summaryrefslogtreecommitdiffstats
path: root/crypto/sparccpuid.S
AgeCommit message (Expand)Author
2018-12-06Following the license change, modify the boilerplates in crypto/Richard Levitte
2017-02-28Clean up references to FIPSEmilia Kasper
2016-08-05spelling fixes, just comments and readme.klemens
2016-06-01Add final(?) set of copyrights.Rich Salz
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov
2016-04-20sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection.Andy Polyakov
2015-07-14Conversion to UTF-8 where neededRichard Levitte
2013-02-11sparccpuid.S: work around emulator bug on T1.Andy Polyakov
2012-09-23sparcv9cap.c: add SPARC-T4 feature detection.Andy Polyakov
2011-08-12SPARC assembler pack: fix FIPS linking errors.Andy Polyakov
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov
2010-09-05sparcv9cap.c: disengange Solaris-specific CPU detection routine in favourAndy Polyakov
2010-07-08sparcv9cap.c: reiterate CPU detection logic.Andy Polyakov
2010-07-02crypto/sparc*: eliminate _sparcv9_rdwrasi.Andy Polyakov
2010-07-01SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unalignedAndy Polyakov
2010-04-10sparccpuid.S: some assembler is allergic to apostrophes in comments.Andy Polyakov
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov
2007-05-19sparccpuid.s update.Andy Polyakov
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
2005-12-16Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov
2005-12-15sparccpuid module update.Andy Polyakov
2005-05-03Cpuid modules updates.Andy Polyakov