summaryrefslogtreecommitdiffstats
path: root/crypto/ia64cpuid.S
AgeCommit message (Collapse)Author
2011-11-14IA64 assembler pack update from HEAD.Andy Polyakov
2010-02-12Make assembly language versions of OPENSSL_cleanse() accept zero lengthDr. Stephen Henson
parameter. Backport from HEAD, orginal by appro.
2007-07-27ia64cpuid update.Andy Polyakov
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
2006-10-17Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov
2005-05-03Cpuid modules updates.Andy Polyakov
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...