summaryrefslogtreecommitdiffstats
path: root/crypto/x86cpuid.pl
AgeCommit message (Collapse)Author
2017-03-13crypto/x86*cpuid.pl: move extended feature detection.Andy Polyakov
Exteneded feature flags were not pulled on AMD processors, as result a number of extensions were effectively masked on Ryzen. Original fix for x86_64cpuid.pl addressed this problem, but messed up processor vendor detection. This fix moves extended feature detection past basic feature detection where it belongs. 32-bit counterpart is harmonized too. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 1aed5e1ac28790cc915ad03e86e2d5e896a4ea13)
2014-02-14x86[_64]cpuid.pl: add low-level RDSEED.Andy Polyakov
(cherry picked from commit f4d456408d9d7bca31f34765d1a05fbd9fa55826)
2013-09-15Extend OPENSSL_ia32cap_P (backport from HEAD).Andy Polyakov
2013-09-09Revert "x86cpuid.pl: fix extended feature flags detection."Andy Polyakov
This reverts commit 514f1a783515e9beb73b759a483c078813cf8ba0.
2013-06-10x86cpuid.pl: fix extended feature flags detection.Andy Polyakov
(cherry picked from commit 1bc0b68d7b8c7620487310ed84fa273ba0d9f428)
2013-03-18x86cpuid.pl: make it work with older CPUs.Andy Polyakov
PR: 3005 (cherry picked from commit 5702e965d759dde8a098d8108660721ba2b93a7d)
2012-08-29x86cpuid.pl: hide symbols [backport from x86_64, from HEAD].Andy Polyakov
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2012-02-28x86cpuid.pl: fix processor capability detection on pre-586 [from HEAD].Andy Polyakov
2011-11-08x86cpuid.pl: compensate for imaginary virtual machines [from HEAD].Andy Polyakov
PR: 2633
2011-11-05x86cpuid.pl: don't punish "last-year" OSes on "this-year" CPUs.Andy Polyakov
PR: 2633
2011-08-10Add provisory support for RDRAND [from HEAD].Andy Polyakov
2011-06-28x86[_64]cpuid.pl: harmonize OPENSSL_ia32_cpuid [from HEAD].Andy Polyakov
2010-02-12Make assembly language versions of OPENSSL_cleanse() accept zero lengthDr. Stephen Henson
parameter. Backport from HEAD, orginal by appro.
2009-05-14x86[_64]cpuid.pl: update from HEAD.Andy Polyakov
2008-01-05Update perl asm scripts include paths for perlasm.Dr. Stephen Henson
2007-07-21x86*cpuid update.Andy Polyakov
2007-05-19x86cpuid fixes.Andy Polyakov
PR: 1526
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
2007-04-01Update x86cpuid.pl to correctly detect shared cache and to support newAndy Polyakov
RC4_set_key.
2005-12-06Support for indirect calls in x86 assembler modules.Andy Polyakov
2005-12-03x86cpuid.pl update.Andy Polyakov
2005-06-24Replace emms with finit in x86cpuid.Andy Polyakov
2005-05-18Don't emit SSE2 instructions unless were asked to.Andy Polyakov
PR: 1073
2005-05-03Cpuid modules updates.Andy Polyakov
2004-09-09x86 assembler updates: more instructions, new OPENSSL_instrument_haltAndy Polyakov
[for DJGPP]...
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...