summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s
diff options
context:
space:
mode:
authorShigeki Ohtsu <ohtsu@ohtsu.org>2018-08-14 23:14:19 +0900
committerRod Vagg <rod@vagg.org>2018-08-16 11:52:38 +1000
commiteaa0ad97872ac1becf437c14909afe7a01b77364 (patch)
tree00403152ff5b9186061f99e0e4635706a2ce1dcf /deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s
parent45b9f5df6ff1548f01ed646ebee75e3f0873cefd (diff)
downloadandroid-node-v8-eaa0ad97872ac1becf437c14909afe7a01b77364.tar.gz
android-node-v8-eaa0ad97872ac1becf437c14909afe7a01b77364.tar.bz2
android-node-v8-eaa0ad97872ac1becf437c14909afe7a01b77364.zip
deps: update archs files for OpenSSL-1.1.0i
`cd deps/openssl/config; make` updates all archs dependant files. PR-URL: https://github.com/nodejs/node/pull/22318 Reviewed-By: James M Snell <jasnell@gmail.com> Reviewed-By: Rod Vagg <rod@vagg.org>
Diffstat (limited to 'deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s')
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s26
1 files changed, 13 insertions, 13 deletions
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s
index adc9731bb6..55fa667f64 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s
+++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s
@@ -12,7 +12,7 @@ OPENSSL_fpu_probe:
.align 4
.OPENSSL_fpu_probe:
fmr 0,0
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_fpu_probe,.-.OPENSSL_fpu_probe
@@ -29,7 +29,7 @@ OPENSSL_ppc64_probe:
.OPENSSL_ppc64_probe:
fcfid 1,1
rldicl 0,0,32,32
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_ppc64_probe,.-.OPENSSL_ppc64_probe
@@ -46,7 +46,7 @@ OPENSSL_altivec_probe:
.align 4
.OPENSSL_altivec_probe:
.long 0x10000484
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_altivec_probe,.-.OPENSSL_altivec_probe
@@ -64,7 +64,7 @@ OPENSSL_crypto207_probe:
.OPENSSL_crypto207_probe:
.long 0x7C000E99
.long 0x10000508
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_crypto207_probe,.-.OPENSSL_crypto207_probe
@@ -83,7 +83,7 @@ OPENSSL_madd300_probe:
xor 0,0,0
.long 0x10600033
.long 0x10600031
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
@@ -122,7 +122,7 @@ OPENSSL_wipe_cpu:
xor 12,12,12
fmr 12,31
fmr 13,31
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_wipe_cpu,.-.OPENSSL_wipe_cpu
@@ -143,7 +143,7 @@ OPENSSL_atomic_add:
stwcx. 0,0,3
bne- .Ladd
extsw 3,0
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,2,0
.long 0
@@ -161,7 +161,7 @@ OPENSSL_rdtsc:
.align 4
.OPENSSL_rdtsc:
mftb 3
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
.size OPENSSL_rdtsc,.-.OPENSSL_rdtsc
@@ -186,7 +186,7 @@ OPENSSL_cleanse:
stb 0,0(3)
addi 3,3,1
bdnz $-8
- blr
+ blr
.Lot: andi. 5,3,3
beq .Laligned
stb 0,0(3)
@@ -201,7 +201,7 @@ OPENSSL_cleanse:
bdnz $-8
andi. 4,4,3
bne .Little
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,2,0
.long 0
@@ -235,7 +235,7 @@ CRYPTO_memcmp:
li 3,0
sub 3,3,0
extrwi 3,3,1,0
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,3,0
.long 0
@@ -274,7 +274,7 @@ OPENSSL_instrument_bus:
bdnz .Loop
mr 3,4
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,2,0
.long 0
@@ -334,7 +334,7 @@ OPENSSL_instrument_bus2:
.Ldone2:
srwi 4,4,2
sub 3,0,4
- blr
+ blr
.long 0
.byte 0,12,0x14,0,0,0,3,0
.long 0