Commit History

Autor SHA1 Mensaxe Data
  Richard Levitte 0e9725bcb9 Following the license change, modify the boilerplates in crypto/ %!s(int64=5) %!d(string=hai) anos
  Xiaoyin Liu c9a41d7dd6 Fix typo in files in crypto folder %!s(int64=7) %!d(string=hai) anos
  Rich Salz 44c8a5e2b9 Add final(?) set of copyrights. %!s(int64=8) %!d(string=hai) anos
  Andy Polyakov e33826f01b Add assembly CRYPTO_memcmp. %!s(int64=8) %!d(string=hai) anos
  Andy Polyakov 56c5f703c1 IA-64 assembler pack: fix typos and make it work on HP-UX. %!s(int64=13) %!d(string=hai) anos
  Andy Polyakov 5fabb88a78 Multiple assembler packs: add experimental memory bus instrumentation. %!s(int64=13) %!d(string=hai) anos
  Andy Polyakov 3f2a98acbf ia64cpuid.S: OPENSSL_cleanse to accept zero length parameter. %!s(int64=14) %!d(string=hai) anos
  Andy Polyakov 05f9cb3b77 ia64cpuid update. %!s(int64=17) %!d(string=hai) anos
  Andy Polyakov b2dba9bf1f Profiling revealed that OPENSSL_cleanse consumes *more* CPU time than %!s(int64=17) %!d(string=hai) anos
  Andy Polyakov 591e85e928 Linking errors on IA64 and typo in aes-ia64.S. %!s(int64=17) %!d(string=hai) anos
  Andy Polyakov cee73df3bd Cpuid modules updates. %!s(int64=19) %!d(string=hai) anos
  Andy Polyakov 14e21f863a Add framework for yet another assembler module dubbed "cpuid." Idea %!s(int64=20) %!d(string=hai) anos