aboutsummaryrefslogtreecommitdiff
path: root/crypto/sparccpuid.S
AgeCommit message (Expand)AuthorFilesLines
2017-02-28Clean up references to FIPSEmilia Kasper1-4/+0
2016-08-05spelling fixes, just comments and readme.klemens1-1/+1
2016-06-01Add final(?) set of copyrights.Rich Salz1-0/+7
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov1-0/+34
2016-04-20sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection.Andy Polyakov1-0/+8
2015-07-14Conversion to UTF-8 where neededRichard Levitte1-1/+1
2013-02-11sparccpuid.S: work around emulator bug on T1.Andy Polyakov1-2/+2
2012-09-23sparcv9cap.c: add SPARC-T4 feature detection.Andy Polyakov1-0/+31
2011-08-12SPARC assembler pack: fix FIPS linking errors.Andy Polyakov1-0/+4
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov1-0/+96
2010-09-05sparcv9cap.c: disengange Solaris-specific CPU detection routine in favourAndy Polyakov1-8/+34
2010-07-08sparcv9cap.c: reiterate CPU detection logic.Andy Polyakov1-3/+49
2010-07-02crypto/sparc*: eliminate _sparcv9_rdwrasi.Andy Polyakov1-12/+2
2010-07-01SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unalignedAndy Polyakov1-1/+21
2010-04-10sparccpuid.S: some assembler is allergic to apostrophes in comments.Andy Polyakov1-1/+1
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov1-0/+4
2007-05-19sparccpuid.s update.Andy Polyakov1-10/+41
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov1-0/+48
2005-12-16Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov1-4/+4
2005-12-15sparccpuid module update.Andy Polyakov1-19/+17
2005-05-03Cpuid modules updates.Andy Polyakov1-0/+239