Historique des commits

Auteur SHA1 Message Date
  Richard Levitte 0e9725bcb9 Following the license change, modify the boilerplates in crypto/ il y a 5 ans
  Emilia Kasper b53338cbf8 Clean up references to FIPS il y a 7 ans
  klemens 6025001707 spelling fixes, just comments and readme. il y a 8 ans
  Rich Salz 44c8a5e2b9 Add final(?) set of copyrights. il y a 8 ans
  Andy Polyakov e33826f01b Add assembly CRYPTO_memcmp. il y a 8 ans
  Andy Polyakov 4400f6c61e sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection. il y a 8 ans
  Richard Levitte 053fa39af6 Conversion to UTF-8 where needed il y a 9 ans
  Andy Polyakov 3caeef94bd sparccpuid.S: work around emulator bug on T1. il y a 11 ans
  Andy Polyakov 1fda639ae7 sparcv9cap.c: add SPARC-T4 feature detection. il y a 12 ans
  Andy Polyakov ae8b47f07f SPARC assembler pack: fix FIPS linking errors. il y a 13 ans
  Andy Polyakov 5fabb88a78 Multiple assembler packs: add experimental memory bus instrumentation. il y a 13 ans
  Andy Polyakov 4b2603e46c sparcv9cap.c: disengange Solaris-specific CPU detection routine in favour il y a 14 ans
  Andy Polyakov 7c5889bf7a sparcv9cap.c: reiterate CPU detection logic. il y a 14 ans
  Andy Polyakov d9218e11e2 crypto/sparc*: eliminate _sparcv9_rdwrasi. il y a 14 ans
  Andy Polyakov c32fcca6f4 SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unaligned il y a 14 ans
  Andy Polyakov 6a79b3cb93 sparccpuid.S: some assembler is allergic to apostrophes in comments. il y a 14 ans
  Andy Polyakov 7676eebf42 OPENSSL_cleanse to accept zero length parameter [matching C implementation]. il y a 14 ans
  Andy Polyakov aa5c99fa01 sparccpuid.s update. il y a 17 ans
  Andy Polyakov b2dba9bf1f Profiling revealed that OPENSSL_cleanse consumes *more* CPU time than il y a 17 ans
  Andy Polyakov a00e414faf Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds. il y a 19 ans
  Andy Polyakov c06b0f3d5e sparccpuid module update. il y a 19 ans
  Andy Polyakov cee73df3bd Cpuid modules updates. il y a 19 ans