From be219bd55992494ecfdb1f18a93052462bd1436a Mon Sep 17 00:00:00 2001 From: Sam Roberts Date: Thu, 25 Apr 2019 10:37:26 -0700 Subject: [PATCH] deps: update archs files for OpenSSL-1.1.1b `cd deps/openssl/config; make` updates all archs dependant files. Backport-PR-URL: https://github.com/nodejs/node/pull/27419 PR-URL: https://github.com/nodejs/node/pull/26327 Reviewed-By: Gireesh Punathil Reviewed-By: Michael Dawson Reviewed-By: Ben Noordhuis --- .../config/archs/BSD-x86_64/asm/configdata.pm | 64 +- .../BSD-x86_64/asm/crypto/aes/aes-x86_64.s | 36 +- .../asm/crypto/aes/aesni-mb-x86_64.s | 16 +- .../asm/crypto/aes/aesni-sha1-x86_64.s | 8 +- .../asm/crypto/aes/aesni-sha256-x86_64.s | 12 +- .../BSD-x86_64/asm/crypto/aes/aesni-x86_64.s | 58 +- .../BSD-x86_64/asm/crypto/aes/bsaes-x86_64.s | 22 +- .../BSD-x86_64/asm/crypto/aes/vpaes-x86_64.s | 26 + .../BSD-x86_64/asm/crypto/bn/rsaz-avx2.s | 18 +- .../BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s | 20 +- .../BSD-x86_64/asm/crypto/bn/x86_64-gf2m.s | 8 +- .../BSD-x86_64/asm/crypto/bn/x86_64-mont.s | 16 +- .../BSD-x86_64/asm/crypto/bn/x86_64-mont5.s | 26 +- .../archs/BSD-x86_64/asm/crypto/buildinf.h | 2 +- .../asm/crypto/camellia/cmll-x86_64.s | 16 +- .../asm/crypto/chacha/chacha-x86_64.s | 40 +- .../asm/crypto/ec/ecp_nistz256-x86_64.s | 112 +- .../BSD-x86_64/asm/crypto/ec/x25519-x86_64.s | 22 +- .../BSD-x86_64/asm/crypto/md5/md5-x86_64.s | 4 +- .../asm/crypto/modes/aesni-gcm-x86_64.s | 8 +- .../asm/crypto/modes/ghash-x86_64.s | 20 +- .../asm/crypto/poly1305/poly1305-x86_64.s | 32 +- .../asm/crypto/rc4/rc4-md5-x86_64.s | 4 +- .../BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s | 4 +- .../asm/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm/crypto/sha/sha1-mb-x86_64.s | 16 +- .../BSD-x86_64/asm/crypto/sha/sha1-x86_64.s | 20 +- .../asm/crypto/sha/sha256-mb-x86_64.s | 16 +- .../BSD-x86_64/asm/crypto/sha/sha256-x86_64.s | 16 +- .../BSD-x86_64/asm/crypto/sha/sha512-x86_64.s | 16 +- .../asm/crypto/whrlpool/wp-x86_64.s | 4 +- .../archs/BSD-x86_64/asm/crypto/x86_64cpuid.s | 4 +- .../asm/include/openssl/opensslconf.h | 3 - .../config/archs/BSD-x86_64/asm/openssl.gypi | 1 + .../archs/BSD-x86_64/asm_avx2/configdata.pm | 64 +- .../asm_avx2/crypto/aes/aes-x86_64.s | 38 +- .../asm_avx2/crypto/aes/aesni-mb-x86_64.s | 18 +- .../asm_avx2/crypto/aes/aesni-sha1-x86_64.s | 10 +- .../asm_avx2/crypto/aes/aesni-sha256-x86_64.s | 14 +- .../asm_avx2/crypto/aes/aesni-x86_64.s | 60 +- .../asm_avx2/crypto/aes/bsaes-x86_64.s | 24 +- .../asm_avx2/crypto/aes/vpaes-x86_64.s | 28 +- .../BSD-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s | 20 +- .../asm_avx2/crypto/bn/rsaz-x86_64.s | 22 +- .../asm_avx2/crypto/bn/x86_64-gf2m.s | 10 +- .../asm_avx2/crypto/bn/x86_64-mont.s | 18 +- .../asm_avx2/crypto/bn/x86_64-mont5.s | 28 +- .../BSD-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/camellia/cmll-x86_64.s | 18 +- .../asm_avx2/crypto/chacha/chacha-x86_64.s | 26 +- .../asm_avx2/crypto/ec/ecp_nistz256-x86_64.s | 116 +- .../asm_avx2/crypto/ec/x25519-x86_64.s | 22 +- .../asm_avx2/crypto/md5/md5-x86_64.s | 6 +- .../asm_avx2/crypto/modes/aesni-gcm-x86_64.s | 10 +- .../asm_avx2/crypto/modes/ghash-x86_64.s | 22 +- .../crypto/poly1305/poly1305-x86_64.s | 30 +- .../asm_avx2/crypto/rc4/rc4-md5-x86_64.s | 6 +- .../asm_avx2/crypto/rc4/rc4-x86_64.s | 6 +- .../asm_avx2/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm_avx2/crypto/sha/sha1-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha1-x86_64.s | 22 +- .../asm_avx2/crypto/sha/sha256-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha256-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha512-x86_64.s | 18 +- .../asm_avx2/crypto/whrlpool/wp-x86_64.s | 6 +- .../BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s | 6 +- .../asm_avx2/engines/e_padlock-x86_64.s | 4 +- .../asm_avx2/include/openssl/opensslconf.h | 3 - .../archs/BSD-x86_64/asm_avx2/openssl.gypi | 1 + .../archs/BSD-x86_64/no-asm/configdata.pm | 64 +- .../archs/BSD-x86_64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 3 - .../archs/BSD-x86_64/no-asm/openssl.gypi | 1 + .../config/archs/VC-WIN32/asm/configdata.pm | 46 +- .../archs/VC-WIN32/asm/crypto/buildinf.h | 2 +- .../archs/VC-WIN32/asm_avx2/configdata.pm | 46 +- .../VC-WIN32/asm_avx2/crypto/bf/bf-586.asm | 70 +- .../VC-WIN32/asm_avx2/crypto/bn/bn-586.asm | 30 +- .../archs/VC-WIN32/asm_avx2/crypto/buildinf.h | 2 +- .../VC-WIN32/asm_avx2/crypto/des/crypt586.asm | 46 +- .../VC-WIN32/asm_avx2/crypto/des/des-586.asm | 86 +- .../VC-WIN32/asm_avx2/crypto/md5/md5-586.asm | 8 +- .../asm_avx2/crypto/ripemd/rmd-586.asm | 2 +- .../archs/VC-WIN32/no-asm/configdata.pm | 46 +- .../archs/VC-WIN32/no-asm/crypto/buildinf.h | 2 +- .../archs/VC-WIN64-ARM/no-asm/configdata.pm | 15942 ++++++++++++++++ .../VC-WIN64-ARM/no-asm/crypto/buildinf.h | 29 + .../no-asm/crypto/include/internal/bn_conf.h | 28 + .../no-asm/crypto/include/internal/dso_conf.h | 18 + .../no-asm/include/openssl/opensslconf.h | 207 + .../archs/VC-WIN64-ARM/no-asm/include/progs.h | 507 + .../archs/VC-WIN64-ARM/no-asm/openssl-cl.gypi | 86 + .../archs/VC-WIN64-ARM/no-asm/openssl.gypi | 717 + .../config/archs/VC-WIN64A/asm/configdata.pm | 46 +- .../VC-WIN64A/asm/crypto/aes/aes-x86_64.asm | 14 + .../VC-WIN64A/asm/crypto/aes/aesni-x86_64.asm | 26 + .../VC-WIN64A/asm/crypto/aes/bsaes-x86_64.asm | 6 + .../VC-WIN64A/asm/crypto/aes/vpaes-x86_64.asm | 26 + .../VC-WIN64A/asm/crypto/bn/rsaz-avx2.asm | 6 + .../VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm | 2 + .../archs/VC-WIN64A/asm/crypto/buildinf.h | 2 +- .../asm/crypto/ec/ecp_nistz256-x86_64.asm | 36 + .../asm/crypto/modes/ghash-x86_64.asm | 12 + .../archs/VC-WIN64A/asm_avx2/configdata.pm | 46 +- .../asm_avx2/crypto/aes/aes-x86_64.asm | 14 + .../asm_avx2/crypto/aes/aesni-x86_64.asm | 26 + .../asm_avx2/crypto/aes/bsaes-x86_64.asm | 6 + .../asm_avx2/crypto/aes/vpaes-x86_64.asm | 26 + .../asm_avx2/crypto/bn/rsaz-avx2.asm | 6 + .../asm_avx2/crypto/bn/x86_64-mont5.asm | 2 + .../VC-WIN64A/asm_avx2/crypto/buildinf.h | 2 +- .../crypto/ec/ecp_nistz256-x86_64.asm | 36 + .../asm_avx2/crypto/modes/ghash-x86_64.asm | 12 + .../VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm | 1 + .../archs/VC-WIN64A/no-asm/configdata.pm | 46 +- .../archs/VC-WIN64A/no-asm/crypto/buildinf.h | 2 +- .../config/archs/aix-gcc/asm/configdata.pm | 46 +- .../archs/aix-gcc/asm/crypto/bn/ppc-mont.s | 4 +- .../archs/aix-gcc/asm/crypto/buildinf.h | 2 +- .../aix-gcc/asm/crypto/chacha/chacha-ppc.s | 2 +- .../archs/aix-gcc/asm/crypto/ppccpuid.s | 110 +- .../archs/aix-gcc/asm_avx2/configdata.pm | 46 +- .../aix-gcc/asm_avx2/crypto/aes/aes-ppc.s | 20 +- .../aix-gcc/asm_avx2/crypto/aes/aesp8-ppc.s | 64 +- .../aix-gcc/asm_avx2/crypto/aes/vpaes-ppc.s | 35 +- .../archs/aix-gcc/asm_avx2/crypto/bn/bn-ppc.s | 22 +- .../aix-gcc/asm_avx2/crypto/bn/ppc-mont.s | 8 +- .../archs/aix-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-ppc.s | 16 +- .../asm_avx2/crypto/modes/ghashp8-ppc.s | 8 +- .../asm_avx2/crypto/poly1305/poly1305-ppc.s | 6 +- .../asm_avx2/crypto/poly1305/poly1305-ppcfp.s | 8 +- .../archs/aix-gcc/asm_avx2/crypto/ppccpuid.s | 137 +- .../aix-gcc/asm_avx2/crypto/sha/sha1-ppc.s | 4 +- .../aix-gcc/asm_avx2/crypto/sha/sha256-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha256p8-ppc.s | 4 +- .../aix-gcc/asm_avx2/crypto/sha/sha512-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha512p8-ppc.s | 4 +- .../config/archs/aix-gcc/no-asm/configdata.pm | 46 +- .../archs/aix-gcc/no-asm/crypto/buildinf.h | 2 +- .../config/archs/aix64-gcc/asm/configdata.pm | 46 +- .../archs/aix64-gcc/asm/crypto/bn/ppc-mont.s | 4 +- .../archs/aix64-gcc/asm/crypto/buildinf.h | 2 +- .../aix64-gcc/asm/crypto/chacha/chacha-ppc.s | 2 +- .../asm/crypto/ec/ecp_nistz256-ppc64.s | 47 +- .../aix64-gcc/asm/crypto/ec/x25519-ppc64.s | 3 +- .../archs/aix64-gcc/asm/crypto/ppccpuid.s | 105 +- .../asm/crypto/sha/keccak1600-ppc64.s | 12 +- .../archs/aix64-gcc/asm_avx2/configdata.pm | 46 +- .../aix64-gcc/asm_avx2/crypto/aes/aes-ppc.s | 20 +- .../aix64-gcc/asm_avx2/crypto/aes/aesp8-ppc.s | 64 +- .../aix64-gcc/asm_avx2/crypto/aes/vpaes-ppc.s | 35 +- .../aix64-gcc/asm_avx2/crypto/bn/bn-ppc.s | 22 +- .../aix64-gcc/asm_avx2/crypto/bn/ppc-mont.s | 6 +- .../aix64-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-ppc.s | 16 +- .../asm_avx2/crypto/ec/ecp_nistz256-ppc64.s | 47 +- .../asm_avx2/crypto/ec/x25519-ppc64.s | 3 +- .../asm_avx2/crypto/modes/ghashp8-ppc.s | 8 +- .../asm_avx2/crypto/poly1305/poly1305-ppc.s | 6 +- .../asm_avx2/crypto/poly1305/poly1305-ppcfp.s | 8 +- .../aix64-gcc/asm_avx2/crypto/ppccpuid.s | 132 +- .../asm_avx2/crypto/sha/keccak1600-ppc64.s | 12 +- .../aix64-gcc/asm_avx2/crypto/sha/sha1-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha256-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha256p8-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha512-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha512p8-ppc.s | 4 +- .../archs/aix64-gcc/no-asm/configdata.pm | 46 +- .../archs/aix64-gcc/no-asm/crypto/buildinf.h | 2 +- .../archs/darwin-i386-cc/asm/configdata.pm | 44 +- .../darwin-i386-cc/asm/crypto/buildinf.h | 2 +- .../darwin-i386-cc/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/bf/bf-586.s | 78 +- .../asm_avx2/crypto/bn/bn-586.s | 242 +- .../asm_avx2/crypto/bn/co-586.s | 432 +- .../darwin-i386-cc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/des/crypt586.s | 36 +- .../asm_avx2/crypto/des/des-586.s | 104 +- .../asm_avx2/crypto/md5/md5-586.s | 136 +- .../asm_avx2/crypto/ripemd/rmd-586.s | 320 +- .../asm_avx2/crypto/sha/sha1-586.s | 160 +- .../archs/darwin-i386-cc/no-asm/configdata.pm | 44 +- .../darwin-i386-cc/no-asm/crypto/buildinf.h | 2 +- .../darwin64-x86_64-cc/asm/configdata.pm | 44 +- .../asm/crypto/aes/aes-x86_64.s | 14 + .../asm/crypto/aes/aesni-mb-x86_64.s | 1 + .../asm/crypto/aes/aesni-x86_64.s | 26 + .../asm/crypto/aes/bsaes-x86_64.s | 6 + .../asm/crypto/aes/vpaes-x86_64.s | 26 + .../asm/crypto/bn/rsaz-avx2.s | 6 + .../asm/crypto/bn/x86_64-mont5.s | 2 + .../darwin64-x86_64-cc/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-x86_64.s | 2 + .../asm/crypto/ec/ecp_nistz256-x86_64.s | 37 + .../asm/crypto/ec/x25519-x86_64.s | 2 +- .../asm/crypto/md5/md5-x86_64.s | 1 + .../asm/crypto/modes/ghash-x86_64.s | 12 + .../asm/crypto/poly1305/poly1305-x86_64.s | 1 + .../asm/crypto/rc4/rc4-md5-x86_64.s | 1 + .../asm/crypto/sha/keccak1600-x86_64.s | 2 +- .../asm/crypto/sha/sha256-x86_64.s | 1 + .../asm/crypto/sha/sha512-x86_64.s | 1 + .../darwin64-x86_64-cc/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aes-x86_64.s | 16 +- .../asm_avx2/crypto/aes/aesni-mb-x86_64.s | 4 +- .../asm_avx2/crypto/aes/aesni-sha1-x86_64.s | 3 +- .../asm_avx2/crypto/aes/aesni-sha256-x86_64.s | 3 +- .../asm_avx2/crypto/aes/aesni-x86_64.s | 28 +- .../asm_avx2/crypto/aes/bsaes-x86_64.s | 9 +- .../asm_avx2/crypto/aes/vpaes-x86_64.s | 29 +- .../asm_avx2/crypto/bn/rsaz-avx2.s | 8 +- .../asm_avx2/crypto/bn/rsaz-x86_64.s | 2 +- .../asm_avx2/crypto/bn/x86_64-gf2m.s | 2 +- .../asm_avx2/crypto/bn/x86_64-mont.s | 2 +- .../asm_avx2/crypto/bn/x86_64-mont5.s | 4 +- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/camellia/cmll-x86_64.s | 2 +- .../asm_avx2/crypto/chacha/chacha-x86_64.s | 4 +- .../asm_avx2/crypto/ec/ecp_nistz256-x86_64.s | 42 +- .../asm_avx2/crypto/ec/x25519-x86_64.s | 2 +- .../asm_avx2/crypto/md5/md5-x86_64.s | 4 +- .../asm_avx2/crypto/modes/aesni-gcm-x86_64.s | 2 +- .../asm_avx2/crypto/modes/ghash-x86_64.s | 14 +- .../crypto/poly1305/poly1305-x86_64.s | 3 +- .../asm_avx2/crypto/rc4/rc4-md5-x86_64.s | 4 +- .../asm_avx2/crypto/rc4/rc4-x86_64.s | 3 +- .../asm_avx2/crypto/sha/keccak1600-x86_64.s | 2 +- .../asm_avx2/crypto/sha/sha1-mb-x86_64.s | 2 +- .../asm_avx2/crypto/sha/sha1-x86_64.s | 2 +- .../asm_avx2/crypto/sha/sha256-mb-x86_64.s | 2 +- .../asm_avx2/crypto/sha/sha256-x86_64.s | 4 +- .../asm_avx2/crypto/sha/sha512-x86_64.s | 4 +- .../asm_avx2/crypto/whrlpool/wp-x86_64.s | 2 +- .../asm_avx2/crypto/x86_64cpuid.s | 3 +- .../asm_avx2/engines/e_padlock-x86_64.s | 4 +- .../darwin64-x86_64-cc/no-asm/configdata.pm | 44 +- .../no-asm/crypto/buildinf.h | 2 +- .../archs/linux-aarch64/asm/configdata.pm | 44 +- .../linux-aarch64/asm/crypto/aes/aesv8-armx.S | 2 + .../asm/crypto/aes/vpaes-armv8.S | 18 + .../linux-aarch64/asm/crypto/bn/armv8-mont.S | 4 + .../archs/linux-aarch64/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-armv8.S | 8 + .../asm/crypto/ec/ecp_nistz256-armv8.S | 30 +- .../asm/crypto/poly1305/poly1305-armv8.S | 2 + .../asm/crypto/sha/keccak1600-armv8.S | 14 + .../asm/crypto/sha/sha256-armv8.S | 4 +- .../asm/crypto/sha/sha512-armv8.S | 4 +- .../linux-aarch64/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aesv8-armx.S | 2 + .../asm_avx2/crypto/aes/vpaes-armv8.S | 18 + .../asm_avx2/crypto/bn/armv8-mont.S | 4 + .../linux-aarch64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-armv8.S | 8 + .../asm_avx2/crypto/ec/ecp_nistz256-armv8.S | 32 +- .../asm_avx2/crypto/poly1305/poly1305-armv8.S | 2 + .../asm_avx2/crypto/sha/keccak1600-armv8.S | 14 + .../asm_avx2/crypto/sha/sha256-armv8.S | 4 +- .../asm_avx2/crypto/sha/sha512-armv8.S | 4 +- .../archs/linux-aarch64/no-asm/configdata.pm | 44 +- .../linux-aarch64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-armv4/asm/configdata.pm | 44 +- .../archs/linux-armv4/asm/crypto/buildinf.h | 2 +- .../archs/linux-armv4/asm_avx2/configdata.pm | 44 +- .../linux-armv4/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-armv4/no-asm/configdata.pm | 44 +- .../linux-armv4/no-asm/crypto/buildinf.h | 2 +- .../config/archs/linux-elf/asm/configdata.pm | 44 +- .../archs/linux-elf/asm/crypto/buildinf.h | 2 +- .../archs/linux-elf/asm_avx2/configdata.pm | 44 +- .../linux-elf/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-elf/no-asm/configdata.pm | 44 +- .../archs/linux-elf/no-asm/crypto/buildinf.h | 2 +- .../config/archs/linux-ppc/asm/configdata.pm | 44 +- .../archs/linux-ppc/asm/crypto/bn/ppc-mont.s | 4 +- .../archs/linux-ppc/asm/crypto/buildinf.h | 2 +- .../linux-ppc/asm/crypto/chacha/chacha-ppc.s | 2 +- .../archs/linux-ppc/asm/crypto/ppccpuid.s | 125 +- .../archs/linux-ppc/asm_avx2/configdata.pm | 44 +- .../linux-ppc/asm_avx2/crypto/aes/aes-ppc.s | 20 +- .../linux-ppc/asm_avx2/crypto/aes/aesp8-ppc.s | 64 +- .../linux-ppc/asm_avx2/crypto/aes/vpaes-ppc.s | 34 +- .../linux-ppc/asm_avx2/crypto/bn/bn-ppc.s | 22 +- .../linux-ppc/asm_avx2/crypto/bn/ppc-mont.s | 8 +- .../linux-ppc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-ppc.s | 16 +- .../asm_avx2/crypto/modes/ghashp8-ppc.s | 8 +- .../asm_avx2/crypto/poly1305/poly1305-ppc.s | 6 +- .../asm_avx2/crypto/poly1305/poly1305-ppcfp.s | 8 +- .../linux-ppc/asm_avx2/crypto/ppccpuid.s | 151 +- .../linux-ppc/asm_avx2/crypto/sha/sha1-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha256-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha256p8-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha512-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha512p8-ppc.s | 4 +- .../archs/linux-ppc/no-asm/configdata.pm | 44 +- .../archs/linux-ppc/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc64/asm/configdata.pm | 44 +- .../linux-ppc64/asm/crypto/bn/ppc-mont.s | 4 +- .../archs/linux-ppc64/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-ppc.s | 2 +- .../asm/crypto/ec/ecp_nistz256-ppc64.s | 46 +- .../linux-ppc64/asm/crypto/ec/x25519-ppc64.s | 2 +- .../archs/linux-ppc64/asm/crypto/ppccpuid.s | 156 +- .../asm/crypto/sha/keccak1600-ppc64.s | 12 +- .../archs/linux-ppc64/asm_avx2/configdata.pm | 44 +- .../linux-ppc64/asm_avx2/crypto/aes/aes-ppc.s | 20 +- .../asm_avx2/crypto/aes/aesp8-ppc.s | 64 +- .../asm_avx2/crypto/aes/vpaes-ppc.s | 34 +- .../linux-ppc64/asm_avx2/crypto/bn/bn-ppc.s | 22 +- .../linux-ppc64/asm_avx2/crypto/bn/ppc-mont.s | 6 +- .../linux-ppc64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-ppc.s | 16 +- .../asm_avx2/crypto/ec/ecp_nistz256-ppc64.s | 46 +- .../asm_avx2/crypto/ec/x25519-ppc64.s | 2 +- .../asm_avx2/crypto/modes/ghashp8-ppc.s | 8 +- .../asm_avx2/crypto/poly1305/poly1305-ppc.s | 6 +- .../asm_avx2/crypto/poly1305/poly1305-ppcfp.s | 8 +- .../linux-ppc64/asm_avx2/crypto/ppccpuid.s | 182 +- .../asm_avx2/crypto/sha/keccak1600-ppc64.s | 12 +- .../asm_avx2/crypto/sha/sha1-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha256-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha256p8-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha512-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha512p8-ppc.s | 4 +- .../archs/linux-ppc64/no-asm/configdata.pm | 44 +- .../linux-ppc64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc64le/asm/configdata.pm | 44 +- .../linux-ppc64le/asm/crypto/bn/ppc-mont.s | 4 +- .../archs/linux-ppc64le/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-ppc.s | 2 +- .../asm/crypto/ec/ecp_nistz256-ppc64.s | 46 +- .../asm/crypto/ec/x25519-ppc64.s | 2 +- .../archs/linux-ppc64le/asm/crypto/ppccpuid.s | 132 +- .../asm/crypto/sha/keccak1600-ppc64.s | 12 +- .../linux-ppc64le/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aes-ppc.s | 20 +- .../asm_avx2/crypto/aes/aesp8-ppc.s | 58 +- .../asm_avx2/crypto/aes/vpaes-ppc.s | 34 +- .../linux-ppc64le/asm_avx2/crypto/bn/bn-ppc.s | 22 +- .../asm_avx2/crypto/bn/ppc-mont.s | 6 +- .../linux-ppc64le/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-ppc.s | 16 +- .../asm_avx2/crypto/ec/ecp_nistz256-ppc64.s | 46 +- .../asm_avx2/crypto/ec/x25519-ppc64.s | 2 +- .../asm_avx2/crypto/modes/ghashp8-ppc.s | 8 +- .../asm_avx2/crypto/poly1305/poly1305-ppc.s | 6 +- .../asm_avx2/crypto/poly1305/poly1305-ppcfp.s | 8 +- .../linux-ppc64le/asm_avx2/crypto/ppccpuid.s | 158 +- .../asm_avx2/crypto/sha/keccak1600-ppc64.s | 12 +- .../asm_avx2/crypto/sha/sha1-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha256-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha256p8-ppc.s | 4 +- .../asm_avx2/crypto/sha/sha512-ppc.s | 6 +- .../asm_avx2/crypto/sha/sha512p8-ppc.s | 4 +- .../archs/linux-ppc64le/no-asm/configdata.pm | 44 +- .../linux-ppc64le/no-asm/crypto/buildinf.h | 2 +- .../config/archs/linux-x32/asm/configdata.pm | 44 +- .../linux-x32/asm/crypto/aes/aes-x86_64.s | 36 +- .../asm/crypto/aes/aesni-mb-x86_64.s | 16 +- .../asm/crypto/aes/aesni-sha1-x86_64.s | 8 +- .../asm/crypto/aes/aesni-sha256-x86_64.s | 12 +- .../linux-x32/asm/crypto/aes/aesni-x86_64.s | 58 +- .../linux-x32/asm/crypto/aes/bsaes-x86_64.s | 22 +- .../linux-x32/asm/crypto/aes/vpaes-x86_64.s | 26 + .../archs/linux-x32/asm/crypto/bn/rsaz-avx2.s | 18 +- .../linux-x32/asm/crypto/bn/rsaz-x86_64.s | 20 +- .../linux-x32/asm/crypto/bn/x86_64-gf2m.s | 8 +- .../linux-x32/asm/crypto/bn/x86_64-mont.s | 16 +- .../linux-x32/asm/crypto/bn/x86_64-mont5.s | 26 +- .../archs/linux-x32/asm/crypto/buildinf.h | 2 +- .../asm/crypto/camellia/cmll-x86_64.s | 16 +- .../asm/crypto/chacha/chacha-x86_64.s | 40 +- .../asm/crypto/ec/ecp_nistz256-x86_64.s | 112 +- .../linux-x32/asm/crypto/ec/x25519-x86_64.s | 22 +- .../linux-x32/asm/crypto/md5/md5-x86_64.s | 4 +- .../asm/crypto/modes/aesni-gcm-x86_64.s | 8 +- .../linux-x32/asm/crypto/modes/ghash-x86_64.s | 20 +- .../asm/crypto/poly1305/poly1305-x86_64.s | 32 +- .../linux-x32/asm/crypto/rc4/rc4-md5-x86_64.s | 4 +- .../linux-x32/asm/crypto/rc4/rc4-x86_64.s | 4 +- .../asm/crypto/sha/keccak1600-x86_64.s | 14 +- .../linux-x32/asm/crypto/sha/sha1-mb-x86_64.s | 16 +- .../linux-x32/asm/crypto/sha/sha1-x86_64.s | 20 +- .../asm/crypto/sha/sha256-mb-x86_64.s | 16 +- .../linux-x32/asm/crypto/sha/sha256-x86_64.s | 16 +- .../linux-x32/asm/crypto/sha/sha512-x86_64.s | 16 +- .../linux-x32/asm/crypto/whrlpool/wp-x86_64.s | 4 +- .../archs/linux-x32/asm/crypto/x86_64cpuid.s | 4 +- .../archs/linux-x32/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aes-x86_64.s | 38 +- .../asm_avx2/crypto/aes/aesni-mb-x86_64.s | 18 +- .../asm_avx2/crypto/aes/aesni-sha1-x86_64.s | 10 +- .../asm_avx2/crypto/aes/aesni-sha256-x86_64.s | 14 +- .../asm_avx2/crypto/aes/aesni-x86_64.s | 60 +- .../asm_avx2/crypto/aes/bsaes-x86_64.s | 24 +- .../asm_avx2/crypto/aes/vpaes-x86_64.s | 28 +- .../linux-x32/asm_avx2/crypto/bn/rsaz-avx2.s | 20 +- .../asm_avx2/crypto/bn/rsaz-x86_64.s | 22 +- .../asm_avx2/crypto/bn/x86_64-gf2m.s | 10 +- .../asm_avx2/crypto/bn/x86_64-mont.s | 18 +- .../asm_avx2/crypto/bn/x86_64-mont5.s | 28 +- .../linux-x32/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/camellia/cmll-x86_64.s | 18 +- .../asm_avx2/crypto/chacha/chacha-x86_64.s | 26 +- .../asm_avx2/crypto/ec/ecp_nistz256-x86_64.s | 116 +- .../asm_avx2/crypto/ec/x25519-x86_64.s | 22 +- .../asm_avx2/crypto/md5/md5-x86_64.s | 6 +- .../asm_avx2/crypto/modes/aesni-gcm-x86_64.s | 10 +- .../asm_avx2/crypto/modes/ghash-x86_64.s | 22 +- .../crypto/poly1305/poly1305-x86_64.s | 30 +- .../asm_avx2/crypto/rc4/rc4-md5-x86_64.s | 6 +- .../asm_avx2/crypto/rc4/rc4-x86_64.s | 6 +- .../asm_avx2/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm_avx2/crypto/sha/sha1-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha1-x86_64.s | 22 +- .../asm_avx2/crypto/sha/sha256-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha256-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha512-x86_64.s | 18 +- .../asm_avx2/crypto/whrlpool/wp-x86_64.s | 6 +- .../linux-x32/asm_avx2/crypto/x86_64cpuid.s | 6 +- .../asm_avx2/engines/e_padlock-x86_64.s | 4 +- .../archs/linux-x32/no-asm/configdata.pm | 44 +- .../archs/linux-x32/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-x86_64/asm/configdata.pm | 44 +- .../linux-x86_64/asm/crypto/aes/aes-x86_64.s | 36 +- .../asm/crypto/aes/aesni-mb-x86_64.s | 16 +- .../asm/crypto/aes/aesni-sha1-x86_64.s | 8 +- .../asm/crypto/aes/aesni-sha256-x86_64.s | 12 +- .../asm/crypto/aes/aesni-x86_64.s | 58 +- .../asm/crypto/aes/bsaes-x86_64.s | 22 +- .../asm/crypto/aes/vpaes-x86_64.s | 26 + .../linux-x86_64/asm/crypto/bn/rsaz-avx2.s | 18 +- .../linux-x86_64/asm/crypto/bn/rsaz-x86_64.s | 20 +- .../linux-x86_64/asm/crypto/bn/x86_64-gf2m.s | 8 +- .../linux-x86_64/asm/crypto/bn/x86_64-mont.s | 16 +- .../linux-x86_64/asm/crypto/bn/x86_64-mont5.s | 26 +- .../archs/linux-x86_64/asm/crypto/buildinf.h | 2 +- .../asm/crypto/camellia/cmll-x86_64.s | 16 +- .../asm/crypto/chacha/chacha-x86_64.s | 40 +- .../asm/crypto/ec/ecp_nistz256-x86_64.s | 112 +- .../asm/crypto/ec/x25519-x86_64.s | 22 +- .../linux-x86_64/asm/crypto/md5/md5-x86_64.s | 4 +- .../asm/crypto/modes/aesni-gcm-x86_64.s | 8 +- .../asm/crypto/modes/ghash-x86_64.s | 20 +- .../asm/crypto/poly1305/poly1305-x86_64.s | 32 +- .../asm/crypto/rc4/rc4-md5-x86_64.s | 4 +- .../linux-x86_64/asm/crypto/rc4/rc4-x86_64.s | 4 +- .../asm/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm/crypto/sha/sha1-mb-x86_64.s | 16 +- .../linux-x86_64/asm/crypto/sha/sha1-x86_64.s | 20 +- .../asm/crypto/sha/sha256-mb-x86_64.s | 16 +- .../asm/crypto/sha/sha256-x86_64.s | 16 +- .../asm/crypto/sha/sha512-x86_64.s | 16 +- .../asm/crypto/whrlpool/wp-x86_64.s | 4 +- .../linux-x86_64/asm/crypto/x86_64cpuid.s | 4 +- .../archs/linux-x86_64/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aes-x86_64.s | 38 +- .../asm_avx2/crypto/aes/aesni-mb-x86_64.s | 18 +- .../asm_avx2/crypto/aes/aesni-sha1-x86_64.s | 10 +- .../asm_avx2/crypto/aes/aesni-sha256-x86_64.s | 14 +- .../asm_avx2/crypto/aes/aesni-x86_64.s | 60 +- .../asm_avx2/crypto/aes/bsaes-x86_64.s | 24 +- .../asm_avx2/crypto/aes/vpaes-x86_64.s | 28 +- .../asm_avx2/crypto/bn/rsaz-avx2.s | 20 +- .../asm_avx2/crypto/bn/rsaz-x86_64.s | 22 +- .../asm_avx2/crypto/bn/x86_64-gf2m.s | 10 +- .../asm_avx2/crypto/bn/x86_64-mont.s | 18 +- .../asm_avx2/crypto/bn/x86_64-mont5.s | 28 +- .../linux-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/camellia/cmll-x86_64.s | 18 +- .../asm_avx2/crypto/chacha/chacha-x86_64.s | 26 +- .../asm_avx2/crypto/ec/ecp_nistz256-x86_64.s | 116 +- .../asm_avx2/crypto/ec/x25519-x86_64.s | 22 +- .../asm_avx2/crypto/md5/md5-x86_64.s | 6 +- .../asm_avx2/crypto/modes/aesni-gcm-x86_64.s | 10 +- .../asm_avx2/crypto/modes/ghash-x86_64.s | 22 +- .../crypto/poly1305/poly1305-x86_64.s | 30 +- .../asm_avx2/crypto/rc4/rc4-md5-x86_64.s | 6 +- .../asm_avx2/crypto/rc4/rc4-x86_64.s | 6 +- .../asm_avx2/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm_avx2/crypto/sha/sha1-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha1-x86_64.s | 22 +- .../asm_avx2/crypto/sha/sha256-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha256-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha512-x86_64.s | 18 +- .../asm_avx2/crypto/whrlpool/wp-x86_64.s | 6 +- .../asm_avx2/crypto/x86_64cpuid.s | 6 +- .../asm_avx2/engines/e_padlock-x86_64.s | 4 +- .../archs/linux-x86_64/no-asm/configdata.pm | 44 +- .../linux-x86_64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux32-s390x/asm/configdata.pm | 44 +- .../archs/linux32-s390x/asm/crypto/buildinf.h | 2 +- .../linux32-s390x/asm_avx2/configdata.pm | 44 +- .../linux32-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux32-s390x/no-asm/configdata.pm | 44 +- .../linux32-s390x/no-asm/crypto/buildinf.h | 2 +- .../archs/linux64-s390x/asm/configdata.pm | 44 +- .../archs/linux64-s390x/asm/crypto/buildinf.h | 2 +- .../linux64-s390x/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/bn/s390x-mont.S | 26 +- .../linux64-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux64-s390x/no-asm/configdata.pm | 44 +- .../linux64-s390x/no-asm/crypto/buildinf.h | 2 +- .../archs/solaris-x86-gcc/asm/configdata.pm | 44 +- .../solaris-x86-gcc/asm/crypto/buildinf.h | 2 +- .../solaris-x86-gcc/asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/buildinf.h | 2 +- .../solaris-x86-gcc/no-asm/configdata.pm | 44 +- .../solaris-x86-gcc/no-asm/crypto/buildinf.h | 2 +- .../solaris64-x86_64-gcc/asm/configdata.pm | 44 +- .../asm/crypto/aes/aes-x86_64.s | 36 +- .../asm/crypto/aes/aesni-mb-x86_64.s | 16 +- .../asm/crypto/aes/aesni-sha1-x86_64.s | 8 +- .../asm/crypto/aes/aesni-sha256-x86_64.s | 12 +- .../asm/crypto/aes/aesni-x86_64.s | 58 +- .../asm/crypto/aes/bsaes-x86_64.s | 22 +- .../asm/crypto/aes/vpaes-x86_64.s | 26 + .../asm/crypto/bn/rsaz-avx2.s | 18 +- .../asm/crypto/bn/rsaz-x86_64.s | 20 +- .../asm/crypto/bn/x86_64-gf2m.s | 8 +- .../asm/crypto/bn/x86_64-mont.s | 16 +- .../asm/crypto/bn/x86_64-mont5.s | 26 +- .../asm/crypto/buildinf.h | 2 +- .../asm/crypto/camellia/cmll-x86_64.s | 16 +- .../asm/crypto/chacha/chacha-x86_64.s | 40 +- .../asm/crypto/ec/ecp_nistz256-x86_64.s | 112 +- .../asm/crypto/ec/x25519-x86_64.s | 22 +- .../asm/crypto/md5/md5-x86_64.s | 4 +- .../asm/crypto/modes/aesni-gcm-x86_64.s | 8 +- .../asm/crypto/modes/ghash-x86_64.s | 20 +- .../asm/crypto/poly1305/poly1305-x86_64.s | 32 +- .../asm/crypto/rc4/rc4-md5-x86_64.s | 4 +- .../asm/crypto/rc4/rc4-x86_64.s | 4 +- .../asm/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm/crypto/sha/sha1-mb-x86_64.s | 16 +- .../asm/crypto/sha/sha1-x86_64.s | 20 +- .../asm/crypto/sha/sha256-mb-x86_64.s | 16 +- .../asm/crypto/sha/sha256-x86_64.s | 16 +- .../asm/crypto/sha/sha512-x86_64.s | 16 +- .../asm/crypto/whrlpool/wp-x86_64.s | 4 +- .../asm/crypto/x86_64cpuid.s | 4 +- .../asm_avx2/configdata.pm | 44 +- .../asm_avx2/crypto/aes/aes-x86_64.s | 38 +- .../asm_avx2/crypto/aes/aesni-mb-x86_64.s | 18 +- .../asm_avx2/crypto/aes/aesni-sha1-x86_64.s | 10 +- .../asm_avx2/crypto/aes/aesni-sha256-x86_64.s | 14 +- .../asm_avx2/crypto/aes/aesni-x86_64.s | 60 +- .../asm_avx2/crypto/aes/bsaes-x86_64.s | 24 +- .../asm_avx2/crypto/aes/vpaes-x86_64.s | 28 +- .../asm_avx2/crypto/bn/rsaz-avx2.s | 20 +- .../asm_avx2/crypto/bn/rsaz-x86_64.s | 22 +- .../asm_avx2/crypto/bn/x86_64-gf2m.s | 10 +- .../asm_avx2/crypto/bn/x86_64-mont.s | 18 +- .../asm_avx2/crypto/bn/x86_64-mont5.s | 28 +- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/camellia/cmll-x86_64.s | 18 +- .../asm_avx2/crypto/chacha/chacha-x86_64.s | 26 +- .../asm_avx2/crypto/ec/ecp_nistz256-x86_64.s | 116 +- .../asm_avx2/crypto/ec/x25519-x86_64.s | 22 +- .../asm_avx2/crypto/md5/md5-x86_64.s | 6 +- .../asm_avx2/crypto/modes/aesni-gcm-x86_64.s | 10 +- .../asm_avx2/crypto/modes/ghash-x86_64.s | 22 +- .../crypto/poly1305/poly1305-x86_64.s | 30 +- .../asm_avx2/crypto/rc4/rc4-md5-x86_64.s | 6 +- .../asm_avx2/crypto/rc4/rc4-x86_64.s | 6 +- .../asm_avx2/crypto/sha/keccak1600-x86_64.s | 14 +- .../asm_avx2/crypto/sha/sha1-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha1-x86_64.s | 22 +- .../asm_avx2/crypto/sha/sha256-mb-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha256-x86_64.s | 18 +- .../asm_avx2/crypto/sha/sha512-x86_64.s | 18 +- .../asm_avx2/crypto/whrlpool/wp-x86_64.s | 6 +- .../asm_avx2/crypto/x86_64cpuid.s | 6 +- .../asm_avx2/engines/e_padlock-x86_64.s | 4 +- .../solaris64-x86_64-gcc/no-asm/configdata.pm | 44 +- .../no-asm/crypto/buildinf.h | 2 +- .../openssl/crypto/include/internal/bn_conf.h | 1 + .../crypto/include/internal/dso_conf.h | 1 + .../openssl/include/openssl/opensslconf.h | 1 + 581 files changed, 26703 insertions(+), 4177 deletions(-) create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/bn_conf.h create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/dso_conf.h create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/progs.h create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl-cl.gypi create mode 100644 deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi create mode 100644 deps/openssl/openssl/crypto/include/internal/bn_conf.h create mode 100644 deps/openssl/openssl/crypto/include/internal/dso_conf.h create mode 100644 deps/openssl/openssl/include/openssl/opensslconf.h diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm index 0b302acde550b8..037516bafdef2c 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm @@ -53,11 +53,11 @@ our %config = ( minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], - openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], + openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], openssl_sys_defines => [ ], openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", - options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", + options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", perl_version => "5.26.2", @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -259,6 +259,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -319,7 +320,6 @@ our %disabled = ( "comp" => "option", "crypto-mdebug" => "default", "crypto-mdebug-backtrace" => "default", - "devcryptoeng" => "default", "dynamic-engine" => "forced", "ec_nistp_64_gcc_128" => "default", "egd" => "default", @@ -783,6 +783,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1271,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -2303,6 +2313,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -6815,6 +6826,12 @@ our %unified_info = ( "crypto/include", "include", ], + "crypto/engine/eng_devcrypto.o" => + [ + ".", + "crypto/include", + "include", + ], "crypto/engine/eng_dyn.o" => [ ".", @@ -9407,6 +9424,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9803,6 +9824,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10210,6 +10237,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10305,6 +10333,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -11914,6 +11943,10 @@ our %unified_info = ( [ "crypto/engine/eng_ctrl.c", ], + "crypto/engine/eng_devcrypto.o" => + [ + "crypto/engine/eng_devcrypto.c", + ], "crypto/engine/eng_dyn.o" => [ "crypto/engine/eng_dyn.c", @@ -13746,6 +13779,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -14431,6 +14465,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15198,6 +15240,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15878,9 +15928,6 @@ my %disabled_info = ( 'crypto-mdebug-backtrace' => { macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE', }, - 'devcryptoeng' => { - macro => 'OPENSSL_NO_DEVCRYPTOENG', - }, 'ec_nistp_64_gcc_128' => { macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128', }, @@ -16188,3 +16235,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aes-x86_64.s index 4293be05e3d432..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aes-x86_64.s @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-mb-x86_64.s index 1d47c86fee2fbb..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-mb-x86_64.s @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s index 0cc22d65eeca9e..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s index f79e52e536fdfb..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s index f5e4c02ec77881..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s @@ -4,6 +4,7 @@ .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/bsaes-x86_64.s index fecdfdad4a26c5..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/bsaes-x86_64.s @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/vpaes-x86_64.s index d19329894079d7..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/vpaes-x86_64.s @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-avx2.s index 2b26b942887544..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-avx2.s @@ -4,7 +4,7 @@ .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s index 0925495ddaa2f2..f8e4a805887366 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-gf2m.s index ab27a071e9c4ca..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-gf2m.s @@ -3,7 +3,7 @@ .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont.s index ebf80ed58c51e0..414be6aff521b6 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont.s @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s index 9c2014a562ae3f..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h index 6b811bf92eea7c..e237894a559879 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Sat Feb 23 00:40:46 2019 UTC" +#define DATE "built on: Thu Apr 25 21:31:31 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s index b2611f738c4b20..405566b01cca6f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/chacha/chacha-x86_64.s index 19e640ecf17ff3..1812bc84b14199 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/chacha/chacha-x86_64.s @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -324,12 +324,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -464,12 +464,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -620,12 +620,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1172,12 +1172,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1587,12 +1587,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2193,12 +2193,12 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x .type ChaCha20_avx512,@function .align 32 ChaCha20_avx512: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2388,12 +2388,12 @@ ChaCha20_avx512: .cfi_def_cfa_register %rsp .Lavx512_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512,.-ChaCha20_avx512 .type ChaCha20_avx512vl,@function .align 32 ChaCha20_avx512vl: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512vl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2540,12 +2540,12 @@ ChaCha20_avx512vl: .cfi_def_cfa_register %rsp .Lavx512vl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512vl,.-ChaCha20_avx512vl .type ChaCha20_16x,@function .align 32 ChaCha20_16x: -.cfi_startproc +.cfi_startproc .LChaCha20_16x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3005,12 +3005,12 @@ ChaCha20_16x: .cfi_def_cfa_register %rsp .L16x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_16x,.-ChaCha20_16x .type ChaCha20_8xvl,@function .align 32 ChaCha20_8xvl: -.cfi_startproc +.cfi_startproc .LChaCha20_8xvl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3424,5 +3424,5 @@ ChaCha20_8xvl: .cfi_def_cfa_register %rsp .L8xvl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8xvl,.-ChaCha20_8xvl diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s index 07da00318f4d4b..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/md5/md5-x86_64.s index 43c387c2606b99..348ebe49623c73 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/md5/md5-x86_64.s @@ -4,7 +4,7 @@ .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s index 58984907fe6f08..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/ghash-x86_64.s index 1075d7a5d1784d..586457a3aea56f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/ghash-x86_64.s @@ -5,7 +5,7 @@ .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s index 641d60738f8d23..deb4f74bfbcd1b 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s @@ -52,7 +52,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -161,7 +161,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -397,7 +397,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -552,11 +552,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -650,11 +650,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1226,7 +1226,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1286,7 +1286,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1447,11 +1447,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1552,11 +1552,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1931,12 +1931,12 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .type poly1305_blocks_avx512,@function .align 32 poly1305_blocks_avx512: -.cfi_startproc +.cfi_startproc .Lblocks_avx512: movl $15,%eax kmovw %eax,%k2 @@ -2473,7 +2473,7 @@ poly1305_blocks_avx512: leaq 8(%r11),%rsp .cfi_def_cfa %rsp,8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx512,.-poly1305_blocks_avx512 .type poly1305_init_base2_44,@function .align 32 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s index 4346fd009e9c5d..03fbca89de462f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s @@ -4,7 +4,7 @@ .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s index 7d27e723ef8bc1..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-mb-x86_64.s index 17b43f18dda549..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s index 3740bbd2e08789..e436521a040f66 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s @@ -5,7 +5,7 @@ .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-mb-x86_64.s index 229533bacc565d..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s index 859bf36861f4ff..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s @@ -5,7 +5,7 @@ .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha512-x86_64.s index 4f04634b7a851f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha512-x86_64.s @@ -5,7 +5,7 @@ .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/whrlpool/wp-x86_64.s index 055325687cd3c5..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/whrlpool/wp-x86_64.s @@ -4,7 +4,7 @@ .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s index b3c2975109e3d1..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h index 0e8c6f508bd81f..548dc3426dc305 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h @@ -51,9 +51,6 @@ extern "C" { #ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE # define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE #endif -#ifndef OPENSSL_NO_DEVCRYPTOENG -# define OPENSSL_NO_DEVCRYPTOENG -#endif #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 # define OPENSSL_NO_EC_NISTP_64_GCC_128 #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi index f21d36bd7d2951..70ac751ac07c35 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi @@ -332,6 +332,7 @@ 'openssl/crypto/engine/eng_all.c', 'openssl/crypto/engine/eng_cnf.c', 'openssl/crypto/engine/eng_ctrl.c', + 'openssl/crypto/engine/eng_devcrypto.c', 'openssl/crypto/engine/eng_dyn.c', 'openssl/crypto/engine/eng_err.c', 'openssl/crypto/engine/eng_fat.c', diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm index dc6d279c1dcca6..4eb870bcfed4aa 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm @@ -53,11 +53,11 @@ our %config = ( minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], - openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], + openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], openssl_sys_defines => [ ], openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", - options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", + options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", perl_version => "5.26.2", @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -259,6 +259,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -319,7 +320,6 @@ our %disabled = ( "comp" => "option", "crypto-mdebug" => "default", "crypto-mdebug-backtrace" => "default", - "devcryptoeng" => "default", "dynamic-engine" => "forced", "ec_nistp_64_gcc_128" => "default", "egd" => "default", @@ -783,6 +783,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1271,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -2303,6 +2313,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -6815,6 +6826,12 @@ our %unified_info = ( "crypto/include", "include", ], + "crypto/engine/eng_devcrypto.o" => + [ + ".", + "crypto/include", + "include", + ], "crypto/engine/eng_dyn.o" => [ ".", @@ -9407,6 +9424,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9803,6 +9824,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10210,6 +10237,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10305,6 +10333,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -11914,6 +11943,10 @@ our %unified_info = ( [ "crypto/engine/eng_ctrl.c", ], + "crypto/engine/eng_devcrypto.o" => + [ + "crypto/engine/eng_devcrypto.c", + ], "crypto/engine/eng_dyn.o" => [ "crypto/engine/eng_dyn.c", @@ -13746,6 +13779,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -14431,6 +14465,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15198,6 +15240,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15878,9 +15928,6 @@ my %disabled_info = ( 'crypto-mdebug-backtrace' => { macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE', }, - 'devcryptoeng' => { - macro => 'OPENSSL_NO_DEVCRYPTOENG', - }, 'ec_nistp_64_gcc_128' => { macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128', }, @@ -16188,3 +16235,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aes-x86_64.s index b6c26a5b3c2190..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _x86_64_AES_encrypt,@function .align 16 _x86_64_AES_encrypt: @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s index 7de1b5f5711682..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s index 837fb77333016f..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha1_enc @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s index 6d85d0e8120e7c..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha256_enc @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s index c888125e69e30f..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s @@ -1,9 +1,10 @@ -.text +.text .globl aesni_encrypt .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s index 54334dea7cd8b6..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s index bf7c2b0b6f6b04..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s index 84292b3ad1e9d8..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s @@ -1,10 +1,10 @@ -.text +.text .globl rsaz_1024_sqr_avx2 .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s index b8f27fe36e02db..f8e4a805887366 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s index 995b665420a578..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s @@ -1,9 +1,9 @@ -.text +.text .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont.s index 02cd8c8273fc66..414be6aff521b6 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s index 3465a7eff1d930..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h index abfd8e5f4872e6..5baf20bfbd44b5 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Sat Feb 23 00:40:55 2019 UTC" +#define DATE "built on: Thu Apr 25 21:32:28 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s index 077ab876165859..405566b01cca6f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl Camellia_EncryptBlock @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s index 915c13e8b3c98f..64bc2139fe6369 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -320,12 +320,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -460,12 +460,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -616,12 +616,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1168,12 +1168,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1583,12 +1583,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2189,5 +2189,5 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s index 9e590f03271144..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl ecp_nistz256_precomputed .type ecp_nistz256_precomputed,@object .align 4096 @@ -2372,7 +2372,7 @@ ecp_nistz256_precomputed: .long 0x2a849870,0x4d33dd99,0x41576335,0xa716964b,0x179be0e5,0xff5e3a9b,0x83b13632,0x5b9d6b1b,0xa52f313b,0x3b8bd7d4,0x637a4660,0xc9dd95a0,0x0b3e218f,0x30035962,0xc7b28a3c,0xce1481a3 .long 0x43228d83,0xab41b43a,0x4ad63f99,0x24ae1c30,0x46a51229,0x8e525f1a,0xcd26d2b4,0x14af860f,0x3f714aa1,0xd6baef61,0xeb78795e,0xf51865ad,0xe6a9d694,0xd3e21fce,0x8a37b527,0x82ceb1dd .size ecp_nistz256_precomputed,.-ecp_nistz256_precomputed -.text +.text @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/md5/md5-x86_64.s index af265637633fa9..348ebe49623c73 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/md5/md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s index 0894f0696d251c..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _aesni_ctr32_ghash_6x,@function .align 32 @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s index aed42290ce76ed..586457a3aea56f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl gcm_gmult_4bit .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s index 739a27ec427341..6f4cac8d3920c1 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -47,7 +47,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -156,7 +156,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -392,7 +392,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -547,11 +547,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -645,11 +645,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1221,7 +1221,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1281,7 +1281,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1442,11 +1442,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1547,11 +1547,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1920,7 +1920,7 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .align 64 .Lconst: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s index 77429839a8d5f7..03fbca89de462f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s index 4a296093e6a03a..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl RC4 @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s index 948768dbde3d7e..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s index 5ae173d9853aba..e436521a040f66 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha1_block_data_order .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s index a9304e200b335b..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s index 1f8e3badd2a777..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha256_block_data_order .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s index db11c53bc2ca2f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha512_block_data_order .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s index aa63ddaac8578d..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl whirlpool_block .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s index d4d39a5f2cfd4b..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s @@ -6,7 +6,7 @@ .hidden OPENSSL_ia32cap_P .comm OPENSSL_ia32cap_P,16,4 -.text +.text .globl OPENSSL_atomic_add .type OPENSSL_atomic_add,@function @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/engines/e_padlock-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/engines/e_padlock-x86_64.s index f713be1d4b9f8f..6e0d453200e6be 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/engines/e_padlock-x86_64.s +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/engines/e_padlock-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl padlock_capability .type padlock_capability,@function .align 16 @@ -1029,7 +1029,7 @@ padlock_ctr32_encrypt: .size padlock_ctr32_encrypt,.-padlock_ctr32_encrypt .byte 86,73,65,32,80,97,100,108,111,99,107,32,120,56,54,95,54,52,32,109,111,100,117,108,101,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 -.data +.data .align 8 .Lpadlock_saved_context: .quad 0 diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h index 0e8c6f508bd81f..548dc3426dc305 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h @@ -51,9 +51,6 @@ extern "C" { #ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE # define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE #endif -#ifndef OPENSSL_NO_DEVCRYPTOENG -# define OPENSSL_NO_DEVCRYPTOENG -#endif #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 # define OPENSSL_NO_EC_NISTP_64_GCC_128 #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi index c7cb39641e41ce..f616559dff193c 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi @@ -332,6 +332,7 @@ 'openssl/crypto/engine/eng_all.c', 'openssl/crypto/engine/eng_cnf.c', 'openssl/crypto/engine/eng_ctrl.c', + 'openssl/crypto/engine/eng_devcrypto.c', 'openssl/crypto/engine/eng_dyn.c', 'openssl/crypto/engine/eng_err.c', 'openssl/crypto/engine/eng_fat.c', diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm index 4f28843093413f..35f6f846f66bd0 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm @@ -53,11 +53,11 @@ our %config = ( minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], - openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_ASM", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], + openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_ASM", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], openssl_sys_defines => [ ], openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", - options => " no-afalgeng no-asan no-asm no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", + options => " no-afalgeng no-asan no-asm no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", perl_version => "5.26.2", @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -257,6 +257,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -318,7 +319,6 @@ our %disabled = ( "comp" => "option", "crypto-mdebug" => "default", "crypto-mdebug-backtrace" => "default", - "devcryptoeng" => "default", "dynamic-engine" => "forced", "ec_nistp_64_gcc_128" => "default", "egd" => "default", @@ -782,6 +782,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1265,6 +1270,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -2276,6 +2286,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -6700,6 +6711,12 @@ our %unified_info = ( "crypto/include", "include", ], + "crypto/engine/eng_devcrypto.o" => + [ + ".", + "crypto/include", + "include", + ], "crypto/engine/eng_dyn.o" => [ ".", @@ -9232,6 +9249,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9628,6 +9649,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10035,6 +10062,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10130,6 +10158,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -11687,6 +11716,10 @@ our %unified_info = ( [ "crypto/engine/eng_ctrl.c", ], + "crypto/engine/eng_devcrypto.o" => + [ + "crypto/engine/eng_devcrypto.c", + ], "crypto/engine/eng_dyn.o" => [ "crypto/engine/eng_dyn.c", @@ -13466,6 +13499,7 @@ our %unified_info = ( "crypto/engine/eng_all.o", "crypto/engine/eng_cnf.o", "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_devcrypto.o", "crypto/engine/eng_dyn.o", "crypto/engine/eng_err.o", "crypto/engine/eng_fat.o", @@ -14141,6 +14175,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14908,6 +14950,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15591,9 +15641,6 @@ my %disabled_info = ( 'crypto-mdebug-backtrace' => { macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE', }, - 'devcryptoeng' => { - macro => 'OPENSSL_NO_DEVCRYPTOENG', - }, 'ec_nistp_64_gcc_128' => { macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128', }, @@ -15901,3 +15948,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h index ba594e44dd6808..d0cbf933ea0c3f 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Sat Feb 23 00:41:05 2019 UTC" +#define DATE "built on: Thu Apr 25 21:33:29 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h index 42e625f3c7337a..316117bacc9121 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h @@ -54,9 +54,6 @@ extern "C" { #ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE # define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE #endif -#ifndef OPENSSL_NO_DEVCRYPTOENG -# define OPENSSL_NO_DEVCRYPTOENG -#endif #ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 # define OPENSSL_NO_EC_NISTP_64_GCC_128 #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi index b8b28ede23e204..cbd749521e3dac 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi @@ -335,6 +335,7 @@ 'openssl/crypto/engine/eng_all.c', 'openssl/crypto/engine/eng_cnf.c', 'openssl/crypto/engine/eng_ctrl.c', + 'openssl/crypto/engine/eng_devcrypto.c', 'openssl/crypto/engine/eng_dyn.c', 'openssl/crypto/engine/eng_err.c', 'openssl/crypto/engine/eng_fat.c', diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm index 085e4fcaf70312..76edebd4f332c3 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -130,7 +130,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x563c7fd49e30)", + RANLIB => "CODE(0x557352902150)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes-586.s vpaes-x86.s aesni-x86.s", @@ -280,6 +280,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -804,6 +805,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1287,6 +1293,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9348,6 +9359,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9744,6 +9759,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10151,6 +10172,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10246,6 +10268,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14295,6 +14318,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15062,6 +15093,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16048,3 +16087,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h index 98fe1e9c19c861..bf6f28201ec4d8 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:31 2019 UTC" +#define DATE "built on: Thu Apr 25 21:54:21 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm index a68cd7a7ea35b8..deb25c158d7dbb 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -130,7 +130,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x558e407188f0)", + RANLIB => "CODE(0x564c45156780)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes-586.s vpaes-x86.s aesni-x86.s", @@ -280,6 +280,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -804,6 +805,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1287,6 +1293,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9348,6 +9359,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9744,6 +9759,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10151,6 +10172,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10246,6 +10268,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14295,6 +14318,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15062,6 +15093,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16048,3 +16087,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bf/bf-586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bf/bf-586.asm index 1da1e643bb37fb..78d5e7375e0f84 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bf/bf-586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bf/bf-586.asm @@ -10,7 +10,7 @@ global _BF_encrypt align 16 _BF_encrypt: L$_BF_encrypt_begin: - ; + ; push ebp push ebx mov ebx,DWORD [12+esp] @@ -24,7 +24,7 @@ L$_BF_encrypt_begin: mov ebx,DWORD [ebp] xor ecx,ecx xor edi,ebx - ; + ; ; Round 0 mov edx,DWORD [4+ebp] mov ebx,edi @@ -44,7 +44,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 1 mov edx,DWORD [8+ebp] mov ebx,esi @@ -64,7 +64,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 2 mov edx,DWORD [12+ebp] mov ebx,edi @@ -84,7 +84,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 3 mov edx,DWORD [16+ebp] mov ebx,esi @@ -104,7 +104,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 4 mov edx,DWORD [20+ebp] mov ebx,edi @@ -124,7 +124,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 5 mov edx,DWORD [24+ebp] mov ebx,esi @@ -144,7 +144,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 6 mov edx,DWORD [28+ebp] mov ebx,edi @@ -164,7 +164,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 7 mov edx,DWORD [32+ebp] mov ebx,esi @@ -184,7 +184,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 8 mov edx,DWORD [36+ebp] mov ebx,edi @@ -204,7 +204,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 9 mov edx,DWORD [40+ebp] mov ebx,esi @@ -224,7 +224,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 10 mov edx,DWORD [44+ebp] mov ebx,edi @@ -244,7 +244,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 11 mov edx,DWORD [48+ebp] mov ebx,esi @@ -264,7 +264,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 12 mov edx,DWORD [52+ebp] mov ebx,edi @@ -284,7 +284,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 13 mov edx,DWORD [56+ebp] mov ebx,esi @@ -304,7 +304,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 14 mov edx,DWORD [60+ebp] mov ebx,edi @@ -324,7 +324,7 @@ L$_BF_encrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 15 mov edx,DWORD [64+ebp] mov ebx,esi @@ -358,7 +358,7 @@ global _BF_decrypt align 16 _BF_decrypt: L$_BF_decrypt_begin: - ; + ; push ebp push ebx mov ebx,DWORD [12+esp] @@ -372,7 +372,7 @@ L$_BF_decrypt_begin: mov ebx,DWORD [68+ebp] xor ecx,ecx xor edi,ebx - ; + ; ; Round 16 mov edx,DWORD [64+ebp] mov ebx,edi @@ -392,7 +392,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 15 mov edx,DWORD [60+ebp] mov ebx,esi @@ -412,7 +412,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 14 mov edx,DWORD [56+ebp] mov ebx,edi @@ -432,7 +432,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 13 mov edx,DWORD [52+ebp] mov ebx,esi @@ -452,7 +452,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 12 mov edx,DWORD [48+ebp] mov ebx,edi @@ -472,7 +472,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 11 mov edx,DWORD [44+ebp] mov ebx,esi @@ -492,7 +492,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 10 mov edx,DWORD [40+ebp] mov ebx,edi @@ -512,7 +512,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 9 mov edx,DWORD [36+ebp] mov ebx,esi @@ -532,7 +532,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 8 mov edx,DWORD [32+ebp] mov ebx,edi @@ -552,7 +552,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 7 mov edx,DWORD [28+ebp] mov ebx,esi @@ -572,7 +572,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 6 mov edx,DWORD [24+ebp] mov ebx,edi @@ -592,7 +592,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 5 mov edx,DWORD [20+ebp] mov ebx,esi @@ -612,7 +612,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 4 mov edx,DWORD [16+ebp] mov ebx,edi @@ -632,7 +632,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 3 mov edx,DWORD [12+ebp] mov ebx,esi @@ -652,7 +652,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor edi,ebx - ; + ; ; Round 2 mov edx,DWORD [8+ebp] mov ebx,edi @@ -672,7 +672,7 @@ L$_BF_decrypt_begin: add ebx,edx xor eax,eax xor esi,ebx - ; + ; ; Round 1 mov edx,DWORD [4+ebp] mov ebx,esi @@ -706,7 +706,7 @@ global _BF_cbc_encrypt align 16 _BF_cbc_encrypt: L$_BF_cbc_encrypt_begin: - ; + ; push ebp push ebx push esi diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bn/bn-586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bn/bn-586.asm index 8534042b05a95a..82002b353bfd3b 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bn/bn-586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/bn/bn-586.asm @@ -108,7 +108,7 @@ L$000maw_non_sse2: push ebx push esi push edi - ; + ; xor esi,esi mov edi,DWORD [20+esp] mov ecx,DWORD [28+esp] @@ -191,7 +191,7 @@ L$006maw_loop: adc edx,0 mov DWORD [28+edi],eax mov esi,edx - ; + ; sub ecx,8 lea ebx,[32+ebx] lea edi,[32+edi] @@ -317,7 +317,7 @@ L$009mw_non_sse2: push ebx push esi push edi - ; + ; xor esi,esi mov edi,DWORD [20+esp] mov ebx,DWORD [24+esp] @@ -382,7 +382,7 @@ L$012mw_loop: adc edx,0 mov DWORD [28+edi],eax mov esi,edx - ; + ; add ebx,32 add edi,32 sub ebp,8 @@ -489,7 +489,7 @@ L$015sqr_non_sse2: push ebx push esi push edi - ; + ; mov esi,DWORD [20+esp] mov edi,DWORD [24+esp] mov ebx,DWORD [28+esp] @@ -536,7 +536,7 @@ L$018sw_loop: mul eax mov DWORD [56+esi],eax mov DWORD [60+esi],edx - ; + ; add edi,32 add esi,64 sub ebx,8 @@ -615,7 +615,7 @@ L$_bn_add_words_begin: push ebx push esi push edi - ; + ; mov ebx,DWORD [20+esp] mov esi,DWORD [24+esp] mov edi,DWORD [28+esp] @@ -696,7 +696,7 @@ L$021aw_loop: add ecx,edx adc eax,0 mov DWORD [28+ebx],ecx - ; + ; add esi,32 add edi,32 add ebx,32 @@ -795,7 +795,7 @@ L$_bn_sub_words_begin: push ebx push esi push edi - ; + ; mov ebx,DWORD [20+esp] mov esi,DWORD [24+esp] mov edi,DWORD [28+esp] @@ -876,7 +876,7 @@ L$024aw_loop: sub ecx,edx adc eax,0 mov DWORD [28+ebx],ecx - ; + ; add esi,32 add edi,32 add ebx,32 @@ -975,7 +975,7 @@ L$_bn_sub_part_words_begin: push ebx push esi push edi - ; + ; mov ebx,DWORD [20+esp] mov esi,DWORD [24+esp] mov edi,DWORD [28+esp] @@ -1056,7 +1056,7 @@ L$027aw_loop: sub ecx,edx adc eax,0 mov DWORD [28+ebx],ecx - ; + ; add esi,32 add edi,32 add ebx,32 @@ -1248,7 +1248,7 @@ L$032pw_neg_loop: sub ecx,edx adc eax,0 mov DWORD [28+ebx],ecx - ; + ; add edi,32 add ebx,32 sub ebp,8 @@ -1379,7 +1379,7 @@ L$034pw_pos_loop: sub ecx,eax mov DWORD [28+ebx],ecx jnc NEAR L$042pw_nc7 - ; + ; add esi,32 add ebx,32 sub ebp,8 @@ -1462,7 +1462,7 @@ L$041pw_nc6: mov ecx,DWORD [28+esi] mov DWORD [28+ebx],ecx L$042pw_nc7: - ; + ; add esi,32 add ebx,32 sub ebp,8 diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h index 938eea14e10c2e..f43b27e8e3560a 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:35 2019 UTC" +#define DATE "built on: Thu Apr 25 21:54:49 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/crypt586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/crypt586.asm index 912b2b9e90f4dc..2af8af39d66216 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/crypt586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/crypt586.asm @@ -15,7 +15,7 @@ L$_fcrypt_body_begin: push ebx push esi push edi - ; + ; ; Load the 2 words xor edi,edi xor esi,esi @@ -24,7 +24,7 @@ L$_fcrypt_body_begin: mov ebp,DWORD [28+esp] push DWORD 25 L$000start: - ; + ; ; Round 0 mov eax,DWORD [36+esp] mov edx,esi @@ -74,7 +74,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 1 mov eax,DWORD [36+esp] mov edx,edi @@ -124,7 +124,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 2 mov eax,DWORD [36+esp] mov edx,esi @@ -174,7 +174,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 3 mov eax,DWORD [36+esp] mov edx,edi @@ -224,7 +224,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 4 mov eax,DWORD [36+esp] mov edx,esi @@ -274,7 +274,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 5 mov eax,DWORD [36+esp] mov edx,edi @@ -324,7 +324,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 6 mov eax,DWORD [36+esp] mov edx,esi @@ -374,7 +374,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 7 mov eax,DWORD [36+esp] mov edx,edi @@ -424,7 +424,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 8 mov eax,DWORD [36+esp] mov edx,esi @@ -474,7 +474,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 9 mov eax,DWORD [36+esp] mov edx,edi @@ -524,7 +524,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 10 mov eax,DWORD [36+esp] mov edx,esi @@ -574,7 +574,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 11 mov eax,DWORD [36+esp] mov edx,edi @@ -624,7 +624,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 12 mov eax,DWORD [36+esp] mov edx,esi @@ -674,7 +674,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 13 mov eax,DWORD [36+esp] mov edx,edi @@ -724,7 +724,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor esi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 14 mov eax,DWORD [36+esp] mov edx,esi @@ -774,7 +774,7 @@ L$000start: mov ebx,DWORD [0x500+edx*1+ebp] xor edi,ebx mov ebp,DWORD [32+esp] - ; + ; ; Round 15 mov eax,DWORD [36+esp] mov edx,edi @@ -831,7 +831,7 @@ L$000start: mov esi,eax mov DWORD [esp],ebx jnz NEAR L$000start - ; + ; ; FP mov edx,DWORD [28+esp] ror edi,1 @@ -840,35 +840,35 @@ L$000start: and esi,0xaaaaaaaa xor eax,esi xor edi,esi - ; + ; rol eax,23 mov esi,eax xor eax,edi and eax,0x03fc03fc xor esi,eax xor edi,eax - ; + ; rol esi,10 mov eax,esi xor esi,edi and esi,0x33333333 xor eax,esi xor edi,esi - ; + ; rol edi,18 mov esi,edi xor edi,eax and edi,0xfff0000f xor esi,edi xor eax,edi - ; + ; rol esi,12 mov edi,esi xor esi,eax and esi,0xf0f0f0f0 xor edi,esi xor eax,esi - ; + ; ror eax,4 mov DWORD [edx],eax mov DWORD [4+edx],edi diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/des-586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/des-586.asm index d4a46e16060f84..3d6ee2a5e4b384 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/des-586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/des/des-586.asm @@ -951,7 +951,7 @@ _DES_encrypt1: L$_DES_encrypt1_begin: push esi push edi - ; + ; ; Load the 2 words mov esi,DWORD [12+esp] xor ecx,ecx @@ -960,7 +960,7 @@ L$_DES_encrypt1_begin: mov eax,DWORD [esi] mov ebx,DWORD [28+esp] mov edi,DWORD [4+esi] - ; + ; ; IP rol eax,4 mov esi,eax @@ -968,35 +968,35 @@ L$_DES_encrypt1_begin: and eax,0xf0f0f0f0 xor esi,eax xor edi,eax - ; + ; rol edi,20 mov eax,edi xor edi,esi and edi,0xfff0000f xor eax,edi xor esi,edi - ; + ; rol eax,14 mov edi,eax xor eax,esi and eax,0x33333333 xor edi,eax xor esi,eax - ; + ; rol esi,22 mov eax,esi xor esi,edi and esi,0x03fc03fc xor eax,esi xor edi,esi - ; + ; rol eax,9 mov esi,eax xor eax,edi and eax,0xaaaaaaaa xor esi,eax xor edi,eax - ; + ; rol edi,1 call L$000pic_point L$000pic_point: @@ -1010,7 +1010,7 @@ L$000pic_point: L$001decrypt: call __x86_DES_decrypt L$002done: - ; + ; ; FP mov edx,DWORD [20+esp] ror esi,1 @@ -1019,35 +1019,35 @@ L$002done: and edi,0xaaaaaaaa xor eax,edi xor esi,edi - ; + ; rol eax,23 mov edi,eax xor eax,esi and eax,0x03fc03fc xor edi,eax xor esi,eax - ; + ; rol edi,10 mov eax,edi xor edi,esi and edi,0x33333333 xor eax,edi xor esi,edi - ; + ; rol esi,18 mov edi,esi xor esi,eax and esi,0xfff0000f xor edi,esi xor eax,esi - ; + ; rol edi,12 mov esi,edi xor edi,eax and edi,0xf0f0f0f0 xor esi,edi xor eax,edi - ; + ; ror eax,4 mov DWORD [edx],eax mov DWORD [4+edx],esi @@ -1062,7 +1062,7 @@ _DES_encrypt2: L$_DES_encrypt2_begin: push esi push edi - ; + ; ; Load the 2 words mov eax,DWORD [12+esp] xor ecx,ecx @@ -1085,7 +1085,7 @@ L$003pic_point: L$004decrypt: call __x86_DES_decrypt L$005done: - ; + ; ; Fixup ror edi,3 mov eax,DWORD [20+esp] @@ -1106,12 +1106,12 @@ L$_DES_encrypt3_begin: push ebp push esi push edi - ; + ; ; Load the data words mov edi,DWORD [ebx] mov esi,DWORD [4+ebx] sub esp,12 - ; + ; ; IP rol edi,4 mov edx,edi @@ -1119,35 +1119,35 @@ L$_DES_encrypt3_begin: and edi,0xf0f0f0f0 xor edx,edi xor esi,edi - ; + ; rol esi,20 mov edi,esi xor esi,edx and esi,0xfff0000f xor edi,esi xor edx,esi - ; + ; rol edi,14 mov esi,edi xor edi,edx and edi,0x33333333 xor esi,edi xor edx,edi - ; + ; rol edx,22 mov edi,edx xor edx,esi and edx,0x03fc03fc xor edi,edx xor esi,edx - ; + ; rol edi,9 mov edx,edi xor edi,esi and edi,0xaaaaaaaa xor edx,edi xor esi,edi - ; + ; ror edx,3 ror esi,2 mov DWORD [4+ebx],esi @@ -1170,7 +1170,7 @@ L$_DES_encrypt3_begin: add esp,12 mov edi,DWORD [ebx] mov esi,DWORD [4+ebx] - ; + ; ; FP rol esi,2 rol edi,3 @@ -1179,35 +1179,35 @@ L$_DES_encrypt3_begin: and edi,0xaaaaaaaa xor eax,edi xor esi,edi - ; + ; rol eax,23 mov edi,eax xor eax,esi and eax,0x03fc03fc xor edi,eax xor esi,eax - ; + ; rol edi,10 mov eax,edi xor edi,esi and edi,0x33333333 xor eax,edi xor esi,edi - ; + ; rol esi,18 mov edi,esi xor esi,eax and esi,0xfff0000f xor edi,esi xor eax,esi - ; + ; rol edi,12 mov esi,edi xor edi,eax and edi,0xf0f0f0f0 xor esi,edi xor eax,edi - ; + ; ror eax,4 mov DWORD [ebx],eax mov DWORD [4+ebx],esi @@ -1225,12 +1225,12 @@ L$_DES_decrypt3_begin: push ebp push esi push edi - ; + ; ; Load the data words mov edi,DWORD [ebx] mov esi,DWORD [4+ebx] sub esp,12 - ; + ; ; IP rol edi,4 mov edx,edi @@ -1238,35 +1238,35 @@ L$_DES_decrypt3_begin: and edi,0xf0f0f0f0 xor edx,edi xor esi,edi - ; + ; rol esi,20 mov edi,esi xor esi,edx and esi,0xfff0000f xor edi,esi xor edx,esi - ; + ; rol edi,14 mov esi,edi xor edi,edx and edi,0x33333333 xor esi,edi xor edx,edi - ; + ; rol edx,22 mov edi,edx xor edx,esi and edx,0x03fc03fc xor edi,edx xor esi,edx - ; + ; rol edi,9 mov edx,edi xor edi,esi and edi,0xaaaaaaaa xor edx,edi xor esi,edi - ; + ; ror edx,3 ror esi,2 mov DWORD [4+ebx],esi @@ -1289,7 +1289,7 @@ L$_DES_decrypt3_begin: add esp,12 mov edi,DWORD [ebx] mov esi,DWORD [4+ebx] - ; + ; ; FP rol esi,2 rol edi,3 @@ -1298,35 +1298,35 @@ L$_DES_decrypt3_begin: and edi,0xaaaaaaaa xor eax,edi xor esi,edi - ; + ; rol eax,23 mov edi,eax xor eax,esi and eax,0x03fc03fc xor edi,eax xor esi,eax - ; + ; rol edi,10 mov eax,edi xor edi,esi and edi,0x33333333 xor eax,edi xor esi,edi - ; + ; rol esi,18 mov edi,esi xor esi,eax and esi,0xfff0000f xor edi,esi xor eax,esi - ; + ; rol edi,12 mov esi,edi xor edi,eax and edi,0xf0f0f0f0 xor esi,edi xor eax,edi - ; + ; ror eax,4 mov DWORD [ebx],eax mov DWORD [4+ebx],esi @@ -1339,7 +1339,7 @@ global _DES_ncbc_encrypt align 16 _DES_ncbc_encrypt: L$_DES_ncbc_encrypt_begin: - ; + ; push ebp push ebx push esi @@ -1517,7 +1517,7 @@ global _DES_ede3_cbc_encrypt align 16 _DES_ede3_cbc_encrypt: L$_DES_ede3_cbc_encrypt_begin: - ; + ; push ebp push ebx push esi diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/md5/md5-586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/md5/md5-586.asm index efa6b5f8949bbb..90663d022d719e 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/md5/md5-586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/md5/md5-586.asm @@ -26,7 +26,7 @@ L$_md5_block_asm_data_order_begin: mov ecx,DWORD [8+edi] mov edx,DWORD [12+edi] L$000start: - ; + ; ; R0 section mov edi,ecx mov ebp,DWORD [esi] @@ -190,7 +190,7 @@ L$000start: rol ebx,22 mov edi,ecx add ebx,ecx - ; + ; ; R1 section ; R1 16 xor edi,ebx @@ -352,7 +352,7 @@ L$000start: mov edi,ecx rol ebx,20 add ebx,ecx - ; + ; ; R2 section ; R2 32 xor edi,edx @@ -498,7 +498,7 @@ L$000start: mov edi,-1 rol ebx,23 add ebx,ecx - ; + ; ; R3 section ; R3 48 xor edi,edx diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/ripemd/rmd-586.asm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/ripemd/rmd-586.asm index 0a058888457247..a5ab6836728a4b 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/ripemd/rmd-586.asm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/ripemd/rmd-586.asm @@ -21,7 +21,7 @@ L$_ripemd160_block_asm_data_order_begin: push ebx sub esp,108 L$000start: - ; + ; mov ebx,DWORD [eax] mov ebp,DWORD [4+eax] mov DWORD [esp],ebx diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm index 6744492ee51881..a53d8bbaffe73f 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -130,7 +130,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55ef35785f70)", + RANLIB => "CODE(0x55a96dd38d10)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -278,6 +278,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -803,6 +804,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1286,6 +1292,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9263,6 +9274,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9659,6 +9674,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10066,6 +10087,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10161,6 +10183,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14150,6 +14173,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14917,6 +14948,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15906,3 +15945,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h index 259870bf418d16..4254ef9f460379 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:39 2019 UTC" +#define DATE "built on: Thu Apr 25 21:55:16 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm new file mode 100644 index 00000000000000..cf578e9a5f7cdd --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -0,0 +1,15942 @@ +#! /usr/bin/env perl + +package configdata; + +use strict; +use warnings; + +use Exporter; +#use vars qw(@ISA @EXPORT); +our @ISA = qw(Exporter); +our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables); + +our %config = ( + AR => "lib", + ARFLAGS => [ "/nologo" ], + CC => "cl", + CFLAGS => [ "/W3 /wd4090 /nologo /O2" ], + CPP => "\$(CC) /EP /C", + CPPDEFINES => [ ], + CPPFLAGS => [ ], + CPPINCLUDES => [ ], + CXXFLAGS => [ ], + HASHBANGPERL => "/usr/bin/env perl", + LD => "link", + LDFLAGS => [ "/nologo /debug" ], + LDLIBS => [ ], + MT => "mt", + MTFLAGS => [ "-nologo" ], + PERL => "/usr/bin/perl", + RANLIB => "ranlib", + RC => "rc", + b32 => "0", + b64 => "1", + b64l => "0", + bn_ll => "0", + build_file => "makefile", + build_file_templates => [ "Configurations/common0.tmpl", "Configurations/windows-makefile.tmpl", "Configurations/common.tmpl" ], + build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ], + build_type => "release", + builddir => ".", + cflags => [ ], + conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], + cppflags => [ ], + cxxflags => [ ], + defines => [ "NDEBUG" ], + dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ], + dynamic_engines => "0", + engdirs => [ ], + ex_libs => [ ], + export_var_as_fn => "1", + includes => [ ], + lflags => [ ], + lib_defines => [ "OPENSSL_PIC" ], + libdir => "", + major => "1", + minor => "1.1", + openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], + openssl_api_defines => [ ], + openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_ASM", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ], + openssl_sys_defines => [ ], + openssl_thread_defines => [ "OPENSSL_THREADS" ], + openssldir => "", + options => " no-afalgeng no-asan no-asm no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", + perl_archname => "x86_64-linux-gnu-thread-multi", + perl_cmd => "/usr/bin/perl", + perl_version => "5.26.2", + perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "VC-WIN64-ARM" ], + perlenv => { + "AR" => undef, + "ARFLAGS" => undef, + "AS" => undef, + "ASFLAGS" => undef, + "BUILDFILE" => undef, + "CC" => undef, + "CFLAGS" => undef, + "CPP" => undef, + "CPPDEFINES" => undef, + "CPPFLAGS" => undef, + "CPPINCLUDES" => undef, + "CROSS_COMPILE" => undef, + "CXX" => undef, + "CXXFLAGS" => undef, + "HASHBANGPERL" => undef, + "LD" => undef, + "LDFLAGS" => undef, + "LDLIBS" => undef, + "MT" => undef, + "MTFLAGS" => undef, + "OPENSSL_LOCAL_CONFIG_DIR" => undef, + "PERL" => undef, + "RANLIB" => undef, + "RC" => undef, + "RCFLAGS" => undef, + "RM" => undef, + "WINDRES" => undef, + "__CNF_CFLAGS" => undef, + "__CNF_CPPDEFINES" => undef, + "__CNF_CPPFLAGS" => undef, + "__CNF_CPPINCLUDES" => undef, + "__CNF_CXXFLAGS" => undef, + "__CNF_LDFLAGS" => undef, + "__CNF_LDLIBS" => undef, + }, + prefix => "", + processor => "", + rc4_int => "unsigned char", + sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ], + shlib_major => "1", + shlib_minor => "1", + shlib_version_history => "", + shlib_version_number => "1.1", + sourcedir => ".", + target => "VC-WIN64-ARM", + tdirs => [ "ossl_shim" ], + version => "1.1.1b", + version_num => "0x1010102fL", +); + +our %target = ( + AR => "lib", + ARFLAGS => "/nologo", + CC => "cl", + CFLAGS => "/W3 /wd4090 /nologo /O2", + CPP => "\$(CC) /EP /C", + HASHBANGPERL => "/usr/bin/env perl", + LD => "link", + LDFLAGS => "/nologo /debug", + MT => "mt", + MTFLAGS => "-nologo", + RANLIB => "CODE(0x55d40a7218a0)", + RC => "rc", + _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], + aes_asm_src => "aes_core.c aes_cbc.c", + aes_obj => "aes_core.o aes_cbc.o", + apps_aux_src => "win32_init.c", + apps_init_src => "", + apps_obj => "win32_init.o", + aroutflag => "/out:", + bf_asm_src => "bf_enc.c", + bf_obj => "bf_enc.o", + bin_cflags => "/Zi /Fdapp.pdb /MT", + bin_lflags => "/subsystem:console /opt:ref", + bn_asm_src => "bn_asm.c", + bn_obj => "bn_asm.o", + bn_ops => "SIXTY_FOUR_BIT RC4_CHAR EXPORT_VAR_AS_FN", + build_file => "makefile", + build_scheme => [ "unified", "windows", "VC-common" ], + cast_asm_src => "c_enc.c", + cast_obj => "c_enc.o", + cflags => "/Gs0 /GF /Gy", + chacha_asm_src => "chacha_enc.c", + chacha_obj => "chacha_enc.o", + cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c", + cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o", + coutflag => "/Fo", + cppflags => "", + cpuid_asm_src => "mem_clr.c", + cpuid_obj => "mem_clr.o", + defines => [ "OPENSSL_SYS_WIN32", "WIN32_LEAN_AND_MEAN", "UNICODE", "_UNICODE", "_CRT_SECURE_NO_DEPRECATE", "_WINSOCK_DEPRECATED_NO_WARNINGS", "_ARM_WINAPI_PARTITION_DESKTOP_SDK_AVAILABLE", "OPENSSL_SYS_WIN_CORE" ], + des_asm_src => "des_enc.c fcrypt_b.c", + des_obj => "des_enc.o fcrypt_b.o", + disable => [ ], + dso_cflags => "/Zi /Fddso.pdb", + dso_extension => ".dll", + dso_scheme => "win32", + ec_asm_src => "", + ec_obj => "", + enable => [ ], + ex_libs => "onecore.lib", + exe_extension => "", + includes => [ ], + keccak1600_asm_src => "keccak1600.c", + keccak1600_obj => "keccak1600.o", + ldoutflag => "/out:", + lflags => "/NODEFAULTLIB:kernel32.lib", + lib_cflags => "/Zi /Fdossl_static.pdb /MT /Zl", + lib_cppflags => "", + lib_defines => [ "L_ENDIAN" ], + md5_asm_src => "", + md5_obj => "", + modes_asm_src => "", + modes_obj => "", + module_cflags => "", + module_cxxflags => "", + module_ldflags => "/dll", + mtinflag => "-manifest ", + mtoutflag => "-outputresource:", + multilib => "-arm64", + padlock_asm_src => "", + padlock_obj => "", + poly1305_asm_src => "", + poly1305_obj => "", + rc4_asm_src => "rc4_enc.c rc4_skey.c", + rc4_obj => "rc4_enc.o rc4_skey.o", + rc5_asm_src => "rc5_enc.c", + rc5_obj => "rc5_enc.o", + rcoutflag => "/fo", + rmd160_asm_src => "", + rmd160_obj => "", + shared_cflag => "", + shared_defines => [ ], + shared_extension => ".dll", + shared_extension_simple => ".dll", + shared_ldflag => "/dll", + shared_rcflag => "", + shared_target => "win-shared", + template => "1", + thread_defines => [ ], + thread_scheme => "winthreads", + unistd => "", + uplink_aux_src => "", + uplink_obj => "", + wp_asm_src => "wp_block.c", + wp_obj => "wp_block.o", +); + +our %available_protocols = ( + tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ], + dtls => [ "dtls1", "dtls1_2" ], +); + +our @disablables = ( + "afalgeng", + "aria", + "asan", + "asm", + "async", + "autoalginit", + "autoerrinit", + "autoload-config", + "bf", + "blake2", + "camellia", + "capieng", + "cast", + "chacha", + "cmac", + "cms", + "comp", + "crypto-mdebug", + "crypto-mdebug-backtrace", + "ct", + "deprecated", + "des", + "devcryptoeng", + "dgram", + "dh", + "dsa", + "dso", + "dtls", + "dynamic-engine", + "ec", + "ec2m", + "ecdh", + "ecdsa", + "ec_nistp_64_gcc_128", + "egd", + "engine", + "err", + "external-tests", + "filenames", + "fuzz-libfuzzer", + "fuzz-afl", + "gost", + "heartbeats", + "hw(-.