summaryrefslogtreecommitdiffstats
path: root/crypto/x86cpuid.pl
AgeCommit message (Expand)Author
2013-03-18x86cpuid.pl: make it work with older CPUs.Andy Polyakov
2012-06-08Reduce version skew.Ben Laurie
2012-02-28x86cpuid.pl: fix processor capability detection on pre-586 [from HEAD].Andy Polyakov
2011-11-08x86cpuid.pl: compensate for imaginary virtual machines [from HEAD].Andy Polyakov
2011-11-05x86cpuid.pl: don't punish "last-year" OSes on "this-year" CPUs.Andy Polyakov
2011-08-10Add provisory support for RDRAND [from HEAD].Andy Polyakov
2011-06-28x86[_64]cpuid.pl: harmonize OPENSSL_ia32_cpuid [from HEAD].Andy Polyakov
2010-02-12Make assembly language versions of OPENSSL_cleanse() accept zero lengthDr. Stephen Henson
2009-05-14x86[_64]cpuid.pl: update from HEAD.Andy Polyakov
2008-01-05Update perl asm scripts include paths for perlasm.Dr. Stephen Henson
2007-07-21x86*cpuid update.Andy Polyakov
2007-05-19x86cpuid fixes.Andy Polyakov
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
2007-04-01Update x86cpuid.pl to correctly detect shared cache and to support newAndy Polyakov
2005-12-06Support for indirect calls in x86 assembler modules.Andy Polyakov
2005-12-03x86cpuid.pl update.Andy Polyakov
2005-06-24Replace emms with finit in x86cpuid.Andy Polyakov
2005-05-18Don't emit SSE2 instructions unless were asked to.Andy Polyakov
2005-05-03Cpuid modules updates.Andy Polyakov
2004-09-09x86 assembler updates: more instructions, new OPENSSL_instrument_haltAndy Polyakov
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov