]> git.ipfire.org Git - thirdparty/openssl.git/history - crypto/x86cpuid.pl
Fix error reporting glitch in X509_STORE_CTX_print_verify_cb() in t_x509.c
[thirdparty/openssl.git] / crypto / x86cpuid.pl
2020-02-17  David BenjaminAlso check for errors in x86_64-xlate.pl.
2020-01-22  David BenjaminDo not silently truncate files on perlasm errors
2019-09-16  Richard LevitteUnify all assembler file generators
2018-12-06  Richard LevitteFollowing the license change, modify the boilerplates...
2018-03-08  Bryan DonlanFix issues in ia32 RDRAND asm leading to reduced entropy
2017-11-12  Josh SorefMany spelling fixes/typo's corrected.
2017-05-11  David BenjaminRemove filename argument to x86 asm_init.
2017-03-29  FdaSilvaYYMore typo fixes
2017-03-13  Andy Polyakovcrypto/x86*cpuid.pl: move extended feature detection.
2017-03-01  Benjamin KadukRemove OPENSSL_indirect_call()
2016-10-10  David BenjaminRemove trailing whitespace from some files.
2016-07-15  Andy Polyakovcrypto/x86[_64]cpuid.pl: add OPENSSL_ia32_rd[rand|seed...
2016-05-19  Andy PolyakovAdd assembly CRYPTO_memcmp.
2016-04-20  Rich SalzCopyright consolidation: perl files
2016-03-09  Richard LevitteUnified - adapt the generation of cpuid, uplink and...
2014-08-09  Rich SalzUndo a90081576c94f9f54de1755188a00ccc1760549a
2014-08-08  Rich SalzRemove DJGPP (and therefore WATT32) #ifdef's.
2014-02-14  Andy Polyakovx86[_64]cpuid.pl: add low-level RDSEED.
2013-06-10  Andy Polyakovx86cpuid.pl: fix extended feature flags detection.
2013-03-04  Ben LaurieMerge branch 'master' of openssl.net:openssl
2013-03-04  Andy Polyakovx86cpuid.pl: make it work with older CPUs.
2012-11-17  Andy PolyakovExtend OPENSSL_ia32cap_P with extra word to accomodate...
2012-08-29  Andy Polyakovx86cpuid.pl: hide symbols [backport from x86_64].
2012-06-04  Andy PolyakovRevert random changes from commit#22606.
2012-06-03  Ben LaurieVersion skew reduction: trivia (I hope).
2012-04-28  Andy Polyakovperlasm: fix symptom-less bugs, missing semicolons...
2012-02-28  Andy Polyakovx86cpuid.pl: fix processor capability detection on...
2011-11-08  Andy Polyakovx86cpuid.pl: compensate for imaginary virtual machines.
2011-11-05  Andy Polyakovx86cpuid.pl: don't punish "last-year" OSes on "this...
2011-06-04  Andy Polyakovx86[_64]cpuid.pl: add function accessing rdrand instruc...
2011-05-29  Andy Polyakovx86cpuid.pl: last commit broke platforms with perl...
2011-05-27  Andy Polyakovx86[_64]cpuid.pl: harmonize usage of reserved bits...
2011-05-16  Andy Polyakovx86[_64]cpuid.pl: handle new extensions.
2011-04-17  Andy PolyakovMultiple assembler packs: add experimental memory bus...
2010-01-24  Andy PolyakovOPENSSL_cleanse to accept zero length parameter [matchi...
2009-05-14  Andy Polyakovx86[_64]cpuid.pl: further refine shared cache detection.
2009-05-12  Andy Polyakovx86cpuid.pl: sync OPENSSL_ia32_cpuid with x86_64cpuid.pl.
2008-01-05  Dr. Stephen HensonUpdate perl asm scripts include paths for perlasm.
2007-07-21  Andy Polyakovx86*cpuid update.
2007-05-19  Andy Polyakovx86cpuid fixes.
2007-05-14  Andy PolyakovProfiling revealed that OPENSSL_cleanse consumes *more...
2007-04-01  Andy PolyakovUpdate x86cpuid.pl to correctly detect shared cache...
2005-12-06  Andy PolyakovSupport for indirect calls in x86 assembler modules.
2005-12-03  Andy Polyakovx86cpuid.pl update.
2005-06-24  Andy PolyakovReplace emms with finit in x86cpuid.
2005-05-18  Andy PolyakovDon't emit SSE2 instructions unless were asked to.
2005-05-03  Andy PolyakovCpuid modules updates.
2004-09-09  Andy Polyakovx86 assembler updates: more instructions, new OPENSSL_i...
2004-08-29  Andy PolyakovOPENSSL_ia32cap final touches. Note that OPENSSL_ia32ca...
2004-07-26  Andy PolyakovAdd framework for yet another assembler module dubbed...