تاریخچه Commit ها

نویسنده SHA1 پیام تاریخ
  Richard Levitte 0e9725bcb9 Following the license change, modify the boilerplates in crypto/ 5 سال پیش
  Emilia Kasper b53338cbf8 Clean up references to FIPS 7 سال پیش
  klemens 6025001707 spelling fixes, just comments and readme. 7 سال پیش
  Rich Salz 44c8a5e2b9 Add final(?) set of copyrights. 8 سال پیش
  Andy Polyakov e33826f01b Add assembly CRYPTO_memcmp. 8 سال پیش
  Andy Polyakov 4400f6c61e sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection. 8 سال پیش
  Richard Levitte 053fa39af6 Conversion to UTF-8 where needed 9 سال پیش
  Andy Polyakov 3caeef94bd sparccpuid.S: work around emulator bug on T1. 11 سال پیش
  Andy Polyakov 1fda639ae7 sparcv9cap.c: add SPARC-T4 feature detection. 11 سال پیش
  Andy Polyakov ae8b47f07f SPARC assembler pack: fix FIPS linking errors. 13 سال پیش
  Andy Polyakov 5fabb88a78 Multiple assembler packs: add experimental memory bus instrumentation. 13 سال پیش
  Andy Polyakov 4b2603e46c sparcv9cap.c: disengange Solaris-specific CPU detection routine in favour 13 سال پیش
  Andy Polyakov 7c5889bf7a sparcv9cap.c: reiterate CPU detection logic. 14 سال پیش
  Andy Polyakov d9218e11e2 crypto/sparc*: eliminate _sparcv9_rdwrasi. 14 سال پیش
  Andy Polyakov c32fcca6f4 SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unaligned 14 سال پیش
  Andy Polyakov 6a79b3cb93 sparccpuid.S: some assembler is allergic to apostrophes in comments. 14 سال پیش
  Andy Polyakov 7676eebf42 OPENSSL_cleanse to accept zero length parameter [matching C implementation]. 14 سال پیش
  Andy Polyakov aa5c99fa01 sparccpuid.s update. 17 سال پیش
  Andy Polyakov b2dba9bf1f Profiling revealed that OPENSSL_cleanse consumes *more* CPU time than 17 سال پیش
  Andy Polyakov a00e414faf Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds. 18 سال پیش
  Andy Polyakov c06b0f3d5e sparccpuid module update. 18 سال پیش
  Andy Polyakov cee73df3bd Cpuid modules updates. 19 سال پیش