Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | Following the license change, modify the boilerplates in crypto/ | Richard Levitte | 2018-12-06 | 1 | -1/+1 |
| | | | | | | | [skip ci] Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7827) | ||||
* | Clean up references to FIPS | Emilia Kasper | 2017-02-28 | 1 | -4/+0 |
| | | | | | | | | | | | This removes the fips configure option. This option is broken as the required FIPS code is not available. FIPS_mode() and FIPS_mode_set() are retained for compatibility, but FIPS_mode() always returns 0, and FIPS_mode_set() can only be used to turn FIPS mode off. Reviewed-by: Stephen Henson <steve@openssl.org> | ||||
* | spelling fixes, just comments and readme. | klemens | 2016-08-06 | 1 | -1/+1 |
| | | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1413) | ||||
* | Add final(?) set of copyrights. | Rich Salz | 2016-06-01 | 1 | -0/+7 |
| | | | | | | | | | Add copyright to missing assembler files. Add copyrights to missing test/* files. Add copyrights Various source and misc files. Reviewed-by: Richard Levitte <levitte@openssl.org> | ||||
* | Add assembly CRYPTO_memcmp. | Andy Polyakov | 2016-05-19 | 1 | -0/+34 |
| | | | | | | GH: #102 Reviewed-by: Richard Levitte <levitte@openssl.org> | ||||
* | sparcv9cap.c: add Fujitsu SPARC64 X AES capability detection. | Andy Polyakov | 2016-04-20 | 1 | -0/+8 |
| | | | | Reviewed-by: Richard Levitte <levitte@openssl.org> | ||||
* | Conversion to UTF-8 where needed | Richard Levitte | 2015-07-14 | 1 | -1/+1 |
| | | | | | | | | This leaves behind files with names ending with '.iso-8859-1'. These should be safe to remove. If something went wrong when re-encoding, there will be some files with names ending with '.utf8' left behind. Reviewed-by: Rich Salz <rsalz@openssl.org> | ||||
* | sparccpuid.S: work around emulator bug on T1. | Andy Polyakov | 2013-02-11 | 1 | -2/+2 |
| | |||||
* | sparcv9cap.c: add SPARC-T4 feature detection. | Andy Polyakov | 2012-09-23 | 1 | -0/+31 |
| | | | | Submitted by: David Miller | ||||
* | SPARC assembler pack: fix FIPS linking errors. | Andy Polyakov | 2011-08-12 | 1 | -0/+4 |
| | |||||
* | Multiple assembler packs: add experimental memory bus instrumentation. | Andy Polyakov | 2011-04-17 | 1 | -0/+96 |
| | |||||
* | sparcv9cap.c: disengange Solaris-specific CPU detection routine in favour | Andy Polyakov | 2010-09-05 | 1 | -8/+34 |
| | | | | | of unified procedure relying on SIGILL. PR: 2321 | ||||
* | sparcv9cap.c: reiterate CPU detection logic. | Andy Polyakov | 2010-07-08 | 1 | -3/+49 |
| | |||||
* | crypto/sparc*: eliminate _sparcv9_rdwrasi. | Andy Polyakov | 2010-07-02 | 1 | -12/+2 |
| | |||||
* | SPARCv9 assembler pack: refine CPU detection on Linux, fix for "unaligned | Andy Polyakov | 2010-07-01 | 1 | -1/+21 |
| | | | | opcodes detected in executable segment" error. | ||||
* | sparccpuid.S: some assembler is allergic to apostrophes in comments. | Andy Polyakov | 2010-04-10 | 1 | -1/+1 |
| | |||||
* | OPENSSL_cleanse to accept zero length parameter [matching C implementation]. | Andy Polyakov | 2010-01-24 | 1 | -0/+4 |
| | |||||
* | sparccpuid.s update. | Andy Polyakov | 2007-05-19 | 1 | -10/+41 |
| | |||||
* | Profiling revealed that OPENSSL_cleanse consumes *more* CPU time than | Andy Polyakov | 2007-05-14 | 1 | -0/+48 |
| | | | | | sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x. | ||||
* | Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds. | Andy Polyakov | 2005-12-16 | 1 | -4/+4 |
| | | | | Engage run-time switch between bn_mul_mont_fpu and bn_mul_mont_int. | ||||
* | sparccpuid module update. | Andy Polyakov | 2005-12-15 | 1 | -19/+17 |
| | |||||
* | Cpuid modules updates. | Andy Polyakov | 2005-05-03 | 1 | -0/+239 |