summaryrefslogtreecommitdiff
path: root/crypto/sparccpuid.S
Commit message (Expand)AuthorAgeFilesLines
* Following the license change, modify the boilerplates in crypto/Richard Levitte2018-12-061-1/+1
* Clean up references to FIPSEmilia Kasper2017-02-281-4/+0
* spelling fixes, just comments and readme.klemens2016-08-051-1/+1
* Add final(?) set of copyrights.Rich Salz2016-06-011-0/+7
* Add assembly CRYPTO_memcmp.Andy Polyakov2016-05-191-0/+34
* sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection.Andy Polyakov2016-04-201-0/+8
* Conversion to UTF-8 where neededRichard Levitte2015-07-141-1/+1
* sparccpuid.S: work around emulator bug on T1.Andy Polyakov2013-02-111-2/+2
* sparcv9cap.c: add SPARC-T4 feature detection.Andy Polyakov2012-09-231-0/+31
* SPARC assembler pack: fix FIPS linking errors.Andy Polyakov2011-08-121-0/+4
* Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov2011-04-171-0/+96
* sparcv9cap.c: disengange Solaris-specific CPU detection routine in favourAndy Polyakov2010-09-051-8/+34
* sparcv9cap.c: reiterate CPU detection logic.Andy Polyakov2010-07-081-3/+49
* crypto/sparc*: eliminate _sparcv9_rdwrasi.Andy Polyakov2010-07-021-12/+2
* SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unalignedAndy Polyakov2010-07-011-1/+21
* sparccpuid.S: some assembler is allergic to apostrophes in comments.Andy Polyakov2010-04-101-1/+1
* OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov2010-01-241-0/+4
* sparccpuid.s update.Andy Polyakov2007-05-191-10/+41
* Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov2007-05-141-0/+48
* Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov2005-12-161-4/+4
* sparccpuid module update.Andy Polyakov2005-12-151-19/+17
* Cpuid modules updates.Andy Polyakov2005-05-031-0/+239