summaryrefslogtreecommitdiffstats
path: root/crypto/ppccpuid.pl
AgeCommit message (Collapse)Author
2020-03-17Update copyright yearMatt Caswell
Reviewed-by: Paul Yang <kaishen.yy@antfin.com> (Merged from https://github.com/openssl/openssl/pull/11344)
2020-02-17Do not silently truncate files on perlasm errorsDavid Benjamin
If one of the perlasm xlate drivers crashes, OpenSSL's build will currently swallow the error and silently truncate the output to however far the driver got. This will hopefully fail to build, but better to check such things. Handle this by checking for errors when closing STDOUT (which is a pipe to the xlate driver). This is the OpenSSL 1.1.1 version of https://github.com/openssl/openssl/pull/10883 and https://github.com/openssl/openssl/pull/10930. Reviewed-by: Mark J. Cox <mark@awe.com> Reviewed-by: Paul Dale David Benjamin <davidben@google.com> (Merged from https://github.com/openssl/openssl/pull/10931)
2019-02-26Update copyright yearMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/8347)
2019-01-21PPC: Try out if mftb works before using itBernd Edlinger
If this fails try out if mfspr268 works. Use OPENSSL_ppccap=0x20 for enabling mftb, OPENSSL_ppccap=0x40 for enabling mfspr268, and OPENSSL_ppccap=0 for enabling neither. Fixes #8012 Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/8043) (cherry picked from commit c8f370485c43729db44b680e41e875ddd7f3108c)
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov
GH: #102 Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-20Copyright consolidation: perl filesRich Salz
Add copyright to most .pl files This does NOT cover any .pl file that has other copyright in it. Most of those are Andy's but some are public domain. Fix typo's in some existing files. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-13PPC assebmly pack: initial POWER9 support tidbits.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-14crpyto/ppccpuid.pl: add FPU probe and fix OPENSSL_rdtsc.Andy Polyakov
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2014-06-04aesp8-ppc.pl: fix typos.Andy Polyakov
2014-06-01Engage POWER8 AES support.Andy Polyakov
2013-10-15PPC assembly pack: add .size directives.Andy Polyakov
2012-04-27ppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performanceAndy Polyakov
of digest algorithms, mosty SHA, on Power7. Mystery of century, why SHA, why slower algorithm are affected more... PR: 2794 Submitted by: Ashley Lai
2011-05-27PPC assembler pack: adhere closer to ABI specs, add PowerOpen traceback data.Andy Polyakov
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov
2010-09-10crypto/ppc[cpuid|cap]: call CPU detection once and detect AltiVec.Andy Polyakov
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov
2010-01-17Minor updates to ppccap.c and ppccpuid.pl.Andy Polyakov
2009-12-26ppc64-mont.pl: adapt for 32-bit and engage for all builds.Andy Polyakov
2008-09-12AIX build updates.Andy Polyakov
2008-01-13Unify ppc assembler make rules.Andy Polyakov
2007-07-31Typo in ppccpuid.pl.Andy Polyakov
2007-07-30Make ppccpuid AIX friendly.Andy Polyakov
2007-05-15Throw in ppccpuid module.Andy Polyakov