summaryrefslogtreecommitdiffstats
path: root/crypto/sparccpuid.S
AgeCommit message (Collapse)Author
2017-02-28Clean up references to FIPSEmilia Kasper
This removes the fips configure option. This option is broken as the required FIPS code is not available. FIPS_mode() and FIPS_mode_set() are retained for compatibility, but FIPS_mode() always returns 0, and FIPS_mode_set() can only be used to turn FIPS mode off. Reviewed-by: Stephen Henson <steve@openssl.org>
2016-08-05spelling fixes, just comments and readme.klemens
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1413)
2016-06-01Add final(?) set of copyrights.Rich Salz
Add copyright to missing assembler files. Add copyrights to missing test/* files. Add copyrights Various source and misc files. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov
GH: #102 Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-20sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-14Conversion to UTF-8 where neededRichard Levitte
This leaves behind files with names ending with '.iso-8859-1'. These should be safe to remove. If something went wrong when re-encoding, there will be some files with names ending with '.utf8' left behind. Reviewed-by: Rich Salz <rsalz@openssl.org>
2013-02-11sparccpuid.S: work around emulator bug on T1.Andy Polyakov
2012-09-23sparcv9cap.c: add SPARC-T4 feature detection.Andy Polyakov
Submitted by: David Miller
2011-08-12SPARC assembler pack: fix FIPS linking errors.Andy Polyakov
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov
2010-09-05sparcv9cap.c: disengange Solaris-specific CPU detection routine in favourAndy Polyakov
of unified procedure relying on SIGILL. PR: 2321
2010-07-08sparcv9cap.c: reiterate CPU detection logic.Andy Polyakov
2010-07-02crypto/sparc*: eliminate _sparcv9_rdwrasi.Andy Polyakov
2010-07-01SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unalignedAndy Polyakov
opcodes detected in executable segment" error.
2010-04-10sparccpuid.S: some assembler is allergic to apostrophes in comments.Andy Polyakov
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov
2007-05-19sparccpuid.s update.Andy Polyakov
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
2005-12-16Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov
Engage run-time switch between bn_mul_mont_fpu and bn_mul_mont_int.
2005-12-15sparccpuid module update.Andy Polyakov
2005-05-03Cpuid modules updates.Andy Polyakov