+)?", + "idea", + "makedepend", + "md2", + "md4", + "mdc2", + "msan", + "multiblock", + "nextprotoneg", + "pinshared", + "ocb", + "ocsp", + "pic", + "poly1305", + "posix-io", + "psk", + "rc2", + "rc4", + "rc5", + "rdrand", + "rfc3779", + "rmd160", + "scrypt", + "sctp", + "seed", + "shared", + "siphash", + "sm2", + "sm3", + "sm4", + "sock", + "srp", + "srtp", + "sse2", + "ssl", + "ssl-trace", + "static-engine", + "stdio", + "tests", + "threads", + "tls", + "ts", + "ubsan", + "ui-console", + "unit-test", + "whirlpool", + "weak-ssl-ciphers", + "zlib", + "zlib-dynamic", + "ssl3", + "ssl3-method", + "tls1", + "tls1-method", + "tls1_1", + "tls1_1-method", + "tls1_2", + "tls1_2-method", + "tls1_3", + "dtls1", + "dtls1-method", + "dtls1_2", + "dtls1_2-method", +); + +our %disabled = ( + "afalgeng" => "option", + "asan" => "default", + "asm" => "option", + "comp" => "option", + "crypto-mdebug" => "default", + "crypto-mdebug-backtrace" => "default", + "devcryptoeng" => "default", + "dynamic-engine" => "forced", + "ec_nistp_64_gcc_128" => "default", + "egd" => "default", + "external-tests" => "default", + "fuzz-afl" => "default", + "fuzz-libfuzzer" => "default", + "heartbeats" => "default", + "md2" => "default", + "msan" => "default", + "rc5" => "default", + "sctp" => "default", + "shared" => "option", + "ssl-trace" => "default", + "ssl3" => "default", + "ssl3-method" => "default", + "ubsan" => "default", + "unit-test" => "default", + "weak-ssl-ciphers" => "default", + "zlib" => "default", + "zlib-dynamic" => "default", +); + +our %withargs = ( +); + +our %unified_info = ( + "depends" => + { + "" => + [ + "crypto/include/internal/bn_conf.h", + "crypto/include/internal/dso_conf.h", + "include/openssl/opensslconf.h", + ], + "apps/asn1pars.o" => + [ + "apps/progs.h", + ], + "apps/ca.o" => + [ + "apps/progs.h", + ], + "apps/ciphers.o" => + [ + "apps/progs.h", + ], + "apps/cms.o" => + [ + "apps/progs.h", + ], + "apps/crl.o" => + [ + "apps/progs.h", + ], + "apps/crl2p7.o" => + [ + "apps/progs.h", + ], + "apps/dgst.o" => + [ + "apps/progs.h", + ], + "apps/dhparam.o" => + [ + "apps/progs.h", + ], + "apps/dsa.o" => + [ + "apps/progs.h", + ], + "apps/dsaparam.o" => + [ + "apps/progs.h", + ], + "apps/ec.o" => + [ + "apps/progs.h", + ], + "apps/ecparam.o" => + [ + "apps/progs.h", + ], + "apps/enc.o" => + [ + "apps/progs.h", + ], + "apps/engine.o" => + [ + "apps/progs.h", + ], + "apps/errstr.o" => + [ + "apps/progs.h", + ], + "apps/gendsa.o" => + [ + "apps/progs.h", + ], + "apps/genpkey.o" => + [ + "apps/progs.h", + ], + "apps/genrsa.o" => + [ + "apps/progs.h", + ], + "apps/nseq.o" => + [ + "apps/progs.h", + ], + "apps/ocsp.o" => + [ + "apps/progs.h", + ], + "apps/openssl" => + [ + "apps/libapps.a", + "libssl", + ], + "apps/openssl.o" => + [ + "apps/progs.h", + ], + "apps/passwd.o" => + [ + "apps/progs.h", + ], + "apps/pkcs12.o" => + [ + "apps/progs.h", + ], + "apps/pkcs7.o" => + [ + "apps/progs.h", + ], + "apps/pkcs8.o" => + [ + "apps/progs.h", + ], + "apps/pkey.o" => + [ + "apps/progs.h", + ], + "apps/pkeyparam.o" => + [ + "apps/progs.h", + ], + "apps/pkeyutl.o" => + [ + "apps/progs.h", + ], + "apps/prime.o" => + [ + "apps/progs.h", + ], + "apps/progs.h" => + [ + "configdata.pm", + ], + "apps/rand.o" => + [ + "apps/progs.h", + ], + "apps/rehash.o" => + [ + "apps/progs.h", + ], + "apps/req.o" => + [ + "apps/progs.h", + ], + "apps/rsa.o" => + [ + "apps/progs.h", + ], + "apps/rsautl.o" => + [ + "apps/progs.h", + ], + "apps/s_client.o" => + [ + "apps/progs.h", + ], + "apps/s_server.o" => + [ + "apps/progs.h", + ], + "apps/s_time.o" => + [ + "apps/progs.h", + ], + "apps/sess_id.o" => + [ + "apps/progs.h", + ], + "apps/smime.o" => + [ + "apps/progs.h", + ], + "apps/speed.o" => + [ + "apps/progs.h", + ], + "apps/spkac.o" => + [ + "apps/progs.h", + ], + "apps/srp.o" => + [ + "apps/progs.h", + ], + "apps/storeutl.o" => + [ + "apps/progs.h", + ], + "apps/ts.o" => + [ + "apps/progs.h", + ], + "apps/verify.o" => + [ + "apps/progs.h", + ], + "apps/version.o" => + [ + "apps/progs.h", + ], + "apps/x509.o" => + [ + "apps/progs.h", + ], + "crypto/aes/aes-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/aes/aesni-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/aes/aest4-sparcv9.S" => + [ + "crypto/perlasm/sparcv9_modes.pl", + ], + "crypto/aes/vpaes-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/bf/bf-586.s" => + [ + "crypto/perlasm/cbc.pl", + "crypto/perlasm/x86asm.pl", + ], + "crypto/bn/bn-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/bn/co-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/bn/x86-gf2m.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/bn/x86-mont.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/buildinf.h" => + [ + "configdata.pm", + ], + "crypto/camellia/cmll-x86.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/camellia/cmllt4-sparcv9.S" => + [ + "crypto/perlasm/sparcv9_modes.pl", + ], + "crypto/cast/cast-586.s" => + [ + "crypto/perlasm/cbc.pl", + "crypto/perlasm/x86asm.pl", + ], + "crypto/cversion.o" => + [ + "crypto/buildinf.h", + ], + "crypto/des/crypt586.s" => + [ + "crypto/perlasm/cbc.pl", + "crypto/perlasm/x86asm.pl", + ], + "crypto/des/des-586.s" => + [ + "crypto/perlasm/cbc.pl", + "crypto/perlasm/x86asm.pl", + ], + "crypto/include/internal/bn_conf.h" => + [ + "configdata.pm", + ], + "crypto/include/internal/dso_conf.h" => + [ + "configdata.pm", + ], + "crypto/rc4/rc4-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/ripemd/rmd-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/sha/sha1-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/sha/sha256-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/sha/sha512-586.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/whrlpool/wp-mmx.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "crypto/x86cpuid.s" => + [ + "crypto/perlasm/x86asm.pl", + ], + "fuzz/asn1-test" => + [ + "libcrypto", + "libssl", + ], + "fuzz/asn1parse-test" => + [ + "libcrypto", + ], + "fuzz/bignum-test" => + [ + "libcrypto", + ], + "fuzz/bndiv-test" => + [ + "libcrypto", + ], + "fuzz/client-test" => + [ + "libcrypto", + "libssl", + ], + "fuzz/cms-test" => + [ + "libcrypto", + ], + "fuzz/conf-test" => + [ + "libcrypto", + ], + "fuzz/crl-test" => + [ + "libcrypto", + ], + "fuzz/ct-test" => + [ + "libcrypto", + ], + "fuzz/server-test" => + [ + "libcrypto", + "libssl", + ], + "fuzz/x509-test" => + [ + "libcrypto", + ], + "include/openssl/opensslconf.h" => + [ + "configdata.pm", + ], + "libcrypto.def" => + [ + "util/libcrypto.num", + ], + "libssl" => + [ + "libcrypto", + ], + "libssl.def" => + [ + "util/libssl.num", + ], + "test/aborttest" => + [ + "libcrypto", + ], + "test/afalgtest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/asn1_decode_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/asn1_encode_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/asn1_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/asn1_string_table_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/asn1_time_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/asynciotest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/asynctest" => + [ + "libcrypto", + ], + "test/bad_dtls_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/bftest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/bio_callback_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/bio_enc_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/bioprinttest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/bntest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/buildtest_aes" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_asn1" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_asn1t" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_async" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_bio" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_blowfish" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_bn" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_buffer" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_camellia" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_cast" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_cmac" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_cms" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_conf" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_conf_api" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_crypto" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ct" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_des" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_dh" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_dsa" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_dtls1" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_e_os2" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ebcdic" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ec" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ecdh" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ecdsa" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_engine" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_evp" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_hmac" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_idea" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_kdf" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_lhash" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_md4" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_md5" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_mdc2" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_modes" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_obj_mac" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_objects" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ocsp" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_opensslv" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ossl_typ" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_pem" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_pem2" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_pkcs12" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_pkcs7" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_rand" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_rand_drbg" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_rc2" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_rc4" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ripemd" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_rsa" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_safestack" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_seed" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_sha" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_srp" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_srtp" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ssl" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ssl2" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_stack" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_store" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_symhacks" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_tls1" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ts" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_txt_db" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_ui" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_whrlpool" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_x509" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_x509_vfy" => + [ + "libcrypto", + "libssl", + ], + "test/buildtest_x509v3" => + [ + "libcrypto", + "libssl", + ], + "test/casttest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/chacha_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/cipher_overhead_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/cipherbytes_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/cipherlist_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/ciphername_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/clienthellotest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/cmsapitest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/conf_include_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/constant_time_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/crltest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ct_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ctype_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/curve448_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/d2i_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/danetest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/destest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/dhtest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/drbg_cavs_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/drbgtest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/dsa_no_digest_size_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/dsatest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/dtls_mtu_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/dtlstest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/dtlsv1listentest" => + [ + "libssl", + "test/libtestutil.a", + ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/ecdsatest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ecstresstest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ectest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/enginetest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/errtest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/evp_extra_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/evp_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/exdatatest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/exptest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/fatalerrtest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/gmdifftest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/gosttest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/hmactest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ideatest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/igetest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/lhash_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/libtestutil.a" => + [ + "libcrypto", + ], + "test/md2test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/mdc2_internal_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/mdc2test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/memleaktest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/modes_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/ocspapitest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/packettest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/pbelutest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/pemtest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/pkey_meth_kdf_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/pkey_meth_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/poly1305_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/rc2test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/rc4test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/rc5test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/rdrand_sanitytest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/recordlentest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/rsa_mp_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/rsa_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/sanitytest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/secmemtest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/servername_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/siphash_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/sm2_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/sm4_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/srptest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ssl_cert_table_internal_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/ssl_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/ssl_test_ctx_test" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/sslapitest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/sslbuffertest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/sslcorrupttest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/ssltest_old" => + [ + "libcrypto", + "libssl", + ], + "test/stack_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/sysdefaulttest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/test_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/threadstest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/time_offset_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/tls13ccstest" => + [ + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/tls13encryptiontest" => + [ + "libcrypto", + "libssl.a", + "test/libtestutil.a", + ], + "test/uitest" => + [ + "apps/libapps.a", + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "test/v3ext" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/v3nametest" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/verify_extra_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/versions" => + [ + "libcrypto", + ], + "test/wpackettest" => + [ + "libcrypto", + "libssl.a", + "test/libtestutil.a", + ], + "test/x509_check_cert_pkey_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/x509_dup_cert_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/x509_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], + "test/x509_time_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], + "test/x509aux" => + [ + "libcrypto", + "test/libtestutil.a", + ], + }, + "dirinfo" => + { + "apps" => + { + "products" => + { + "bin" => + [ + "apps/openssl", + ], + "lib" => + [ + "apps/libapps.a", + ], + "script" => + [ + "apps/CA.pl", + "apps/tsget.pl", + ], + }, + }, + "crypto" => + { + "deps" => + [ + "crypto/cpt_err.o", + "crypto/cryptlib.o", + "crypto/ctype.o", + "crypto/cversion.o", + "crypto/ebcdic.o", + "crypto/ex_data.o", + "crypto/getenv.o", + "crypto/init.o", + "crypto/mem.o", + "crypto/mem_clr.o", + "crypto/mem_dbg.o", + "crypto/mem_sec.o", + "crypto/o_dir.o", + "crypto/o_fips.o", + "crypto/o_fopen.o", + "crypto/o_init.o", + "crypto/o_str.o", + "crypto/o_time.o", + "crypto/threads_none.o", + "crypto/threads_pthread.o", + "crypto/threads_win.o", + "crypto/uid.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/aes" => + { + "deps" => + [ + "crypto/aes/aes_cbc.o", + "crypto/aes/aes_cfb.o", + "crypto/aes/aes_core.o", + "crypto/aes/aes_ecb.o", + "crypto/aes/aes_ige.o", + "crypto/aes/aes_misc.o", + "crypto/aes/aes_ofb.o", + "crypto/aes/aes_wrap.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/aria" => + { + "deps" => + [ + "crypto/aria/aria.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/asn1" => + { + "deps" => + [ + "crypto/asn1/a_bitstr.o", + "crypto/asn1/a_d2i_fp.o", + "crypto/asn1/a_digest.o", + "crypto/asn1/a_dup.o", + "crypto/asn1/a_gentm.o", + "crypto/asn1/a_i2d_fp.o", + "crypto/asn1/a_int.o", + "crypto/asn1/a_mbstr.o", + "crypto/asn1/a_object.o", + "crypto/asn1/a_octet.o", + "crypto/asn1/a_print.o", + "crypto/asn1/a_sign.o", + "crypto/asn1/a_strex.o", + "crypto/asn1/a_strnid.o", + "crypto/asn1/a_time.o", + "crypto/asn1/a_type.o", + "crypto/asn1/a_utctm.o", + "crypto/asn1/a_utf8.o", + "crypto/asn1/a_verify.o", + "crypto/asn1/ameth_lib.o", + "crypto/asn1/asn1_err.o", + "crypto/asn1/asn1_gen.o", + "crypto/asn1/asn1_item_list.o", + "crypto/asn1/asn1_lib.o", + "crypto/asn1/asn1_par.o", + "crypto/asn1/asn_mime.o", + "crypto/asn1/asn_moid.o", + "crypto/asn1/asn_mstbl.o", + "crypto/asn1/asn_pack.o", + "crypto/asn1/bio_asn1.o", + "crypto/asn1/bio_ndef.o", + "crypto/asn1/d2i_pr.o", + "crypto/asn1/d2i_pu.o", + "crypto/asn1/evp_asn1.o", + "crypto/asn1/f_int.o", + "crypto/asn1/f_string.o", + "crypto/asn1/i2d_pr.o", + "crypto/asn1/i2d_pu.o", + "crypto/asn1/n_pkey.o", + "crypto/asn1/nsseq.o", + "crypto/asn1/p5_pbe.o", + "crypto/asn1/p5_pbev2.o", + "crypto/asn1/p5_scrypt.o", + "crypto/asn1/p8_pkey.o", + "crypto/asn1/t_bitst.o", + "crypto/asn1/t_pkey.o", + "crypto/asn1/t_spki.o", + "crypto/asn1/tasn_dec.o", + "crypto/asn1/tasn_enc.o", + "crypto/asn1/tasn_fre.o", + "crypto/asn1/tasn_new.o", + "crypto/asn1/tasn_prn.o", + "crypto/asn1/tasn_scn.o", + "crypto/asn1/tasn_typ.o", + "crypto/asn1/tasn_utl.o", + "crypto/asn1/x_algor.o", + "crypto/asn1/x_bignum.o", + "crypto/asn1/x_info.o", + "crypto/asn1/x_int64.o", + "crypto/asn1/x_long.o", + "crypto/asn1/x_pkey.o", + "crypto/asn1/x_sig.o", + "crypto/asn1/x_spki.o", + "crypto/asn1/x_val.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/async" => + { + "deps" => + [ + "crypto/async/async.o", + "crypto/async/async_err.o", + "crypto/async/async_wait.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/async/arch" => + { + "deps" => + [ + "crypto/async/arch/async_null.o", + "crypto/async/arch/async_posix.o", + "crypto/async/arch/async_win.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/bf" => + { + "deps" => + [ + "crypto/bf/bf_cfb64.o", + "crypto/bf/bf_ecb.o", + "crypto/bf/bf_enc.o", + "crypto/bf/bf_ofb64.o", + "crypto/bf/bf_skey.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/bio" => + { + "deps" => + [ + "crypto/bio/b_addr.o", + "crypto/bio/b_dump.o", + "crypto/bio/b_print.o", + "crypto/bio/b_sock.o", + "crypto/bio/b_sock2.o", + "crypto/bio/bf_buff.o", + "crypto/bio/bf_lbuf.o", + "crypto/bio/bf_nbio.o", + "crypto/bio/bf_null.o", + "crypto/bio/bio_cb.o", + "crypto/bio/bio_err.o", + "crypto/bio/bio_lib.o", + "crypto/bio/bio_meth.o", + "crypto/bio/bss_acpt.o", + "crypto/bio/bss_bio.o", + "crypto/bio/bss_conn.o", + "crypto/bio/bss_dgram.o", + "crypto/bio/bss_fd.o", + "crypto/bio/bss_file.o", + "crypto/bio/bss_log.o", + "crypto/bio/bss_mem.o", + "crypto/bio/bss_null.o", + "crypto/bio/bss_sock.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/blake2" => + { + "deps" => + [ + "crypto/blake2/blake2b.o", + "crypto/blake2/blake2s.o", + "crypto/blake2/m_blake2b.o", + "crypto/blake2/m_blake2s.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/bn" => + { + "deps" => + [ + "crypto/bn/bn_add.o", + "crypto/bn/bn_asm.o", + "crypto/bn/bn_blind.o", + "crypto/bn/bn_const.o", + "crypto/bn/bn_ctx.o", + "crypto/bn/bn_depr.o", + "crypto/bn/bn_dh.o", + "crypto/bn/bn_div.o", + "crypto/bn/bn_err.o", + "crypto/bn/bn_exp.o", + "crypto/bn/bn_exp2.o", + "crypto/bn/bn_gcd.o", + "crypto/bn/bn_gf2m.o", + "crypto/bn/bn_intern.o", + "crypto/bn/bn_kron.o", + "crypto/bn/bn_lib.o", + "crypto/bn/bn_mod.o", + "crypto/bn/bn_mont.o", + "crypto/bn/bn_mpi.o", + "crypto/bn/bn_mul.o", + "crypto/bn/bn_nist.o", + "crypto/bn/bn_prime.o", + "crypto/bn/bn_print.o", + "crypto/bn/bn_rand.o", + "crypto/bn/bn_recp.o", + "crypto/bn/bn_shift.o", + "crypto/bn/bn_sqr.o", + "crypto/bn/bn_sqrt.o", + "crypto/bn/bn_srp.o", + "crypto/bn/bn_word.o", + "crypto/bn/bn_x931p.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/buffer" => + { + "deps" => + [ + "crypto/buffer/buf_err.o", + "crypto/buffer/buffer.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/camellia" => + { + "deps" => + [ + "crypto/camellia/camellia.o", + "crypto/camellia/cmll_cbc.o", + "crypto/camellia/cmll_cfb.o", + "crypto/camellia/cmll_ctr.o", + "crypto/camellia/cmll_ecb.o", + "crypto/camellia/cmll_misc.o", + "crypto/camellia/cmll_ofb.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/cast" => + { + "deps" => + [ + "crypto/cast/c_cfb64.o", + "crypto/cast/c_ecb.o", + "crypto/cast/c_enc.o", + "crypto/cast/c_ofb64.o", + "crypto/cast/c_skey.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/chacha" => + { + "deps" => + [ + "crypto/chacha/chacha_enc.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/cmac" => + { + "deps" => + [ + "crypto/cmac/cm_ameth.o", + "crypto/cmac/cm_pmeth.o", + "crypto/cmac/cmac.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/cms" => + { + "deps" => + [ + "crypto/cms/cms_asn1.o", + "crypto/cms/cms_att.o", + "crypto/cms/cms_cd.o", + "crypto/cms/cms_dd.o", + "crypto/cms/cms_enc.o", + "crypto/cms/cms_env.o", + "crypto/cms/cms_err.o", + "crypto/cms/cms_ess.o", + "crypto/cms/cms_io.o", + "crypto/cms/cms_kari.o", + "crypto/cms/cms_lib.o", + "crypto/cms/cms_pwri.o", + "crypto/cms/cms_sd.o", + "crypto/cms/cms_smime.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/conf" => + { + "deps" => + [ + "crypto/conf/conf_api.o", + "crypto/conf/conf_def.o", + "crypto/conf/conf_err.o", + "crypto/conf/conf_lib.o", + "crypto/conf/conf_mall.o", + "crypto/conf/conf_mod.o", + "crypto/conf/conf_sap.o", + "crypto/conf/conf_ssl.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ct" => + { + "deps" => + [ + "crypto/ct/ct_b64.o", + "crypto/ct/ct_err.o", + "crypto/ct/ct_log.o", + "crypto/ct/ct_oct.o", + "crypto/ct/ct_policy.o", + "crypto/ct/ct_prn.o", + "crypto/ct/ct_sct.o", + "crypto/ct/ct_sct_ctx.o", + "crypto/ct/ct_vfy.o", + "crypto/ct/ct_x509v3.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/des" => + { + "deps" => + [ + "crypto/des/cbc_cksm.o", + "crypto/des/cbc_enc.o", + "crypto/des/cfb64ede.o", + "crypto/des/cfb64enc.o", + "crypto/des/cfb_enc.o", + "crypto/des/des_enc.o", + "crypto/des/ecb3_enc.o", + "crypto/des/ecb_enc.o", + "crypto/des/fcrypt.o", + "crypto/des/fcrypt_b.o", + "crypto/des/ofb64ede.o", + "crypto/des/ofb64enc.o", + "crypto/des/ofb_enc.o", + "crypto/des/pcbc_enc.o", + "crypto/des/qud_cksm.o", + "crypto/des/rand_key.o", + "crypto/des/set_key.o", + "crypto/des/str2key.o", + "crypto/des/xcbc_enc.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/dh" => + { + "deps" => + [ + "crypto/dh/dh_ameth.o", + "crypto/dh/dh_asn1.o", + "crypto/dh/dh_check.o", + "crypto/dh/dh_depr.o", + "crypto/dh/dh_err.o", + "crypto/dh/dh_gen.o", + "crypto/dh/dh_kdf.o", + "crypto/dh/dh_key.o", + "crypto/dh/dh_lib.o", + "crypto/dh/dh_meth.o", + "crypto/dh/dh_pmeth.o", + "crypto/dh/dh_prn.o", + "crypto/dh/dh_rfc5114.o", + "crypto/dh/dh_rfc7919.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/dsa" => + { + "deps" => + [ + "crypto/dsa/dsa_ameth.o", + "crypto/dsa/dsa_asn1.o", + "crypto/dsa/dsa_depr.o", + "crypto/dsa/dsa_err.o", + "crypto/dsa/dsa_gen.o", + "crypto/dsa/dsa_key.o", + "crypto/dsa/dsa_lib.o", + "crypto/dsa/dsa_meth.o", + "crypto/dsa/dsa_ossl.o", + "crypto/dsa/dsa_pmeth.o", + "crypto/dsa/dsa_prn.o", + "crypto/dsa/dsa_sign.o", + "crypto/dsa/dsa_vrf.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/dso" => + { + "deps" => + [ + "crypto/dso/dso_dl.o", + "crypto/dso/dso_dlfcn.o", + "crypto/dso/dso_err.o", + "crypto/dso/dso_lib.o", + "crypto/dso/dso_openssl.o", + "crypto/dso/dso_vms.o", + "crypto/dso/dso_win32.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ec" => + { + "deps" => + [ + "crypto/ec/curve25519.o", + "crypto/ec/ec2_oct.o", + "crypto/ec/ec2_smpl.o", + "crypto/ec/ec_ameth.o", + "crypto/ec/ec_asn1.o", + "crypto/ec/ec_check.o", + "crypto/ec/ec_curve.o", + "crypto/ec/ec_cvt.o", + "crypto/ec/ec_err.o", + "crypto/ec/ec_key.o", + "crypto/ec/ec_kmeth.o", + "crypto/ec/ec_lib.o", + "crypto/ec/ec_mult.o", + "crypto/ec/ec_oct.o", + "crypto/ec/ec_pmeth.o", + "crypto/ec/ec_print.o", + "crypto/ec/ecdh_kdf.o", + "crypto/ec/ecdh_ossl.o", + "crypto/ec/ecdsa_ossl.o", + "crypto/ec/ecdsa_sign.o", + "crypto/ec/ecdsa_vrf.o", + "crypto/ec/eck_prn.o", + "crypto/ec/ecp_mont.o", + "crypto/ec/ecp_nist.o", + "crypto/ec/ecp_nistp224.o", + "crypto/ec/ecp_nistp256.o", + "crypto/ec/ecp_nistp521.o", + "crypto/ec/ecp_nistputil.o", + "crypto/ec/ecp_oct.o", + "crypto/ec/ecp_smpl.o", + "crypto/ec/ecx_meth.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ec/curve448" => + { + "deps" => + [ + "crypto/ec/curve448/curve448.o", + "crypto/ec/curve448/curve448_tables.o", + "crypto/ec/curve448/eddsa.o", + "crypto/ec/curve448/f_generic.o", + "crypto/ec/curve448/scalar.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ec/curve448/arch_32" => + { + "deps" => + [ + "crypto/ec/curve448/arch_32/f_impl.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/engine" => + { + "deps" => + [ + "crypto/engine/eng_all.o", + "crypto/engine/eng_cnf.o", + "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_dyn.o", + "crypto/engine/eng_err.o", + "crypto/engine/eng_fat.o", + "crypto/engine/eng_init.o", + "crypto/engine/eng_lib.o", + "crypto/engine/eng_list.o", + "crypto/engine/eng_openssl.o", + "crypto/engine/eng_pkey.o", + "crypto/engine/eng_rdrand.o", + "crypto/engine/eng_table.o", + "crypto/engine/tb_asnmth.o", + "crypto/engine/tb_cipher.o", + "crypto/engine/tb_dh.o", + "crypto/engine/tb_digest.o", + "crypto/engine/tb_dsa.o", + "crypto/engine/tb_eckey.o", + "crypto/engine/tb_pkmeth.o", + "crypto/engine/tb_rand.o", + "crypto/engine/tb_rsa.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/err" => + { + "deps" => + [ + "crypto/err/err.o", + "crypto/err/err_all.o", + "crypto/err/err_prn.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/evp" => + { + "deps" => + [ + "crypto/evp/bio_b64.o", + "crypto/evp/bio_enc.o", + "crypto/evp/bio_md.o", + "crypto/evp/bio_ok.o", + "crypto/evp/c_allc.o", + "crypto/evp/c_alld.o", + "crypto/evp/cmeth_lib.o", + "crypto/evp/digest.o", + "crypto/evp/e_aes.o", + "crypto/evp/e_aes_cbc_hmac_sha1.o", + "crypto/evp/e_aes_cbc_hmac_sha256.o", + "crypto/evp/e_aria.o", + "crypto/evp/e_bf.o", + "crypto/evp/e_camellia.o", + "crypto/evp/e_cast.o", + "crypto/evp/e_chacha20_poly1305.o", + "crypto/evp/e_des.o", + "crypto/evp/e_des3.o", + "crypto/evp/e_idea.o", + "crypto/evp/e_null.o", + "crypto/evp/e_old.o", + "crypto/evp/e_rc2.o", + "crypto/evp/e_rc4.o", + "crypto/evp/e_rc4_hmac_md5.o", + "crypto/evp/e_rc5.o", + "crypto/evp/e_seed.o", + "crypto/evp/e_sm4.o", + "crypto/evp/e_xcbc_d.o", + "crypto/evp/encode.o", + "crypto/evp/evp_cnf.o", + "crypto/evp/evp_enc.o", + "crypto/evp/evp_err.o", + "crypto/evp/evp_key.o", + "crypto/evp/evp_lib.o", + "crypto/evp/evp_pbe.o", + "crypto/evp/evp_pkey.o", + "crypto/evp/m_md2.o", + "crypto/evp/m_md4.o", + "crypto/evp/m_md5.o", + "crypto/evp/m_md5_sha1.o", + "crypto/evp/m_mdc2.o", + "crypto/evp/m_null.o", + "crypto/evp/m_ripemd.o", + "crypto/evp/m_sha1.o", + "crypto/evp/m_sha3.o", + "crypto/evp/m_sigver.o", + "crypto/evp/m_wp.o", + "crypto/evp/names.o", + "crypto/evp/p5_crpt.o", + "crypto/evp/p5_crpt2.o", + "crypto/evp/p_dec.o", + "crypto/evp/p_enc.o", + "crypto/evp/p_lib.o", + "crypto/evp/p_open.o", + "crypto/evp/p_seal.o", + "crypto/evp/p_sign.o", + "crypto/evp/p_verify.o", + "crypto/evp/pbe_scrypt.o", + "crypto/evp/pmeth_fn.o", + "crypto/evp/pmeth_gn.o", + "crypto/evp/pmeth_lib.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/hmac" => + { + "deps" => + [ + "crypto/hmac/hm_ameth.o", + "crypto/hmac/hm_pmeth.o", + "crypto/hmac/hmac.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/idea" => + { + "deps" => + [ + "crypto/idea/i_cbc.o", + "crypto/idea/i_cfb64.o", + "crypto/idea/i_ecb.o", + "crypto/idea/i_ofb64.o", + "crypto/idea/i_skey.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/kdf" => + { + "deps" => + [ + "crypto/kdf/hkdf.o", + "crypto/kdf/kdf_err.o", + "crypto/kdf/scrypt.o", + "crypto/kdf/tls1_prf.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/lhash" => + { + "deps" => + [ + "crypto/lhash/lh_stats.o", + "crypto/lhash/lhash.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/md4" => + { + "deps" => + [ + "crypto/md4/md4_dgst.o", + "crypto/md4/md4_one.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/md5" => + { + "deps" => + [ + "crypto/md5/md5_dgst.o", + "crypto/md5/md5_one.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/mdc2" => + { + "deps" => + [ + "crypto/mdc2/mdc2_one.o", + "crypto/mdc2/mdc2dgst.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/modes" => + { + "deps" => + [ + "crypto/modes/cbc128.o", + "crypto/modes/ccm128.o", + "crypto/modes/cfb128.o", + "crypto/modes/ctr128.o", + "crypto/modes/cts128.o", + "crypto/modes/gcm128.o", + "crypto/modes/ocb128.o", + "crypto/modes/ofb128.o", + "crypto/modes/wrap128.o", + "crypto/modes/xts128.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/objects" => + { + "deps" => + [ + "crypto/objects/o_names.o", + "crypto/objects/obj_dat.o", + "crypto/objects/obj_err.o", + "crypto/objects/obj_lib.o", + "crypto/objects/obj_xref.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ocsp" => + { + "deps" => + [ + "crypto/ocsp/ocsp_asn.o", + "crypto/ocsp/ocsp_cl.o", + "crypto/ocsp/ocsp_err.o", + "crypto/ocsp/ocsp_ext.o", + "crypto/ocsp/ocsp_ht.o", + "crypto/ocsp/ocsp_lib.o", + "crypto/ocsp/ocsp_prn.o", + "crypto/ocsp/ocsp_srv.o", + "crypto/ocsp/ocsp_vfy.o", + "crypto/ocsp/v3_ocsp.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/pem" => + { + "deps" => + [ + "crypto/pem/pem_all.o", + "crypto/pem/pem_err.o", + "crypto/pem/pem_info.o", + "crypto/pem/pem_lib.o", + "crypto/pem/pem_oth.o", + "crypto/pem/pem_pk8.o", + "crypto/pem/pem_pkey.o", + "crypto/pem/pem_sign.o", + "crypto/pem/pem_x509.o", + "crypto/pem/pem_xaux.o", + "crypto/pem/pvkfmt.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/pkcs12" => + { + "deps" => + [ + "crypto/pkcs12/p12_add.o", + "crypto/pkcs12/p12_asn.o", + "crypto/pkcs12/p12_attr.o", + "crypto/pkcs12/p12_crpt.o", + "crypto/pkcs12/p12_crt.o", + "crypto/pkcs12/p12_decr.o", + "crypto/pkcs12/p12_init.o", + "crypto/pkcs12/p12_key.o", + "crypto/pkcs12/p12_kiss.o", + "crypto/pkcs12/p12_mutl.o", + "crypto/pkcs12/p12_npas.o", + "crypto/pkcs12/p12_p8d.o", + "crypto/pkcs12/p12_p8e.o", + "crypto/pkcs12/p12_sbag.o", + "crypto/pkcs12/p12_utl.o", + "crypto/pkcs12/pk12err.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/pkcs7" => + { + "deps" => + [ + "crypto/pkcs7/bio_pk7.o", + "crypto/pkcs7/pk7_asn1.o", + "crypto/pkcs7/pk7_attr.o", + "crypto/pkcs7/pk7_doit.o", + "crypto/pkcs7/pk7_lib.o", + "crypto/pkcs7/pk7_mime.o", + "crypto/pkcs7/pk7_smime.o", + "crypto/pkcs7/pkcs7err.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/poly1305" => + { + "deps" => + [ + "crypto/poly1305/poly1305.o", + "crypto/poly1305/poly1305_ameth.o", + "crypto/poly1305/poly1305_pmeth.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/rand" => + { + "deps" => + [ + "crypto/rand/drbg_ctr.o", + "crypto/rand/drbg_lib.o", + "crypto/rand/rand_egd.o", + "crypto/rand/rand_err.o", + "crypto/rand/rand_lib.o", + "crypto/rand/rand_unix.o", + "crypto/rand/rand_vms.o", + "crypto/rand/rand_win.o", + "crypto/rand/randfile.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/rc2" => + { + "deps" => + [ + "crypto/rc2/rc2_cbc.o", + "crypto/rc2/rc2_ecb.o", + "crypto/rc2/rc2_skey.o", + "crypto/rc2/rc2cfb64.o", + "crypto/rc2/rc2ofb64.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/rc4" => + { + "deps" => + [ + "crypto/rc4/rc4_enc.o", + "crypto/rc4/rc4_skey.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ripemd" => + { + "deps" => + [ + "crypto/ripemd/rmd_dgst.o", + "crypto/ripemd/rmd_one.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/rsa" => + { + "deps" => + [ + "crypto/rsa/rsa_ameth.o", + "crypto/rsa/rsa_asn1.o", + "crypto/rsa/rsa_chk.o", + "crypto/rsa/rsa_crpt.o", + "crypto/rsa/rsa_depr.o", + "crypto/rsa/rsa_err.o", + "crypto/rsa/rsa_gen.o", + "crypto/rsa/rsa_lib.o", + "crypto/rsa/rsa_meth.o", + "crypto/rsa/rsa_mp.o", + "crypto/rsa/rsa_none.o", + "crypto/rsa/rsa_oaep.o", + "crypto/rsa/rsa_ossl.o", + "crypto/rsa/rsa_pk1.o", + "crypto/rsa/rsa_pmeth.o", + "crypto/rsa/rsa_prn.o", + "crypto/rsa/rsa_pss.o", + "crypto/rsa/rsa_saos.o", + "crypto/rsa/rsa_sign.o", + "crypto/rsa/rsa_ssl.o", + "crypto/rsa/rsa_x931.o", + "crypto/rsa/rsa_x931g.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/seed" => + { + "deps" => + [ + "crypto/seed/seed.o", + "crypto/seed/seed_cbc.o", + "crypto/seed/seed_cfb.o", + "crypto/seed/seed_ecb.o", + "crypto/seed/seed_ofb.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/sha" => + { + "deps" => + [ + "crypto/sha/keccak1600.o", + "crypto/sha/sha1_one.o", + "crypto/sha/sha1dgst.o", + "crypto/sha/sha256.o", + "crypto/sha/sha512.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/siphash" => + { + "deps" => + [ + "crypto/siphash/siphash.o", + "crypto/siphash/siphash_ameth.o", + "crypto/siphash/siphash_pmeth.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/sm2" => + { + "deps" => + [ + "crypto/sm2/sm2_crypt.o", + "crypto/sm2/sm2_err.o", + "crypto/sm2/sm2_pmeth.o", + "crypto/sm2/sm2_sign.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/sm3" => + { + "deps" => + [ + "crypto/sm3/m_sm3.o", + "crypto/sm3/sm3.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/sm4" => + { + "deps" => + [ + "crypto/sm4/sm4.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/srp" => + { + "deps" => + [ + "crypto/srp/srp_lib.o", + "crypto/srp/srp_vfy.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/stack" => + { + "deps" => + [ + "crypto/stack/stack.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/store" => + { + "deps" => + [ + "crypto/store/loader_file.o", + "crypto/store/store_err.o", + "crypto/store/store_init.o", + "crypto/store/store_lib.o", + "crypto/store/store_register.o", + "crypto/store/store_strings.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ts" => + { + "deps" => + [ + "crypto/ts/ts_asn1.o", + "crypto/ts/ts_conf.o", + "crypto/ts/ts_err.o", + "crypto/ts/ts_lib.o", + "crypto/ts/ts_req_print.o", + "crypto/ts/ts_req_utils.o", + "crypto/ts/ts_rsp_print.o", + "crypto/ts/ts_rsp_sign.o", + "crypto/ts/ts_rsp_utils.o", + "crypto/ts/ts_rsp_verify.o", + "crypto/ts/ts_verify_ctx.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/txt_db" => + { + "deps" => + [ + "crypto/txt_db/txt_db.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/ui" => + { + "deps" => + [ + "crypto/ui/ui_err.o", + "crypto/ui/ui_lib.o", + "crypto/ui/ui_null.o", + "crypto/ui/ui_openssl.o", + "crypto/ui/ui_util.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/whrlpool" => + { + "deps" => + [ + "crypto/whrlpool/wp_block.o", + "crypto/whrlpool/wp_dgst.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/x509" => + { + "deps" => + [ + "crypto/x509/by_dir.o", + "crypto/x509/by_file.o", + "crypto/x509/t_crl.o", + "crypto/x509/t_req.o", + "crypto/x509/t_x509.o", + "crypto/x509/x509_att.o", + "crypto/x509/x509_cmp.o", + "crypto/x509/x509_d2.o", + "crypto/x509/x509_def.o", + "crypto/x509/x509_err.o", + "crypto/x509/x509_ext.o", + "crypto/x509/x509_lu.o", + "crypto/x509/x509_meth.o", + "crypto/x509/x509_obj.o", + "crypto/x509/x509_r2x.o", + "crypto/x509/x509_req.o", + "crypto/x509/x509_set.o", + "crypto/x509/x509_trs.o", + "crypto/x509/x509_txt.o", + "crypto/x509/x509_v3.o", + "crypto/x509/x509_vfy.o", + "crypto/x509/x509_vpm.o", + "crypto/x509/x509cset.o", + "crypto/x509/x509name.o", + "crypto/x509/x509rset.o", + "crypto/x509/x509spki.o", + "crypto/x509/x509type.o", + "crypto/x509/x_all.o", + "crypto/x509/x_attrib.o", + "crypto/x509/x_crl.o", + "crypto/x509/x_exten.o", + "crypto/x509/x_name.o", + "crypto/x509/x_pubkey.o", + "crypto/x509/x_req.o", + "crypto/x509/x_x509.o", + "crypto/x509/x_x509a.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "crypto/x509v3" => + { + "deps" => + [ + "crypto/x509v3/pcy_cache.o", + "crypto/x509v3/pcy_data.o", + "crypto/x509v3/pcy_lib.o", + "crypto/x509v3/pcy_map.o", + "crypto/x509v3/pcy_node.o", + "crypto/x509v3/pcy_tree.o", + "crypto/x509v3/v3_addr.o", + "crypto/x509v3/v3_admis.o", + "crypto/x509v3/v3_akey.o", + "crypto/x509v3/v3_akeya.o", + "crypto/x509v3/v3_alt.o", + "crypto/x509v3/v3_asid.o", + "crypto/x509v3/v3_bcons.o", + "crypto/x509v3/v3_bitst.o", + "crypto/x509v3/v3_conf.o", + "crypto/x509v3/v3_cpols.o", + "crypto/x509v3/v3_crld.o", + "crypto/x509v3/v3_enum.o", + "crypto/x509v3/v3_extku.o", + "crypto/x509v3/v3_genn.o", + "crypto/x509v3/v3_ia5.o", + "crypto/x509v3/v3_info.o", + "crypto/x509v3/v3_int.o", + "crypto/x509v3/v3_lib.o", + "crypto/x509v3/v3_ncons.o", + "crypto/x509v3/v3_pci.o", + "crypto/x509v3/v3_pcia.o", + "crypto/x509v3/v3_pcons.o", + "crypto/x509v3/v3_pku.o", + "crypto/x509v3/v3_pmaps.o", + "crypto/x509v3/v3_prn.o", + "crypto/x509v3/v3_purp.o", + "crypto/x509v3/v3_skey.o", + "crypto/x509v3/v3_sxnet.o", + "crypto/x509v3/v3_tlsf.o", + "crypto/x509v3/v3_utl.o", + "crypto/x509v3/v3err.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "engines" => + { + "deps" => + [ + "engines/e_capi.o", + "engines/e_padlock.o", + ], + "products" => + { + "lib" => + [ + "libcrypto", + ], + }, + }, + "fuzz" => + { + "products" => + { + "bin" => + [ + "fuzz/asn1-test", + "fuzz/asn1parse-test", + "fuzz/bignum-test", + "fuzz/bndiv-test", + "fuzz/client-test", + "fuzz/cms-test", + "fuzz/conf-test", + "fuzz/crl-test", + "fuzz/ct-test", + "fuzz/server-test", + "fuzz/x509-test", + ], + }, + }, + "ssl" => + { + "deps" => + [ + "ssl/bio_ssl.o", + "ssl/d1_lib.o", + "ssl/d1_msg.o", + "ssl/d1_srtp.o", + "ssl/methods.o", + "ssl/packet.o", + "ssl/pqueue.o", + "ssl/s3_cbc.o", + "ssl/s3_enc.o", + "ssl/s3_lib.o", + "ssl/s3_msg.o", + "ssl/ssl_asn1.o", + "ssl/ssl_cert.o", + "ssl/ssl_ciph.o", + "ssl/ssl_conf.o", + "ssl/ssl_err.o", + "ssl/ssl_init.o", + "ssl/ssl_lib.o", + "ssl/ssl_mcnf.o", + "ssl/ssl_rsa.o", + "ssl/ssl_sess.o", + "ssl/ssl_stat.o", + "ssl/ssl_txt.o", + "ssl/ssl_utst.o", + "ssl/t1_enc.o", + "ssl/t1_lib.o", + "ssl/t1_trce.o", + "ssl/tls13_enc.o", + "ssl/tls_srp.o", + ], + "products" => + { + "lib" => + [ + "libssl", + ], + }, + }, + "ssl/record" => + { + "deps" => + [ + "ssl/record/dtls1_bitmap.o", + "ssl/record/rec_layer_d1.o", + "ssl/record/rec_layer_s3.o", + "ssl/record/ssl3_buffer.o", + "ssl/record/ssl3_record.o", + "ssl/record/ssl3_record_tls13.o", + ], + "products" => + { + "lib" => + [ + "libssl", + ], + }, + }, + "ssl/statem" => + { + "deps" => + [ + "ssl/statem/extensions.o", + "ssl/statem/extensions_clnt.o", + "ssl/statem/extensions_cust.o", + "ssl/statem/extensions_srvr.o", + "ssl/statem/statem.o", + "ssl/statem/statem_clnt.o", + "ssl/statem/statem_dtls.o", + "ssl/statem/statem_lib.o", + "ssl/statem/statem_srvr.o", + ], + "products" => + { + "lib" => + [ + "libssl", + ], + }, + }, + "test/testutil" => + { + "deps" => + [ + "test/testutil/basic_output.o", + "test/testutil/cb.o", + "test/testutil/driver.o", + "test/testutil/format_output.o", + "test/testutil/init.o", + "test/testutil/main.o", + "test/testutil/output_helpers.o", + "test/testutil/stanza.o", + "test/testutil/tap_bio.o", + "test/testutil/test_cleanup.o", + "test/testutil/tests.o", + ], + "products" => + { + "lib" => + [ + "test/libtestutil.a", + ], + }, + }, + "tools" => + { + "products" => + { + "script" => + [ + "tools/c_rehash.pl", + ], + }, + }, + }, + "engines" => + [ + ], + "extra" => + [ + "crypto/alphacpuid.pl", + "crypto/arm64cpuid.pl", + "crypto/armv4cpuid.pl", + "crypto/ia64cpuid.S", + "crypto/pariscid.pl", + "crypto/ppccpuid.pl", + "crypto/x86_64cpuid.pl", + "crypto/x86cpuid.pl", + "ms/applink.c", + "ms/uplink-x86.pl", + "ms/uplink.c", + ], + "generate" => + { + "apps/openssl.rc" => + [ + "util/mkrc.pl", + "openssl", + ], + "apps/progs.h" => + [ + "apps/progs.pl", + "\$(APPS_OPENSSL)", + ], + "crypto/aes/aes-586.s" => + [ + "crypto/aes/asm/aes-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/aes/aes-armv4.S" => + [ + "crypto/aes/asm/aes-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-ia64.s" => + [ + "crypto/aes/asm/aes-ia64.S", + ], + "crypto/aes/aes-mips.S" => + [ + "crypto/aes/asm/aes-mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-parisc.s" => + [ + "crypto/aes/asm/aes-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-ppc.s" => + [ + "crypto/aes/asm/aes-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-s390x.S" => + [ + "crypto/aes/asm/aes-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-sparcv9.S" => + [ + "crypto/aes/asm/aes-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aes-x86_64.s" => + [ + "crypto/aes/asm/aes-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesfx-sparcv9.S" => + [ + "crypto/aes/asm/aesfx-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesni-mb-x86_64.s" => + [ + "crypto/aes/asm/aesni-mb-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesni-sha1-x86_64.s" => + [ + "crypto/aes/asm/aesni-sha1-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesni-sha256-x86_64.s" => + [ + "crypto/aes/asm/aesni-sha256-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesni-x86.s" => + [ + "crypto/aes/asm/aesni-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/aes/aesni-x86_64.s" => + [ + "crypto/aes/asm/aesni-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesp8-ppc.s" => + [ + "crypto/aes/asm/aesp8-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aest4-sparcv9.S" => + [ + "crypto/aes/asm/aest4-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/aesv8-armx.S" => + [ + "crypto/aes/asm/aesv8-armx.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/bsaes-armv7.S" => + [ + "crypto/aes/asm/bsaes-armv7.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/bsaes-x86_64.s" => + [ + "crypto/aes/asm/bsaes-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/vpaes-armv8.S" => + [ + "crypto/aes/asm/vpaes-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/vpaes-ppc.s" => + [ + "crypto/aes/asm/vpaes-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/aes/vpaes-x86.s" => + [ + "crypto/aes/asm/vpaes-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/aes/vpaes-x86_64.s" => + [ + "crypto/aes/asm/vpaes-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/alphacpuid.s" => + [ + "crypto/alphacpuid.pl", + ], + "crypto/arm64cpuid.S" => + [ + "crypto/arm64cpuid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/armv4cpuid.S" => + [ + "crypto/armv4cpuid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bf/bf-586.s" => + [ + "crypto/bf/asm/bf-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/bn/alpha-mont.S" => + [ + "crypto/bn/asm/alpha-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/armv4-gf2m.S" => + [ + "crypto/bn/asm/armv4-gf2m.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/armv4-mont.S" => + [ + "crypto/bn/asm/armv4-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/armv8-mont.S" => + [ + "crypto/bn/asm/armv8-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/bn-586.s" => + [ + "crypto/bn/asm/bn-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/bn/bn-ia64.s" => + [ + "crypto/bn/asm/ia64.S", + ], + "crypto/bn/bn-mips.S" => + [ + "crypto/bn/asm/mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/bn-ppc.s" => + [ + "crypto/bn/asm/ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/co-586.s" => + [ + "crypto/bn/asm/co-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/bn/ia64-mont.s" => + [ + "crypto/bn/asm/ia64-mont.pl", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/bn/mips-mont.S" => + [ + "crypto/bn/asm/mips-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/parisc-mont.s" => + [ + "crypto/bn/asm/parisc-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/ppc-mont.s" => + [ + "crypto/bn/asm/ppc-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/ppc64-mont.s" => + [ + "crypto/bn/asm/ppc64-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/rsaz-avx2.s" => + [ + "crypto/bn/asm/rsaz-avx2.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/rsaz-x86_64.s" => + [ + "crypto/bn/asm/rsaz-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/s390x-gf2m.s" => + [ + "crypto/bn/asm/s390x-gf2m.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/s390x-mont.S" => + [ + "crypto/bn/asm/s390x-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/sparct4-mont.S" => + [ + "crypto/bn/asm/sparct4-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/sparcv9-gf2m.S" => + [ + "crypto/bn/asm/sparcv9-gf2m.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/sparcv9-mont.S" => + [ + "crypto/bn/asm/sparcv9-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/sparcv9a-mont.S" => + [ + "crypto/bn/asm/sparcv9a-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/vis3-mont.S" => + [ + "crypto/bn/asm/vis3-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/x86-gf2m.s" => + [ + "crypto/bn/asm/x86-gf2m.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/bn/x86-mont.s" => + [ + "crypto/bn/asm/x86-mont.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/bn/x86_64-gf2m.s" => + [ + "crypto/bn/asm/x86_64-gf2m.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/x86_64-mont.s" => + [ + "crypto/bn/asm/x86_64-mont.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/bn/x86_64-mont5.s" => + [ + "crypto/bn/asm/x86_64-mont5.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/buildinf.h" => + [ + "util/mkbuildinf.pl", + "\"\$(CC)", + "\$(LIB_CFLAGS)", + "\$(CPPFLAGS_Q)\"", + "\"\$(PLATFORM)\"", + ], + "crypto/camellia/cmll-x86.s" => + [ + "crypto/camellia/asm/cmll-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/camellia/cmll-x86_64.s" => + [ + "crypto/camellia/asm/cmll-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/camellia/cmllt4-sparcv9.S" => + [ + "crypto/camellia/asm/cmllt4-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/cast/cast-586.s" => + [ + "crypto/cast/asm/cast-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/chacha/chacha-armv4.S" => + [ + "crypto/chacha/asm/chacha-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/chacha/chacha-armv8.S" => + [ + "crypto/chacha/asm/chacha-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/chacha/chacha-ppc.s" => + [ + "crypto/chacha/asm/chacha-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/chacha/chacha-s390x.S" => + [ + "crypto/chacha/asm/chacha-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/chacha/chacha-x86.s" => + [ + "crypto/chacha/asm/chacha-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/chacha/chacha-x86_64.s" => + [ + "crypto/chacha/asm/chacha-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/des/crypt586.s" => + [ + "crypto/des/asm/crypt586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/des/des-586.s" => + [ + "crypto/des/asm/des-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/des/des_enc-sparc.S" => + [ + "crypto/des/asm/des_enc.m4", + ], + "crypto/des/dest4-sparcv9.S" => + [ + "crypto/des/asm/dest4-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-armv4.S" => + [ + "crypto/ec/asm/ecp_nistz256-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-armv8.S" => + [ + "crypto/ec/asm/ecp_nistz256-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-avx2.s" => + [ + "crypto/ec/asm/ecp_nistz256-avx2.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-ppc64.s" => + [ + "crypto/ec/asm/ecp_nistz256-ppc64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-sparcv9.S" => + [ + "crypto/ec/asm/ecp_nistz256-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/ecp_nistz256-x86.s" => + [ + "crypto/ec/asm/ecp_nistz256-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/ec/ecp_nistz256-x86_64.s" => + [ + "crypto/ec/asm/ecp_nistz256-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/x25519-ppc64.s" => + [ + "crypto/ec/asm/x25519-ppc64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ec/x25519-x86_64.s" => + [ + "crypto/ec/asm/x25519-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ia64cpuid.s" => + [ + "crypto/ia64cpuid.S", + ], + "crypto/include/internal/bn_conf.h" => + [ + "crypto/include/internal/bn_conf.h.in", + ], + "crypto/include/internal/dso_conf.h" => + [ + "crypto/include/internal/dso_conf.h.in", + ], + "crypto/md5/md5-586.s" => + [ + "crypto/md5/asm/md5-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/md5/md5-sparcv9.S" => + [ + "crypto/md5/asm/md5-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/md5/md5-x86_64.s" => + [ + "crypto/md5/asm/md5-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/aesni-gcm-x86_64.s" => + [ + "crypto/modes/asm/aesni-gcm-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-alpha.S" => + [ + "crypto/modes/asm/ghash-alpha.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-armv4.S" => + [ + "crypto/modes/asm/ghash-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-ia64.s" => + [ + "crypto/modes/asm/ghash-ia64.pl", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/modes/ghash-parisc.s" => + [ + "crypto/modes/asm/ghash-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-s390x.S" => + [ + "crypto/modes/asm/ghash-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-sparcv9.S" => + [ + "crypto/modes/asm/ghash-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghash-x86.s" => + [ + "crypto/modes/asm/ghash-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/modes/ghash-x86_64.s" => + [ + "crypto/modes/asm/ghash-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghashp8-ppc.s" => + [ + "crypto/modes/asm/ghashp8-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/modes/ghashv8-armx.S" => + [ + "crypto/modes/asm/ghashv8-armx.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/pariscid.s" => + [ + "crypto/pariscid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-armv4.S" => + [ + "crypto/poly1305/asm/poly1305-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-armv8.S" => + [ + "crypto/poly1305/asm/poly1305-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-mips.S" => + [ + "crypto/poly1305/asm/poly1305-mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-ppc.s" => + [ + "crypto/poly1305/asm/poly1305-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-ppcfp.s" => + [ + "crypto/poly1305/asm/poly1305-ppcfp.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-s390x.S" => + [ + "crypto/poly1305/asm/poly1305-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-sparcv9.S" => + [ + "crypto/poly1305/asm/poly1305-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/poly1305/poly1305-x86.s" => + [ + "crypto/poly1305/asm/poly1305-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/poly1305/poly1305-x86_64.s" => + [ + "crypto/poly1305/asm/poly1305-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ppccpuid.s" => + [ + "crypto/ppccpuid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/rc4/rc4-586.s" => + [ + "crypto/rc4/asm/rc4-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/rc4/rc4-md5-x86_64.s" => + [ + "crypto/rc4/asm/rc4-md5-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/rc4/rc4-parisc.s" => + [ + "crypto/rc4/asm/rc4-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/rc4/rc4-s390x.s" => + [ + "crypto/rc4/asm/rc4-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/rc4/rc4-x86_64.s" => + [ + "crypto/rc4/asm/rc4-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/ripemd/rmd-586.s" => + [ + "crypto/ripemd/asm/rmd-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/s390xcpuid.S" => + [ + "crypto/s390xcpuid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/keccak1600-armv4.S" => + [ + "crypto/sha/asm/keccak1600-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/keccak1600-armv8.S" => + [ + "crypto/sha/asm/keccak1600-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/keccak1600-ppc64.s" => + [ + "crypto/sha/asm/keccak1600-ppc64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/keccak1600-s390x.S" => + [ + "crypto/sha/asm/keccak1600-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/keccak1600-x86_64.s" => + [ + "crypto/sha/asm/keccak1600-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-586.s" => + [ + "crypto/sha/asm/sha1-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/sha/sha1-alpha.S" => + [ + "crypto/sha/asm/sha1-alpha.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-armv4-large.S" => + [ + "crypto/sha/asm/sha1-armv4-large.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-armv8.S" => + [ + "crypto/sha/asm/sha1-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-ia64.s" => + [ + "crypto/sha/asm/sha1-ia64.pl", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/sha/sha1-mb-x86_64.s" => + [ + "crypto/sha/asm/sha1-mb-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-mips.S" => + [ + "crypto/sha/asm/sha1-mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-parisc.s" => + [ + "crypto/sha/asm/sha1-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-ppc.s" => + [ + "crypto/sha/asm/sha1-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-s390x.S" => + [ + "crypto/sha/asm/sha1-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-sparcv9.S" => + [ + "crypto/sha/asm/sha1-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha1-x86_64.s" => + [ + "crypto/sha/asm/sha1-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-586.s" => + [ + "crypto/sha/asm/sha256-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/sha/sha256-armv4.S" => + [ + "crypto/sha/asm/sha256-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-armv8.S" => + [ + "crypto/sha/asm/sha512-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-ia64.s" => + [ + "crypto/sha/asm/sha512-ia64.pl", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/sha/sha256-mb-x86_64.s" => + [ + "crypto/sha/asm/sha256-mb-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-mips.S" => + [ + "crypto/sha/asm/sha512-mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-parisc.s" => + [ + "crypto/sha/asm/sha512-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-ppc.s" => + [ + "crypto/sha/asm/sha512-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-s390x.S" => + [ + "crypto/sha/asm/sha512-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-sparcv9.S" => + [ + "crypto/sha/asm/sha512-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256-x86_64.s" => + [ + "crypto/sha/asm/sha512-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha256p8-ppc.s" => + [ + "crypto/sha/asm/sha512p8-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-586.s" => + [ + "crypto/sha/asm/sha512-586.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/sha/sha512-armv4.S" => + [ + "crypto/sha/asm/sha512-armv4.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-armv8.S" => + [ + "crypto/sha/asm/sha512-armv8.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-ia64.s" => + [ + "crypto/sha/asm/sha512-ia64.pl", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + ], + "crypto/sha/sha512-mips.S" => + [ + "crypto/sha/asm/sha512-mips.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-parisc.s" => + [ + "crypto/sha/asm/sha512-parisc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-ppc.s" => + [ + "crypto/sha/asm/sha512-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-s390x.S" => + [ + "crypto/sha/asm/sha512-s390x.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-sparcv9.S" => + [ + "crypto/sha/asm/sha512-sparcv9.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512-x86_64.s" => + [ + "crypto/sha/asm/sha512-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/sha/sha512p8-ppc.s" => + [ + "crypto/sha/asm/sha512p8-ppc.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/uplink-ia64.s" => + [ + "ms/uplink-ia64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/uplink-x86.s" => + [ + "ms/uplink-x86.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/uplink-x86_64.s" => + [ + "ms/uplink-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/whrlpool/wp-mmx.s" => + [ + "crypto/whrlpool/asm/wp-mmx.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "crypto/whrlpool/wp-x86_64.s" => + [ + "crypto/whrlpool/asm/wp-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/x86_64cpuid.s" => + [ + "crypto/x86_64cpuid.pl", + "\$(PERLASM_SCHEME)", + ], + "crypto/x86cpuid.s" => + [ + "crypto/x86cpuid.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "engines/e_padlock-x86.s" => + [ + "engines/asm/e_padlock-x86.pl", + "\$(PERLASM_SCHEME)", + "\$(LIB_CFLAGS)", + "\$(LIB_CPPFLAGS)", + "\$(PROCESSOR)", + ], + "engines/e_padlock-x86_64.s" => + [ + "engines/asm/e_padlock-x86_64.pl", + "\$(PERLASM_SCHEME)", + ], + "include/openssl/opensslconf.h" => + [ + "include/openssl/opensslconf.h.in", + ], + "libcrypto.def" => + [ + "util/mkdef.pl", + "crypto", + "32", + ], + "libcrypto.rc" => + [ + "util/mkrc.pl", + "libcrypto", + ], + "libssl.def" => + [ + "util/mkdef.pl", + "ssl", + "32", + ], + "libssl.rc" => + [ + "util/mkrc.pl", + "libssl", + ], + "test/buildtest_aes.c" => + [ + "test/generate_buildtest.pl", + "aes", + ], + "test/buildtest_asn1.c" => + [ + "test/generate_buildtest.pl", + "asn1", + ], + "test/buildtest_asn1t.c" => + [ + "test/generate_buildtest.pl", + "asn1t", + ], + "test/buildtest_async.c" => + [ + "test/generate_buildtest.pl", + "async", + ], + "test/buildtest_bio.c" => + [ + "test/generate_buildtest.pl", + "bio", + ], + "test/buildtest_blowfish.c" => + [ + "test/generate_buildtest.pl", + "blowfish", + ], + "test/buildtest_bn.c" => + [ + "test/generate_buildtest.pl", + "bn", + ], + "test/buildtest_buffer.c" => + [ + "test/generate_buildtest.pl", + "buffer", + ], + "test/buildtest_camellia.c" => + [ + "test/generate_buildtest.pl", + "camellia", + ], + "test/buildtest_cast.c" => + [ + "test/generate_buildtest.pl", + "cast", + ], + "test/buildtest_cmac.c" => + [ + "test/generate_buildtest.pl", + "cmac", + ], + "test/buildtest_cms.c" => + [ + "test/generate_buildtest.pl", + "cms", + ], + "test/buildtest_conf.c" => + [ + "test/generate_buildtest.pl", + "conf", + ], + "test/buildtest_conf_api.c" => + [ + "test/generate_buildtest.pl", + "conf_api", + ], + "test/buildtest_crypto.c" => + [ + "test/generate_buildtest.pl", + "crypto", + ], + "test/buildtest_ct.c" => + [ + "test/generate_buildtest.pl", + "ct", + ], + "test/buildtest_des.c" => + [ + "test/generate_buildtest.pl", + "des", + ], + "test/buildtest_dh.c" => + [ + "test/generate_buildtest.pl", + "dh", + ], + "test/buildtest_dsa.c" => + [ + "test/generate_buildtest.pl", + "dsa", + ], + "test/buildtest_dtls1.c" => + [ + "test/generate_buildtest.pl", + "dtls1", + ], + "test/buildtest_e_os2.c" => + [ + "test/generate_buildtest.pl", + "e_os2", + ], + "test/buildtest_ebcdic.c" => + [ + "test/generate_buildtest.pl", + "ebcdic", + ], + "test/buildtest_ec.c" => + [ + "test/generate_buildtest.pl", + "ec", + ], + "test/buildtest_ecdh.c" => + [ + "test/generate_buildtest.pl", + "ecdh", + ], + "test/buildtest_ecdsa.c" => + [ + "test/generate_buildtest.pl", + "ecdsa", + ], + "test/buildtest_engine.c" => + [ + "test/generate_buildtest.pl", + "engine", + ], + "test/buildtest_evp.c" => + [ + "test/generate_buildtest.pl", + "evp", + ], + "test/buildtest_hmac.c" => + [ + "test/generate_buildtest.pl", + "hmac", + ], + "test/buildtest_idea.c" => + [ + "test/generate_buildtest.pl", + "idea", + ], + "test/buildtest_kdf.c" => + [ + "test/generate_buildtest.pl", + "kdf", + ], + "test/buildtest_lhash.c" => + [ + "test/generate_buildtest.pl", + "lhash", + ], + "test/buildtest_md4.c" => + [ + "test/generate_buildtest.pl", + "md4", + ], + "test/buildtest_md5.c" => + [ + "test/generate_buildtest.pl", + "md5", + ], + "test/buildtest_mdc2.c" => + [ + "test/generate_buildtest.pl", + "mdc2", + ], + "test/buildtest_modes.c" => + [ + "test/generate_buildtest.pl", + "modes", + ], + "test/buildtest_obj_mac.c" => + [ + "test/generate_buildtest.pl", + "obj_mac", + ], + "test/buildtest_objects.c" => + [ + "test/generate_buildtest.pl", + "objects", + ], + "test/buildtest_ocsp.c" => + [ + "test/generate_buildtest.pl", + "ocsp", + ], + "test/buildtest_opensslv.c" => + [ + "test/generate_buildtest.pl", + "opensslv", + ], + "test/buildtest_ossl_typ.c" => + [ + "test/generate_buildtest.pl", + "ossl_typ", + ], + "test/buildtest_pem.c" => + [ + "test/generate_buildtest.pl", + "pem", + ], + "test/buildtest_pem2.c" => + [ + "test/generate_buildtest.pl", + "pem2", + ], + "test/buildtest_pkcs12.c" => + [ + "test/generate_buildtest.pl", + "pkcs12", + ], + "test/buildtest_pkcs7.c" => + [ + "test/generate_buildtest.pl", + "pkcs7", + ], + "test/buildtest_rand.c" => + [ + "test/generate_buildtest.pl", + "rand", + ], + "test/buildtest_rand_drbg.c" => + [ + "test/generate_buildtest.pl", + "rand_drbg", + ], + "test/buildtest_rc2.c" => + [ + "test/generate_buildtest.pl", + "rc2", + ], + "test/buildtest_rc4.c" => + [ + "test/generate_buildtest.pl", + "rc4", + ], + "test/buildtest_ripemd.c" => + [ + "test/generate_buildtest.pl", + "ripemd", + ], + "test/buildtest_rsa.c" => + [ + "test/generate_buildtest.pl", + "rsa", + ], + "test/buildtest_safestack.c" => + [ + "test/generate_buildtest.pl", + "safestack", + ], + "test/buildtest_seed.c" => + [ + "test/generate_buildtest.pl", + "seed", + ], + "test/buildtest_sha.c" => + [ + "test/generate_buildtest.pl", + "sha", + ], + "test/buildtest_srp.c" => + [ + "test/generate_buildtest.pl", + "srp", + ], + "test/buildtest_srtp.c" => + [ + "test/generate_buildtest.pl", + "srtp", + ], + "test/buildtest_ssl.c" => + [ + "test/generate_buildtest.pl", + "ssl", + ], + "test/buildtest_ssl2.c" => + [ + "test/generate_buildtest.pl", + "ssl2", + ], + "test/buildtest_stack.c" => + [ + "test/generate_buildtest.pl", + "stack", + ], + "test/buildtest_store.c" => + [ + "test/generate_buildtest.pl", + "store", + ], + "test/buildtest_symhacks.c" => + [ + "test/generate_buildtest.pl", + "symhacks", + ], + "test/buildtest_tls1.c" => + [ + "test/generate_buildtest.pl", + "tls1", + ], + "test/buildtest_ts.c" => + [ + "test/generate_buildtest.pl", + "ts", + ], + "test/buildtest_txt_db.c" => + [ + "test/generate_buildtest.pl", + "txt_db", + ], + "test/buildtest_ui.c" => + [ + "test/generate_buildtest.pl", + "ui", + ], + "test/buildtest_whrlpool.c" => + [ + "test/generate_buildtest.pl", + "whrlpool", + ], + "test/buildtest_x509.c" => + [ + "test/generate_buildtest.pl", + "x509", + ], + "test/buildtest_x509_vfy.c" => + [ + "test/generate_buildtest.pl", + "x509_vfy", + ], + "test/buildtest_x509v3.c" => + [ + "test/generate_buildtest.pl", + "x509v3", + ], + }, + "includes" => + { + "apps/app_rand.o" => + [ + ".", + "include", + ], + "apps/apps.o" => + [ + ".", + "include", + ], + "apps/asn1pars.o" => + [ + ".", + "include", + "apps", + ], + "apps/bf_prefix.o" => + [ + ".", + "include", + ], + "apps/ca.o" => + [ + ".", + "include", + "apps", + ], + "apps/ciphers.o" => + [ + ".", + "include", + "apps", + ], + "apps/cms.o" => + [ + ".", + "include", + "apps", + ], + "apps/crl.o" => + [ + ".", + "include", + "apps", + ], + "apps/crl2p7.o" => + [ + ".", + "include", + "apps", + ], + "apps/dgst.o" => + [ + ".", + "include", + "apps", + ], + "apps/dhparam.o" => + [ + ".", + "include", + "apps", + ], + "apps/dsa.o" => + [ + ".", + "include", + "apps", + ], + "apps/dsaparam.o" => + [ + ".", + "include", + "apps", + ], + "apps/ec.o" => + [ + ".", + "include", + "apps", + ], + "apps/ecparam.o" => + [ + ".", + "include", + "apps", + ], + "apps/enc.o" => + [ + ".", + "include", + "apps", + ], + "apps/engine.o" => + [ + ".", + "include", + "apps", + ], + "apps/errstr.o" => + [ + ".", + "include", + "apps", + ], + "apps/gendsa.o" => + [ + ".", + "include", + "apps", + ], + "apps/genpkey.o" => + [ + ".", + "include", + "apps", + ], + "apps/genrsa.o" => + [ + ".", + "include", + "apps", + ], + "apps/nseq.o" => + [ + ".", + "include", + "apps", + ], + "apps/ocsp.o" => + [ + ".", + "include", + "apps", + ], + "apps/openssl.o" => + [ + ".", + "include", + "apps", + ], + "apps/opt.o" => + [ + ".", + "include", + ], + "apps/passwd.