated almost 7 years ago.

Status:
Resolved
Priority:
Low
Assignee:
Category:
Web Interface
Target version:
Start date:
05/08/2017
Due date:
% Done:

100%

Estimated time:
Plus Target Version:
Release Notes:

Description

In Cpu type can you have a AES Yes/No

Actions #1

Updated by Kill Bill almost 7 years ago

Kindly look at the "Hardware Crypto" field. If you don't see it then you don't have it.

Actions #2

Updated by Jim Pingle almost 7 years ago

That does only show up if you have the module loaded. If you don't load the module, nothing shows up, even if the CPU is capable. So there is some value in having it display something either way. Such as "AES-NI Capable: No" vs "AES-NI Capable: Yes (disabled)" vs "AES-NI Capable: Yes (enabled)" or similar. I tend not to want to say enabled/disabled though as that implies it would never be used, which isn't the case since OpenSSL/OpenVPN/etc latch on even with the module unloaded, but IPsec doesn't.

Actions #3

Updated by Jim Pingle almost 7 years ago

  • Assignee set to Jim Pingle
Actions #4

Updated by Jim Pingle almost 7 years ago

  • Status changed from New to Feedback
  • % Done changed from 0 to 100
Actions #5

Updated by Jo S almost 7 years ago

Looking at the commit, I think there is an error in functions.inc.php :
the line:
$cpucrypto_active = is_module_loaded('aesni');
should be placed before the line:
$cpucrypto_type .= ($cpucrypto_active) ? "(active)" : "(inactive)";

Actions #6

Updated by Jim Pingle almost 7 years ago

I shuffled that block of code around so much trying to get the wording/formatting right that one slipped by. I pushed a fix.

Actions #7

Updated by Bipin Chandra almost 7 years ago

works fine now, this can be closed

Actions #8

Updated by Jim Pingle almost 7 years ago

  • Status changed from Feedback to Resolved
Actions

Also available in: Atom PDF