aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ia64cpuid.S
Commit message (Collapse)AuthorAgeFilesLines
* IA-64 assembler pack: fix typos and make it work on HP-UX.Andy Polyakov2011-05-071-2/+2
|
* Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov2011-04-171-1/+87
|
* ia64cpuid.S: OPENSSL_cleanse to accept zero length parameter.Andy Polyakov2010-01-241-1/+3
|
* ia64cpuid update.Andy Polyakov2007-07-271-0/+3
|
* Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov2007-05-141-0/+36
| | | | | sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
* Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov2006-10-171-0/+5
|
* Cpuid modules updates.Andy Polyakov2005-05-031-2/+114
|
* Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov2004-07-261-0/+9
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...