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkcs12.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkcs7.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkcs8.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkey.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkeyparam.o" => + [ + ".", + "include", + "apps", + ], + "apps/pkeyutl.o" => + [ + ".", + "include", + "apps", + ], + "apps/prime.o" => + [ + ".", + "include", + "apps", + ], + "apps/progs.h" => + [ + ".", + ], + "apps/rand.o" => + [ + ".", + "include", + "apps", + ], + "apps/rehash.o" => + [ + ".", + "include", + "apps", + ], + "apps/req.o" => + [ + ".", + "include", + "apps", + ], + "apps/rsa.o" => + [ + ".", + "include", + "apps", + ], + "apps/rsautl.o" => + [ + ".", + "include", + "apps", + ], + "apps/s_cb.o" => + [ + ".", + "include", + ], + "apps/s_client.o" => + [ + ".", + "include", + "apps", + ], + "apps/s_server.o" => + [ + ".", + "include", + "apps", + ], + "apps/s_socket.o" => + [ + ".", + "include", + ], + "apps/s_time.o" => + [ + ".", + "include", + "apps", + ], + "apps/sess_id.o" => + [ + ".", + "include", + "apps", + ], + "apps/smime.o" => + [ + ".", + "include", + "apps", + ], + "apps/speed.o" => + [ + ".", + "include", + "apps", + ], + "apps/spkac.o" => + [ + ".", + "include", + "apps", + ], + "apps/srp.o" => + [ + ".", + "include", + "apps", + ], + "apps/storeutl.o" => + [ + ".", + "include", + "apps", + ], + "apps/ts.o" => + [ + ".", + "include", + "apps", + ], + "apps/verify.o" => + [ + ".", + "include", + "apps", + ], + "apps/version.o" => + [ + ".", + "include", + "apps", + ], + "apps/win32_init.o" => + [ + ".", + "include", + ], + "apps/x509.o" => + [ + ".", + "include", + "apps", + ], + "crypto/aes/aes-armv4.o" => + [ + "crypto", + ], + "crypto/aes/aes-mips.o" => + [ + "crypto", + ], + "crypto/aes/aes-s390x.o" => + [ + "crypto", + ], + "crypto/aes/aes-sparcv9.o" => + [ + "crypto", + ], + "crypto/aes/aes_cbc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_cfb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_core.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_ige.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_misc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_ofb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aes_wrap.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/aes/aesfx-sparcv9.o" => + [ + "crypto", + ], + "crypto/aes/aest4-sparcv9.o" => + [ + "crypto", + ], + "crypto/aes/aesv8-armx.o" => + [ + "crypto", + ], + "crypto/aes/bsaes-armv7.o" => + [ + "crypto", + ], + "crypto/aria/aria.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/arm64cpuid.o" => + [ + "crypto", + ], + "crypto/armv4cpuid.o" => + [ + "crypto", + ], + "crypto/asn1/a_bitstr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_d2i_fp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_digest.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_dup.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_gentm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_i2d_fp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_int.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_mbstr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_object.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_octet.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_strex.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_strnid.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_time.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_type.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_utctm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_utf8.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/a_verify.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/ameth_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn1_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn1_gen.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn1_item_list.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn1_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn1_par.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn_mime.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn_moid.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn_mstbl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/asn_pack.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/bio_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/bio_ndef.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/d2i_pr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/d2i_pu.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/evp_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/f_int.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/f_string.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/i2d_pr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/i2d_pu.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/n_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/nsseq.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/p5_pbe.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/p5_pbev2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/p5_scrypt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/p8_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/t_bitst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/t_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/t_spki.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_dec.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_fre.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_new.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_scn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_typ.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/tasn_utl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_algor.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_bignum.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_info.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_int64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_long.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_sig.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_spki.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/asn1/x_val.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/arch/async_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/arch/async_posix.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/arch/async_win.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/async.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/async_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/async/async_wait.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bf/bf_cfb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bf/bf_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bf/bf_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bf/bf_ofb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bf/bf_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/b_addr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/b_dump.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/b_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/b_sock.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/b_sock2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bf_buff.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bf_lbuf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bf_nbio.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bf_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bio_cb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bio_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bio_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bio_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_acpt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_bio.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_conn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_dgram.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_fd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_file.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_log.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_mem.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bio/bss_sock.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/blake2/blake2b.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/blake2/blake2s.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/blake2/m_blake2b.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/blake2/m_blake2s.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/armv4-gf2m.o" => + [ + "crypto", + ], + "crypto/bn/armv4-mont.o" => + [ + "crypto", + ], + "crypto/bn/bn-mips.o" => + [ + "crypto", + ], + "crypto/bn/bn_add.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_asm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_blind.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_const.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_ctx.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_depr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_dh.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_div.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_exp.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/bn/bn_exp2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_gcd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_gf2m.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_intern.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_kron.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_mod.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_mont.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_mpi.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_mul.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_nist.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_prime.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_rand.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_recp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_shift.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_sqr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_sqrt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_srp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_word.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/bn_x931p.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/bn/mips-mont.o" => + [ + "crypto", + ], + "crypto/bn/sparct4-mont.o" => + [ + "crypto", + ], + "crypto/bn/sparcv9-gf2m.o" => + [ + "crypto", + ], + "crypto/bn/sparcv9-mont.o" => + [ + "crypto", + ], + "crypto/bn/sparcv9a-mont.o" => + [ + "crypto", + ], + "crypto/bn/vis3-mont.o" => + [ + "crypto", + ], + "crypto/buffer/buf_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/buffer/buffer.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/buildinf.h" => + [ + ".", + ], + "crypto/camellia/camellia.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_cbc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_cfb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_ctr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_misc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmll_ofb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/camellia/cmllt4-sparcv9.o" => + [ + "crypto", + ], + "crypto/cast/c_cfb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cast/c_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cast/c_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cast/c_ofb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cast/c_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/chacha/chacha-armv4.o" => + [ + "crypto", + ], + "crypto/chacha/chacha-armv8.o" => + [ + "crypto", + ], + "crypto/chacha/chacha-s390x.o" => + [ + "crypto", + ], + "crypto/chacha/chacha_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cmac/cm_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cmac/cm_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cmac/cmac.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_att.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_cd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_dd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_env.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_ess.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_io.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_kari.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_pwri.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_sd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cms/cms_smime.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_api.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_def.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_mall.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_mod.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_sap.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/conf/conf_ssl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cpt_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cryptlib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_b64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_log.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_oct.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_policy.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_sct.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_sct_ctx.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_vfy.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ct/ct_x509v3.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ctype.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/cversion.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/des/cbc_cksm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/cbc_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/cfb64ede.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/cfb64enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/cfb_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/des_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/dest4-sparcv9.o" => + [ + "crypto", + ], + "crypto/des/ecb3_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/ecb_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/fcrypt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/fcrypt_b.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/ofb64ede.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/ofb64enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/ofb_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/pcbc_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/qud_cksm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/rand_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/set_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/str2key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/des/xcbc_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_check.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_depr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_gen.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_kdf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_rfc5114.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dh/dh_rfc7919.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_depr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_gen.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_ossl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dsa/dsa_vrf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_dl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_dlfcn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_openssl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_vms.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/dso/dso_win32.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ebcdic.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/curve25519.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/curve448/arch_32/f_impl.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/curve448/curve448.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/curve448/curve448_tables.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/curve448/eddsa.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/curve448/f_generic.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/curve448/scalar.o" => + [ + ".", + "crypto/include", + "include", + "crypto/ec/curve448/arch_32", + "crypto/ec/curve448", + ], + "crypto/ec/ec2_oct.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec2_smpl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_check.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_curve.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_cvt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_kmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_mult.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_oct.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ec_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecdh_kdf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecdh_ossl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecdsa_ossl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecdsa_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecdsa_vrf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/eck_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_mont.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nist.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nistp224.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nistp256.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nistp521.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nistputil.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_nistz256-armv4.o" => + [ + "crypto", + ], + "crypto/ec/ecp_nistz256-armv8.o" => + [ + "crypto", + ], + "crypto/ec/ecp_nistz256-sparcv9.o" => + [ + "crypto", + ], + "crypto/ec/ecp_oct.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecp_smpl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ec/ecx_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_all.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_cnf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_ctrl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_dyn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_fat.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_init.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_list.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_openssl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_rdrand.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/eng_table.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_asnmth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_cipher.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_dh.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_digest.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_dsa.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_eckey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_pkmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_rand.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/engine/tb_rsa.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/err/err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/err/err_all.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/err/err_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/bio_b64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/bio_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/bio_md.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/bio_ok.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/c_allc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/c_alld.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/cmeth_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/digest.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_aes.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + "crypto/modes", + ], + "crypto/evp/e_aes_cbc_hmac_sha1.o" => + [ + ".", + "crypto/include", + "include", + "crypto/modes", + ], + "crypto/evp/e_aes_cbc_hmac_sha256.o" => + [ + ".", + "crypto/include", + "include", + "crypto/modes", + ], + "crypto/evp/e_aria.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + "crypto/modes", + ], + "crypto/evp/e_bf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_camellia.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + "crypto/modes", + ], + "crypto/evp/e_cast.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_chacha20_poly1305.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_des.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/evp/e_des3.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/evp/e_idea.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_old.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_rc2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_rc4.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_rc4_hmac_md5.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_rc5.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_seed.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/e_sm4.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + "crypto/modes", + ], + "crypto/evp/e_xcbc_d.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/encode.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_cnf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_pbe.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/evp_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_md2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_md4.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_md5.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_md5_sha1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_mdc2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_ripemd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_sha1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_sha3.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/evp/m_sigver.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/m_wp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/names.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p5_crpt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p5_crpt2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_dec.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_open.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_seal.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/p_verify.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/pbe_scrypt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/pmeth_fn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/pmeth_gn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/evp/pmeth_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ex_data.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/getenv.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/hmac/hm_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/hmac/hm_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/hmac/hmac.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/idea/i_cbc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/idea/i_cfb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/idea/i_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/idea/i_ofb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/idea/i_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/include/internal/bn_conf.h" => + [ + ".", + ], + "crypto/include/internal/dso_conf.h" => + [ + ".", + ], + "crypto/init.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/kdf/hkdf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/kdf/kdf_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/kdf/scrypt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/kdf/tls1_prf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/lhash/lh_stats.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/lhash/lhash.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/md4/md4_dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/md4/md4_one.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/md5/md5-sparcv9.o" => + [ + "crypto", + ], + "crypto/md5/md5_dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/md5/md5_one.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mdc2/mdc2_one.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mdc2/mdc2dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mem.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mem_clr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mem_dbg.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/mem_sec.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/cbc128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/ccm128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/cfb128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/ctr128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/cts128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/gcm128.o" => + [ + ".", + "crypto/include", + "include", + "crypto", + ], + "crypto/modes/ghash-armv4.o" => + [ + "crypto", + ], + "crypto/modes/ghash-s390x.o" => + [ + "crypto", + ], + "crypto/modes/ghash-sparcv9.o" => + [ + "crypto", + ], + "crypto/modes/ghashv8-armx.o" => + [ + "crypto", + ], + "crypto/modes/ocb128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/ofb128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/wrap128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/modes/xts128.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_dir.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_fips.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_fopen.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_init.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_str.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/o_time.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/objects/o_names.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/objects/obj_dat.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/objects/obj_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/objects/obj_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/objects/obj_xref.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_asn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_cl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_ext.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_ht.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_srv.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/ocsp_vfy.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ocsp/v3_ocsp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_all.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_info.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_oth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_pk8.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_pkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_x509.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pem_xaux.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pem/pvkfmt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_add.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_asn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_attr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_crpt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_crt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_decr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_init.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_key.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_kiss.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_mutl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_npas.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_p8d.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_p8e.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_sbag.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/p12_utl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs12/pk12err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/bio_pk7.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_attr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_doit.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_mime.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pk7_smime.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/pkcs7/pkcs7err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/poly1305/poly1305-armv4.o" => + [ + "crypto", + ], + "crypto/poly1305/poly1305-armv8.o" => + [ + "crypto", + ], + "crypto/poly1305/poly1305-mips.o" => + [ + "crypto", + ], + "crypto/poly1305/poly1305-s390x.o" => + [ + "crypto", + ], + "crypto/poly1305/poly1305-sparcv9.o" => + [ + "crypto", + ], + "crypto/poly1305/poly1305.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/poly1305/poly1305_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/poly1305/poly1305_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/drbg_ctr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/drbg_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_egd.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_unix.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_vms.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/rand_win.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rand/randfile.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc2/rc2_cbc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc2/rc2_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc2/rc2_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc2/rc2cfb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc2/rc2ofb64.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc4/rc4_enc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rc4/rc4_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ripemd/rmd_dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ripemd/rmd_one.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_chk.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_crpt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_depr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_gen.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_mp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_none.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_oaep.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_ossl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_pk1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_pss.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_saos.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_ssl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_x931.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/rsa/rsa_x931g.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/s390xcpuid.o" => + [ + "crypto", + ], + "crypto/seed/seed.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/seed/seed_cbc.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/seed/seed_cfb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/seed/seed_ecb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/seed/seed_ofb.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sha/keccak1600-armv4.o" => + [ + "crypto", + ], + "crypto/sha/keccak1600.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sha/sha1-armv4-large.o" => + [ + "crypto", + ], + "crypto/sha/sha1-armv8.o" => + [ + "crypto", + ], + "crypto/sha/sha1-mips.o" => + [ + "crypto", + ], + "crypto/sha/sha1-s390x.o" => + [ + "crypto", + ], + "crypto/sha/sha1-sparcv9.o" => + [ + "crypto", + ], + "crypto/sha/sha1_one.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sha/sha1dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sha/sha256-armv4.o" => + [ + "crypto", + ], + "crypto/sha/sha256-armv8.o" => + [ + "crypto", + ], + "crypto/sha/sha256-mips.o" => + [ + "crypto", + ], + "crypto/sha/sha256-s390x.o" => + [ + "crypto", + ], + "crypto/sha/sha256-sparcv9.o" => + [ + "crypto", + ], + "crypto/sha/sha256.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sha/sha512-armv4.o" => + [ + "crypto", + ], + "crypto/sha/sha512-armv8.o" => + [ + "crypto", + ], + "crypto/sha/sha512-mips.o" => + [ + "crypto", + ], + "crypto/sha/sha512-s390x.o" => + [ + "crypto", + ], + "crypto/sha/sha512-sparcv9.o" => + [ + "crypto", + ], + "crypto/sha/sha512.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/siphash/siphash.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/siphash/siphash_ameth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/siphash/siphash_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm2/sm2_crypt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm2/sm2_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm2/sm2_pmeth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm2/sm2_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm3/m_sm3.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm3/sm3.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/sm4/sm4.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/srp/srp_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/srp/srp_vfy.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/stack/stack.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/loader_file.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/store_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/store_init.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/store_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/store_register.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/store/store_strings.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/threads_none.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/threads_pthread.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/threads_win.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_asn1.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_conf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_req_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_req_utils.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_rsp_print.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_rsp_sign.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_rsp_utils.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_rsp_verify.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ts/ts_verify_ctx.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/txt_db/txt_db.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ui/ui_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ui/ui_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ui/ui_null.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ui/ui_openssl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/ui/ui_util.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/uid.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/whrlpool/wp_block.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/whrlpool/wp_dgst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/by_dir.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/by_file.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/t_crl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/t_req.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/t_x509.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_att.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_cmp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_d2.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_def.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_err.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_ext.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_lu.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_meth.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_obj.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_r2x.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_req.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_set.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_trs.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_txt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_v3.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_vfy.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509_vpm.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509cset.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509name.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509rset.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509spki.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x509type.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_all.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_attrib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_crl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_exten.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_name.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_pubkey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_req.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_x509.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509/x_x509a.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_cache.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_data.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_map.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_node.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/pcy_tree.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_addr.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_admis.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_akey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_akeya.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_alt.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_asid.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_bcons.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_bitst.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_conf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_cpols.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_crld.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_enum.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_extku.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_genn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_ia5.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_info.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_int.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_lib.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_ncons.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_pci.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_pcia.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_pcons.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_pku.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_pmaps.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_prn.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_purp.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_skey.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_sxnet.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_tlsf.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3_utl.o" => + [ + ".", + "crypto/include", + "include", + ], + "crypto/x509v3/v3err.o" => + [ + ".", + "crypto/include", + "include", + ], + "engines/e_capi.o" => + [ + ".", + "crypto/include", + "include", + ], + "engines/e_padlock.o" => + [ + ".", + "crypto/include", + "include", + ], + "fuzz/asn1.o" => + [ + "include", + ], + "fuzz/asn1parse.o" => + [ + "include", + ], + "fuzz/bignum.o" => + [ + "include", + ], + "fuzz/bndiv.o" => + [ + "include", + ], + "fuzz/client.o" => + [ + "include", + ], + "fuzz/cms.o" => + [ + "include", + ], + "fuzz/conf.o" => + [ + "include", + ], + "fuzz/crl.o" => + [ + "include", + ], + "fuzz/ct.o" => + [ + "include", + ], + "fuzz/server.o" => + [ + "include", + ], + "fuzz/test-corpus.o" => + [ + "include", + ], + "fuzz/x509.o" => + [ + "include", + ], + "include/openssl/opensslconf.h" => + [ + ".", + ], + "ssl/bio_ssl.o" => + [ + ".", + "include", + ], + "ssl/d1_lib.o" => + [ + ".", + "include", + ], + "ssl/d1_msg.o" => + [ + ".", + "include", + ], + "ssl/d1_srtp.o" => + [ + ".", + "include", + ], + "ssl/methods.o" => + [ + ".", + "include", + ], + "ssl/packet.o" => + [ + ".", + "include", + ], + "ssl/pqueue.o" => + [ + ".", + "include", + ], + "ssl/record/dtls1_bitmap.o" => + [ + ".", + "include", + ], + "ssl/record/rec_layer_d1.o" => + [ + ".", + "include", + ], + "ssl/record/rec_layer_s3.o" => + [ + ".", + "include", + ], + "ssl/record/ssl3_buffer.o" => + [ + ".", + "include", + ], + "ssl/record/ssl3_record.o" => + [ + ".", + "include", + ], + "ssl/record/ssl3_record_tls13.o" => + [ + ".", + "include", + ], + "ssl/s3_cbc.o" => + [ + ".", + "include", + ], + "ssl/s3_enc.o" => + [ + ".", + "include", + ], + "ssl/s3_lib.o" => + [ + ".", + "include", + ], + "ssl/s3_msg.o" => + [ + ".", + "include", + ], + "ssl/ssl_asn1.o" => + [ + ".", + "include", + ], + "ssl/ssl_cert.o" => + [ + ".", + "include", + ], + "ssl/ssl_ciph.o" => + [ + ".", + "include", + ], + "ssl/ssl_conf.o" => + [ + ".", + "include", + ], + "ssl/ssl_err.o" => + [ + ".", + "include", + ], + "ssl/ssl_init.o" => + [ + ".", + "include", + ], + "ssl/ssl_lib.o" => + [ + ".", + "include", + ], + "ssl/ssl_mcnf.o" => + [ + ".", + "include", + ], + "ssl/ssl_rsa.o" => + [ + ".", + "include", + ], + "ssl/ssl_sess.o" => + [ + ".", + "include", + ], + "ssl/ssl_stat.o" => + [ + ".", + "include", + ], + "ssl/ssl_txt.o" => + [ + ".", + "include", + ], + "ssl/ssl_utst.o" => + [ + ".", + "include", + ], + "ssl/statem/extensions.o" => + [ + ".", + "include", + ], + "ssl/statem/extensions_clnt.o" => + [ + ".", + "include", + ], + "ssl/statem/extensions_cust.o" => + [ + ".", + "include", + ], + "ssl/statem/extensions_srvr.o" => + [ + ".", + "include", + ], + "ssl/statem/statem.o" => + [ + ".", + "include", + ], + "ssl/statem/statem_clnt.o" => + [ + ".", + "include", + ], + "ssl/statem/statem_dtls.o" => + [ + ".", + "include", + ], + "ssl/statem/statem_lib.o" => + [ + ".", + "include", + ], + "ssl/statem/statem_srvr.o" => + [ + ".", + "include", + ], + "ssl/t1_enc.o" => + [ + ".", + "include", + ], + "ssl/t1_lib.o" => + [ + ".", + "include", + ], + "ssl/t1_trce.o" => + [ + ".", + "include", + ], + "ssl/tls13_enc.o" => + [ + ".", + "include", + ], + "ssl/tls_srp.o" => + [ + ".", + "include", + ], + "test/aborttest.o" => + [ + "include", + ], + "test/afalgtest.o" => + [ + "include", + ], + "test/asn1_decode_test.o" => + [ + "include", + ], + "test/asn1_encode_test.o" => + [ + "include", + ], + "test/asn1_internal_test.o" => + [ + ".", + "include", + "crypto/include", + ], + "test/asn1_string_table_test.o" => + [ + "include", + ], + "test/asn1_time_test.o" => + [ + "include", + ], + "test/asynciotest.o" => + [ + "include", + ], + "test/asynctest.o" => + [ + "include", + ], + "test/bad_dtls_test.o" => + [ + "include", + ], + "test/bftest.o" => + [ + "include", + ], + "test/bio_callback_test.o" => + [ + "include", + ], + "test/bio_enc_test.o" => + [ + "include", + ], + "test/bio_memleak_test.o" => + [ + "include", + ], + "test/bioprinttest.o" => + [ + "include", + ], + "test/bntest.o" => + [ + "include", + ], + "test/buildtest_aes.o" => + [ + "include", + ], + "test/buildtest_asn1.o" => + [ + "include", + ], + "test/buildtest_asn1t.o" => + [ + "include", + ], + "test/buildtest_async.o" => + [ + "include", + ], + "test/buildtest_bio.o" => + [ + "include", + ], + "test/buildtest_blowfish.o" => + [ + "include", + ], + "test/buildtest_bn.o" => + [ + "include", + ], + "test/buildtest_buffer.o" => + [ + "include", + ], + "test/buildtest_camellia.o" => + [ + "include", + ], + "test/buildtest_cast.o" => + [ + "include", + ], + "test/buildtest_cmac.o" => + [ + "include", + ], + "test/buildtest_cms.o" => + [ + "include", + ], + "test/buildtest_conf.o" => + [ + "include", + ], + "test/buildtest_conf_api.o" => + [ + "include", + ], + "test/buildtest_crypto.o" => + [ + "include", + ], + "test/buildtest_ct.o" => + [ + "include", + ], + "test/buildtest_des.o" => + [ + "include", + ], + "test/buildtest_dh.o" => + [ + "include", + ], + "test/buildtest_dsa.o" => + [ + "include", + ], + "test/buildtest_dtls1.o" => + [ + "include", + ], + "test/buildtest_e_os2.o" => + [ + "include", + ], + "test/buildtest_ebcdic.o" => + [ + "include", + ], + "test/buildtest_ec.o" => + [ + "include", + ], + "test/buildtest_ecdh.o" => + [ + "include", + ], + "test/buildtest_ecdsa.o" => + [ + "include", + ], + "test/buildtest_engine.o" => + [ + "include", + ], + "test/buildtest_evp.o" => + [ + "include", + ], + "test/buildtest_hmac.o" => + [ + "include", + ], + "test/buildtest_idea.o" => + [ + "include", + ], + "test/buildtest_kdf.o" => + [ + "include", + ], + "test/buildtest_lhash.o" => + [ + "include", + ], + "test/buildtest_md4.o" => + [ + "include", + ], + "test/buildtest_md5.o" => + [ + "include", + ], + "test/buildtest_mdc2.o" => + [ + "include", + ], + "test/buildtest_modes.o" => + [ + "include", + ], + "test/buildtest_obj_mac.o" => + [ + "include", + ], + "test/buildtest_objects.o" => + [ + "include", + ], + "test/buildtest_ocsp.o" => + [ + "include", + ], + "test/buildtest_opensslv.o" => + [ + "include", + ], + "test/buildtest_ossl_typ.o" => + [ + "include", + ], + "test/buildtest_pem.o" => + [ + "include", + ], + "test/buildtest_pem2.o" => + [ + "include", + ], + "test/buildtest_pkcs12.o" => + [ + "include", + ], + "test/buildtest_pkcs7.o" => + [ + "include", + ], + "test/buildtest_rand.o" => + [ + "include", + ], + "test/buildtest_rand_drbg.o" => + [ + "include", + ], + "test/buildtest_rc2.o" => + [ + "include", + ], + "test/buildtest_rc4.o" => + [ + "include", + ], + "test/buildtest_ripemd.o" => + [ + "include", + ], + "test/buildtest_rsa.o" => + [ + "include", + ], + "test/buildtest_safestack.o" => + [ + "include", + ], + "test/buildtest_seed.o" => + [ + "include", + ], + "test/buildtest_sha.o" => + [ + "include", + ], + "test/buildtest_srp.o" => + [ + "include", + ], + "test/buildtest_srtp.o" => + [ + "include", + ], + "test/buildtest_ssl.o" => + [ + "include", + ], + "test/buildtest_ssl2.o" => + [ + "include", + ], + "test/buildtest_stack.o" => + [ + "include", + ], + "test/buildtest_store.o" => + [ + "include", + ], + "test/buildtest_symhacks.o" => + [ + "include", + ], + "test/buildtest_tls1.o" => + [ + "include", + ], + "test/buildtest_ts.o" => + [ + "include", + ], + "test/buildtest_txt_db.o" => + [ + "include", + ], + "test/buildtest_ui.o" => + [ + "include", + ], + "test/buildtest_whrlpool.o" => + [ + "include", + ], + "test/buildtest_x509.o" => + [ + "include", + ], + "test/buildtest_x509_vfy.o" => + [ + "include", + ], + "test/buildtest_x509v3.o" => + [ + "include", + ], + "test/casttest.o" => + [ + "include", + ], + "test/chacha_internal_test.o" => + [ + ".", + "include", + "crypto/include", + ], + "test/cipher_overhead_test.o" => + [ + ".", + "include", + ], + "test/cipherbytes_test.o" => + [ + "include", + ], + "test/cipherlist_test.o" => + [ + "include", + ], + "test/ciphername_test.o" => + [ + "include", + ], + "test/clienthellotest.o" => + [ + "include", + ], + "test/cmsapitest.o" => + [ + "include", + ], + "test/conf_include_test.o" => + [ + "include", + ], + "test/constant_time_test.o" => + [ + "include", + ], + "test/crltest.o" => + [ + "include", + ], + "test/ct_test.o" => + [ + "include", + ], + "test/ctype_internal_test.o" => + [ + ".", + "crypto/include", + "include", + ], + "test/curve448_internal_test.o" => + [ + ".", + "include", + "crypto/ec/curve448", + ], + "test/d2i_test.o" => + [ + "include", + ], + "test/danetest.o" => + [ + "include", + ], + "test/destest.o" => + [ + "include", + ], + "test/dhtest.o" => + [ + "include", + ], + "test/drbg_cavs_data.o" => + [ + "include", + "test", + ".", + ], + "test/drbg_cavs_test.o" => + [ + "include", + "test", + ".", + ], + "test/drbgtest.o" => + [ + "include", + ], + "test/dsa_no_digest_size_test.o" => + [ + "include", + ], + "test/dsatest.o" => + [ + "include", + ], + "test/dtls_mtu_test.o" => + [ + ".", + "include", + ], + "test/dtlstest.o" => + [ + "include", + ], + "test/dtlsv1listentest.o" => + [ + "include", + ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], + "test/ecdsatest.o" => + [ + "include", + ], + "test/ecstresstest.o" => + [ + "include", + ], + "test/ectest.o" => + [ + "include", + ], + "test/enginetest.o" => + [ + "include", + ], + "test/errtest.o" => + [ + "include", + ], + "test/evp_extra_test.o" => + [ + "include", + "crypto/include", + ], + "test/evp_test.o" => + [ + "include", + ], + "test/exdatatest.o" => + [ + "include", + ], + "test/exptest.o" => + [ + "include", + ], + "test/fatalerrtest.o" => + [ + "include", + ], + "test/gmdifftest.o" => + [ + "include", + ], + "test/gosttest.o" => + [ + "include", + ".", + ], + "test/handshake_helper.o" => + [ + ".", + "include", + ], + "test/hmactest.o" => + [ + "include", + ], + "test/ideatest.o" => + [ + "include", + ], + "test/igetest.o" => + [ + "include", + ], + "test/lhash_test.o" => + [ + "include", + ], + "test/md2test.o" => + [ + "include", + ], + "test/mdc2_internal_test.o" => + [ + ".", + "include", + ], + "test/mdc2test.o" => + [ + "include", + ], + "test/memleaktest.o" => + [ + "include", + ], + "test/modes_internal_test.o" => + [ + ".", + "include", + ], + "test/ocspapitest.o" => + [ + "include", + ], + "test/packettest.o" => + [ + "include", + ], + "test/pbelutest.o" => + [ + "include", + ], + "test/pemtest.o" => + [ + "include", + ], + "test/pkey_meth_kdf_test.o" => + [ + "include", + ], + "test/pkey_meth_test.o" => + [ + "include", + ], + "test/poly1305_internal_test.o" => + [ + ".", + "include", + "crypto/include", + ], + "test/rc2test.o" => + [ + "include", + ], + "test/rc4test.o" => + [ + "include", + ], + "test/rc5test.o" => + [ + "include", + ], + "test/rdrand_sanitytest.o" => + [ + "include", + ], + "test/recordlentest.o" => + [ + "include", + ], + "test/rsa_complex.o" => + [ + "include", + ], + "test/rsa_mp_test.o" => + [ + "include", + ], + "test/rsa_test.o" => + [ + "include", + ], + "test/sanitytest.o" => + [ + "include", + ], + "test/secmemtest.o" => + [ + "include", + ], + "test/servername_test.o" => + [ + "include", + ], + "test/siphash_internal_test.o" => + [ + ".", + "include", + "crypto/include", + ], + "test/sm2_internal_test.o" => + [ + "include", + "crypto/include", + ], + "test/sm4_internal_test.o" => + [ + ".", + "include", + "crypto/include", + ], + "test/srptest.o" => + [ + "include", + ], + "test/ssl_cert_table_internal_test.o" => + [ + ".", + "include", + ], + "test/ssl_test.o" => + [ + "include", + ], + "test/ssl_test_ctx.o" => + [ + "include", + ], + "test/ssl_test_ctx_test.o" => + [ + "include", + ], + "test/sslapitest.o" => + [ + "include", + ".", + ], + "test/sslbuffertest.o" => + [ + "include", + ], + "test/sslcorrupttest.o" => + [ + "include", + ], + "test/ssltest_old.o" => + [ + ".", + "include", + ], + "test/ssltestlib.o" => + [ + ".", + "include", + ], + "test/stack_test.o" => + [ + "include", + ], + "test/sysdefaulttest.o" => + [ + "include", + ], + "test/test_test.o" => + [ + "include", + ], + "test/testutil/basic_output.o" => + [ + "include", + ], + "test/testutil/cb.o" => + [ + "include", + ], + "test/testutil/driver.o" => + [ + "include", + ], + "test/testutil/format_output.o" => + [ + "include", + ], + "test/testutil/init.o" => + [ + "include", + ], + "test/testutil/main.o" => + [ + "include", + ], + "test/testutil/output_helpers.o" => + [ + "include", + ], + "test/testutil/stanza.o" => + [ + "include", + ], + "test/testutil/tap_bio.o" => + [ + "include", + ], + "test/testutil/test_cleanup.o" => + [ + "include", + ], + "test/testutil/tests.o" => + [ + "include", + ], + "test/threadstest.o" => + [ + "include", + ], + "test/time_offset_test.o" => + [ + "include", + ], + "test/tls13ccstest.o" => + [ + "include", + ], + "test/tls13encryptiontest.o" => + [ + ".", + "include", + ], + "test/uitest.o" => + [ + ".", + "include", + "apps", + ], + "test/v3ext.o" => + [ + "include", + ], + "test/v3nametest.o" => + [ + "include", + ], + "test/verify_extra_test.o" => + [ + "include", + ], + "test/versions.o" => + [ + "include", + ], + "test/wpackettest.o" => + [ + "include", + ], + "test/x509_check_cert_pkey_test.o" => + [ + "include", + ], + "test/x509_dup_cert_test.o" => + [ + "include", + ], + "test/x509_internal_test.o" => + [ + ".", + "include", + ], + "test/x509_time_test.o" => + [ + "include", + ], + "test/x509aux.o" => + [ + "include", + ], + }, + "install" => + { + "libraries" => + [ + "libcrypto", + "libssl", + ], + "programs" => + [ + "apps/openssl", + ], + "scripts" => + [ + "apps/CA.pl", + "apps/tsget.pl", + "tools/c_rehash.pl", + ], + }, + "ldadd" => + { + }, + "libraries" => + [ + "apps/libapps.a", + "libcrypto", + "libssl", + "test/libtestutil.a", + ], + "overrides" => + [ + ], + "programs" => + [ + "apps/openssl", + "fuzz/asn1-test", + "fuzz/asn1parse-test", + "fuzz/bignum-test", + "fuzz/bndiv-test", + "fuzz/client-test", + "fuzz/cms-test", + "fuzz/conf-test", + "fuzz/crl-test", + "fuzz/ct-test", + "fuzz/server-test", + "fuzz/x509-test", + "test/aborttest", + "test/afalgtest", + "test/asn1_decode_test", + "test/asn1_encode_test", + "test/asn1_internal_test", + "test/asn1_string_table_test", + "test/asn1_time_test", + "test/asynciotest", + "test/asynctest", + "test/bad_dtls_test", + "test/bftest", + "test/bio_callback_test", + "test/bio_enc_test", + "test/bio_memleak_test", + "test/bioprinttest", + "test/bntest", + "test/buildtest_aes", + "test/buildtest_asn1", + "test/buildtest_asn1t", + "test/buildtest_async", + "test/buildtest_bio", + "test/buildtest_blowfish", + "test/buildtest_bn", + "test/buildtest_buffer", + "test/buildtest_camellia", + "test/buildtest_cast", + "test/buildtest_cmac", + "test/buildtest_cms", + "test/buildtest_conf", + "test/buildtest_conf_api", + "test/buildtest_crypto", + "test/buildtest_ct", + "test/buildtest_des", + "test/buildtest_dh", + "test/buildtest_dsa", + "test/buildtest_dtls1", + "test/buildtest_e_os2", + "test/buildtest_ebcdic", + "test/buildtest_ec", + "test/buildtest_ecdh", + "test/buildtest_ecdsa", + "test/buildtest_engine", + "test/buildtest_evp", + "test/buildtest_hmac", + "test/buildtest_idea", + "test/buildtest_kdf", + "test/buildtest_lhash", + "test/buildtest_md4", + "test/buildtest_md5", + "test/buildtest_mdc2", + "test/buildtest_modes", + "test/buildtest_obj_mac", + "test/buildtest_objects", + "test/buildtest_ocsp", + "test/buildtest_opensslv", + "test/buildtest_ossl_typ", + "test/buildtest_pem", + "test/buildtest_pem2", + "test/buildtest_pkcs12", + "test/buildtest_pkcs7", + "test/buildtest_rand", + "test/buildtest_rand_drbg", + "test/buildtest_rc2", + "test/buildtest_rc4", + "test/buildtest_ripemd", + "test/buildtest_rsa", + "test/buildtest_safestack", + "test/buildtest_seed", + "test/buildtest_sha", + "test/buildtest_srp", + "test/buildtest_srtp", + "test/buildtest_ssl", + "test/buildtest_ssl2", + "test/buildtest_stack", + "test/buildtest_store", + "test/buildtest_symhacks", + "test/buildtest_tls1", + "test/buildtest_ts", + "test/buildtest_txt_db", + "test/buildtest_ui", + "test/buildtest_whrlpool", + "test/buildtest_x509", + "test/buildtest_x509_vfy", + "test/buildtest_x509v3", + "test/casttest", + "test/chacha_internal_test", + "test/cipher_overhead_test", + "test/cipherbytes_test", + "test/cipherlist_test", + "test/ciphername_test", + "test/clienthellotest", + "test/cmsapitest", + "test/conf_include_test", + "test/constant_time_test", + "test/crltest", + "test/ct_test", + "test/ctype_internal_test", + "test/curve448_internal_test", + "test/d2i_test", + "test/danetest", + "test/destest", + "test/dhtest", + "test/drbg_cavs_test", + "test/drbgtest", + "test/dsa_no_digest_size_test", + "test/dsatest", + "test/dtls_mtu_test", + "test/dtlstest", + "test/dtlsv1listentest", + "test/ec_internal_test", + "test/ecdsatest", + "test/ecstresstest", + "test/ectest", + "test/enginetest", + "test/errtest", + "test/evp_extra_test", + "test/evp_test", + "test/exdatatest", + "test/exptest", + "test/fatalerrtest", + "test/gmdifftest", + "test/gosttest", + "test/hmactest", + "test/ideatest", + "test/igetest", + "test/lhash_test", + "test/md2test", + "test/mdc2_internal_test", + "test/mdc2test", + "test/memleaktest", + "test/modes_internal_test", + "test/ocspapitest", + "test/packettest", + "test/pbelutest", + "test/pemtest", + "test/pkey_meth_kdf_test", + "test/pkey_meth_test", + "test/poly1305_internal_test", + "test/rc2test", + "test/rc4test", + "test/rc5test", + "test/rdrand_sanitytest", + "test/recordlentest", + "test/rsa_complex", + "test/rsa_mp_test", + "test/rsa_test", + "test/sanitytest", + "test/secmemtest", + "test/servername_test", + "test/siphash_internal_test", + "test/sm2_internal_test", + "test/sm4_internal_test", + "test/srptest", + "test/ssl_cert_table_internal_test", + "test/ssl_test", + "test/ssl_test_ctx_test", + "test/sslapitest", + "test/sslbuffertest", + "test/sslcorrupttest", + "test/ssltest_old", + "test/stack_test", + "test/sysdefaulttest", + "test/test_test", + "test/threadstest", + "test/time_offset_test", + "test/tls13ccstest", + "test/tls13encryptiontest", + "test/uitest", + "test/v3ext", + "test/v3nametest", + "test/verify_extra_test", + "test/versions", + "test/wpackettest", + "test/x509_check_cert_pkey_test", + "test/x509_dup_cert_test", + "test/x509_internal_test", + "test/x509_time_test", + "test/x509aux", + ], + "rawlines" => + [ + ], + "rename" => + { + }, + "scripts" => + [ + "apps/CA.pl", + "apps/tsget.pl", + "tools/c_rehash.pl", + ], + "shared_sources" => + { + }, + "sources" => + { + "apps/CA.pl" => + [ + "apps/CA.pl.in", + ], + "apps/app_rand.o" => + [ + "apps/app_rand.c", + ], + "apps/apps.o" => + [ + "apps/apps.c", + ], + "apps/asn1pars.o" => + [ + "apps/asn1pars.c", + ], + "apps/bf_prefix.o" => + [ + "apps/bf_prefix.c", + ], + "apps/ca.o" => + [ + "apps/ca.c", + ], + "apps/ciphers.o" => + [ + "apps/ciphers.c", + ], + "apps/cms.o" => + [ + "apps/cms.c", + ], + "apps/crl.o" => + [ + "apps/crl.c", + ], + "apps/crl2p7.o" => + [ + "apps/crl2p7.c", + ], + "apps/dgst.o" => + [ + "apps/dgst.c", + ], + "apps/dhparam.o" => + [ + "apps/dhparam.c", + ], + "apps/dsa.o" => + [ + "apps/dsa.c", + ], + "apps/dsaparam.o" => + [ + "apps/dsaparam.c", + ], + "apps/ec.o" => + [ + "apps/ec.c", + ], + "apps/ecparam.o" => + [ + "apps/ecparam.c", + ], + "apps/enc.o" => + [ + "apps/enc.c", + ], + "apps/engine.o" => + [ + "apps/engine.c", + ], + "apps/errstr.o" => + [ + "apps/errstr.c", + ], + "apps/gendsa.o" => + [ + "apps/gendsa.c", + ], + "apps/genpkey.o" => + [ + "apps/genpkey.c", + ], + "apps/genrsa.o" => + [ + "apps/genrsa.c", + ], + "apps/libapps.a" => + [ + "apps/app_rand.o", + "apps/apps.o", + "apps/bf_prefix.o", + "apps/opt.o", + "apps/s_cb.o", + "apps/s_socket.o", + "apps/win32_init.o", + ], + "apps/nseq.o" => + [ + "apps/nseq.c", + ], + "apps/ocsp.o" => + [ + "apps/ocsp.c", + ], + "apps/openssl" => + [ + "apps/asn1pars.o", + "apps/ca.o", + "apps/ciphers.o", + "apps/cms.o", + "apps/crl.o", + "apps/crl2p7.o", + "apps/dgst.o", + "apps/dhparam.o", + "apps/dsa.o", + "apps/dsaparam.o", + "apps/ec.o", + "apps/ecparam.o", + "apps/enc.o", + "apps/engine.o", + "apps/errstr.o", + "apps/gendsa.o", + "apps/genpkey.o", + "apps/genrsa.o", + "apps/nseq.o", + "apps/ocsp.o", + "apps/openssl.o", + "apps/openssl.res", + "apps/passwd.o", + "apps/pkcs12.o", + "apps/pkcs7.o", + "apps/pkcs8.o", + "apps/pkey.o", + "apps/pkeyparam.o", + "apps/pkeyutl.o", + "apps/prime.o", + "apps/rand.o", + "apps/rehash.o", + "apps/req.o", + "apps/rsa.o", + "apps/rsautl.o", + "apps/s_client.o", + "apps/s_server.o", + "apps/s_time.o", + "apps/sess_id.o", + "apps/smime.o", + "apps/speed.o", + "apps/spkac.o", + "apps/srp.o", + "apps/storeutl.o", + "apps/ts.o", + "apps/verify.o", + "apps/version.o", + "apps/x509.o", + ], + "apps/openssl.o" => + [ + "apps/openssl.c", + ], + "apps/openssl.res" => + [ + "apps/openssl.rc", + ], + "apps/opt.o" => + [ + "apps/opt.c", + ], + "apps/passwd.o" => + [ + "apps/passwd.c", + ], + "apps/pkcs12.o" => + [ + "apps/pkcs12.c", + ], + "apps/pkcs7.o" => + [ + "apps/pkcs7.c", + ], + "apps/pkcs8.o" => + [ + "apps/pkcs8.c", + ], + "apps/pkey.o" => + [ + "apps/pkey.c", + ], + "apps/pkeyparam.o" => + [ + "apps/pkeyparam.c", + ], + "apps/pkeyutl.o" => + [ + "apps/pkeyutl.c", + ], + "apps/prime.o" => + [ + "apps/prime.c", + ], + "apps/rand.o" => + [ + "apps/rand.c", + ], + "apps/rehash.o" => + [ + "apps/rehash.c", + ], + "apps/req.o" => + [ + "apps/req.c", + ], + "apps/rsa.o" => + [ + "apps/rsa.c", + ], + "apps/rsautl.o" => + [ + "apps/rsautl.c", + ], + "apps/s_cb.o" => + [ + "apps/s_cb.c", + ], + "apps/s_client.o" => + [ + "apps/s_client.c", + ], + "apps/s_server.o" => + [ + "apps/s_server.c", + ], + "apps/s_socket.o" => + [ + "apps/s_socket.c", + ], + "apps/s_time.o" => + [ + "apps/s_time.c", + ], + "apps/sess_id.o" => + [ + "apps/sess_id.c", + ], + "apps/smime.o" => + [ + "apps/smime.c", + ], + "apps/speed.o" => + [ + "apps/speed.c", + ], + "apps/spkac.o" => + [ + "apps/spkac.c", + ], + "apps/srp.o" => + [ + "apps/srp.c", + ], + "apps/storeutl.o" => + [ + "apps/storeutl.c", + ], + "apps/ts.o" => + [ + "apps/ts.c", + ], + "apps/tsget.pl" => + [ + "apps/tsget.in", + ], + "apps/verify.o" => + [ + "apps/verify.c", + ], + "apps/version.o" => + [ + "apps/version.c", + ], + "apps/win32_init.o" => + [ + "apps/win32_init.c", + ], + "apps/x509.o" => + [ + "apps/x509.c", + ], + "crypto/aes/aes_cbc.o" => + [ + "crypto/aes/aes_cbc.c", + ], + "crypto/aes/aes_cfb.o" => + [ + "crypto/aes/aes_cfb.c", + ], + "crypto/aes/aes_core.o" => + [ + "crypto/aes/aes_core.c", + ], + "crypto/aes/aes_ecb.o" => + [ + "crypto/aes/aes_ecb.c", + ], + "crypto/aes/aes_ige.o" => + [ + "crypto/aes/aes_ige.c", + ], + "crypto/aes/aes_misc.o" => + [ + "crypto/aes/aes_misc.c", + ], + "crypto/aes/aes_ofb.o" => + [ + "crypto/aes/aes_ofb.c", + ], + "crypto/aes/aes_wrap.o" => + [ + "crypto/aes/aes_wrap.c", + ], + "crypto/aria/aria.o" => + [ + "crypto/aria/aria.c", + ], + "crypto/asn1/a_bitstr.o" => + [ + "crypto/asn1/a_bitstr.c", + ], + "crypto/asn1/a_d2i_fp.o" => + [ + "crypto/asn1/a_d2i_fp.c", + ], + "crypto/asn1/a_digest.o" => + [ + "crypto/asn1/a_digest.c", + ], + "crypto/asn1/a_dup.o" => + [ + "crypto/asn1/a_dup.c", + ], + "crypto/asn1/a_gentm.o" => + [ + "crypto/asn1/a_gentm.c", + ], + "crypto/asn1/a_i2d_fp.o" => + [ + "crypto/asn1/a_i2d_fp.c", + ], + "crypto/asn1/a_int.o" => + [ + "crypto/asn1/a_int.c", + ], + "crypto/asn1/a_mbstr.o" => + [ + "crypto/asn1/a_mbstr.c", + ], + "crypto/asn1/a_object.o" => + [ + "crypto/asn1/a_object.c", + ], + "crypto/asn1/a_octet.o" => + [ + "crypto/asn1/a_octet.c", + ], + "crypto/asn1/a_print.o" => + [ + "crypto/asn1/a_print.c", + ], + "crypto/asn1/a_sign.o" => + [ + "crypto/asn1/a_sign.c", + ], + "crypto/asn1/a_strex.o" => + [ + "crypto/asn1/a_strex.c", + ], + "crypto/asn1/a_strnid.o" => + [ + "crypto/asn1/a_strnid.c", + ], + "crypto/asn1/a_time.o" => + [ + "crypto/asn1/a_time.c", + ], + "crypto/asn1/a_type.o" => + [ + "crypto/asn1/a_type.c", + ], + "crypto/asn1/a_utctm.o" => + [ + "crypto/asn1/a_utctm.c", + ], + "crypto/asn1/a_utf8.o" => + [ + "crypto/asn1/a_utf8.c", + ], + "crypto/asn1/a_verify.o" => + [ + "crypto/asn1/a_verify.c", + ], + "crypto/asn1/ameth_lib.o" => + [ + "crypto/asn1/ameth_lib.c", + ], + "crypto/asn1/asn1_err.o" => + [ + "crypto/asn1/asn1_err.c", + ], + "crypto/asn1/asn1_gen.o" => + [ + "crypto/asn1/asn1_gen.c", + ], + "crypto/asn1/asn1_item_list.o" => + [ + "crypto/asn1/asn1_item_list.c", + ], + "crypto/asn1/asn1_lib.o" => + [ + "crypto/asn1/asn1_lib.c", + ], + "crypto/asn1/asn1_par.o" => + [ + "crypto/asn1/asn1_par.c", + ], + "crypto/asn1/asn_mime.o" => + [ + "crypto/asn1/asn_mime.c", + ], + "crypto/asn1/asn_moid.o" => + [ + "crypto/asn1/asn_moid.c", + ], + "crypto/asn1/asn_mstbl.o" => + [ + "crypto/asn1/asn_mstbl.c", + ], + "crypto/asn1/asn_pack.o" => + [ + "crypto/asn1/asn_pack.c", + ], + "crypto/asn1/bio_asn1.o" => + [ + "crypto/asn1/bio_asn1.c", + ], + "crypto/asn1/bio_ndef.o" => + [ + "crypto/asn1/bio_ndef.c", + ], + "crypto/asn1/d2i_pr.o" => + [ + "crypto/asn1/d2i_pr.c", + ], + "crypto/asn1/d2i_pu.o" => + [ + "crypto/asn1/d2i_pu.c", + ], + "crypto/asn1/evp_asn1.o" => + [ + "crypto/asn1/evp_asn1.c", + ], + "crypto/asn1/f_int.o" => + [ + "crypto/asn1/f_int.c", + ], + "crypto/asn1/f_string.o" => + [ + "crypto/asn1/f_string.c", + ], + "crypto/asn1/i2d_pr.o" => + [ + "crypto/asn1/i2d_pr.c", + ], + "crypto/asn1/i2d_pu.o" => + [ + "crypto/asn1/i2d_pu.c", + ], + "crypto/asn1/n_pkey.o" => + [ + "crypto/asn1/n_pkey.c", + ], + "crypto/asn1/nsseq.o" => + [ + "crypto/asn1/nsseq.c", + ], + "crypto/asn1/p5_pbe.o" => + [ + "crypto/asn1/p5_pbe.c", + ], + "crypto/asn1/p5_pbev2.o" => + [ + "crypto/asn1/p5_pbev2.c", + ], + "crypto/asn1/p5_scrypt.o" => + [ + "crypto/asn1/p5_scrypt.c", + ], + "crypto/asn1/p8_pkey.o" => + [ + "crypto/asn1/p8_pkey.c", + ], + "crypto/asn1/t_bitst.o" => + [ + "crypto/asn1/t_bitst.c", + ], + "crypto/asn1/t_pkey.o" => + [ + "crypto/asn1/t_pkey.c", + ], + "crypto/asn1/t_spki.o" => + [ + "crypto/asn1/t_spki.c", + ], + "crypto/asn1/tasn_dec.o" => + [ + "crypto/asn1/tasn_dec.c", + ], + "crypto/asn1/tasn_enc.o" => + [ + "crypto/asn1/tasn_enc.c", + ], + "crypto/asn1/tasn_fre.o" => + [ + "crypto/asn1/tasn_fre.c", + ], + "crypto/asn1/tasn_new.o" => + [ + "crypto/asn1/tasn_new.c", + ], + "crypto/asn1/tasn_prn.o" => + [ + "crypto/asn1/tasn_prn.c", + ], + "crypto/asn1/tasn_scn.o" => + [ + "crypto/asn1/tasn_scn.c", + ], + "crypto/asn1/tasn_typ.o" => + [ + "crypto/asn1/tasn_typ.c", + ], + "crypto/asn1/tasn_utl.o" => + [ + "crypto/asn1/tasn_utl.c", + ], + "crypto/asn1/x_algor.o" => + [ + "crypto/asn1/x_algor.c", + ], + "crypto/asn1/x_bignum.o" => + [ + "crypto/asn1/x_bignum.c", + ], + "crypto/asn1/x_info.o" => + [ + "crypto/asn1/x_info.c", + ], + "crypto/asn1/x_int64.o" => + [ + "crypto/asn1/x_int64.c", + ], + "crypto/asn1/x_long.o" => + [ + "crypto/asn1/x_long.c", + ], + "crypto/asn1/x_pkey.o" => + [ + "crypto/asn1/x_pkey.c", + ], + "crypto/asn1/x_sig.o" => + [ + "crypto/asn1/x_sig.c", + ], + "crypto/asn1/x_spki.o" => + [ + "crypto/asn1/x_spki.c", + ], + "crypto/asn1/x_val.o" => + [ + "crypto/asn1/x_val.c", + ], + "crypto/async/arch/async_null.o" => + [ + "crypto/async/arch/async_null.c", + ], + "crypto/async/arch/async_posix.o" => + [ + "crypto/async/arch/async_posix.c", + ], + "crypto/async/arch/async_win.o" => + [ + "crypto/async/arch/async_win.c", + ], + "crypto/async/async.o" => + [ + "crypto/async/async.c", + ], + "crypto/async/async_err.o" => + [ + "crypto/async/async_err.c", + ], + "crypto/async/async_wait.o" => + [ + "crypto/async/async_wait.c", + ], + "crypto/bf/bf_cfb64.o" => + [ + "crypto/bf/bf_cfb64.c", + ], + "crypto/bf/bf_ecb.o" => + [ + "crypto/bf/bf_ecb.c", + ], + "crypto/bf/bf_enc.o" => + [ + "crypto/bf/bf_enc.c", + ], + "crypto/bf/bf_ofb64.o" => + [ + "crypto/bf/bf_ofb64.c", + ], + "crypto/bf/bf_skey.o" => + [ + "crypto/bf/bf_skey.c", + ], + "crypto/bio/b_addr.o" => + [ + "crypto/bio/b_addr.c", + ], + "crypto/bio/b_dump.o" => + [ + "crypto/bio/b_dump.c", + ], + "crypto/bio/b_print.o" => + [ + "crypto/bio/b_print.c", + ], + "crypto/bio/b_sock.o" => + [ + "crypto/bio/b_sock.c", + ], + "crypto/bio/b_sock2.o" => + [ + "crypto/bio/b_sock2.c", + ], + "crypto/bio/bf_buff.o" => + [ + "crypto/bio/bf_buff.c", + ], + "crypto/bio/bf_lbuf.o" => + [ + "crypto/bio/bf_lbuf.c", + ], + "crypto/bio/bf_nbio.o" => + [ + "crypto/bio/bf_nbio.c", + ], + "crypto/bio/bf_null.o" => + [ + "crypto/bio/bf_null.c", + ], + "crypto/bio/bio_cb.o" => + [ + "crypto/bio/bio_cb.c", + ], + "crypto/bio/bio_err.o" => + [ + "crypto/bio/bio_err.c", + ], + "crypto/bio/bio_lib.o" => + [ + "crypto/bio/bio_lib.c", + ], + "crypto/bio/bio_meth.o" => + [ + "crypto/bio/bio_meth.c", + ], + "crypto/bio/bss_acpt.o" => + [ + "crypto/bio/bss_acpt.c", + ], + "crypto/bio/bss_bio.o" => + [ + "crypto/bio/bss_bio.c", + ], + "crypto/bio/bss_conn.o" => + [ + "crypto/bio/bss_conn.c", + ], + "crypto/bio/bss_dgram.o" => + [ + "crypto/bio/bss_dgram.c", + ], + "crypto/bio/bss_fd.o" => + [ + "crypto/bio/bss_fd.c", + ], + "crypto/bio/bss_file.o" => + [ + "crypto/bio/bss_file.c", + ], + "crypto/bio/bss_log.o" => + [ + "crypto/bio/bss_log.c", + ], + "crypto/bio/bss_mem.o" => + [ + "crypto/bio/bss_mem.c", + ], + "crypto/bio/bss_null.o" => + [ + "crypto/bio/bss_null.c", + ], + "crypto/bio/bss_sock.o" => + [ + "crypto/bio/bss_sock.c", + ], + "crypto/blake2/blake2b.o" => + [ + "crypto/blake2/blake2b.c", + ], + "crypto/blake2/blake2s.o" => + [ + "crypto/blake2/blake2s.c", + ], + "crypto/blake2/m_blake2b.o" => + [ + "crypto/blake2/m_blake2b.c", + ], + "crypto/blake2/m_blake2s.o" => + [ + "crypto/blake2/m_blake2s.c", + ], + "crypto/bn/bn_add.o" => + [ + "crypto/bn/bn_add.c", + ], + "crypto/bn/bn_asm.o" => + [ + "crypto/bn/bn_asm.c", + ], + "crypto/bn/bn_blind.o" => + [ + "crypto/bn/bn_blind.c", + ], + "crypto/bn/bn_const.o" => + [ + "crypto/bn/bn_const.c", + ], + "crypto/bn/bn_ctx.o" => + [ + "crypto/bn/bn_ctx.c", + ], + "crypto/bn/bn_depr.o" => + [ + "crypto/bn/bn_depr.c", + ], + "crypto/bn/bn_dh.o" => + [ + "crypto/bn/bn_dh.c", + ], + "crypto/bn/bn_div.o" => + [ + "crypto/bn/bn_div.c", + ], + "crypto/bn/bn_err.o" => + [ + "crypto/bn/bn_err.c", + ], + "crypto/bn/bn_exp.o" => + [ + "crypto/bn/bn_exp.c", + ], + "crypto/bn/bn_exp2.o" => + [ + "crypto/bn/bn_exp2.c", + ], + "crypto/bn/bn_gcd.o" => + [ + "crypto/bn/bn_gcd.c", + ], + "crypto/bn/bn_gf2m.o" => + [ + "crypto/bn/bn_gf2m.c", + ], + "crypto/bn/bn_intern.o" => + [ + "crypto/bn/bn_intern.c", + ], + "crypto/bn/bn_kron.o" => + [ + "crypto/bn/bn_kron.c", + ], + "crypto/bn/bn_lib.o" => + [ + "crypto/bn/bn_lib.c", + ], + "crypto/bn/bn_mod.o" => + [ + "crypto/bn/bn_mod.c", + ], + "crypto/bn/bn_mont.o" => + [ + "crypto/bn/bn_mont.c", + ], + "crypto/bn/bn_mpi.o" => + [ + "crypto/bn/bn_mpi.c", + ], + "crypto/bn/bn_mul.o" => + [ + "crypto/bn/bn_mul.c", + ], + "crypto/bn/bn_nist.o" => + [ + "crypto/bn/bn_nist.c", + ], + "crypto/bn/bn_prime.o" => + [ + "crypto/bn/bn_prime.c", + ], + "crypto/bn/bn_print.o" => + [ + "crypto/bn/bn_print.c", + ], + "crypto/bn/bn_rand.o" => + [ + "crypto/bn/bn_rand.c", + ], + "crypto/bn/bn_recp.o" => + [ + "crypto/bn/bn_recp.c", + ], + "crypto/bn/bn_shift.o" => + [ + "crypto/bn/bn_shift.c", + ], + "crypto/bn/bn_sqr.o" => + [ + "crypto/bn/bn_sqr.c", + ], + "crypto/bn/bn_sqrt.o" => + [ + "crypto/bn/bn_sqrt.c", + ], + "crypto/bn/bn_srp.o" => + [ + "crypto/bn/bn_srp.c", + ], + "crypto/bn/bn_word.o" => + [ + "crypto/bn/bn_word.c", + ], + "crypto/bn/bn_x931p.o" => + [ + "crypto/bn/bn_x931p.c", + ], + "crypto/buffer/buf_err.o" => + [ + "crypto/buffer/buf_err.c", + ], + "crypto/buffer/buffer.o" => + [ + "crypto/buffer/buffer.c", + ], + "crypto/camellia/camellia.o" => + [ + "crypto/camellia/camellia.c", + ], + "crypto/camellia/cmll_cbc.o" => + [ + "crypto/camellia/cmll_cbc.c", + ], + "crypto/camellia/cmll_cfb.o" => + [ + "crypto/camellia/cmll_cfb.c", + ], + "crypto/camellia/cmll_ctr.o" => + [ + "crypto/camellia/cmll_ctr.c", + ], + "crypto/camellia/cmll_ecb.o" => + [ + "crypto/camellia/cmll_ecb.c", + ], + "crypto/camellia/cmll_misc.o" => + [ + "crypto/camellia/cmll_misc.c", + ], + "crypto/camellia/cmll_ofb.o" => + [ + "crypto/camellia/cmll_ofb.c", + ], + "crypto/cast/c_cfb64.o" => + [ + "crypto/cast/c_cfb64.c", + ], + "crypto/cast/c_ecb.o" => + [ + "crypto/cast/c_ecb.c", + ], + "crypto/cast/c_enc.o" => + [ + "crypto/cast/c_enc.c", + ], + "crypto/cast/c_ofb64.o" => + [ + "crypto/cast/c_ofb64.c", + ], + "crypto/cast/c_skey.o" => + [ + "crypto/cast/c_skey.c", + ], + "crypto/chacha/chacha_enc.o" => + [ + "crypto/chacha/chacha_enc.c", + ], + "crypto/cmac/cm_ameth.o" => + [ + "crypto/cmac/cm_ameth.c", + ], + "crypto/cmac/cm_pmeth.o" => + [ + "crypto/cmac/cm_pmeth.c", + ], + "crypto/cmac/cmac.o" => + [ + "crypto/cmac/cmac.c", + ], + "crypto/cms/cms_asn1.o" => + [ + "crypto/cms/cms_asn1.c", + ], + "crypto/cms/cms_att.o" => + [ + "crypto/cms/cms_att.c", + ], + "crypto/cms/cms_cd.o" => + [ + "crypto/cms/cms_cd.c", + ], + "crypto/cms/cms_dd.o" => + [ + "crypto/cms/cms_dd.c", + ], + "crypto/cms/cms_enc.o" => + [ + "crypto/cms/cms_enc.c", + ], + "crypto/cms/cms_env.o" => + [ + "crypto/cms/cms_env.c", + ], + "crypto/cms/cms_err.o" => + [ + "crypto/cms/cms_err.c", + ], + "crypto/cms/cms_ess.o" => + [ + "crypto/cms/cms_ess.c", + ], + "crypto/cms/cms_io.o" => + [ + "crypto/cms/cms_io.c", + ], + "crypto/cms/cms_kari.o" => + [ + "crypto/cms/cms_kari.c", + ], + "crypto/cms/cms_lib.o" => + [ + "crypto/cms/cms_lib.c", + ], + "crypto/cms/cms_pwri.o" => + [ + "crypto/cms/cms_pwri.c", + ], + "crypto/cms/cms_sd.o" => + [ + "crypto/cms/cms_sd.c", + ], + "crypto/cms/cms_smime.o" => + [ + "crypto/cms/cms_smime.c", + ], + "crypto/conf/conf_api.o" => + [ + "crypto/conf/conf_api.c", + ], + "crypto/conf/conf_def.o" => + [ + "crypto/conf/conf_def.c", + ], + "crypto/conf/conf_err.o" => + [ + "crypto/conf/conf_err.c", + ], + "crypto/conf/conf_lib.o" => + [ + "crypto/conf/conf_lib.c", + ], + "crypto/conf/conf_mall.o" => + [ + "crypto/conf/conf_mall.c", + ], + "crypto/conf/conf_mod.o" => + [ + "crypto/conf/conf_mod.c", + ], + "crypto/conf/conf_sap.o" => + [ + "crypto/conf/conf_sap.c", + ], + "crypto/conf/conf_ssl.o" => + [ + "crypto/conf/conf_ssl.c", + ], + "crypto/cpt_err.o" => + [ + "crypto/cpt_err.c", + ], + "crypto/cryptlib.o" => + [ + "crypto/cryptlib.c", + ], + "crypto/ct/ct_b64.o" => + [ + "crypto/ct/ct_b64.c", + ], + "crypto/ct/ct_err.o" => + [ + "crypto/ct/ct_err.c", + ], + "crypto/ct/ct_log.o" => + [ + "crypto/ct/ct_log.c", + ], + "crypto/ct/ct_oct.o" => + [ + "crypto/ct/ct_oct.c", + ], + "crypto/ct/ct_policy.o" => + [ + "crypto/ct/ct_policy.c", + ], + "crypto/ct/ct_prn.o" => + [ + "crypto/ct/ct_prn.c", + ], + "crypto/ct/ct_sct.o" => + [ + "crypto/ct/ct_sct.c", + ], + "crypto/ct/ct_sct_ctx.o" => + [ + "crypto/ct/ct_sct_ctx.c", + ], + "crypto/ct/ct_vfy.o" => + [ + "crypto/ct/ct_vfy.c", + ], + "crypto/ct/ct_x509v3.o" => + [ + "crypto/ct/ct_x509v3.c", + ], + "crypto/ctype.o" => + [ + "crypto/ctype.c", + ], + "crypto/cversion.o" => + [ + "crypto/cversion.c", + ], + "crypto/des/cbc_cksm.o" => + [ + "crypto/des/cbc_cksm.c", + ], + "crypto/des/cbc_enc.o" => + [ + "crypto/des/cbc_enc.c", + ], + "crypto/des/cfb64ede.o" => + [ + "crypto/des/cfb64ede.c", + ], + "crypto/des/cfb64enc.o" => + [ + "crypto/des/cfb64enc.c", + ], + "crypto/des/cfb_enc.o" => + [ + "crypto/des/cfb_enc.c", + ], + "crypto/des/des_enc.o" => + [ + "crypto/des/des_enc.c", + ], + "crypto/des/ecb3_enc.o" => + [ + "crypto/des/ecb3_enc.c", + ], + "crypto/des/ecb_enc.o" => + [ + "crypto/des/ecb_enc.c", + ], + "crypto/des/fcrypt.o" => + [ + "crypto/des/fcrypt.c", + ], + "crypto/des/fcrypt_b.o" => + [ + "crypto/des/fcrypt_b.c", + ], + "crypto/des/ofb64ede.o" => + [ + "crypto/des/ofb64ede.c", + ], + "crypto/des/ofb64enc.o" => + [ + "crypto/des/ofb64enc.c", + ], + "crypto/des/ofb_enc.o" => + [ + "crypto/des/ofb_enc.c", + ], + "crypto/des/pcbc_enc.o" => + [ + "crypto/des/pcbc_enc.c", + ], + "crypto/des/qud_cksm.o" => + [ + "crypto/des/qud_cksm.c", + ], + "crypto/des/rand_key.o" => + [ + "crypto/des/rand_key.c", + ], + "crypto/des/set_key.o" => + [ + "crypto/des/set_key.c", + ], + "crypto/des/str2key.o" => + [ + "crypto/des/str2key.c", + ], + "crypto/des/xcbc_enc.o" => + [ + "crypto/des/xcbc_enc.c", + ], + "crypto/dh/dh_ameth.o" => + [ + "crypto/dh/dh_ameth.c", + ], + "crypto/dh/dh_asn1.o" => + [ + "crypto/dh/dh_asn1.c", + ], + "crypto/dh/dh_check.o" => + [ + "crypto/dh/dh_check.c", + ], + "crypto/dh/dh_depr.o" => + [ + "crypto/dh/dh_depr.c", + ], + "crypto/dh/dh_err.o" => + [ + "crypto/dh/dh_err.c", + ], + "crypto/dh/dh_gen.o" => + [ + "crypto/dh/dh_gen.c", + ], + "crypto/dh/dh_kdf.o" => + [ + "crypto/dh/dh_kdf.c", + ], + "crypto/dh/dh_key.o" => + [ + "crypto/dh/dh_key.c", + ], + "crypto/dh/dh_lib.o" => + [ + "crypto/dh/dh_lib.c", + ], + "crypto/dh/dh_meth.o" => + [ + "crypto/dh/dh_meth.c", + ], + "crypto/dh/dh_pmeth.o" => + [ + "crypto/dh/dh_pmeth.c", + ], + "crypto/dh/dh_prn.o" => + [ + "crypto/dh/dh_prn.c", + ], + "crypto/dh/dh_rfc5114.o" => + [ + "crypto/dh/dh_rfc5114.c", + ], + "crypto/dh/dh_rfc7919.o" => + [ + "crypto/dh/dh_rfc7919.c", + ], + "crypto/dsa/dsa_ameth.o" => + [ + "crypto/dsa/dsa_ameth.c", + ], + "crypto/dsa/dsa_asn1.o" => + [ + "crypto/dsa/dsa_asn1.c", + ], + "crypto/dsa/dsa_depr.o" => + [ + "crypto/dsa/dsa_depr.c", + ], + "crypto/dsa/dsa_err.o" => + [ + "crypto/dsa/dsa_err.c", + ], + "crypto/dsa/dsa_gen.o" => + [ + "crypto/dsa/dsa_gen.c", + ], + "crypto/dsa/dsa_key.o" => + [ + "crypto/dsa/dsa_key.c", + ], + "crypto/dsa/dsa_lib.o" => + [ + "crypto/dsa/dsa_lib.c", + ], + "crypto/dsa/dsa_meth.o" => + [ + "crypto/dsa/dsa_meth.c", + ], + "crypto/dsa/dsa_ossl.o" => + [ + "crypto/dsa/dsa_ossl.c", + ], + "crypto/dsa/dsa_pmeth.o" => + [ + "crypto/dsa/dsa_pmeth.c", + ], + "crypto/dsa/dsa_prn.o" => + [ + "crypto/dsa/dsa_prn.c", + ], + "crypto/dsa/dsa_sign.o" => + [ + "crypto/dsa/dsa_sign.c", + ], + "crypto/dsa/dsa_vrf.o" => + [ + "crypto/dsa/dsa_vrf.c", + ], + "crypto/dso/dso_dl.o" => + [ + "crypto/dso/dso_dl.c", + ], + "crypto/dso/dso_dlfcn.o" => + [ + "crypto/dso/dso_dlfcn.c", + ], + "crypto/dso/dso_err.o" => + [ + "crypto/dso/dso_err.c", + ], + "crypto/dso/dso_lib.o" => + [ + "crypto/dso/dso_lib.c", + ], + "crypto/dso/dso_openssl.o" => + [ + "crypto/dso/dso_openssl.c", + ], + "crypto/dso/dso_vms.o" => + [ + "crypto/dso/dso_vms.c", + ], + "crypto/dso/dso_win32.o" => + [ + "crypto/dso/dso_win32.c", + ], + "crypto/ebcdic.o" => + [ + "crypto/ebcdic.c", + ], + "crypto/ec/curve25519.o" => + [ + "crypto/ec/curve25519.c", + ], + "crypto/ec/curve448/arch_32/f_impl.o" => + [ + "crypto/ec/curve448/arch_32/f_impl.c", + ], + "crypto/ec/curve448/curve448.o" => + [ + "crypto/ec/curve448/curve448.c", + ], + "crypto/ec/curve448/curve448_tables.o" => + [ + "crypto/ec/curve448/curve448_tables.c", + ], + "crypto/ec/curve448/eddsa.o" => + [ + "crypto/ec/curve448/eddsa.c", + ], + "crypto/ec/curve448/f_generic.o" => + [ + "crypto/ec/curve448/f_generic.c", + ], + "crypto/ec/curve448/scalar.o" => + [ + "crypto/ec/curve448/scalar.c", + ], + "crypto/ec/ec2_oct.o" => + [ + "crypto/ec/ec2_oct.c", + ], + "crypto/ec/ec2_smpl.o" => + [ + "crypto/ec/ec2_smpl.c", + ], + "crypto/ec/ec_ameth.o" => + [ + "crypto/ec/ec_ameth.c", + ], + "crypto/ec/ec_asn1.o" => + [ + "crypto/ec/ec_asn1.c", + ], + "crypto/ec/ec_check.o" => + [ + "crypto/ec/ec_check.c", + ], + "crypto/ec/ec_curve.o" => + [ + "crypto/ec/ec_curve.c", + ], + "crypto/ec/ec_cvt.o" => + [ + "crypto/ec/ec_cvt.c", + ], + "crypto/ec/ec_err.o" => + [ + "crypto/ec/ec_err.c", + ], + "crypto/ec/ec_key.o" => + [ + "crypto/ec/ec_key.c", + ], + "crypto/ec/ec_kmeth.o" => + [ + "crypto/ec/ec_kmeth.c", + ], + "crypto/ec/ec_lib.o" => + [ + "crypto/ec/ec_lib.c", + ], + "crypto/ec/ec_mult.o" => + [ + "crypto/ec/ec_mult.c", + ], + "crypto/ec/ec_oct.o" => + [ + "crypto/ec/ec_oct.c", + ], + "crypto/ec/ec_pmeth.o" => + [ + "crypto/ec/ec_pmeth.c", + ], + "crypto/ec/ec_print.o" => + [ + "crypto/ec/ec_print.c", + ], + "crypto/ec/ecdh_kdf.o" => + [ + "crypto/ec/ecdh_kdf.c", + ], + "crypto/ec/ecdh_ossl.o" => + [ + "crypto/ec/ecdh_ossl.c", + ], + "crypto/ec/ecdsa_ossl.o" => + [ + "crypto/ec/ecdsa_ossl.c", + ], + "crypto/ec/ecdsa_sign.o" => + [ + "crypto/ec/ecdsa_sign.c", + ], + "crypto/ec/ecdsa_vrf.o" => + [ + "crypto/ec/ecdsa_vrf.c", + ], + "crypto/ec/eck_prn.o" => + [ + "crypto/ec/eck_prn.c", + ], + "crypto/ec/ecp_mont.o" => + [ + "crypto/ec/ecp_mont.c", + ], + "crypto/ec/ecp_nist.o" => + [ + "crypto/ec/ecp_nist.c", + ], + "crypto/ec/ecp_nistp224.o" => + [ + "crypto/ec/ecp_nistp224.c", + ], + "crypto/ec/ecp_nistp256.o" => + [ + "crypto/ec/ecp_nistp256.c", + ], + "crypto/ec/ecp_nistp521.o" => + [ + "crypto/ec/ecp_nistp521.c", + ], + "crypto/ec/ecp_nistputil.o" => + [ + "crypto/ec/ecp_nistputil.c", + ], + "crypto/ec/ecp_oct.o" => + [ + "crypto/ec/ecp_oct.c", + ], + "crypto/ec/ecp_smpl.o" => + [ + "crypto/ec/ecp_smpl.c", + ], + "crypto/ec/ecx_meth.o" => + [ + "crypto/ec/ecx_meth.c", + ], + "crypto/engine/eng_all.o" => + [ + "crypto/engine/eng_all.c", + ], + "crypto/engine/eng_cnf.o" => + [ + "crypto/engine/eng_cnf.c", + ], + "crypto/engine/eng_ctrl.o" => + [ + "crypto/engine/eng_ctrl.c", + ], + "crypto/engine/eng_dyn.o" => + [ + "crypto/engine/eng_dyn.c", + ], + "crypto/engine/eng_err.o" => + [ + "crypto/engine/eng_err.c", + ], + "crypto/engine/eng_fat.o" => + [ + "crypto/engine/eng_fat.c", + ], + "crypto/engine/eng_init.o" => + [ + "crypto/engine/eng_init.c", + ], + "crypto/engine/eng_lib.o" => + [ + "crypto/engine/eng_lib.c", + ], + "crypto/engine/eng_list.o" => + [ + "crypto/engine/eng_list.c", + ], + "crypto/engine/eng_openssl.o" => + [ + "crypto/engine/eng_openssl.c", + ], + "crypto/engine/eng_pkey.o" => + [ + "crypto/engine/eng_pkey.c", + ], + "crypto/engine/eng_rdrand.o" => + [ + "crypto/engine/eng_rdrand.c", + ], + "crypto/engine/eng_table.o" => + [ + "crypto/engine/eng_table.c", + ], + "crypto/engine/tb_asnmth.o" => + [ + "crypto/engine/tb_asnmth.c", + ], + "crypto/engine/tb_cipher.o" => + [ + "crypto/engine/tb_cipher.c", + ], + "crypto/engine/tb_dh.o" => + [ + "crypto/engine/tb_dh.c", + ], + "crypto/engine/tb_digest.o" => + [ + "crypto/engine/tb_digest.c", + ], + "crypto/engine/tb_dsa.o" => + [ + "crypto/engine/tb_dsa.c", + ], + "crypto/engine/tb_eckey.o" => + [ + "crypto/engine/tb_eckey.c", + ], + "crypto/engine/tb_pkmeth.o" => + [ + "crypto/engine/tb_pkmeth.c", + ], + "crypto/engine/tb_rand.o" => + [ + "crypto/engine/tb_rand.c", + ], + "crypto/engine/tb_rsa.o" => + [ + "crypto/engine/tb_rsa.c", + ], + "crypto/err/err.o" => + [ + "crypto/err/err.c", + ], + "crypto/err/err_all.o" => + [ + "crypto/err/err_all.c", + ], + "crypto/err/err_prn.o" => + [ + "crypto/err/err_prn.c", + ], + "crypto/evp/bio_b64.o" => + [ + "crypto/evp/bio_b64.c", + ], + "crypto/evp/bio_enc.o" => + [ + "crypto/evp/bio_enc.c", + ], + "crypto/evp/bio_md.o" => + [ + "crypto/evp/bio_md.c", + ], + "crypto/evp/bio_ok.o" => + [ + "crypto/evp/bio_ok.c", + ], + "crypto/evp/c_allc.o" => + [ + "crypto/evp/c_allc.c", + ], + "crypto/evp/c_alld.o" => + [ + "crypto/evp/c_alld.c", + ], + "crypto/evp/cmeth_lib.o" => + [ + "crypto/evp/cmeth_lib.c", + ], + "crypto/evp/digest.o" => + [ + "crypto/evp/digest.c", + ], + "crypto/evp/e_aes.o" => + [ + "crypto/evp/e_aes.c", + ], + "crypto/evp/e_aes_cbc_hmac_sha1.o" => + [ + "crypto/evp/e_aes_cbc_hmac_sha1.c", + ], + "crypto/evp/e_aes_cbc_hmac_sha256.o" => + [ + "crypto/evp/e_aes_cbc_hmac_sha256.c", + ], + "crypto/evp/e_aria.o" => + [ + "crypto/evp/e_aria.c", + ], + "crypto/evp/e_bf.o" => + [ + "crypto/evp/e_bf.c", + ], + "crypto/evp/e_camellia.o" => + [ + "crypto/evp/e_camellia.c", + ], + "crypto/evp/e_cast.o" => + [ + "crypto/evp/e_cast.c", + ], + "crypto/evp/e_chacha20_poly1305.o" => + [ + "crypto/evp/e_chacha20_poly1305.c", + ], + "crypto/evp/e_des.o" => + [ + "crypto/evp/e_des.c", + ], + "crypto/evp/e_des3.o" => + [ + "crypto/evp/e_des3.c", + ], + "crypto/evp/e_idea.o" => + [ + "crypto/evp/e_idea.c", + ], + "crypto/evp/e_null.o" => + [ + "crypto/evp/e_null.c", + ], + "crypto/evp/e_old.o" => + [ + "crypto/evp/e_old.c", + ], + "crypto/evp/e_rc2.o" => + [ + "crypto/evp/e_rc2.c", + ], + "crypto/evp/e_rc4.o" => + [ + "crypto/evp/e_rc4.c", + ], + "crypto/evp/e_rc4_hmac_md5.o" => + [ + "crypto/evp/e_rc4_hmac_md5.c", + ], + "crypto/evp/e_rc5.o" => + [ + "crypto/evp/e_rc5.c", + ], + "crypto/evp/e_seed.o" => + [ + "crypto/evp/e_seed.c", + ], + "crypto/evp/e_sm4.o" => + [ + "crypto/evp/e_sm4.c", + ], + "crypto/evp/e_xcbc_d.o" => + [ + "crypto/evp/e_xcbc_d.c", + ], + "crypto/evp/encode.o" => + [ + "crypto/evp/encode.c", + ], + "crypto/evp/evp_cnf.o" => + [ + "crypto/evp/evp_cnf.c", + ], + "crypto/evp/evp_enc.o" => + [ + "crypto/evp/evp_enc.c", + ], + "crypto/evp/evp_err.o" => + [ + "crypto/evp/evp_err.c", + ], + "crypto/evp/evp_key.o" => + [ + "crypto/evp/evp_key.c", + ], + "crypto/evp/evp_lib.o" => + [ + "crypto/evp/evp_lib.c", + ], + "crypto/evp/evp_pbe.o" => + [ + "crypto/evp/evp_pbe.c", + ], + "crypto/evp/evp_pkey.o" => + [ + "crypto/evp/evp_pkey.c", + ], + "crypto/evp/m_md2.o" => + [ + "crypto/evp/m_md2.c", + ], + "crypto/evp/m_md4.o" => + [ + "crypto/evp/m_md4.c", + ], + "crypto/evp/m_md5.o" => + [ + "crypto/evp/m_md5.c", + ], + "crypto/evp/m_md5_sha1.o" => + [ + "crypto/evp/m_md5_sha1.c", + ], + "crypto/evp/m_mdc2.o" => + [ + "crypto/evp/m_mdc2.c", + ], + "crypto/evp/m_null.o" => + [ + "crypto/evp/m_null.c", + ], + "crypto/evp/m_ripemd.o" => + [ + "crypto/evp/m_ripemd.c", + ], + "crypto/evp/m_sha1.o" => + [ + "crypto/evp/m_sha1.c", + ], + "crypto/evp/m_sha3.o" => + [ + "crypto/evp/m_sha3.c", + ], + "crypto/evp/m_sigver.o" => + [ + "crypto/evp/m_sigver.c", + ], + "crypto/evp/m_wp.o" => + [ + "crypto/evp/m_wp.c", + ], + "crypto/evp/names.o" => + [ + "crypto/evp/names.c", + ], + "crypto/evp/p5_crpt.o" => + [ + "crypto/evp/p5_crpt.c", + ], + "crypto/evp/p5_crpt2.o" => + [ + "crypto/evp/p5_crpt2.c", + ], + "crypto/evp/p_dec.o" => + [ + "crypto/evp/p_dec.c", + ], + "crypto/evp/p_enc.o" => + [ + "crypto/evp/p_enc.c", + ], + "crypto/evp/p_lib.o" => + [ + "crypto/evp/p_lib.c", + ], + "crypto/evp/p_open.o" => + [ + "crypto/evp/p_open.c", + ], + "crypto/evp/p_seal.o" => + [ + "crypto/evp/p_seal.c", + ], + "crypto/evp/p_sign.o" => + [ + "crypto/evp/p_sign.c", + ], + "crypto/evp/p_verify.o" => + [ + "crypto/evp/p_verify.c", + ], + "crypto/evp/pbe_scrypt.o" => + [ + "crypto/evp/pbe_scrypt.c", + ], + "crypto/evp/pmeth_fn.o" => + [ + "crypto/evp/pmeth_fn.c", + ], + "crypto/evp/pmeth_gn.o" => + [ + "crypto/evp/pmeth_gn.c", + ], + "crypto/evp/pmeth_lib.o" => + [ + "crypto/evp/pmeth_lib.c", + ], + "crypto/ex_data.o" => + [ + "crypto/ex_data.c", + ], + "crypto/getenv.o" => + [ + "crypto/getenv.c", + ], + "crypto/hmac/hm_ameth.o" => + [ + "crypto/hmac/hm_ameth.c", + ], + "crypto/hmac/hm_pmeth.o" => + [ + "crypto/hmac/hm_pmeth.c", + ], + "crypto/hmac/hmac.o" => + [ + "crypto/hmac/hmac.c", + ], + "crypto/idea/i_cbc.o" => + [ + "crypto/idea/i_cbc.c", + ], + "crypto/idea/i_cfb64.o" => + [ + "crypto/idea/i_cfb64.c", + ], + "crypto/idea/i_ecb.o" => + [ + "crypto/idea/i_ecb.c", + ], + "crypto/idea/i_ofb64.o" => + [ + "crypto/idea/i_ofb64.c", + ], + "crypto/idea/i_skey.o" => + [ + "crypto/idea/i_skey.c", + ], + "crypto/init.o" => + [ + "crypto/init.c", + ], + "crypto/kdf/hkdf.o" => + [ + "crypto/kdf/hkdf.c", + ], + "crypto/kdf/kdf_err.o" => + [ + "crypto/kdf/kdf_err.c", + ], + "crypto/kdf/scrypt.o" => + [ + "crypto/kdf/scrypt.c", + ], + "crypto/kdf/tls1_prf.o" => + [ + "crypto/kdf/tls1_prf.c", + ], + "crypto/lhash/lh_stats.o" => + [ + "crypto/lhash/lh_stats.c", + ], + "crypto/lhash/lhash.o" => + [ + "crypto/lhash/lhash.c", + ], + "crypto/md4/md4_dgst.o" => + [ + "crypto/md4/md4_dgst.c", + ], + "crypto/md4/md4_one.o" => + [ + "crypto/md4/md4_one.c", + ], + "crypto/md5/md5_dgst.o" => + [ + "crypto/md5/md5_dgst.c", + ], + "crypto/md5/md5_one.o" => + [ + "crypto/md5/md5_one.c", + ], + "crypto/mdc2/mdc2_one.o" => + [ + "crypto/mdc2/mdc2_one.c", + ], + "crypto/mdc2/mdc2dgst.o" => + [ + "crypto/mdc2/mdc2dgst.c", + ], + "crypto/mem.o" => + [ + "crypto/mem.c", + ], + "crypto/mem_clr.o" => + [ + "crypto/mem_clr.c", + ], + "crypto/mem_dbg.o" => + [ + "crypto/mem_dbg.c", + ], + "crypto/mem_sec.o" => + [ + "crypto/mem_sec.c", + ], + "crypto/modes/cbc128.o" => + [ + "crypto/modes/cbc128.c", + ], + "crypto/modes/ccm128.o" => + [ + "crypto/modes/ccm128.c", + ], + "crypto/modes/cfb128.o" => + [ + "crypto/modes/cfb128.c", + ], + "crypto/modes/ctr128.o" => + [ + "crypto/modes/ctr128.c", + ], + "crypto/modes/cts128.o" => + [ + "crypto/modes/cts128.c", + ], + "crypto/modes/gcm128.o" => + [ + "crypto/modes/gcm128.c", + ], + "crypto/modes/ocb128.o" => + [ + "crypto/modes/ocb128.c", + ], + "crypto/modes/ofb128.o" => + [ + "crypto/modes/ofb128.c", + ], + "crypto/modes/wrap128.o" => + [ + "crypto/modes/wrap128.c", + ], + "crypto/modes/xts128.o" => + [ + "crypto/modes/xts128.c", + ], + "crypto/o_dir.o" => + [ + "crypto/o_dir.c", + ], + "crypto/o_fips.o" => + [ + "crypto/o_fips.c", + ], + "crypto/o_fopen.o" => + [ + "crypto/o_fopen.c", + ], + "crypto/o_init.o" => + [ + "crypto/o_init.c", + ], + "crypto/o_str.o" => + [ + "crypto/o_str.c", + ], + "crypto/o_time.o" => + [ + "crypto/o_time.c", + ], + "crypto/objects/o_names.o" => + [ + "crypto/objects/o_names.c", + ], + "crypto/objects/obj_dat.o" => + [ + "crypto/objects/obj_dat.c", + ], + "crypto/objects/obj_err.o" => + [ + "crypto/objects/obj_err.c", + ], + "crypto/objects/obj_lib.o" => + [ + "crypto/objects/obj_lib.c", + ], + "crypto/objects/obj_xref.o" => + [ + "crypto/objects/obj_xref.c", + ], + "crypto/ocsp/ocsp_asn.o" => + [ + "crypto/ocsp/ocsp_asn.c", + ], + "crypto/ocsp/ocsp_cl.o" => + [ + "crypto/ocsp/ocsp_cl.c", + ], + "crypto/ocsp/ocsp_err.o" => + [ + "crypto/ocsp/ocsp_err.c", + ], + "crypto/ocsp/ocsp_ext.o" => + [ + "crypto/ocsp/ocsp_ext.c", + ], + "crypto/ocsp/ocsp_ht.o" => + [ + "crypto/ocsp/ocsp_ht.c", + ], + "crypto/ocsp/ocsp_lib.o" => + [ + "crypto/ocsp/ocsp_lib.c", + ], + "crypto/ocsp/ocsp_prn.o" => + [ + "crypto/ocsp/ocsp_prn.c", + ], + "crypto/ocsp/ocsp_srv.o" => + [ + "crypto/ocsp/ocsp_srv.c", + ], + "crypto/ocsp/ocsp_vfy.o" => + [ + "crypto/ocsp/ocsp_vfy.c", + ], + "crypto/ocsp/v3_ocsp.o" => + [ + "crypto/ocsp/v3_ocsp.c", + ], + "crypto/pem/pem_all.o" => + [ + "crypto/pem/pem_all.c", + ], + "crypto/pem/pem_err.o" => + [ + "crypto/pem/pem_err.c", + ], + "crypto/pem/pem_info.o" => + [ + "crypto/pem/pem_info.c", + ], + "crypto/pem/pem_lib.o" => + [ + "crypto/pem/pem_lib.c", + ], + "crypto/pem/pem_oth.o" => + [ + "crypto/pem/pem_oth.c", + ], + "crypto/pem/pem_pk8.o" => + [ + "crypto/pem/pem_pk8.c", + ], + "crypto/pem/pem_pkey.o" => + [ + "crypto/pem/pem_pkey.c", + ], + "crypto/pem/pem_sign.o" => + [ + "crypto/pem/pem_sign.c", + ], + "crypto/pem/pem_x509.o" => + [ + "crypto/pem/pem_x509.c", + ], + "crypto/pem/pem_xaux.o" => + [ + "crypto/pem/pem_xaux.c", + ], + "crypto/pem/pvkfmt.o" => + [ + "crypto/pem/pvkfmt.c", + ], + "crypto/pkcs12/p12_add.o" => + [ + "crypto/pkcs12/p12_add.c", + ], + "crypto/pkcs12/p12_asn.o" => + [ + "crypto/pkcs12/p12_asn.c", + ], + "crypto/pkcs12/p12_attr.o" => + [ + "crypto/pkcs12/p12_attr.c", + ], + "crypto/pkcs12/p12_crpt.o" => + [ + "crypto/pkcs12/p12_crpt.c", + ], + "crypto/pkcs12/p12_crt.o" => + [ + "crypto/pkcs12/p12_crt.c", + ], + "crypto/pkcs12/p12_decr.o" => + [ + "crypto/pkcs12/p12_decr.c", + ], + "crypto/pkcs12/p12_init.o" => + [ + "crypto/pkcs12/p12_init.c", + ], + "crypto/pkcs12/p12_key.o" => + [ + "crypto/pkcs12/p12_key.c", + ], + "crypto/pkcs12/p12_kiss.o" => + [ + "crypto/pkcs12/p12_kiss.c", + ], + "crypto/pkcs12/p12_mutl.o" => + [ + "crypto/pkcs12/p12_mutl.c", + ], + "crypto/pkcs12/p12_npas.o" => + [ + "crypto/pkcs12/p12_npas.c", + ], + "crypto/pkcs12/p12_p8d.o" => + [ + "crypto/pkcs12/p12_p8d.c", + ], + "crypto/pkcs12/p12_p8e.o" => + [ + "crypto/pkcs12/p12_p8e.c", + ], + "crypto/pkcs12/p12_sbag.o" => + [ + "crypto/pkcs12/p12_sbag.c", + ], + "crypto/pkcs12/p12_utl.o" => + [ + "crypto/pkcs12/p12_utl.c", + ], + "crypto/pkcs12/pk12err.o" => + [ + "crypto/pkcs12/pk12err.c", + ], + "crypto/pkcs7/bio_pk7.o" => + [ + "crypto/pkcs7/bio_pk7.c", + ], + "crypto/pkcs7/pk7_asn1.o" => + [ + "crypto/pkcs7/pk7_asn1.c", + ], + "crypto/pkcs7/pk7_attr.o" => + [ + "crypto/pkcs7/pk7_attr.c", + ], + "crypto/pkcs7/pk7_doit.o" => + [ + "crypto/pkcs7/pk7_doit.c", + ], + "crypto/pkcs7/pk7_lib.o" => + [ + "crypto/pkcs7/pk7_lib.c", + ], + "crypto/pkcs7/pk7_mime.o" => + [ + "crypto/pkcs7/pk7_mime.c", + ], + "crypto/pkcs7/pk7_smime.o" => + [ + "crypto/pkcs7/pk7_smime.c", + ], + "crypto/pkcs7/pkcs7err.o" => + [ + "crypto/pkcs7/pkcs7err.c", + ], + "crypto/poly1305/poly1305.o" => + [ + "crypto/poly1305/poly1305.c", + ], + "crypto/poly1305/poly1305_ameth.o" => + [ + "crypto/poly1305/poly1305_ameth.c", + ], + "crypto/poly1305/poly1305_pmeth.o" => + [ + "crypto/poly1305/poly1305_pmeth.c", + ], + "crypto/rand/drbg_ctr.o" => + [ + "crypto/rand/drbg_ctr.c", + ], + "crypto/rand/drbg_lib.o" => + [ + "crypto/rand/drbg_lib.c", + ], + "crypto/rand/rand_egd.o" => + [ + "crypto/rand/rand_egd.c", + ], + "crypto/rand/rand_err.o" => + [ + "crypto/rand/rand_err.c", + ], + "crypto/rand/rand_lib.o" => + [ + "crypto/rand/rand_lib.c", + ], + "crypto/rand/rand_unix.o" => + [ + "crypto/rand/rand_unix.c", + ], + "crypto/rand/rand_vms.o" => + [ + "crypto/rand/rand_vms.c", + ], + "crypto/rand/rand_win.o" => + [ + "crypto/rand/rand_win.c", + ], + "crypto/rand/randfile.o" => + [ + "crypto/rand/randfile.c", + ], + "crypto/rc2/rc2_cbc.o" => + [ + "crypto/rc2/rc2_cbc.c", + ], + "crypto/rc2/rc2_ecb.o" => + [ + "crypto/rc2/rc2_ecb.c", + ], + "crypto/rc2/rc2_skey.o" => + [ + "crypto/rc2/rc2_skey.c", + ], + "crypto/rc2/rc2cfb64.o" => + [ + "crypto/rc2/rc2cfb64.c", + ], + "crypto/rc2/rc2ofb64.o" => + [ + "crypto/rc2/rc2ofb64.c", + ], + "crypto/rc4/rc4_enc.o" => + [ + "crypto/rc4/rc4_enc.c", + ], + "crypto/rc4/rc4_skey.o" => + [ + "crypto/rc4/rc4_skey.c", + ], + "crypto/ripemd/rmd_dgst.o" => + [ + "crypto/ripemd/rmd_dgst.c", + ], + "crypto/ripemd/rmd_one.o" => + [ + "crypto/ripemd/rmd_one.c", + ], + "crypto/rsa/rsa_ameth.o" => + [ + "crypto/rsa/rsa_ameth.c", + ], + "crypto/rsa/rsa_asn1.o" => + [ + "crypto/rsa/rsa_asn1.c", + ], + "crypto/rsa/rsa_chk.o" => + [ + "crypto/rsa/rsa_chk.c", + ], + "crypto/rsa/rsa_crpt.o" => + [ + "crypto/rsa/rsa_crpt.c", + ], + "crypto/rsa/rsa_depr.o" => + [ + "crypto/rsa/rsa_depr.c", + ], + "crypto/rsa/rsa_err.o" => + [ + "crypto/rsa/rsa_err.c", + ], + "crypto/rsa/rsa_gen.o" => + [ + "crypto/rsa/rsa_gen.c", + ], + "crypto/rsa/rsa_lib.o" => + [ + "crypto/rsa/rsa_lib.c", + ], + "crypto/rsa/rsa_meth.o" => + [ + "crypto/rsa/rsa_meth.c", + ], + "crypto/rsa/rsa_mp.o" => + [ + "crypto/rsa/rsa_mp.c", + ], + "crypto/rsa/rsa_none.o" => + [ + "crypto/rsa/rsa_none.c", + ], + "crypto/rsa/rsa_oaep.o" => + [ + "crypto/rsa/rsa_oaep.c", + ], + "crypto/rsa/rsa_ossl.o" => + [ + "crypto/rsa/rsa_ossl.c", + ], + "crypto/rsa/rsa_pk1.o" => + [ + "crypto/rsa/rsa_pk1.c", + ], + "crypto/rsa/rsa_pmeth.o" => + [ + "crypto/rsa/rsa_pmeth.c", + ], + "crypto/rsa/rsa_prn.o" => + [ + "crypto/rsa/rsa_prn.c", + ], + "crypto/rsa/rsa_pss.o" => + [ + "crypto/rsa/rsa_pss.c", + ], + "crypto/rsa/rsa_saos.o" => + [ + "crypto/rsa/rsa_saos.c", + ], + "crypto/rsa/rsa_sign.o" => + [ + "crypto/rsa/rsa_sign.c", + ], + "crypto/rsa/rsa_ssl.o" => + [ + "crypto/rsa/rsa_ssl.c", + ], + "crypto/rsa/rsa_x931.o" => + [ + "crypto/rsa/rsa_x931.c", + ], + "crypto/rsa/rsa_x931g.o" => + [ + "crypto/rsa/rsa_x931g.c", + ], + "crypto/seed/seed.o" => + [ + "crypto/seed/seed.c", + ], + "crypto/seed/seed_cbc.o" => + [ + "crypto/seed/seed_cbc.c", + ], + "crypto/seed/seed_cfb.o" => + [ + "crypto/seed/seed_cfb.c", + ], + "crypto/seed/seed_ecb.o" => + [ + "crypto/seed/seed_ecb.c", + ], + "crypto/seed/seed_ofb.o" => + [ + "crypto/seed/seed_ofb.c", + ], + "crypto/sha/keccak1600.o" => + [ + "crypto/sha/keccak1600.c", + ], + "crypto/sha/sha1_one.o" => + [ + "crypto/sha/sha1_one.c", + ], + "crypto/sha/sha1dgst.o" => + [ + "crypto/sha/sha1dgst.c", + ], + "crypto/sha/sha256.o" => + [ + "crypto/sha/sha256.c", + ], + "crypto/sha/sha512.o" => + [ + "crypto/sha/sha512.c", + ], + "crypto/siphash/siphash.o" => + [ + "crypto/siphash/siphash.c", + ], + "crypto/siphash/siphash_ameth.o" => + [ + "crypto/siphash/siphash_ameth.c", + ], + "crypto/siphash/siphash_pmeth.o" => + [ + "crypto/siphash/siphash_pmeth.c", + ], + "crypto/sm2/sm2_crypt.o" => + [ + "crypto/sm2/sm2_crypt.c", + ], + "crypto/sm2/sm2_err.o" => + [ + "crypto/sm2/sm2_err.c", + ], + "crypto/sm2/sm2_pmeth.o" => + [ + "crypto/sm2/sm2_pmeth.c", + ], + "crypto/sm2/sm2_sign.o" => + [ + "crypto/sm2/sm2_sign.c", + ], + "crypto/sm3/m_sm3.o" => + [ + "crypto/sm3/m_sm3.c", + ], + "crypto/sm3/sm3.o" => + [ + "crypto/sm3/sm3.c", + ], + "crypto/sm4/sm4.o" => + [ + "crypto/sm4/sm4.c", + ], + "crypto/srp/srp_lib.o" => + [ + "crypto/srp/srp_lib.c", + ], + "crypto/srp/srp_vfy.o" => + [ + "crypto/srp/srp_vfy.c", + ], + "crypto/stack/stack.o" => + [ + "crypto/stack/stack.c", + ], + "crypto/store/loader_file.o" => + [ + "crypto/store/loader_file.c", + ], + "crypto/store/store_err.o" => + [ + "crypto/store/store_err.c", + ], + "crypto/store/store_init.o" => + [ + "crypto/store/store_init.c", + ], + "crypto/store/store_lib.o" => + [ + "crypto/store/store_lib.c", + ], + "crypto/store/store_register.o" => + [ + "crypto/store/store_register.c", + ], + "crypto/store/store_strings.o" => + [ + "crypto/store/store_strings.c", + ], + "crypto/threads_none.o" => + [ + "crypto/threads_none.c", + ], + "crypto/threads_pthread.o" => + [ + "crypto/threads_pthread.c", + ], + "crypto/threads_win.o" => + [ + "crypto/threads_win.c", + ], + "crypto/ts/ts_asn1.o" => + [ + "crypto/ts/ts_asn1.c", + ], + "crypto/ts/ts_conf.o" => + [ + "crypto/ts/ts_conf.c", + ], + "crypto/ts/ts_err.o" => + [ + "crypto/ts/ts_err.c", + ], + "crypto/ts/ts_lib.o" => + [ + "crypto/ts/ts_lib.c", + ], + "crypto/ts/ts_req_print.o" => + [ + "crypto/ts/ts_req_print.c", + ], + "crypto/ts/ts_req_utils.o" => + [ + "crypto/ts/ts_req_utils.c", + ], + "crypto/ts/ts_rsp_print.o" => + [ + "crypto/ts/ts_rsp_print.c", + ], + "crypto/ts/ts_rsp_sign.o" => + [ + "crypto/ts/ts_rsp_sign.c", + ], + "crypto/ts/ts_rsp_utils.o" => + [ + "crypto/ts/ts_rsp_utils.c", + ], + "crypto/ts/ts_rsp_verify.o" => + [ + "crypto/ts/ts_rsp_verify.c", + ], + "crypto/ts/ts_verify_ctx.o" => + [ + "crypto/ts/ts_verify_ctx.c", + ], + "crypto/txt_db/txt_db.o" => + [ + "crypto/txt_db/txt_db.c", + ], + "crypto/ui/ui_err.o" => + [ + "crypto/ui/ui_err.c", + ], + "crypto/ui/ui_lib.o" => + [ + "crypto/ui/ui_lib.c", + ], + "crypto/ui/ui_null.o" => + [ + "crypto/ui/ui_null.c", + ], + "crypto/ui/ui_openssl.o" => + [ + "crypto/ui/ui_openssl.c", + ], + "crypto/ui/ui_util.o" => + [ + "crypto/ui/ui_util.c", + ], + "crypto/uid.o" => + [ + "crypto/uid.c", + ], + "crypto/whrlpool/wp_block.o" => + [ + "crypto/whrlpool/wp_block.c", + ], + "crypto/whrlpool/wp_dgst.o" => + [ + "crypto/whrlpool/wp_dgst.c", + ], + "crypto/x509/by_dir.o" => + [ + "crypto/x509/by_dir.c", + ], + "crypto/x509/by_file.o" => + [ + "crypto/x509/by_file.c", + ], + "crypto/x509/t_crl.o" => + [ + "crypto/x509/t_crl.c", + ], + "crypto/x509/t_req.o" => + [ + "crypto/x509/t_req.c", + ], + "crypto/x509/t_x509.o" => + [ + "crypto/x509/t_x509.c", + ], + "crypto/x509/x509_att.o" => + [ + "crypto/x509/x509_att.c", + ], + "crypto/x509/x509_cmp.o" => + [ + "crypto/x509/x509_cmp.c", + ], + "crypto/x509/x509_d2.o" => + [ + "crypto/x509/x509_d2.c", + ], + "crypto/x509/x509_def.o" => + [ + "crypto/x509/x509_def.c", + ], + "crypto/x509/x509_err.o" => + [ + "crypto/x509/x509_err.c", + ], + "crypto/x509/x509_ext.o" => + [ + "crypto/x509/x509_ext.c", + ], + "crypto/x509/x509_lu.o" => + [ + "crypto/x509/x509_lu.c", + ], + "crypto/x509/x509_meth.o" => + [ + "crypto/x509/x509_meth.c", + ], + "crypto/x509/x509_obj.o" => + [ + "crypto/x509/x509_obj.c", + ], + "crypto/x509/x509_r2x.o" => + [ + "crypto/x509/x509_r2x.c", + ], + "crypto/x509/x509_req.o" => + [ + "crypto/x509/x509_req.c", + ], + "crypto/x509/x509_set.o" => + [ + "crypto/x509/x509_set.c", + ], + "crypto/x509/x509_trs.o" => + [ + "crypto/x509/x509_trs.c", + ], + "crypto/x509/x509_txt.o" => + [ + "crypto/x509/x509_txt.c", + ], + "crypto/x509/x509_v3.o" => + [ + "crypto/x509/x509_v3.c", + ], + "crypto/x509/x509_vfy.o" => + [ + "crypto/x509/x509_vfy.c", + ], + "crypto/x509/x509_vpm.o" => + [ + "crypto/x509/x509_vpm.c", + ], + "crypto/x509/x509cset.o" => + [ + "crypto/x509/x509cset.c", + ], + "crypto/x509/x509name.o" => + [ + "crypto/x509/x509name.c", + ], + "crypto/x509/x509rset.o" => + [ + "crypto/x509/x509rset.c", + ], + "crypto/x509/x509spki.o" => + [ + "crypto/x509/x509spki.c", + ], + "crypto/x509/x509type.o" => + [ + "crypto/x509/x509type.c", + ], + "crypto/x509/x_all.o" => + [ + "crypto/x509/x_all.c", + ], + "crypto/x509/x_attrib.o" => + [ + "crypto/x509/x_attrib.c", + ], + "crypto/x509/x_crl.o" => + [ + "crypto/x509/x_crl.c", + ], + "crypto/x509/x_exten.o" => + [ + "crypto/x509/x_exten.c", + ], + "crypto/x509/x_name.o" => + [ + "crypto/x509/x_name.c", + ], + "crypto/x509/x_pubkey.o" => + [ + "crypto/x509/x_pubkey.c", + ], + "crypto/x509/x_req.o" => + [ + "crypto/x509/x_req.c", + ], + "crypto/x509/x_x509.o" => + [ + "crypto/x509/x_x509.c", + ], + "crypto/x509/x_x509a.o" => + [ + "crypto/x509/x_x509a.c", + ], + "crypto/x509v3/pcy_cache.o" => + [ + "crypto/x509v3/pcy_cache.c", + ], + "crypto/x509v3/pcy_data.o" => + [ + "crypto/x509v3/pcy_data.c", + ], + "crypto/x509v3/pcy_lib.o" => + [ + "crypto/x509v3/pcy_lib.c", + ], + "crypto/x509v3/pcy_map.o" => + [ + "crypto/x509v3/pcy_map.c", + ], + "crypto/x509v3/pcy_node.o" => + [ + "crypto/x509v3/pcy_node.c", + ], + "crypto/x509v3/pcy_tree.o" => + [ + "crypto/x509v3/pcy_tree.c", + ], + "crypto/x509v3/v3_addr.o" => + [ + "crypto/x509v3/v3_addr.c", + ], + "crypto/x509v3/v3_admis.o" => + [ + "crypto/x509v3/v3_admis.c", + ], + "crypto/x509v3/v3_akey.o" => + [ + "crypto/x509v3/v3_akey.c", + ], + "crypto/x509v3/v3_akeya.o" => + [ + "crypto/x509v3/v3_akeya.c", + ], + "crypto/x509v3/v3_alt.o" => + [ + "crypto/x509v3/v3_alt.c", + ], + "crypto/x509v3/v3_asid.o" => + [ + "crypto/x509v3/v3_asid.c", + ], + "crypto/x509v3/v3_bcons.o" => + [ + "crypto/x509v3/v3_bcons.c", + ], + "crypto/x509v3/v3_bitst.o" => + [ + "crypto/x509v3/v3_bitst.c", + ], + "crypto/x509v3/v3_conf.o" => + [ + "crypto/x509v3/v3_conf.c", + ], + "crypto/x509v3/v3_cpols.o" => + [ + "crypto/x509v3/v3_cpols.c", + ], + "crypto/x509v3/v3_crld.o" => + [ + "crypto/x509v3/v3_crld.c", + ], + "crypto/x509v3/v3_enum.o" => + [ + "crypto/x509v3/v3_enum.c", + ], + "crypto/x509v3/v3_extku.o" => + [ + "crypto/x509v3/v3_extku.c", + ], + "crypto/x509v3/v3_genn.o" => + [ + "crypto/x509v3/v3_genn.c", + ], + "crypto/x509v3/v3_ia5.o" => + [ + "crypto/x509v3/v3_ia5.c", + ], + "crypto/x509v3/v3_info.o" => + [ + "crypto/x509v3/v3_info.c", + ], + "crypto/x509v3/v3_int.o" => + [ + "crypto/x509v3/v3_int.c", + ], + "crypto/x509v3/v3_lib.o" => + [ + "crypto/x509v3/v3_lib.c", + ], + "crypto/x509v3/v3_ncons.o" => + [ + "crypto/x509v3/v3_ncons.c", + ], + "crypto/x509v3/v3_pci.o" => + [ + "crypto/x509v3/v3_pci.c", + ], + "crypto/x509v3/v3_pcia.o" => + [ + "crypto/x509v3/v3_pcia.c", + ], + "crypto/x509v3/v3_pcons.o" => + [ + "crypto/x509v3/v3_pcons.c", + ], + "crypto/x509v3/v3_pku.o" => + [ + "crypto/x509v3/v3_pku.c", + ], + "crypto/x509v3/v3_pmaps.o" => + [ + "crypto/x509v3/v3_pmaps.c", + ], + "crypto/x509v3/v3_prn.o" => + [ + "crypto/x509v3/v3_prn.c", + ], + "crypto/x509v3/v3_purp.o" => + [ + "crypto/x509v3/v3_purp.c", + ], + "crypto/x509v3/v3_skey.o" => + [ + "crypto/x509v3/v3_skey.c", + ], + "crypto/x509v3/v3_sxnet.o" => + [ + "crypto/x509v3/v3_sxnet.c", + ], + "crypto/x509v3/v3_tlsf.o" => + [ + "crypto/x509v3/v3_tlsf.c", + ], + "crypto/x509v3/v3_utl.o" => + [ + "crypto/x509v3/v3_utl.c", + ], + "crypto/x509v3/v3err.o" => + [ + "crypto/x509v3/v3err.c", + ], + "engines/e_capi.o" => + [ + "engines/e_capi.c", + ], + "engines/e_padlock.o" => + [ + "engines/e_padlock.c", + ], + "fuzz/asn1-test" => + [ + "fuzz/asn1.o", + "fuzz/test-corpus.o", + ], + "fuzz/asn1.o" => + [ + "fuzz/asn1.c", + ], + "fuzz/asn1parse-test" => + [ + "fuzz/asn1parse.o", + "fuzz/test-corpus.o", + ], + "fuzz/asn1parse.o" => + [ + "fuzz/asn1parse.c", + ], + "fuzz/bignum-test" => + [ + "fuzz/bignum.o", + "fuzz/test-corpus.o", + ], + "fuzz/bignum.o" => + [ + "fuzz/bignum.c", + ], + "fuzz/bndiv-test" => + [ + "fuzz/bndiv.o", + "fuzz/test-corpus.o", + ], + "fuzz/bndiv.o" => + [ + "fuzz/bndiv.c", + ], + "fuzz/client-test" => + [ + "fuzz/client.o", + "fuzz/test-corpus.o", + ], + "fuzz/client.o" => + [ + "fuzz/client.c", + ], + "fuzz/cms-test" => + [ + "fuzz/cms.o", + "fuzz/test-corpus.o", + ], + "fuzz/cms.o" => + [ + "fuzz/cms.c", + ], + "fuzz/conf-test" => + [ + "fuzz/conf.o", + "fuzz/test-corpus.o", + ], + "fuzz/conf.o" => + [ + "fuzz/conf.c", + ], + "fuzz/crl-test" => + [ + "fuzz/crl.o", + "fuzz/test-corpus.o", + ], + "fuzz/crl.o" => + [ + "fuzz/crl.c", + ], + "fuzz/ct-test" => + [ + "fuzz/ct.o", + "fuzz/test-corpus.o", + ], + "fuzz/ct.o" => + [ + "fuzz/ct.c", + ], + "fuzz/server-test" => + [ + "fuzz/server.o", + "fuzz/test-corpus.o", + ], + "fuzz/server.o" => + [ + "fuzz/server.c", + ], + "fuzz/test-corpus.o" => + [ + "fuzz/test-corpus.c", + ], + "fuzz/x509-test" => + [ + "fuzz/test-corpus.o", + "fuzz/x509.o", + ], + "fuzz/x509.o" => + [ + "fuzz/x509.c", + ], + "libcrypto" => + [ + "crypto/aes/aes_cbc.o", + "crypto/aes/aes_cfb.o", + "crypto/aes/aes_core.o", + "crypto/aes/aes_ecb.o", + "crypto/aes/aes_ige.o", + "crypto/aes/aes_misc.o", + "crypto/aes/aes_ofb.o", + "crypto/aes/aes_wrap.o", + "crypto/aria/aria.o", + "crypto/asn1/a_bitstr.o", + "crypto/asn1/a_d2i_fp.o", + "crypto/asn1/a_digest.o", + "crypto/asn1/a_dup.o", + "crypto/asn1/a_gentm.o", + "crypto/asn1/a_i2d_fp.o", + "crypto/asn1/a_int.o", + "crypto/asn1/a_mbstr.o", + "crypto/asn1/a_object.o", + "crypto/asn1/a_octet.o", + "crypto/asn1/a_print.o", + "crypto/asn1/a_sign.o", + "crypto/asn1/a_strex.o", + "crypto/asn1/a_strnid.o", + "crypto/asn1/a_time.o", + "crypto/asn1/a_type.o", + "crypto/asn1/a_utctm.o", + "crypto/asn1/a_utf8.o", + "crypto/asn1/a_verify.o", + "crypto/asn1/ameth_lib.o", + "crypto/asn1/asn1_err.o", + "crypto/asn1/asn1_gen.o", + "crypto/asn1/asn1_item_list.o", + "crypto/asn1/asn1_lib.o", + "crypto/asn1/asn1_par.o", + "crypto/asn1/asn_mime.o", + "crypto/asn1/asn_moid.o", + "crypto/asn1/asn_mstbl.o", + "crypto/asn1/asn_pack.o", + "crypto/asn1/bio_asn1.o", + "crypto/asn1/bio_ndef.o", + "crypto/asn1/d2i_pr.o", + "crypto/asn1/d2i_pu.o", + "crypto/asn1/evp_asn1.o", + "crypto/asn1/f_int.o", + "crypto/asn1/f_string.o", + "crypto/asn1/i2d_pr.o", + "crypto/asn1/i2d_pu.o", + "crypto/asn1/n_pkey.o", + "crypto/asn1/nsseq.o", + "crypto/asn1/p5_pbe.o", + "crypto/asn1/p5_pbev2.o", + "crypto/asn1/p5_scrypt.o", + "crypto/asn1/p8_pkey.o", + "crypto/asn1/t_bitst.o", + "crypto/asn1/t_pkey.o", + "crypto/asn1/t_spki.o", + "crypto/asn1/tasn_dec.o", + "crypto/asn1/tasn_enc.o", + "crypto/asn1/tasn_fre.o", + "crypto/asn1/tasn_new.o", + "crypto/asn1/tasn_prn.o", + "crypto/asn1/tasn_scn.o", + "crypto/asn1/tasn_typ.o", + "crypto/asn1/tasn_utl.o", + "crypto/asn1/x_algor.o", + "crypto/asn1/x_bignum.o", + "crypto/asn1/x_info.o", + "crypto/asn1/x_int64.o", + "crypto/asn1/x_long.o", + "crypto/asn1/x_pkey.o", + "crypto/asn1/x_sig.o", + "crypto/asn1/x_spki.o", + "crypto/asn1/x_val.o", + "crypto/async/arch/async_null.o", + "crypto/async/arch/async_posix.o", + "crypto/async/arch/async_win.o", + "crypto/async/async.o", + "crypto/async/async_err.o", + "crypto/async/async_wait.o", + "crypto/bf/bf_cfb64.o", + "crypto/bf/bf_ecb.o", + "crypto/bf/bf_enc.o", + "crypto/bf/bf_ofb64.o", + "crypto/bf/bf_skey.o", + "crypto/bio/b_addr.o", + "crypto/bio/b_dump.o", + "crypto/bio/b_print.o", + "crypto/bio/b_sock.o", + "crypto/bio/b_sock2.o", + "crypto/bio/bf_buff.o", + "crypto/bio/bf_lbuf.o", + "crypto/bio/bf_nbio.o", + "crypto/bio/bf_null.o", + "crypto/bio/bio_cb.o", + "crypto/bio/bio_err.o", + "crypto/bio/bio_lib.o", + "crypto/bio/bio_meth.o", + "crypto/bio/bss_acpt.o", + "crypto/bio/bss_bio.o", + "crypto/bio/bss_conn.o", + "crypto/bio/bss_dgram.o", + "crypto/bio/bss_fd.o", + "crypto/bio/bss_file.o", + "crypto/bio/bss_log.o", + "crypto/bio/bss_mem.o", + "crypto/bio/bss_null.o", + "crypto/bio/bss_sock.o", + "crypto/blake2/blake2b.o", + "crypto/blake2/blake2s.o", + "crypto/blake2/m_blake2b.o", + "crypto/blake2/m_blake2s.o", + "crypto/bn/bn_add.o", + "crypto/bn/bn_asm.o", + "crypto/bn/bn_blind.o", + "crypto/bn/bn_const.o", + "crypto/bn/bn_ctx.o", + "crypto/bn/bn_depr.o", + "crypto/bn/bn_dh.o", + "crypto/bn/bn_div.o", + "crypto/bn/bn_err.o", + "crypto/bn/bn_exp.o", + "crypto/bn/bn_exp2.o", + "crypto/bn/bn_gcd.o", + "crypto/bn/bn_gf2m.o", + "crypto/bn/bn_intern.o", + "crypto/bn/bn_kron.o", + "crypto/bn/bn_lib.o", + "crypto/bn/bn_mod.o", + "crypto/bn/bn_mont.o", + "crypto/bn/bn_mpi.o", + "crypto/bn/bn_mul.o", + "crypto/bn/bn_nist.o", + "crypto/bn/bn_prime.o", + "crypto/bn/bn_print.o", + "crypto/bn/bn_rand.o", + "crypto/bn/bn_recp.o", + "crypto/bn/bn_shift.o", + "crypto/bn/bn_sqr.o", + "crypto/bn/bn_sqrt.o", + "crypto/bn/bn_srp.o", + "crypto/bn/bn_word.o", + "crypto/bn/bn_x931p.o", + "crypto/buffer/buf_err.o", + "crypto/buffer/buffer.o", + "crypto/camellia/camellia.o", + "crypto/camellia/cmll_cbc.o", + "crypto/camellia/cmll_cfb.o", + "crypto/camellia/cmll_ctr.o", + "crypto/camellia/cmll_ecb.o", + "crypto/camellia/cmll_misc.o", + "crypto/camellia/cmll_ofb.o", + "crypto/cast/c_cfb64.o", + "crypto/cast/c_ecb.o", + "crypto/cast/c_enc.o", + "crypto/cast/c_ofb64.o", + "crypto/cast/c_skey.o", + "crypto/chacha/chacha_enc.o", + "crypto/cmac/cm_ameth.o", + "crypto/cmac/cm_pmeth.o", + "crypto/cmac/cmac.o", + "crypto/cms/cms_asn1.o", + "crypto/cms/cms_att.o", + "crypto/cms/cms_cd.o", + "crypto/cms/cms_dd.o", + "crypto/cms/cms_enc.o", + "crypto/cms/cms_env.o", + "crypto/cms/cms_err.o", + "crypto/cms/cms_ess.o", + "crypto/cms/cms_io.o", + "crypto/cms/cms_kari.o", + "crypto/cms/cms_lib.o", + "crypto/cms/cms_pwri.o", + "crypto/cms/cms_sd.o", + "crypto/cms/cms_smime.o", + "crypto/conf/conf_api.o", + "crypto/conf/conf_def.o", + "crypto/conf/conf_err.o", + "crypto/conf/conf_lib.o", + "crypto/conf/conf_mall.o", + "crypto/conf/conf_mod.o", + "crypto/conf/conf_sap.o", + "crypto/conf/conf_ssl.o", + "crypto/cpt_err.o", + "crypto/cryptlib.o", + "crypto/ct/ct_b64.o", + "crypto/ct/ct_err.o", + "crypto/ct/ct_log.o", + "crypto/ct/ct_oct.o", + "crypto/ct/ct_policy.o", + "crypto/ct/ct_prn.o", + "crypto/ct/ct_sct.o", + "crypto/ct/ct_sct_ctx.o", + "crypto/ct/ct_vfy.o", + "crypto/ct/ct_x509v3.o", + "crypto/ctype.o", + "crypto/cversion.o", + "crypto/des/cbc_cksm.o", + "crypto/des/cbc_enc.o", + "crypto/des/cfb64ede.o", + "crypto/des/cfb64enc.o", + "crypto/des/cfb_enc.o", + "crypto/des/des_enc.o", + "crypto/des/ecb3_enc.o", + "crypto/des/ecb_enc.o", + "crypto/des/fcrypt.o", + "crypto/des/fcrypt_b.o", + "crypto/des/ofb64ede.o", + "crypto/des/ofb64enc.o", + "crypto/des/ofb_enc.o", + "crypto/des/pcbc_enc.o", + "crypto/des/qud_cksm.o", + "crypto/des/rand_key.o", + "crypto/des/set_key.o", + "crypto/des/str2key.o", + "crypto/des/xcbc_enc.o", + "crypto/dh/dh_ameth.o", + "crypto/dh/dh_asn1.o", + "crypto/dh/dh_check.o", + "crypto/dh/dh_depr.o", + "crypto/dh/dh_err.o", + "crypto/dh/dh_gen.o", + "crypto/dh/dh_kdf.o", + "crypto/dh/dh_key.o", + "crypto/dh/dh_lib.o", + "crypto/dh/dh_meth.o", + "crypto/dh/dh_pmeth.o", + "crypto/dh/dh_prn.o", + "crypto/dh/dh_rfc5114.o", + "crypto/dh/dh_rfc7919.o", + "crypto/dsa/dsa_ameth.o", + "crypto/dsa/dsa_asn1.o", + "crypto/dsa/dsa_depr.o", + "crypto/dsa/dsa_err.o", + "crypto/dsa/dsa_gen.o", + "crypto/dsa/dsa_key.o", + "crypto/dsa/dsa_lib.o", + "crypto/dsa/dsa_meth.o", + "crypto/dsa/dsa_ossl.o", + "crypto/dsa/dsa_pmeth.o", + "crypto/dsa/dsa_prn.o", + "crypto/dsa/dsa_sign.o", + "crypto/dsa/dsa_vrf.o", + "crypto/dso/dso_dl.o", + "crypto/dso/dso_dlfcn.o", + "crypto/dso/dso_err.o", + "crypto/dso/dso_lib.o", + "crypto/dso/dso_openssl.o", + "crypto/dso/dso_vms.o", + "crypto/dso/dso_win32.o", + "crypto/ebcdic.o", + "crypto/ec/curve25519.o", + "crypto/ec/curve448/arch_32/f_impl.o", + "crypto/ec/curve448/curve448.o", + "crypto/ec/curve448/curve448_tables.o", + "crypto/ec/curve448/eddsa.o", + "crypto/ec/curve448/f_generic.o", + "crypto/ec/curve448/scalar.o", + "crypto/ec/ec2_oct.o", + "crypto/ec/ec2_smpl.o", + "crypto/ec/ec_ameth.o", + "crypto/ec/ec_asn1.o", + "crypto/ec/ec_check.o", + "crypto/ec/ec_curve.o", + "crypto/ec/ec_cvt.o", + "crypto/ec/ec_err.o", + "crypto/ec/ec_key.o", + "crypto/ec/ec_kmeth.o", + "crypto/ec/ec_lib.o", + "crypto/ec/ec_mult.o", + "crypto/ec/ec_oct.o", + "crypto/ec/ec_pmeth.o", + "crypto/ec/ec_print.o", + "crypto/ec/ecdh_kdf.o", + "crypto/ec/ecdh_ossl.o", + "crypto/ec/ecdsa_ossl.o", + "crypto/ec/ecdsa_sign.o", + "crypto/ec/ecdsa_vrf.o", + "crypto/ec/eck_prn.o", + "crypto/ec/ecp_mont.o", + "crypto/ec/ecp_nist.o", + "crypto/ec/ecp_nistp224.o", + "crypto/ec/ecp_nistp256.o", + "crypto/ec/ecp_nistp521.o", + "crypto/ec/ecp_nistputil.o", + "crypto/ec/ecp_oct.o", + "crypto/ec/ecp_smpl.o", + "crypto/ec/ecx_meth.o", + "crypto/engine/eng_all.o", + "crypto/engine/eng_cnf.o", + "crypto/engine/eng_ctrl.o", + "crypto/engine/eng_dyn.o", + "crypto/engine/eng_err.o", + "crypto/engine/eng_fat.o", + "crypto/engine/eng_init.o", + "crypto/engine/eng_lib.o", + "crypto/engine/eng_list.o", + "crypto/engine/eng_openssl.o", + "crypto/engine/eng_pkey.o", + "crypto/engine/eng_rdrand.o", + "crypto/engine/eng_table.o", + "crypto/engine/tb_asnmth.o", + "crypto/engine/tb_cipher.o", + "crypto/engine/tb_dh.o", + "crypto/engine/tb_digest.o", + "crypto/engine/tb_dsa.o", + "crypto/engine/tb_eckey.o", + "crypto/engine/tb_pkmeth.o", + "crypto/engine/tb_rand.o", + "crypto/engine/tb_rsa.o", + "crypto/err/err.o", + "crypto/err/err_all.o", + "crypto/err/err_prn.o", + "crypto/evp/bio_b64.o", + "crypto/evp/bio_enc.o", + "crypto/evp/bio_md.o", + "crypto/evp/bio_ok.o", + "crypto/evp/c_allc.o", + "crypto/evp/c_alld.o", + "crypto/evp/cmeth_lib.o", + "crypto/evp/digest.o", + "crypto/evp/e_aes.o", + "crypto/evp/e_aes_cbc_hmac_sha1.o", + "crypto/evp/e_aes_cbc_hmac_sha256.o", + "crypto/evp/e_aria.o", + "crypto/evp/e_bf.o", + "crypto/evp/e_camellia.o", + "crypto/evp/e_cast.o", + "crypto/evp/e_chacha20_poly1305.o", + "crypto/evp/e_des.o", + "crypto/evp/e_des3.o", + "crypto/evp/e_idea.o", + "crypto/evp/e_null.o", + "crypto/evp/e_old.o", + "crypto/evp/e_rc2.o", + "crypto/evp/e_rc4.o", + "crypto/evp/e_rc4_hmac_md5.o", + "crypto/evp/e_rc5.o", + "crypto/evp/e_seed.o", + "crypto/evp/e_sm4.o", + "crypto/evp/e_xcbc_d.o", + "crypto/evp/encode.o", + "crypto/evp/evp_cnf.o", + "crypto/evp/evp_enc.o", + "crypto/evp/evp_err.o", + "crypto/evp/evp_key.o", + "crypto/evp/evp_lib.o", + "crypto/evp/evp_pbe.o", + "crypto/evp/evp_pkey.o", + "crypto/evp/m_md2.o", + "crypto/evp/m_md4.o", + "crypto/evp/m_md5.o", + "crypto/evp/m_md5_sha1.o", + "crypto/evp/m_mdc2.o", + "crypto/evp/m_null.o", + "crypto/evp/m_ripemd.o", + "crypto/evp/m_sha1.o", + "crypto/evp/m_sha3.o", + "crypto/evp/m_sigver.o", + "crypto/evp/m_wp.o", + "crypto/evp/names.o", + "crypto/evp/p5_crpt.o", + "crypto/evp/p5_crpt2.o", + "crypto/evp/p_dec.o", + "crypto/evp/p_enc.o", + "crypto/evp/p_lib.o", + "crypto/evp/p_open.o", + "crypto/evp/p_seal.o", + "crypto/evp/p_sign.o", + "crypto/evp/p_verify.o", + "crypto/evp/pbe_scrypt.o", + "crypto/evp/pmeth_fn.o", + "crypto/evp/pmeth_gn.o", + "crypto/evp/pmeth_lib.o", + "crypto/ex_data.o", + "crypto/getenv.o", + "crypto/hmac/hm_ameth.o", + "crypto/hmac/hm_pmeth.o", + "crypto/hmac/hmac.o", + "crypto/idea/i_cbc.o", + "crypto/idea/i_cfb64.o", + "crypto/idea/i_ecb.o", + "crypto/idea/i_ofb64.o", + "crypto/idea/i_skey.o", + "crypto/init.o", + "crypto/kdf/hkdf.o", + "crypto/kdf/kdf_err.o", + "crypto/kdf/scrypt.o", + "crypto/kdf/tls1_prf.o", + "crypto/lhash/lh_stats.o", + "crypto/lhash/lhash.o", + "crypto/md4/md4_dgst.o", + "crypto/md4/md4_one.o", + "crypto/md5/md5_dgst.o", + "crypto/md5/md5_one.o", + "crypto/mdc2/mdc2_one.o", + "crypto/mdc2/mdc2dgst.o", + "crypto/mem.o", + "crypto/mem_clr.o", + "crypto/mem_dbg.o", + "crypto/mem_sec.o", + "crypto/modes/cbc128.o", + "crypto/modes/ccm128.o", + "crypto/modes/cfb128.o", + "crypto/modes/ctr128.o", + "crypto/modes/cts128.o", + "crypto/modes/gcm128.o", + "crypto/modes/ocb128.o", + "crypto/modes/ofb128.o", + "crypto/modes/wrap128.o", + "crypto/modes/xts128.o", + "crypto/o_dir.o", + "crypto/o_fips.o", + "crypto/o_fopen.o", + "crypto/o_init.o", + "crypto/o_str.o", + "crypto/o_time.o", + "crypto/objects/o_names.o", + "crypto/objects/obj_dat.o", + "crypto/objects/obj_err.o", + "crypto/objects/obj_lib.o", + "crypto/objects/obj_xref.o", + "crypto/ocsp/ocsp_asn.o", + "crypto/ocsp/ocsp_cl.o", + "crypto/ocsp/ocsp_err.o", + "crypto/ocsp/ocsp_ext.o", + "crypto/ocsp/ocsp_ht.o", + "crypto/ocsp/ocsp_lib.o", + "crypto/ocsp/ocsp_prn.o", + "crypto/ocsp/ocsp_srv.o", + "crypto/ocsp/ocsp_vfy.o", + "crypto/ocsp/v3_ocsp.o", + "crypto/pem/pem_all.o", + "crypto/pem/pem_err.o", + "crypto/pem/pem_info.o", + "crypto/pem/pem_lib.o", + "crypto/pem/pem_oth.o", + "crypto/pem/pem_pk8.o", + "crypto/pem/pem_pkey.o", + "crypto/pem/pem_sign.o", + "crypto/pem/pem_x509.o", + "crypto/pem/pem_xaux.o", + "crypto/pem/pvkfmt.o", + "crypto/pkcs12/p12_add.o", + "crypto/pkcs12/p12_asn.o", + "crypto/pkcs12/p12_attr.o", + "crypto/pkcs12/p12_crpt.o", + "crypto/pkcs12/p12_crt.o", + "crypto/pkcs12/p12_decr.o", + "crypto/pkcs12/p12_init.o", + "crypto/pkcs12/p12_key.o", + "crypto/pkcs12/p12_kiss.o", + "crypto/pkcs12/p12_mutl.o", + "crypto/pkcs12/p12_npas.o", + "crypto/pkcs12/p12_p8d.o", + "crypto/pkcs12/p12_p8e.o", + "crypto/pkcs12/p12_sbag.o", + "crypto/pkcs12/p12_utl.o", + "crypto/pkcs12/pk12err.o", + "crypto/pkcs7/bio_pk7.o", + "crypto/pkcs7/pk7_asn1.o", + "crypto/pkcs7/pk7_attr.o", + "crypto/pkcs7/pk7_doit.o", + "crypto/pkcs7/pk7_lib.o", + "crypto/pkcs7/pk7_mime.o", + "crypto/pkcs7/pk7_smime.o", + "crypto/pkcs7/pkcs7err.o", + "crypto/poly1305/poly1305.o", + "crypto/poly1305/poly1305_ameth.o", + "crypto/poly1305/poly1305_pmeth.o", + "crypto/rand/drbg_ctr.o", + "crypto/rand/drbg_lib.o", + "crypto/rand/rand_egd.o", + "crypto/rand/rand_err.o", + "crypto/rand/rand_lib.o", + "crypto/rand/rand_unix.o", + "crypto/rand/rand_vms.o", + "crypto/rand/rand_win.o", + "crypto/rand/randfile.o", + "crypto/rc2/rc2_cbc.o", + "crypto/rc2/rc2_ecb.o", + "crypto/rc2/rc2_skey.o", + "crypto/rc2/rc2cfb64.o", + "crypto/rc2/rc2ofb64.o", + "crypto/rc4/rc4_enc.o", + "crypto/rc4/rc4_skey.o", + "crypto/ripemd/rmd_dgst.o", + "crypto/ripemd/rmd_one.o", + "crypto/rsa/rsa_ameth.o", + "crypto/rsa/rsa_asn1.o", + "crypto/rsa/rsa_chk.o", + "crypto/rsa/rsa_crpt.o", + "crypto/rsa/rsa_depr.o", + "crypto/rsa/rsa_err.o", + "crypto/rsa/rsa_gen.o", + "crypto/rsa/rsa_lib.o", + "crypto/rsa/rsa_meth.o", + "crypto/rsa/rsa_mp.o", + "crypto/rsa/rsa_none.o", + "crypto/rsa/rsa_oaep.o", + "crypto/rsa/rsa_ossl.o", + "crypto/rsa/rsa_pk1.o", + "crypto/rsa/rsa_pmeth.o", + "crypto/rsa/rsa_prn.o", + "crypto/rsa/rsa_pss.o", + "crypto/rsa/rsa_saos.o", + "crypto/rsa/rsa_sign.o", + "crypto/rsa/rsa_ssl.o", + "crypto/rsa/rsa_x931.o", + "crypto/rsa/rsa_x931g.o", + "crypto/seed/seed.o", + "crypto/seed/seed_cbc.o", + "crypto/seed/seed_cfb.o", + "crypto/seed/seed_ecb.o", + "crypto/seed/seed_ofb.o", + "crypto/sha/keccak1600.o", + "crypto/sha/sha1_one.o", + "crypto/sha/sha1dgst.o", + "crypto/sha/sha256.o", + "crypto/sha/sha512.o", + "crypto/siphash/siphash.o", + "crypto/siphash/siphash_ameth.o", + "crypto/siphash/siphash_pmeth.o", + "crypto/sm2/sm2_crypt.o", + "crypto/sm2/sm2_err.o", + "crypto/sm2/sm2_pmeth.o", + "crypto/sm2/sm2_sign.o", + "crypto/sm3/m_sm3.o", + "crypto/sm3/sm3.o", + "crypto/sm4/sm4.o", + "crypto/srp/srp_lib.o", + "crypto/srp/srp_vfy.o", + "crypto/stack/stack.o", + "crypto/store/loader_file.o", + "crypto/store/store_err.o", + "crypto/store/store_init.o", + "crypto/store/store_lib.o", + "crypto/store/store_register.o", + "crypto/store/store_strings.o", + "crypto/threads_none.o", + "crypto/threads_pthread.o", + "crypto/threads_win.o", + "crypto/ts/ts_asn1.o", + "crypto/ts/ts_conf.o", + "crypto/ts/ts_err.o", + "crypto/ts/ts_lib.o", + "crypto/ts/ts_req_print.o", + "crypto/ts/ts_req_utils.o", + "crypto/ts/ts_rsp_print.o", + "crypto/ts/ts_rsp_sign.o", + "crypto/ts/ts_rsp_utils.o", + "crypto/ts/ts_rsp_verify.o", + "crypto/ts/ts_verify_ctx.o", + "crypto/txt_db/txt_db.o", + "crypto/ui/ui_err.o", + "crypto/ui/ui_lib.o", + "crypto/ui/ui_null.o", + "crypto/ui/ui_openssl.o", + "crypto/ui/ui_util.o", + "crypto/uid.o", + "crypto/whrlpool/wp_block.o", + "crypto/whrlpool/wp_dgst.o", + "crypto/x509/by_dir.o", + "crypto/x509/by_file.o", + "crypto/x509/t_crl.o", + "crypto/x509/t_req.o", + "crypto/x509/t_x509.o", + "crypto/x509/x509_att.o", + "crypto/x509/x509_cmp.o", + "crypto/x509/x509_d2.o", + "crypto/x509/x509_def.o", + "crypto/x509/x509_err.o", + "crypto/x509/x509_ext.o", + "crypto/x509/x509_lu.o", + "crypto/x509/x509_meth.o", + "crypto/x509/x509_obj.o", + "crypto/x509/x509_r2x.o", + "crypto/x509/x509_req.o", + "crypto/x509/x509_set.o", + "crypto/x509/x509_trs.o", + "crypto/x509/x509_txt.o", + "crypto/x509/x509_v3.o", + "crypto/x509/x509_vfy.o", + "crypto/x509/x509_vpm.o", + "crypto/x509/x509cset.o", + "crypto/x509/x509name.o", + "crypto/x509/x509rset.o", + "crypto/x509/x509spki.o", + "crypto/x509/x509type.o", + "crypto/x509/x_all.o", + "crypto/x509/x_attrib.o", + "crypto/x509/x_crl.o", + "crypto/x509/x_exten.o", + "crypto/x509/x_name.o", + "crypto/x509/x_pubkey.o", + "crypto/x509/x_req.o", + "crypto/x509/x_x509.o", + "crypto/x509/x_x509a.o", + "crypto/x509v3/pcy_cache.o", + "crypto/x509v3/pcy_data.o", + "crypto/x509v3/pcy_lib.o", + "crypto/x509v3/pcy_map.o", + "crypto/x509v3/pcy_node.o", + "crypto/x509v3/pcy_tree.o", + "crypto/x509v3/v3_addr.o", + "crypto/x509v3/v3_admis.o", + "crypto/x509v3/v3_akey.o", + "crypto/x509v3/v3_akeya.o", + "crypto/x509v3/v3_alt.o", + "crypto/x509v3/v3_asid.o", + "crypto/x509v3/v3_bcons.o", + "crypto/x509v3/v3_bitst.o", + "crypto/x509v3/v3_conf.o", + "crypto/x509v3/v3_cpols.o", + "crypto/x509v3/v3_crld.o", + "crypto/x509v3/v3_enum.o", + "crypto/x509v3/v3_extku.o", + "crypto/x509v3/v3_genn.o", + "crypto/x509v3/v3_ia5.o", + "crypto/x509v3/v3_info.o", + "crypto/x509v3/v3_int.o", + "crypto/x509v3/v3_lib.o", + "crypto/x509v3/v3_ncons.o", + "crypto/x509v3/v3_pci.o", + "crypto/x509v3/v3_pcia.o", + "crypto/x509v3/v3_pcons.o", + "crypto/x509v3/v3_pku.o", + "crypto/x509v3/v3_pmaps.o", + "crypto/x509v3/v3_prn.o", + "crypto/x509v3/v3_purp.o", + "crypto/x509v3/v3_skey.o", + "crypto/x509v3/v3_sxnet.o", + "crypto/x509v3/v3_tlsf.o", + "crypto/x509v3/v3_utl.o", + "crypto/x509v3/v3err.o", + "engines/e_capi.o", + "engines/e_padlock.o", + ], + "libssl" => + [ + "ssl/bio_ssl.o", + "ssl/d1_lib.o", + "ssl/d1_msg.o", + "ssl/d1_srtp.o", + "ssl/methods.o", + "ssl/packet.o", + "ssl/pqueue.o", + "ssl/record/dtls1_bitmap.o", + "ssl/record/rec_layer_d1.o", + "ssl/record/rec_layer_s3.o", + "ssl/record/ssl3_buffer.o", + "ssl/record/ssl3_record.o", + "ssl/record/ssl3_record_tls13.o", + "ssl/s3_cbc.o", + "ssl/s3_enc.o", + "ssl/s3_lib.o", + "ssl/s3_msg.o", + "ssl/ssl_asn1.o", + "ssl/ssl_cert.o", + "ssl/ssl_ciph.o", + "ssl/ssl_conf.o", + "ssl/ssl_err.o", + "ssl/ssl_init.o", + "ssl/ssl_lib.o", + "ssl/ssl_mcnf.o", + "ssl/ssl_rsa.o", + "ssl/ssl_sess.o", + "ssl/ssl_stat.o", + "ssl/ssl_txt.o", + "ssl/ssl_utst.o", + "ssl/statem/extensions.o", + "ssl/statem/extensions_clnt.o", + "ssl/statem/extensions_cust.o", + "ssl/statem/extensions_srvr.o", + "ssl/statem/statem.o", + "ssl/statem/statem_clnt.o", + "ssl/statem/statem_dtls.o", + "ssl/statem/statem_lib.o", + "ssl/statem/statem_srvr.o", + "ssl/t1_enc.o", + "ssl/t1_lib.o", + "ssl/t1_trce.o", + "ssl/tls13_enc.o", + "ssl/tls_srp.o", + ], + "ssl/bio_ssl.o" => + [ + "ssl/bio_ssl.c", + ], + "ssl/d1_lib.o" => + [ + "ssl/d1_lib.c", + ], + "ssl/d1_msg.o" => + [ + "ssl/d1_msg.c", + ], + "ssl/d1_srtp.o" => + [ + "ssl/d1_srtp.c", + ], + "ssl/methods.o" => + [ + "ssl/methods.c", + ], + "ssl/packet.o" => + [ + "ssl/packet.c", + ], + "ssl/pqueue.o" => + [ + "ssl/pqueue.c", + ], + "ssl/record/dtls1_bitmap.o" => + [ + "ssl/record/dtls1_bitmap.c", + ], + "ssl/record/rec_layer_d1.o" => + [ + "ssl/record/rec_layer_d1.c", + ], + "ssl/record/rec_layer_s3.o" => + [ + "ssl/record/rec_layer_s3.c", + ], + "ssl/record/ssl3_buffer.o" => + [ + "ssl/record/ssl3_buffer.c", + ], + "ssl/record/ssl3_record.o" => + [ + "ssl/record/ssl3_record.c", + ], + "ssl/record/ssl3_record_tls13.o" => + [ + "ssl/record/ssl3_record_tls13.c", + ], + "ssl/s3_cbc.o" => + [ + "ssl/s3_cbc.c", + ], + "ssl/s3_enc.o" => + [ + "ssl/s3_enc.c", + ], + "ssl/s3_lib.o" => + [ + "ssl/s3_lib.c", + ], + "ssl/s3_msg.o" => + [ + "ssl/s3_msg.c", + ], + "ssl/ssl_asn1.o" => + [ + "ssl/ssl_asn1.c", + ], + "ssl/ssl_cert.o" => + [ + "ssl/ssl_cert.c", + ], + "ssl/ssl_ciph.o" => + [ + "ssl/ssl_ciph.c", + ], + "ssl/ssl_conf.o" => + [ + "ssl/ssl_conf.c", + ], + "ssl/ssl_err.o" => + [ + "ssl/ssl_err.c", + ], + "ssl/ssl_init.o" => + [ + "ssl/ssl_init.c", + ], + "ssl/ssl_lib.o" => + [ + "ssl/ssl_lib.c", + ], + "ssl/ssl_mcnf.o" => + [ + "ssl/ssl_mcnf.c", + ], + "ssl/ssl_rsa.o" => + [ + "ssl/ssl_rsa.c", + ], + "ssl/ssl_sess.o" => + [ + "ssl/ssl_sess.c", + ], + "ssl/ssl_stat.o" => + [ + "ssl/ssl_stat.c", + ], + "ssl/ssl_txt.o" => + [ + "ssl/ssl_txt.c", + ], + "ssl/ssl_utst.o" => + [ + "ssl/ssl_utst.c", + ], + "ssl/statem/extensions.o" => + [ + "ssl/statem/extensions.c", + ], + "ssl/statem/extensions_clnt.o" => + [ + "ssl/statem/extensions_clnt.c", + ], + "ssl/statem/extensions_cust.o" => + [ + "ssl/statem/extensions_cust.c", + ], + "ssl/statem/extensions_srvr.o" => + [ + "ssl/statem/extensions_srvr.c", + ], + "ssl/statem/statem.o" => + [ + "ssl/statem/statem.c", + ], + "ssl/statem/statem_clnt.o" => + [ + "ssl/statem/statem_clnt.c", + ], + "ssl/statem/statem_dtls.o" => + [ + "ssl/statem/statem_dtls.c", + ], + "ssl/statem/statem_lib.o" => + [ + "ssl/statem/statem_lib.c", + ], + "ssl/statem/statem_srvr.o" => + [ + "ssl/statem/statem_srvr.c", + ], + "ssl/t1_enc.o" => + [ + "ssl/t1_enc.c", + ], + "ssl/t1_lib.o" => + [ + "ssl/t1_lib.c", + ], + "ssl/t1_trce.o" => + [ + "ssl/t1_trce.c", + ], + "ssl/tls13_enc.o" => + [ + "ssl/tls13_enc.c", + ], + "ssl/tls_srp.o" => + [ + "ssl/tls_srp.c", + ], + "test/aborttest" => + [ + "test/aborttest.o", + ], + "test/aborttest.o" => + [ + "test/aborttest.c", + ], + "test/afalgtest" => + [ + "test/afalgtest.o", + ], + "test/afalgtest.o" => + [ + "test/afalgtest.c", + ], + "test/asn1_decode_test" => + [ + "test/asn1_decode_test.o", + ], + "test/asn1_decode_test.o" => + [ + "test/asn1_decode_test.c", + ], + "test/asn1_encode_test" => + [ + "test/asn1_encode_test.o", + ], + "test/asn1_encode_test.o" => + [ + "test/asn1_encode_test.c", + ], + "test/asn1_internal_test" => + [ + "test/asn1_internal_test.o", + ], + "test/asn1_internal_test.o" => + [ + "test/asn1_internal_test.c", + ], + "test/asn1_string_table_test" => + [ + "test/asn1_string_table_test.o", + ], + "test/asn1_string_table_test.o" => + [ + "test/asn1_string_table_test.c", + ], + "test/asn1_time_test" => + [ + "test/asn1_time_test.o", + ], + "test/asn1_time_test.o" => + [ + "test/asn1_time_test.c", + ], + "test/asynciotest" => + [ + "test/asynciotest.o", + "test/ssltestlib.o", + ], + "test/asynciotest.o" => + [ + "test/asynciotest.c", + ], + "test/asynctest" => + [ + "test/asynctest.o", + ], + "test/asynctest.o" => + [ + "test/asynctest.c", + ], + "test/bad_dtls_test" => + [ + "test/bad_dtls_test.o", + ], + "test/bad_dtls_test.o" => + [ + "test/bad_dtls_test.c", + ], + "test/bftest" => + [ + "test/bftest.o", + ], + "test/bftest.o" => + [ + "test/bftest.c", + ], + "test/bio_callback_test" => + [ + "test/bio_callback_test.o", + ], + "test/bio_callback_test.o" => + [ + "test/bio_callback_test.c", + ], + "test/bio_enc_test" => + [ + "test/bio_enc_test.o", + ], + "test/bio_enc_test.o" => + [ + "test/bio_enc_test.c", + ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], + "test/bioprinttest" => + [ + "test/bioprinttest.o", + ], + "test/bioprinttest.o" => + [ + "test/bioprinttest.c", + ], + "test/bntest" => + [ + "test/bntest.o", + ], + "test/bntest.o" => + [ + "test/bntest.c", + ], + "test/buildtest_aes" => + [ + "test/buildtest_aes.o", + ], + "test/buildtest_aes.o" => + [ + "test/buildtest_aes.c", + ], + "test/buildtest_asn1" => + [ + "test/buildtest_asn1.o", + ], + "test/buildtest_asn1.o" => + [ + "test/buildtest_asn1.c", + ], + "test/buildtest_asn1t" => + [ + "test/buildtest_asn1t.o", + ], + "test/buildtest_asn1t.o" => + [ + "test/buildtest_asn1t.c", + ], + "test/buildtest_async" => + [ + "test/buildtest_async.o", + ], + "test/buildtest_async.o" => + [ + "test/buildtest_async.c", + ], + "test/buildtest_bio" => + [ + "test/buildtest_bio.o", + ], + "test/buildtest_bio.o" => + [ + "test/buildtest_bio.c", + ], + "test/buildtest_blowfish" => + [ + "test/buildtest_blowfish.o", + ], + "test/buildtest_blowfish.o" => + [ + "test/buildtest_blowfish.c", + ], + "test/buildtest_bn" => + [ + "test/buildtest_bn.o", + ], + "test/buildtest_bn.o" => + [ + "test/buildtest_bn.c", + ], + "test/buildtest_buffer" => + [ + "test/buildtest_buffer.o", + ], + "test/buildtest_buffer.o" => + [ + "test/buildtest_buffer.c", + ], + "test/buildtest_camellia" => + [ + "test/buildtest_camellia.o", + ], + "test/buildtest_camellia.o" => + [ + "test/buildtest_camellia.c", + ], + "test/buildtest_cast" => + [ + "test/buildtest_cast.o", + ], + "test/buildtest_cast.o" => + [ + "test/buildtest_cast.c", + ], + "test/buildtest_cmac" => + [ + "test/buildtest_cmac.o", + ], + "test/buildtest_cmac.o" => + [ + "test/buildtest_cmac.c", + ], + "test/buildtest_cms" => + [ + "test/buildtest_cms.o", + ], + "test/buildtest_cms.o" => + [ + "test/buildtest_cms.c", + ], + "test/buildtest_conf" => + [ + "test/buildtest_conf.o", + ], + "test/buildtest_conf.o" => + [ + "test/buildtest_conf.c", + ], + "test/buildtest_conf_api" => + [ + "test/buildtest_conf_api.o", + ], + "test/buildtest_conf_api.o" => + [ + "test/buildtest_conf_api.c", + ], + "test/buildtest_crypto" => + [ + "test/buildtest_crypto.o", + ], + "test/buildtest_crypto.o" => + [ + "test/buildtest_crypto.c", + ], + "test/buildtest_ct" => + [ + "test/buildtest_ct.o", + ], + "test/buildtest_ct.o" => + [ + "test/buildtest_ct.c", + ], + "test/buildtest_des" => + [ + "test/buildtest_des.o", + ], + "test/buildtest_des.o" => + [ + "test/buildtest_des.c", + ], + "test/buildtest_dh" => + [ + "test/buildtest_dh.o", + ], + "test/buildtest_dh.o" => + [ + "test/buildtest_dh.c", + ], + "test/buildtest_dsa" => + [ + "test/buildtest_dsa.o", + ], + "test/buildtest_dsa.o" => + [ + "test/buildtest_dsa.c", + ], + "test/buildtest_dtls1" => + [ + "test/buildtest_dtls1.o", + ], + "test/buildtest_dtls1.o" => + [ + "test/buildtest_dtls1.c", + ], + "test/buildtest_e_os2" => + [ + "test/buildtest_e_os2.o", + ], + "test/buildtest_e_os2.o" => + [ + "test/buildtest_e_os2.c", + ], + "test/buildtest_ebcdic" => + [ + "test/buildtest_ebcdic.o", + ], + "test/buildtest_ebcdic.o" => + [ + "test/buildtest_ebcdic.c", + ], + "test/buildtest_ec" => + [ + "test/buildtest_ec.o", + ], + "test/buildtest_ec.o" => + [ + "test/buildtest_ec.c", + ], + "test/buildtest_ecdh" => + [ + "test/buildtest_ecdh.o", + ], + "test/buildtest_ecdh.o" => + [ + "test/buildtest_ecdh.c", + ], + "test/buildtest_ecdsa" => + [ + "test/buildtest_ecdsa.o", + ], + "test/buildtest_ecdsa.o" => + [ + "test/buildtest_ecdsa.c", + ], + "test/buildtest_engine" => + [ + "test/buildtest_engine.o", + ], + "test/buildtest_engine.o" => + [ + "test/buildtest_engine.c", + ], + "test/buildtest_evp" => + [ + "test/buildtest_evp.o", + ], + "test/buildtest_evp.o" => + [ + "test/buildtest_evp.c", + ], + "test/buildtest_hmac" => + [ + "test/buildtest_hmac.o", + ], + "test/buildtest_hmac.o" => + [ + "test/buildtest_hmac.c", + ], + "test/buildtest_idea" => + [ + "test/buildtest_idea.o", + ], + "test/buildtest_idea.o" => + [ + "test/buildtest_idea.c", + ], + "test/buildtest_kdf" => + [ + "test/buildtest_kdf.o", + ], + "test/buildtest_kdf.o" => + [ + "test/buildtest_kdf.c", + ], + "test/buildtest_lhash" => + [ + "test/buildtest_lhash.o", + ], + "test/buildtest_lhash.o" => + [ + "test/buildtest_lhash.c", + ], + "test/buildtest_md4" => + [ + "test/buildtest_md4.o", + ], + "test/buildtest_md4.o" => + [ + "test/buildtest_md4.c", + ], + "test/buildtest_md5" => + [ + "test/buildtest_md5.o", + ], + "test/buildtest_md5.o" => + [ + "test/buildtest_md5.c", + ], + "test/buildtest_mdc2" => + [ + "test/buildtest_mdc2.o", + ], + "test/buildtest_mdc2.o" => + [ + "test/buildtest_mdc2.c", + ], + "test/buildtest_modes" => + [ + "test/buildtest_modes.o", + ], + "test/buildtest_modes.o" => + [ + "test/buildtest_modes.c", + ], + "test/buildtest_obj_mac" => + [ + "test/buildtest_obj_mac.o", + ], + "test/buildtest_obj_mac.o" => + [ + "test/buildtest_obj_mac.c", + ], + "test/buildtest_objects" => + [ + "test/buildtest_objects.o", + ], + "test/buildtest_objects.o" => + [ + "test/buildtest_objects.c", + ], + "test/buildtest_ocsp" => + [ + "test/buildtest_ocsp.o", + ], + "test/buildtest_ocsp.o" => + [ + "test/buildtest_ocsp.c", + ], + "test/buildtest_opensslv" => + [ + "test/buildtest_opensslv.o", + ], + "test/buildtest_opensslv.o" => + [ + "test/buildtest_opensslv.c", + ], + "test/buildtest_ossl_typ" => + [ + "test/buildtest_ossl_typ.o", + ], + "test/buildtest_ossl_typ.o" => + [ + "test/buildtest_ossl_typ.c", + ], + "test/buildtest_pem" => + [ + "test/buildtest_pem.o", + ], + "test/buildtest_pem.o" => + [ + "test/buildtest_pem.c", + ], + "test/buildtest_pem2" => + [ + "test/buildtest_pem2.o", + ], + "test/buildtest_pem2.o" => + [ + "test/buildtest_pem2.c", + ], + "test/buildtest_pkcs12" => + [ + "test/buildtest_pkcs12.o", + ], + "test/buildtest_pkcs12.o" => + [ + "test/buildtest_pkcs12.c", + ], + "test/buildtest_pkcs7" => + [ + "test/buildtest_pkcs7.o", + ], + "test/buildtest_pkcs7.o" => + [ + "test/buildtest_pkcs7.c", + ], + "test/buildtest_rand" => + [ + "test/buildtest_rand.o", + ], + "test/buildtest_rand.o" => + [ + "test/buildtest_rand.c", + ], + "test/buildtest_rand_drbg" => + [ + "test/buildtest_rand_drbg.o", + ], + "test/buildtest_rand_drbg.o" => + [ + "test/buildtest_rand_drbg.c", + ], + "test/buildtest_rc2" => + [ + "test/buildtest_rc2.o", + ], + "test/buildtest_rc2.o" => + [ + "test/buildtest_rc2.c", + ], + "test/buildtest_rc4" => + [ + "test/buildtest_rc4.o", + ], + "test/buildtest_rc4.o" => + [ + "test/buildtest_rc4.c", + ], + "test/buildtest_ripemd" => + [ + "test/buildtest_ripemd.o", + ], + "test/buildtest_ripemd.o" => + [ + "test/buildtest_ripemd.c", + ], + "test/buildtest_rsa" => + [ + "test/buildtest_rsa.o", + ], + "test/buildtest_rsa.o" => + [ + "test/buildtest_rsa.c", + ], + "test/buildtest_safestack" => + [ + "test/buildtest_safestack.o", + ], + "test/buildtest_safestack.o" => + [ + "test/buildtest_safestack.c", + ], + "test/buildtest_seed" => + [ + "test/buildtest_seed.o", + ], + "test/buildtest_seed.o" => + [ + "test/buildtest_seed.c", + ], + "test/buildtest_sha" => + [ + "test/buildtest_sha.o", + ], + "test/buildtest_sha.o" => + [ + "test/buildtest_sha.c", + ], + "test/buildtest_srp" => + [ + "test/buildtest_srp.o", + ], + "test/buildtest_srp.o" => + [ + "test/buildtest_srp.c", + ], + "test/buildtest_srtp" => + [ + "test/buildtest_srtp.o", + ], + "test/buildtest_srtp.o" => + [ + "test/buildtest_srtp.c", + ], + "test/buildtest_ssl" => + [ + "test/buildtest_ssl.o", + ], + "test/buildtest_ssl.o" => + [ + "test/buildtest_ssl.c", + ], + "test/buildtest_ssl2" => + [ + "test/buildtest_ssl2.o", + ], + "test/buildtest_ssl2.o" => + [ + "test/buildtest_ssl2.c", + ], + "test/buildtest_stack" => + [ + "test/buildtest_stack.o", + ], + "test/buildtest_stack.o" => + [ + "test/buildtest_stack.c", + ], + "test/buildtest_store" => + [ + "test/buildtest_store.o", + ], + "test/buildtest_store.o" => + [ + "test/buildtest_store.c", + ], + "test/buildtest_symhacks" => + [ + "test/buildtest_symhacks.o", + ], + "test/buildtest_symhacks.o" => + [ + "test/buildtest_symhacks.c", + ], + "test/buildtest_tls1" => + [ + "test/buildtest_tls1.o", + ], + "test/buildtest_tls1.o" => + [ + "test/buildtest_tls1.c", + ], + "test/buildtest_ts" => + [ + "test/buildtest_ts.o", + ], + "test/buildtest_ts.o" => + [ + "test/buildtest_ts.c", + ], + "test/buildtest_txt_db" => + [ + "test/buildtest_txt_db.o", + ], + "test/buildtest_txt_db.o" => + [ + "test/buildtest_txt_db.c", + ], + "test/buildtest_ui" => + [ + "test/buildtest_ui.o", + ], + "test/buildtest_ui.o" => + [ + "test/buildtest_ui.c", + ], + "test/buildtest_whrlpool" => + [ + "test/buildtest_whrlpool.o", + ], + "test/buildtest_whrlpool.o" => + [ + "test/buildtest_whrlpool.c", + ], + "test/buildtest_x509" => + [ + "test/buildtest_x509.o", + ], + "test/buildtest_x509.o" => + [ + "test/buildtest_x509.c", + ], + "test/buildtest_x509_vfy" => + [ + "test/buildtest_x509_vfy.o", + ], + "test/buildtest_x509_vfy.o" => + [ + "test/buildtest_x509_vfy.c", + ], + "test/buildtest_x509v3" => + [ + "test/buildtest_x509v3.o", + ], + "test/buildtest_x509v3.o" => + [ + "test/buildtest_x509v3.c", + ], + "test/casttest" => + [ + "test/casttest.o", + ], + "test/casttest.o" => + [ + "test/casttest.c", + ], + "test/chacha_internal_test" => + [ + "test/chacha_internal_test.o", + ], + "test/chacha_internal_test.o" => + [ + "test/chacha_internal_test.c", + ], + "test/cipher_overhead_test" => + [ + "test/cipher_overhead_test.o", + ], + "test/cipher_overhead_test.o" => + [ + "test/cipher_overhead_test.c", + ], + "test/cipherbytes_test" => + [ + "test/cipherbytes_test.o", + ], + "test/cipherbytes_test.o" => + [ + "test/cipherbytes_test.c", + ], + "test/cipherlist_test" => + [ + "test/cipherlist_test.o", + ], + "test/cipherlist_test.o" => + [ + "test/cipherlist_test.c", + ], + "test/ciphername_test" => + [ + "test/ciphername_test.o", + ], + "test/ciphername_test.o" => + [ + "test/ciphername_test.c", + ], + "test/clienthellotest" => + [ + "test/clienthellotest.o", + ], + "test/clienthellotest.o" => + [ + "test/clienthellotest.c", + ], + "test/cmsapitest" => + [ + "test/cmsapitest.o", + ], + "test/cmsapitest.o" => + [ + "test/cmsapitest.c", + ], + "test/conf_include_test" => + [ + "test/conf_include_test.o", + ], + "test/conf_include_test.o" => + [ + "test/conf_include_test.c", + ], + "test/constant_time_test" => + [ + "test/constant_time_test.o", + ], + "test/constant_time_test.o" => + [ + "test/constant_time_test.c", + ], + "test/crltest" => + [ + "test/crltest.o", + ], + "test/crltest.o" => + [ + "test/crltest.c", + ], + "test/ct_test" => + [ + "test/ct_test.o", + ], + "test/ct_test.o" => + [ + "test/ct_test.c", + ], + "test/ctype_internal_test" => + [ + "test/ctype_internal_test.o", + ], + "test/ctype_internal_test.o" => + [ + "test/ctype_internal_test.c", + ], + "test/curve448_internal_test" => + [ + "test/curve448_internal_test.o", + ], + "test/curve448_internal_test.o" => + [ + "test/curve448_internal_test.c", + ], + "test/d2i_test" => + [ + "test/d2i_test.o", + ], + "test/d2i_test.o" => + [ + "test/d2i_test.c", + ], + "test/danetest" => + [ + "test/danetest.o", + ], + "test/danetest.o" => + [ + "test/danetest.c", + ], + "test/destest" => + [ + "test/destest.o", + ], + "test/destest.o" => + [ + "test/destest.c", + ], + "test/dhtest" => + [ + "test/dhtest.o", + ], + "test/dhtest.o" => + [ + "test/dhtest.c", + ], + "test/drbg_cavs_data.o" => + [ + "test/drbg_cavs_data.c", + ], + "test/drbg_cavs_test" => + [ + "test/drbg_cavs_data.o", + "test/drbg_cavs_test.o", + ], + "test/drbg_cavs_test.o" => + [ + "test/drbg_cavs_test.c", + ], + "test/drbgtest" => + [ + "test/drbgtest.o", + ], + "test/drbgtest.o" => + [ + "test/drbgtest.c", + ], + "test/dsa_no_digest_size_test" => + [ + "test/dsa_no_digest_size_test.o", + ], + "test/dsa_no_digest_size_test.o" => + [ + "test/dsa_no_digest_size_test.c", + ], + "test/dsatest" => + [ + "test/dsatest.o", + ], + "test/dsatest.o" => + [ + "test/dsatest.c", + ], + "test/dtls_mtu_test" => + [ + "test/dtls_mtu_test.o", + "test/ssltestlib.o", + ], + "test/dtls_mtu_test.o" => + [ + "test/dtls_mtu_test.c", + ], + "test/dtlstest" => + [ + "test/dtlstest.o", + "test/ssltestlib.o", + ], + "test/dtlstest.o" => + [ + "test/dtlstest.c", + ], + "test/dtlsv1listentest" => + [ + "test/dtlsv1listentest.o", + ], + "test/dtlsv1listentest.o" => + [ + "test/dtlsv1listentest.c", + ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], + "test/ecdsatest" => + [ + "test/ecdsatest.o", + ], + "test/ecdsatest.o" => + [ + "test/ecdsatest.c", + ], + "test/ecstresstest" => + [ + "test/ecstresstest.o", + ], + "test/ecstresstest.o" => + [ + "test/ecstresstest.c", + ], + "test/ectest" => + [ + "test/ectest.o", + ], + "test/ectest.o" => + [ + "test/ectest.c", + ], + "test/enginetest" => + [ + "test/enginetest.o", + ], + "test/enginetest.o" => + [ + "test/enginetest.c", + ], + "test/errtest" => + [ + "test/errtest.o", + ], + "test/errtest.o" => + [ + "test/errtest.c", + ], + "test/evp_extra_test" => + [ + "test/evp_extra_test.o", + ], + "test/evp_extra_test.o" => + [ + "test/evp_extra_test.c", + ], + "test/evp_test" => + [ + "test/evp_test.o", + ], + "test/evp_test.o" => + [ + "test/evp_test.c", + ], + "test/exdatatest" => + [ + "test/exdatatest.o", + ], + "test/exdatatest.o" => + [ + "test/exdatatest.c", + ], + "test/exptest" => + [ + "test/exptest.o", + ], + "test/exptest.o" => + [ + "test/exptest.c", + ], + "test/fatalerrtest" => + [ + "test/fatalerrtest.o", + "test/ssltestlib.o", + ], + "test/fatalerrtest.o" => + [ + "test/fatalerrtest.c", + ], + "test/gmdifftest" => + [ + "test/gmdifftest.o", + ], + "test/gmdifftest.o" => + [ + "test/gmdifftest.c", + ], + "test/gosttest" => + [ + "test/gosttest.o", + "test/ssltestlib.o", + ], + "test/gosttest.o" => + [ + "test/gosttest.c", + ], + "test/handshake_helper.o" => + [ + "test/handshake_helper.c", + ], + "test/hmactest" => + [ + "test/hmactest.o", + ], + "test/hmactest.o" => + [ + "test/hmactest.c", + ], + "test/ideatest" => + [ + "test/ideatest.o", + ], + "test/ideatest.o" => + [ + "test/ideatest.c", + ], + "test/igetest" => + [ + "test/igetest.o", + ], + "test/igetest.o" => + [ + "test/igetest.c", + ], + "test/lhash_test" => + [ + "test/lhash_test.o", + ], + "test/lhash_test.o" => + [ + "test/lhash_test.c", + ], + "test/libtestutil.a" => + [ + "test/testutil/basic_output.o", + "test/testutil/cb.o", + "test/testutil/driver.o", + "test/testutil/format_output.o", + "test/testutil/init.o", + "test/testutil/main.o", + "test/testutil/output_helpers.o", + "test/testutil/stanza.o", + "test/testutil/tap_bio.o", + "test/testutil/test_cleanup.o", + "test/testutil/tests.o", + ], + "test/md2test" => + [ + "test/md2test.o", + ], + "test/md2test.o" => + [ + "test/md2test.c", + ], + "test/mdc2_internal_test" => + [ + "test/mdc2_internal_test.o", + ], + "test/mdc2_internal_test.o" => + [ + "test/mdc2_internal_test.c", + ], + "test/mdc2test" => + [ + "test/mdc2test.o", + ], + "test/mdc2test.o" => + [ + "test/mdc2test.c", + ], + "test/memleaktest" => + [ + "test/memleaktest.o", + ], + "test/memleaktest.o" => + [ + "test/memleaktest.c", + ], + "test/modes_internal_test" => + [ + "test/modes_internal_test.o", + ], + "test/modes_internal_test.o" => + [ + "test/modes_internal_test.c", + ], + "test/ocspapitest" => + [ + "test/ocspapitest.o", + ], + "test/ocspapitest.o" => + [ + "test/ocspapitest.c", + ], + "test/packettest" => + [ + "test/packettest.o", + ], + "test/packettest.o" => + [ + "test/packettest.c", + ], + "test/pbelutest" => + [ + "test/pbelutest.o", + ], + "test/pbelutest.o" => + [ + "test/pbelutest.c", + ], + "test/pemtest" => + [ + "test/pemtest.o", + ], + "test/pemtest.o" => + [ + "test/pemtest.c", + ], + "test/pkey_meth_kdf_test" => + [ + "test/pkey_meth_kdf_test.o", + ], + "test/pkey_meth_kdf_test.o" => + [ + "test/pkey_meth_kdf_test.c", + ], + "test/pkey_meth_test" => + [ + "test/pkey_meth_test.o", + ], + "test/pkey_meth_test.o" => + [ + "test/pkey_meth_test.c", + ], + "test/poly1305_internal_test" => + [ + "test/poly1305_internal_test.o", + ], + "test/poly1305_internal_test.o" => + [ + "test/poly1305_internal_test.c", + ], + "test/rc2test" => + [ + "test/rc2test.o", + ], + "test/rc2test.o" => + [ + "test/rc2test.c", + ], + "test/rc4test" => + [ + "test/rc4test.o", + ], + "test/rc4test.o" => + [ + "test/rc4test.c", + ], + "test/rc5test" => + [ + "test/rc5test.o", + ], + "test/rc5test.o" => + [ + "test/rc5test.c", + ], + "test/rdrand_sanitytest" => + [ + "test/rdrand_sanitytest.o", + ], + "test/rdrand_sanitytest.o" => + [ + "test/rdrand_sanitytest.c", + ], + "test/recordlentest" => + [ + "test/recordlentest.o", + "test/ssltestlib.o", + ], + "test/recordlentest.o" => + [ + "test/recordlentest.c", + ], + "test/rsa_complex" => + [ + "test/rsa_complex.o", + ], + "test/rsa_complex.o" => + [ + "test/rsa_complex.c", + ], + "test/rsa_mp_test" => + [ + "test/rsa_mp_test.o", + ], + "test/rsa_mp_test.o" => + [ + "test/rsa_mp_test.c", + ], + "test/rsa_test" => + [ + "test/rsa_test.o", + ], + "test/rsa_test.o" => + [ + "test/rsa_test.c", + ], + "test/sanitytest" => + [ + "test/sanitytest.o", + ], + "test/sanitytest.o" => + [ + "test/sanitytest.c", + ], + "test/secmemtest" => + [ + "test/secmemtest.o", + ], + "test/secmemtest.o" => + [ + "test/secmemtest.c", + ], + "test/servername_test" => + [ + "test/servername_test.o", + "test/ssltestlib.o", + ], + "test/servername_test.o" => + [ + "test/servername_test.c", + ], + "test/siphash_internal_test" => + [ + "test/siphash_internal_test.o", + ], + "test/siphash_internal_test.o" => + [ + "test/siphash_internal_test.c", + ], + "test/sm2_internal_test" => + [ + "test/sm2_internal_test.o", + ], + "test/sm2_internal_test.o" => + [ + "test/sm2_internal_test.c", + ], + "test/sm4_internal_test" => + [ + "test/sm4_internal_test.o", + ], + "test/sm4_internal_test.o" => + [ + "test/sm4_internal_test.c", + ], + "test/srptest" => + [ + "test/srptest.o", + ], + "test/srptest.o" => + [ + "test/srptest.c", + ], + "test/ssl_cert_table_internal_test" => + [ + "test/ssl_cert_table_internal_test.o", + ], + "test/ssl_cert_table_internal_test.o" => + [ + "test/ssl_cert_table_internal_test.c", + ], + "test/ssl_test" => + [ + "test/handshake_helper.o", + "test/ssl_test.o", + "test/ssl_test_ctx.o", + ], + "test/ssl_test.o" => + [ + "test/ssl_test.c", + ], + "test/ssl_test_ctx.o" => + [ + "test/ssl_test_ctx.c", + ], + "test/ssl_test_ctx_test" => + [ + "test/ssl_test_ctx.o", + "test/ssl_test_ctx_test.o", + ], + "test/ssl_test_ctx_test.o" => + [ + "test/ssl_test_ctx_test.c", + ], + "test/sslapitest" => + [ + "test/sslapitest.o", + "test/ssltestlib.o", + ], + "test/sslapitest.o" => + [ + "test/sslapitest.c", + ], + "test/sslbuffertest" => + [ + "test/sslbuffertest.o", + "test/ssltestlib.o", + ], + "test/sslbuffertest.o" => + [ + "test/sslbuffertest.c", + ], + "test/sslcorrupttest" => + [ + "test/sslcorrupttest.o", + "test/ssltestlib.o", + ], + "test/sslcorrupttest.o" => + [ + "test/sslcorrupttest.c", + ], + "test/ssltest_old" => + [ + "test/ssltest_old.o", + ], + "test/ssltest_old.o" => + [ + "test/ssltest_old.c", + ], + "test/ssltestlib.o" => + [ + "test/ssltestlib.c", + ], + "test/stack_test" => + [ + "test/stack_test.o", + ], + "test/stack_test.o" => + [ + "test/stack_test.c", + ], + "test/sysdefaulttest" => + [ + "test/sysdefaulttest.o", + ], + "test/sysdefaulttest.o" => + [ + "test/sysdefaulttest.c", + ], + "test/test_test" => + [ + "test/test_test.o", + ], + "test/test_test.o" => + [ + "test/test_test.c", + ], + "test/testutil/basic_output.o" => + [ + "test/testutil/basic_output.c", + ], + "test/testutil/cb.o" => + [ + "test/testutil/cb.c", + ], + "test/testutil/driver.o" => + [ + "test/testutil/driver.c", + ], + "test/testutil/format_output.o" => + [ + "test/testutil/format_output.c", + ], + "test/testutil/init.o" => + [ + "test/testutil/init.c", + ], + "test/testutil/main.o" => + [ + "test/testutil/main.c", + ], + "test/testutil/output_helpers.o" => + [ + "test/testutil/output_helpers.c", + ], + "test/testutil/stanza.o" => + [ + "test/testutil/stanza.c", + ], + "test/testutil/tap_bio.o" => + [ + "test/testutil/tap_bio.c", + ], + "test/testutil/test_cleanup.o" => + [ + "test/testutil/test_cleanup.c", + ], + "test/testutil/tests.o" => + [ + "test/testutil/tests.c", + ], + "test/threadstest" => + [ + "test/threadstest.o", + ], + "test/threadstest.o" => + [ + "test/threadstest.c", + ], + "test/time_offset_test" => + [ + "test/time_offset_test.o", + ], + "test/time_offset_test.o" => + [ + "test/time_offset_test.c", + ], + "test/tls13ccstest" => + [ + "test/ssltestlib.o", + "test/tls13ccstest.o", + ], + "test/tls13ccstest.o" => + [ + "test/tls13ccstest.c", + ], + "test/tls13encryptiontest" => + [ + "test/tls13encryptiontest.o", + ], + "test/tls13encryptiontest.o" => + [ + "test/tls13encryptiontest.c", + ], + "test/uitest" => + [ + "test/uitest.o", + ], + "test/uitest.o" => + [ + "test/uitest.c", + ], + "test/v3ext" => + [ + "test/v3ext.o", + ], + "test/v3ext.o" => + [ + "test/v3ext.c", + ], + "test/v3nametest" => + [ + "test/v3nametest.o", + ], + "test/v3nametest.o" => + [ + "test/v3nametest.c", + ], + "test/verify_extra_test" => + [ + "test/verify_extra_test.o", + ], + "test/verify_extra_test.o" => + [ + "test/verify_extra_test.c", + ], + "test/versions" => + [ + "test/versions.o", + ], + "test/versions.o" => + [ + "test/versions.c", + ], + "test/wpackettest" => + [ + "test/wpackettest.o", + ], + "test/wpackettest.o" => + [ + "test/wpackettest.c", + ], + "test/x509_check_cert_pkey_test" => + [ + "test/x509_check_cert_pkey_test.o", + ], + "test/x509_check_cert_pkey_test.o" => + [ + "test/x509_check_cert_pkey_test.c", + ], + "test/x509_dup_cert_test" => + [ + "test/x509_dup_cert_test.o", + ], + "test/x509_dup_cert_test.o" => + [ + "test/x509_dup_cert_test.c", + ], + "test/x509_internal_test" => + [ + "test/x509_internal_test.o", + ], + "test/x509_internal_test.o" => + [ + "test/x509_internal_test.c", + ], + "test/x509_time_test" => + [ + "test/x509_time_test.o", + ], + "test/x509_time_test.o" => + [ + "test/x509_time_test.c", + ], + "test/x509aux" => + [ + "test/x509aux.o", + ], + "test/x509aux.o" => + [ + "test/x509aux.c", + ], + "tools/c_rehash.pl" => + [ + "tools/c_rehash.in", + ], + }, +); + +# The following data is only used when this files is use as a script +my @makevars = ( + 'AR', + 'ARFLAGS', + 'AS', + 'ASFLAGS', + 'CC', + 'CFLAGS', + 'CPP', + 'CPPDEFINES', + 'CPPFLAGS', + 'CPPINCLUDES', + 'CROSS_COMPILE', + 'CXX', + 'CXXFLAGS', + 'HASHBANGPERL', + 'LD', + 'LDFLAGS', + 'LDLIBS', + 'MT', + 'MTFLAGS', + 'PERL', + 'RANLIB', + 'RC', + 'RCFLAGS', + 'RM', +); +my %disabled_info = ( + 'afalgeng' => { + macro => 'OPENSSL_NO_AFALGENG', + }, + 'asan' => { + macro => 'OPENSSL_NO_ASAN', + }, + 'asm' => { + macro => 'OPENSSL_NO_ASM', + }, + 'comp' => { + macro => 'OPENSSL_NO_COMP', + skipped => [ 'crypto/comp' ], + }, + 'crypto-mdebug' => { + macro => 'OPENSSL_NO_CRYPTO_MDEBUG', + }, + 'crypto-mdebug-backtrace' => { + macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE', + }, + 'devcryptoeng' => { + macro => 'OPENSSL_NO_DEVCRYPTOENG', + }, + 'ec_nistp_64_gcc_128' => { + macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128', + }, + 'egd' => { + macro => 'OPENSSL_NO_EGD', + }, + 'external-tests' => { + macro => 'OPENSSL_NO_EXTERNAL_TESTS', + }, + 'fuzz-afl' => { + macro => 'OPENSSL_NO_FUZZ_AFL', + }, + 'fuzz-libfuzzer' => { + macro => 'OPENSSL_NO_FUZZ_LIBFUZZER', + }, + 'heartbeats' => { + macro => 'OPENSSL_NO_HEARTBEATS', + }, + 'md2' => { + macro => 'OPENSSL_NO_MD2', + skipped => [ 'crypto/md2' ], + }, + 'msan' => { + macro => 'OPENSSL_NO_MSAN', + }, + 'rc5' => { + macro => 'OPENSSL_NO_RC5', + skipped => [ 'crypto/rc5' ], + }, + 'sctp' => { + macro => 'OPENSSL_NO_SCTP', + }, + 'ssl-trace' => { + macro => 'OPENSSL_NO_SSL_TRACE', + }, + 'ssl3' => { + macro => 'OPENSSL_NO_SSL3', + }, + 'ssl3-method' => { + macro => 'OPENSSL_NO_SSL3_METHOD', + }, + 'ubsan' => { + macro => 'OPENSSL_NO_UBSAN', + }, + 'unit-test' => { + macro => 'OPENSSL_NO_UNIT_TEST', + }, + 'weak-ssl-ciphers' => { + macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS', + }, +); +my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC ); +# If run directly, we can give some answers, and even reconfigure +unless (caller) { + use Getopt::Long; + use File::Spec::Functions; + use File::Basename; + use Pod::Usage; + + my $here = dirname($0); + + my $dump = undef; + my $cmdline = undef; + my $options = undef; + my $target = undef; + my $envvars = undef; + my $makevars = undef; + my $buildparams = undef; + my $reconf = undef; + my $verbose = undef; + my $help = undef; + my $man = undef; + GetOptions('dump|d' => \$dump, + 'command-line|c' => \$cmdline, + 'options|o' => \$options, + 'target|t' => \$target, + 'environment|e' => \$envvars, + 'make-variables|m' => \$makevars, + 'build-parameters|b' => \$buildparams, + 'reconfigure|reconf|r' => \$reconf, + 'verbose|v' => \$verbose, + 'help' => \$help, + 'man' => \$man) + or die "Errors in command line arguments\n"; + + unless ($dump || $cmdline || $options || $target || $envvars || $makevars + || $buildparams || $reconf || $verbose || $help || $man) { + print STDERR <<"_____"; +You must give at least one option. +For more information, do '$0 --help' +_____ + exit(2); + } + + if ($help) { + pod2usage(-exitval => 0, + -verbose => 1); + } + if ($man) { + pod2usage(-exitval => 0, + -verbose => 2); + } + if ($dump || $cmdline) { + print "\nCommand line (with current working directory = $here):\n\n"; + print ' ',join(' ', + $config{PERL}, + catfile($config{sourcedir}, 'Configure'), + @{$config{perlargv}}), "\n"; + print "\nPerl information:\n\n"; + print ' ',$config{perl_cmd},"\n"; + print ' ',$config{perl_version},' for ',$config{perl_archname},"\n"; + } + if ($dump || $options) { + my $longest = 0; + my $longest2 = 0; + foreach my $what (@disablables) { + $longest = length($what) if $longest < length($what); + $longest2 = length($disabled{$what}) + if $disabled{$what} && $longest2 < length($disabled{$what}); + } + print "\nEnabled features:\n\n"; + foreach my $what (@disablables) { + print " $what\n" unless $disabled{$what}; + } + print "\nDisabled features:\n\n"; + foreach my $what (@disablables) { + if ($disabled{$what}) { + print " $what", ' ' x ($longest - length($what) + 1), + "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1); + print $disabled_info{$what}->{macro} + if $disabled_info{$what}->{macro}; + print ' (skip ', + join(', ', @{$disabled_info{$what}->{skipped}}), + ')' + if $disabled_info{$what}->{skipped}; + print "\n"; + } + } + } + if ($dump || $target) { + print "\nConfig target attributes:\n\n"; + foreach (sort keys %target) { + next if $_ =~ m|^_| || $_ eq 'template'; + my $quotify = sub { + map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_; + }; + print ' ', $_, ' => '; + if (ref($target{$_}) eq "ARRAY") { + print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n"; + } else { + print $quotify->($target{$_}), ",\n" + } + } + } + if ($dump || $envvars) { + print "\nRecorded environment:\n\n"; + foreach (sort keys %{$config{perlenv}}) { + print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n"; + } + } + if ($dump || $makevars) { + print "\nMakevars:\n\n"; + foreach my $var (@makevars) { + my $prefix = ''; + $prefix = $config{CROSS_COMPILE} + if grep { $var eq $_ } @user_crossable; + $prefix //= ''; + print ' ',$var,' ' x (16 - length $var),'= ', + (ref $config{$var} eq 'ARRAY' + ? join(' ', @{$config{$var}}) + : $prefix.$config{$var}), + "\n" + if defined $config{$var}; + } + + my @buildfile = ($config{builddir}, $config{build_file}); + unshift @buildfile, $here + unless file_name_is_absolute($config{builddir}); + my $buildfile = canonpath(catdir(@buildfile)); + print <<"_____"; + +NOTE: These variables only represent the configuration view. The build file +template may have processed these variables further, please have a look at the +build file for more exact data: + $buildfile +_____ + } + if ($dump || $buildparams) { + my @buildfile = ($config{builddir}, $config{build_file}); + unshift @buildfile, $here + unless file_name_is_absolute($config{builddir}); + print "\nbuild file:\n\n"; + print " ", canonpath(catfile(@buildfile)),"\n"; + + print "\nbuild file templates:\n\n"; + foreach (@{$config{build_file_templates}}) { + my @tmpl = ($_); + unshift @tmpl, $here + unless file_name_is_absolute($config{sourcedir}); + print ' ',canonpath(catfile(@tmpl)),"\n"; + } + } + if ($reconf) { + if ($verbose) { + print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n"; + foreach (sort keys %{$config{perlenv}}) { + print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n"; + } + } + + chdir $here; + exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf'; + } +} + +1; + +__END__ + +=head1 NAME + +configdata.pm - configuration data for OpenSSL builds + +=head1 SYNOPSIS + +Interactive: + + perl configdata.pm [options] + +As data bank module: + + use configdata; + +=head1 DESCRIPTION + +This module can be used in two modes, interactively and as a module containing +all the data recorded by OpenSSL's Configure script. + +When used interactively, simply run it as any perl script, with at least one +option, and you will get the information you ask for. See L below. + +When loaded as a module, you get a few databanks with useful information to +perform build related tasks. The databanks are: + + %config Configured things. + %target The OpenSSL config target with all inheritances + resolved. + %disabled The features that are disabled. + @disablables The list of features that can be disabled. + %withargs All data given through --with-THING options. + %unified_info All information that was computed from the build.info + files. + +=head1 OPTIONS + +=over 4 + +=item B<--help> + +Print a brief help message and exit. + +=item B<--man> + +Print the manual page and exit. + +=item B<--dump> | B<-d> + +Print all relevant configuration data. This is equivalent to B<--command-line> +B<--options> B<--target> B<--environment> B<--make-variables> +B<--build-parameters>. + +=item B<--command-line> | B<-c> + +Print the current configuration command line. + +=item B<--options> | B<-o> + +Print the features, both enabled and disabled, and display defined macro and +skipped directories where applicable. + +=item B<--target> | B<-t> + +Print the config attributes for this config target. + +=item B<--environment> | B<-e> + +Print the environment variables and their values at the time of configuration. + +=item B<--make-variables> | B<-m> + +Print the main make variables generated in the current configuration + +=item B<--build-parameters> | B<-b> + +Print the build parameters, i.e. build file and build file templates. + +=item B<--reconfigure> | B<--reconf> | B<-r> + +Redo the configuration. + +=item B<--verbose> | B<-v> + +Verbose output. + +=back + +=cut + diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h new file mode 100644 index 00000000000000..909db49c03964f --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -0,0 +1,29 @@ +/* + * WARNING: do not edit! + * Generated by util/mkbuildinf.pl + * + * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#define PLATFORM "platform: VC-WIN64-ARM" +#define DATE "built on: Thu Apr 25 21:55:31 2019 UTC" + +/* + * Generate compiler_flags as an array of individual characters. This is a + * workaround for the situation where CFLAGS gets too long for a C90 string + * literal + */ +static const char compiler_flags[] = { + 'c','o','m','p','i','l','e','r',':',' ','c','l',' ','/','Z','i', + ' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c','.', + 'p','d','b',' ','/','G','s','0',' ','/','G','F',' ','/','G','y', + ' ','/','M','D',' ','/','W','3',' ','/','w','d','4','0','9','0', + ' ','/','n','o','l','o','g','o',' ','/','O','2',' ','-','D','L', + '_','E','N','D','I','A','N',' ','-','D','O','P','E','N','S','S', + 'L','_','P','I','C','\0' +}; diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/bn_conf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/bn_conf.h new file mode 100644 index 00000000000000..d803b518584f2e --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/bn_conf.h @@ -0,0 +1,28 @@ +/* WARNING: do not edit! */ +/* Generated by makefile from crypto/include/internal/bn_conf.h.in */ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef HEADER_BN_CONF_H +# define HEADER_BN_CONF_H + +/* + * The contents of this file are not used in the UEFI build, as + * both 32-bit and 64-bit builds are supported from a single run + * of the Configure script. + */ + +/* Should we define BN_DIV2W here? */ + +/* Only one for the following should be defined */ +#undef SIXTY_FOUR_BIT_LONG +#define SIXTY_FOUR_BIT +#undef THIRTY_TWO_BIT + +#endif diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/dso_conf.h new file mode 100644 index 00000000000000..dc8306eda3a8cb --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/include/internal/dso_conf.h @@ -0,0 +1,18 @@ +/* WARNING: do not edit! */ +/* Generated by makefile from crypto/include/internal/dso_conf.h.in */ +/* + * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef HEADER_DSO_CONF_H +# define HEADER_DSO_CONF_H + +# define DSO_WIN32 +# define DSO_EXTENSION ".dll" + +#endif diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h new file mode 100644 index 00000000000000..fd1aaa4c8b1d74 --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h @@ -0,0 +1,207 @@ +/* + * WARNING: do not edit! + * Generated by makefile from include/openssl/opensslconf.h.in + * + * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include + +#ifdef __cplusplus +extern "C" { +#endif + +#ifdef OPENSSL_ALGORITHM_DEFINES +# error OPENSSL_ALGORITHM_DEFINES no longer supported +#endif + +/* + * OpenSSL was configured with the following options: + */ + +#ifndef OPENSSL_SYS_WIN32 +# define OPENSSL_SYS_WIN32 1 +#endif +#ifndef OPENSSL_NO_COMP +# define OPENSSL_NO_COMP +#endif +#ifndef OPENSSL_NO_MD2 +# define OPENSSL_NO_MD2 +#endif +#ifndef OPENSSL_NO_RC5 +# define OPENSSL_NO_RC5 +#endif +#ifndef OPENSSL_THREADS +# define OPENSSL_THREADS +#endif +#ifndef OPENSSL_RAND_SEED_OS +# define OPENSSL_RAND_SEED_OS +#endif +#ifndef OPENSSL_NO_AFALGENG +# define OPENSSL_NO_AFALGENG +#endif +#ifndef OPENSSL_NO_ASAN +# define OPENSSL_NO_ASAN +#endif +#ifndef OPENSSL_NO_ASM +# define OPENSSL_NO_ASM +#endif +#ifndef OPENSSL_NO_CRYPTO_MDEBUG +# define OPENSSL_NO_CRYPTO_MDEBUG +#endif +#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE +# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE +#endif +#ifndef OPENSSL_NO_DEVCRYPTOENG +# define OPENSSL_NO_DEVCRYPTOENG +#endif +#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 +# define OPENSSL_NO_EC_NISTP_64_GCC_128 +#endif +#ifndef OPENSSL_NO_EGD +# define OPENSSL_NO_EGD +#endif +#ifndef OPENSSL_NO_EXTERNAL_TESTS +# define OPENSSL_NO_EXTERNAL_TESTS +#endif +#ifndef OPENSSL_NO_FUZZ_AFL +# define OPENSSL_NO_FUZZ_AFL +#endif +#ifndef OPENSSL_NO_FUZZ_LIBFUZZER +# define OPENSSL_NO_FUZZ_LIBFUZZER +#endif +#ifndef OPENSSL_NO_HEARTBEATS +# define OPENSSL_NO_HEARTBEATS +#endif +#ifndef OPENSSL_NO_MSAN +# define OPENSSL_NO_MSAN +#endif +#ifndef OPENSSL_NO_SCTP +# define OPENSSL_NO_SCTP +#endif +#ifndef OPENSSL_NO_SSL_TRACE +# define OPENSSL_NO_SSL_TRACE +#endif +#ifndef OPENSSL_NO_SSL3 +# define OPENSSL_NO_SSL3 +#endif +#ifndef OPENSSL_NO_SSL3_METHOD +# define OPENSSL_NO_SSL3_METHOD +#endif +#ifndef OPENSSL_NO_UBSAN +# define OPENSSL_NO_UBSAN +#endif +#ifndef OPENSSL_NO_UNIT_TEST +# define OPENSSL_NO_UNIT_TEST +#endif +#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS +# define OPENSSL_NO_WEAK_SSL_CIPHERS +#endif +#ifndef OPENSSL_NO_DYNAMIC_ENGINE +# define OPENSSL_NO_DYNAMIC_ENGINE +#endif +#ifndef OPENSSL_NO_AFALGENG +# define OPENSSL_NO_AFALGENG +#endif + + +/* + * Sometimes OPENSSSL_NO_xxx ends up with an empty file and some compilers + * don't like that. This will hopefully silence them. + */ +#define NON_EMPTY_TRANSLATION_UNIT static void *dummy = &dummy; + +/* + * Applications should use -DOPENSSL_API_COMPAT= to suppress the + * declarations of functions deprecated in or before . Otherwise, they + * still won't see them if the library has been built to disable deprecated + * functions. + */ +#ifndef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f; +# ifdef __GNUC__ +# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif +# endif +#endif + +#ifndef OPENSSL_FILE +# ifdef OPENSSL_NO_FILENAMES +# define OPENSSL_FILE "" +# define OPENSSL_LINE 0 +# else +# define OPENSSL_FILE __FILE__ +# define OPENSSL_LINE __LINE__ +# endif +#endif + +#ifndef OPENSSL_MIN_API +# define OPENSSL_MIN_API 0 +#endif + +#if !defined(OPENSSL_API_COMPAT) || OPENSSL_API_COMPAT < OPENSSL_MIN_API +# undef OPENSSL_API_COMPAT +# define OPENSSL_API_COMPAT OPENSSL_MIN_API +#endif + +/* + * Do not deprecate things to be deprecated in version 1.2.0 before the + * OpenSSL version number matches. + */ +#if OPENSSL_VERSION_NUMBER < 0x10200000L +# define DEPRECATEDIN_1_2_0(f) f; +#elif OPENSSL_API_COMPAT < 0x10200000L +# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f) +#else +# define DEPRECATEDIN_1_2_0(f) +#endif + +#if OPENSSL_API_COMPAT < 0x10100000L +# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) +#else +# define DEPRECATEDIN_1_1_0(f) +#endif + +#if OPENSSL_API_COMPAT < 0x10000000L +# define DEPRECATEDIN_1_0_0(f) DECLARE_DEPRECATED(f) +#else +# define DEPRECATEDIN_1_0_0(f) +#endif + +#if OPENSSL_API_COMPAT < 0x00908000L +# define DEPRECATEDIN_0_9_8(f) DECLARE_DEPRECATED(f) +#else +# define DEPRECATEDIN_0_9_8(f) +#endif + +/* Generate 80386 code? */ +#undef I386_ONLY + +#undef OPENSSL_UNISTD +#define OPENSSL_UNISTD + +#define OPENSSL_EXPORT_VAR_AS_FUNCTION + +/* + * The following are cipher-specific, but are part of the public API. + */ +#if !defined(OPENSSL_SYS_UEFI) +# define BN_LLONG +/* Only one for the following should be defined */ +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +#endif + +#define RC4_INT unsigned int + +#ifdef __cplusplus +} +#endif diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/progs.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/progs.h new file mode 100644 index 00000000000000..9b3d270e20800e --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/progs.h @@ -0,0 +1,507 @@ +/* + * WARNING: do not edit! + * Generated by apps/progs.pl + * + * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +typedef enum FUNC_TYPE { + FT_none, FT_general, FT_md, FT_cipher, FT_pkey, + FT_md_alg, FT_cipher_alg +} FUNC_TYPE; + +typedef struct function_st { + FUNC_TYPE type; + const char *name; + int (*func)(int argc, char *argv[]); + const OPTIONS *help; +} FUNCTION; + +DEFINE_LHASH_OF(FUNCTION); + +extern int asn1parse_main(int argc, char *argv[]); +extern int ca_main(int argc, char *argv[]); +extern int ciphers_main(int argc, char *argv[]); +extern int cms_main(int argc, char *argv[]); +extern int crl_main(int argc, char *argv[]); +extern int crl2pkcs7_main(int argc, char *argv[]); +extern int dgst_main(int argc, char *argv[]); +extern int dhparam_main(int argc, char *argv[]); +extern int dsa_main(int argc, char *argv[]); +extern int dsaparam_main(int argc, char *argv[]); +extern int ec_main(int argc, char *argv[]); +extern int ecparam_main(int argc, char *argv[]); +extern int enc_main(int argc, char *argv[]); +extern int engine_main(int argc, char *argv[]); +extern int errstr_main(int argc, char *argv[]); +extern int gendsa_main(int argc, char *argv[]); +extern int genpkey_main(int argc, char *argv[]); +extern int genrsa_main(int argc, char *argv[]); +extern int help_main(int argc, char *argv[]); +extern int list_main(int argc, char *argv[]); +extern int nseq_main(int argc, char *argv[]); +extern int ocsp_main(int argc, char *argv[]); +extern int passwd_main(int argc, char *argv[]); +extern int pkcs12_main(int argc, char *argv[]); +extern int pkcs7_main(int argc, char *argv[]); +extern int pkcs8_main(int argc, char *argv[]); +extern int pkey_main(int argc, char *argv[]); +extern int pkeyparam_main(int argc, char *argv[]); +extern int pkeyutl_main(int argc, char *argv[]); +extern int prime_main(int argc, char *argv[]); +extern int rand_main(int argc, char *argv[]); +extern int rehash_main(int argc, char *argv[]); +extern int req_main(int argc, char *argv[]); +extern int rsa_main(int argc, char *argv[]); +extern int rsautl_main(int argc, char *argv[]); +extern int s_client_main(int argc, char *argv[]); +extern int s_server_main(int argc, char *argv[]); +extern int s_time_main(int argc, char *argv[]); +extern int sess_id_main(int argc, char *argv[]); +extern int smime_main(int argc, char *argv[]); +extern int speed_main(int argc, char *argv[]); +extern int spkac_main(int argc, char *argv[]); +extern int srp_main(int argc, char *argv[]); +extern int storeutl_main(int argc, char *argv[]); +extern int ts_main(int argc, char *argv[]); +extern int verify_main(int argc, char *argv[]); +extern int version_main(int argc, char *argv[]); +extern int x509_main(int argc, char *argv[]); + +extern const OPTIONS asn1parse_options[]; +extern const OPTIONS ca_options[]; +extern const OPTIONS ciphers_options[]; +extern const OPTIONS cms_options[]; +extern const OPTIONS crl_options[]; +extern const OPTIONS crl2pkcs7_options[]; +extern const OPTIONS dgst_options[]; +extern const OPTIONS dhparam_options[]; +extern const OPTIONS dsa_options[]; +extern const OPTIONS dsaparam_options[]; +extern const OPTIONS ec_options[]; +extern const OPTIONS ecparam_options[]; +extern const OPTIONS enc_options[]; +extern const OPTIONS engine_options[]; +extern const OPTIONS errstr_options[]; +extern const OPTIONS gendsa_options[]; +extern const OPTIONS genpkey_options[]; +extern const OPTIONS genrsa_options[]; +extern const OPTIONS help_options[]; +extern const OPTIONS list_options[]; +extern const OPTIONS nseq_options[]; +extern const OPTIONS ocsp_options[]; +extern const OPTIONS passwd_options[]; +extern const OPTIONS pkcs12_options[]; +extern const OPTIONS pkcs7_options[]; +extern const OPTIONS pkcs8_options[]; +extern const OPTIONS pkey_options[]; +extern const OPTIONS pkeyparam_options[]; +extern const OPTIONS pkeyutl_options[]; +extern const OPTIONS prime_options[]; +extern const OPTIONS rand_options[]; +extern const OPTIONS rehash_options[]; +extern const OPTIONS req_options[]; +extern const OPTIONS rsa_options[]; +extern const OPTIONS rsautl_options[]; +extern const OPTIONS s_client_options[]; +extern const OPTIONS s_server_options[]; +extern const OPTIONS s_time_options[]; +extern const OPTIONS sess_id_options[]; +extern const OPTIONS smime_options[]; +extern const OPTIONS speed_options[]; +extern const OPTIONS spkac_options[]; +extern const OPTIONS srp_options[]; +extern const OPTIONS storeutl_options[]; +extern const OPTIONS ts_options[]; +extern const OPTIONS verify_options[]; +extern const OPTIONS version_options[]; +extern const OPTIONS x509_options[]; + +#ifdef INCLUDE_FUNCTION_TABLE +static FUNCTION functions[] = { + {FT_general, "asn1parse", asn1parse_main, asn1parse_options}, + {FT_general, "ca", ca_main, ca_options}, +#ifndef OPENSSL_NO_SOCK + {FT_general, "ciphers", ciphers_main, ciphers_options}, +#endif +#ifndef OPENSSL_NO_CMS + {FT_general, "cms", cms_main, cms_options}, +#endif + {FT_general, "crl", crl_main, crl_options}, + {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options}, + {FT_general, "dgst", dgst_main, dgst_options}, +#ifndef OPENSSL_NO_DH + {FT_general, "dhparam", dhparam_main, dhparam_options}, +#endif +#ifndef OPENSSL_NO_DSA + {FT_general, "dsa", dsa_main, dsa_options}, +#endif +#ifndef OPENSSL_NO_DSA + {FT_general, "dsaparam", dsaparam_main, dsaparam_options}, +#endif +#ifndef OPENSSL_NO_EC + {FT_general, "ec", ec_main, ec_options}, +#endif +#ifndef OPENSSL_NO_EC + {FT_general, "ecparam", ecparam_main, ecparam_options}, +#endif + {FT_general, "enc", enc_main, enc_options}, +#ifndef OPENSSL_NO_ENGINE + {FT_general, "engine", engine_main, engine_options}, +#endif + {FT_general, "errstr", errstr_main, errstr_options}, +#ifndef OPENSSL_NO_DSA + {FT_general, "gendsa", gendsa_main, gendsa_options}, +#endif + {FT_general, "genpkey", genpkey_main, genpkey_options}, +#ifndef OPENSSL_NO_RSA + {FT_general, "genrsa", genrsa_main, genrsa_options}, +#endif + {FT_general, "help", help_main, help_options}, + {FT_general, "list", list_main, list_options}, + {FT_general, "nseq", nseq_main, nseq_options}, +#ifndef OPENSSL_NO_OCSP + {FT_general, "ocsp", ocsp_main, ocsp_options}, +#endif + {FT_general, "passwd", passwd_main, passwd_options}, +#ifndef OPENSSL_NO_DES + {FT_general, "pkcs12", pkcs12_main, pkcs12_options}, +#endif + {FT_general, "pkcs7", pkcs7_main, pkcs7_options}, + {FT_general, "pkcs8", pkcs8_main, pkcs8_options}, + {FT_general, "pkey", pkey_main, pkey_options}, + {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options}, + {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options}, + {FT_general, "prime", prime_main, prime_options}, + {FT_general, "rand", rand_main, rand_options}, + {FT_general, "rehash", rehash_main, rehash_options}, + {FT_general, "req", req_main, req_options}, + {FT_general, "rsa", rsa_main, rsa_options}, +#ifndef OPENSSL_NO_RSA + {FT_general, "rsautl", rsautl_main, rsautl_options}, +#endif +#ifndef OPENSSL_NO_SOCK + {FT_general, "s_client", s_client_main, s_client_options}, +#endif +#ifndef OPENSSL_NO_SOCK + {FT_general, "s_server", s_server_main, s_server_options}, +#endif +#ifndef OPENSSL_NO_SOCK + {FT_general, "s_time", s_time_main, s_time_options}, +#endif + {FT_general, "sess_id", sess_id_main, sess_id_options}, + {FT_general, "smime", smime_main, smime_options}, + {FT_general, "speed", speed_main, speed_options}, + {FT_general, "spkac", spkac_main, spkac_options}, +#ifndef OPENSSL_NO_SRP + {FT_general, "srp", srp_main, srp_options}, +#endif + {FT_general, "storeutl", storeutl_main, storeutl_options}, +#ifndef OPENSSL_NO_TS + {FT_general, "ts", ts_main, ts_options}, +#endif + {FT_general, "verify", verify_main, verify_options}, + {FT_general, "version", version_main, version_options}, + {FT_general, "x509", x509_main, x509_options}, +#ifndef OPENSSL_NO_MD2 + {FT_md, "md2", dgst_main}, +#endif +#ifndef OPENSSL_NO_MD4 + {FT_md, "md4", dgst_main}, +#endif + {FT_md, "md5", dgst_main}, +#ifndef OPENSSL_NO_GOST + {FT_md, "gost", dgst_main}, +#endif + {FT_md, "sha1", dgst_main}, + {FT_md, "sha224", dgst_main}, + {FT_md, "sha256", dgst_main}, + {FT_md, "sha384", dgst_main}, + {FT_md, "sha512", dgst_main}, + {FT_md, "sha512-224", dgst_main}, + {FT_md, "sha512-256", dgst_main}, + {FT_md, "sha3-224", dgst_main}, + {FT_md, "sha3-256", dgst_main}, + {FT_md, "sha3-384", dgst_main}, + {FT_md, "sha3-512", dgst_main}, + {FT_md, "shake128", dgst_main}, + {FT_md, "shake256", dgst_main}, +#ifndef OPENSSL_NO_MDC2 + {FT_md, "mdc2", dgst_main}, +#endif +#ifndef OPENSSL_NO_RMD160 + {FT_md, "rmd160", dgst_main}, +#endif +#ifndef OPENSSL_NO_BLAKE2 + {FT_md, "blake2b512", dgst_main}, +#endif +#ifndef OPENSSL_NO_BLAKE2 + {FT_md, "blake2s256", dgst_main}, +#endif +#ifndef OPENSSL_NO_SM3 + {FT_md, "sm3", dgst_main}, +#endif + {FT_cipher, "aes-128-cbc", enc_main, enc_options}, + {FT_cipher, "aes-128-ecb", enc_main, enc_options}, + {FT_cipher, "aes-192-cbc", enc_main, enc_options}, + {FT_cipher, "aes-192-ecb", enc_main, enc_options}, + {FT_cipher, "aes-256-cbc", enc_main, enc_options}, + {FT_cipher, "aes-256-ecb", enc_main, enc_options}, +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-ctr", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-cfb1", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-128-cfb8", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-ctr", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-cfb1", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-192-cfb8", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-ctr", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-cfb1", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_ARIA + {FT_cipher, "aria-256-cfb8", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-128-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-128-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-192-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-192-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-256-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAMELLIA + {FT_cipher, "camellia-256-ecb", enc_main, enc_options}, +#endif + {FT_cipher, "base64", enc_main, enc_options}, +#ifdef ZLIB + {FT_cipher, "zlib", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des3", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "desx", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_IDEA + {FT_cipher, "idea", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SEED + {FT_cipher, "seed", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC4 + {FT_cipher, "rc4", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC4 + {FT_cipher, "rc4-40", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_BF + {FT_cipher, "bf", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC5 + {FT_cipher, "rc5", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede3", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede3-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede3-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_DES + {FT_cipher, "des-ede3-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_IDEA + {FT_cipher, "idea-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_IDEA + {FT_cipher, "idea-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_IDEA + {FT_cipher, "idea-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_IDEA + {FT_cipher, "idea-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SEED + {FT_cipher, "seed-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SEED + {FT_cipher, "seed-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SEED + {FT_cipher, "seed-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SEED + {FT_cipher, "seed-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-64-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC2 + {FT_cipher, "rc2-40-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_BF + {FT_cipher, "bf-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_BF + {FT_cipher, "bf-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_BF + {FT_cipher, "bf-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_BF + {FT_cipher, "bf-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast5-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast5-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast5-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast5-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_CAST + {FT_cipher, "cast-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC5 + {FT_cipher, "rc5-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC5 + {FT_cipher, "rc5-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC5 + {FT_cipher, "rc5-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_RC5 + {FT_cipher, "rc5-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SM4 + {FT_cipher, "sm4-cbc", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SM4 + {FT_cipher, "sm4-ecb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SM4 + {FT_cipher, "sm4-cfb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SM4 + {FT_cipher, "sm4-ofb", enc_main, enc_options}, +#endif +#ifndef OPENSSL_NO_SM4 + {FT_cipher, "sm4-ctr", enc_main, enc_options}, +#endif + {0, NULL, NULL} +}; +#endif diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl-cl.gypi b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl-cl.gypi new file mode 100644 index 00000000000000..8c25c4c230da1a --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl-cl.gypi @@ -0,0 +1,86 @@ +{ + 'variables': { + 'openssl_defines_VC-WIN64-ARM': [ + 'NDEBUG', + 'OPENSSL_SYS_WIN32', + 'WIN32_LEAN_AND_MEAN', + 'UNICODE', + '_UNICODE', + '_CRT_SECURE_NO_DEPRECATE', + '_WINSOCK_DEPRECATED_NO_WARNINGS', + '_ARM_WINAPI_PARTITION_DESKTOP_SDK_AVAILABLE', + 'OPENSSL_SYS_WIN_CORE', + 'OPENSSL_PIC', + ], + 'openssl_cflags_VC-WIN64-ARM': [ + '/W3 /wd4090 /nologo /O2', + '/Gs0 /GF /Gy', + '/W3 /wd4090 /nologo /O2', + ], + 'openssl_ex_libs_VC-WIN64-ARM': [ + 'onecore.lib', + ], + 'openssl_cli_srcs_VC-WIN64-ARM': [ + 'openssl/apps/asn1pars.c', + 'openssl/apps/ca.c', + 'openssl/apps/ciphers.c', + 'openssl/apps/cms.c', + 'openssl/apps/crl.c', + 'openssl/apps/crl2p7.c', + 'openssl/apps/dgst.c', + 'openssl/apps/dhparam.c', + 'openssl/apps/dsa.c', + 'openssl/apps/dsaparam.c', + 'openssl/apps/ec.c', + 'openssl/apps/ecparam.c', + 'openssl/apps/enc.c', + 'openssl/apps/engine.c', + 'openssl/apps/errstr.c', + 'openssl/apps/gendsa.c', + 'openssl/apps/genpkey.c', + 'openssl/apps/genrsa.c', + 'openssl/apps/nseq.c', + 'openssl/apps/ocsp.c', + 'openssl/apps/openssl.c', + 'openssl/apps/passwd.c', + 'openssl/apps/pkcs12.c', + 'openssl/apps/pkcs7.c', + 'openssl/apps/pkcs8.c', + 'openssl/apps/pkey.c', + 'openssl/apps/pkeyparam.c', + 'openssl/apps/pkeyutl.c', + 'openssl/apps/prime.c', + 'openssl/apps/rand.c', + 'openssl/apps/rehash.c', + 'openssl/apps/req.c', + 'openssl/apps/rsa.c', + 'openssl/apps/rsautl.c', + 'openssl/apps/s_client.c', + 'openssl/apps/s_server.c', + 'openssl/apps/s_time.c', + 'openssl/apps/sess_id.c', + 'openssl/apps/smime.c', + 'openssl/apps/speed.c', + 'openssl/apps/spkac.c', + 'openssl/apps/srp.c', + 'openssl/apps/storeutl.c', + 'openssl/apps/ts.c', + 'openssl/apps/verify.c', + 'openssl/apps/version.c', + 'openssl/apps/x509.c', + 'openssl/apps/app_rand.c', + 'openssl/apps/apps.c', + 'openssl/apps/bf_prefix.c', + 'openssl/apps/opt.c', + 'openssl/apps/s_cb.c', + 'openssl/apps/s_socket.c', + 'openssl/apps/win32_init.c', + ], + }, + 'defines': ['<@(openssl_defines_VC-WIN64-ARM)'], + 'include_dirs': [ + './include', + ], + + 'sources': ['<@(openssl_cli_srcs_VC-WIN64-ARM)'], +} diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi new file mode 100644 index 00000000000000..1b9795cdd47c79 --- /dev/null +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi @@ -0,0 +1,717 @@ +{ + 'variables': { + 'openssl_sources': [ + 'openssl/ssl/bio_ssl.c', + 'openssl/ssl/d1_lib.c', + 'openssl/ssl/d1_msg.c', + 'openssl/ssl/d1_srtp.c', + 'openssl/ssl/methods.c', + 'openssl/ssl/packet.c', + 'openssl/ssl/pqueue.c', + 'openssl/ssl/record/dtls1_bitmap.c', + 'openssl/ssl/record/rec_layer_d1.c', + 'openssl/ssl/record/rec_layer_s3.c', + 'openssl/ssl/record/ssl3_buffer.c', + 'openssl/ssl/record/ssl3_record.c', + 'openssl/ssl/record/ssl3_record_tls13.c', + 'openssl/ssl/s3_cbc.c', + 'openssl/ssl/s3_enc.c', + 'openssl/ssl/s3_lib.c', + 'openssl/ssl/s3_msg.c', + 'openssl/ssl/ssl_asn1.c', + 'openssl/ssl/ssl_cert.c', + 'openssl/ssl/ssl_ciph.c', + 'openssl/ssl/ssl_conf.c', + 'openssl/ssl/ssl_err.c', + 'openssl/ssl/ssl_init.c', + 'openssl/ssl/ssl_lib.c', + 'openssl/ssl/ssl_mcnf.c', + 'openssl/ssl/ssl_rsa.c', + 'openssl/ssl/ssl_sess.c', + 'openssl/ssl/ssl_stat.c', + 'openssl/ssl/ssl_txt.c', + 'openssl/ssl/ssl_utst.c', + 'openssl/ssl/statem/extensions.c', + 'openssl/ssl/statem/extensions_clnt.c', + 'openssl/ssl/statem/extensions_cust.c', + 'openssl/ssl/statem/extensions_srvr.c', + 'openssl/ssl/statem/statem.c', + 'openssl/ssl/statem/statem_clnt.c', + 'openssl/ssl/statem/statem_dtls.c', + 'openssl/ssl/statem/statem_lib.c', + 'openssl/ssl/statem/statem_srvr.c', + 'openssl/ssl/t1_enc.c', + 'openssl/ssl/t1_lib.c', + 'openssl/ssl/t1_trce.c', + 'openssl/ssl/tls13_enc.c', + 'openssl/ssl/tls_srp.c', + 'openssl/crypto/aes/aes_cbc.c', + 'openssl/crypto/aes/aes_cfb.c', + 'openssl/crypto/aes/aes_core.c', + 'openssl/crypto/aes/aes_ecb.c', + 'openssl/crypto/aes/aes_ige.c', + 'openssl/crypto/aes/aes_misc.c', + 'openssl/crypto/aes/aes_ofb.c', + 'openssl/crypto/aes/aes_wrap.c', + 'openssl/crypto/aria/aria.c', + 'openssl/crypto/asn1/a_bitstr.c', + 'openssl/crypto/asn1/a_d2i_fp.c', + 'openssl/crypto/asn1/a_digest.c', + 'openssl/crypto/asn1/a_dup.c', + 'openssl/crypto/asn1/a_gentm.c', + 'openssl/crypto/asn1/a_i2d_fp.c', + 'openssl/crypto/asn1/a_int.c', + 'openssl/crypto/asn1/a_mbstr.c', + 'openssl/crypto/asn1/a_object.c', + 'openssl/crypto/asn1/a_octet.c', + 'openssl/crypto/asn1/a_print.c', + 'openssl/crypto/asn1/a_sign.c', + 'openssl/crypto/asn1/a_strex.c', + 'openssl/crypto/asn1/a_strnid.c', + 'openssl/crypto/asn1/a_time.c', + 'openssl/crypto/asn1/a_type.c', + 'openssl/crypto/asn1/a_utctm.c', + 'openssl/crypto/asn1/a_utf8.c', + 'openssl/crypto/asn1/a_verify.c', + 'openssl/crypto/asn1/ameth_lib.c', + 'openssl/crypto/asn1/asn1_err.c', + 'openssl/crypto/asn1/asn1_gen.c', + 'openssl/crypto/asn1/asn1_item_list.c', + 'openssl/crypto/asn1/asn1_lib.c', + 'openssl/crypto/asn1/asn1_par.c', + 'openssl/crypto/asn1/asn_mime.c', + 'openssl/crypto/asn1/asn_moid.c', + 'openssl/crypto/asn1/asn_mstbl.c', + 'openssl/crypto/asn1/asn_pack.c', + 'openssl/crypto/asn1/bio_asn1.c', + 'openssl/crypto/asn1/bio_ndef.c', + 'openssl/crypto/asn1/d2i_pr.c', + 'openssl/crypto/asn1/d2i_pu.c', + 'openssl/crypto/asn1/evp_asn1.c', + 'openssl/crypto/asn1/f_int.c', + 'openssl/crypto/asn1/f_string.c', + 'openssl/crypto/asn1/i2d_pr.c', + 'openssl/crypto/asn1/i2d_pu.c', + 'openssl/crypto/asn1/n_pkey.c', + 'openssl/crypto/asn1/nsseq.c', + 'openssl/crypto/asn1/p5_pbe.c', + 'openssl/crypto/asn1/p5_pbev2.c', + 'openssl/crypto/asn1/p5_scrypt.c', + 'openssl/crypto/asn1/p8_pkey.c', + 'openssl/crypto/asn1/t_bitst.c', + 'openssl/crypto/asn1/t_pkey.c', + 'openssl/crypto/asn1/t_spki.c', + 'openssl/crypto/asn1/tasn_dec.c', + 'openssl/crypto/asn1/tasn_enc.c', + 'openssl/crypto/asn1/tasn_fre.c', + 'openssl/crypto/asn1/tasn_new.c', + 'openssl/crypto/asn1/tasn_prn.c', + 'openssl/crypto/asn1/tasn_scn.c', + 'openssl/crypto/asn1/tasn_typ.c', + 'openssl/crypto/asn1/tasn_utl.c', + 'openssl/crypto/asn1/x_algor.c', + 'openssl/crypto/asn1/x_bignum.c', + 'openssl/crypto/asn1/x_info.c', + 'openssl/crypto/asn1/x_int64.c', + 'openssl/crypto/asn1/x_long.c', + 'openssl/crypto/asn1/x_pkey.c', + 'openssl/crypto/asn1/x_sig.c', + 'openssl/crypto/asn1/x_spki.c', + 'openssl/crypto/asn1/x_val.c', + 'openssl/crypto/async/arch/async_null.c', + 'openssl/crypto/async/arch/async_posix.c', + 'openssl/crypto/async/arch/async_win.c', + 'openssl/crypto/async/async.c', + 'openssl/crypto/async/async_err.c', + 'openssl/crypto/async/async_wait.c', + 'openssl/crypto/bf/bf_cfb64.c', + 'openssl/crypto/bf/bf_ecb.c', + 'openssl/crypto/bf/bf_enc.c', + 'openssl/crypto/bf/bf_ofb64.c', + 'openssl/crypto/bf/bf_skey.c', + 'openssl/crypto/bio/b_addr.c', + 'openssl/crypto/bio/b_dump.c', + 'openssl/crypto/bio/b_print.c', + 'openssl/crypto/bio/b_sock.c', + 'openssl/crypto/bio/b_sock2.c', + 'openssl/crypto/bio/bf_buff.c', + 'openssl/crypto/bio/bf_lbuf.c', + 'openssl/crypto/bio/bf_nbio.c', + 'openssl/crypto/bio/bf_null.c', + 'openssl/crypto/bio/bio_cb.c', + 'openssl/crypto/bio/bio_err.c', + 'openssl/crypto/bio/bio_lib.c', + 'openssl/crypto/bio/bio_meth.c', + 'openssl/crypto/bio/bss_acpt.c', + 'openssl/crypto/bio/bss_bio.c', + 'openssl/crypto/bio/bss_conn.c', + 'openssl/crypto/bio/bss_dgram.c', + 'openssl/crypto/bio/bss_fd.c', + 'openssl/crypto/bio/bss_file.c', + 'openssl/crypto/bio/bss_log.c', + 'openssl/crypto/bio/bss_mem.c', + 'openssl/crypto/bio/bss_null.c', + 'openssl/crypto/bio/bss_sock.c', + 'openssl/crypto/blake2/blake2b.c', + 'openssl/crypto/blake2/blake2s.c', + 'openssl/crypto/blake2/m_blake2b.c', + 'openssl/crypto/blake2/m_blake2s.c', + 'openssl/crypto/bn/bn_add.c', + 'openssl/crypto/bn/bn_asm.c', + 'openssl/crypto/bn/bn_blind.c', + 'openssl/crypto/bn/bn_const.c', + 'openssl/crypto/bn/bn_ctx.c', + 'openssl/crypto/bn/bn_depr.c', + 'openssl/crypto/bn/bn_dh.c', + 'openssl/crypto/bn/bn_div.c', + 'openssl/crypto/bn/bn_err.c', + 'openssl/crypto/bn/bn_exp.c', + 'openssl/crypto/bn/bn_exp2.c', + 'openssl/crypto/bn/bn_gcd.c', + 'openssl/crypto/bn/bn_gf2m.c', + 'openssl/crypto/bn/bn_intern.c', + 'openssl/crypto/bn/bn_kron.c', + 'openssl/crypto/bn/bn_lib.c', + 'openssl/crypto/bn/bn_mod.c', + 'openssl/crypto/bn/bn_mont.c', + 'openssl/crypto/bn/bn_mpi.c', + 'openssl/crypto/bn/bn_mul.c', + 'openssl/crypto/bn/bn_nist.c', + 'openssl/crypto/bn/bn_prime.c', + 'openssl/crypto/bn/bn_print.c', + 'openssl/crypto/bn/bn_rand.c', + 'openssl/crypto/bn/bn_recp.c', + 'openssl/crypto/bn/bn_shift.c', + 'openssl/crypto/bn/bn_sqr.c', + 'openssl/crypto/bn/bn_sqrt.c', + 'openssl/crypto/bn/bn_srp.c', + 'openssl/crypto/bn/bn_word.c', + 'openssl/crypto/bn/bn_x931p.c', + 'openssl/crypto/buffer/buf_err.c', + 'openssl/crypto/buffer/buffer.c', + 'openssl/crypto/camellia/camellia.c', + 'openssl/crypto/camellia/cmll_cbc.c', + 'openssl/crypto/camellia/cmll_cfb.c', + 'openssl/crypto/camellia/cmll_ctr.c', + 'openssl/crypto/camellia/cmll_ecb.c', + 'openssl/crypto/camellia/cmll_misc.c', + 'openssl/crypto/camellia/cmll_ofb.c', + 'openssl/crypto/cast/c_cfb64.c', + 'openssl/crypto/cast/c_ecb.c', + 'openssl/crypto/cast/c_enc.c', + 'openssl/crypto/cast/c_ofb64.c', + 'openssl/crypto/cast/c_skey.c', + 'openssl/crypto/chacha/chacha_enc.c', + 'openssl/crypto/cmac/cm_ameth.c', + 'openssl/crypto/cmac/cm_pmeth.c', + 'openssl/crypto/cmac/cmac.c', + 'openssl/crypto/cms/cms_asn1.c', + 'openssl/crypto/cms/cms_att.c', + 'openssl/crypto/cms/cms_cd.c', + 'openssl/crypto/cms/cms_dd.c', + 'openssl/crypto/cms/cms_enc.c', + 'openssl/crypto/cms/cms_env.c', + 'openssl/crypto/cms/cms_err.c', + 'openssl/crypto/cms/cms_ess.c', + 'openssl/crypto/cms/cms_io.c', + 'openssl/crypto/cms/cms_kari.c', + 'openssl/crypto/cms/cms_lib.c', + 'openssl/crypto/cms/cms_pwri.c', + 'openssl/crypto/cms/cms_sd.c', + 'openssl/crypto/cms/cms_smime.c', + 'openssl/crypto/conf/conf_api.c', + 'openssl/crypto/conf/conf_def.c', + 'openssl/crypto/conf/conf_err.c', + 'openssl/crypto/conf/conf_lib.c', + 'openssl/crypto/conf/conf_mall.c', + 'openssl/crypto/conf/conf_mod.c', + 'openssl/crypto/conf/conf_sap.c', + 'openssl/crypto/conf/conf_ssl.c', + 'openssl/crypto/cpt_err.c', + 'openssl/crypto/cryptlib.c', + 'openssl/crypto/ct/ct_b64.c', + 'openssl/crypto/ct/ct_err.c', + 'openssl/crypto/ct/ct_log.c', + 'openssl/crypto/ct/ct_oct.c', + 'openssl/crypto/ct/ct_policy.c', + 'openssl/crypto/ct/ct_prn.c', + 'openssl/crypto/ct/ct_sct.c', + 'openssl/crypto/ct/ct_sct_ctx.c', + 'openssl/crypto/ct/ct_vfy.c', + 'openssl/crypto/ct/ct_x509v3.c', + 'openssl/crypto/ctype.c', + 'openssl/crypto/cversion.c', + 'openssl/crypto/des/cbc_cksm.c', + 'openssl/crypto/des/cbc_enc.c', + 'openssl/crypto/des/cfb64ede.c', + 'openssl/crypto/des/cfb64enc.c', + 'openssl/crypto/des/cfb_enc.c', + 'openssl/crypto/des/des_enc.c', + 'openssl/crypto/des/ecb3_enc.c', + 'openssl/crypto/des/ecb_enc.c', + 'openssl/crypto/des/fcrypt.c', + 'openssl/crypto/des/fcrypt_b.c', + 'openssl/crypto/des/ofb64ede.c', + 'openssl/crypto/des/ofb64enc.c', + 'openssl/crypto/des/ofb_enc.c', + 'openssl/crypto/des/pcbc_enc.c', + 'openssl/crypto/des/qud_cksm.c', + 'openssl/crypto/des/rand_key.c', + 'openssl/crypto/des/set_key.c', + 'openssl/crypto/des/str2key.c', + 'openssl/crypto/des/xcbc_enc.c', + 'openssl/crypto/dh/dh_ameth.c', + 'openssl/crypto/dh/dh_asn1.c', + 'openssl/crypto/dh/dh_check.c', + 'openssl/crypto/dh/dh_depr.c', + 'openssl/crypto/dh/dh_err.c', + 'openssl/crypto/dh/dh_gen.c', + 'openssl/crypto/dh/dh_kdf.c', + 'openssl/crypto/dh/dh_key.c', + 'openssl/crypto/dh/dh_lib.c', + 'openssl/crypto/dh/dh_meth.c', + 'openssl/crypto/dh/dh_pmeth.c', + 'openssl/crypto/dh/dh_prn.c', + 'openssl/crypto/dh/dh_rfc5114.c', + 'openssl/crypto/dh/dh_rfc7919.c', + 'openssl/crypto/dsa/dsa_ameth.c', + 'openssl/crypto/dsa/dsa_asn1.c', + 'openssl/crypto/dsa/dsa_depr.c', + 'openssl/crypto/dsa/dsa_err.c', + 'openssl/crypto/dsa/dsa_gen.c', + 'openssl/crypto/dsa/dsa_key.c', + 'openssl/crypto/dsa/dsa_lib.c', + 'openssl/crypto/dsa/dsa_meth.c', + 'openssl/crypto/dsa/dsa_ossl.c', + 'openssl/crypto/dsa/dsa_pmeth.c', + 'openssl/crypto/dsa/dsa_prn.c', + 'openssl/crypto/dsa/dsa_sign.c', + 'openssl/crypto/dsa/dsa_vrf.c', + 'openssl/crypto/dso/dso_dl.c', + 'openssl/crypto/dso/dso_dlfcn.c', + 'openssl/crypto/dso/dso_err.c', + 'openssl/crypto/dso/dso_lib.c', + 'openssl/crypto/dso/dso_openssl.c', + 'openssl/crypto/dso/dso_vms.c', + 'openssl/crypto/dso/dso_win32.c', + 'openssl/crypto/ebcdic.c', + 'openssl/crypto/ec/curve25519.c', + 'openssl/crypto/ec/curve448/arch_32/f_impl.c', + 'openssl/crypto/ec/curve448/curve448.c', + 'openssl/crypto/ec/curve448/curve448_tables.c', + 'openssl/crypto/ec/curve448/eddsa.c', + 'openssl/crypto/ec/curve448/f_generic.c', + 'openssl/crypto/ec/curve448/scalar.c', + 'openssl/crypto/ec/ec2_oct.c', + 'openssl/crypto/ec/ec2_smpl.c', + 'openssl/crypto/ec/ec_ameth.c', + 'openssl/crypto/ec/ec_asn1.c', + 'openssl/crypto/ec/ec_check.c', + 'openssl/crypto/ec/ec_curve.c', + 'openssl/crypto/ec/ec_cvt.c', + 'openssl/crypto/ec/ec_err.c', + 'openssl/crypto/ec/ec_key.c', + 'openssl/crypto/ec/ec_kmeth.c', + 'openssl/crypto/ec/ec_lib.c', + 'openssl/crypto/ec/ec_mult.c', + 'openssl/crypto/ec/ec_oct.c', + 'openssl/crypto/ec/ec_pmeth.c', + 'openssl/crypto/ec/ec_print.c', + 'openssl/crypto/ec/ecdh_kdf.c', + 'openssl/crypto/ec/ecdh_ossl.c', + 'openssl/crypto/ec/ecdsa_ossl.c', + 'openssl/crypto/ec/ecdsa_sign.c', + 'openssl/crypto/ec/ecdsa_vrf.c', + 'openssl/crypto/ec/eck_prn.c', + 'openssl/crypto/ec/ecp_mont.c', + 'openssl/crypto/ec/ecp_nist.c', + 'openssl/crypto/ec/ecp_nistp224.c', + 'openssl/crypto/ec/ecp_nistp256.c', + 'openssl/crypto/ec/ecp_nistp521.c', + 'openssl/crypto/ec/ecp_nistputil.c', + 'openssl/crypto/ec/ecp_oct.c', + 'openssl/crypto/ec/ecp_smpl.c', + 'openssl/crypto/ec/ecx_meth.c', + 'openssl/crypto/engine/eng_all.c', + 'openssl/crypto/engine/eng_cnf.c', + 'openssl/crypto/engine/eng_ctrl.c', + 'openssl/crypto/engine/eng_dyn.c', + 'openssl/crypto/engine/eng_err.c', + 'openssl/crypto/engine/eng_fat.c', + 'openssl/crypto/engine/eng_init.c', + 'openssl/crypto/engine/eng_lib.c', + 'openssl/crypto/engine/eng_list.c', + 'openssl/crypto/engine/eng_openssl.c', + 'openssl/crypto/engine/eng_pkey.c', + 'openssl/crypto/engine/eng_rdrand.c', + 'openssl/crypto/engine/eng_table.c', + 'openssl/crypto/engine/tb_asnmth.c', + 'openssl/crypto/engine/tb_cipher.c', + 'openssl/crypto/engine/tb_dh.c', + 'openssl/crypto/engine/tb_digest.c', + 'openssl/crypto/engine/tb_dsa.c', + 'openssl/crypto/engine/tb_eckey.c', + 'openssl/crypto/engine/tb_pkmeth.c', + 'openssl/crypto/engine/tb_rand.c', + 'openssl/crypto/engine/tb_rsa.c', + 'openssl/crypto/err/err.c', + 'openssl/crypto/err/err_all.c', + 'openssl/crypto/err/err_prn.c', + 'openssl/crypto/evp/bio_b64.c', + 'openssl/crypto/evp/bio_enc.c', + 'openssl/crypto/evp/bio_md.c', + 'openssl/crypto/evp/bio_ok.c', + 'openssl/crypto/evp/c_allc.c', + 'openssl/crypto/evp/c_alld.c', + 'openssl/crypto/evp/cmeth_lib.c', + 'openssl/crypto/evp/digest.c', + 'openssl/crypto/evp/e_aes.c', + 'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c', + 'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c', + 'openssl/crypto/evp/e_aria.c', + 'openssl/crypto/evp/e_bf.c', + 'openssl/crypto/evp/e_camellia.c', + 'openssl/crypto/evp/e_cast.c', + 'openssl/crypto/evp/e_chacha20_poly1305.c', + 'openssl/crypto/evp/e_des.c', + 'openssl/crypto/evp/e_des3.c', + 'openssl/crypto/evp/e_idea.c', + 'openssl/crypto/evp/e_null.c', + 'openssl/crypto/evp/e_old.c', + 'openssl/crypto/evp/e_rc2.c', + 'openssl/crypto/evp/e_rc4.c', + 'openssl/crypto/evp/e_rc4_hmac_md5.c', + 'openssl/crypto/evp/e_rc5.c', + 'openssl/crypto/evp/e_seed.c', + 'openssl/crypto/evp/e_sm4.c', + 'openssl/crypto/evp/e_xcbc_d.c', + 'openssl/crypto/evp/encode.c', + 'openssl/crypto/evp/evp_cnf.c', + 'openssl/crypto/evp/evp_enc.c', + 'openssl/crypto/evp/evp_err.c', + 'openssl/crypto/evp/evp_key.c', + 'openssl/crypto/evp/evp_lib.c', + 'openssl/crypto/evp/evp_pbe.c', + 'openssl/crypto/evp/evp_pkey.c', + 'openssl/crypto/evp/m_md2.c', + 'openssl/crypto/evp/m_md4.c', + 'openssl/crypto/evp/m_md5.c', + 'openssl/crypto/evp/m_md5_sha1.c', + 'openssl/crypto/evp/m_mdc2.c', + 'openssl/crypto/evp/m_null.c', + 'openssl/crypto/evp/m_ripemd.c', + 'openssl/crypto/evp/m_sha1.c', + 'openssl/crypto/evp/m_sha3.c', + 'openssl/crypto/evp/m_sigver.c', + 'openssl/crypto/evp/m_wp.c', + 'openssl/crypto/evp/names.c', + 'openssl/crypto/evp/p5_crpt.c', + 'openssl/crypto/evp/p5_crpt2.c', + 'openssl/crypto/evp/p_dec.c', + 'openssl/crypto/evp/p_enc.c', + 'openssl/crypto/evp/p_lib.c', + 'openssl/crypto/evp/p_open.c', + 'openssl/crypto/evp/p_seal.c', + 'openssl/crypto/evp/p_sign.c', + 'openssl/crypto/evp/p_verify.c', + 'openssl/crypto/evp/pbe_scrypt.c', + 'openssl/crypto/evp/pmeth_fn.c', + 'openssl/crypto/evp/pmeth_gn.c', + 'openssl/crypto/evp/pmeth_lib.c', + 'openssl/crypto/ex_data.c', + 'openssl/crypto/getenv.c', + 'openssl/crypto/hmac/hm_ameth.c', + 'openssl/crypto/hmac/hm_pmeth.c', + 'openssl/crypto/hmac/hmac.c', + 'openssl/crypto/idea/i_cbc.c', + 'openssl/crypto/idea/i_cfb64.c', + 'openssl/crypto/idea/i_ecb.c', + 'openssl/crypto/idea/i_ofb64.c', + 'openssl/crypto/idea/i_skey.c', + 'openssl/crypto/init.c', + 'openssl/crypto/kdf/hkdf.c', + 'openssl/crypto/kdf/kdf_err.c', + 'openssl/crypto/kdf/scrypt.c', + 'openssl/crypto/kdf/tls1_prf.c', + 'openssl/crypto/lhash/lh_stats.c', + 'openssl/crypto/lhash/lhash.c', + 'openssl/crypto/md4/md4_dgst.c', + 'openssl/crypto/md4/md4_one.c', + 'openssl/crypto/md5/md5_dgst.c', + 'openssl/crypto/md5/md5_one.c', + 'openssl/crypto/mdc2/mdc2_one.c', + 'openssl/crypto/mdc2/mdc2dgst.c', + 'openssl/crypto/mem.c', + 'openssl/crypto/mem_clr.c', + 'openssl/crypto/mem_dbg.c', + 'openssl/crypto/mem_sec.c', + 'openssl/crypto/modes/cbc128.c', + 'openssl/crypto/modes/ccm128.c', + 'openssl/crypto/modes/cfb128.c', + 'openssl/crypto/modes/ctr128.c', + 'openssl/crypto/modes/cts128.c', + 'openssl/crypto/modes/gcm128.c', + 'openssl/crypto/modes/ocb128.c', + 'openssl/crypto/modes/ofb128.c', + 'openssl/crypto/modes/wrap128.c', + 'openssl/crypto/modes/xts128.c', + 'openssl/crypto/o_dir.c', + 'openssl/crypto/o_fips.c', + 'openssl/crypto/o_fopen.c', + 'openssl/crypto/o_init.c', + 'openssl/crypto/o_str.c', + 'openssl/crypto/o_time.c', + 'openssl/crypto/objects/o_names.c', + 'openssl/crypto/objects/obj_dat.c', + 'openssl/crypto/objects/obj_err.c', + 'openssl/crypto/objects/obj_lib.c', + 'openssl/crypto/objects/obj_xref.c', + 'openssl/crypto/ocsp/ocsp_asn.c', + 'openssl/crypto/ocsp/ocsp_cl.c', + 'openssl/crypto/ocsp/ocsp_err.c', + 'openssl/crypto/ocsp/ocsp_ext.c', + 'openssl/crypto/ocsp/ocsp_ht.c', + 'openssl/crypto/ocsp/ocsp_lib.c', + 'openssl/crypto/ocsp/ocsp_prn.c', + 'openssl/crypto/ocsp/ocsp_srv.c', + 'openssl/crypto/ocsp/ocsp_vfy.c', + 'openssl/crypto/ocsp/v3_ocsp.c', + 'openssl/crypto/pem/pem_all.c', + 'openssl/crypto/pem/pem_err.c', + 'openssl/crypto/pem/pem_info.c', + 'openssl/crypto/pem/pem_lib.c', + 'openssl/crypto/pem/pem_oth.c', + 'openssl/crypto/pem/pem_pk8.c', + 'openssl/crypto/pem/pem_pkey.c', + 'openssl/crypto/pem/pem_sign.c', + 'openssl/crypto/pem/pem_x509.c', + 'openssl/crypto/pem/pem_xaux.c', + 'openssl/crypto/pem/pvkfmt.c', + 'openssl/crypto/pkcs12/p12_add.c', + 'openssl/crypto/pkcs12/p12_asn.c', + 'openssl/crypto/pkcs12/p12_attr.c', + 'openssl/crypto/pkcs12/p12_crpt.c', + 'openssl/crypto/pkcs12/p12_crt.c', + 'openssl/crypto/pkcs12/p12_decr.c', + 'openssl/crypto/pkcs12/p12_init.c', + 'openssl/crypto/pkcs12/p12_key.c', + 'openssl/crypto/pkcs12/p12_kiss.c', + 'openssl/crypto/pkcs12/p12_mutl.c', + 'openssl/crypto/pkcs12/p12_npas.c', + 'openssl/crypto/pkcs12/p12_p8d.c', + 'openssl/crypto/pkcs12/p12_p8e.c', + 'openssl/crypto/pkcs12/p12_sbag.c', + 'openssl/crypto/pkcs12/p12_utl.c', + 'openssl/crypto/pkcs12/pk12err.c', + 'openssl/crypto/pkcs7/bio_pk7.c', + 'openssl/crypto/pkcs7/pk7_asn1.c', + 'openssl/crypto/pkcs7/pk7_attr.c', + 'openssl/crypto/pkcs7/pk7_doit.c', + 'openssl/crypto/pkcs7/pk7_lib.c', + 'openssl/crypto/pkcs7/pk7_mime.c', + 'openssl/crypto/pkcs7/pk7_smime.c', + 'openssl/crypto/pkcs7/pkcs7err.c', + 'openssl/crypto/poly1305/poly1305.c', + 'openssl/crypto/poly1305/poly1305_ameth.c', + 'openssl/crypto/poly1305/poly1305_pmeth.c', + 'openssl/crypto/rand/drbg_ctr.c', + 'openssl/crypto/rand/drbg_lib.c', + 'openssl/crypto/rand/rand_egd.c', + 'openssl/crypto/rand/rand_err.c', + 'openssl/crypto/rand/rand_lib.c', + 'openssl/crypto/rand/rand_unix.c', + 'openssl/crypto/rand/rand_vms.c', + 'openssl/crypto/rand/rand_win.c', + 'openssl/crypto/rand/randfile.c', + 'openssl/crypto/rc2/rc2_cbc.c', + 'openssl/crypto/rc2/rc2_ecb.c', + 'openssl/crypto/rc2/rc2_skey.c', + 'openssl/crypto/rc2/rc2cfb64.c', + 'openssl/crypto/rc2/rc2ofb64.c', + 'openssl/crypto/rc4/rc4_enc.c', + 'openssl/crypto/rc4/rc4_skey.c', + 'openssl/crypto/ripemd/rmd_dgst.c', + 'openssl/crypto/ripemd/rmd_one.c', + 'openssl/crypto/rsa/rsa_ameth.c', + 'openssl/crypto/rsa/rsa_asn1.c', + 'openssl/crypto/rsa/rsa_chk.c', + 'openssl/crypto/rsa/rsa_crpt.c', + 'openssl/crypto/rsa/rsa_depr.c', + 'openssl/crypto/rsa/rsa_err.c', + 'openssl/crypto/rsa/rsa_gen.c', + 'openssl/crypto/rsa/rsa_lib.c', + 'openssl/crypto/rsa/rsa_meth.c', + 'openssl/crypto/rsa/rsa_mp.c', + 'openssl/crypto/rsa/rsa_none.c', + 'openssl/crypto/rsa/rsa_oaep.c', + 'openssl/crypto/rsa/rsa_ossl.c', + 'openssl/crypto/rsa/rsa_pk1.c', + 'openssl/crypto/rsa/rsa_pmeth.c', + 'openssl/crypto/rsa/rsa_prn.c', + 'openssl/crypto/rsa/rsa_pss.c', + 'openssl/crypto/rsa/rsa_saos.c', + 'openssl/crypto/rsa/rsa_sign.c', + 'openssl/crypto/rsa/rsa_ssl.c', + 'openssl/crypto/rsa/rsa_x931.c', + 'openssl/crypto/rsa/rsa_x931g.c', + 'openssl/crypto/seed/seed.c', + 'openssl/crypto/seed/seed_cbc.c', + 'openssl/crypto/seed/seed_cfb.c', + 'openssl/crypto/seed/seed_ecb.c', + 'openssl/crypto/seed/seed_ofb.c', + 'openssl/crypto/sha/keccak1600.c', + 'openssl/crypto/sha/sha1_one.c', + 'openssl/crypto/sha/sha1dgst.c', + 'openssl/crypto/sha/sha256.c', + 'openssl/crypto/sha/sha512.c', + 'openssl/crypto/siphash/siphash.c', + 'openssl/crypto/siphash/siphash_ameth.c', + 'openssl/crypto/siphash/siphash_pmeth.c', + 'openssl/crypto/sm2/sm2_crypt.c', + 'openssl/crypto/sm2/sm2_err.c', + 'openssl/crypto/sm2/sm2_pmeth.c', + 'openssl/crypto/sm2/sm2_sign.c', + 'openssl/crypto/sm3/m_sm3.c', + 'openssl/crypto/sm3/sm3.c', + 'openssl/crypto/sm4/sm4.c', + 'openssl/crypto/srp/srp_lib.c', + 'openssl/crypto/srp/srp_vfy.c', + 'openssl/crypto/stack/stack.c', + 'openssl/crypto/store/loader_file.c', + 'openssl/crypto/store/store_err.c', + 'openssl/crypto/store/store_init.c', + 'openssl/crypto/store/store_lib.c', + 'openssl/crypto/store/store_register.c', + 'openssl/crypto/store/store_strings.c', + 'openssl/crypto/threads_none.c', + 'openssl/crypto/threads_pthread.c', + 'openssl/crypto/threads_win.c', + 'openssl/crypto/ts/ts_asn1.c', + 'openssl/crypto/ts/ts_conf.c', + 'openssl/crypto/ts/ts_err.c', + 'openssl/crypto/ts/ts_lib.c', + 'openssl/crypto/ts/ts_req_print.c', + 'openssl/crypto/ts/ts_req_utils.c', + 'openssl/crypto/ts/ts_rsp_print.c', + 'openssl/crypto/ts/ts_rsp_sign.c', + 'openssl/crypto/ts/ts_rsp_utils.c', + 'openssl/crypto/ts/ts_rsp_verify.c', + 'openssl/crypto/ts/ts_verify_ctx.c', + 'openssl/crypto/txt_db/txt_db.c', + 'openssl/crypto/ui/ui_err.c', + 'openssl/crypto/ui/ui_lib.c', + 'openssl/crypto/ui/ui_null.c', + 'openssl/crypto/ui/ui_openssl.c', + 'openssl/crypto/ui/ui_util.c', + 'openssl/crypto/uid.c', + 'openssl/crypto/whrlpool/wp_block.c', + 'openssl/crypto/whrlpool/wp_dgst.c', + 'openssl/crypto/x509/by_dir.c', + 'openssl/crypto/x509/by_file.c', + 'openssl/crypto/x509/t_crl.c', + 'openssl/crypto/x509/t_req.c', + 'openssl/crypto/x509/t_x509.c', + 'openssl/crypto/x509/x509_att.c', + 'openssl/crypto/x509/x509_cmp.c', + 'openssl/crypto/x509/x509_d2.c', + 'openssl/crypto/x509/x509_def.c', + 'openssl/crypto/x509/x509_err.c', + 'openssl/crypto/x509/x509_ext.c', + 'openssl/crypto/x509/x509_lu.c', + 'openssl/crypto/x509/x509_meth.c', + 'openssl/crypto/x509/x509_obj.c', + 'openssl/crypto/x509/x509_r2x.c', + 'openssl/crypto/x509/x509_req.c', + 'openssl/crypto/x509/x509_set.c', + 'openssl/crypto/x509/x509_trs.c', + 'openssl/crypto/x509/x509_txt.c', + 'openssl/crypto/x509/x509_v3.c', + 'openssl/crypto/x509/x509_vfy.c', + 'openssl/crypto/x509/x509_vpm.c', + 'openssl/crypto/x509/x509cset.c', + 'openssl/crypto/x509/x509name.c', + 'openssl/crypto/x509/x509rset.c', + 'openssl/crypto/x509/x509spki.c', + 'openssl/crypto/x509/x509type.c', + 'openssl/crypto/x509/x_all.c', + 'openssl/crypto/x509/x_attrib.c', + 'openssl/crypto/x509/x_crl.c', + 'openssl/crypto/x509/x_exten.c', + 'openssl/crypto/x509/x_name.c', + 'openssl/crypto/x509/x_pubkey.c', + 'openssl/crypto/x509/x_req.c', + 'openssl/crypto/x509/x_x509.c', + 'openssl/crypto/x509/x_x509a.c', + 'openssl/crypto/x509v3/pcy_cache.c', + 'openssl/crypto/x509v3/pcy_data.c', + 'openssl/crypto/x509v3/pcy_lib.c', + 'openssl/crypto/x509v3/pcy_map.c', + 'openssl/crypto/x509v3/pcy_node.c', + 'openssl/crypto/x509v3/pcy_tree.c', + 'openssl/crypto/x509v3/v3_addr.c', + 'openssl/crypto/x509v3/v3_admis.c', + 'openssl/crypto/x509v3/v3_akey.c', + 'openssl/crypto/x509v3/v3_akeya.c', + 'openssl/crypto/x509v3/v3_alt.c', + 'openssl/crypto/x509v3/v3_asid.c', + 'openssl/crypto/x509v3/v3_bcons.c', + 'openssl/crypto/x509v3/v3_bitst.c', + 'openssl/crypto/x509v3/v3_conf.c', + 'openssl/crypto/x509v3/v3_cpols.c', + 'openssl/crypto/x509v3/v3_crld.c', + 'openssl/crypto/x509v3/v3_enum.c', + 'openssl/crypto/x509v3/v3_extku.c', + 'openssl/crypto/x509v3/v3_genn.c', + 'openssl/crypto/x509v3/v3_ia5.c', + 'openssl/crypto/x509v3/v3_info.c', + 'openssl/crypto/x509v3/v3_int.c', + 'openssl/crypto/x509v3/v3_lib.c', + 'openssl/crypto/x509v3/v3_ncons.c', + 'openssl/crypto/x509v3/v3_pci.c', + 'openssl/crypto/x509v3/v3_pcia.c', + 'openssl/crypto/x509v3/v3_pcons.c', + 'openssl/crypto/x509v3/v3_pku.c', + 'openssl/crypto/x509v3/v3_pmaps.c', + 'openssl/crypto/x509v3/v3_prn.c', + 'openssl/crypto/x509v3/v3_purp.c', + 'openssl/crypto/x509v3/v3_skey.c', + 'openssl/crypto/x509v3/v3_sxnet.c', + 'openssl/crypto/x509v3/v3_tlsf.c', + 'openssl/crypto/x509v3/v3_utl.c', + 'openssl/crypto/x509v3/v3err.c', + 'openssl/engines/e_capi.c', + 'openssl/engines/e_padlock.c', + ], + 'openssl_sources_VC-WIN64-ARM': [ + ], + 'openssl_defines_VC-WIN64-ARM': [ + 'NDEBUG', + 'OPENSSL_SYS_WIN32', + 'WIN32_LEAN_AND_MEAN', + 'UNICODE', + '_UNICODE', + '_CRT_SECURE_NO_DEPRECATE', + '_WINSOCK_DEPRECATED_NO_WARNINGS', + '_ARM_WINAPI_PARTITION_DESKTOP_SDK_AVAILABLE', + 'OPENSSL_SYS_WIN_CORE', + 'OPENSSL_PIC', + ], + 'openssl_cflags_VC-WIN64-ARM': [ + '/W3 /wd4090 /nologo /O2', + '/Gs0 /GF /Gy', + '/W3 /wd4090 /nologo /O2', + ], + 'openssl_ex_libs_VC-WIN64-ARM': [ + 'onecore.lib', + ], + }, + 'include_dirs': [ + '.', + './include', + './crypto', + './crypto/include/internal', + ], + 'defines': ['<@(openssl_defines_VC-WIN64-ARM)'], + + 'sources': ['<@(openssl_sources)', '<@(openssl_sources_VC-WIN64-ARM)'], +} diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm index 245974a772e24a..f6b379a6c3d98d 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x557c8ca377a0)", + RANLIB => "CODE(0x55f5fd7483f0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes-x86_64.s vpaes-x86_64.s bsaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -282,6 +282,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -806,6 +807,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1289,6 +1295,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9427,6 +9438,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9823,6 +9838,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10230,6 +10251,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10325,6 +10347,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14429,6 +14452,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15196,6 +15227,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16182,3 +16221,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aes-x86_64.asm index 5babb865fa77ef..c01e41b30164db 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aes-x86_64.asm @@ -160,6 +160,7 @@ DB 0xf3,0xc3 ALIGN 16 _x86_64_AES_encrypt_compact: + lea r8,[128+r14] mov edi,DWORD[((0-128))+r8] mov ebp,DWORD[((32-128))+r8] @@ -330,6 +331,7 @@ $L$enc_compact_done: xor edx,DWORD[12+r15] DB 0xf3,0xc3 + global AES_encrypt ALIGN 16 @@ -584,6 +586,7 @@ DB 0xf3,0xc3 ALIGN 16 _x86_64_AES_decrypt_compact: + lea r8,[128+r14] mov edi,DWORD[((0-128))+r8] mov ebp,DWORD[((32-128))+r8] @@ -806,6 +809,7 @@ $L$dec_compact_done: xor edx,DWORD[12+r15] DB 0xf3,0xc3 + global AES_decrypt ALIGN 16 @@ -952,6 +956,7 @@ $L$SEH_end_AES_set_encrypt_key: ALIGN 16 _x86_64_AES_set_encrypt_key: + mov ecx,esi mov rsi,rdi mov rdi,rdx @@ -1188,6 +1193,7 @@ $L$badpointer: $L$exit: DB 0xf3,0xc3 + global AES_set_decrypt_key ALIGN 16 @@ -1427,6 +1433,8 @@ $L$SEH_begin_AES_cbc_encrypt: je NEAR $L$cbc_epilogue pushfq + + push rbx push rbp @@ -1449,6 +1457,7 @@ $L$cbc_prologue: cmp r9,0 cmove r14,r10 + mov r10d,DWORD[OPENSSL_ia32cap_P] cmp rdx,512 jb NEAR $L$cbc_slow_prologue @@ -1685,6 +1694,7 @@ $L$cbc_fast_cleanup: ALIGN 16 $L$cbc_slow_prologue: + lea rbp,[((-88))+rsp] and rbp,-64 @@ -1696,7 +1706,9 @@ $L$cbc_slow_prologue: xchg rbp,rsp + mov QWORD[16+rsp],rbp + $L$cbc_slow_body: @@ -1886,6 +1898,8 @@ $L$cbc_exit: $L$cbc_popfq: popfq + + $L$cbc_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aesni-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aesni-x86_64.asm index 3daf8476c3c58a..823ba771d0a3af 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aesni-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/aesni-x86_64.asm @@ -9,6 +9,7 @@ global aesni_encrypt ALIGN 16 aesni_encrypt: + movups xmm2,XMMWORD[rcx] mov eax,DWORD[240+r8] movups xmm0,XMMWORD[r8] @@ -29,10 +30,12 @@ DB 102,15,56,221,209 DB 0F3h,0C3h ;repret + global aesni_decrypt ALIGN 16 aesni_decrypt: + movups xmm2,XMMWORD[rcx] mov eax,DWORD[240+r8] movups xmm0,XMMWORD[r8] @@ -53,8 +56,10 @@ DB 102,15,56,223,209 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt2: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -82,8 +87,10 @@ DB 102,15,56,221,216 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt2: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -111,8 +118,10 @@ DB 102,15,56,223,216 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt3: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -145,8 +154,10 @@ DB 102,15,56,221,224 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt3: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -179,8 +190,10 @@ DB 102,15,56,223,224 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt4: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -219,8 +232,10 @@ DB 102,15,56,221,232 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt4: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -259,8 +274,10 @@ DB 102,15,56,223,232 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt6: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -313,8 +330,10 @@ DB 102,15,56,221,248 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt6: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -367,8 +386,10 @@ DB 102,15,56,223,248 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt8: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -431,8 +452,10 @@ DB 102,68,15,56,221,200 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt8: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -494,6 +517,7 @@ DB 102,68,15,56,223,192 DB 102,68,15,56,223,200 DB 0F3h,0C3h ;repret + global aesni_ecb_encrypt ALIGN 16 @@ -509,6 +533,7 @@ $L$SEH_begin_aesni_ecb_encrypt: mov r8,QWORD[40+rsp] + lea rsp,[((-88))+rsp] movaps XMMWORD[rsp],xmm6 movaps XMMWORD[16+rsp],xmm7 @@ -864,6 +889,7 @@ $L$ecb_enc_ret: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_aesni_ecb_encrypt: global aesni_ccm64_encrypt_blocks diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/bsaes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/bsaes-x86_64.asm index 9ea8253d7c7016..7cccb6a46983c4 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/bsaes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/bsaes-x86_64.asm @@ -11,6 +11,7 @@ EXTERN asm_AES_decrypt ALIGN 64 _bsaes_encrypt8: + lea r11,[$L$BS0] movdqa xmm8,XMMWORD[rax] @@ -481,8 +482,10 @@ $L$enc_done: + ALIGN 64 _bsaes_decrypt8: + lea r11,[$L$BS0] movdqa xmm8,XMMWORD[rax] @@ -986,8 +989,10 @@ $L$dec_done: DB 0F3h,0C3h ;repret + ALIGN 16 _bsaes_key_convert: + lea r11,[$L$masks] movdqu xmm7,XMMWORD[rcx] lea rcx,[16+rcx] @@ -1067,6 +1072,7 @@ DB 102,15,56,0,244 DB 0F3h,0C3h ;repret + EXTERN asm_AES_cbc_encrypt global bsaes_cbc_encrypt diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/vpaes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/vpaes-x86_64.asm index 3edde9fdbc392e..b6814770fba714 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/vpaes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/aes/vpaes-x86_64.asm @@ -23,6 +23,7 @@ section .text code align=64 ALIGN 16 _vpaes_encrypt_core: + mov r9,rdx mov r11,16 mov eax,DWORD[240+rdx] @@ -111,8 +112,10 @@ DB 102,15,56,0,193 + ALIGN 16 _vpaes_decrypt_core: + mov r9,rdx mov eax,DWORD[240+rdx] movdqa xmm1,xmm9 @@ -217,6 +220,7 @@ DB 102,15,56,0,194 + ALIGN 16 _vpaes_schedule_core: @@ -224,6 +228,7 @@ _vpaes_schedule_core: + call _vpaes_preheat movdqa xmm8,XMMWORD[$L$k_rcon] movdqu xmm0,XMMWORD[rdi] @@ -402,8 +407,10 @@ $L$schedule_mangle_last_dec: + ALIGN 16 _vpaes_schedule_192_smear: + pshufd xmm1,xmm6,0x80 pshufd xmm0,xmm7,0xFE pxor xmm6,xmm1 @@ -431,11 +438,13 @@ _vpaes_schedule_192_smear: + ALIGN 16 _vpaes_schedule_round: + pxor xmm1,xmm1 DB 102,65,15,58,15,200,15 DB 102,69,15,58,15,192,15 @@ -500,8 +509,10 @@ DB 102,15,56,0,195 + ALIGN 16 _vpaes_schedule_transform: + movdqa xmm1,xmm9 pandn xmm1,xmm0 psrld xmm1,4 @@ -536,10 +547,12 @@ DB 102,15,56,0,193 + ALIGN 16 _vpaes_schedule_mangle: + movdqa xmm4,xmm0 movdqa xmm5,XMMWORD[$L$k_mc_forward] test rcx,rcx @@ -609,6 +622,7 @@ DB 102,15,56,0,217 + global vpaes_set_encrypt_key ALIGN 16 @@ -622,6 +636,7 @@ $L$SEH_begin_vpaes_set_encrypt_key: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -658,6 +673,7 @@ $L$enc_key_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_set_encrypt_key: global vpaes_set_decrypt_key @@ -673,6 +689,7 @@ $L$SEH_begin_vpaes_set_decrypt_key: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -714,6 +731,7 @@ $L$dec_key_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_set_decrypt_key: global vpaes_encrypt @@ -729,6 +747,7 @@ $L$SEH_begin_vpaes_encrypt: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -760,6 +779,7 @@ $L$enc_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_encrypt: global vpaes_decrypt @@ -775,6 +795,7 @@ $L$SEH_begin_vpaes_decrypt: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -806,6 +827,7 @@ $L$dec_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_decrypt: global vpaes_cbc_encrypt @@ -823,6 +845,7 @@ $L$SEH_begin_vpaes_cbc_encrypt: mov r9,QWORD[48+rsp] + xchg rdx,rcx sub rcx,16 jc NEAR $L$cbc_abort @@ -884,6 +907,7 @@ $L$cbc_abort: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_cbc_encrypt: @@ -894,6 +918,7 @@ $L$SEH_end_vpaes_cbc_encrypt: ALIGN 16 _vpaes_preheat: + lea r10,[$L$k_s0F] movdqa xmm10,XMMWORD[((-32))+r10] movdqa xmm11,XMMWORD[((-16))+r10] @@ -910,6 +935,7 @@ _vpaes_preheat: + ALIGN 64 _vpaes_consts: $L$k_inv: diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/rsaz-avx2.