summaryrefslogtreecommitdiff
path: root/configure.ac
Commit message (Expand)AuthorAgeFilesLines
* Release 1.9.3libgcrypt-1.9.3Werner Koch2021-04-191-1/+1
* Compile arch specific GCM implementations only on target archJussi Kivilinna2021-03-071-6/+10
* configure.ac: fix digest implementations going to cipher listJussi Kivilinna2021-03-071-11/+11
* VPMSUMD acceleration for GCM mode on PPCShawn Landden2021-03-071-0/+13
* hwf-x86: add "intel-vaes-vpclmul" HW featureJussi Kivilinna2021-02-281-0/+32
* Post release updatesWerner Koch2021-02-171-1/+1
* Release 1.9.2libgcrypt-1.9.2Werner Koch2021-02-171-1/+1
* Post release updatesWerner Koch2021-01-291-1/+1
* Release 1.9.1libgcrypt-1.9.1Werner Koch2021-01-291-1/+1
* build: Check spawn.h for MacOS X Tiger.NIIBE Yutaka2021-01-271-0/+1
* sha512/sha256: remove assembler macros from AMD64 implementationsJussi Kivilinna2021-01-261-15/+5
* configure.ac: run assembler checks through linker for better LTO supportJussi Kivilinna2021-01-261-46/+65
* Add configure option to force enable 'soft' HW feature bitsJussi Kivilinna2021-01-261-0/+14
* Merge branch 'LIBGCRYPT-1.9-BRANCH'Werner Koch2021-01-211-2/+2
|\
| * Post release updatesWerner Koch2021-01-191-1/+1
| * Release 1.9.0libgcrypt-1.9.0Werner Koch2021-01-191-1/+1
* | mpi/longlong: make use of compiler provided __builtin_ctz/__builtin_clzJussi Kivilinna2021-01-201-0/+45
* | Add s390x/zSeries implementation of Poly1305cipher-s390x-optimizationsJussi Kivilinna2020-12-301-0/+8
* | Add s390x/zSeries implementation of ChaCha20Jussi Kivilinna2020-12-301-1/+6
* | hwf-s390x: add VX vector instruction set detectionJussi Kivilinna2020-12-301-0/+30
* | Add s390x/zSeries acceleration for AESJussi Kivilinna2020-12-181-0/+5
* | hwf: add detection of s390x/zSeries hardware featuresJussi Kivilinna2020-12-181-0/+56
|/
* aarch64: use configure check for assembly ELF directives supportJussi Kivilinna2020-12-181-0/+20
* tests: Put a work around to tests/random for macOS.NIIBE Yutaka2020-12-031-0/+2
* build: Update to newer autoconf constructs.NIIBE Yutaka2020-11-181-49/+47
* build: Use modern Autoconf check for type.NIIBE Yutaka2020-11-181-4/+1
* tests/bench-slope: improve CPU frequency auto-detectionJussi Kivilinna2020-07-231-2/+9
* Enable jitter entropy also on non-x86 architecturesJussi Kivilinna2020-07-231-1/+0
* Add SM4 x86-64/AES-NI/AVX2 implementationJussi Kivilinna2020-06-201-0/+1
* Add SM4 x86-64/AES-NI/AVX implementationJussi Kivilinna2020-06-201-0/+7
* Add SM4 symmetric cipher algorithmTianjia Zhang2020-06-161-0/+7
* Disable all assembly modules with --disable-asmJussi Kivilinna2020-06-081-30/+56
* ppc: avoid using vec_vsx_ld/vec_vsx_st for 2x64-bit vectorsJussi Kivilinna2020-04-041-2/+6
* build: More accurate dependency to -lgpg-error.NIIBE Yutaka2020-02-251-1/+0
* Add POWER9 little-endian variant of PPC AES implementationJussi Kivilinna2020-02-021-0/+1
* x86: Add .note.gnu.property section for Intel CETH.J. Lu2020-01-221-0/+6
* Add elliptic curve SM2 implementation.Tianjia Zhang2020-01-211-1/+2
* Avoid use of ulong in internal code.NIIBE Yutaka2020-01-211-1/+0
* Add i386/SSSE3 implementation of SHA512Jussi Kivilinna2019-11-051-0/+4
* Add PowerPC vpmsum implementation of CRCJussi Kivilinna2019-09-151-0/+10
* Add PowerPC vector implementation of ChaCha20Jussi Kivilinna2019-09-151-0/+12
* Add SHA-512 implementations for POWER8 and POWER9Jussi Kivilinna2019-09-031-0/+14
* Add SHA-256 implementations for POWER8 and POWER9Jussi Kivilinna2019-08-311-0/+14
* rijndael-ppc: add bulk modes for CBC, CFB, CTR and XTSJussi Kivilinna2019-08-261-0/+1
* rijndael-ppc: add key setup and enable single block PowerPC AESJussi Kivilinna2019-08-261-0/+121
* hwf: add detection of PowerPC hardware featuresShawn Landden2019-08-261-0/+17
* build: Fix previous commit.NIIBE Yutaka2019-07-221-1/+0
* build: Use {CFLAGS,CPPFLAGS,LDFLAGS}_FOR_BUILD for helper programs.NIIBE Yutaka2019-07-221-13/+2
* sexp: Support reading base64.NIIBE Yutaka2019-06-251-1/+1
* ecc: Add an API for X25519 function as gcry_ecc_mul_point.NIIBE Yutaka2019-06-201-1/+1