aboutsummaryrefslogtreecommitdiff
path: root/crypto/x86cpuid.pl
AgeCommit message (Expand)AuthorFilesLines
2018-12-06Following the license change, modify the boilerplates in crypto/Richard Levitte1-1/+1
2018-03-08Fix issues in ia32 RDRAND asm leading to reduced entropyBryan Donlan1-13/+2
2017-11-11Many spelling fixes/typo's corrected.Josh Soref1-1/+1
2017-05-11Remove filename argument to x86 asm_init.David Benjamin1-1/+1
2017-03-29More typo fixesFdaSilvaYY1-1/+1
2017-03-13crypto/x86*cpuid.pl: move extended feature detection.Andy Polyakov1-20/+18
2017-02-28Remove OPENSSL_indirect_call()Benjamin Kaduk1-39/+0
2016-10-10Remove trailing whitespace from some files.David Benjamin1-1/+1
2016-07-15crypto/x86[_64]cpuid.pl: add OPENSSL_ia32_rd[rand|seed]_bytes.Andy Polyakov1-9/+44
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov1-0/+25
2016-04-20Copyright consolidation: perl filesRich Salz1-1/+7
2016-03-09Unified - adapt the generation of cpuid, uplink and buildinf to use GENERATERichard Levitte1-0/+6
2014-08-09Undo a90081576c94f9f54de1755188a00ccc1760549aRich Salz1-1/+36
2014-08-08Remove DJGPP (and therefore WATT32) #ifdef's.Rich Salz1-36/+1
2014-02-14x86[_64]cpuid.pl: add low-level RDSEED.Andy Polyakov1-0/+12
2013-06-10x86cpuid.pl: fix extended feature flags detection.Andy Polyakov1-9/+10
2013-03-04x86cpuid.pl: make it work with older CPUs.Andy Polyakov1-0/+2
2012-11-17Extend OPENSSL_ia32cap_P with extra word to accomodate AVX2 capability.Andy Polyakov1-0/+13
2012-08-29x86cpuid.pl: hide symbols [backport from x86_64].Andy Polyakov1-0/+3
2012-06-04Revert random changes from commit#22606.Andy Polyakov1-1/+1
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie1-1/+1
2012-04-28perlasm: fix symptom-less bugs, missing semicolons and 'my' declarations.Andy Polyakov1-3/+3
2012-02-28x86cpuid.pl: fix processor capability detection on pre-586.Andy Polyakov1-2/+3
2011-11-08x86cpuid.pl: compensate for imaginary virtual machines.Andy Polyakov1-2/+0
2011-11-05x86cpuid.pl: don't punish "last-year" OSes on "this-year" CPUs.Andy Polyakov1-1/+1
2011-06-04x86[_64]cpuid.pl: add function accessing rdrand instruction.Andy Polyakov1-0/+12
2011-05-29x86cpuid.pl: last commit broke platforms with perl with 64-bit integer.Andy Polyakov1-5/+5
2011-05-27x86[_64]cpuid.pl: harmonize usage of reserved bits #20 and #30.Andy Polyakov1-4/+6
2011-05-16x86[_64]cpuid.pl: handle new extensions.Andy Polyakov1-16/+47
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov1-0/+102
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov1-0/+3
2009-05-14x86[_64]cpuid.pl: further refine shared cache detection.Andy Polyakov1-6/+32
2009-05-12x86cpuid.pl: sync OPENSSL_ia32_cpuid with x86_64cpuid.pl.Andy Polyakov1-2/+29
2008-01-05Update perl asm scripts include paths for perlasm.Dr. Stephen Henson1-1/+2
2007-07-21x86*cpuid update.Andy Polyakov1-7/+10
2007-05-19x86cpuid fixes.Andy Polyakov1-1/+1
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov1-0/+31
2007-04-01Update x86cpuid.pl to correctly detect shared cache and to support newAndy Polyakov1-0/+24
2005-12-06Support for indirect calls in x86 assembler modules.Andy Polyakov1-1/+1
2005-12-03x86cpuid.pl update.Andy Polyakov1-0/+39
2005-06-24Replace emms with finit in x86cpuid.Andy Polyakov1-3/+2
2005-05-18Don't emit SSE2 instructions unless were asked to.Andy Polyakov1-11/+15
2005-05-03Cpuid modules updates.Andy Polyakov1-0/+78
2004-09-09x86 assembler updates: more instructions, new OPENSSL_instrument_haltAndy Polyakov1-0/+34
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov1-4/+4
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov1-0/+43