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/rsaz-avx2.asm index 02a518607dec7c..f854d1783d1687 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/rsaz-avx2.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/rsaz-avx2.asm @@ -1290,6 +1290,7 @@ global rsaz_1024_red2norm_avx2 ALIGN 32 rsaz_1024_red2norm_avx2: + sub rdx,-128 xor rax,rax mov r8,QWORD[((-128))+rdx] @@ -1483,10 +1484,12 @@ rsaz_1024_red2norm_avx2: DB 0F3h,0C3h ;repret + global rsaz_1024_norm2red_avx2 ALIGN 32 rsaz_1024_norm2red_avx2: + sub rcx,-128 mov r8,QWORD[rdx] mov eax,0x1fffffff @@ -1640,10 +1643,12 @@ rsaz_1024_norm2red_avx2: mov QWORD[184+rcx],r8 DB 0F3h,0C3h ;repret + global rsaz_1024_scatter5_avx2 ALIGN 32 rsaz_1024_scatter5_avx2: + vzeroupper vmovdqu ymm5,YMMWORD[$L$scatter_permd] shl r8d,4 @@ -1665,6 +1670,7 @@ $L$oop_scatter_1024: DB 0F3h,0C3h ;repret + global rsaz_1024_gather5_avx2 ALIGN 32 diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm index d1855c5acf8599..81570ab2060e9b 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm @@ -3020,6 +3020,7 @@ __bn_sqrx8x_internal: + lea rdi,[((48+8))+rsp] @@ -3594,6 +3595,7 @@ DB 102,72,15,126,213 jb NEAR $L$sqrx8x_reduction_loop DB 0F3h,0C3h ;repret + ALIGN 32 __bn_postx4x_internal: mov r12,QWORD[rbp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h index 06ae33d8c96a41..128c78a8d37219 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:06 2019 UTC" +#define DATE "built on: Thu Apr 25 21:51:25 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/ec/ecp_nistz256-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/ec/ecp_nistz256-x86_64.asm index 9ef88ef1c8a355..c87f73a8aaee06 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/ec/ecp_nistz256-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/ec/ecp_nistz256-x86_64.asm @@ -4050,6 +4050,7 @@ ALIGN 32 __ecp_nistz256_mul_montq: + mov rbp,rax mul r9 mov r14,QWORD[(($L$poly+8))] @@ -4268,6 +4269,7 @@ __ecp_nistz256_mul_montq: + global ecp_nistz256_sqr_mont ALIGN 32 @@ -4340,6 +4342,7 @@ $L$SEH_end_ecp_nistz256_sqr_mont: ALIGN 32 __ecp_nistz256_sqr_montq: + mov r13,rax mul r14 mov r9,rax @@ -4499,10 +4502,12 @@ __ecp_nistz256_sqr_montq: DB 0F3h,0C3h ;repret + ALIGN 32 __ecp_nistz256_mul_montx: + mulx r9,r8,r9 mulx r10,rcx,r10 mov r14,32 @@ -4666,8 +4671,10 @@ __ecp_nistz256_mul_montx: + ALIGN 32 __ecp_nistz256_sqr_montx: + mulx r10,r9,r14 mulx r11,rcx,r15 xor eax,eax @@ -4798,6 +4805,7 @@ DB 0x67,0x67 + global ecp_nistz256_from_mont ALIGN 32 @@ -4938,6 +4946,7 @@ global ecp_nistz256_gather_w5 ALIGN 32 ecp_nistz256_gather_w5: + mov eax,DWORD[((OPENSSL_ia32cap_P+8))] test eax,32 jnz NEAR $L$avx2_gather_w5 @@ -5016,6 +5025,7 @@ $L$select_loop_sse_w5: movaps xmm15,XMMWORD[144+rsp] lea rsp,[168+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_gather_w5: @@ -5044,6 +5054,7 @@ global ecp_nistz256_gather_w7 ALIGN 32 ecp_nistz256_gather_w7: + mov eax,DWORD[((OPENSSL_ia32cap_P+8))] test eax,32 jnz NEAR $L$avx2_gather_w7 @@ -5111,6 +5122,7 @@ $L$select_loop_sse_w7: movaps xmm15,XMMWORD[144+rsp] lea rsp,[168+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_gather_w7: @@ -5118,6 +5130,7 @@ $L$SEH_end_ecp_nistz256_gather_w7: ALIGN 32 ecp_nistz256_avx2_gather_w5: + $L$avx2_gather_w5: vzeroupper lea rax,[((-136))+rsp] @@ -5197,6 +5210,7 @@ $L$select_loop_avx2_w5: movaps xmm15,XMMWORD[144+rsp] lea rsp,[r11] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_avx2_gather_w5: @@ -5206,6 +5220,7 @@ global ecp_nistz256_avx2_gather_w7 ALIGN 32 ecp_nistz256_avx2_gather_w7: + $L$avx2_gather_w7: vzeroupper mov r11,rsp @@ -5300,11 +5315,13 @@ $L$select_loop_avx2_w7: movaps xmm15,XMMWORD[144+rsp] lea rsp,[r11] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_avx2_gather_w7: ALIGN 32 __ecp_nistz256_add_toq: + xor r11,r11 add r12,QWORD[rbx] adc r13,QWORD[8+rbx] @@ -5335,8 +5352,10 @@ __ecp_nistz256_add_toq: + ALIGN 32 __ecp_nistz256_sub_fromq: + sub r12,QWORD[rbx] sbb r13,QWORD[8+rbx] mov rax,r12 @@ -5366,8 +5385,10 @@ __ecp_nistz256_sub_fromq: + ALIGN 32 __ecp_nistz256_subq: + sub rax,r12 sbb rbp,r13 mov r12,rax @@ -5393,8 +5414,10 @@ __ecp_nistz256_subq: + ALIGN 32 __ecp_nistz256_mul_by_2q: + xor r11,r11 add r12,r12 adc r13,r13 @@ -5423,6 +5446,7 @@ __ecp_nistz256_mul_by_2q: DB 0F3h,0C3h ;repret + global ecp_nistz256_point_double ALIGN 32 @@ -5861,8 +5885,10 @@ $L$add_doubleq: DB 102,72,15,126,206 DB 102,72,15,126,199 add rsp,416 + jmp NEAR $L$point_double_shortcutq + ALIGN 32 $L$add_proceedq: mov rax,QWORD[((0+64))+rsp] @@ -6430,6 +6456,7 @@ $L$SEH_end_ecp_nistz256_point_add_affine: ALIGN 32 __ecp_nistz256_add_tox: + xor r11,r11 adc r12,QWORD[rbx] adc r13,QWORD[8+rbx] @@ -6461,8 +6488,10 @@ __ecp_nistz256_add_tox: + ALIGN 32 __ecp_nistz256_sub_fromx: + xor r11,r11 sbb r12,QWORD[rbx] sbb r13,QWORD[8+rbx] @@ -6494,8 +6523,10 @@ __ecp_nistz256_sub_fromx: + ALIGN 32 __ecp_nistz256_subx: + xor r11,r11 sbb rax,r12 sbb rbp,r13 @@ -6523,8 +6554,10 @@ __ecp_nistz256_subx: + ALIGN 32 __ecp_nistz256_mul_by_2x: + xor r11,r11 adc r12,r12 adc r13,r13 @@ -6555,6 +6588,7 @@ __ecp_nistz256_mul_by_2x: DB 0F3h,0C3h ;repret + ALIGN 32 ecp_nistz256_point_doublex: mov QWORD[8+rsp],rdi ;WIN64 prologue @@ -6984,8 +7018,10 @@ $L$add_doublex: DB 102,72,15,126,206 DB 102,72,15,126,199 add rsp,416 + jmp NEAR $L$point_double_shortcutx + ALIGN 32 $L$add_proceedx: mov rdx,QWORD[((0+64))+rsp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/modes/ghash-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/modes/ghash-x86_64.asm index b227e2400e4beb..57fb390b986731 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/modes/ghash-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/modes/ghash-x86_64.asm @@ -720,6 +720,7 @@ global gcm_init_clmul ALIGN 16 gcm_init_clmul: + $L$_init_clmul: $L$SEH_begin_gcm_init_clmul: @@ -879,10 +880,12 @@ DB 102,15,58,15,227,8 $L$SEH_end_gcm_init_clmul: DB 0F3h,0C3h ;repret + global gcm_gmult_clmul ALIGN 16 gcm_gmult_clmul: + $L$_gmult_clmul: movdqu xmm0,XMMWORD[rcx] movdqa xmm5,XMMWORD[$L$bswap_mask] @@ -930,10 +933,12 @@ DB 102,15,56,0,197 movdqu XMMWORD[rcx],xmm0 DB 0F3h,0C3h ;repret + global gcm_ghash_clmul ALIGN 32 gcm_ghash_clmul: + $L$_ghash_clmul: lea rax,[((-136))+rsp] $L$SEH_begin_gcm_ghash_clmul: @@ -1339,10 +1344,12 @@ DB 102,65,15,56,0,194 $L$SEH_end_gcm_ghash_clmul: DB 0F3h,0C3h ;repret + global gcm_init_avx ALIGN 32 gcm_init_avx: + $L$SEH_begin_gcm_init_avx: DB 0x48,0x83,0xec,0x18 @@ -1453,16 +1460,20 @@ $L$init_start_avx: $L$SEH_end_gcm_init_avx: DB 0F3h,0C3h ;repret + global gcm_gmult_avx ALIGN 32 gcm_gmult_avx: + jmp NEAR $L$_gmult_clmul + global gcm_ghash_avx ALIGN 32 gcm_ghash_avx: + lea rax,[((-136))+rsp] $L$SEH_begin_gcm_ghash_avx: @@ -1861,6 +1872,7 @@ $L$tail_no_xor_avx: $L$SEH_end_gcm_ghash_avx: DB 0F3h,0C3h ;repret + ALIGN 64 $L$bswap_mask: DB 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0 diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm index 7515b79e1f9123..0ce8a3432787f0 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x559974764640)", + RANLIB => "CODE(0x5636ddd037f0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes-x86_64.s vpaes-x86_64.s bsaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -282,6 +282,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -806,6 +807,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1289,6 +1295,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9427,6 +9438,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9823,6 +9838,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10230,6 +10251,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10325,6 +10347,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14429,6 +14452,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15196,6 +15227,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16182,3 +16221,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aes-x86_64.asm index 5babb865fa77ef..c01e41b30164db 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aes-x86_64.asm @@ -160,6 +160,7 @@ DB 0xf3,0xc3 ALIGN 16 _x86_64_AES_encrypt_compact: + lea r8,[128+r14] mov edi,DWORD[((0-128))+r8] mov ebp,DWORD[((32-128))+r8] @@ -330,6 +331,7 @@ $L$enc_compact_done: xor edx,DWORD[12+r15] DB 0xf3,0xc3 + global AES_encrypt ALIGN 16 @@ -584,6 +586,7 @@ DB 0xf3,0xc3 ALIGN 16 _x86_64_AES_decrypt_compact: + lea r8,[128+r14] mov edi,DWORD[((0-128))+r8] mov ebp,DWORD[((32-128))+r8] @@ -806,6 +809,7 @@ $L$dec_compact_done: xor edx,DWORD[12+r15] DB 0xf3,0xc3 + global AES_decrypt ALIGN 16 @@ -952,6 +956,7 @@ $L$SEH_end_AES_set_encrypt_key: ALIGN 16 _x86_64_AES_set_encrypt_key: + mov ecx,esi mov rsi,rdi mov rdi,rdx @@ -1188,6 +1193,7 @@ $L$badpointer: $L$exit: DB 0xf3,0xc3 + global AES_set_decrypt_key ALIGN 16 @@ -1427,6 +1433,8 @@ $L$SEH_begin_AES_cbc_encrypt: je NEAR $L$cbc_epilogue pushfq + + push rbx push rbp @@ -1449,6 +1457,7 @@ $L$cbc_prologue: cmp r9,0 cmove r14,r10 + mov r10d,DWORD[OPENSSL_ia32cap_P] cmp rdx,512 jb NEAR $L$cbc_slow_prologue @@ -1685,6 +1694,7 @@ $L$cbc_fast_cleanup: ALIGN 16 $L$cbc_slow_prologue: + lea rbp,[((-88))+rsp] and rbp,-64 @@ -1696,7 +1706,9 @@ $L$cbc_slow_prologue: xchg rbp,rsp + mov QWORD[16+rsp],rbp + $L$cbc_slow_body: @@ -1886,6 +1898,8 @@ $L$cbc_exit: $L$cbc_popfq: popfq + + $L$cbc_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aesni-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aesni-x86_64.asm index 3daf8476c3c58a..823ba771d0a3af 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aesni-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/aesni-x86_64.asm @@ -9,6 +9,7 @@ global aesni_encrypt ALIGN 16 aesni_encrypt: + movups xmm2,XMMWORD[rcx] mov eax,DWORD[240+r8] movups xmm0,XMMWORD[r8] @@ -29,10 +30,12 @@ DB 102,15,56,221,209 DB 0F3h,0C3h ;repret + global aesni_decrypt ALIGN 16 aesni_decrypt: + movups xmm2,XMMWORD[rcx] mov eax,DWORD[240+r8] movups xmm0,XMMWORD[r8] @@ -53,8 +56,10 @@ DB 102,15,56,223,209 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt2: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -82,8 +87,10 @@ DB 102,15,56,221,216 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt2: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -111,8 +118,10 @@ DB 102,15,56,223,216 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt3: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -145,8 +154,10 @@ DB 102,15,56,221,224 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt3: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -179,8 +190,10 @@ DB 102,15,56,223,224 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt4: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -219,8 +232,10 @@ DB 102,15,56,221,232 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt4: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -259,8 +274,10 @@ DB 102,15,56,223,232 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt6: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -313,8 +330,10 @@ DB 102,15,56,221,248 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt6: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -367,8 +386,10 @@ DB 102,15,56,223,248 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_encrypt8: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -431,8 +452,10 @@ DB 102,68,15,56,221,200 DB 0F3h,0C3h ;repret + ALIGN 16 _aesni_decrypt8: + movups xmm0,XMMWORD[rcx] shl eax,4 movups xmm1,XMMWORD[16+rcx] @@ -494,6 +517,7 @@ DB 102,68,15,56,223,192 DB 102,68,15,56,223,200 DB 0F3h,0C3h ;repret + global aesni_ecb_encrypt ALIGN 16 @@ -509,6 +533,7 @@ $L$SEH_begin_aesni_ecb_encrypt: mov r8,QWORD[40+rsp] + lea rsp,[((-88))+rsp] movaps XMMWORD[rsp],xmm6 movaps XMMWORD[16+rsp],xmm7 @@ -864,6 +889,7 @@ $L$ecb_enc_ret: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_aesni_ecb_encrypt: global aesni_ccm64_encrypt_blocks diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/bsaes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/bsaes-x86_64.asm index 9ea8253d7c7016..7cccb6a46983c4 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/bsaes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/bsaes-x86_64.asm @@ -11,6 +11,7 @@ EXTERN asm_AES_decrypt ALIGN 64 _bsaes_encrypt8: + lea r11,[$L$BS0] movdqa xmm8,XMMWORD[rax] @@ -481,8 +482,10 @@ $L$enc_done: + ALIGN 64 _bsaes_decrypt8: + lea r11,[$L$BS0] movdqa xmm8,XMMWORD[rax] @@ -986,8 +989,10 @@ $L$dec_done: DB 0F3h,0C3h ;repret + ALIGN 16 _bsaes_key_convert: + lea r11,[$L$masks] movdqu xmm7,XMMWORD[rcx] lea rcx,[16+rcx] @@ -1067,6 +1072,7 @@ DB 102,15,56,0,244 DB 0F3h,0C3h ;repret + EXTERN asm_AES_cbc_encrypt global bsaes_cbc_encrypt diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/vpaes-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/vpaes-x86_64.asm index 3edde9fdbc392e..b6814770fba714 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/vpaes-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/aes/vpaes-x86_64.asm @@ -23,6 +23,7 @@ section .text code align=64 ALIGN 16 _vpaes_encrypt_core: + mov r9,rdx mov r11,16 mov eax,DWORD[240+rdx] @@ -111,8 +112,10 @@ DB 102,15,56,0,193 + ALIGN 16 _vpaes_decrypt_core: + mov r9,rdx mov eax,DWORD[240+rdx] movdqa xmm1,xmm9 @@ -217,6 +220,7 @@ DB 102,15,56,0,194 + ALIGN 16 _vpaes_schedule_core: @@ -224,6 +228,7 @@ _vpaes_schedule_core: + call _vpaes_preheat movdqa xmm8,XMMWORD[$L$k_rcon] movdqu xmm0,XMMWORD[rdi] @@ -402,8 +407,10 @@ $L$schedule_mangle_last_dec: + ALIGN 16 _vpaes_schedule_192_smear: + pshufd xmm1,xmm6,0x80 pshufd xmm0,xmm7,0xFE pxor xmm6,xmm1 @@ -431,11 +438,13 @@ _vpaes_schedule_192_smear: + ALIGN 16 _vpaes_schedule_round: + pxor xmm1,xmm1 DB 102,65,15,58,15,200,15 DB 102,69,15,58,15,192,15 @@ -500,8 +509,10 @@ DB 102,15,56,0,195 + ALIGN 16 _vpaes_schedule_transform: + movdqa xmm1,xmm9 pandn xmm1,xmm0 psrld xmm1,4 @@ -536,10 +547,12 @@ DB 102,15,56,0,193 + ALIGN 16 _vpaes_schedule_mangle: + movdqa xmm4,xmm0 movdqa xmm5,XMMWORD[$L$k_mc_forward] test rcx,rcx @@ -609,6 +622,7 @@ DB 102,15,56,0,217 + global vpaes_set_encrypt_key ALIGN 16 @@ -622,6 +636,7 @@ $L$SEH_begin_vpaes_set_encrypt_key: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -658,6 +673,7 @@ $L$enc_key_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_set_encrypt_key: global vpaes_set_decrypt_key @@ -673,6 +689,7 @@ $L$SEH_begin_vpaes_set_decrypt_key: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -714,6 +731,7 @@ $L$dec_key_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_set_decrypt_key: global vpaes_encrypt @@ -729,6 +747,7 @@ $L$SEH_begin_vpaes_encrypt: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -760,6 +779,7 @@ $L$enc_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_encrypt: global vpaes_decrypt @@ -775,6 +795,7 @@ $L$SEH_begin_vpaes_decrypt: mov rdx,r8 + lea rsp,[((-184))+rsp] movaps XMMWORD[16+rsp],xmm6 movaps XMMWORD[32+rsp],xmm7 @@ -806,6 +827,7 @@ $L$dec_epilogue: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_decrypt: global vpaes_cbc_encrypt @@ -823,6 +845,7 @@ $L$SEH_begin_vpaes_cbc_encrypt: mov r9,QWORD[48+rsp] + xchg rdx,rcx sub rcx,16 jc NEAR $L$cbc_abort @@ -884,6 +907,7 @@ $L$cbc_abort: mov rdi,QWORD[8+rsp] ;WIN64 epilogue mov rsi,QWORD[16+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_vpaes_cbc_encrypt: @@ -894,6 +918,7 @@ $L$SEH_end_vpaes_cbc_encrypt: ALIGN 16 _vpaes_preheat: + lea r10,[$L$k_s0F] movdqa xmm10,XMMWORD[((-32))+r10] movdqa xmm11,XMMWORD[((-16))+r10] @@ -910,6 +935,7 @@ _vpaes_preheat: + ALIGN 64 _vpaes_consts: $L$k_inv: diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/rsaz-avx2.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/rsaz-avx2.asm index 02a518607dec7c..f854d1783d1687 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/rsaz-avx2.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/rsaz-avx2.asm @@ -1290,6 +1290,7 @@ global rsaz_1024_red2norm_avx2 ALIGN 32 rsaz_1024_red2norm_avx2: + sub rdx,-128 xor rax,rax mov r8,QWORD[((-128))+rdx] @@ -1483,10 +1484,12 @@ rsaz_1024_red2norm_avx2: DB 0F3h,0C3h ;repret + global rsaz_1024_norm2red_avx2 ALIGN 32 rsaz_1024_norm2red_avx2: + sub rcx,-128 mov r8,QWORD[rdx] mov eax,0x1fffffff @@ -1640,10 +1643,12 @@ rsaz_1024_norm2red_avx2: mov QWORD[184+rcx],r8 DB 0F3h,0C3h ;repret + global rsaz_1024_scatter5_avx2 ALIGN 32 rsaz_1024_scatter5_avx2: + vzeroupper vmovdqu ymm5,YMMWORD[$L$scatter_permd] shl r8d,4 @@ -1665,6 +1670,7 @@ $L$oop_scatter_1024: DB 0F3h,0C3h ;repret + global rsaz_1024_gather5_avx2 ALIGN 32 diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm index d1855c5acf8599..81570ab2060e9b 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm @@ -3020,6 +3020,7 @@ __bn_sqrx8x_internal: + lea rdi,[((48+8))+rsp] @@ -3594,6 +3595,7 @@ DB 102,72,15,126,213 jb NEAR $L$sqrx8x_reduction_loop DB 0F3h,0C3h ;repret + ALIGN 32 __bn_postx4x_internal: mov r12,QWORD[rbp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h index 3d7761716cfb4e..1bce53b2da6a45 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:17 2019 UTC" +#define DATE "built on: Thu Apr 25 21:52:42 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/ec/ecp_nistz256-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/ec/ecp_nistz256-x86_64.asm index 9ef88ef1c8a355..c87f73a8aaee06 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/ec/ecp_nistz256-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/ec/ecp_nistz256-x86_64.asm @@ -4050,6 +4050,7 @@ ALIGN 32 __ecp_nistz256_mul_montq: + mov rbp,rax mul r9 mov r14,QWORD[(($L$poly+8))] @@ -4268,6 +4269,7 @@ __ecp_nistz256_mul_montq: + global ecp_nistz256_sqr_mont ALIGN 32 @@ -4340,6 +4342,7 @@ $L$SEH_end_ecp_nistz256_sqr_mont: ALIGN 32 __ecp_nistz256_sqr_montq: + mov r13,rax mul r14 mov r9,rax @@ -4499,10 +4502,12 @@ __ecp_nistz256_sqr_montq: DB 0F3h,0C3h ;repret + ALIGN 32 __ecp_nistz256_mul_montx: + mulx r9,r8,r9 mulx r10,rcx,r10 mov r14,32 @@ -4666,8 +4671,10 @@ __ecp_nistz256_mul_montx: + ALIGN 32 __ecp_nistz256_sqr_montx: + mulx r10,r9,r14 mulx r11,rcx,r15 xor eax,eax @@ -4798,6 +4805,7 @@ DB 0x67,0x67 + global ecp_nistz256_from_mont ALIGN 32 @@ -4938,6 +4946,7 @@ global ecp_nistz256_gather_w5 ALIGN 32 ecp_nistz256_gather_w5: + mov eax,DWORD[((OPENSSL_ia32cap_P+8))] test eax,32 jnz NEAR $L$avx2_gather_w5 @@ -5016,6 +5025,7 @@ $L$select_loop_sse_w5: movaps xmm15,XMMWORD[144+rsp] lea rsp,[168+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_gather_w5: @@ -5044,6 +5054,7 @@ global ecp_nistz256_gather_w7 ALIGN 32 ecp_nistz256_gather_w7: + mov eax,DWORD[((OPENSSL_ia32cap_P+8))] test eax,32 jnz NEAR $L$avx2_gather_w7 @@ -5111,6 +5122,7 @@ $L$select_loop_sse_w7: movaps xmm15,XMMWORD[144+rsp] lea rsp,[168+rsp] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_gather_w7: @@ -5118,6 +5130,7 @@ $L$SEH_end_ecp_nistz256_gather_w7: ALIGN 32 ecp_nistz256_avx2_gather_w5: + $L$avx2_gather_w5: vzeroupper lea rax,[((-136))+rsp] @@ -5197,6 +5210,7 @@ $L$select_loop_avx2_w5: movaps xmm15,XMMWORD[144+rsp] lea rsp,[r11] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_avx2_gather_w5: @@ -5206,6 +5220,7 @@ global ecp_nistz256_avx2_gather_w7 ALIGN 32 ecp_nistz256_avx2_gather_w7: + $L$avx2_gather_w7: vzeroupper mov r11,rsp @@ -5300,11 +5315,13 @@ $L$select_loop_avx2_w7: movaps xmm15,XMMWORD[144+rsp] lea rsp,[r11] DB 0F3h,0C3h ;repret + $L$SEH_end_ecp_nistz256_avx2_gather_w7: ALIGN 32 __ecp_nistz256_add_toq: + xor r11,r11 add r12,QWORD[rbx] adc r13,QWORD[8+rbx] @@ -5335,8 +5352,10 @@ __ecp_nistz256_add_toq: + ALIGN 32 __ecp_nistz256_sub_fromq: + sub r12,QWORD[rbx] sbb r13,QWORD[8+rbx] mov rax,r12 @@ -5366,8 +5385,10 @@ __ecp_nistz256_sub_fromq: + ALIGN 32 __ecp_nistz256_subq: + sub rax,r12 sbb rbp,r13 mov r12,rax @@ -5393,8 +5414,10 @@ __ecp_nistz256_subq: + ALIGN 32 __ecp_nistz256_mul_by_2q: + xor r11,r11 add r12,r12 adc r13,r13 @@ -5423,6 +5446,7 @@ __ecp_nistz256_mul_by_2q: DB 0F3h,0C3h ;repret + global ecp_nistz256_point_double ALIGN 32 @@ -5861,8 +5885,10 @@ $L$add_doubleq: DB 102,72,15,126,206 DB 102,72,15,126,199 add rsp,416 + jmp NEAR $L$point_double_shortcutq + ALIGN 32 $L$add_proceedq: mov rax,QWORD[((0+64))+rsp] @@ -6430,6 +6456,7 @@ $L$SEH_end_ecp_nistz256_point_add_affine: ALIGN 32 __ecp_nistz256_add_tox: + xor r11,r11 adc r12,QWORD[rbx] adc r13,QWORD[8+rbx] @@ -6461,8 +6488,10 @@ __ecp_nistz256_add_tox: + ALIGN 32 __ecp_nistz256_sub_fromx: + xor r11,r11 sbb r12,QWORD[rbx] sbb r13,QWORD[8+rbx] @@ -6494,8 +6523,10 @@ __ecp_nistz256_sub_fromx: + ALIGN 32 __ecp_nistz256_subx: + xor r11,r11 sbb rax,r12 sbb rbp,r13 @@ -6523,8 +6554,10 @@ __ecp_nistz256_subx: + ALIGN 32 __ecp_nistz256_mul_by_2x: + xor r11,r11 adc r12,r12 adc r13,r13 @@ -6555,6 +6588,7 @@ __ecp_nistz256_mul_by_2x: DB 0F3h,0C3h ;repret + ALIGN 32 ecp_nistz256_point_doublex: mov QWORD[8+rsp],rdi ;WIN64 prologue @@ -6984,8 +7018,10 @@ $L$add_doublex: DB 102,72,15,126,206 DB 102,72,15,126,199 add rsp,416 + jmp NEAR $L$point_double_shortcutx + ALIGN 32 $L$add_proceedx: mov rdx,QWORD[((0+64))+rsp] diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/modes/ghash-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/modes/ghash-x86_64.asm index b227e2400e4beb..57fb390b986731 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/modes/ghash-x86_64.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/modes/ghash-x86_64.asm @@ -720,6 +720,7 @@ global gcm_init_clmul ALIGN 16 gcm_init_clmul: + $L$_init_clmul: $L$SEH_begin_gcm_init_clmul: @@ -879,10 +880,12 @@ DB 102,15,58,15,227,8 $L$SEH_end_gcm_init_clmul: DB 0F3h,0C3h ;repret + global gcm_gmult_clmul ALIGN 16 gcm_gmult_clmul: + $L$_gmult_clmul: movdqu xmm0,XMMWORD[rcx] movdqa xmm5,XMMWORD[$L$bswap_mask] @@ -930,10 +933,12 @@ DB 102,15,56,0,197 movdqu XMMWORD[rcx],xmm0 DB 0F3h,0C3h ;repret + global gcm_ghash_clmul ALIGN 32 gcm_ghash_clmul: + $L$_ghash_clmul: lea rax,[((-136))+rsp] $L$SEH_begin_gcm_ghash_clmul: @@ -1339,10 +1344,12 @@ DB 102,65,15,56,0,194 $L$SEH_end_gcm_ghash_clmul: DB 0F3h,0C3h ;repret + global gcm_init_avx ALIGN 32 gcm_init_avx: + $L$SEH_begin_gcm_init_avx: DB 0x48,0x83,0xec,0x18 @@ -1453,16 +1460,20 @@ $L$init_start_avx: $L$SEH_end_gcm_init_avx: DB 0F3h,0C3h ;repret + global gcm_gmult_avx ALIGN 32 gcm_gmult_avx: + jmp NEAR $L$_gmult_clmul + global gcm_ghash_avx ALIGN 32 gcm_ghash_avx: + lea rax,[((-136))+rsp] $L$SEH_begin_gcm_ghash_avx: @@ -1861,6 +1872,7 @@ $L$tail_no_xor_avx: $L$SEH_end_gcm_ghash_avx: DB 0F3h,0C3h ;repret + ALIGN 64 $L$bswap_mask: DB 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0 diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm index a6298c5a65bac3..e2fec12d2211bf 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm @@ -462,3 +462,4 @@ $L$tail_rdseed_bytes: $L$done_rdseed_bytes: xor r10,r10 DB 0F3h,0C3h ;repret + diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm index 73832cb101edda..c30094049e8c3c 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x556fc1ed3ba0)", + RANLIB => "CODE(0x55b7c49f25b0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -280,6 +280,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -805,6 +806,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1288,6 +1294,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9265,6 +9276,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9661,6 +9676,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10068,6 +10089,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10163,6 +10185,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14152,6 +14175,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14919,6 +14950,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15908,3 +15947,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h index 8432e4c47ab887..1d517d828600dd 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Sat Feb 23 00:44:29 2019 UTC" +#define DATE "built on: Thu Apr 25 21:54:06 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm index b76fee91e0deed..ddfb99209a5029 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -188,7 +188,7 @@ our %target = ( shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9325,6 +9336,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9721,6 +9736,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10128,6 +10149,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10223,6 +10245,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14299,6 +14322,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15066,6 +15097,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16056,3 +16095,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s index 740393d29ab0e3..dc3c367057d442 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s @@ -776,7 +776,7 @@ Lmul4x_done: lwz 30,-4*2(5) lwz 31,-4*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1775,7 +1775,7 @@ Lsqr8x_done: lwz 30,-4*2(4) lwz 31,-4*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h index 35a28962cfe6b6..eab7e2d9e7a1de 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Sat Feb 23 00:40:27 2019 UTC" +#define DATE "built on: Thu Apr 25 21:29:52 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s index 7aece9946f73be..787e820cc5df7b 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s @@ -1061,7 +1061,7 @@ Ldone_vmx: lwz 31,316(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/ppccpuid.s index 2eb7bd60a4b3f7..3ed5632d9cd04e 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/ppccpuid.s @@ -95,15 +95,19 @@ Ladd: lwarx 5,0,3 .long 0 -.globl .OPENSSL_rdtsc +.globl .OPENSSL_rdtsc_mftb .align 4 -.OPENSSL_rdtsc: -Loop_rdtsc: - mftbu 5 +.OPENSSL_rdtsc_mftb: mftb 3 - mftbu 4 - cmplw 0,4,5 - bne Loop_rdtsc + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 + + +.globl .OPENSSL_rdtsc_mfspr268 +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -167,9 +171,9 @@ Lno_data: .byte 0,12,0x14,0,0,0,3,0 .long 0 -.globl .OPENSSL_instrument_bus +.globl .OPENSSL_instrument_bus_mftb .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -199,9 +203,9 @@ Loop: mftb 6 .long 0 -.globl .OPENSSL_instrument_bus2 +.globl .OPENSSL_instrument_bus2_mftb .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -250,3 +254,87 @@ Ldone2: .byte 0,12,0x14,0,0,0,3,0 .long 0 + +.globl .OPENSSL_instrument_bus_mfspr268 +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bc 16,0,Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 + + +.globl .OPENSSL_instrument_bus2_mfspr268 +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne Loop4 + +Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 + diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm index f779158403bfee..a4e46d9698219f 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -188,7 +188,7 @@ our %target = ( shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9325,6 +9336,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9721,6 +9736,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10128,6 +10149,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10223,6 +10245,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14299,6 +14322,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15066,6 +15097,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16056,3 +16095,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aes-ppc.s index d3c3810dc04c05..0b7a0c1900836a 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aes-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aes-ppc.s @@ -8,7 +8,7 @@ LAES_Te: mflr 3 addi 3,3,120 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -18,7 +18,7 @@ LAES_Td: mflr 3 addi 3,3,2360 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -739,7 +739,7 @@ Lenc_done: lwz 31,124(1) mtlr 0 addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -819,7 +819,7 @@ Lenc_loop: bc 16,0,Lenc_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -884,7 +884,7 @@ Lenc_loop: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1029,7 +1029,7 @@ Lenc_compact_done: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1173,7 +1173,7 @@ Ldec_done: lwz 31,124(1) mtlr 0 addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1253,7 +1253,7 @@ Ldec_loop: bc 16,0,Ldec_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -1318,7 +1318,7 @@ Ldec_loop: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1548,7 +1548,7 @@ Ldec_compact_done: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aesp8-ppc.s index cfb48920c3924c..99a833dd5174ad 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aesp8-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/aesp8-ppc.s @@ -14,7 +14,7 @@ Lconsts: mflr 6 addi 6,6,-0x48 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 @@ -277,7 +277,7 @@ Ldone: Lenc_key_abort: mr 3,6 - blr + blr .long 0 .byte 0,12,0x14,1,0,0,3,0 .long 0 @@ -325,7 +325,7 @@ Ldeckey: xor 3,3,3 Ldec_key_abort: addi 1,1,32 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,3,0 .long 0 @@ -392,7 +392,7 @@ Loop_enc: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -459,7 +459,7 @@ Loop_dec: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -620,7 +620,7 @@ Lcbc_done: stvx 2,10,7 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -910,8 +910,8 @@ Loop_cbc_dec8x: addic. 5,5,128 beq Lcbc_dec8x_done - nop - nop + nop + nop Loop_cbc_dec8x_tail: .long 0x11EFC548 @@ -999,15 +999,15 @@ Loop_cbc_dec8x_tail: cmplwi 5,32 blt Lcbc_dec8x_one - nop + nop beq Lcbc_dec8x_two cmplwi 5,64 blt Lcbc_dec8x_three - nop + nop beq Lcbc_dec8x_four cmplwi 5,96 blt Lcbc_dec8x_five - nop + nop beq Lcbc_dec8x_six Lcbc_dec8x_seven: @@ -1194,7 +1194,7 @@ Lcbc_dec8x_done: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1301,7 +1301,7 @@ Loop_ctr32_enc: stvx 2,0,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -1604,15 +1604,15 @@ Loop_ctr32_enc8x_middle: Lctr32_enc8x_break: cmpwi 5,-0x60 blt Lctr32_enc8x_one - nop + nop beq Lctr32_enc8x_two cmpwi 5,-0x40 blt Lctr32_enc8x_three - nop + nop beq Lctr32_enc8x_four cmpwi 5,-0x20 blt Lctr32_enc8x_five - nop + nop beq Lctr32_enc8x_six cmpwi 5,0x00 blt Lctr32_enc8x_seven @@ -1821,7 +1821,7 @@ Lctr32_enc8x_done: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1958,7 +1958,7 @@ Loop_xts_enc: .long 0x10620509 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2031,7 +2031,7 @@ Lxts_enc_done: Lxts_enc_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2171,7 +2171,7 @@ Loop_xts_dec: .long 0x10620549 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2236,7 +2236,7 @@ Loop_xts_dec_short: .long 0x10620549 - nop + nop .long 0x7C602799 @@ -2287,7 +2287,7 @@ Lxts_dec_done: Lxts_dec_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2618,11 +2618,11 @@ Loop_xts_enc6x: beq Lxts_enc6x_zero cmpwi 5,0x20 blt Lxts_enc6x_one - nop + nop beq Lxts_enc6x_two cmpwi 5,0x40 blt Lxts_enc6x_three - nop + nop beq Lxts_enc6x_four Lxts_enc6x_five: @@ -2719,7 +2719,7 @@ Lxts_enc6x_two: .align 4 Lxts_enc6x_one: vxor 7,5,17 - nop + nop Loop_xts_enc1x: .long 0x10E7C508 lvx 24,26,7 @@ -2855,7 +2855,7 @@ Lxts_enc6x_ret: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -2940,7 +2940,7 @@ _aesp8_xts_enc5x: .long 0x11AD1509 .long 0x11CE1D09 .long 0x11EF2509 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -3268,11 +3268,11 @@ Loop_xts_dec6x: beq Lxts_dec6x_zero cmpwi 5,0x20 blt Lxts_dec6x_one - nop + nop beq Lxts_dec6x_two cmpwi 5,0x40 blt Lxts_dec6x_three - nop + nop beq Lxts_dec6x_four Lxts_dec6x_five: @@ -3373,7 +3373,7 @@ Lxts_dec6x_two: .align 4 Lxts_dec6x_one: vxor 7,5,17 - nop + nop Loop_xts_dec1x: .long 0x10E7C548 lvx 24,26,7 @@ -3543,7 +3543,7 @@ Lxts_dec6x_ret: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -3628,6 +3628,6 @@ _aesp8_xts_dec5x: .long 0x11CE1D49 .long 0x11EF2549 mtctr 9 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/vpaes-ppc.s index b4c8110ef0f0d4..5abc16717f597c 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/vpaes-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/aes/vpaes-ppc.s @@ -95,7 +95,7 @@ Lconsts: mflr 12 addi 12,12,-0x308 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 @@ -135,7 +135,7 @@ _vpaes_encrypt_preheat: lvx 17, 12, 8 lvx 18, 12, 11 lvx 19, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -223,7 +223,7 @@ Lenc_entry: vxor 4, 4, 5 vxor 0, 0, 4 vperm 0, 0, 7, 1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -318,7 +318,7 @@ Lenc_done: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -360,7 +360,7 @@ _vpaes_decrypt_preheat: lvx 21, 12, 8 lvx 22, 12, 11 lvx 23, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -455,7 +455,7 @@ Ldec_entry: vxor 4, 4, 5 vxor 0, 1, 4 vperm 0, 0, 7, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -550,7 +550,7 @@ Ldec_done: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -777,7 +777,7 @@ Lcbc_abort: lwz 31,236(1) mtlr 0 addi 1,1,240 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,2,6,0 .long 0 @@ -831,7 +831,7 @@ _vpaes_key_preheat: lvx 24, 12, 9 lvx 25, 0, 12 lvx 26, 12, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1077,7 +1077,7 @@ Lschedule_mangle_done: vxor 6, 6, 6 vxor 7, 7, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1105,7 +1105,7 @@ _vpaes_schedule_192_smear: vor 0,6,6 vsldoi 6, 6, 9, 8 vsldoi 6, 9, 6, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1171,7 +1171,7 @@ _vpaes_schedule_low_round: vxor 0, 1, 7 vxor 7, 1, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1193,7 +1193,7 @@ _vpaes_schedule_transform: vperm 2, 13, 13, 2 vxor 0, 0, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1245,7 +1245,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .align 4 Lschedule_mangle_dec: @@ -1296,7 +1296,7 @@ Lschedule_mangle_dec: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1372,7 +1372,7 @@ Lschedule_mangle_dec: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -1455,7 +1455,8 @@ Lschedule_mangle_dec: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/bn-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/bn-ppc.s index 51fd8f0b49993e..3f3b3057de02b6 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/bn-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/bn-ppc.s @@ -227,7 +227,7 @@ stw 9,24(3) stw 10,28(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -655,7 +655,7 @@ stw 9, 60(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -809,7 +809,7 @@ stw 10,24(3) stw 11,28(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1348,7 +1348,7 @@ adde 10,10,9 stw 12,56(3) stw 10,60(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1399,7 +1399,7 @@ Lppcasm_sub_mainloop: Lppcasm_sub_adios: subfze 3,0 andi. 3,3,1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1445,7 +1445,7 @@ Lppcasm_add_mainloop: bc 16,0,Lppcasm_add_mainloop Lppcasm_add_adios: addze 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1474,7 +1474,7 @@ Lppcasm_add_adios: cmplwi 0,5,0 bne Lppcasm_div1 li 3,-1 - blr + blr Lppcasm_div1: xor 0,0,0 li 8,32 @@ -1561,7 +1561,7 @@ Lppcasm_div8: b Lppcasm_divouterloop Lppcasm_div9: or 3,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1603,7 +1603,7 @@ Lppcasm_sqr_mainloop: stwu 8,4(3) bc 16,0,Lppcasm_sqr_mainloop Lppcasm_sqr_adios: - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1709,7 +1709,7 @@ Lppcasm_mw_REM: Lppcasm_mw_OVER: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1835,7 +1835,7 @@ Lppcasm_maw_leftover: Lppcasm_maw_adios: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/ppc-mont.s index ff13a58ba93e99..dc3c367057d442 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/bn/ppc-mont.s @@ -7,7 +7,7 @@ mr 9,3 li 3,0 cmpwi 8,32 - bgelr + bgelr slwi 8,8,2 li 12,-4096 addi 3,8,256 @@ -208,7 +208,7 @@ Lcopy: lwz 30,-8(12) lwz 31,-4(12) mr 1,12 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,6,0 .long 0 @@ -776,7 +776,7 @@ Lmul4x_done: lwz 30,-4*2(5) lwz 31,-4*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1775,7 +1775,7 @@ Lsqr8x_done: lwz 30,-4*2(4) lwz 31,-4*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h index 012f22240c9c94..dccfb1004ff43f 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Sat Feb 23 00:40:31 2019 UTC" +#define DATE "built on: Thu Apr 25 21:30:08 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/chacha/chacha-ppc.s index 05c66671bd363e..787e820cc5df7b 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/chacha/chacha-ppc.s @@ -59,7 +59,7 @@ __ChaCha20_ctr32_int: lwz 31,156(1) mtlr 0 addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,5,0 .long 0 @@ -345,7 +345,7 @@ Loop: bne Loop_outer - blr + blr .align 4 Ltail: @@ -396,7 +396,7 @@ Loop_tail: stw 1,80(1) stw 1,84(1) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -545,7 +545,7 @@ Loop_outer_vmx: vspltisw 28,7 mtctr 0 - nop + nop Loop_vmx: vadduwm 0,0,1 vadduwm 4,4,5 @@ -1014,7 +1014,7 @@ Laligned_vmx: cmplwi 5,255 bgt Loop_outer_vmx - nop + nop Ldone_vmx: cmplwi 5,0 @@ -1061,7 +1061,7 @@ Ldone_vmx: lwz 31,316(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 @@ -1430,7 +1430,7 @@ Ldone_vsx: lvx 31,11,1 mtlr 0 addi 1,1,200 - blr + blr .align 4 Ltail_vsx: @@ -1468,7 +1468,7 @@ Lconsts: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s index 039f05d9db4f96..29173a807fec7d 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s @@ -122,7 +122,7 @@ .long 0x7E4A1F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -171,7 +171,7 @@ .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -287,7 +287,7 @@ Leven: .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -554,7 +554,7 @@ Ldone_4x: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s index bc1a9e366d9261..7fc8c5bc806c63 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s @@ -35,7 +35,7 @@ Lno_key: xor 3,3,3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 @@ -236,7 +236,7 @@ Loop: lwz 31,92(1) addi 1,1,96 Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 @@ -300,7 +300,7 @@ Labort: lwz 30,88(1) lwz 31,92(1) addi 1,1,96 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s index b20c13ecbe36b3..5dd4c657feb06f 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s @@ -145,7 +145,7 @@ Lno_key: xor 3,3,3 addi 1,1,24 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,2,0 @@ -460,7 +460,7 @@ Lentry: lfd 31,208(1) addi 1,1,216 Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,0,4,0 @@ -544,7 +544,7 @@ Labort: lwz 30,32(1) lwz 31,36(1) addi 1,1,40 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 @@ -555,7 +555,7 @@ LPICmeup: mflr 5 addi 5,5,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/ppccpuid.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/ppccpuid.s index 85665a6046048f..3ed5632d9cd04e 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/ppccpuid.s @@ -5,7 +5,7 @@ .align 4 .OPENSSL_fpu_probe: fmr 0,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -14,7 +14,7 @@ .OPENSSL_ppc64_probe: fcfid 1,1 rldicl 0,0,32,32 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -23,7 +23,7 @@ .align 4 .OPENSSL_altivec_probe: .long 0x10000484 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -33,7 +33,7 @@ .OPENSSL_crypto207_probe: .long 0x7C000E99 .long 0x10000508 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -44,7 +44,7 @@ xor 0,0,0 .long 0x10600033 .long 0x10600031 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -76,7 +76,7 @@ xor 12,12,12 fmr 12,31 fmr 13,31 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -89,22 +89,26 @@ Ladd: lwarx 5,0,3 stwcx. 0,0,3 bne- Ladd mr 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.globl .OPENSSL_rdtsc +.globl .OPENSSL_rdtsc_mftb .align 4 -.OPENSSL_rdtsc: -Loop_rdtsc: - mftbu 5 +.OPENSSL_rdtsc_mftb: mftb 3 - mftbu 4 - cmplw 0,4,5 - bne Loop_rdtsc - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 + + +.globl .OPENSSL_rdtsc_mfspr268 +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -121,7 +125,7 @@ Little: mtctr 4 stb 0,0(3) addi 3,3,1 bc 16,0,$-8 - blr + blr Lot: andi. 5,3,3 beq Laligned stb 0,0(3) @@ -136,7 +140,7 @@ Laligned: bc 16,0,$-8 andi. 4,4,3 bne Little - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -162,14 +166,14 @@ Lno_data: li 3,0 sub 3,3,0 extrwi 3,3,1,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.globl .OPENSSL_instrument_bus +.globl .OPENSSL_instrument_bus_mftb .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -193,15 +197,15 @@ Loop: mftb 6 bc 16,0,Loop mr 3,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.globl .OPENSSL_instrument_bus2 +.globl .OPENSSL_instrument_bus2_mftb .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -245,7 +249,92 @@ Loop2: Ldone2: srwi 4,4,2 sub 3,0,4 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 + + +.globl .OPENSSL_instrument_bus_mfspr268 +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bc 16,0,Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 + + +.globl .OPENSSL_instrument_bus2_mfspr268 +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne Loop4 + +Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha1-ppc.s index ef39c169d7bef7..4ca7dbaf6b3aee 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha1-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha1-ppc.s @@ -100,7 +100,7 @@ Ldone: lwz 31,156(1) mtlr 0 addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1108,7 +1108,7 @@ Lsha1_block_private: mr 11,20 addi 4,4,64 bc 16,0,Lsha1_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256-ppc.s index 1b8f10817411c4..0be5e923ef56d3 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256-ppc.s @@ -120,7 +120,7 @@ Ldone: lwz 31,188(1) mtlr 0 addi 1,1,192 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1286,7 +1286,7 @@ Lrounds: cmplw 0,31,5 stw 15,28(3) bne Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1297,7 +1297,7 @@ LPICmeup: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s index 25da73d502265c..026ce2ad279c13 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s @@ -644,7 +644,7 @@ L16_xx: lwz 30,320(1) lwz 31,324(1) addi 1,1,328 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -656,7 +656,7 @@ LPICmeup: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512-ppc.s index 82da5d2e4e2dbd..ca3c3629a09898 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512-ppc.s @@ -127,7 +127,7 @@ Ldone: lwz 31,252(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -2972,7 +2972,7 @@ Lrounds: stw 4,164(1) cmplw 0,4,5 bne Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -2983,7 +2983,7 @@ LPICmeup: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s index b0ef97fb93dcbd..c5b7df36aa9735 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s @@ -646,7 +646,7 @@ L16_xx: lwz 30,320(1) lwz 31,324(1) addi 1,1,328 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -658,7 +658,7 @@ LPICmeup: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm index 7e8885a3c001ff..afa6bab335e428 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -186,7 +186,7 @@ our %target = ( shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -783,6 +784,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1272,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9233,6 +9244,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9629,6 +9644,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10036,6 +10057,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10131,6 +10153,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14142,6 +14165,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14909,6 +14940,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15902,3 +15941,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h index e7c7ee35b09ef6..e7767921e85f3d 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Sat Feb 23 00:40:34 2019 UTC" +#define DATE "built on: Thu Apr 25 21:30:22 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm index f2278be2a59198..839ad671a8f05d 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -188,7 +188,7 @@ our %target = ( shared_defines => [ ], shared_extension => "64.so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9346,6 +9357,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9742,6 +9757,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10149,6 +10170,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10244,6 +10266,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14335,6 +14358,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15102,6 +15133,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16092,3 +16131,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/bn/ppc-mont.s index 990cffdcb9e070..c7a605087de385 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/bn/ppc-mont.s @@ -774,7 +774,7 @@ Lmul4x_done: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1773,7 +1773,7 @@ Lsqr8x_done: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h index bfeb209fb5e880..9cb3ab845cb755 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Sat Feb 23 00:40:36 2019 UTC" +#define DATE "built on: Thu Apr 25 21:30:32 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/chacha/chacha-ppc.s index 883feb56a71595..a896bcfd85ff7d 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/chacha/chacha-ppc.s @@ -1061,7 +1061,7 @@ Ldone_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/ecp_nistz256-ppc64.s index 256d03dbcdade9..90a6a4499f8831 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/ecp_nistz256-ppc64.s @@ -2419,7 +2419,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2466,7 +2466,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2506,7 +2506,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2541,7 +2541,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2581,7 +2581,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2632,7 +2632,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2668,7 +2668,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2704,7 +2704,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2852,7 +2852,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -2986,7 +2986,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3028,7 +3028,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3061,7 +3061,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3094,7 +3094,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3139,7 +3139,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3320,7 +3320,7 @@ Ldouble_shortcut: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3718,7 +3718,7 @@ Ladd_done: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4041,7 +4041,7 @@ Ladd_done: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4293,7 +4293,7 @@ Ladd_done: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4528,7 +4528,7 @@ Loop_ord_sqr: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4598,7 +4598,7 @@ Loop_ord_sqr: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4694,7 +4694,7 @@ Loop_ord_sqr: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4731,7 +4731,7 @@ Loop_scatter_w7: addi 3,3,64*8 bc 16,0,Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4782,7 +4782,8 @@ Loop_gather_w7: stdu 5,8(3) bc 16,0,Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/x25519-ppc64.s index 5d013563cf6d19..8f7f6ec6afdc9b 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ec/x25519-ppc64.s @@ -201,7 +201,7 @@ Lfe51_reduce: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 @@ -335,3 +335,4 @@ Lfe51_reduce: .long 0 .byte 0,12,4,0,0x80,11,2,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ppccpuid.s index 4eabc3834422b6..63f902770d32de 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/ppccpuid.s @@ -95,15 +95,24 @@ Ladd: lwarx 5,0,3 .long 0 -.globl .OPENSSL_rdtsc +.globl .OPENSSL_rdtsc_mftb .align 4 -.OPENSSL_rdtsc: +.OPENSSL_rdtsc_mftb: mftb 3 blr .long 0 .byte 0,12,0x14,0,0,0,0,0 +.globl .OPENSSL_rdtsc_mfspr268 +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 + + .globl .OPENSSL_cleanse .align 4 .OPENSSL_cleanse: @@ -162,9 +171,9 @@ Lno_data: .byte 0,12,0x14,0,0,0,3,0 .long 0 -.globl .OPENSSL_instrument_bus +.globl .OPENSSL_instrument_bus_mftb .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -194,9 +203,9 @@ Loop: mftb 6 .long 0 -.globl .OPENSSL_instrument_bus2 +.globl .OPENSSL_instrument_bus2_mftb .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -245,3 +254,87 @@ Ldone2: .byte 0,12,0x14,0,0,0,3,0 .long 0 + +.globl .OPENSSL_instrument_bus_mfspr268 +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bc 16,0,Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 + + +.globl .OPENSSL_instrument_bus2_mfspr268 +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne Loop4 + +Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm/crypto/sha/keccak1600-ppc64.s index f8f1af308c8e4e..e189a20e6cc701 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/sha/keccak1600-ppc64.s @@ -172,7 +172,7 @@ Loop: bc 16,0,Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -287,7 +287,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -311,7 +311,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -535,7 +535,7 @@ Labsorbed: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -609,7 +609,7 @@ Lsqueeze_done: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -621,7 +621,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm index 7d7610ebe14e91..d1010da305ba3f 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -188,7 +188,7 @@ our %target = ( shared_defines => [ ], shared_extension => "64.so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9346,6 +9357,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9742,6 +9757,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10149,6 +10170,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10244,6 +10266,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14335,6 +14358,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15102,6 +15133,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16092,3 +16131,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aes-ppc.s index a7bacf0c34f562..065393d3ed6529 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aes-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aes-ppc.s @@ -8,7 +8,7 @@ LAES_Te: mflr 3 addi 3,3,120 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -18,7 +18,7 @@ LAES_Td: mflr 3 addi 3,3,2360 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -739,7 +739,7 @@ Lenc_done: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -819,7 +819,7 @@ Lenc_loop: bc 16,0,Lenc_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -884,7 +884,7 @@ Lenc_loop: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1029,7 +1029,7 @@ Lenc_compact_done: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1173,7 +1173,7 @@ Ldec_done: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1253,7 +1253,7 @@ Ldec_loop: bc 16,0,Ldec_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -1318,7 +1318,7 @@ Ldec_loop: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1515,7 +1515,7 @@ Ldec_compact_done: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aesp8-ppc.s index a827c46f061afb..c76f8aa8e2846a 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aesp8-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/aesp8-ppc.s @@ -14,7 +14,7 @@ Lconsts: mflr 6 addi 6,6,-0x48 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 @@ -277,7 +277,7 @@ Ldone: Lenc_key_abort: mr 3,6 - blr + blr .long 0 .byte 0,12,0x14,1,0,0,3,0 .long 0 @@ -325,7 +325,7 @@ Ldeckey: xor 3,3,3 Ldec_key_abort: addi 1,1,64 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,3,0 .long 0 @@ -392,7 +392,7 @@ Loop_enc: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -459,7 +459,7 @@ Loop_dec: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -620,7 +620,7 @@ Lcbc_done: stvx 2,10,7 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -910,8 +910,8 @@ Loop_cbc_dec8x: addic. 5,5,128 beq Lcbc_dec8x_done - nop - nop + nop + nop Loop_cbc_dec8x_tail: .long 0x11EFC548 @@ -999,15 +999,15 @@ Loop_cbc_dec8x_tail: cmplwi 5,32 blt Lcbc_dec8x_one - nop + nop beq Lcbc_dec8x_two cmplwi 5,64 blt Lcbc_dec8x_three - nop + nop beq Lcbc_dec8x_four cmplwi 5,96 blt Lcbc_dec8x_five - nop + nop beq Lcbc_dec8x_six Lcbc_dec8x_seven: @@ -1194,7 +1194,7 @@ Lcbc_dec8x_done: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1301,7 +1301,7 @@ Loop_ctr32_enc: stvx 2,0,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -1604,15 +1604,15 @@ Loop_ctr32_enc8x_middle: Lctr32_enc8x_break: cmpwi 5,-0x60 blt Lctr32_enc8x_one - nop + nop beq Lctr32_enc8x_two cmpwi 5,-0x40 blt Lctr32_enc8x_three - nop + nop beq Lctr32_enc8x_four cmpwi 5,-0x20 blt Lctr32_enc8x_five - nop + nop beq Lctr32_enc8x_six cmpwi 5,0x00 blt Lctr32_enc8x_seven @@ -1821,7 +1821,7 @@ Lctr32_enc8x_done: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1958,7 +1958,7 @@ Loop_xts_enc: .long 0x10620509 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2031,7 +2031,7 @@ Lxts_enc_done: Lxts_enc_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2171,7 +2171,7 @@ Loop_xts_dec: .long 0x10620549 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2236,7 +2236,7 @@ Loop_xts_dec_short: .long 0x10620549 - nop + nop .long 0x7C602799 @@ -2287,7 +2287,7 @@ Lxts_dec_done: Lxts_dec_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2618,11 +2618,11 @@ Loop_xts_enc6x: beq Lxts_enc6x_zero cmpwi 5,0x20 blt Lxts_enc6x_one - nop + nop beq Lxts_enc6x_two cmpwi 5,0x40 blt Lxts_enc6x_three - nop + nop beq Lxts_enc6x_four Lxts_enc6x_five: @@ -2719,7 +2719,7 @@ Lxts_enc6x_two: .align 4 Lxts_enc6x_one: vxor 7,5,17 - nop + nop Loop_xts_enc1x: .long 0x10E7C508 lvx 24,26,7 @@ -2855,7 +2855,7 @@ Lxts_enc6x_ret: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -2940,7 +2940,7 @@ _aesp8_xts_enc5x: .long 0x11AD1509 .long 0x11CE1D09 .long 0x11EF2509 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -3268,11 +3268,11 @@ Loop_xts_dec6x: beq Lxts_dec6x_zero cmpwi 5,0x20 blt Lxts_dec6x_one - nop + nop beq Lxts_dec6x_two cmpwi 5,0x40 blt Lxts_dec6x_three - nop + nop beq Lxts_dec6x_four Lxts_dec6x_five: @@ -3373,7 +3373,7 @@ Lxts_dec6x_two: .align 4 Lxts_dec6x_one: vxor 7,5,17 - nop + nop Loop_xts_dec1x: .long 0x10E7C548 lvx 24,26,7 @@ -3543,7 +3543,7 @@ Lxts_dec6x_ret: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -3628,6 +3628,6 @@ _aesp8_xts_dec5x: .long 0x11CE1D49 .long 0x11EF2549 mtctr 9 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/vpaes-ppc.s index 25cb51945ec303..3029ad5b5cf67e 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/vpaes-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/aes/vpaes-ppc.s @@ -95,7 +95,7 @@ Lconsts: mflr 12 addi 12,12,-0x308 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 @@ -135,7 +135,7 @@ _vpaes_encrypt_preheat: lvx 17, 12, 8 lvx 18, 12, 11 lvx 19, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -223,7 +223,7 @@ Lenc_entry: vxor 4, 4, 5 vxor 0, 0, 4 vperm 0, 0, 7, 1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -318,7 +318,7 @@ Lenc_done: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -360,7 +360,7 @@ _vpaes_decrypt_preheat: lvx 21, 12, 8 lvx 22, 12, 11 lvx 23, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -455,7 +455,7 @@ Ldec_entry: vxor 4, 4, 5 vxor 0, 1, 4 vperm 0, 0, 7, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -550,7 +550,7 @@ Ldec_done: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -777,7 +777,7 @@ Lcbc_abort: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,2,6,0 .long 0 @@ -831,7 +831,7 @@ _vpaes_key_preheat: lvx 24, 12, 9 lvx 25, 0, 12 lvx 26, 12, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1077,7 +1077,7 @@ Lschedule_mangle_done: vxor 6, 6, 6 vxor 7, 7, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1105,7 +1105,7 @@ _vpaes_schedule_192_smear: vor 0,6,6 vsldoi 6, 6, 9, 8 vsldoi 6, 9, 6, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1171,7 +1171,7 @@ _vpaes_schedule_low_round: vxor 0, 1, 7 vxor 7, 1, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1193,7 +1193,7 @@ _vpaes_schedule_transform: vperm 2, 13, 13, 2 vxor 0, 0, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1245,7 +1245,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .align 4 Lschedule_mangle_dec: @@ -1296,7 +1296,7 @@ Lschedule_mangle_dec: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1372,7 +1372,7 @@ Lschedule_mangle_dec: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -1455,7 +1455,8 @@ Lschedule_mangle_dec: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/bn-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/bn-ppc.s index b8414b98f4e9f0..0f88fd28ff8488 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/bn-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/bn-ppc.s @@ -227,7 +227,7 @@ std 9,48(3) std 10,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -655,7 +655,7 @@ std 9, 120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -809,7 +809,7 @@ std 10,48(3) std 11,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1348,7 +1348,7 @@ adde 10,10,9 std 12,112(3) std 10,120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1399,7 +1399,7 @@ Lppcasm_sub_mainloop: Lppcasm_sub_adios: subfze 3,0 andi. 3,3,1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1445,7 +1445,7 @@ Lppcasm_add_mainloop: bc 16,0,Lppcasm_add_mainloop Lppcasm_add_adios: addze 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1474,7 +1474,7 @@ Lppcasm_add_adios: cmpldi 0,5,0 bne Lppcasm_div1 li 3,-1 - blr + blr Lppcasm_div1: xor 0,0,0 li 8,64 @@ -1561,7 +1561,7 @@ Lppcasm_div8: b Lppcasm_divouterloop Lppcasm_div9: or 3,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1603,7 +1603,7 @@ Lppcasm_sqr_mainloop: stdu 8,8(3) bc 16,0,Lppcasm_sqr_mainloop Lppcasm_sqr_adios: - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1709,7 +1709,7 @@ Lppcasm_mw_REM: Lppcasm_mw_OVER: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1835,7 +1835,7 @@ Lppcasm_maw_leftover: Lppcasm_maw_adios: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/ppc-mont.s index 3d2b0022f69ea8..c7a605087de385 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/bn/ppc-mont.s @@ -206,7 +206,7 @@ Lcopy: ld 30,-16(12) ld 31,-8(12) mr 1,12 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,6,0 .long 0 @@ -774,7 +774,7 @@ Lmul4x_done: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1773,7 +1773,7 @@ Lsqr8x_done: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h index 41318837e6b945..6dad4e433c20cf 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Sat Feb 23 00:40:40 2019 UTC" +#define DATE "built on: Thu Apr 25 21:30:50 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/chacha/chacha-ppc.s index 2904f4b9c0fdf1..a896bcfd85ff7d 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/chacha/chacha-ppc.s @@ -59,7 +59,7 @@ __ChaCha20_ctr32_int: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,5,0 .long 0 @@ -345,7 +345,7 @@ Loop: bne Loop_outer - blr + blr .align 4 Ltail: @@ -396,7 +396,7 @@ Loop_tail: stw 1,104(1) stw 1,108(1) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -545,7 +545,7 @@ Loop_outer_vmx: vspltisw 28,7 mtctr 0 - nop + nop Loop_vmx: vadduwm 0,0,1 vadduwm 4,4,5 @@ -1014,7 +1014,7 @@ Laligned_vmx: cmpldi 5,255 bgt Loop_outer_vmx - nop + nop Ldone_vmx: cmpldi 5,0 @@ -1061,7 +1061,7 @@ Ldone_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 @@ -1430,7 +1430,7 @@ Ldone_vsx: lvx 31,11,1 mtlr 0 addi 1,1,224 - blr + blr .align 4 Ltail_vsx: @@ -1468,7 +1468,7 @@ Lconsts: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s index 256d03dbcdade9..90a6a4499f8831 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s @@ -2419,7 +2419,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2466,7 +2466,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2506,7 +2506,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2541,7 +2541,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2581,7 +2581,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2632,7 +2632,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2668,7 +2668,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2704,7 +2704,7 @@ ecp_nistz256_precomputed: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2852,7 +2852,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -2986,7 +2986,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3028,7 +3028,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3061,7 +3061,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3094,7 +3094,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3139,7 +3139,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3320,7 +3320,7 @@ Ldouble_shortcut: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3718,7 +3718,7 @@ Ladd_done: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4041,7 +4041,7 @@ Ladd_done: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4293,7 +4293,7 @@ Ladd_done: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4528,7 +4528,7 @@ Loop_ord_sqr: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4598,7 +4598,7 @@ Loop_ord_sqr: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4694,7 +4694,7 @@ Loop_ord_sqr: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4731,7 +4731,7 @@ Loop_scatter_w7: addi 3,3,64*8 bc 16,0,Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4782,7 +4782,8 @@ Loop_gather_w7: stdu 5,8(3) bc 16,0,Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/x25519-ppc64.s index 5d013563cf6d19..8f7f6ec6afdc9b 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ec/x25519-ppc64.s @@ -201,7 +201,7 @@ Lfe51_reduce: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 @@ -335,3 +335,4 @@ Lfe51_reduce: .long 0 .byte 0,12,4,0,0x80,11,2,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s index cb300dd7bf6dfd..aad3621664d967 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/modes/ghashp8-ppc.s @@ -122,7 +122,7 @@ .long 0x7E4A1F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -171,7 +171,7 @@ .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -287,7 +287,7 @@ Leven: .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -554,7 +554,7 @@ Ldone_4x: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s index a31e6945bf8d92..39be80704c60bd 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppc.s @@ -32,7 +32,7 @@ Lno_key: xor 3,3,3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 @@ -126,7 +126,7 @@ Loop: ld 31,184(1) addi 1,1,192 Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,5,4,0 @@ -166,7 +166,7 @@ Labort: li 12,12 stwbrx 8,11,4 stwbrx 7,12,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s index 0afb90a8a9a05f..8091bea1c78748 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s @@ -145,7 +145,7 @@ Lno_key: xor 3,3,3 addi 1,1,48 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,2,0 @@ -460,7 +460,7 @@ Lentry: lfd 31,232(1) addi 1,1,240 Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,0,4,0 @@ -547,7 +547,7 @@ Labort: ld 30,64(1) ld 31,72(1) addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 @@ -558,7 +558,7 @@ LPICmeup: mflr 5 addi 5,5,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ppccpuid.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ppccpuid.s index d07c409ce4d784..63f902770d32de 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/ppccpuid.s @@ -5,7 +5,7 @@ .align 4 .OPENSSL_fpu_probe: fmr 0,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -14,7 +14,7 @@ .OPENSSL_ppc64_probe: fcfid 1,1 rldicl 0,0,32,32 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -23,7 +23,7 @@ .align 4 .OPENSSL_altivec_probe: .long 0x10000484 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -33,7 +33,7 @@ .OPENSSL_crypto207_probe: .long 0x7C000E99 .long 0x10000508 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -44,7 +44,7 @@ xor 0,0,0 .long 0x10600033 .long 0x10600031 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -76,7 +76,7 @@ xor 12,12,12 fmr 12,31 fmr 13,31 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -89,17 +89,26 @@ Ladd: lwarx 5,0,3 stwcx. 0,0,3 bne- Ladd extsw 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.globl .OPENSSL_rdtsc +.globl .OPENSSL_rdtsc_mftb .align 4 -.OPENSSL_rdtsc: +.OPENSSL_rdtsc_mftb: mftb 3 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 + + +.globl .OPENSSL_rdtsc_mfspr268 +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -116,7 +125,7 @@ Little: mtctr 4 stb 0,0(3) addi 3,3,1 bc 16,0,$-8 - blr + blr Lot: andi. 5,3,3 beq Laligned stb 0,0(3) @@ -131,7 +140,7 @@ Laligned: bc 16,0,$-8 andi. 4,4,3 bne Little - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -157,14 +166,14 @@ Lno_data: li 3,0 sub 3,3,0 extrwi 3,3,1,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.globl .OPENSSL_instrument_bus +.globl .OPENSSL_instrument_bus_mftb .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -188,15 +197,15 @@ Loop: mftb 6 bc 16,0,Loop mr 3,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.globl .OPENSSL_instrument_bus2 +.globl .OPENSSL_instrument_bus2_mftb .