aboutsummaryrefslogtreecommitdiff
path: root/crypto/s390xcpuid.S
diff options
context:
space:
mode:
authorAndy Polyakov <appro@openssl.org>2010-11-29 20:52:43 +0000
committerAndy Polyakov <appro@openssl.org>2010-11-29 20:52:43 +0000
commite822c756b66024d49ab936bf77b745206660fcd2 (patch)
treec5c6cd2bec509720a0753e245bd3731e99c6de83 /crypto/s390xcpuid.S
parent300b1d76fe27541c662ca606a6a201b2718e0c65 (diff)
downloadopenssl-e822c756b66024d49ab936bf77b745206660fcd2.zip
openssl-e822c756b66024d49ab936bf77b745206660fcd2.tar.gz
openssl-e822c756b66024d49ab936bf77b745206660fcd2.tar.bz2
s390x assembler pack: adapt for -m31 build, see commentary in Configure
for more details.
Diffstat (limited to 'crypto/s390xcpuid.S')
-rw-r--r--crypto/s390xcpuid.S3
1 files changed, 3 insertions, 0 deletions
diff --git a/crypto/s390xcpuid.S b/crypto/s390xcpuid.S
index 82312d8..0681534 100644
--- a/crypto/s390xcpuid.S
+++ b/crypto/s390xcpuid.S
@@ -62,6 +62,9 @@ OPENSSL_wipe_cpu:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
+#if !defined(__s390x__) && !defined(__s390x)
+ llgfr %r3,%r3
+#endif
lghi %r4,15
lghi %r0,0
clgr %r3,%r4