summaryrefslogtreecommitdiffstats
path: root/crypto/x86cpuid.pl
AgeCommit message (Collapse)Author
2016-05-19Add assembly CRYPTO_memcmp.Andy Polyakov
GH: #102 Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-20Copyright consolidation: perl filesRich Salz
Add copyright to most .pl files This does NOT cover any .pl file that has other copyright in it. Most of those are Andy's but some are public domain. Fix typo's in some existing files. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-09Unified - adapt the generation of cpuid, uplink and buildinf to use GENERATERichard Levitte
This gets rid of the BEGINRAW..ENDRAW sections in crypto/build.info. This also moves the assembler generating perl scripts to take the output file name as last command line argument, where necessary. Reviewed-by: Andy Polyakov <appro@openssl.org>
2014-08-09Undo a90081576c94f9f54de1755188a00ccc1760549aRich Salz
Undo unapproved commit that removed DJGPP and WATT32
2014-08-08Remove DJGPP (and therefore WATT32) #ifdef's.Rich Salz
DJGPP is no longer a supported platform. Remove all #ifdef, etc., cases that refer to it. DJGPP also #define'd WATT32, so that is now removed as well.
2014-02-14x86[_64]cpuid.pl: add low-level RDSEED.Andy Polyakov
2013-06-10x86cpuid.pl: fix extended feature flags detection.Andy Polyakov
2013-03-04x86cpuid.pl: make it work with older CPUs.Andy Polyakov
PR: 3005
2012-11-17Extend OPENSSL_ia32cap_P with extra word to accomodate AVX2 capability.Andy Polyakov
2012-08-29x86cpuid.pl: hide symbols [backport from x86_64].Andy Polyakov
2012-06-04Revert random changes from commit#22606.Andy Polyakov
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-04-28perlasm: fix symptom-less bugs, missing semicolons and 'my' declarations.Andy Polyakov
2012-02-28x86cpuid.pl: fix processor capability detection on pre-586.Andy Polyakov
2011-11-08x86cpuid.pl: compensate for imaginary virtual machines.Andy Polyakov
2011-11-05x86cpuid.pl: don't punish "last-year" OSes on "this-year" CPUs.Andy Polyakov
PR: 2633
2011-06-04x86[_64]cpuid.pl: add function accessing rdrand instruction.Andy Polyakov
2011-05-29x86cpuid.pl: last commit broke platforms with perl with 64-bit integer.Andy Polyakov
2011-05-27x86[_64]cpuid.pl: harmonize usage of reserved bits #20 and #30.Andy Polyakov
2011-05-16x86[_64]cpuid.pl: handle new extensions.Andy Polyakov
2011-04-17Multiple assembler packs: add experimental memory bus instrumentation.Andy Polyakov
2010-01-24OPENSSL_cleanse to accept zero length parameter [matching C implementation].Andy Polyakov
2009-05-14x86[_64]cpuid.pl: further refine shared cache detection.Andy Polyakov
2009-05-12x86cpuid.pl: sync OPENSSL_ia32_cpuid with x86_64cpuid.pl.Andy Polyakov
2008-01-05Update perl asm scripts include paths for perlasm.Dr. Stephen Henson
2007-07-21x86*cpuid update.Andy Polyakov
2007-05-19x86cpuid fixes.Andy Polyakov
PR: 1526
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
sha1_block_data_order when hashing short messages. Move OPENSSL_cleanse to "cpuid" assembler module and gain 2x.
2007-04-01Update x86cpuid.pl to correctly detect shared cache and to support newAndy Polyakov
RC4_set_key.
2005-12-06Support for indirect calls in x86 assembler modules.Andy Polyakov
2005-12-03x86cpuid.pl update.Andy Polyakov
2005-06-24Replace emms with finit in x86cpuid.Andy Polyakov
2005-05-18Don't emit SSE2 instructions unless were asked to.Andy Polyakov
PR: 1073
2005-05-03Cpuid modules updates.Andy Polyakov
2004-09-09x86 assembler updates: more instructions, new OPENSSL_instrument_haltAndy Polyakov
[for DJGPP]...
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...