Fix CMP -days option range checking and test failing with enable-ubsan
[openssl.git] / crypto / ppccpuid.pl
2020-04-23 Matt CaswellUpdate copyright year
2020-02-17 David BenjaminAlso check for errors in x86_64-xlate.pl.
2020-01-22 David BenjaminDo not silently truncate files on perlasm errors
2019-09-16 Richard LevitteUnify all assembler file generators
2019-01-21 Bernd EdlingerPPC: Try out if mftb works before using it
2018-12-06 Richard LevitteFollowing the license change, modify the boilerplates...
2016-05-19 Andy PolyakovAdd assembly CRYPTO_memcmp.
2016-04-20 Rich SalzCopyright consolidation: perl files
2016-04-13 Andy PolyakovPPC assebmly pack: initial POWER9 support tidbits.
2015-12-14 Andy Polyakovcrpyto/ppccpuid.pl: add FPU probe and fix OPENSSL_rdtsc.
2014-06-04 Andy Polyakovaesp8-ppc.pl: fix typos.
2014-06-01 Andy PolyakovEngage POWER8 AES support.
2013-10-14 Andy PolyakovPPC assembly pack: add .size directives.
2012-04-27 Andy Polyakovppccpuid.pl: branch hints in OPENSSL_cleanse impact...
2011-05-27 Andy PolyakovPPC assembler pack: adhere closer to ABI specs, add...
2011-04-17 Andy PolyakovMultiple assembler packs: add experimental memory bus...
2010-09-10 Andy Polyakovcrypto/ppc[cpuid|cap]: call CPU detection once and...
2010-01-24 Andy PolyakovOPENSSL_cleanse to accept zero length parameter [matchi...
2010-01-17 Andy PolyakovMinor updates to ppccap.c and ppccpuid.pl.
2009-12-26 Andy Polyakovppc64-mont.pl: adapt for 32-bit and engage for all...
2008-09-12 Andy PolyakovAIX build updates.
2008-01-13 Andy PolyakovUnify ppc assembler make rules.
2007-07-31 Andy PolyakovTypo in ppccpuid.pl.
2007-07-30 Andy PolyakovMake ppccpuid AIX friendly.
2007-05-15 Andy PolyakovThrow in ppccpuid module.