summaryrefslogtreecommitdiffstats
path: root/crypto/ia64cpuid.S
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2010-02-12 17:02:13 +0000
committerDr. Stephen Henson <steve@openssl.org>2010-02-12 17:02:13 +0000
commit1d8fa09c80232ee924fdf87000e3473b40c37da2 (patch)
treee8e3ac72b79248b715813bc62089ec6e51eff2a9 /crypto/ia64cpuid.S
parente085e6c84c2827d6bff3cc13bcb8a97db23dd188 (diff)
Make assembly language versions of OPENSSL_cleanse() accept zero length
parameter. Backport from HEAD, orginal by appro.
Diffstat (limited to 'crypto/ia64cpuid.S')
-rw-r--r--crypto/ia64cpuid.S4
1 files changed, 3 insertions, 1 deletions
diff --git a/crypto/ia64cpuid.S b/crypto/ia64cpuid.S
index 1a03b028fc..d705fff7ee 100644
--- a/crypto/ia64cpuid.S
+++ b/crypto/ia64cpuid.S
@@ -130,9 +130,11 @@ OPENSSL_wipe_cpu:
.global OPENSSL_cleanse#
.proc OPENSSL_cleanse#
OPENSSL_cleanse:
+{ .mib; cmp.eq p6,p0=0,r33 // len==0
#if defined(_HPUX_SOURCE) && !defined(_LP64)
-{ .mmi; addp4 r32=0,r32 };;
+ addp4 r32=0,r32
#endif
+(p6) br.ret.spnt b0 };;
{ .mib; and r2=7,r32
cmp.leu p6,p0=15,r33 // len>=15
(p6) br.cond.dptk .Lot };;