summaryrefslogtreecommitdiffstats
path: root/crypto/ia64cpuid.S
AgeCommit message (Collapse)Author
2017-08-05Fix typo in files in crypto folderXiaoyin Liu
Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Andy Polyakov <appro@openssl.org> GH: #4093 (cherry picked from commit c9a41d7dd631a69b73bea8af714a3a8b872b8309)
2016-06-01Add final(?) set of copyrights.Rich Salz
Add copyright to missing assembler files. Add copyrights to missing test/* files. Add copyrights Various source and misc files. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov
GH: #102 Reviewed-by: Richard Levitte <levitte@openssl.org>
2011-05-07IA-64 assembler pack: fix typos and make it work on HP-UX.Andy Polyakov
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov
2010-01-24ia64cpuid.S: OPENSSL_cleanse to accept zero length parameter.Andy Polyakov
2007-07-27ia64cpuid update.Andy Polyakov
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
2006-10-17Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov
2005-05-03Cpuid modules updates.Andy Polyakov
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...