From 8448432a3be6cd5eb2576594c742e3d54d92f78a Mon Sep 17 00:00:00 2001 From: Henry Brausen Date: Fri, 28 Jan 2022 01:28:52 -0700 Subject: Add basic RISC-V cpuid and OPENSSL_riscvcap RISC-V cpuid implementation allows bitmanip extensions Zb[abcs] to be enabled at runtime using OPENSSL_riscvcap environment variable. For example, to specify 64-bit RISC-V with the G,C,Zba,Zbb,Zbc extensions, one could write: OPENSSL_riscvcap="rv64gc_zba_zbb_zbc" Architecture string parsing is still very primitive, but can be expanded in the future. Currently, only bitmanip extensions Zba, Zbb, Zbc and Zbs are supported. Includes implementation of constant-time CRYPTO_memcmp in riscv64 asm, as well as OPENSSL_cleanse. Assembly implementations are written using perlasm. Reviewed-by: Philipp Tomsich Signed-off-by: Henry Brausen Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/17640) (cherry picked from commit 360f6dcc5aa1a86ec3ff9a94612b88e3d960ee2e) --- doc/man7/openssl-env.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'doc') diff --git a/doc/man7/openssl-env.pod b/doc/man7/openssl-env.pod index a2443d54d8..922d3c1476 100644 --- a/doc/man7/openssl-env.pod +++ b/doc/man7/openssl-env.pod @@ -74,7 +74,7 @@ See L. Additional arguments for the L command. -=item B, B, B, B, B +=item B, B, B, B, B, B OpenSSL supports a number of different algorithm implementations for various machines and, by default, it determines which to use based on the @@ -91,7 +91,7 @@ See L. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy -- cgit v1.2.3