aboutsummaryrefslogtreecommitdiff
path: root/test/cpuinfo
diff options
context:
space:
mode:
authorMarat Dukhan <marat@fb.com>2018-04-19 18:01:27 -0700
committerMarat Dukhan <marat@fb.com>2018-04-19 18:01:27 -0700
commit78c1cb7ae98dcc6ca73e55f75d975838877ef3cb (patch)
treec745f6d5d0c16ea604d6e5865089381f678aac9d /test/cpuinfo
parentc8c753ec982b798380aca76fbe4a7b8cb0cb8997 (diff)
downloadcpuinfo-78c1cb7ae98dcc6ca73e55f75d975838877ef3cb.tar.gz
Update Huawei Mate 8 mock test
Diffstat (limited to 'test/cpuinfo')
-rw-r--r--test/cpuinfo/huawei-mate-8.armeabi.log73
1 files changed, 73 insertions, 0 deletions
diff --git a/test/cpuinfo/huawei-mate-8.armeabi.log b/test/cpuinfo/huawei-mate-8.armeabi.log
new file mode 100644
index 0000000..1ddd4bd
--- /dev/null
+++ b/test/cpuinfo/huawei-mate-8.armeabi.log
@@ -0,0 +1,73 @@
+Processor : AArch64 Processor rev 0 (aarch64)
+processor : 0
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd03
+CPU revision : 4
+
+processor : 1
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd03
+CPU revision : 4
+
+processor : 2
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd03
+CPU revision : 4
+
+processor : 3
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd03
+CPU revision : 4
+
+processor : 4
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd08
+CPU revision : 0
+
+processor : 5
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd08
+CPU revision : 0
+
+processor : 6
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd08
+CPU revision : 0
+
+processor : 7
+BogoMIPS : 3.84
+Features : half thumb fastmult vfp edsp neon vfpv3 tls vfpv4 idiva idivt lpae evtstrm aes pmull sha1 sha2 crc32
+CPU implementer : 0x41
+CPU architecture: 8
+CPU variant : 0x0
+CPU part : 0xd08
+CPU revision : 0
+