aboutsummaryrefslogtreecommitdiff
path: root/crypto/s390xcap.c
AgeCommit message (Expand)AuthorFilesLines
2023-08-01Copyright year updatesMatt Caswell1-1/+1
2023-06-28s390xcap.c: Avoid copying structure on initializationTomas Mraz1-5/+6
2022-11-21s390: Add new machine generationJuergen Christ1-0/+7
2022-05-03Update copyright yearMatt Caswell1-1/+1
2022-03-25s390x: Hide internal cpuid symbol and functionJuergen Christ1-0/+3
2019-10-21crypto/s390xcap.c: Add guards around the GETAUXVAL checksRichard Levitte1-2/+4
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre1-1/+1
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer1-2/+10
2019-09-25s390x assembly pack: fix OPENSSL_s390xcap z15 cpu maskPatrick Steuer1-5/+5
2019-07-26s390x assembly pack: use getauxval to detect hw capabilitiesPatrick Steuer1-32/+63
2019-07-16Remove tab characters from C source files.Pauli1-27/+27
2019-07-16s390x assembly pack: fix restoring of SIGILL actionPatrick Steuer1-5/+5
2019-06-29s390x assembly pack: add support for pcc and kma instructionsPatrick Steuer1-0/+119
2019-04-07fix --strict-warnings buildPatrick Steuer1-306/+306
2018-12-06Following the license change, modify the boilerplates in crypto/Richard Levitte1-1/+1
2018-11-20Update copyright yearMatt Caswell1-1/+1
2018-10-17s390x assembly pack: add OPENSSL_s390xcap environment variable.Patrick Steuer1-0/+515
2017-10-30s390x assembly pack: extend s390x capability vector.Patrick Steuer1-6/+22
2016-10-18Fix strict-warnings buildPatrick Steuer1-0/+1
2016-05-17Copyright consolidation 09/10Rich Salz1-0/+9
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-24/+28
2010-09-18s390x assembler pack: extend OPENSSL_s390xcap_P to 128 bits.Andy Polyakov1-6/+6
2010-01-19s390x assembler update: add support for run-time facility detection.Andy Polyakov1-0/+37