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -240,7 +249,92 @@ Loop2: Ldone2: srwi 4,4,2 sub 3,0,4 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 + + +.globl .OPENSSL_instrument_bus_mfspr268 +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bc 16,0,Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 + + +.globl .OPENSSL_instrument_bus2_mfspr268 +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne Loop4 + +Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 + diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/keccak1600-ppc64.s index f8f1af308c8e4e..e189a20e6cc701 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/keccak1600-ppc64.s @@ -172,7 +172,7 @@ Loop: bc 16,0,Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -287,7 +287,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -311,7 +311,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -535,7 +535,7 @@ Labsorbed: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -609,7 +609,7 @@ Lsqueeze_done: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -621,7 +621,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha1-ppc.s index 3fa3bac8c6d369..8fb96a9ba66f86 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha1-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha1-ppc.s @@ -100,7 +100,7 @@ Ldone: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1108,7 +1108,7 @@ Lsha1_block_private: mr 11,20 addi 4,4,64 bc 16,0,Lsha1_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256-ppc.s index 8f1d4b31297358..b77b0151df92b3 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256-ppc.s @@ -120,7 +120,7 @@ Ldone: ld 31,312(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1286,7 +1286,7 @@ Lrounds: cmpld 31,5 stw 15,28(3) bne Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1297,7 +1297,7 @@ LPICmeup: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s index 5611477fe4d35e..23a6f1158f9b37 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha256p8-ppc.s @@ -644,7 +644,7 @@ L16_xx: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -656,7 +656,7 @@ LPICmeup: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512-ppc.s index 3a2073c9c87bef..91060790933892 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512-ppc.s @@ -120,7 +120,7 @@ Ldone: ld 31,376(1) mtlr 0 addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1318,7 +1318,7 @@ Lrounds: cmpld 31,5 std 15,56(3) bne Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1329,7 +1329,7 @@ LPICmeup: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s index 9c185762dec763..abb6bb11e9e3c3 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/sha/sha512p8-ppc.s @@ -646,7 +646,7 @@ L16_xx: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -658,7 +658,7 @@ LPICmeup: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm index e1897a01a464bb..d695d1764e9ff4 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -186,7 +186,7 @@ our %target = ( shared_defines => [ ], shared_extension => "64.so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => "", - shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic", + shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic,-bnoentry", shared_rcflag => "", shared_target => "self", sys_id => "AIX", @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -783,6 +784,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1272,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9233,6 +9244,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9629,6 +9644,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10036,6 +10057,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10131,6 +10153,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14142,6 +14165,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14909,6 +14940,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15902,3 +15941,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h index 84297540dd74bd..b5a037f7b412db 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Sat Feb 23 00:40:44 2019 UTC" +#define DATE "built on: Thu Apr 25 21:31:12 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm index ed00a05ed2c3b7..a6f3d0af9f8cc4 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -774,6 +775,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1257,6 +1263,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9296,6 +9307,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9692,6 +9707,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10099,6 +10120,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10194,6 +10216,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14265,6 +14288,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15032,6 +15063,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16022,3 +16061,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h index 9cb96c91005729..54442d90dd472c 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Sat Feb 23 00:41:28 2019 UTC" +#define DATE "built on: Thu Apr 25 21:35:49 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm index 745155c74f1362..0be179b5a99e66 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -774,6 +775,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1257,6 +1263,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9296,6 +9307,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9692,6 +9707,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10099,6 +10120,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10194,6 +10216,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14265,6 +14288,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15032,6 +15063,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16022,3 +16061,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.s index 7d2d172be109ea..73c5310822042a 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.s @@ -10,7 +10,7 @@ L_BF_encrypt_begin: movl 16(%esp),%ebp pushl %esi pushl %edi - # Load the 2 words + # Load the 2 words movl (%ebx),%edi movl 4(%ebx),%esi xorl %eax,%eax @@ -18,7 +18,7 @@ L_BF_encrypt_begin: xorl %ecx,%ecx xorl %ebx,%edi - # Round 0 + # Round 0 movl 4(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -38,7 +38,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 1 + # Round 1 movl 8(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -58,7 +58,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 2 + # Round 2 movl 12(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -78,7 +78,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 3 + # Round 3 movl 16(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -98,7 +98,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 4 + # Round 4 movl 20(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -118,7 +118,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 5 + # Round 5 movl 24(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -138,7 +138,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 6 + # Round 6 movl 28(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -158,7 +158,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 7 + # Round 7 movl 32(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -178,7 +178,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 8 + # Round 8 movl 36(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -198,7 +198,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 9 + # Round 9 movl 40(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -218,7 +218,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 10 + # Round 10 movl 44(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -238,7 +238,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 11 + # Round 11 movl 48(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -258,7 +258,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 12 + # Round 12 movl 52(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -278,7 +278,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 13 + # Round 13 movl 56(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -298,7 +298,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 14 + # Round 14 movl 60(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -318,7 +318,7 @@ L_BF_encrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 15 + # Round 15 movl 64(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -335,7 +335,7 @@ L_BF_encrypt_begin: xorl %eax,%ebx movl 3144(%ebp,%edx,4),%edx addl %edx,%ebx - # Load parameter 0 (16) enc=1 + # Load parameter 0 (16) enc=1 movl 20(%esp),%eax xorl %ebx,%edi movl 68(%ebp),%edx @@ -358,7 +358,7 @@ L_BF_decrypt_begin: movl 16(%esp),%ebp pushl %esi pushl %edi - # Load the 2 words + # Load the 2 words movl (%ebx),%edi movl 4(%ebx),%esi xorl %eax,%eax @@ -366,7 +366,7 @@ L_BF_decrypt_begin: xorl %ecx,%ecx xorl %ebx,%edi - # Round 16 + # Round 16 movl 64(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -386,7 +386,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 15 + # Round 15 movl 60(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -406,7 +406,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 14 + # Round 14 movl 56(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -426,7 +426,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 13 + # Round 13 movl 52(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -446,7 +446,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 12 + # Round 12 movl 48(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -466,7 +466,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 11 + # Round 11 movl 44(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -486,7 +486,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 10 + # Round 10 movl 40(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -506,7 +506,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 9 + # Round 9 movl 36(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -526,7 +526,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 8 + # Round 8 movl 32(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -546,7 +546,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 7 + # Round 7 movl 28(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -566,7 +566,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 6 + # Round 6 movl 24(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -586,7 +586,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 5 + # Round 5 movl 20(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -606,7 +606,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 4 + # Round 4 movl 16(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -626,7 +626,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 3 + # Round 3 movl 12(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -646,7 +646,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%edi - # Round 2 + # Round 2 movl 8(%ebp),%edx movl %edi,%ebx xorl %edx,%esi @@ -666,7 +666,7 @@ L_BF_decrypt_begin: xorl %eax,%eax xorl %ebx,%esi - # Round 1 + # Round 1 movl 4(%ebp),%edx movl %esi,%ebx xorl %edx,%edi @@ -683,7 +683,7 @@ L_BF_decrypt_begin: xorl %eax,%ebx movl 3144(%ebp,%edx,4),%edx addl %edx,%ebx - # Load parameter 0 (1) enc=0 + # Load parameter 0 (1) enc=0 movl 20(%esp),%eax xorl %ebx,%edi movl (%ebp),%edx @@ -705,7 +705,7 @@ L_BF_cbc_encrypt_begin: pushl %esi pushl %edi movl 28(%esp),%ebp - # getting iv ptr from parameter 4 + # getting iv ptr from parameter 4 movl 36(%esp),%ebx movl (%ebx),%esi movl 4(%ebx),%edi @@ -716,9 +716,9 @@ L_BF_cbc_encrypt_begin: movl %esp,%ebx movl 36(%esp),%esi movl 40(%esp),%edi - # getting encrypt flag from parameter 5 + # getting encrypt flag from parameter 5 movl 56(%esp),%ecx - # get and push parameter 3 + # get and push parameter 3 movl 48(%esp),%eax pushl %eax pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.s index 09c65d1d3e8668..c85836ac47ee45 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.s @@ -114,7 +114,7 @@ L001maw_non_sse2: jz L006maw_finish .align 4,0x90 L007maw_loop: - # Round 0 + # Round 0 movl (%ebx),%eax mull %ebp addl %esi,%eax @@ -123,7 +123,7 @@ L007maw_loop: adcl $0,%edx movl %eax,(%edi) movl %edx,%esi - # Round 4 + # Round 4 movl 4(%ebx),%eax mull %ebp addl %esi,%eax @@ -132,7 +132,7 @@ L007maw_loop: adcl $0,%edx movl %eax,4(%edi) movl %edx,%esi - # Round 8 + # Round 8 movl 8(%ebx),%eax mull %ebp addl %esi,%eax @@ -141,7 +141,7 @@ L007maw_loop: adcl $0,%edx movl %eax,8(%edi) movl %edx,%esi - # Round 12 + # Round 12 movl 12(%ebx),%eax mull %ebp addl %esi,%eax @@ -150,7 +150,7 @@ L007maw_loop: adcl $0,%edx movl %eax,12(%edi) movl %edx,%esi - # Round 16 + # Round 16 movl 16(%ebx),%eax mull %ebp addl %esi,%eax @@ -159,7 +159,7 @@ L007maw_loop: adcl $0,%edx movl %eax,16(%edi) movl %edx,%esi - # Round 20 + # Round 20 movl 20(%ebx),%eax mull %ebp addl %esi,%eax @@ -168,7 +168,7 @@ L007maw_loop: adcl $0,%edx movl %eax,20(%edi) movl %edx,%esi - # Round 24 + # Round 24 movl 24(%ebx),%eax mull %ebp addl %esi,%eax @@ -177,7 +177,7 @@ L007maw_loop: adcl $0,%edx movl %eax,24(%edi) movl %edx,%esi - # Round 28 + # Round 28 movl 28(%ebx),%eax mull %ebp addl %esi,%eax @@ -197,7 +197,7 @@ L006maw_finish: jnz L008maw_finish2 jmp L009maw_end L008maw_finish2: - # Tail Round 0 + # Tail Round 0 movl (%ebx),%eax mull %ebp addl %esi,%eax @@ -208,7 +208,7 @@ L008maw_finish2: movl %eax,(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 1 + # Tail Round 1 movl 4(%ebx),%eax mull %ebp addl %esi,%eax @@ -219,7 +219,7 @@ L008maw_finish2: movl %eax,4(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 2 + # Tail Round 2 movl 8(%ebx),%eax mull %ebp addl %esi,%eax @@ -230,7 +230,7 @@ L008maw_finish2: movl %eax,8(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 3 + # Tail Round 3 movl 12(%ebx),%eax mull %ebp addl %esi,%eax @@ -241,7 +241,7 @@ L008maw_finish2: movl %eax,12(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 4 + # Tail Round 4 movl 16(%ebx),%eax mull %ebp addl %esi,%eax @@ -252,7 +252,7 @@ L008maw_finish2: movl %eax,16(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 5 + # Tail Round 5 movl 20(%ebx),%eax mull %ebp addl %esi,%eax @@ -263,7 +263,7 @@ L008maw_finish2: movl %eax,20(%edi) movl %edx,%esi jz L009maw_end - # Tail Round 6 + # Tail Round 6 movl 24(%ebx),%eax mull %ebp addl %esi,%eax @@ -324,56 +324,56 @@ L011mw_non_sse2: andl $4294967288,%ebp jz L013mw_finish L014mw_loop: - # Round 0 + # Round 0 movl (%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,(%edi) movl %edx,%esi - # Round 4 + # Round 4 movl 4(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,4(%edi) movl %edx,%esi - # Round 8 + # Round 8 movl 8(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,8(%edi) movl %edx,%esi - # Round 12 + # Round 12 movl 12(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,12(%edi) movl %edx,%esi - # Round 16 + # Round 16 movl 16(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,16(%edi) movl %edx,%esi - # Round 20 + # Round 20 movl 20(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,20(%edi) movl %edx,%esi - # Round 24 + # Round 24 movl 24(%ebx),%eax mull %ecx addl %esi,%eax adcl $0,%edx movl %eax,24(%edi) movl %edx,%esi - # Round 28 + # Round 28 movl 28(%ebx),%eax mull %ecx addl %esi,%eax @@ -392,7 +392,7 @@ L013mw_finish: jnz L015mw_finish2 jmp L016mw_end L015mw_finish2: - # Tail Round 0 + # Tail Round 0 movl (%ebx),%eax mull %ecx addl %esi,%eax @@ -401,7 +401,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 1 + # Tail Round 1 movl 4(%ebx),%eax mull %ecx addl %esi,%eax @@ -410,7 +410,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 2 + # Tail Round 2 movl 8(%ebx),%eax mull %ecx addl %esi,%eax @@ -419,7 +419,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 3 + # Tail Round 3 movl 12(%ebx),%eax mull %ecx addl %esi,%eax @@ -428,7 +428,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 4 + # Tail Round 4 movl 16(%ebx),%eax mull %ecx addl %esi,%eax @@ -437,7 +437,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 5 + # Tail Round 5 movl 20(%ebx),%eax mull %ecx addl %esi,%eax @@ -446,7 +446,7 @@ L015mw_finish2: movl %edx,%esi decl %ebp jz L016mw_end - # Tail Round 6 + # Tail Round 6 movl 24(%ebx),%eax mull %ecx addl %esi,%eax @@ -497,42 +497,42 @@ L018sqr_non_sse2: andl $4294967288,%ebx jz L020sw_finish L021sw_loop: - # Round 0 + # Round 0 movl (%edi),%eax mull %eax movl %eax,(%esi) movl %edx,4(%esi) - # Round 4 + # Round 4 movl 4(%edi),%eax mull %eax movl %eax,8(%esi) movl %edx,12(%esi) - # Round 8 + # Round 8 movl 8(%edi),%eax mull %eax movl %eax,16(%esi) movl %edx,20(%esi) - # Round 12 + # Round 12 movl 12(%edi),%eax mull %eax movl %eax,24(%esi) movl %edx,28(%esi) - # Round 16 + # Round 16 movl 16(%edi),%eax mull %eax movl %eax,32(%esi) movl %edx,36(%esi) - # Round 20 + # Round 20 movl 20(%edi),%eax mull %eax movl %eax,40(%esi) movl %edx,44(%esi) - # Round 24 + # Round 24 movl 24(%edi),%eax mull %eax movl %eax,48(%esi) movl %edx,52(%esi) - # Round 28 + # Round 28 movl 28(%edi),%eax mull %eax movl %eax,56(%esi) @@ -546,49 +546,49 @@ L020sw_finish: movl 28(%esp),%ebx andl $7,%ebx jz L022sw_end - # Tail Round 0 + # Tail Round 0 movl (%edi),%eax mull %eax movl %eax,(%esi) decl %ebx movl %edx,4(%esi) jz L022sw_end - # Tail Round 1 + # Tail Round 1 movl 4(%edi),%eax mull %eax movl %eax,8(%esi) decl %ebx movl %edx,12(%esi) jz L022sw_end - # Tail Round 2 + # Tail Round 2 movl 8(%edi),%eax mull %eax movl %eax,16(%esi) decl %ebx movl %edx,20(%esi) jz L022sw_end - # Tail Round 3 + # Tail Round 3 movl 12(%edi),%eax mull %eax movl %eax,24(%esi) decl %ebx movl %edx,28(%esi) jz L022sw_end - # Tail Round 4 + # Tail Round 4 movl 16(%edi),%eax mull %eax movl %eax,32(%esi) decl %ebx movl %edx,36(%esi) jz L022sw_end - # Tail Round 5 + # Tail Round 5 movl 20(%edi),%eax mull %eax movl %eax,40(%esi) decl %ebx movl %edx,44(%esi) jz L022sw_end - # Tail Round 6 + # Tail Round 6 movl 24(%edi),%eax mull %eax movl %eax,48(%esi) @@ -625,7 +625,7 @@ L_bn_add_words_begin: andl $4294967288,%ebp jz L023aw_finish L024aw_loop: - # Round 0 + # Round 0 movl (%esi),%ecx movl (%edi),%edx addl %eax,%ecx @@ -634,7 +634,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,(%ebx) - # Round 1 + # Round 1 movl 4(%esi),%ecx movl 4(%edi),%edx addl %eax,%ecx @@ -643,7 +643,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,4(%ebx) - # Round 2 + # Round 2 movl 8(%esi),%ecx movl 8(%edi),%edx addl %eax,%ecx @@ -652,7 +652,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,8(%ebx) - # Round 3 + # Round 3 movl 12(%esi),%ecx movl 12(%edi),%edx addl %eax,%ecx @@ -661,7 +661,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,12(%ebx) - # Round 4 + # Round 4 movl 16(%esi),%ecx movl 16(%edi),%edx addl %eax,%ecx @@ -670,7 +670,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,16(%ebx) - # Round 5 + # Round 5 movl 20(%esi),%ecx movl 20(%edi),%edx addl %eax,%ecx @@ -679,7 +679,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,20(%ebx) - # Round 6 + # Round 6 movl 24(%esi),%ecx movl 24(%edi),%edx addl %eax,%ecx @@ -688,7 +688,7 @@ L024aw_loop: addl %edx,%ecx adcl $0,%eax movl %ecx,24(%ebx) - # Round 7 + # Round 7 movl 28(%esi),%ecx movl 28(%edi),%edx addl %eax,%ecx @@ -707,7 +707,7 @@ L023aw_finish: movl 32(%esp),%ebp andl $7,%ebp jz L025aw_end - # Tail Round 0 + # Tail Round 0 movl (%esi),%ecx movl (%edi),%edx addl %eax,%ecx @@ -718,7 +718,7 @@ L023aw_finish: decl %ebp movl %ecx,(%ebx) jz L025aw_end - # Tail Round 1 + # Tail Round 1 movl 4(%esi),%ecx movl 4(%edi),%edx addl %eax,%ecx @@ -729,7 +729,7 @@ L023aw_finish: decl %ebp movl %ecx,4(%ebx) jz L025aw_end - # Tail Round 2 + # Tail Round 2 movl 8(%esi),%ecx movl 8(%edi),%edx addl %eax,%ecx @@ -740,7 +740,7 @@ L023aw_finish: decl %ebp movl %ecx,8(%ebx) jz L025aw_end - # Tail Round 3 + # Tail Round 3 movl 12(%esi),%ecx movl 12(%edi),%edx addl %eax,%ecx @@ -751,7 +751,7 @@ L023aw_finish: decl %ebp movl %ecx,12(%ebx) jz L025aw_end - # Tail Round 4 + # Tail Round 4 movl 16(%esi),%ecx movl 16(%edi),%edx addl %eax,%ecx @@ -762,7 +762,7 @@ L023aw_finish: decl %ebp movl %ecx,16(%ebx) jz L025aw_end - # Tail Round 5 + # Tail Round 5 movl 20(%esi),%ecx movl 20(%edi),%edx addl %eax,%ecx @@ -773,7 +773,7 @@ L023aw_finish: decl %ebp movl %ecx,20(%ebx) jz L025aw_end - # Tail Round 6 + # Tail Round 6 movl 24(%esi),%ecx movl 24(%edi),%edx addl %eax,%ecx @@ -805,7 +805,7 @@ L_bn_sub_words_begin: andl $4294967288,%ebp jz L026aw_finish L027aw_loop: - # Round 0 + # Round 0 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -814,7 +814,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,(%ebx) - # Round 1 + # Round 1 movl 4(%esi),%ecx movl 4(%edi),%edx subl %eax,%ecx @@ -823,7 +823,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,4(%ebx) - # Round 2 + # Round 2 movl 8(%esi),%ecx movl 8(%edi),%edx subl %eax,%ecx @@ -832,7 +832,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,8(%ebx) - # Round 3 + # Round 3 movl 12(%esi),%ecx movl 12(%edi),%edx subl %eax,%ecx @@ -841,7 +841,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,12(%ebx) - # Round 4 + # Round 4 movl 16(%esi),%ecx movl 16(%edi),%edx subl %eax,%ecx @@ -850,7 +850,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,16(%ebx) - # Round 5 + # Round 5 movl 20(%esi),%ecx movl 20(%edi),%edx subl %eax,%ecx @@ -859,7 +859,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,20(%ebx) - # Round 6 + # Round 6 movl 24(%esi),%ecx movl 24(%edi),%edx subl %eax,%ecx @@ -868,7 +868,7 @@ L027aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,24(%ebx) - # Round 7 + # Round 7 movl 28(%esi),%ecx movl 28(%edi),%edx subl %eax,%ecx @@ -887,7 +887,7 @@ L026aw_finish: movl 32(%esp),%ebp andl $7,%ebp jz L028aw_end - # Tail Round 0 + # Tail Round 0 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -898,7 +898,7 @@ L026aw_finish: decl %ebp movl %ecx,(%ebx) jz L028aw_end - # Tail Round 1 + # Tail Round 1 movl 4(%esi),%ecx movl 4(%edi),%edx subl %eax,%ecx @@ -909,7 +909,7 @@ L026aw_finish: decl %ebp movl %ecx,4(%ebx) jz L028aw_end - # Tail Round 2 + # Tail Round 2 movl 8(%esi),%ecx movl 8(%edi),%edx subl %eax,%ecx @@ -920,7 +920,7 @@ L026aw_finish: decl %ebp movl %ecx,8(%ebx) jz L028aw_end - # Tail Round 3 + # Tail Round 3 movl 12(%esi),%ecx movl 12(%edi),%edx subl %eax,%ecx @@ -931,7 +931,7 @@ L026aw_finish: decl %ebp movl %ecx,12(%ebx) jz L028aw_end - # Tail Round 4 + # Tail Round 4 movl 16(%esi),%ecx movl 16(%edi),%edx subl %eax,%ecx @@ -942,7 +942,7 @@ L026aw_finish: decl %ebp movl %ecx,16(%ebx) jz L028aw_end - # Tail Round 5 + # Tail Round 5 movl 20(%esi),%ecx movl 20(%edi),%edx subl %eax,%ecx @@ -953,7 +953,7 @@ L026aw_finish: decl %ebp movl %ecx,20(%ebx) jz L028aw_end - # Tail Round 6 + # Tail Round 6 movl 24(%esi),%ecx movl 24(%edi),%edx subl %eax,%ecx @@ -985,7 +985,7 @@ L_bn_sub_part_words_begin: andl $4294967288,%ebp jz L029aw_finish L030aw_loop: - # Round 0 + # Round 0 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -994,7 +994,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,(%ebx) - # Round 1 + # Round 1 movl 4(%esi),%ecx movl 4(%edi),%edx subl %eax,%ecx @@ -1003,7 +1003,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,4(%ebx) - # Round 2 + # Round 2 movl 8(%esi),%ecx movl 8(%edi),%edx subl %eax,%ecx @@ -1012,7 +1012,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,8(%ebx) - # Round 3 + # Round 3 movl 12(%esi),%ecx movl 12(%edi),%edx subl %eax,%ecx @@ -1021,7 +1021,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,12(%ebx) - # Round 4 + # Round 4 movl 16(%esi),%ecx movl 16(%edi),%edx subl %eax,%ecx @@ -1030,7 +1030,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,16(%ebx) - # Round 5 + # Round 5 movl 20(%esi),%ecx movl 20(%edi),%edx subl %eax,%ecx @@ -1039,7 +1039,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,20(%ebx) - # Round 6 + # Round 6 movl 24(%esi),%ecx movl 24(%edi),%edx subl %eax,%ecx @@ -1048,7 +1048,7 @@ L030aw_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,24(%ebx) - # Round 7 + # Round 7 movl 28(%esi),%ecx movl 28(%edi),%edx subl %eax,%ecx @@ -1067,7 +1067,7 @@ L029aw_finish: movl 32(%esp),%ebp andl $7,%ebp jz L031aw_end - # Tail Round 0 + # Tail Round 0 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1081,7 +1081,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 1 + # Tail Round 1 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1095,7 +1095,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 2 + # Tail Round 2 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1109,7 +1109,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 3 + # Tail Round 3 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1123,7 +1123,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 4 + # Tail Round 4 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1137,7 +1137,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 5 + # Tail Round 5 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1151,7 +1151,7 @@ L029aw_finish: addl $4,%ebx decl %ebp jz L031aw_end - # Tail Round 6 + # Tail Round 6 movl (%esi),%ecx movl (%edi),%edx subl %eax,%ecx @@ -1170,14 +1170,14 @@ L031aw_end: cmpl $0,%ebp je L032pw_end jge L033pw_pos - # pw_neg + # pw_neg movl $0,%edx subl %ebp,%edx movl %edx,%ebp andl $4294967288,%ebp jz L034pw_neg_finish L035pw_neg_loop: - # dl<0 Round 0 + # dl<0 Round 0 movl $0,%ecx movl (%edi),%edx subl %eax,%ecx @@ -1186,7 +1186,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,(%ebx) - # dl<0 Round 1 + # dl<0 Round 1 movl $0,%ecx movl 4(%edi),%edx subl %eax,%ecx @@ -1195,7 +1195,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,4(%ebx) - # dl<0 Round 2 + # dl<0 Round 2 movl $0,%ecx movl 8(%edi),%edx subl %eax,%ecx @@ -1204,7 +1204,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,8(%ebx) - # dl<0 Round 3 + # dl<0 Round 3 movl $0,%ecx movl 12(%edi),%edx subl %eax,%ecx @@ -1213,7 +1213,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,12(%ebx) - # dl<0 Round 4 + # dl<0 Round 4 movl $0,%ecx movl 16(%edi),%edx subl %eax,%ecx @@ -1222,7 +1222,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,16(%ebx) - # dl<0 Round 5 + # dl<0 Round 5 movl $0,%ecx movl 20(%edi),%edx subl %eax,%ecx @@ -1231,7 +1231,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,20(%ebx) - # dl<0 Round 6 + # dl<0 Round 6 movl $0,%ecx movl 24(%edi),%edx subl %eax,%ecx @@ -1240,7 +1240,7 @@ L035pw_neg_loop: subl %edx,%ecx adcl $0,%eax movl %ecx,24(%ebx) - # dl<0 Round 7 + # dl<0 Round 7 movl $0,%ecx movl 28(%edi),%edx subl %eax,%ecx @@ -1260,7 +1260,7 @@ L034pw_neg_finish: subl %edx,%ebp andl $7,%ebp jz L032pw_end - # dl<0 Tail Round 0 + # dl<0 Tail Round 0 movl $0,%ecx movl (%edi),%edx subl %eax,%ecx @@ -1271,7 +1271,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,(%ebx) jz L032pw_end - # dl<0 Tail Round 1 + # dl<0 Tail Round 1 movl $0,%ecx movl 4(%edi),%edx subl %eax,%ecx @@ -1282,7 +1282,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,4(%ebx) jz L032pw_end - # dl<0 Tail Round 2 + # dl<0 Tail Round 2 movl $0,%ecx movl 8(%edi),%edx subl %eax,%ecx @@ -1293,7 +1293,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,8(%ebx) jz L032pw_end - # dl<0 Tail Round 3 + # dl<0 Tail Round 3 movl $0,%ecx movl 12(%edi),%edx subl %eax,%ecx @@ -1304,7 +1304,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,12(%ebx) jz L032pw_end - # dl<0 Tail Round 4 + # dl<0 Tail Round 4 movl $0,%ecx movl 16(%edi),%edx subl %eax,%ecx @@ -1315,7 +1315,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,16(%ebx) jz L032pw_end - # dl<0 Tail Round 5 + # dl<0 Tail Round 5 movl $0,%ecx movl 20(%edi),%edx subl %eax,%ecx @@ -1326,7 +1326,7 @@ L034pw_neg_finish: decl %ebp movl %ecx,20(%ebx) jz L032pw_end - # dl<0 Tail Round 6 + # dl<0 Tail Round 6 movl $0,%ecx movl 24(%edi),%edx subl %eax,%ecx @@ -1340,42 +1340,42 @@ L033pw_pos: andl $4294967288,%ebp jz L036pw_pos_finish L037pw_pos_loop: - # dl>0 Round 0 + # dl>0 Round 0 movl (%esi),%ecx subl %eax,%ecx movl %ecx,(%ebx) jnc L038pw_nc0 - # dl>0 Round 1 + # dl>0 Round 1 movl 4(%esi),%ecx subl %eax,%ecx movl %ecx,4(%ebx) jnc L039pw_nc1 - # dl>0 Round 2 + # dl>0 Round 2 movl 8(%esi),%ecx subl %eax,%ecx movl %ecx,8(%ebx) jnc L040pw_nc2 - # dl>0 Round 3 + # dl>0 Round 3 movl 12(%esi),%ecx subl %eax,%ecx movl %ecx,12(%ebx) jnc L041pw_nc3 - # dl>0 Round 4 + # dl>0 Round 4 movl 16(%esi),%ecx subl %eax,%ecx movl %ecx,16(%ebx) jnc L042pw_nc4 - # dl>0 Round 5 + # dl>0 Round 5 movl 20(%esi),%ecx subl %eax,%ecx movl %ecx,20(%ebx) jnc L043pw_nc5 - # dl>0 Round 6 + # dl>0 Round 6 movl 24(%esi),%ecx subl %eax,%ecx movl %ecx,24(%ebx) jnc L044pw_nc6 - # dl>0 Round 7 + # dl>0 Round 7 movl 28(%esi),%ecx subl %eax,%ecx movl %ecx,28(%ebx) @@ -1389,49 +1389,49 @@ L036pw_pos_finish: movl 36(%esp),%ebp andl $7,%ebp jz L032pw_end - # dl>0 Tail Round 0 + # dl>0 Tail Round 0 movl (%esi),%ecx subl %eax,%ecx movl %ecx,(%ebx) jnc L046pw_tail_nc0 decl %ebp jz L032pw_end - # dl>0 Tail Round 1 + # dl>0 Tail Round 1 movl 4(%esi),%ecx subl %eax,%ecx movl %ecx,4(%ebx) jnc L047pw_tail_nc1 decl %ebp jz L032pw_end - # dl>0 Tail Round 2 + # dl>0 Tail Round 2 movl 8(%esi),%ecx subl %eax,%ecx movl %ecx,8(%ebx) jnc L048pw_tail_nc2 decl %ebp jz L032pw_end - # dl>0 Tail Round 3 + # dl>0 Tail Round 3 movl 12(%esi),%ecx subl %eax,%ecx movl %ecx,12(%ebx) jnc L049pw_tail_nc3 decl %ebp jz L032pw_end - # dl>0 Tail Round 4 + # dl>0 Tail Round 4 movl 16(%esi),%ecx subl %eax,%ecx movl %ecx,16(%ebx) jnc L050pw_tail_nc4 decl %ebp jz L032pw_end - # dl>0 Tail Round 5 + # dl>0 Tail Round 5 movl 20(%esi),%ecx subl %eax,%ecx movl %ecx,20(%ebx) jnc L051pw_tail_nc5 decl %ebp jz L032pw_end - # dl>0 Tail Round 6 + # dl>0 Tail Round 6 movl 24(%esi),%ecx subl %eax,%ecx movl %ecx,24(%ebx) diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.s index e47c520da977c4..be96fbe5cc9ac5 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.s @@ -13,9 +13,9 @@ L_bn_mul_comba8_begin: movl (%esi),%eax xorl %ecx,%ecx movl (%edi),%edx - # ################## Calculate word 0 + # ################## Calculate word 0 xorl %ebp,%ebp - # mul a[0]*b[0] + # mul a[0]*b[0] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -24,17 +24,17 @@ L_bn_mul_comba8_begin: adcl $0,%ebp movl %ebx,(%eax) movl 4(%esi),%eax - # saved r[0] - # ################## Calculate word 1 + # saved r[0] + # ################## Calculate word 1 xorl %ebx,%ebx - # mul a[1]*b[0] + # mul a[1]*b[0] mull %edx addl %eax,%ecx movl (%esi),%eax adcl %edx,%ebp movl 4(%edi),%edx adcl $0,%ebx - # mul a[0]*b[1] + # mul a[0]*b[1] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -43,24 +43,24 @@ L_bn_mul_comba8_begin: adcl $0,%ebx movl %ecx,4(%eax) movl 8(%esi),%eax - # saved r[1] - # ################## Calculate word 2 + # saved r[1] + # ################## Calculate word 2 xorl %ecx,%ecx - # mul a[2]*b[0] + # mul a[2]*b[0] mull %edx addl %eax,%ebp movl 4(%esi),%eax adcl %edx,%ebx movl 4(%edi),%edx adcl $0,%ecx - # mul a[1]*b[1] + # mul a[1]*b[1] mull %edx addl %eax,%ebp movl (%esi),%eax adcl %edx,%ebx movl 8(%edi),%edx adcl $0,%ecx - # mul a[0]*b[2] + # mul a[0]*b[2] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -69,31 +69,31 @@ L_bn_mul_comba8_begin: adcl $0,%ecx movl %ebp,8(%eax) movl 12(%esi),%eax - # saved r[2] - # ################## Calculate word 3 + # saved r[2] + # ################## Calculate word 3 xorl %ebp,%ebp - # mul a[3]*b[0] + # mul a[3]*b[0] mull %edx addl %eax,%ebx movl 8(%esi),%eax adcl %edx,%ecx movl 4(%edi),%edx adcl $0,%ebp - # mul a[2]*b[1] + # mul a[2]*b[1] mull %edx addl %eax,%ebx movl 4(%esi),%eax adcl %edx,%ecx movl 8(%edi),%edx adcl $0,%ebp - # mul a[1]*b[2] + # mul a[1]*b[2] mull %edx addl %eax,%ebx movl (%esi),%eax adcl %edx,%ecx movl 12(%edi),%edx adcl $0,%ebp - # mul a[0]*b[3] + # mul a[0]*b[3] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -102,38 +102,38 @@ L_bn_mul_comba8_begin: adcl $0,%ebp movl %ebx,12(%eax) movl 16(%esi),%eax - # saved r[3] - # ################## Calculate word 4 + # saved r[3] + # ################## Calculate word 4 xorl %ebx,%ebx - # mul a[4]*b[0] + # mul a[4]*b[0] mull %edx addl %eax,%ecx movl 12(%esi),%eax adcl %edx,%ebp movl 4(%edi),%edx adcl $0,%ebx - # mul a[3]*b[1] + # mul a[3]*b[1] mull %edx addl %eax,%ecx movl 8(%esi),%eax adcl %edx,%ebp movl 8(%edi),%edx adcl $0,%ebx - # mul a[2]*b[2] + # mul a[2]*b[2] mull %edx addl %eax,%ecx movl 4(%esi),%eax adcl %edx,%ebp movl 12(%edi),%edx adcl $0,%ebx - # mul a[1]*b[3] + # mul a[1]*b[3] mull %edx addl %eax,%ecx movl (%esi),%eax adcl %edx,%ebp movl 16(%edi),%edx adcl $0,%ebx - # mul a[0]*b[4] + # mul a[0]*b[4] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -142,45 +142,45 @@ L_bn_mul_comba8_begin: adcl $0,%ebx movl %ecx,16(%eax) movl 20(%esi),%eax - # saved r[4] - # ################## Calculate word 5 + # saved r[4] + # ################## Calculate word 5 xorl %ecx,%ecx - # mul a[5]*b[0] + # mul a[5]*b[0] mull %edx addl %eax,%ebp movl 16(%esi),%eax adcl %edx,%ebx movl 4(%edi),%edx adcl $0,%ecx - # mul a[4]*b[1] + # mul a[4]*b[1] mull %edx addl %eax,%ebp movl 12(%esi),%eax adcl %edx,%ebx movl 8(%edi),%edx adcl $0,%ecx - # mul a[3]*b[2] + # mul a[3]*b[2] mull %edx addl %eax,%ebp movl 8(%esi),%eax adcl %edx,%ebx movl 12(%edi),%edx adcl $0,%ecx - # mul a[2]*b[3] + # mul a[2]*b[3] mull %edx addl %eax,%ebp movl 4(%esi),%eax adcl %edx,%ebx movl 16(%edi),%edx adcl $0,%ecx - # mul a[1]*b[4] + # mul a[1]*b[4] mull %edx addl %eax,%ebp movl (%esi),%eax adcl %edx,%ebx movl 20(%edi),%edx adcl $0,%ecx - # mul a[0]*b[5] + # mul a[0]*b[5] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -189,52 +189,52 @@ L_bn_mul_comba8_begin: adcl $0,%ecx movl %ebp,20(%eax) movl 24(%esi),%eax - # saved r[5] - # ################## Calculate word 6 + # saved r[5] + # ################## Calculate word 6 xorl %ebp,%ebp - # mul a[6]*b[0] + # mul a[6]*b[0] mull %edx addl %eax,%ebx movl 20(%esi),%eax adcl %edx,%ecx movl 4(%edi),%edx adcl $0,%ebp - # mul a[5]*b[1] + # mul a[5]*b[1] mull %edx addl %eax,%ebx movl 16(%esi),%eax adcl %edx,%ecx movl 8(%edi),%edx adcl $0,%ebp - # mul a[4]*b[2] + # mul a[4]*b[2] mull %edx addl %eax,%ebx movl 12(%esi),%eax adcl %edx,%ecx movl 12(%edi),%edx adcl $0,%ebp - # mul a[3]*b[3] + # mul a[3]*b[3] mull %edx addl %eax,%ebx movl 8(%esi),%eax adcl %edx,%ecx movl 16(%edi),%edx adcl $0,%ebp - # mul a[2]*b[4] + # mul a[2]*b[4] mull %edx addl %eax,%ebx movl 4(%esi),%eax adcl %edx,%ecx movl 20(%edi),%edx adcl $0,%ebp - # mul a[1]*b[5] + # mul a[1]*b[5] mull %edx addl %eax,%ebx movl (%esi),%eax adcl %edx,%ecx movl 24(%edi),%edx adcl $0,%ebp - # mul a[0]*b[6] + # mul a[0]*b[6] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -243,59 +243,59 @@ L_bn_mul_comba8_begin: adcl $0,%ebp movl %ebx,24(%eax) movl 28(%esi),%eax - # saved r[6] - # ################## Calculate word 7 + # saved r[6] + # ################## Calculate word 7 xorl %ebx,%ebx - # mul a[7]*b[0] + # mul a[7]*b[0] mull %edx addl %eax,%ecx movl 24(%esi),%eax adcl %edx,%ebp movl 4(%edi),%edx adcl $0,%ebx - # mul a[6]*b[1] + # mul a[6]*b[1] mull %edx addl %eax,%ecx movl 20(%esi),%eax adcl %edx,%ebp movl 8(%edi),%edx adcl $0,%ebx - # mul a[5]*b[2] + # mul a[5]*b[2] mull %edx addl %eax,%ecx movl 16(%esi),%eax adcl %edx,%ebp movl 12(%edi),%edx adcl $0,%ebx - # mul a[4]*b[3] + # mul a[4]*b[3] mull %edx addl %eax,%ecx movl 12(%esi),%eax adcl %edx,%ebp movl 16(%edi),%edx adcl $0,%ebx - # mul a[3]*b[4] + # mul a[3]*b[4] mull %edx addl %eax,%ecx movl 8(%esi),%eax adcl %edx,%ebp movl 20(%edi),%edx adcl $0,%ebx - # mul a[2]*b[5] + # mul a[2]*b[5] mull %edx addl %eax,%ecx movl 4(%esi),%eax adcl %edx,%ebp movl 24(%edi),%edx adcl $0,%ebx - # mul a[1]*b[6] + # mul a[1]*b[6] mull %edx addl %eax,%ecx movl (%esi),%eax adcl %edx,%ebp movl 28(%edi),%edx adcl $0,%ebx - # mul a[0]*b[7] + # mul a[0]*b[7] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -304,52 +304,52 @@ L_bn_mul_comba8_begin: adcl $0,%ebx movl %ecx,28(%eax) movl 28(%esi),%eax - # saved r[7] - # ################## Calculate word 8 + # saved r[7] + # ################## Calculate word 8 xorl %ecx,%ecx - # mul a[7]*b[1] + # mul a[7]*b[1] mull %edx addl %eax,%ebp movl 24(%esi),%eax adcl %edx,%ebx movl 8(%edi),%edx adcl $0,%ecx - # mul a[6]*b[2] + # mul a[6]*b[2] mull %edx addl %eax,%ebp movl 20(%esi),%eax adcl %edx,%ebx movl 12(%edi),%edx adcl $0,%ecx - # mul a[5]*b[3] + # mul a[5]*b[3] mull %edx addl %eax,%ebp movl 16(%esi),%eax adcl %edx,%ebx movl 16(%edi),%edx adcl $0,%ecx - # mul a[4]*b[4] + # mul a[4]*b[4] mull %edx addl %eax,%ebp movl 12(%esi),%eax adcl %edx,%ebx movl 20(%edi),%edx adcl $0,%ecx - # mul a[3]*b[5] + # mul a[3]*b[5] mull %edx addl %eax,%ebp movl 8(%esi),%eax adcl %edx,%ebx movl 24(%edi),%edx adcl $0,%ecx - # mul a[2]*b[6] + # mul a[2]*b[6] mull %edx addl %eax,%ebp movl 4(%esi),%eax adcl %edx,%ebx movl 28(%edi),%edx adcl $0,%ecx - # mul a[1]*b[7] + # mul a[1]*b[7] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -358,45 +358,45 @@ L_bn_mul_comba8_begin: adcl $0,%ecx movl %ebp,32(%eax) movl 28(%esi),%eax - # saved r[8] - # ################## Calculate word 9 + # saved r[8] + # ################## Calculate word 9 xorl %ebp,%ebp - # mul a[7]*b[2] + # mul a[7]*b[2] mull %edx addl %eax,%ebx movl 24(%esi),%eax adcl %edx,%ecx movl 12(%edi),%edx adcl $0,%ebp - # mul a[6]*b[3] + # mul a[6]*b[3] mull %edx addl %eax,%ebx movl 20(%esi),%eax adcl %edx,%ecx movl 16(%edi),%edx adcl $0,%ebp - # mul a[5]*b[4] + # mul a[5]*b[4] mull %edx addl %eax,%ebx movl 16(%esi),%eax adcl %edx,%ecx movl 20(%edi),%edx adcl $0,%ebp - # mul a[4]*b[5] + # mul a[4]*b[5] mull %edx addl %eax,%ebx movl 12(%esi),%eax adcl %edx,%ecx movl 24(%edi),%edx adcl $0,%ebp - # mul a[3]*b[6] + # mul a[3]*b[6] mull %edx addl %eax,%ebx movl 8(%esi),%eax adcl %edx,%ecx movl 28(%edi),%edx adcl $0,%ebp - # mul a[2]*b[7] + # mul a[2]*b[7] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -405,38 +405,38 @@ L_bn_mul_comba8_begin: adcl $0,%ebp movl %ebx,36(%eax) movl 28(%esi),%eax - # saved r[9] - # ################## Calculate word 10 + # saved r[9] + # ################## Calculate word 10 xorl %ebx,%ebx - # mul a[7]*b[3] + # mul a[7]*b[3] mull %edx addl %eax,%ecx movl 24(%esi),%eax adcl %edx,%ebp movl 16(%edi),%edx adcl $0,%ebx - # mul a[6]*b[4] + # mul a[6]*b[4] mull %edx addl %eax,%ecx movl 20(%esi),%eax adcl %edx,%ebp movl 20(%edi),%edx adcl $0,%ebx - # mul a[5]*b[5] + # mul a[5]*b[5] mull %edx addl %eax,%ecx movl 16(%esi),%eax adcl %edx,%ebp movl 24(%edi),%edx adcl $0,%ebx - # mul a[4]*b[6] + # mul a[4]*b[6] mull %edx addl %eax,%ecx movl 12(%esi),%eax adcl %edx,%ebp movl 28(%edi),%edx adcl $0,%ebx - # mul a[3]*b[7] + # mul a[3]*b[7] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -445,31 +445,31 @@ L_bn_mul_comba8_begin: adcl $0,%ebx movl %ecx,40(%eax) movl 28(%esi),%eax - # saved r[10] - # ################## Calculate word 11 + # saved r[10] + # ################## Calculate word 11 xorl %ecx,%ecx - # mul a[7]*b[4] + # mul a[7]*b[4] mull %edx addl %eax,%ebp movl 24(%esi),%eax adcl %edx,%ebx movl 20(%edi),%edx adcl $0,%ecx - # mul a[6]*b[5] + # mul a[6]*b[5] mull %edx addl %eax,%ebp movl 20(%esi),%eax adcl %edx,%ebx movl 24(%edi),%edx adcl $0,%ecx - # mul a[5]*b[6] + # mul a[5]*b[6] mull %edx addl %eax,%ebp movl 16(%esi),%eax adcl %edx,%ebx movl 28(%edi),%edx adcl $0,%ecx - # mul a[4]*b[7] + # mul a[4]*b[7] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -478,24 +478,24 @@ L_bn_mul_comba8_begin: adcl $0,%ecx movl %ebp,44(%eax) movl 28(%esi),%eax - # saved r[11] - # ################## Calculate word 12 + # saved r[11] + # ################## Calculate word 12 xorl %ebp,%ebp - # mul a[7]*b[5] + # mul a[7]*b[5] mull %edx addl %eax,%ebx movl 24(%esi),%eax adcl %edx,%ecx movl 24(%edi),%edx adcl $0,%ebp - # mul a[6]*b[6] + # mul a[6]*b[6] mull %edx addl %eax,%ebx movl 20(%esi),%eax adcl %edx,%ecx movl 28(%edi),%edx adcl $0,%ebp - # mul a[5]*b[7] + # mul a[5]*b[7] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -504,17 +504,17 @@ L_bn_mul_comba8_begin: adcl $0,%ebp movl %ebx,48(%eax) movl 28(%esi),%eax - # saved r[12] - # ################## Calculate word 13 + # saved r[12] + # ################## Calculate word 13 xorl %ebx,%ebx - # mul a[7]*b[6] + # mul a[7]*b[6] mull %edx addl %eax,%ecx movl 24(%esi),%eax adcl %edx,%ebp movl 28(%edi),%edx adcl $0,%ebx - # mul a[6]*b[7] + # mul a[6]*b[7] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -523,18 +523,18 @@ L_bn_mul_comba8_begin: adcl $0,%ebx movl %ecx,52(%eax) movl 28(%esi),%eax - # saved r[13] - # ################## Calculate word 14 + # saved r[13] + # ################## Calculate word 14 xorl %ecx,%ecx - # mul a[7]*b[7] + # mul a[7]*b[7] mull %edx addl %eax,%ebp movl 20(%esp),%eax adcl %edx,%ebx adcl $0,%ecx movl %ebp,56(%eax) - # saved r[14] - # save r[15] + # saved r[14] + # save r[15] movl %ebx,60(%eax) popl %ebx popl %ebp @@ -555,9 +555,9 @@ L_bn_mul_comba4_begin: movl (%esi),%eax xorl %ecx,%ecx movl (%edi),%edx - # ################## Calculate word 0 + # ################## Calculate word 0 xorl %ebp,%ebp - # mul a[0]*b[0] + # mul a[0]*b[0] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -566,17 +566,17 @@ L_bn_mul_comba4_begin: adcl $0,%ebp movl %ebx,(%eax) movl 4(%esi),%eax - # saved r[0] - # ################## Calculate word 1 + # saved r[0] + # ################## Calculate word 1 xorl %ebx,%ebx - # mul a[1]*b[0] + # mul a[1]*b[0] mull %edx addl %eax,%ecx movl (%esi),%eax adcl %edx,%ebp movl 4(%edi),%edx adcl $0,%ebx - # mul a[0]*b[1] + # mul a[0]*b[1] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -585,24 +585,24 @@ L_bn_mul_comba4_begin: adcl $0,%ebx movl %ecx,4(%eax) movl 8(%esi),%eax - # saved r[1] - # ################## Calculate word 2 + # saved r[1] + # ################## Calculate word 2 xorl %ecx,%ecx - # mul a[2]*b[0] + # mul a[2]*b[0] mull %edx addl %eax,%ebp movl 4(%esi),%eax adcl %edx,%ebx movl 4(%edi),%edx adcl $0,%ecx - # mul a[1]*b[1] + # mul a[1]*b[1] mull %edx addl %eax,%ebp movl (%esi),%eax adcl %edx,%ebx movl 8(%edi),%edx adcl $0,%ecx - # mul a[0]*b[2] + # mul a[0]*b[2] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -611,31 +611,31 @@ L_bn_mul_comba4_begin: adcl $0,%ecx movl %ebp,8(%eax) movl 12(%esi),%eax - # saved r[2] - # ################## Calculate word 3 + # saved r[2] + # ################## Calculate word 3 xorl %ebp,%ebp - # mul a[3]*b[0] + # mul a[3]*b[0] mull %edx addl %eax,%ebx movl 8(%esi),%eax adcl %edx,%ecx movl 4(%edi),%edx adcl $0,%ebp - # mul a[2]*b[1] + # mul a[2]*b[1] mull %edx addl %eax,%ebx movl 4(%esi),%eax adcl %edx,%ecx movl 8(%edi),%edx adcl $0,%ebp - # mul a[1]*b[2] + # mul a[1]*b[2] mull %edx addl %eax,%ebx movl (%esi),%eax adcl %edx,%ecx movl 12(%edi),%edx adcl $0,%ebp - # mul a[0]*b[3] + # mul a[0]*b[3] mull %edx addl %eax,%ebx movl 20(%esp),%eax @@ -644,24 +644,24 @@ L_bn_mul_comba4_begin: adcl $0,%ebp movl %ebx,12(%eax) movl 12(%esi),%eax - # saved r[3] - # ################## Calculate word 4 + # saved r[3] + # ################## Calculate word 4 xorl %ebx,%ebx - # mul a[3]*b[1] + # mul a[3]*b[1] mull %edx addl %eax,%ecx movl 8(%esi),%eax adcl %edx,%ebp movl 8(%edi),%edx adcl $0,%ebx - # mul a[2]*b[2] + # mul a[2]*b[2] mull %edx addl %eax,%ecx movl 4(%esi),%eax adcl %edx,%ebp movl 12(%edi),%edx adcl $0,%ebx - # mul a[1]*b[3] + # mul a[1]*b[3] mull %edx addl %eax,%ecx movl 20(%esp),%eax @@ -670,17 +670,17 @@ L_bn_mul_comba4_begin: adcl $0,%ebx movl %ecx,16(%eax) movl 12(%esi),%eax - # saved r[4] - # ################## Calculate word 5 + # saved r[4] + # ################## Calculate word 5 xorl %ecx,%ecx - # mul a[3]*b[2] + # mul a[3]*b[2] mull %edx addl %eax,%ebp movl 8(%esi),%eax adcl %edx,%ebx movl 12(%edi),%edx adcl $0,%ecx - # mul a[2]*b[3] + # mul a[2]*b[3] mull %edx addl %eax,%ebp movl 20(%esp),%eax @@ -689,18 +689,18 @@ L_bn_mul_comba4_begin: adcl $0,%ecx movl %ebp,20(%eax) movl 12(%esi),%eax - # saved r[5] - # ################## Calculate word 6 + # saved r[5] + # ################## Calculate word 6 xorl %ebp,%ebp - # mul a[3]*b[3] + # mul a[3]*b[3] mull %edx addl %eax,%ebx movl 20(%esp),%eax adcl %edx,%ecx adcl $0,%ebp movl %ebx,24(%eax) - # saved r[6] - # save r[7] + # saved r[6] + # save r[7] movl %ecx,28(%eax) popl %ebx popl %ebp @@ -720,9 +720,9 @@ L_bn_sqr_comba8_begin: xorl %ebx,%ebx xorl %ecx,%ecx movl (%esi),%eax - # ############### Calculate word 0 + # ############### Calculate word 0 xorl %ebp,%ebp - # sqr a[0]*a[0] + # sqr a[0]*a[0] mull %eax addl %eax,%ebx adcl %edx,%ecx @@ -730,10 +730,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebp movl %ebx,(%edi) movl 4(%esi),%eax - # saved r[0] - # ############### Calculate word 1 + # saved r[0] + # ############### Calculate word 1 xorl %ebx,%ebx - # sqr a[1]*a[0] + # sqr a[1]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -744,10 +744,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebx movl %ecx,4(%edi) movl (%esi),%edx - # saved r[1] - # ############### Calculate word 2 + # saved r[1] + # ############### Calculate word 2 xorl %ecx,%ecx - # sqr a[2]*a[0] + # sqr a[2]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -756,7 +756,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ebx movl 4(%esi),%eax adcl $0,%ecx - # sqr a[1]*a[1] + # sqr a[1]*a[1] mull %eax addl %eax,%ebp adcl %edx,%ebx @@ -764,10 +764,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ecx movl %ebp,8(%edi) movl 12(%esi),%eax - # saved r[2] - # ############### Calculate word 3 + # saved r[2] + # ############### Calculate word 3 xorl %ebp,%ebp - # sqr a[3]*a[0] + # sqr a[3]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -777,7 +777,7 @@ L_bn_sqr_comba8_begin: movl 8(%esi),%eax adcl $0,%ebp movl 4(%esi),%edx - # sqr a[2]*a[1] + # sqr a[2]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -788,10 +788,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebp movl %ebx,12(%edi) movl (%esi),%edx - # saved r[3] - # ############### Calculate word 4 + # saved r[3] + # ############### Calculate word 4 xorl %ebx,%ebx - # sqr a[4]*a[0] + # sqr a[4]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -801,7 +801,7 @@ L_bn_sqr_comba8_begin: movl 12(%esi),%eax adcl $0,%ebx movl 4(%esi),%edx - # sqr a[3]*a[1] + # sqr a[3]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -810,7 +810,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ebp movl 8(%esi),%eax adcl $0,%ebx - # sqr a[2]*a[2] + # sqr a[2]*a[2] mull %eax addl %eax,%ecx adcl %edx,%ebp @@ -818,10 +818,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebx movl %ecx,16(%edi) movl 20(%esi),%eax - # saved r[4] - # ############### Calculate word 5 + # saved r[4] + # ############### Calculate word 5 xorl %ecx,%ecx - # sqr a[5]*a[0] + # sqr a[5]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -831,7 +831,7 @@ L_bn_sqr_comba8_begin: movl 16(%esi),%eax adcl $0,%ecx movl 4(%esi),%edx - # sqr a[4]*a[1] + # sqr a[4]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -841,7 +841,7 @@ L_bn_sqr_comba8_begin: movl 12(%esi),%eax adcl $0,%ecx movl 8(%esi),%edx - # sqr a[3]*a[2] + # sqr a[3]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -852,10 +852,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ecx movl %ebp,20(%edi) movl (%esi),%edx - # saved r[5] - # ############### Calculate word 6 + # saved r[5] + # ############### Calculate word 6 xorl %ebp,%ebp - # sqr a[6]*a[0] + # sqr a[6]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -865,7 +865,7 @@ L_bn_sqr_comba8_begin: movl 20(%esi),%eax adcl $0,%ebp movl 4(%esi),%edx - # sqr a[5]*a[1] + # sqr a[5]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -875,7 +875,7 @@ L_bn_sqr_comba8_begin: movl 16(%esi),%eax adcl $0,%ebp movl 8(%esi),%edx - # sqr a[4]*a[2] + # sqr a[4]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -884,7 +884,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ecx movl 12(%esi),%eax adcl $0,%ebp - # sqr a[3]*a[3] + # sqr a[3]*a[3] mull %eax addl %eax,%ebx adcl %edx,%ecx @@ -892,10 +892,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebp movl %ebx,24(%edi) movl 28(%esi),%eax - # saved r[6] - # ############### Calculate word 7 + # saved r[6] + # ############### Calculate word 7 xorl %ebx,%ebx - # sqr a[7]*a[0] + # sqr a[7]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -905,7 +905,7 @@ L_bn_sqr_comba8_begin: movl 24(%esi),%eax adcl $0,%ebx movl 4(%esi),%edx - # sqr a[6]*a[1] + # sqr a[6]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -915,7 +915,7 @@ L_bn_sqr_comba8_begin: movl 20(%esi),%eax adcl $0,%ebx movl 8(%esi),%edx - # sqr a[5]*a[2] + # sqr a[5]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -925,7 +925,7 @@ L_bn_sqr_comba8_begin: movl 16(%esi),%eax adcl $0,%ebx movl 12(%esi),%edx - # sqr a[4]*a[3] + # sqr a[4]*a[3] mull %edx addl %eax,%eax adcl %edx,%edx @@ -936,10 +936,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebx movl %ecx,28(%edi) movl 4(%esi),%edx - # saved r[7] - # ############### Calculate word 8 + # saved r[7] + # ############### Calculate word 8 xorl %ecx,%ecx - # sqr a[7]*a[1] + # sqr a[7]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -949,7 +949,7 @@ L_bn_sqr_comba8_begin: movl 24(%esi),%eax adcl $0,%ecx movl 8(%esi),%edx - # sqr a[6]*a[2] + # sqr a[6]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -959,7 +959,7 @@ L_bn_sqr_comba8_begin: movl 20(%esi),%eax adcl $0,%ecx movl 12(%esi),%edx - # sqr a[5]*a[3] + # sqr a[5]*a[3] mull %edx addl %eax,%eax adcl %edx,%edx @@ -968,7 +968,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ebx movl 16(%esi),%eax adcl $0,%ecx - # sqr a[4]*a[4] + # sqr a[4]*a[4] mull %eax addl %eax,%ebp adcl %edx,%ebx @@ -976,10 +976,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ecx movl %ebp,32(%edi) movl 28(%esi),%eax - # saved r[8] - # ############### Calculate word 9 + # saved r[8] + # ############### Calculate word 9 xorl %ebp,%ebp - # sqr a[7]*a[2] + # sqr a[7]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -989,7 +989,7 @@ L_bn_sqr_comba8_begin: movl 24(%esi),%eax adcl $0,%ebp movl 12(%esi),%edx - # sqr a[6]*a[3] + # sqr a[6]*a[3] mull %edx addl %eax,%eax adcl %edx,%edx @@ -999,7 +999,7 @@ L_bn_sqr_comba8_begin: movl 20(%esi),%eax adcl $0,%ebp movl 16(%esi),%edx - # sqr a[5]*a[4] + # sqr a[5]*a[4] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1010,10 +1010,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebp movl %ebx,36(%edi) movl 12(%esi),%edx - # saved r[9] - # ############### Calculate word 10 + # saved r[9] + # ############### Calculate word 10 xorl %ebx,%ebx - # sqr a[7]*a[3] + # sqr a[7]*a[3] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1023,7 +1023,7 @@ L_bn_sqr_comba8_begin: movl 24(%esi),%eax adcl $0,%ebx movl 16(%esi),%edx - # sqr a[6]*a[4] + # sqr a[6]*a[4] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1032,7 +1032,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ebp movl 20(%esi),%eax adcl $0,%ebx - # sqr a[5]*a[5] + # sqr a[5]*a[5] mull %eax addl %eax,%ecx adcl %edx,%ebp @@ -1040,10 +1040,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebx movl %ecx,40(%edi) movl 28(%esi),%eax - # saved r[10] - # ############### Calculate word 11 + # saved r[10] + # ############### Calculate word 11 xorl %ecx,%ecx - # sqr a[7]*a[4] + # sqr a[7]*a[4] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1053,7 +1053,7 @@ L_bn_sqr_comba8_begin: movl 24(%esi),%eax adcl $0,%ecx movl 20(%esi),%edx - # sqr a[6]*a[5] + # sqr a[6]*a[5] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1064,10 +1064,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ecx movl %ebp,44(%edi) movl 20(%esi),%edx - # saved r[11] - # ############### Calculate word 12 + # saved r[11] + # ############### Calculate word 12 xorl %ebp,%ebp - # sqr a[7]*a[5] + # sqr a[7]*a[5] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1076,7 +1076,7 @@ L_bn_sqr_comba8_begin: adcl %edx,%ecx movl 24(%esi),%eax adcl $0,%ebp - # sqr a[6]*a[6] + # sqr a[6]*a[6] mull %eax addl %eax,%ebx adcl %edx,%ecx @@ -1084,10 +1084,10 @@ L_bn_sqr_comba8_begin: adcl $0,%ebp movl %ebx,48(%edi) movl 28(%esi),%eax - # saved r[12] - # ############### Calculate word 13 + # saved r[12] + # ############### Calculate word 13 xorl %ebx,%ebx - # sqr a[7]*a[6] + # sqr a[7]*a[6] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1097,16 +1097,16 @@ L_bn_sqr_comba8_begin: movl 28(%esi),%eax adcl $0,%ebx movl %ecx,52(%edi) - # saved r[13] - # ############### Calculate word 14 + # saved r[13] + # ############### Calculate word 14 xorl %ecx,%ecx - # sqr a[7]*a[7] + # sqr a[7]*a[7] mull %eax addl %eax,%ebp adcl %edx,%ebx adcl $0,%ecx movl %ebp,56(%edi) - # saved r[14] + # saved r[14] movl %ebx,60(%edi) popl %ebx popl %ebp @@ -1126,9 +1126,9 @@ L_bn_sqr_comba4_begin: xorl %ebx,%ebx xorl %ecx,%ecx movl (%esi),%eax - # ############### Calculate word 0 + # ############### Calculate word 0 xorl %ebp,%ebp - # sqr a[0]*a[0] + # sqr a[0]*a[0] mull %eax addl %eax,%ebx adcl %edx,%ecx @@ -1136,10 +1136,10 @@ L_bn_sqr_comba4_begin: adcl $0,%ebp movl %ebx,(%edi) movl 4(%esi),%eax - # saved r[0] - # ############### Calculate word 1 + # saved r[0] + # ############### Calculate word 1 xorl %ebx,%ebx - # sqr a[1]*a[0] + # sqr a[1]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1150,10 +1150,10 @@ L_bn_sqr_comba4_begin: adcl $0,%ebx movl %ecx,4(%edi) movl (%esi),%edx - # saved r[1] - # ############### Calculate word 2 + # saved r[1] + # ############### Calculate word 2 xorl %ecx,%ecx - # sqr a[2]*a[0] + # sqr a[2]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1162,7 +1162,7 @@ L_bn_sqr_comba4_begin: adcl %edx,%ebx movl 4(%esi),%eax adcl $0,%ecx - # sqr a[1]*a[1] + # sqr a[1]*a[1] mull %eax addl %eax,%ebp adcl %edx,%ebx @@ -1170,10 +1170,10 @@ L_bn_sqr_comba4_begin: adcl $0,%ecx movl %ebp,8(%edi) movl 12(%esi),%eax - # saved r[2] - # ############### Calculate word 3 + # saved r[2] + # ############### Calculate word 3 xorl %ebp,%ebp - # sqr a[3]*a[0] + # sqr a[3]*a[0] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1183,7 +1183,7 @@ L_bn_sqr_comba4_begin: movl 8(%esi),%eax adcl $0,%ebp movl 4(%esi),%edx - # sqr a[2]*a[1] + # sqr a[2]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1194,10 +1194,10 @@ L_bn_sqr_comba4_begin: adcl $0,%ebp movl %ebx,12(%edi) movl 4(%esi),%edx - # saved r[3] - # ############### Calculate word 4 + # saved r[3] + # ############### Calculate word 4 xorl %ebx,%ebx - # sqr a[3]*a[1] + # sqr a[3]*a[1] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1206,7 +1206,7 @@ L_bn_sqr_comba4_begin: adcl %edx,%ebp movl 8(%esi),%eax adcl $0,%ebx - # sqr a[2]*a[2] + # sqr a[2]*a[2] mull %eax addl %eax,%ecx adcl %edx,%ebp @@ -1214,10 +1214,10 @@ L_bn_sqr_comba4_begin: adcl $0,%ebx movl %ecx,16(%edi) movl 12(%esi),%eax - # saved r[4] - # ############### Calculate word 5 + # saved r[4] + # ############### Calculate word 5 xorl %ecx,%ecx - # sqr a[3]*a[2] + # sqr a[3]*a[2] mull %edx addl %eax,%eax adcl %edx,%edx @@ -1227,16 +1227,16 @@ L_bn_sqr_comba4_begin: movl 12(%esi),%eax adcl $0,%ecx movl %ebp,20(%edi) - # saved r[5] - # ############### Calculate word 6 + # saved r[5] + # ############### Calculate word 6 xorl %ebp,%ebp - # sqr a[3]*a[3] + # sqr a[3]*a[3] mull %eax addl %eax,%ebx adcl %edx,%ecx adcl $0,%ebp movl %ebx,24(%edi) - # saved r[6] + # saved r[6] movl %ecx,28(%edi) popl %ebx popl %ebp diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h index ecb079e9fb6084..8e72d9ca3f2926 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Sat Feb 23 00:41:32 2019 UTC" +#define DATE "built on: Thu Apr 25 21:36:13 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.s index fa49f0e642c8c4..5dd6d612dc325d 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.s @@ -8,7 +8,7 @@ L_fcrypt_body_begin: pushl %esi pushl %edi - # Load the 2 words + # Load the 2 words xorl %edi,%edi xorl %esi,%esi call L000PIC_me_up @@ -20,7 +20,7 @@ L000PIC_me_up: pushl $25 L001start: - # Round 0 + # Round 0 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -70,7 +70,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 1 + # Round 1 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -120,7 +120,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 2 + # Round 2 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -170,7 +170,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 3 + # Round 3 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -220,7 +220,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 4 + # Round 4 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -270,7 +270,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 5 + # Round 5 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -320,7 +320,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 6 + # Round 6 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -370,7 +370,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 7 + # Round 7 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -420,7 +420,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 8 + # Round 8 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -470,7 +470,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 9 + # Round 9 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -520,7 +520,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 10 + # Round 10 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -570,7 +570,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 11 + # Round 11 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -620,7 +620,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 12 + # Round 12 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -670,7 +670,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 13 + # Round 13 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -720,7 +720,7 @@ L001start: xorl %ebx,%esi movl 32(%esp),%ebp - # Round 14 + # Round 14 movl 36(%esp),%eax movl %esi,%edx shrl $16,%edx @@ -770,7 +770,7 @@ L001start: xorl %ebx,%edi movl 32(%esp),%ebp - # Round 15 + # Round 15 movl 36(%esp),%eax movl %edi,%edx shrl $16,%edx @@ -827,7 +827,7 @@ L001start: movl %ebx,(%esp) jnz L001start - # FP + # FP movl 28(%esp),%edx rorl $1,%edi movl %esi,%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.s index 56185ad4db7e2e..f9ec4dd2f8d822 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.s @@ -3,7 +3,7 @@ .align 4 __x86_DES_encrypt: pushl %ecx - # Round 0 + # Round 0 movl (%ecx),%eax xorl %ebx,%ebx movl 4(%ecx),%edx @@ -32,7 +32,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 1 + # Round 1 movl 8(%ecx),%eax xorl %ebx,%ebx movl 12(%ecx),%edx @@ -61,7 +61,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 2 + # Round 2 movl 16(%ecx),%eax xorl %ebx,%ebx movl 20(%ecx),%edx @@ -90,7 +90,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 3 + # Round 3 movl 24(%ecx),%eax xorl %ebx,%ebx movl 28(%ecx),%edx @@ -119,7 +119,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 4 + # Round 4 movl 32(%ecx),%eax xorl %ebx,%ebx movl 36(%ecx),%edx @@ -148,7 +148,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 5 + # Round 5 movl 40(%ecx),%eax xorl %ebx,%ebx movl 44(%ecx),%edx @@ -177,7 +177,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 6 + # Round 6 movl 48(%ecx),%eax xorl %ebx,%ebx movl 52(%ecx),%edx @@ -206,7 +206,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 7 + # Round 7 movl 56(%ecx),%eax xorl %ebx,%ebx movl 60(%ecx),%edx @@ -235,7 +235,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 8 + # Round 8 movl 64(%ecx),%eax xorl %ebx,%ebx movl 68(%ecx),%edx @@ -264,7 +264,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 9 + # Round 9 movl 72(%ecx),%eax xorl %ebx,%ebx movl 76(%ecx),%edx @@ -293,7 +293,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 10 + # Round 10 movl 80(%ecx),%eax xorl %ebx,%ebx movl 84(%ecx),%edx @@ -322,7 +322,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 11 + # Round 11 movl 88(%ecx),%eax xorl %ebx,%ebx movl 92(%ecx),%edx @@ -351,7 +351,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 12 + # Round 12 movl 96(%ecx),%eax xorl %ebx,%ebx movl 100(%ecx),%edx @@ -380,7 +380,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 13 + # Round 13 movl 104(%ecx),%eax xorl %ebx,%ebx movl 108(%ecx),%edx @@ -409,7 +409,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 14 + # Round 14 movl 112(%ecx),%eax xorl %ebx,%ebx movl 116(%ecx),%edx @@ -438,7 +438,7 @@ __x86_DES_encrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 15 + # Round 15 movl 120(%ecx),%eax xorl %ebx,%ebx movl 124(%ecx),%edx @@ -472,7 +472,7 @@ __x86_DES_encrypt: .align 4 __x86_DES_decrypt: pushl %ecx - # Round 15 + # Round 15 movl 120(%ecx),%eax xorl %ebx,%ebx movl 124(%ecx),%edx @@ -501,7 +501,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 14 + # Round 14 movl 112(%ecx),%eax xorl %ebx,%ebx movl 116(%ecx),%edx @@ -530,7 +530,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 13 + # Round 13 movl 104(%ecx),%eax xorl %ebx,%ebx movl 108(%ecx),%edx @@ -559,7 +559,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 12 + # Round 12 movl 96(%ecx),%eax xorl %ebx,%ebx movl 100(%ecx),%edx @@ -588,7 +588,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 11 + # Round 11 movl 88(%ecx),%eax xorl %ebx,%ebx movl 92(%ecx),%edx @@ -617,7 +617,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 10 + # Round 10 movl 80(%ecx),%eax xorl %ebx,%ebx movl 84(%ecx),%edx @@ -646,7 +646,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 9 + # Round 9 movl 72(%ecx),%eax xorl %ebx,%ebx movl 76(%ecx),%edx @@ -675,7 +675,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 8 + # Round 8 movl 64(%ecx),%eax xorl %ebx,%ebx movl 68(%ecx),%edx @@ -704,7 +704,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 7 + # Round 7 movl 56(%ecx),%eax xorl %ebx,%ebx movl 60(%ecx),%edx @@ -733,7 +733,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 6 + # Round 6 movl 48(%ecx),%eax xorl %ebx,%ebx movl 52(%ecx),%edx @@ -762,7 +762,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 5 + # Round 5 movl 40(%ecx),%eax xorl %ebx,%ebx movl 44(%ecx),%edx @@ -791,7 +791,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 4 + # Round 4 movl 32(%ecx),%eax xorl %ebx,%ebx movl 36(%ecx),%edx @@ -820,7 +820,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 3 + # Round 3 movl 24(%ecx),%eax xorl %ebx,%ebx movl 28(%ecx),%edx @@ -849,7 +849,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 2 + # Round 2 movl 16(%ecx),%eax xorl %ebx,%ebx movl 20(%ecx),%edx @@ -878,7 +878,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%esi xorl 0x500(%ebp,%edx,1),%esi - # Round 1 + # Round 1 movl 8(%ecx),%eax xorl %ebx,%ebx movl 12(%ecx),%edx @@ -907,7 +907,7 @@ __x86_DES_decrypt: movl (%esp),%ecx xorl 0x400(%ebp,%eax,1),%edi xorl 0x500(%ebp,%edx,1),%edi - # Round 0 + # Round 0 movl (%ecx),%eax xorl %ebx,%ebx movl 4(%ecx),%edx @@ -945,7 +945,7 @@ L_DES_encrypt1_begin: pushl %esi pushl %edi - # Load the 2 words + # Load the 2 words movl 12(%esp),%esi xorl %ecx,%ecx pushl %ebx @@ -954,7 +954,7 @@ L_DES_encrypt1_begin: movl 28(%esp),%ebx movl 4(%esi),%edi - # IP + # IP roll $4,%eax movl %eax,%esi xorl %edi,%eax @@ -1004,7 +1004,7 @@ L001decrypt: call __x86_DES_decrypt L002done: - # FP + # FP movl 20(%esp),%edx rorl $1,%esi movl %edi,%eax @@ -1056,7 +1056,7 @@ L_DES_encrypt2_begin: pushl %esi pushl %edi - # Load the 2 words + # Load the 2 words movl 12(%esp),%eax xorl %ecx,%ecx pushl %ebx @@ -1079,7 +1079,7 @@ L004decrypt: call __x86_DES_decrypt L005done: - # Fixup + # Fixup rorl $3,%edi movl 20(%esp),%eax rorl $3,%esi @@ -1100,12 +1100,12 @@ L_DES_encrypt3_begin: pushl %esi pushl %edi - # Load the data words + # Load the data words movl (%ebx),%edi movl 4(%ebx),%esi subl $12,%esp - # IP + # IP roll $4,%edi movl %edi,%edx xorl %esi,%edi @@ -1164,7 +1164,7 @@ L_DES_encrypt3_begin: movl (%ebx),%edi movl 4(%ebx),%esi - # FP + # FP roll $2,%esi roll $3,%edi movl %edi,%eax @@ -1219,12 +1219,12 @@ L_DES_decrypt3_begin: pushl %esi pushl %edi - # Load the data words + # Load the data words movl (%ebx),%edi movl 4(%ebx),%esi subl $12,%esp - # IP + # IP roll $4,%edi movl %edi,%edx xorl %esi,%edi @@ -1283,7 +1283,7 @@ L_DES_decrypt3_begin: movl (%ebx),%edi movl 4(%ebx),%esi - # FP + # FP roll $2,%esi roll $3,%edi movl %edi,%eax @@ -1338,7 +1338,7 @@ L_DES_ncbc_encrypt_begin: pushl %esi pushl %edi movl 28(%esp),%ebp - # getting iv ptr from parameter 4 + # getting iv ptr from parameter 4 movl 36(%esp),%ebx movl (%ebx),%esi movl 4(%ebx),%edi @@ -1349,11 +1349,11 @@ L_DES_ncbc_encrypt_begin: movl %esp,%ebx movl 36(%esp),%esi movl 40(%esp),%edi - # getting encrypt flag from parameter 5 + # getting encrypt flag from parameter 5 movl 56(%esp),%ecx - # get and push parameter 5 + # get and push parameter 5 pushl %ecx - # get and push parameter 3 + # get and push parameter 3 movl 52(%esp),%eax pushl %eax pushl %ebx @@ -1516,7 +1516,7 @@ L_DES_ede3_cbc_encrypt_begin: pushl %esi pushl %edi movl 28(%esp),%ebp - # getting iv ptr from parameter 6 + # getting iv ptr from parameter 6 movl 44(%esp),%ebx movl (%ebx),%esi movl 4(%ebx),%edi @@ -1527,15 +1527,15 @@ L_DES_ede3_cbc_encrypt_begin: movl %esp,%ebx movl 36(%esp),%esi movl 40(%esp),%edi - # getting encrypt flag from parameter 7 + # getting encrypt flag from parameter 7 movl 64(%esp),%ecx - # get and push parameter 5 + # get and push parameter 5 movl 56(%esp),%eax pushl %eax - # get and push parameter 4 + # get and push parameter 4 movl 56(%esp),%eax pushl %eax - # get and push parameter 3 + # get and push parameter 3 movl 56(%esp),%eax pushl %eax pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.s index a3c9ef0bb8f149..e2ab7ac36d4ab3 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.s @@ -20,10 +20,10 @@ L_md5_block_asm_data_order_begin: movl 12(%edi),%edx L000start: - # R0 section + # R0 section movl %ecx,%edi movl (%esi),%ebp - # R0 0 + # R0 0 xorl %edx,%edi andl %ebx,%edi leal 3614090360(%eax,%ebp,1),%eax @@ -33,7 +33,7 @@ L000start: roll $7,%eax movl %ebx,%edi addl %ebx,%eax - # R0 1 + # R0 1 xorl %ecx,%edi andl %eax,%edi leal 3905402710(%edx,%ebp,1),%edx @@ -43,7 +43,7 @@ L000start: roll $12,%edx movl %eax,%edi addl %eax,%edx - # R0 2 + # R0 2 xorl %ebx,%edi andl %edx,%edi leal 606105819(%ecx,%ebp,1),%ecx @@ -53,7 +53,7 @@ L000start: roll $17,%ecx movl %edx,%edi addl %edx,%ecx - # R0 3 + # R0 3 xorl %eax,%edi andl %ecx,%edi leal 3250441966(%ebx,%ebp,1),%ebx @@ -63,7 +63,7 @@ L000start: roll $22,%ebx movl %ecx,%edi addl %ecx,%ebx - # R0 4 + # R0 4 xorl %edx,%edi andl %ebx,%edi leal 4118548399(%eax,%ebp,1),%eax @@ -73,7 +73,7 @@ L000start: roll $7,%eax movl %ebx,%edi addl %ebx,%eax - # R0 5 + # R0 5 xorl %ecx,%edi andl %eax,%edi leal 1200080426(%edx,%ebp,1),%edx @@ -83,7 +83,7 @@ L000start: roll $12,%edx movl %eax,%edi addl %eax,%edx - # R0 6 + # R0 6 xorl %ebx,%edi andl %edx,%edi leal 2821735955(%ecx,%ebp,1),%ecx @@ -93,7 +93,7 @@ L000start: roll $17,%ecx movl %edx,%edi addl %edx,%ecx - # R0 7 + # R0 7 xorl %eax,%edi andl %ecx,%edi leal 4249261313(%ebx,%ebp,1),%ebx @@ -103,7 +103,7 @@ L000start: roll $22,%ebx movl %ecx,%edi addl %ecx,%ebx - # R0 8 + # R0 8 xorl %edx,%edi andl %ebx,%edi leal 1770035416(%eax,%ebp,1),%eax @@ -113,7 +113,7 @@ L000start: roll $7,%eax movl %ebx,%edi addl %ebx,%eax - # R0 9 + # R0 9 xorl %ecx,%edi andl %eax,%edi leal 2336552879(%edx,%ebp,1),%edx @@ -123,7 +123,7 @@ L000start: roll $12,%edx movl %eax,%edi addl %eax,%edx - # R0 10 + # R0 10 xorl %ebx,%edi andl %edx,%edi leal 4294925233(%ecx,%ebp,1),%ecx @@ -133,7 +133,7 @@ L000start: roll $17,%ecx movl %edx,%edi addl %edx,%ecx - # R0 11 + # R0 11 xorl %eax,%edi andl %ecx,%edi leal 2304563134(%ebx,%ebp,1),%ebx @@ -143,7 +143,7 @@ L000start: roll $22,%ebx movl %ecx,%edi addl %ecx,%ebx - # R0 12 + # R0 12 xorl %edx,%edi andl %ebx,%edi leal 1804603682(%eax,%ebp,1),%eax @@ -153,7 +153,7 @@ L000start: roll $7,%eax movl %ebx,%edi addl %ebx,%eax - # R0 13 + # R0 13 xorl %ecx,%edi andl %eax,%edi leal 4254626195(%edx,%ebp,1),%edx @@ -163,7 +163,7 @@ L000start: roll $12,%edx movl %eax,%edi addl %eax,%edx - # R0 14 + # R0 14 xorl %ebx,%edi andl %edx,%edi leal 2792965006(%ecx,%ebp,1),%ecx @@ -173,7 +173,7 @@ L000start: roll $17,%ecx movl %edx,%edi addl %edx,%ecx - # R0 15 + # R0 15 xorl %eax,%edi andl %ecx,%edi leal 1236535329(%ebx,%ebp,1),%ebx @@ -184,8 +184,8 @@ L000start: movl %ecx,%edi addl %ecx,%ebx - # R1 section - # R1 16 + # R1 section + # R1 16 xorl %ebx,%edi andl %edx,%edi leal 4129170786(%eax,%ebp,1),%eax @@ -195,7 +195,7 @@ L000start: movl %ebx,%edi roll $5,%eax addl %ebx,%eax - # R1 17 + # R1 17 xorl %eax,%edi andl %ecx,%edi leal 3225465664(%edx,%ebp,1),%edx @@ -205,7 +205,7 @@ L000start: movl %eax,%edi roll $9,%edx addl %eax,%edx - # R1 18 + # R1 18 xorl %edx,%edi andl %ebx,%edi leal 643717713(%ecx,%ebp,1),%ecx @@ -215,7 +215,7 @@ L000start: movl %edx,%edi roll $14,%ecx addl %edx,%ecx - # R1 19 + # R1 19 xorl %ecx,%edi andl %eax,%edi leal 3921069994(%ebx,%ebp,1),%ebx @@ -225,7 +225,7 @@ L000start: movl %ecx,%edi roll $20,%ebx addl %ecx,%ebx - # R1 20 + # R1 20 xorl %ebx,%edi andl %edx,%edi leal 3593408605(%eax,%ebp,1),%eax @@ -235,7 +235,7 @@ L000start: movl %ebx,%edi roll $5,%eax addl %ebx,%eax - # R1 21 + # R1 21 xorl %eax,%edi andl %ecx,%edi leal 38016083(%edx,%ebp,1),%edx @@ -245,7 +245,7 @@ L000start: movl %eax,%edi roll $9,%edx addl %eax,%edx - # R1 22 + # R1 22 xorl %edx,%edi andl %ebx,%edi leal 3634488961(%ecx,%ebp,1),%ecx @@ -255,7 +255,7 @@ L000start: movl %edx,%edi roll $14,%ecx addl %edx,%ecx - # R1 23 + # R1 23 xorl %ecx,%edi andl %eax,%edi leal 3889429448(%ebx,%ebp,1),%ebx @@ -265,7 +265,7 @@ L000start: movl %ecx,%edi roll $20,%ebx addl %ecx,%ebx - # R1 24 + # R1 24 xorl %ebx,%edi andl %edx,%edi leal 568446438(%eax,%ebp,1),%eax @@ -275,7 +275,7 @@ L000start: movl %ebx,%edi roll $5,%eax addl %ebx,%eax - # R1 25 + # R1 25 xorl %eax,%edi andl %ecx,%edi leal 3275163606(%edx,%ebp,1),%edx @@ -285,7 +285,7 @@ L000start: movl %eax,%edi roll $9,%edx addl %eax,%edx - # R1 26 + # R1 26 xorl %edx,%edi andl %ebx,%edi leal 4107603335(%ecx,%ebp,1),%ecx @@ -295,7 +295,7 @@ L000start: movl %edx,%edi roll $14,%ecx addl %edx,%ecx - # R1 27 + # R1 27 xorl %ecx,%edi andl %eax,%edi leal 1163531501(%ebx,%ebp,1),%ebx @@ -305,7 +305,7 @@ L000start: movl %ecx,%edi roll $20,%ebx addl %ecx,%ebx - # R1 28 + # R1 28 xorl %ebx,%edi andl %edx,%edi leal 2850285829(%eax,%ebp,1),%eax @@ -315,7 +315,7 @@ L000start: movl %ebx,%edi roll $5,%eax addl %ebx,%eax - # R1 29 + # R1 29 xorl %eax,%edi andl %ecx,%edi leal 4243563512(%edx,%ebp,1),%edx @@ -325,7 +325,7 @@ L000start: movl %eax,%edi roll $9,%edx addl %eax,%edx - # R1 30 + # R1 30 xorl %edx,%edi andl %ebx,%edi leal 1735328473(%ecx,%ebp,1),%ecx @@ -335,7 +335,7 @@ L000start: movl %edx,%edi roll $14,%ecx addl %edx,%ecx - # R1 31 + # R1 31 xorl %ecx,%edi andl %eax,%edi leal 2368359562(%ebx,%ebp,1),%ebx @@ -346,8 +346,8 @@ L000start: roll $20,%ebx addl %ecx,%ebx - # R2 section - # R2 32 + # R2 section + # R2 32 xorl %edx,%edi xorl %ebx,%edi leal 4294588738(%eax,%ebp,1),%eax @@ -355,7 +355,7 @@ L000start: movl 32(%esi),%ebp roll $4,%eax movl %ebx,%edi - # R2 33 + # R2 33 addl %ebx,%eax xorl %ecx,%edi leal 2272392833(%edx,%ebp,1),%edx @@ -365,7 +365,7 @@ L000start: movl %eax,%edi roll $11,%edx addl %eax,%edx - # R2 34 + # R2 34 xorl %ebx,%edi xorl %edx,%edi leal 1839030562(%ecx,%ebp,1),%ecx @@ -373,7 +373,7 @@ L000start: movl 56(%esi),%ebp roll $16,%ecx movl %edx,%edi - # R2 35 + # R2 35 addl %edx,%ecx xorl %eax,%edi leal 4259657740(%ebx,%ebp,1),%ebx @@ -383,7 +383,7 @@ L000start: movl %ecx,%edi roll $23,%ebx addl %ecx,%ebx - # R2 36 + # R2 36 xorl %edx,%edi xorl %ebx,%edi leal 2763975236(%eax,%ebp,1),%eax @@ -391,7 +391,7 @@ L000start: movl 16(%esi),%ebp roll $4,%eax movl %ebx,%edi - # R2 37 + # R2 37 addl %ebx,%eax xorl %ecx,%edi leal 1272893353(%edx,%ebp,1),%edx @@ -401,7 +401,7 @@ L000start: movl %eax,%edi roll $11,%edx addl %eax,%edx - # R2 38 + # R2 38 xorl %ebx,%edi xorl %edx,%edi leal 4139469664(%ecx,%ebp,1),%ecx @@ -409,7 +409,7 @@ L000start: movl 40(%esi),%ebp roll $16,%ecx movl %edx,%edi - # R2 39 + # R2 39 addl %edx,%ecx xorl %eax,%edi leal 3200236656(%ebx,%ebp,1),%ebx @@ -419,7 +419,7 @@ L000start: movl %ecx,%edi roll $23,%ebx addl %ecx,%ebx - # R2 40 + # R2 40 xorl %edx,%edi xorl %ebx,%edi leal 681279174(%eax,%ebp,1),%eax @@ -427,7 +427,7 @@ L000start: movl (%esi),%ebp roll $4,%eax movl %ebx,%edi - # R2 41 + # R2 41 addl %ebx,%eax xorl %ecx,%edi leal 3936430074(%edx,%ebp,1),%edx @@ -437,7 +437,7 @@ L000start: movl %eax,%edi roll $11,%edx addl %eax,%edx - # R2 42 + # R2 42 xorl %ebx,%edi xorl %edx,%edi leal 3572445317(%ecx,%ebp,1),%ecx @@ -445,7 +445,7 @@ L000start: movl 24(%esi),%ebp roll $16,%ecx movl %edx,%edi - # R2 43 + # R2 43 addl %edx,%ecx xorl %eax,%edi leal 76029189(%ebx,%ebp,1),%ebx @@ -455,7 +455,7 @@ L000start: movl %ecx,%edi roll $23,%ebx addl %ecx,%ebx - # R2 44 + # R2 44 xorl %edx,%edi xorl %ebx,%edi leal 3654602809(%eax,%ebp,1),%eax @@ -463,7 +463,7 @@ L000start: movl 48(%esi),%ebp roll $4,%eax movl %ebx,%edi - # R2 45 + # R2 45 addl %ebx,%eax xorl %ecx,%edi leal 3873151461(%edx,%ebp,1),%edx @@ -473,7 +473,7 @@ L000start: movl %eax,%edi roll $11,%edx addl %eax,%edx - # R2 46 + # R2 46 xorl %ebx,%edi xorl %edx,%edi leal 530742520(%ecx,%ebp,1),%ecx @@ -481,7 +481,7 @@ L000start: movl 8(%esi),%ebp roll $16,%ecx movl %edx,%edi - # R2 47 + # R2 47 addl %edx,%ecx xorl %eax,%edi leal 3299628645(%ebx,%ebp,1),%ebx @@ -492,8 +492,8 @@ L000start: roll $23,%ebx addl %ecx,%ebx - # R3 section - # R3 48 + # R3 section + # R3 48 xorl %edx,%edi orl %ebx,%edi leal 4096336452(%eax,%ebp,1),%eax @@ -504,7 +504,7 @@ L000start: roll $6,%eax xorl %ecx,%edi addl %ebx,%eax - # R3 49 + # R3 49 orl %eax,%edi leal 1126891415(%edx,%ebp,1),%edx xorl %ebx,%edi @@ -514,7 +514,7 @@ L000start: roll $10,%edx xorl %ebx,%edi addl %eax,%edx - # R3 50 + # R3 50 orl %edx,%edi leal 2878612391(%ecx,%ebp,1),%ecx xorl %eax,%edi @@ -524,7 +524,7 @@ L000start: roll $15,%ecx xorl %eax,%edi addl %edx,%ecx - # R3 51 + # R3 51 orl %ecx,%edi leal 4237533241(%ebx,%ebp,1),%ebx xorl %edx,%edi @@ -534,7 +534,7 @@ L000start: roll $21,%ebx xorl %edx,%edi addl %ecx,%ebx - # R3 52 + # R3 52 orl %ebx,%edi leal 1700485571(%eax,%ebp,1),%eax xorl %ecx,%edi @@ -544,7 +544,7 @@ L000start: roll $6,%eax xorl %ecx,%edi addl %ebx,%eax - # R3 53 + # R3 53 orl %eax,%edi leal 2399980690(%edx,%ebp,1),%edx xorl %ebx,%edi @@ -554,7 +554,7 @@ L000start: roll $10,%edx xorl %ebx,%edi addl %eax,%edx - # R3 54 + # R3 54 orl %edx,%edi leal 4293915773(%ecx,%ebp,1),%ecx xorl %eax,%edi @@ -564,7 +564,7 @@ L000start: roll $15,%ecx xorl %eax,%edi addl %edx,%ecx - # R3 55 + # R3 55 orl %ecx,%edi leal 2240044497(%ebx,%ebp,1),%ebx xorl %edx,%edi @@ -574,7 +574,7 @@ L000start: roll $21,%ebx xorl %edx,%edi addl %ecx,%ebx - # R3 56 + # R3 56 orl %ebx,%edi leal 1873313359(%eax,%ebp,1),%eax xorl %ecx,%edi @@ -584,7 +584,7 @@ L000start: roll $6,%eax xorl %ecx,%edi addl %ebx,%eax - # R3 57 + # R3 57 orl %eax,%edi leal 4264355552(%edx,%ebp,1),%edx xorl %ebx,%edi @@ -594,7 +594,7 @@ L000start: roll $10,%edx xorl %ebx,%edi addl %eax,%edx - # R3 58 + # R3 58 orl %edx,%edi leal 2734768916(%ecx,%ebp,1),%ecx xorl %eax,%edi @@ -604,7 +604,7 @@ L000start: roll $15,%ecx xorl %eax,%edi addl %edx,%ecx - # R3 59 + # R3 59 orl %ecx,%edi leal 1309151649(%ebx,%ebp,1),%ebx xorl %edx,%edi @@ -614,7 +614,7 @@ L000start: roll $21,%ebx xorl %edx,%edi addl %ecx,%ebx - # R3 60 + # R3 60 orl %ebx,%edi leal 4149444226(%eax,%ebp,1),%eax xorl %ecx,%edi @@ -624,7 +624,7 @@ L000start: roll $6,%eax xorl %ecx,%edi addl %ebx,%eax - # R3 61 + # R3 61 orl %eax,%edi leal 3174756917(%edx,%ebp,1),%edx xorl %ebx,%edi @@ -634,7 +634,7 @@ L000start: roll $10,%edx xorl %ebx,%edi addl %eax,%edx - # R3 62 + # R3 62 orl %edx,%edi leal 718787259(%ecx,%ebp,1),%ecx xorl %eax,%edi @@ -644,7 +644,7 @@ L000start: roll $15,%ecx xorl %eax,%edi addl %edx,%ecx - # R3 63 + # R3 63 orl %ecx,%edi leal 3951481745(%ebx,%ebp,1),%ebx xorl %edx,%edi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.s index 1b1763972766af..caa188893a5ba2 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.s @@ -50,7 +50,7 @@ L000start: movl %edi,%eax movl 12(%edx),%ebx movl 16(%edx),%ebp - # 0 + # 0 xorl %ebx,%eax movl (%esp),%edx xorl %esi,%eax @@ -60,7 +60,7 @@ L000start: movl %esi,%eax roll $11,%ecx addl %ebp,%ecx - # 1 + # 1 xorl %edi,%eax movl 4(%esp),%edx xorl %ecx,%eax @@ -71,7 +71,7 @@ L000start: xorl %esi,%eax roll $14,%ebp addl %ebx,%ebp - # 2 + # 2 movl 8(%esp),%edx xorl %ebp,%eax addl %edx,%ebx @@ -80,7 +80,7 @@ L000start: movl %ebp,%eax roll $15,%ebx addl %edi,%ebx - # 3 + # 3 xorl %ecx,%eax movl 12(%esp),%edx xorl %ebx,%eax @@ -91,7 +91,7 @@ L000start: xorl %ebp,%eax roll $12,%edi addl %esi,%edi - # 4 + # 4 movl 16(%esp),%edx xorl %edi,%eax addl %edx,%esi @@ -100,7 +100,7 @@ L000start: movl %edi,%eax roll $5,%esi addl %ecx,%esi - # 5 + # 5 xorl %ebx,%eax movl 20(%esp),%edx xorl %esi,%eax @@ -111,7 +111,7 @@ L000start: xorl %edi,%eax roll $8,%ecx addl %ebp,%ecx - # 6 + # 6 movl 24(%esp),%edx xorl %ecx,%eax addl %edx,%ebp @@ -120,7 +120,7 @@ L000start: movl %ecx,%eax roll $7,%ebp addl %ebx,%ebp - # 7 + # 7 xorl %esi,%eax movl 28(%esp),%edx xorl %ebp,%eax @@ -131,7 +131,7 @@ L000start: xorl %ecx,%eax roll $9,%ebx addl %edi,%ebx - # 8 + # 8 movl 32(%esp),%edx xorl %ebx,%eax addl %edx,%edi @@ -140,7 +140,7 @@ L000start: movl %ebx,%eax roll $11,%edi addl %esi,%edi - # 9 + # 9 xorl %ebp,%eax movl 36(%esp),%edx xorl %edi,%eax @@ -151,7 +151,7 @@ L000start: xorl %ebx,%eax roll $13,%esi addl %ecx,%esi - # 10 + # 10 movl 40(%esp),%edx xorl %esi,%eax addl %edx,%ecx @@ -160,7 +160,7 @@ L000start: movl %esi,%eax roll $14,%ecx addl %ebp,%ecx - # 11 + # 11 xorl %edi,%eax movl 44(%esp),%edx xorl %ecx,%eax @@ -171,7 +171,7 @@ L000start: xorl %esi,%eax roll $15,%ebp addl %ebx,%ebp - # 12 + # 12 movl 48(%esp),%edx xorl %ebp,%eax addl %edx,%ebx @@ -180,7 +180,7 @@ L000start: movl %ebp,%eax roll $6,%ebx addl %edi,%ebx - # 13 + # 13 xorl %ecx,%eax movl 52(%esp),%edx xorl %ebx,%eax @@ -191,7 +191,7 @@ L000start: xorl %ebp,%eax roll $7,%edi addl %esi,%edi - # 14 + # 14 movl 56(%esp),%edx xorl %edi,%eax addl %edx,%esi @@ -200,7 +200,7 @@ L000start: movl %edi,%eax roll $9,%esi addl %ecx,%esi - # 15 + # 15 xorl %ebx,%eax movl 60(%esp),%edx xorl %esi,%eax @@ -211,7 +211,7 @@ L000start: movl 28(%esp),%edx roll $8,%ecx addl %ebp,%ecx - # 16 + # 16 addl %edx,%ebp movl %esi,%edx subl %ecx,%eax @@ -224,7 +224,7 @@ L000start: movl $-1,%edx roll $7,%ebp addl %ebx,%ebp - # 17 + # 17 addl %eax,%ebx movl %ecx,%eax subl %ebp,%edx @@ -237,7 +237,7 @@ L000start: movl $-1,%eax roll $6,%ebx addl %edi,%ebx - # 18 + # 18 addl %edx,%edi movl %ebp,%edx subl %ebx,%eax @@ -250,7 +250,7 @@ L000start: movl $-1,%edx roll $8,%edi addl %esi,%edi - # 19 + # 19 addl %eax,%esi movl %ebx,%eax subl %edi,%edx @@ -263,7 +263,7 @@ L000start: movl $-1,%eax roll $13,%esi addl %ecx,%esi - # 20 + # 20 addl %edx,%ecx movl %edi,%edx subl %esi,%eax @@ -276,7 +276,7 @@ L000start: movl $-1,%edx roll $11,%ecx addl %ebp,%ecx - # 21 + # 21 addl %eax,%ebp movl %esi,%eax subl %ecx,%edx @@ -289,7 +289,7 @@ L000start: movl $-1,%eax roll $9,%ebp addl %ebx,%ebp - # 22 + # 22 addl %edx,%ebx movl %ecx,%edx subl %ebp,%eax @@ -302,7 +302,7 @@ L000start: movl $-1,%edx roll $7,%ebx addl %edi,%ebx - # 23 + # 23 addl %eax,%edi movl %ebp,%eax subl %ebx,%edx @@ -315,7 +315,7 @@ L000start: movl $-1,%eax roll $15,%edi addl %esi,%edi - # 24 + # 24 addl %edx,%esi movl %ebx,%edx subl %edi,%eax @@ -328,7 +328,7 @@ L000start: movl $-1,%edx roll $7,%esi addl %ecx,%esi - # 25 + # 25 addl %eax,%ecx movl %edi,%eax subl %esi,%edx @@ -341,7 +341,7 @@ L000start: movl $-1,%eax roll $12,%ecx addl %ebp,%ecx - # 26 + # 26 addl %edx,%ebp movl %esi,%edx subl %ecx,%eax @@ -354,7 +354,7 @@ L000start: movl $-1,%edx roll $15,%ebp addl %ebx,%ebp - # 27 + # 27 addl %eax,%ebx movl %ecx,%eax subl %ebp,%edx @@ -367,7 +367,7 @@ L000start: movl $-1,%eax roll $9,%ebx addl %edi,%ebx - # 28 + # 28 addl %edx,%edi movl %ebp,%edx subl %ebx,%eax @@ -380,7 +380,7 @@ L000start: movl $-1,%edx roll $11,%edi addl %esi,%edi - # 29 + # 29 addl %eax,%esi movl %ebx,%eax subl %edi,%edx @@ -393,7 +393,7 @@ L000start: movl $-1,%eax roll $7,%esi addl %ecx,%esi - # 30 + # 30 addl %edx,%ecx movl %edi,%edx subl %esi,%eax @@ -406,7 +406,7 @@ L000start: movl $-1,%edx roll $13,%ecx addl %ebp,%ecx - # 31 + # 31 addl %eax,%ebp movl %esi,%eax subl %ecx,%edx @@ -419,7 +419,7 @@ L000start: subl %ecx,%edx roll $12,%ebp addl %ebx,%ebp - # 32 + # 32 movl 12(%esp),%eax orl %ebp,%edx addl %eax,%ebx @@ -430,7 +430,7 @@ L000start: subl %ebp,%eax roll $11,%ebx addl %edi,%ebx - # 33 + # 33 movl 40(%esp),%edx orl %ebx,%eax addl %edx,%edi @@ -441,7 +441,7 @@ L000start: subl %ebx,%edx roll $13,%edi addl %esi,%edi - # 34 + # 34 movl 56(%esp),%eax orl %edi,%edx addl %eax,%esi @@ -452,7 +452,7 @@ L000start: subl %edi,%eax roll $6,%esi addl %ecx,%esi - # 35 + # 35 movl 16(%esp),%edx orl %esi,%eax addl %edx,%ecx @@ -463,7 +463,7 @@ L000start: subl %esi,%edx roll $7,%ecx addl %ebp,%ecx - # 36 + # 36 movl 36(%esp),%eax orl %ecx,%edx addl %eax,%ebp @@ -474,7 +474,7 @@ L000start: subl %ecx,%eax roll $14,%ebp addl %ebx,%ebp - # 37 + # 37 movl 60(%esp),%edx orl %ebp,%eax addl %edx,%ebx @@ -485,7 +485,7 @@ L000start: subl %ebp,%edx roll $9,%ebx addl %edi,%ebx - # 38 + # 38 movl 32(%esp),%eax orl %ebx,%edx addl %eax,%edi @@ -496,7 +496,7 @@ L000start: subl %ebx,%eax roll $13,%edi addl %esi,%edi - # 39 + # 39 movl 4(%esp),%edx orl %edi,%eax addl %edx,%esi @@ -507,7 +507,7 @@ L000start: subl %edi,%edx roll $15,%esi addl %ecx,%esi - # 40 + # 40 movl 8(%esp),%eax orl %esi,%edx addl %eax,%ecx @@ -518,7 +518,7 @@ L000start: subl %esi,%eax roll $14,%ecx addl %ebp,%ecx - # 41 + # 41 movl 28(%esp),%edx orl %ecx,%eax addl %edx,%ebp @@ -529,7 +529,7 @@ L000start: subl %ecx,%edx roll $8,%ebp addl %ebx,%ebp - # 42 + # 42 movl (%esp),%eax orl %ebp,%edx addl %eax,%ebx @@ -540,7 +540,7 @@ L000start: subl %ebp,%eax roll $13,%ebx addl %edi,%ebx - # 43 + # 43 movl 24(%esp),%edx orl %ebx,%eax addl %edx,%edi @@ -551,7 +551,7 @@ L000start: subl %ebx,%edx roll $6,%edi addl %esi,%edi - # 44 + # 44 movl 52(%esp),%eax orl %edi,%edx addl %eax,%esi @@ -562,7 +562,7 @@ L000start: subl %edi,%eax roll $5,%esi addl %ecx,%esi - # 45 + # 45 movl 44(%esp),%edx orl %esi,%eax addl %edx,%ecx @@ -573,7 +573,7 @@ L000start: subl %esi,%edx roll $12,%ecx addl %ebp,%ecx - # 46 + # 46 movl 20(%esp),%eax orl %ecx,%edx addl %eax,%ebp @@ -584,7 +584,7 @@ L000start: subl %ecx,%eax roll $7,%ebp addl %ebx,%ebp - # 47 + # 47 movl 48(%esp),%edx orl %ebp,%eax addl %edx,%ebx @@ -595,7 +595,7 @@ L000start: movl %ecx,%eax roll $5,%ebx addl %edi,%ebx - # 48 + # 48 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -608,7 +608,7 @@ L000start: movl %ebp,%eax roll $11,%edi addl %esi,%edi - # 49 + # 49 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -621,7 +621,7 @@ L000start: movl %ebx,%eax roll $12,%esi addl %ecx,%esi - # 50 + # 50 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -634,7 +634,7 @@ L000start: movl %edi,%eax roll $14,%ecx addl %ebp,%ecx - # 51 + # 51 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -647,7 +647,7 @@ L000start: movl %esi,%eax roll $15,%ebp addl %ebx,%ebp - # 52 + # 52 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -660,7 +660,7 @@ L000start: movl %ecx,%eax roll $14,%ebx addl %edi,%ebx - # 53 + # 53 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -673,7 +673,7 @@ L000start: movl %ebp,%eax roll $15,%edi addl %esi,%edi - # 54 + # 54 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -686,7 +686,7 @@ L000start: movl %ebx,%eax roll $9,%esi addl %ecx,%esi - # 55 + # 55 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -699,7 +699,7 @@ L000start: movl %edi,%eax roll $8,%ecx addl %ebp,%ecx - # 56 + # 56 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -712,7 +712,7 @@ L000start: movl %esi,%eax roll $9,%ebp addl %ebx,%ebp - # 57 + # 57 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -725,7 +725,7 @@ L000start: movl %ecx,%eax roll $14,%ebx addl %edi,%ebx - # 58 + # 58 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -738,7 +738,7 @@ L000start: movl %ebp,%eax roll $5,%edi addl %esi,%edi - # 59 + # 59 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -751,7 +751,7 @@ L000start: movl %ebx,%eax roll $6,%esi addl %ecx,%esi - # 60 + # 60 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -764,7 +764,7 @@ L000start: movl %edi,%eax roll $8,%ecx addl %ebp,%ecx - # 61 + # 61 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -777,7 +777,7 @@ L000start: movl %esi,%eax roll $6,%ebp addl %ebx,%ebp - # 62 + # 62 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -790,7 +790,7 @@ L000start: movl %ecx,%eax roll $5,%ebx addl %edi,%ebx - # 63 + # 63 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -803,7 +803,7 @@ L000start: subl %ebp,%edx roll $12,%edi addl %esi,%edi - # 64 + # 64 movl 16(%esp),%eax orl %ebx,%edx addl %eax,%esi @@ -814,7 +814,7 @@ L000start: subl %ebx,%eax roll $9,%esi addl %ecx,%esi - # 65 + # 65 movl (%esp),%edx orl %edi,%eax addl %edx,%ecx @@ -825,7 +825,7 @@ L000start: subl %edi,%edx roll $15,%ecx addl %ebp,%ecx - # 66 + # 66 movl 20(%esp),%eax orl %esi,%edx addl %eax,%ebp @@ -836,7 +836,7 @@ L000start: subl %esi,%eax roll $5,%ebp addl %ebx,%ebp - # 67 + # 67 movl 36(%esp),%edx orl %ecx,%eax addl %edx,%ebx @@ -847,7 +847,7 @@ L000start: subl %ecx,%edx roll $11,%ebx addl %edi,%ebx - # 68 + # 68 movl 28(%esp),%eax orl %ebp,%edx addl %eax,%edi @@ -858,7 +858,7 @@ L000start: subl %ebp,%eax roll $6,%edi addl %esi,%edi - # 69 + # 69 movl 48(%esp),%edx orl %ebx,%eax addl %edx,%esi @@ -869,7 +869,7 @@ L000start: subl %ebx,%edx roll $8,%esi addl %ecx,%esi - # 70 + # 70 movl 8(%esp),%eax orl %edi,%edx addl %eax,%ecx @@ -880,7 +880,7 @@ L000start: subl %edi,%eax roll $13,%ecx addl %ebp,%ecx - # 71 + # 71 movl 40(%esp),%edx orl %esi,%eax addl %edx,%ebp @@ -891,7 +891,7 @@ L000start: subl %esi,%edx roll $12,%ebp addl %ebx,%ebp - # 72 + # 72 movl 56(%esp),%eax orl %ecx,%edx addl %eax,%ebx @@ -902,7 +902,7 @@ L000start: subl %ecx,%eax roll $5,%ebx addl %edi,%ebx - # 73 + # 73 movl 4(%esp),%edx orl %ebp,%eax addl %edx,%edi @@ -913,7 +913,7 @@ L000start: subl %ebp,%edx roll $12,%edi addl %esi,%edi - # 74 + # 74 movl 12(%esp),%eax orl %ebx,%edx addl %eax,%esi @@ -924,7 +924,7 @@ L000start: subl %ebx,%eax roll $13,%esi addl %ecx,%esi - # 75 + # 75 movl 32(%esp),%edx orl %edi,%eax addl %edx,%ecx @@ -935,7 +935,7 @@ L000start: subl %edi,%edx roll $14,%ecx addl %ebp,%ecx - # 76 + # 76 movl 44(%esp),%eax orl %esi,%edx addl %eax,%ebp @@ -946,7 +946,7 @@ L000start: subl %esi,%eax roll $11,%ebp addl %ebx,%ebp - # 77 + # 77 movl 24(%esp),%edx orl %ecx,%eax addl %edx,%ebx @@ -957,7 +957,7 @@ L000start: subl %ecx,%edx roll $8,%ebx addl %edi,%ebx - # 78 + # 78 movl 60(%esp),%eax orl %ebp,%edx addl %eax,%edi @@ -968,7 +968,7 @@ L000start: subl %ebp,%eax roll $5,%edi addl %esi,%edi - # 79 + # 79 movl 52(%esp),%edx orl %ebx,%eax addl %edx,%esi @@ -988,7 +988,7 @@ L000start: movl %ebp,80(%esp) movl 12(%edx),%ebx movl 16(%edx),%ebp - # 80 + # 80 movl $-1,%edx subl %ebx,%edx movl 20(%esp),%eax @@ -1001,7 +1001,7 @@ L000start: subl %edi,%eax roll $8,%ecx addl %ebp,%ecx - # 81 + # 81 movl 56(%esp),%edx orl %esi,%eax addl %edx,%ebp @@ -1012,7 +1012,7 @@ L000start: subl %esi,%edx roll $9,%ebp addl %ebx,%ebp - # 82 + # 82 movl 28(%esp),%eax orl %ecx,%edx addl %eax,%ebx @@ -1023,7 +1023,7 @@ L000start: subl %ecx,%eax roll $9,%ebx addl %edi,%ebx - # 83 + # 83 movl (%esp),%edx orl %ebp,%eax addl %edx,%edi @@ -1034,7 +1034,7 @@ L000start: subl %ebp,%edx roll $11,%edi addl %esi,%edi - # 84 + # 84 movl 36(%esp),%eax orl %ebx,%edx addl %eax,%esi @@ -1045,7 +1045,7 @@ L000start: subl %ebx,%eax roll $13,%esi addl %ecx,%esi - # 85 + # 85 movl 8(%esp),%edx orl %edi,%eax addl %edx,%ecx @@ -1056,7 +1056,7 @@ L000start: subl %edi,%edx roll $15,%ecx addl %ebp,%ecx - # 86 + # 86 movl 44(%esp),%eax orl %esi,%edx addl %eax,%ebp @@ -1067,7 +1067,7 @@ L000start: subl %esi,%eax roll $15,%ebp addl %ebx,%ebp - # 87 + # 87 movl 16(%esp),%edx orl %ecx,%eax addl %edx,%ebx @@ -1078,7 +1078,7 @@ L000start: subl %ecx,%edx roll $5,%ebx addl %edi,%ebx - # 88 + # 88 movl 52(%esp),%eax orl %ebp,%edx addl %eax,%edi @@ -1089,7 +1089,7 @@ L000start: subl %ebp,%eax roll $7,%edi addl %esi,%edi - # 89 + # 89 movl 24(%esp),%edx orl %ebx,%eax addl %edx,%esi @@ -1100,7 +1100,7 @@ L000start: subl %ebx,%edx roll $7,%esi addl %ecx,%esi - # 90 + # 90 movl 60(%esp),%eax orl %edi,%edx addl %eax,%ecx @@ -1111,7 +1111,7 @@ L000start: subl %edi,%eax roll $8,%ecx addl %ebp,%ecx - # 91 + # 91 movl 32(%esp),%edx orl %esi,%eax addl %edx,%ebp @@ -1122,7 +1122,7 @@ L000start: subl %esi,%edx roll $11,%ebp addl %ebx,%ebp - # 92 + # 92 movl 4(%esp),%eax orl %ecx,%edx addl %eax,%ebx @@ -1133,7 +1133,7 @@ L000start: subl %ecx,%eax roll $14,%ebx addl %edi,%ebx - # 93 + # 93 movl 40(%esp),%edx orl %ebp,%eax addl %edx,%edi @@ -1144,7 +1144,7 @@ L000start: subl %ebp,%edx roll $14,%edi addl %esi,%edi - # 94 + # 94 movl 12(%esp),%eax orl %ebx,%edx addl %eax,%esi @@ -1155,7 +1155,7 @@ L000start: subl %ebx,%eax roll $12,%esi addl %ecx,%esi - # 95 + # 95 movl 48(%esp),%edx orl %edi,%eax addl %edx,%ecx @@ -1166,7 +1166,7 @@ L000start: movl %edi,%eax roll $6,%ecx addl %ebp,%ecx - # 96 + # 96 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -1179,7 +1179,7 @@ L000start: movl %esi,%eax roll $9,%ebp addl %ebx,%ebp - # 97 + # 97 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -1192,7 +1192,7 @@ L000start: movl %ecx,%eax roll $13,%ebx addl %edi,%ebx - # 98 + # 98 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -1205,7 +1205,7 @@ L000start: movl %ebp,%eax roll $15,%edi addl %esi,%edi - # 99 + # 99 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -1218,7 +1218,7 @@ L000start: movl %ebx,%eax roll $7,%esi addl %ecx,%esi - # 100 + # 100 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -1231,7 +1231,7 @@ L000start: movl %edi,%eax roll $12,%ecx addl %ebp,%ecx - # 101 + # 101 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -1244,7 +1244,7 @@ L000start: movl %esi,%eax roll $8,%ebp addl %ebx,%ebp - # 102 + # 102 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -1257,7 +1257,7 @@ L000start: movl %ecx,%eax roll $9,%ebx addl %edi,%ebx - # 103 + # 103 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -1270,7 +1270,7 @@ L000start: movl %ebp,%eax roll $11,%edi addl %esi,%edi - # 104 + # 104 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -1283,7 +1283,7 @@ L000start: movl %ebx,%eax roll $7,%esi addl %ecx,%esi - # 105 + # 105 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -1296,7 +1296,7 @@ L000start: movl %edi,%eax roll $7,%ecx addl %ebp,%ecx - # 106 + # 106 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -1309,7 +1309,7 @@ L000start: movl %esi,%eax roll $12,%ebp addl %ebx,%ebp - # 107 + # 107 subl %esi,%edx andl %ebp,%eax andl %ecx,%edx @@ -1322,7 +1322,7 @@ L000start: movl %ecx,%eax roll $7,%ebx addl %edi,%ebx - # 108 + # 108 subl %ecx,%edx andl %ebx,%eax andl %ebp,%edx @@ -1335,7 +1335,7 @@ L000start: movl %ebp,%eax roll $6,%edi addl %esi,%edi - # 109 + # 109 subl %ebp,%edx andl %edi,%eax andl %ebx,%edx @@ -1348,7 +1348,7 @@ L000start: movl %ebx,%eax roll $15,%esi addl %ecx,%esi - # 110 + # 110 subl %ebx,%edx andl %esi,%eax andl %edi,%edx @@ -1361,7 +1361,7 @@ L000start: movl %edi,%eax roll $13,%ecx addl %ebp,%ecx - # 111 + # 111 subl %edi,%edx andl %ecx,%eax andl %esi,%edx @@ -1374,7 +1374,7 @@ L000start: subl %ecx,%edx roll $11,%ebp addl %ebx,%ebp - # 112 + # 112 movl 60(%esp),%eax orl %ebp,%edx addl %eax,%ebx @@ -1385,7 +1385,7 @@ L000start: subl %ebp,%eax roll $9,%ebx addl %edi,%ebx - # 113 + # 113 movl 20(%esp),%edx orl %ebx,%eax addl %edx,%edi @@ -1396,7 +1396,7 @@ L000start: subl %ebx,%edx roll $7,%edi addl %esi,%edi - # 114 + # 114 movl 4(%esp),%eax orl %edi,%edx addl %eax,%esi @@ -1407,7 +1407,7 @@ L000start: subl %edi,%eax roll $15,%esi addl %ecx,%esi - # 115 + # 115 movl 12(%esp),%edx orl %esi,%eax addl %edx,%ecx @@ -1418,7 +1418,7 @@ L000start: subl %esi,%edx roll $11,%ecx addl %ebp,%ecx - # 116 + # 116 movl 28(%esp),%eax orl %ecx,%edx addl %eax,%ebp @@ -1429,7 +1429,7 @@ L000start: subl %ecx,%eax roll $8,%ebp addl %ebx,%ebp - # 117 + # 117 movl 56(%esp),%edx orl %ebp,%eax addl %edx,%ebx @@ -1440,7 +1440,7 @@ L000start: subl %ebp,%edx roll $6,%ebx addl %edi,%ebx - # 118 + # 118 movl 24(%esp),%eax orl %ebx,%edx addl %eax,%edi @@ -1451,7 +1451,7 @@ L000start: subl %ebx,%eax roll $6,%edi addl %esi,%edi - # 119 + # 119 movl 36(%esp),%edx orl %edi,%eax addl %edx,%esi @@ -1462,7 +1462,7 @@ L000start: subl %edi,%edx roll $14,%esi addl %ecx,%esi - # 120 + # 120 movl 44(%esp),%eax orl %esi,%edx addl %eax,%ecx @@ -1473,7 +1473,7 @@ L000start: subl %esi,%eax roll $12,%ecx addl %ebp,%ecx - # 121 + # 121 movl 32(%esp),%edx orl %ecx,%eax addl %edx,%ebp @@ -1484,7 +1484,7 @@ L000start: subl %ecx,%edx roll $13,%ebp addl %ebx,%ebp - # 122 + # 122 movl 48(%esp),%eax orl %ebp,%edx addl %eax,%ebx @@ -1495,7 +1495,7 @@ L000start: subl %ebp,%eax roll $5,%ebx addl %edi,%ebx - # 123 + # 123 movl 8(%esp),%edx orl %ebx,%eax addl %edx,%edi @@ -1506,7 +1506,7 @@ L000start: subl %ebx,%edx roll $14,%edi addl %esi,%edi - # 124 + # 124 movl 40(%esp),%eax orl %edi,%edx addl %eax,%esi @@ -1517,7 +1517,7 @@ L000start: subl %edi,%eax roll $13,%esi addl %ecx,%esi - # 125 + # 125 movl (%esp),%edx orl %esi,%eax addl %edx,%ecx @@ -1528,7 +1528,7 @@ L000start: subl %esi,%edx roll $13,%ecx addl %ebp,%ecx - # 126 + # 126 movl 16(%esp),%eax orl %ecx,%edx addl %eax,%ebp @@ -1539,7 +1539,7 @@ L000start: subl %ecx,%eax roll $7,%ebp addl %ebx,%ebp - # 127 + # 127 movl 52(%esp),%edx orl %ebp,%eax addl %edx,%ebx @@ -1550,7 +1550,7 @@ L000start: movl $-1,%eax roll $5,%ebx addl %edi,%ebx - # 128 + # 128 addl %edx,%edi movl %ebp,%edx subl %ebx,%eax @@ -1563,7 +1563,7 @@ L000start: movl $-1,%edx roll $15,%edi addl %esi,%edi - # 129 + # 129 addl %eax,%esi movl %ebx,%eax subl %edi,%edx @@ -1576,7 +1576,7 @@ L000start: movl $-1,%eax roll $5,%esi addl %ecx,%esi - # 130 + # 130 addl %edx,%ecx movl %edi,%edx subl %esi,%eax @@ -1589,7 +1589,7 @@ L000start: movl $-1,%edx roll $8,%ecx addl %ebp,%ecx - # 131 + # 131 addl %eax,%ebp movl %esi,%eax subl %ecx,%edx @@ -1602,7 +1602,7 @@ L000start: movl $-1,%eax roll $11,%ebp addl %ebx,%ebp - # 132 + # 132 addl %edx,%ebx movl %ecx,%edx subl %ebp,%eax @@ -1615,7 +1615,7 @@ L000start: movl $-1,%edx roll $14,%ebx addl %edi,%ebx - # 133 + # 133 addl %eax,%edi movl %ebp,%eax subl %ebx,%edx @@ -1628,7 +1628,7 @@ L000start: movl $-1,%eax roll $14,%edi addl %esi,%edi - # 134 + # 134 addl %edx,%esi movl %ebx,%edx subl %edi,%eax @@ -1641,7 +1641,7 @@ L000start: movl $-1,%edx roll $6,%esi addl %ecx,%esi - # 135 + # 135 addl %eax,%ecx movl %edi,%eax subl %esi,%edx @@ -1654,7 +1654,7 @@ L000start: movl $-1,%eax roll $14,%ecx addl %ebp,%ecx - # 136 + # 136 addl %edx,%ebp movl %esi,%edx subl %ecx,%eax @@ -1667,7 +1667,7 @@ L000start: movl $-1,%edx roll $6,%ebp addl %ebx,%ebp - # 137 + # 137 addl %eax,%ebx movl %ecx,%eax subl %ebp,%edx @@ -1680,7 +1680,7 @@ L000start: movl $-1,%eax roll $9,%ebx addl %edi,%ebx - # 138 + # 138 addl %edx,%edi movl %ebp,%edx subl %ebx,%eax @@ -1693,7 +1693,7 @@ L000start: movl $-1,%edx roll $12,%edi addl %esi,%edi - # 139 + # 139 addl %eax,%esi movl %ebx,%eax subl %edi,%edx @@ -1706,7 +1706,7 @@ L000start: movl $-1,%eax roll $9,%esi addl %ecx,%esi - # 140 + # 140 addl %edx,%ecx movl %edi,%edx subl %esi,%eax @@ -1719,7 +1719,7 @@ L000start: movl $-1,%edx roll $12,%ecx addl %ebp,%ecx - # 141 + # 141 addl %eax,%ebp movl %esi,%eax subl %ecx,%edx @@ -1732,7 +1732,7 @@ L000start: movl $-1,%eax roll $5,%ebp addl %ebx,%ebp - # 142 + # 142 addl %edx,%ebx movl %ecx,%edx subl %ebp,%eax @@ -1745,7 +1745,7 @@ L000start: movl $-1,%edx roll $15,%ebx addl %edi,%ebx - # 143 + # 143 addl %eax,%edi movl %ebp,%eax subl %ebx,%edx @@ -1758,7 +1758,7 @@ L000start: xorl %ebp,%eax roll $8,%edi addl %esi,%edi - # 144 + # 144 movl 48(%esp),%edx xorl %edi,%eax addl %edx,%esi @@ -1767,7 +1767,7 @@ L000start: movl %edi,%eax roll $8,%esi addl %ecx,%esi - # 145 + # 145 xorl %ebx,%eax movl 60(%esp),%edx xorl %esi,%eax @@ -1778,7 +1778,7 @@ L000start: xorl %edi,%eax roll $5,%ecx addl %ebp,%ecx - # 146 + # 146 movl 40(%esp),%edx xorl %ecx,%eax addl %edx,%ebp @@ -1787,7 +1787,7 @@ L000start: movl %ecx,%eax roll $12,%ebp addl %ebx,%ebp - # 147 + # 147 xorl %esi,%eax movl 16(%esp),%edx xorl %ebp,%eax @@ -1798,7 +1798,7 @@ L000start: xorl %ecx,%eax roll $9,%ebx addl %edi,%ebx - # 148 + # 148 movl 4(%esp),%edx xorl %ebx,%eax addl %edx,%edi @@ -1807,7 +1807,7 @@ L000start: movl %ebx,%eax roll $12,%edi addl %esi,%edi - # 149 + # 149 xorl %ebp,%eax movl 20(%esp),%edx xorl %edi,%eax @@ -1818,7 +1818,7 @@ L000start: xorl %ebx,%eax roll $5,%esi addl %ecx,%esi - # 150 + # 150 movl 32(%esp),%edx xorl %esi,%eax addl %edx,%ecx @@ -1827,7 +1827,7 @@ L000start: movl %esi,%eax roll $14,%ecx addl %ebp,%ecx - # 151 + # 151 xorl %edi,%eax movl 28(%esp),%edx xorl %ecx,%eax @@ -1838,7 +1838,7 @@ L000start: xorl %esi,%eax roll $6,%ebp addl %ebx,%ebp - # 152 + # 152 movl 24(%esp),%edx xorl %ebp,%eax addl %edx,%ebx @@ -1847,7 +1847,7 @@ L000start: movl %ebp,%eax roll $8,%ebx addl %edi,%ebx - # 153 + # 153 xorl %ecx,%eax movl 8(%esp),%edx xorl %ebx,%eax @@ -1858,7 +1858,7 @@ L000start: xorl %ebp,%eax roll $13,%edi addl %esi,%edi - # 154 + # 154 movl 52(%esp),%edx xorl %edi,%eax addl %edx,%esi @@ -1867,7 +1867,7 @@ L000start: movl %edi,%eax roll $6,%esi addl %ecx,%esi - # 155 + # 155 xorl %ebx,%eax movl 56(%esp),%edx xorl %esi,%eax @@ -1878,7 +1878,7 @@ L000start: xorl %edi,%eax roll $5,%ecx addl %ebp,%ecx - # 156 + # 156 movl (%esp),%edx xorl %ecx,%eax addl %edx,%ebp @@ -1887,7 +1887,7 @@ L000start: movl %ecx,%eax roll $15,%ebp addl %ebx,%ebp - # 157 + # 157 xorl %esi,%eax movl 12(%esp),%edx xorl %ebp,%eax @@ -1898,7 +1898,7 @@ L000start: xorl %ecx,%eax roll $13,%ebx addl %edi,%ebx - # 158 + # 158 movl 36(%esp),%edx xorl %ebx,%eax addl %edx,%edi @@ -1907,7 +1907,7 @@ L000start: movl %ebx,%eax roll $11,%edi addl %esi,%edi - # 159 + # 159 xorl %ebp,%eax movl 44(%esp),%edx xorl %edi,%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.s b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.s index 0f9af0a1830cf1..6f65fd0c3166d0 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.s +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.s @@ -93,7 +93,7 @@ L002loop: movl 4(%ebp),%ebx movl 8(%ebp),%ecx movl 12(%ebp),%edx - # 00_15 0 + # 00_15 0 movl %ecx,%esi movl %eax,%ebp roll $5,%ebp @@ -105,7 +105,7 @@ L002loop: xorl %edx,%esi leal 1518500249(%ebp,%edi,1),%ebp addl %esi,%ebp - # 00_15 1 + # 00_15 1 movl %ebx,%edi movl %ebp,%esi roll $5,%ebp @@ -117,7 +117,7 @@ L002loop: xorl %ecx,%edi leal 1518500249(%ebp,%edx,1),%ebp addl %edi,%ebp - # 00_15 2 + # 00_15 2 movl %eax,%edx movl %ebp,%edi roll $5,%ebp @@ -129,7 +129,7 @@ L002loop: xorl %ebx,%edx leal 1518500249(%ebp,%ecx,1),%ebp addl %edx,%ebp - # 00_15 3 + # 00_15 3 movl %esi,%ecx movl %ebp,%edx roll $5,%ebp @@ -141,7 +141,7 @@ L002loop: xorl %eax,%ecx leal 1518500249(%ebp,%ebx,1),%ebp addl %ecx,%ebp - # 00_15 4 + # 00_15 4 movl %edi,%ebx movl %ebp,%ecx roll $5,%ebp @@ -153,7 +153,7 @@ L002loop: xorl %esi,%ebx leal 1518500249(%ebp,%eax,1),%ebp addl %ebx,%ebp - # 00_15 5 + # 00_15 5 movl %edx,%eax movl %ebp,%ebx roll $5,%ebp @@ -165,7 +165,7 @@ L002loop: xorl %edi,%eax leal 1518500249(%ebp,%esi,1),%ebp addl %eax,%ebp - # 00_15 6 + # 00_15 6 movl %ecx,%esi movl %ebp,%eax roll $5,%ebp @@ -177,7 +177,7 @@ L002loop: xorl %edx,%esi leal 1518500249(%ebp,%edi,1),%ebp addl %esi,%ebp - # 00_15 7 + # 00_15 7 movl %ebx,%edi movl %ebp,%esi roll $5,%ebp @@ -189,7 +189,7 @@ L002loop: xorl %ecx,%edi leal 1518500249(%ebp,%edx,1),%ebp addl %edi,%ebp - # 00_15 8 + # 00_15 8 movl %eax,%edx movl %ebp,%edi roll $5,%ebp @@ -201,7 +201,7 @@ L002loop: xorl %ebx,%edx leal 1518500249(%ebp,%ecx,1),%ebp addl %edx,%ebp - # 00_15 9 + # 00_15 9 movl %esi,%ecx movl %ebp,%edx roll $5,%ebp @@ -213,7 +213,7 @@ L002loop: xorl %eax,%ecx leal 1518500249(%ebp,%ebx,1),%ebp addl %ecx,%ebp - # 00_15 10 + # 00_15 10 movl %edi,%ebx movl %ebp,%ecx roll $5,%ebp @@ -225,7 +225,7 @@ L002loop: xorl %esi,%ebx leal 1518500249(%ebp,%eax,1),%ebp addl %ebx,%ebp - # 00_15 11 + # 00_15 11 movl %edx,%eax movl %ebp,%ebx roll $5,%ebp @@ -237,7 +237,7 @@ L002loop: xorl %edi,%eax leal 1518500249(%ebp,%esi,1),%ebp addl %eax,%ebp - # 00_15 12 + # 00_15 12 movl %ecx,%esi movl %ebp,%eax roll $5,%ebp @@ -249,7 +249,7 @@ L002loop: xorl %edx,%esi leal 1518500249(%ebp,%edi,1),%ebp addl %esi,%ebp - # 00_15 13 + # 00_15 13 movl %ebx,%edi movl %ebp,%esi roll $5,%ebp @@ -261,7 +261,7 @@ L002loop: xorl %ecx,%edi leal 1518500249(%ebp,%edx,1),%ebp addl %edi,%ebp - # 00_15 14 + # 00_15 14 movl %eax,%edx movl %ebp,%edi roll $5,%ebp @@ -273,7 +273,7 @@ L002loop: xorl %ebx,%edx leal 1518500249(%ebp,%ecx,1),%ebp addl %edx,%ebp - # 00_15 15 + # 00_15 15 movl %esi,%ecx movl %ebp,%edx roll $5,%ebp @@ -286,7 +286,7 @@ L002loop: leal 1518500249(%ebp,%ebx,1),%ebp movl (%esp),%ebx addl %ebp,%ecx - # 16_19 16 + # 16_19 16 movl %edi,%ebp xorl 8(%esp),%ebx xorl %esi,%ebp @@ -303,7 +303,7 @@ L002loop: leal 1518500249(%ebx,%eax,1),%ebx movl 4(%esp),%eax addl %ebp,%ebx - # 16_19 17 + # 16_19 17 movl %edx,%ebp xorl 12(%esp),%eax xorl %edi,%ebp @@ -320,7 +320,7 @@ L002loop: leal 1518500249(%eax,%esi,1),%eax movl 8(%esp),%esi addl %ebp,%eax - # 16_19 18 + # 16_19 18 movl %ecx,%ebp xorl 16(%esp),%esi xorl %edx,%ebp @@ -337,7 +337,7 @@ L002loop: leal 1518500249(%esi,%edi,1),%esi movl 12(%esp),%edi addl %ebp,%esi - # 16_19 19 + # 16_19 19 movl %ebx,%ebp xorl 20(%esp),%edi xorl %ecx,%ebp @@ -354,7 +354,7 @@ L002loop: leal 1518500249(%edi,%edx,1),%edi movl 16(%esp),%edx addl %ebp,%edi - # 20_39 20 + # 20_39 20 movl %esi,%ebp xorl 24(%esp),%edx xorl %eax,%ebp @@ -370,7 +370,7 @@ L002loop: leal 1859775393(%edx,%ecx,1),%edx movl 20(%esp),%ecx addl %ebp,%edx - # 20_39 21 + # 20_39 21 movl %edi,%ebp xorl 28(%esp),%ecx xorl %esi,%ebp @@ -386,7 +386,7 @@ L002loop: leal 1859775393(%ecx,%ebx,1),%ecx movl 24(%esp),%ebx addl %ebp,%ecx - # 20_39 22 + # 20_39 22 movl %edx,%ebp xorl 32(%esp),%ebx xorl %edi,%ebp @@ -402,7 +402,7 @@ L002loop: leal 1859775393(%ebx,%eax,1),%ebx movl 28(%esp),%eax addl %ebp,%ebx - # 20_39 23 + # 20_39 23 movl %ecx,%ebp xorl 36(%esp),%eax xorl %edx,%ebp @@ -418,7 +418,7 @@ L002loop: leal 1859775393(%eax,%esi,1),%eax movl 32(%esp),%esi addl %ebp,%eax - # 20_39 24 + # 20_39 24 movl %ebx,%ebp xorl 40(%esp),%esi xorl %ecx,%ebp @@ -434,7 +434,7 @@ L002loop: leal 1859775393(%esi,%edi,1),%esi movl 36(%esp),%edi addl %ebp,%esi - # 20_39 25 + # 20_39 25 movl %eax,%ebp xorl 44(%esp),%edi xorl %ebx,%ebp @@ -450,7 +450,7 @@ L002loop: leal 1859775393(%edi,%edx,1),%edi movl 40(%esp),%edx addl %ebp,%edi - # 20_39 26 + # 20_39 26 movl %esi,%ebp xorl 48(%esp),%edx xorl %eax,%ebp @@ -466,7 +466,7 @@ L002loop: leal 1859775393(%edx,%ecx,1),%edx movl 44(%esp),%ecx addl %ebp,%edx - # 20_39 27 + # 20_39 27 movl %edi,%ebp xorl 52(%esp),%ecx xorl %esi,%ebp @@ -482,7 +482,7 @@ L002loop: leal 1859775393(%ecx,%ebx,1),%ecx movl 48(%esp),%ebx addl %ebp,%ecx - # 20_39 28 + # 20_39 28 movl %edx,%ebp xorl 56(%esp),%ebx xorl %edi,%ebp @@ -498,7 +498,7 @@ L002loop: leal 1859775393(%ebx,%eax,1),%ebx movl 52(%esp),%eax addl %ebp,%ebx - # 20_39 29 + # 20_39 29 movl %ecx,%ebp xorl 60(%esp),%eax xorl %edx,%ebp @@ -514,7 +514,7 @@ L002loop: leal 1859775393(%eax,%esi,1),%eax movl 56(%esp),%esi addl %ebp,%eax - # 20_39 30 + # 20_39 30 movl %ebx,%ebp xorl (%esp),%esi xorl %ecx,%ebp @@ -530,7 +530,7 @@ L002loop: leal 1859775393(%esi,%edi,1),%esi movl 60(%esp),%edi addl %ebp,%esi - # 20_39 31 + # 20_39 31 movl %eax,%ebp xorl 4(%esp),%edi xorl %ebx,%ebp @@ -546,7 +546,7 @@ L002loop: leal 1859775393(%edi,%edx,1),%edi movl (%esp),%edx addl %ebp,%edi - # 20_39 32 + # 20_39 32 movl %esi,%ebp xorl 8(%esp),%edx xorl %eax,%ebp @@ -562,7 +562,7 @@ L002loop: leal 1859775393(%edx,%ecx,1),%edx movl 4(%esp),%ecx addl %ebp,%edx - # 20_39 33 + # 20_39 33 movl %edi,%ebp xorl 12(%esp),%ecx xorl %esi,%ebp @@ -578,7 +578,7 @@ L002loop: leal 1859775393(%ecx,%ebx,1),%ecx movl 8(%esp),%ebx addl %ebp,%ecx - # 20_39 34 + # 20_39 34 movl %edx,%ebp xorl 16(%esp),%ebx xorl %edi,%ebp @@ -594,7 +594,7 @@ L002loop: leal 1859775393(%ebx,%eax,1),%ebx movl 12(%esp),%eax addl %ebp,%ebx - # 20_39 35 + # 20_39 35 movl %ecx,%ebp xorl 20(%esp),%eax xorl %edx,%ebp @@ -610,7 +610,7 @@ L002loop: leal 1859775393(%eax,%esi,1),%eax movl 16(%esp),%esi addl %ebp,%eax - # 20_39 36 + # 20_39 36 movl %ebx,%ebp xorl 24(%esp),%esi xorl %ecx,%ebp @@ -626,7 +626,7 @@ L002loop: leal 1859775393(%esi,%edi,1),%esi movl 20(%esp),%edi addl %ebp,%esi - # 20_39 37 + # 20_39 37 movl %eax,%ebp xorl 28(%esp),%edi xorl %ebx,%ebp @@ -642,7 +642,7 @@ L002loop: leal 1859775393(%edi,%edx,1),%edi movl 24(%esp),%edx addl %ebp,%edi - # 20_39 38 + # 20_39 38 movl %esi,%ebp xorl 32(%esp),%edx xorl %eax,%ebp @@ -658,7 +658,7 @@ L002loop: leal 1859775393(%edx,%ecx,1),%edx movl 28(%esp),%ecx addl %ebp,%edx - # 20_39 39 + # 20_39 39 movl %edi,%ebp xorl 36(%esp),%ecx xorl %esi,%ebp @@ -674,7 +674,7 @@ L002loop: leal 1859775393(%ecx,%ebx,1),%ecx movl 32(%esp),%ebx addl %ebp,%ecx - # 40_59 40 + # 40_59 40 movl %edi,%ebp xorl 40(%esp),%ebx xorl %esi,%ebp @@ -693,7 +693,7 @@ L002loop: andl %esi,%ebp movl 36(%esp),%eax addl %ebp,%ebx - # 40_59 41 + # 40_59 41 movl %edx,%ebp xorl 44(%esp),%eax xorl %edi,%ebp @@ -712,7 +712,7 @@ L002loop: andl %edi,%ebp movl 40(%esp),%esi addl %ebp,%eax - # 40_59 42 + # 40_59 42 movl %ecx,%ebp xorl 48(%esp),%esi xorl %edx,%ebp @@ -731,7 +731,7 @@ L002loop: andl %edx,%ebp movl 44(%esp),%edi addl %ebp,%esi - # 40_59 43 + # 40_59 43 movl %ebx,%ebp xorl 52(%esp),%edi xorl %ecx,%ebp @@ -750,7 +750,7 @@ L002loop: andl %ecx,%ebp movl 48(%esp),%edx addl %ebp,%edi - # 40_59 44 + # 40_59 44 movl %eax,%ebp xorl 56(%esp),%edx xorl %ebx,%ebp @@ -769,7 +769,7 @@ L002loop: andl %ebx,%ebp movl 52(%esp),%ecx addl %ebp,%edx - # 40_59 45 + # 40_59 45 movl %esi,%ebp xorl 60(%esp),%ecx xorl %eax,%ebp @@ -788,7 +788,7 @@ L002loop: andl %eax,%ebp movl 56(%esp),%ebx addl %ebp,%ecx - # 40_59 46 + # 40_59 46 movl %edi,%ebp xorl (%esp),%ebx xorl %esi,%ebp @@ -807,7 +807,7 @@ L002loop: andl %esi,%ebp movl 60(%esp),%eax addl %ebp,%ebx - # 40_59 47 + # 40_59 47 movl %edx,%ebp xorl 4(%esp),%eax xorl %edi,%ebp @@ -826,7 +826,7 @@ L002loop: andl %edi,%ebp movl (%esp),%esi addl %ebp,%eax - # 40_59 48 + # 40_59 48 movl %ecx,%ebp xorl 8(%esp),%esi xorl %edx,%ebp @@ -845,7 +845,7 @@ L002loop: andl %edx,%ebp movl 4(%esp),%edi addl %ebp,%esi - # 40_59 49 + # 40_59 49 movl %ebx,%ebp xorl 12(%esp),%edi xorl %ecx,%ebp @@ -864,7 +864,7 @@ L002loop: andl %ecx,%ebp movl 8(%esp),%edx addl %ebp,%edi - # 40_59 50 + # 40_59 50 movl %eax,%ebp xorl 16(%esp),%edx xorl %ebx,%ebp @@ -883,7 +883,7 @@ L002loop: andl %ebx,%ebp movl 12(%esp),%ecx addl %ebp,%edx - # 40_59 51 + # 40_59 51 movl %esi,%ebp xorl 20(%esp),%ecx xorl %eax,%ebp @@ -902,7 +902,7 @@ L002loop: andl %eax,%ebp movl 16(%esp),%ebx addl %ebp,%ecx - # 40_59 52 + # 40_59 52 movl %edi,%ebp xorl 24(%esp),%ebx xorl %esi,%ebp @@ -921,7 +921,7 @@ L002loop: andl %esi,%ebp movl 20(%esp),%eax addl %ebp,%ebx - # 40_59 53 + # 40_59 53 movl %edx,%ebp xorl 28(%esp),%eax xorl %edi,%ebp @@ -940,7 +940,7 @@ L002loop: andl %edi,%ebp movl 24(%esp),%esi addl %ebp,%eax - # 40_59 54 + # 40_59 54 movl %ecx,%ebp xorl 32(%esp),%esi xorl %edx,%ebp @@ -959,7 +959,7 @@ L002loop: andl %edx,%ebp movl 28(%esp),%edi addl %ebp,%esi - # 40_59 55 + # 40_59 55 movl %ebx,%ebp xorl 36(%esp),%edi xorl %ecx,%ebp @@ -978,7 +978,7 @@ L002loop: andl %ecx,%ebp movl 32(%esp),%edx addl %ebp,%edi - # 40_59 56 + # 40_59 56 movl %eax,%ebp xorl 40(%esp),%edx xorl %ebx,%ebp @@ -997,7 +997,7 @@ L002loop: andl %ebx,%ebp movl 36(%esp),%ecx addl %ebp,%edx - # 40_59 57 + # 40_59 57 movl %esi,%ebp xorl 44(%esp),%ecx xorl %eax,%ebp @@ -1016,7 +1016,7 @@ L002loop: andl %eax,%ebp movl 40(%esp),%ebx addl %ebp,%ecx - # 40_59 58 + # 40_59 58 movl %edi,%ebp xorl 48(%esp),%ebx xorl %esi,%ebp @@ -1035,7 +1035,7 @@ L002loop: andl %esi,%ebp movl 44(%esp),%eax addl %ebp,%ebx - # 40_59 59 + # 40_59 59 movl %edx,%ebp xorl 52(%esp),%eax xorl %edi,%ebp @@ -1054,7 +1054,7 @@ L002loop: andl %edi,%ebp movl 48(%esp),%esi addl %ebp,%eax - # 20_39 60 + # 20_39 60 movl %ebx,%ebp xorl 56(%esp),%esi xorl %ecx,%ebp @@ -1070,7 +1070,7 @@ L002loop: leal 3395469782(%esi,%edi,1),%esi movl 52(%esp),%edi addl %ebp,%esi - # 20_39 61 + # 20_39 61 movl %eax,%ebp xorl 60(%esp),%edi xorl %ebx,%ebp @@ -1086,7 +1086,7 @@ L002loop: leal 3395469782(%edi,%edx,1),%edi movl 56(%esp),%edx addl %ebp,%edi - # 20_39 62 + # 20_39 62 movl %esi,%ebp xorl (%esp),%edx xorl %eax,%ebp @@ -1102,7 +1102,7 @@ L002loop: leal 3395469782(%edx,%ecx,1),%edx movl 60(%esp),%ecx addl %ebp,%edx - # 20_39 63 + # 20_39 63 movl %edi,%ebp xorl 4(%esp),%ecx xorl %esi,%ebp @@ -1118,7 +1118,7 @@ L002loop: leal 3395469782(%ecx,%ebx,1),%ecx movl (%esp),%ebx addl %ebp,%ecx - # 20_39 64 + # 20_39 64 movl %edx,%ebp xorl 8(%esp),%ebx xorl %edi,%ebp @@ -1134,7 +1134,7 @@ L002loop: leal 3395469782(%ebx,%eax,1),%ebx movl 4(%esp),%eax addl %ebp,%ebx - # 20_39 65 + # 20_39 65 movl %ecx,%ebp xorl 12(%esp),%eax xorl %edx,%ebp @@ -1150,7 +1150,7 @@ L002loop: leal 3395469782(%eax,%esi,1),%eax movl 8(%esp),%esi addl %ebp,%eax - # 20_39 66 + # 20_39 66 movl %ebx,%ebp xorl 16(%esp),%esi xorl %ecx,%ebp @@ -1166,7 +1166,7 @@ L002loop: leal 3395469782(%esi,%edi,1),%esi movl 12(%esp),%edi addl %ebp,%esi - # 20_39 67 + # 20_39 67 movl %eax,%ebp xorl 20(%esp),%edi xorl %ebx,%ebp @@ -1182,7 +1182,7 @@ L002loop: leal 3395469782(%edi,%edx,1),%edi movl 16(%esp),%edx addl %ebp,%edi - # 20_39 68 + # 20_39 68 movl %esi,%ebp xorl 24(%esp),%edx xorl %eax,%ebp @@ -1198,7 +1198,7 @@ L002loop: leal 3395469782(%edx,%ecx,1),%edx movl 20(%esp),%ecx addl %ebp,%edx - # 20_39 69 + # 20_39 69 movl %edi,%ebp xorl 28(%esp),%ecx xorl %esi,%ebp @@ -1214,7 +1214,7 @@ L002loop: leal 3395469782(%ecx,%ebx,1),%ecx movl 24(%esp),%ebx addl %ebp,%ecx - # 20_39 70 + # 20_39 70 movl %edx,%ebp xorl 32(%esp),%ebx xorl %edi,%ebp @@ -1230,7 +1230,7 @@ L002loop: leal 3395469782(%ebx,%eax,1),%ebx movl 28(%esp),%eax addl %ebp,%ebx - # 20_39 71 + # 20_39 71 movl %ecx,%ebp xorl 36(%esp),%eax xorl %edx,%ebp @@ -1246,7 +1246,7 @@ L002loop: leal 3395469782(%eax,%esi,1),%eax movl 32(%esp),%esi addl %ebp,%eax - # 20_39 72 + # 20_39 72 movl %ebx,%ebp xorl 40(%esp),%esi xorl %ecx,%ebp @@ -1262,7 +1262,7 @@ L002loop: leal 3395469782(%esi,%edi,1),%esi movl 36(%esp),%edi addl %ebp,%esi - # 20_39 73 + # 20_39 73 movl %eax,%ebp xorl 44(%esp),%edi xorl %ebx,%ebp @@ -1278,7 +1278,7 @@ L002loop: leal 3395469782(%edi,%edx,1),%edi movl 40(%esp),%edx addl %ebp,%edi - # 20_39 74 + # 20_39 74 movl %esi,%ebp xorl 48(%esp),%edx xorl %eax,%ebp @@ -1294,7 +1294,7 @@ L002loop: leal 3395469782(%edx,%ecx,1),%edx movl 44(%esp),%ecx addl %ebp,%edx - # 20_39 75 + # 20_39 75 movl %edi,%ebp xorl 52(%esp),%ecx xorl %esi,%ebp @@ -1310,7 +1310,7 @@ L002loop: leal 3395469782(%ecx,%ebx,1),%ecx movl 48(%esp),%ebx addl %ebp,%ecx - # 20_39 76 + # 20_39 76 movl %edx,%ebp xorl 56(%esp),%ebx xorl %edi,%ebp @@ -1326,7 +1326,7 @@ L002loop: leal 3395469782(%ebx,%eax,1),%ebx movl 52(%esp),%eax addl %ebp,%ebx - # 20_39 77 + # 20_39 77 movl %ecx,%ebp xorl 60(%esp),%eax xorl %edx,%ebp @@ -1341,7 +1341,7 @@ L002loop: leal 3395469782(%eax,%esi,1),%eax movl 56(%esp),%esi addl %ebp,%eax - # 20_39 78 + # 20_39 78 movl %ebx,%ebp xorl (%esp),%esi xorl %ecx,%ebp @@ -1356,7 +1356,7 @@ L002loop: leal 3395469782(%esi,%edi,1),%esi movl 60(%esp),%edi addl %ebp,%esi - # 20_39 79 + # 20_39 79 movl %eax,%ebp xorl 4(%esp),%edi xorl %ebx,%ebp diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm index 8ca5219deae275..1825736b2882ec 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -256,6 +256,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -773,6 +774,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1256,6 +1262,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9211,6 +9222,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9607,6 +9622,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10014,6 +10035,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10109,6 +10131,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14120,6 +14143,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14887,6 +14918,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15880,3 +15919,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h index aa1ef91287b28b..d9a1ba19c05780 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Sat Feb 23 00:41:36 2019 UTC" +#define DATE "built on: Thu Apr 25 21:36:34 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm index 8ecea67dd998f9..c771a73931d3f1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -774,6 +775,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1257,6 +1263,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9386,6 +9397,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9782,6 +9797,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10189,6 +10210,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10284,6 +10306,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14410,6 +14433,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15177,6 +15208,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16167,3 +16206,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aes-x86_64.s index 72dade4a500aef..ee148d19dcb0ff 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aes-x86_64.s @@ -155,6 +155,7 @@ L$enc_loop: .p2align 4 _x86_64_AES_encrypt_compact: + leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -325,6 +326,7 @@ L$enc_compact_done: xorl 12(%r15),%edx .byte 0xf3,0xc3 + .globl _AES_encrypt .p2align 4 @@ -568,6 +570,7 @@ L$dec_loop: .p2align 4 _x86_64_AES_decrypt_compact: + leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -790,6 +793,7 @@ L$dec_compact_done: xorl 12(%r15),%edx .byte 0xf3,0xc3 + .globl _AES_decrypt .p2align 4 @@ -914,6 +918,7 @@ L$enc_key_epilogue: .p2align 4 _x86_64_AES_set_encrypt_key: + movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1150,6 +1155,7 @@ L$badpointer: L$exit: .byte 0xf3,0xc3 + .globl _AES_set_decrypt_key .p2align 4 @@ -1366,6 +1372,8 @@ _AES_cbc_encrypt: je L$cbc_epilogue pushfq + + pushq %rbx pushq %rbp @@ -1388,6 +1396,7 @@ L$cbc_prologue: cmpq $0,%r9 cmoveq %r10,%r14 + movl _OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb L$cbc_slow_prologue @@ -1624,6 +1633,7 @@ L$cbc_fast_cleanup: .p2align 4 L$cbc_slow_prologue: + leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1635,7 +1645,9 @@ L$cbc_slow_prologue: xchgq %rsp,%rbp + movq %rbp,16(%rsp) + L$cbc_slow_body: @@ -1825,6 +1837,8 @@ L$cbc_exit: L$cbc_popfq: popfq + + L$cbc_epilogue: .byte 0xf3,0xc3 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-mb-x86_64.s index e2e22418a6e8a4..8f97b853a71fa5 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-mb-x86_64.s @@ -1504,3 +1504,4 @@ L$dec8x_done: L$dec8x_epilogue: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-x86_64.s index 8d76a18b8593cd..6792a530f28e8e 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-x86_64.s @@ -4,6 +4,7 @@ .p2align 4 _aesni_encrypt: + movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -24,10 +25,12 @@ L$oop_enc1_1: .byte 0xf3,0xc3 + .globl _aesni_decrypt .p2align 4 _aesni_decrypt: + movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -48,8 +51,10 @@ L$oop_dec1_2: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt2: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -77,8 +82,10 @@ L$enc_loop2: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt2: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -106,8 +113,10 @@ L$dec_loop2: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt3: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -140,8 +149,10 @@ L$enc_loop3: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt3: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -174,8 +185,10 @@ L$dec_loop3: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt4: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -214,8 +227,10 @@ L$enc_loop4: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt4: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -254,8 +269,10 @@ L$dec_loop4: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt6: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -308,8 +325,10 @@ L$enc_loop6_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt6: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -362,8 +381,10 @@ L$dec_loop6_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt8: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -426,8 +447,10 @@ L$enc_loop8_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt8: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -489,10 +512,12 @@ L$dec_loop8_enter: .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 + .globl _aesni_ecb_encrypt .p2align 4 _aesni_ecb_encrypt: + andq $-16,%rdx jz L$ecb_ret @@ -831,6 +856,7 @@ L$ecb_ret: pxor %xmm1,%xmm1 .byte 0xf3,0xc3 + .globl _aesni_ccm64_encrypt_blocks .p2align 4 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/bsaes-x86_64.s index 13920e2ace2b92..2fefb75ac36844 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/bsaes-x86_64.s @@ -6,6 +6,7 @@ .p2align 6 _bsaes_encrypt8: + leaq L$BS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -476,8 +477,10 @@ L$enc_done: + .p2align 6 _bsaes_decrypt8: + leaq L$BS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -981,8 +984,10 @@ L$dec_done: .byte 0xf3,0xc3 + .p2align 4 _bsaes_key_convert: + leaq L$masks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1063,6 +1068,7 @@ L$key_loop: .byte 0xf3,0xc3 + .globl _bsaes_cbc_encrypt .p2align 4 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/vpaes-x86_64.s index bcd48656596124..79e834aefc2f39 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/vpaes-x86_64.s @@ -18,6 +18,7 @@ .p2align 4 _vpaes_encrypt_core: + movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -106,8 +107,10 @@ L$enc_entry: + .p2align 4 _vpaes_decrypt_core: + movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -212,6 +215,7 @@ L$dec_entry: + .p2align 4 _vpaes_schedule_core: @@ -219,6 +223,7 @@ _vpaes_schedule_core: + call _vpaes_preheat movdqa L$k_rcon(%rip),%xmm8 movdqu (%rdi),%xmm0 @@ -397,8 +402,10 @@ L$schedule_mangle_last_dec: + .p2align 4 _vpaes_schedule_192_smear: + pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -426,11 +433,13 @@ _vpaes_schedule_192_smear: + .p2align 4 _vpaes_schedule_round: + pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 .byte 102,69,15,58,15,192,15 @@ -495,8 +504,10 @@ _vpaes_schedule_low_round: + .p2align 4 _vpaes_schedule_transform: + movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -531,10 +542,12 @@ _vpaes_schedule_transform: + .p2align 4 _vpaes_schedule_mangle: + movdqa %xmm0,%xmm4 movdqa L$k_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -604,10 +617,12 @@ L$schedule_mangle_both: + .globl _vpaes_set_encrypt_key .p2align 4 _vpaes_set_encrypt_key: + movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -620,10 +635,12 @@ _vpaes_set_encrypt_key: .byte 0xf3,0xc3 + .globl _vpaes_set_decrypt_key .p2align 4 _vpaes_set_decrypt_key: + movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -641,10 +658,12 @@ _vpaes_set_decrypt_key: .byte 0xf3,0xc3 + .globl _vpaes_encrypt .p2align 4 _vpaes_encrypt: + movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core @@ -652,20 +671,24 @@ _vpaes_encrypt: .byte 0xf3,0xc3 + .globl _vpaes_decrypt .p2align 4 _vpaes_decrypt: + movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 + .globl _vpaes_cbc_encrypt .p2align 4 _vpaes_cbc_encrypt: + xchgq %rcx,%rdx subq $16,%rcx jc L$cbc_abort @@ -709,8 +732,10 @@ L$cbc_abort: + .p2align 4 _vpaes_preheat: + leaq L$k_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -727,6 +752,7 @@ _vpaes_preheat: + .p2align 6 _vpaes_consts: L$k_inv: diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/rsaz-avx2.s index 73aa8b737360d5..de597b1e761036 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/rsaz-avx2.s @@ -1212,6 +1212,7 @@ L$mul_1024_epilogue: .p2align 5 _rsaz_1024_red2norm_avx2: + subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1405,10 +1406,12 @@ _rsaz_1024_red2norm_avx2: .byte 0xf3,0xc3 + .globl _rsaz_1024_norm2red_avx2 .p2align 5 _rsaz_1024_norm2red_avx2: + subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1562,10 +1565,12 @@ _rsaz_1024_norm2red_avx2: movq %r8,184(%rdi) .byte 0xf3,0xc3 + .globl _rsaz_1024_scatter5_avx2 .p2align 5 _rsaz_1024_scatter5_avx2: + vzeroupper vmovdqu L$scatter_permd(%rip),%ymm5 shll $4,%edx @@ -1587,6 +1592,7 @@ L$oop_scatter_1024: .byte 0xf3,0xc3 + .globl _rsaz_1024_gather5_avx2 .p2align 5 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s index 9cb256094b55a8..ee0ef1639a1286 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s @@ -2931,6 +2931,7 @@ __bn_sqrx8x_internal: + leaq 48+8(%rsp),%rdi @@ -3505,6 +3506,7 @@ L$sqrx8x_no_tail: jb L$sqrx8x_reduction_loop .byte 0xf3,0xc3 + .p2align 5 __bn_postx4x_internal: movq 0(%rbp),%r12 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h index 0a79b4ff8267f1..67cc4a65cb8ee1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Sat Feb 23 00:41:07 2019 UTC" +#define DATE "built on: Thu Apr 25 21:33:43 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/chacha/chacha-x86_64.s index 8088555db0a88c..edb6c28e4b5148 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/chacha/chacha-x86_64.s @@ -3418,3 +3418,5 @@ L$done8xvl: L$8xvl_epilogue: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/ecp_nistz256-x86_64.s index 0010042b616bdd..ff7ae723440e6c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/ecp_nistz256-x86_64.s @@ -3919,6 +3919,7 @@ L$mul_epilogue: __ecp_nistz256_mul_montq: + movq %rax,%rbp mulq %r9 movq L$poly+8(%rip),%r14 @@ -4137,6 +4138,7 @@ __ecp_nistz256_mul_montq: + .globl _ecp_nistz256_sqr_mont .p2align 5 @@ -4199,6 +4201,7 @@ L$sqr_epilogue: .p2align 5 __ecp_nistz256_sqr_montq: + movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4358,10 +4361,12 @@ __ecp_nistz256_sqr_montq: .byte 0xf3,0xc3 + .p2align 5 __ecp_nistz256_mul_montx: + mulxq %r9,%r8,%r9 mulxq %r10,%rcx,%r10 movq $32,%r14 @@ -4525,8 +4530,10 @@ __ecp_nistz256_mul_montx: + .p2align 5 __ecp_nistz256_sqr_montx: + mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4657,6 +4664,7 @@ __ecp_nistz256_sqr_montx: + .globl _ecp_nistz256_from_mont .p2align 5 @@ -4787,6 +4795,7 @@ _ecp_nistz256_scatter_w5: .p2align 5 _ecp_nistz256_gather_w5: + movl _OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz L$avx2_gather_w5 @@ -4841,6 +4850,7 @@ L$select_loop_sse_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_gather_w5: @@ -4869,6 +4879,7 @@ _ecp_nistz256_scatter_w7: .p2align 5 _ecp_nistz256_gather_w7: + movl _OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz L$avx2_gather_w7 @@ -4912,6 +4923,7 @@ L$select_loop_sse_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_gather_w7: @@ -4919,6 +4931,7 @@ L$SEH_end_ecp_nistz256_gather_w7: .p2align 5 ecp_nistz256_avx2_gather_w5: + L$avx2_gather_w5: vzeroupper vmovdqa L$Two(%rip),%ymm0 @@ -4973,6 +4986,7 @@ L$select_loop_avx2_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_avx2_gather_w5: @@ -4982,6 +4996,7 @@ L$SEH_end_ecp_nistz256_avx2_gather_w5: .p2align 5 _ecp_nistz256_avx2_gather_w7: + L$avx2_gather_w7: vzeroupper vmovdqa L$Three(%rip),%ymm0 @@ -5051,11 +5066,13 @@ L$select_loop_avx2_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_avx2_gather_w7: .p2align 5 __ecp_nistz256_add_toq: + xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5086,8 +5103,10 @@ __ecp_nistz256_add_toq: + .p2align 5 __ecp_nistz256_sub_fromq: + subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5117,8 +5136,10 @@ __ecp_nistz256_sub_fromq: + .p2align 5 __ecp_nistz256_subq: + subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5144,8 +5165,10 @@ __ecp_nistz256_subq: + .p2align 5 __ecp_nistz256_mul_by_2q: + xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5174,6 +5197,7 @@ __ecp_nistz256_mul_by_2q: .byte 0xf3,0xc3 + .globl _ecp_nistz256_point_double .p2align 5 @@ -5593,8 +5617,10 @@ L$add_doubleq: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp + jmp L$point_double_shortcutq + .p2align 5 L$add_proceedq: movq 0+64(%rsp),%rax @@ -6149,6 +6175,7 @@ L$add_affineq_epilogue: .p2align 5 __ecp_nistz256_add_tox: + xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6180,8 +6207,10 @@ __ecp_nistz256_add_tox: + .p2align 5 __ecp_nistz256_sub_fromx: + xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6213,8 +6242,10 @@ __ecp_nistz256_sub_fromx: + .p2align 5 __ecp_nistz256_subx: + xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6242,8 +6273,10 @@ __ecp_nistz256_subx: + .p2align 5 __ecp_nistz256_mul_by_2x: + xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6274,6 +6307,7 @@ __ecp_nistz256_mul_by_2x: .byte 0xf3,0xc3 + .p2align 5 ecp_nistz256_point_doublex: @@ -6684,8 +6718,10 @@ L$add_doublex: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp + jmp L$point_double_shortcutx + .p2align 5 L$add_proceedx: movq 0+64(%rsp),%rdx @@ -7232,3 +7268,4 @@ L$add_affinex_body: L$add_affinex_epilogue: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/x25519-x86_64.s index ba2d8f6af332f3..cdb602d4ccc897 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/ec/x25519-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _x25519_fe51_mul diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/md5/md5-x86_64.s index 8cf4554300fe38..285c32ca88f307 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/md5/md5-x86_64.s @@ -675,3 +675,4 @@ L$end: L$epilogue: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/modes/ghash-x86_64.s index d182d45cfb090e..3623d18b9a0de1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/modes/ghash-x86_64.s @@ -693,6 +693,7 @@ L$ghash_epilogue: .p2align 4 _gcm_init_clmul: + L$_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -845,10 +846,12 @@ L$_init_clmul: movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 + .globl _gcm_gmult_clmul .p2align 4 _gcm_gmult_clmul: + L$_gmult_clmul: movdqu (%rdi),%xmm0 movdqa L$bswap_mask(%rip),%xmm5 @@ -896,10 +899,12 @@ L$_gmult_clmul: movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 + .globl _gcm_ghash_clmul .p2align 5 _gcm_ghash_clmul: + L$_ghash_clmul: movdqa L$bswap_mask(%rip),%xmm10 @@ -1279,10 +1284,12 @@ L$done: movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 + .globl _gcm_init_avx .p2align 5 _gcm_init_avx: + vzeroupper vmovdqu (%rsi),%xmm2 @@ -1386,16 +1393,20 @@ L$init_start_avx: vzeroupper .byte 0xf3,0xc3 + .globl _gcm_gmult_avx .p2align 5 _gcm_gmult_avx: + jmp L$_gmult_clmul + .globl _gcm_ghash_avx .p2align 5 _gcm_ghash_avx: + vzeroupper vmovdqu (%rdi),%xmm10 @@ -1768,6 +1779,7 @@ L$tail_no_xor_avx: vzeroupper .byte 0xf3,0xc3 + .p2align 6 L$bswap_mask: .byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s index be8c8184e91f19..cbc8c808168601 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s @@ -3527,3 +3527,4 @@ L$oop_dec_pad: L$done_dec: movq %rdx,%rax .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/rc4/rc4-md5-x86_64.s index a100f793730c5a..435976a2609255 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/rc4/rc4-md5-x86_64.s @@ -1272,3 +1272,4 @@ L$epilogue: L$abort: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/keccak1600-x86_64.s index dc392d866734b9..ec096c5ab0cae8 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 5 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha256-x86_64.s index 2d4eaed4dc40a2..e43cdd7040f517 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha256-x86_64.s @@ -5427,3 +5427,4 @@ L$done_avx2: L$epilogue_avx2: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha512-x86_64.s index f4f7dcf2fd932c..51ace9a686804c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/sha/sha512-x86_64.s @@ -5434,3 +5434,4 @@ L$done_avx2: L$epilogue_avx2: .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm index 03501c54b6b85d..559b6533bd402c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -774,6 +775,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1257,6 +1263,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9386,6 +9397,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9782,6 +9797,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10189,6 +10210,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10284,6 +10306,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14410,6 +14433,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15177,6 +15208,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16167,3 +16206,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aes-x86_64.s index 52afc62732029c..ee148d19dcb0ff 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 4 _x86_64_AES_encrypt: @@ -155,6 +155,7 @@ L$enc_loop: .p2align 4 _x86_64_AES_encrypt_compact: + leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -325,6 +326,7 @@ L$enc_compact_done: xorl 12(%r15),%edx .byte 0xf3,0xc3 + .globl _AES_encrypt .p2align 4 @@ -568,6 +570,7 @@ L$dec_loop: .p2align 4 _x86_64_AES_decrypt_compact: + leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -790,6 +793,7 @@ L$dec_compact_done: xorl 12(%r15),%edx .byte 0xf3,0xc3 + .globl _AES_decrypt .p2align 4 @@ -914,6 +918,7 @@ L$enc_key_epilogue: .p2align 4 _x86_64_AES_set_encrypt_key: + movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1150,6 +1155,7 @@ L$badpointer: L$exit: .byte 0xf3,0xc3 + .globl _AES_set_decrypt_key .p2align 4 @@ -1366,6 +1372,8 @@ _AES_cbc_encrypt: je L$cbc_epilogue pushfq + + pushq %rbx pushq %rbp @@ -1388,6 +1396,7 @@ L$cbc_prologue: cmpq $0,%r9 cmoveq %r10,%r14 + movl _OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb L$cbc_slow_prologue @@ -1624,6 +1633,7 @@ L$cbc_fast_cleanup: .p2align 4 L$cbc_slow_prologue: + leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1635,7 +1645,9 @@ L$cbc_slow_prologue: xchgq %rsp,%rbp + movq %rbp,16(%rsp) + L$cbc_slow_body: @@ -1825,6 +1837,8 @@ L$cbc_exit: L$cbc_popfq: popfq + + L$cbc_epilogue: .byte 0xf3,0xc3 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-mb-x86_64.s index 0c1a84a08760b9..8f97b853a71fa5 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -1503,3 +1503,5 @@ L$dec8x_done: L$dec8x_epilogue: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s index a823feec9ca653..aed8f3a345ad66 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _aesni_cbc_sha1_enc @@ -3016,3 +3016,4 @@ L$aesenclast14: movdqu %xmm8,(%r9) movd %xmm9,16(%r9) .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s index c2baeff13c9e03..28cf0768cada91 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _aesni_cbc_sha256_enc @@ -4406,3 +4406,4 @@ L$aesenclast4: movdqu %xmm1,(%r9) movdqu %xmm2,16(%r9) .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-x86_64.s index 12c082621a2fe1..6792a530f28e8e 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-x86_64.s @@ -1,9 +1,10 @@ -.text +.text .globl _aesni_encrypt .p2align 4 _aesni_encrypt: + movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -24,10 +25,12 @@ L$oop_enc1_1: .byte 0xf3,0xc3 + .globl _aesni_decrypt .p2align 4 _aesni_decrypt: + movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -48,8 +51,10 @@ L$oop_dec1_2: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt2: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -77,8 +82,10 @@ L$enc_loop2: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt2: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -106,8 +113,10 @@ L$dec_loop2: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt3: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -140,8 +149,10 @@ L$enc_loop3: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt3: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -174,8 +185,10 @@ L$dec_loop3: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt4: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -214,8 +227,10 @@ L$enc_loop4: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt4: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -254,8 +269,10 @@ L$dec_loop4: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt6: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -308,8 +325,10 @@ L$enc_loop6_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt6: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -362,8 +381,10 @@ L$dec_loop6_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_encrypt8: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -426,8 +447,10 @@ L$enc_loop8_enter: .byte 0xf3,0xc3 + .p2align 4 _aesni_decrypt8: + movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -489,10 +512,12 @@ L$dec_loop8_enter: .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 + .globl _aesni_ecb_encrypt .p2align 4 _aesni_ecb_encrypt: + andq $-16,%rdx jz L$ecb_ret @@ -831,6 +856,7 @@ L$ecb_ret: pxor %xmm1,%xmm1 .byte 0xf3,0xc3 + .globl _aesni_ccm64_encrypt_blocks .p2align 4 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/bsaes-x86_64.s index 4cffa2f4109c74..2fefb75ac36844 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/bsaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,6 +6,7 @@ .p2align 6 _bsaes_encrypt8: + leaq L$BS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -476,8 +477,10 @@ L$enc_done: + .p2align 6 _bsaes_decrypt8: + leaq L$BS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -981,8 +984,10 @@ L$dec_done: .byte 0xf3,0xc3 + .p2align 4 _bsaes_key_convert: + leaq L$masks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1063,6 +1068,7 @@ L$key_loop: .byte 0xf3,0xc3 + .globl _bsaes_cbc_encrypt .p2align 4 @@ -2562,3 +2568,4 @@ L$63: .quad 0x6363636363636363, 0x6363636363636363 .byte 66,105,116,45,115,108,105,99,101,100,32,65,69,83,32,102,111,114,32,120,56,54,95,54,52,47,83,83,83,69,51,44,32,69,109,105,108,105,97,32,75,195,164,115,112,101,114,44,32,80,101,116,101,114,32,83,99,104,119,97,98,101,44,32,65,110,100,121,32,80,111,108,121,97,107,111,118,0 .p2align 6 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/vpaes-x86_64.s index 2ffd0bc1007578..79e834aefc2f39 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/vpaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -18,6 +18,7 @@ .p2align 4 _vpaes_encrypt_core: + movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -106,8 +107,10 @@ L$enc_entry: + .p2align 4 _vpaes_decrypt_core: + movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -212,6 +215,7 @@ L$dec_entry: + .p2align 4 _vpaes_schedule_core: @@ -219,6 +223,7 @@ _vpaes_schedule_core: + call _vpaes_preheat movdqa L$k_rcon(%rip),%xmm8 movdqu (%rdi),%xmm0 @@ -397,8 +402,10 @@ L$schedule_mangle_last_dec: + .p2align 4 _vpaes_schedule_192_smear: + pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -426,11 +433,13 @@ _vpaes_schedule_192_smear: + .p2align 4 _vpaes_schedule_round: + pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 .byte 102,69,15,58,15,192,15 @@ -495,8 +504,10 @@ _vpaes_schedule_low_round: + .p2align 4 _vpaes_schedule_transform: + movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -531,10 +542,12 @@ _vpaes_schedule_transform: + .p2align 4 _vpaes_schedule_mangle: + movdqa %xmm0,%xmm4 movdqa L$k_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -604,10 +617,12 @@ L$schedule_mangle_both: + .globl _vpaes_set_encrypt_key .p2align 4 _vpaes_set_encrypt_key: + movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -620,10 +635,12 @@ _vpaes_set_encrypt_key: .byte 0xf3,0xc3 + .globl _vpaes_set_decrypt_key .p2align 4 _vpaes_set_decrypt_key: + movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -641,10 +658,12 @@ _vpaes_set_decrypt_key: .byte 0xf3,0xc3 + .globl _vpaes_encrypt .p2align 4 _vpaes_encrypt: + movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core @@ -652,20 +671,24 @@ _vpaes_encrypt: .byte 0xf3,0xc3 + .globl _vpaes_decrypt .p2align 4 _vpaes_decrypt: + movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 + .globl _vpaes_cbc_encrypt .p2align 4 _vpaes_cbc_encrypt: + xchgq %rcx,%rdx subq $16,%rcx jc L$cbc_abort @@ -709,8 +732,10 @@ L$cbc_abort: + .p2align 4 _vpaes_preheat: + leaq L$k_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -727,6 +752,7 @@ _vpaes_preheat: + .p2align 6 _vpaes_consts: L$k_inv: @@ -824,3 +850,4 @@ L$k_dsbo: .quad 0x12D7560F93441D00, 0xCA4B8159D8C58E9C .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,120,56,54,95,54,52,47,83,83,83,69,51,44,32,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 .p2align 6 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-avx2.s index 0e692124bd7184..de597b1e761036 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-avx2.s @@ -1,4 +1,4 @@ -.text +.text .globl _rsaz_1024_sqr_avx2 @@ -1212,6 +1212,7 @@ L$mul_1024_epilogue: .p2align 5 _rsaz_1024_red2norm_avx2: + subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1405,10 +1406,12 @@ _rsaz_1024_red2norm_avx2: .byte 0xf3,0xc3 + .globl _rsaz_1024_norm2red_avx2 .p2align 5 _rsaz_1024_norm2red_avx2: + subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1562,10 +1565,12 @@ _rsaz_1024_norm2red_avx2: movq %r8,184(%rdi) .byte 0xf3,0xc3 + .globl _rsaz_1024_scatter5_avx2 .p2align 5 _rsaz_1024_scatter5_avx2: + vzeroupper vmovdqu L$scatter_permd(%rip),%ymm5 shll $4,%edx @@ -1587,6 +1592,7 @@ L$oop_scatter_1024: .byte 0xf3,0xc3 + .globl _rsaz_1024_gather5_avx2 .p2align 5 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-x86_64.s index e8aee855695b1c..eab5b54b2c1846 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/rsaz-x86_64.s @@ -1,4 +1,4 @@ -.text +.text diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-gf2m.s index d404c44a5284be..4137d5990a10c4 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-gf2m.s @@ -1,4 +1,4 @@ -.text +.text .p2align 4 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont.s index f0c8eb0a07b513..5abe3696c4662e 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont.s @@ -1,4 +1,4 @@ -.text +.text diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s index d7de126f151e41..ee0ef1639a1286 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s @@ -1,4 +1,4 @@ -.text +.text @@ -2931,6 +2931,7 @@ __bn_sqrx8x_internal: + leaq 48+8(%rsp),%rdi @@ -3505,6 +3506,7 @@ L$sqrx8x_no_tail: jb L$sqrx8x_reduction_loop .byte 0xf3,0xc3 + .p2align 5 __bn_postx4x_internal: movq 0(%rbp),%r12 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h index c249430583d430..e584df89de7ab3 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Sat Feb 23 00:41:17 2019 UTC" +#define DATE "built on: Thu Apr 25 21:34:36 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/camellia/cmll-x86_64.s index 2c527ce604bf74..2ae924deeceba5 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/camellia/cmll-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _Camellia_EncryptBlock diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/chacha/chacha-x86_64.s index 2e06a05038e4f2..fd8910ba2dc0bc 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/chacha/chacha-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -2183,3 +2183,5 @@ L$done8x: L$8x_epilogue: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s index 92aa828b1bdf34..ff7ae723440e6c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _ecp_nistz256_precomputed .p2align 12 @@ -2372,7 +2372,7 @@ _ecp_nistz256_precomputed: .long 0x2a849870,0x4d33dd99,0x41576335,0xa716964b,0x179be0e5,0xff5e3a9b,0x83b13632,0x5b9d6b1b,0xa52f313b,0x3b8bd7d4,0x637a4660,0xc9dd95a0,0x0b3e218f,0x30035962,0xc7b28a3c,0xce1481a3 .long 0x43228d83,0xab41b43a,0x4ad63f99,0x24ae1c30,0x46a51229,0x8e525f1a,0xcd26d2b4,0x14af860f,0x3f714aa1,0xd6baef61,0xeb78795e,0xf51865ad,0xe6a9d694,0xd3e21fce,0x8a37b527,0x82ceb1dd -.text +.text @@ -3919,6 +3919,7 @@ L$mul_epilogue: __ecp_nistz256_mul_montq: + movq %rax,%rbp mulq %r9 movq L$poly+8(%rip),%r14 @@ -4137,6 +4138,7 @@ __ecp_nistz256_mul_montq: + .globl _ecp_nistz256_sqr_mont .p2align 5 @@ -4199,6 +4201,7 @@ L$sqr_epilogue: .p2align 5 __ecp_nistz256_sqr_montq: + movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4358,10 +4361,12 @@ __ecp_nistz256_sqr_montq: .byte 0xf3,0xc3 + .p2align 5 __ecp_nistz256_mul_montx: + mulxq %r9,%r8,%r9 mulxq %r10,%rcx,%r10 movq $32,%r14 @@ -4525,8 +4530,10 @@ __ecp_nistz256_mul_montx: + .p2align 5 __ecp_nistz256_sqr_montx: + mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4657,6 +4664,7 @@ __ecp_nistz256_sqr_montx: + .globl _ecp_nistz256_from_mont .p2align 5 @@ -4787,6 +4795,7 @@ _ecp_nistz256_scatter_w5: .p2align 5 _ecp_nistz256_gather_w5: + movl _OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz L$avx2_gather_w5 @@ -4841,6 +4850,7 @@ L$select_loop_sse_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_gather_w5: @@ -4869,6 +4879,7 @@ _ecp_nistz256_scatter_w7: .p2align 5 _ecp_nistz256_gather_w7: + movl _OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz L$avx2_gather_w7 @@ -4912,6 +4923,7 @@ L$select_loop_sse_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_gather_w7: @@ -4919,6 +4931,7 @@ L$SEH_end_ecp_nistz256_gather_w7: .p2align 5 ecp_nistz256_avx2_gather_w5: + L$avx2_gather_w5: vzeroupper vmovdqa L$Two(%rip),%ymm0 @@ -4973,6 +4986,7 @@ L$select_loop_avx2_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_avx2_gather_w5: @@ -4982,6 +4996,7 @@ L$SEH_end_ecp_nistz256_avx2_gather_w5: .p2align 5 _ecp_nistz256_avx2_gather_w7: + L$avx2_gather_w7: vzeroupper vmovdqa L$Three(%rip),%ymm0 @@ -5051,11 +5066,13 @@ L$select_loop_avx2_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 + L$SEH_end_ecp_nistz256_avx2_gather_w7: .p2align 5 __ecp_nistz256_add_toq: + xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5086,8 +5103,10 @@ __ecp_nistz256_add_toq: + .p2align 5 __ecp_nistz256_sub_fromq: + subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5117,8 +5136,10 @@ __ecp_nistz256_sub_fromq: + .p2align 5 __ecp_nistz256_subq: + subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5144,8 +5165,10 @@ __ecp_nistz256_subq: + .p2align 5 __ecp_nistz256_mul_by_2q: + xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5174,6 +5197,7 @@ __ecp_nistz256_mul_by_2q: .byte 0xf3,0xc3 + .globl _ecp_nistz256_point_double .p2align 5 @@ -5593,8 +5617,10 @@ L$add_doubleq: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp + jmp L$point_double_shortcutq + .p2align 5 L$add_proceedq: movq 0+64(%rsp),%rax @@ -6149,6 +6175,7 @@ L$add_affineq_epilogue: .p2align 5 __ecp_nistz256_add_tox: + xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6180,8 +6207,10 @@ __ecp_nistz256_add_tox: + .p2align 5 __ecp_nistz256_sub_fromx: + xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6213,8 +6242,10 @@ __ecp_nistz256_sub_fromx: + .p2align 5 __ecp_nistz256_subx: + xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6242,8 +6273,10 @@ __ecp_nistz256_subx: + .p2align 5 __ecp_nistz256_mul_by_2x: + xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6274,6 +6307,7 @@ __ecp_nistz256_mul_by_2x: .byte 0xf3,0xc3 + .p2align 5 ecp_nistz256_point_doublex: @@ -6684,8 +6718,10 @@ L$add_doublex: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp + jmp L$point_double_shortcutx + .p2align 5 L$add_proceedx: movq 0+64(%rsp),%rdx @@ -7231,3 +7267,5 @@ L$add_affinex_body: L$add_affinex_epilogue: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/x25519-x86_64.s index ba2d8f6af332f3..cdb602d4ccc897 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/ec/x25519-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _x25519_fe51_mul diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/md5/md5-x86_64.s index 80724fd8442767..285c32ca88f307 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/md5/md5-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 4 .globl _md5_block_asm_data_order @@ -674,3 +674,5 @@ L$end: L$epilogue: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s index 4d2773bb1143ab..d5920186ce6e5c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 5 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/ghash-x86_64.s index a9644ab1603234..3623d18b9a0de1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/modes/ghash-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _gcm_gmult_4bit @@ -693,6 +693,7 @@ L$ghash_epilogue: .p2align 4 _gcm_init_clmul: + L$_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -845,10 +846,12 @@ L$_init_clmul: movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 + .globl _gcm_gmult_clmul .p2align 4 _gcm_gmult_clmul: + L$_gmult_clmul: movdqu (%rdi),%xmm0 movdqa L$bswap_mask(%rip),%xmm5 @@ -896,10 +899,12 @@ L$_gmult_clmul: movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 + .globl _gcm_ghash_clmul .p2align 5 _gcm_ghash_clmul: + L$_ghash_clmul: movdqa L$bswap_mask(%rip),%xmm10 @@ -1279,10 +1284,12 @@ L$done: movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 + .globl _gcm_init_avx .p2align 5 _gcm_init_avx: + vzeroupper vmovdqu (%rsi),%xmm2 @@ -1386,16 +1393,20 @@ L$init_start_avx: vzeroupper .byte 0xf3,0xc3 + .globl _gcm_gmult_avx .p2align 5 _gcm_gmult_avx: + jmp L$_gmult_clmul + .globl _gcm_ghash_avx .p2align 5 _gcm_ghash_avx: + vzeroupper vmovdqu (%rdi),%xmm10 @@ -1768,6 +1779,7 @@ L$tail_no_xor_avx: vzeroupper .byte 0xf3,0xc3 + .p2align 6 L$bswap_mask: .byte 15,14,13,12,11,10,9,8,7,6,5,4,3,2,1,0 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s index b0734bc212f189..cf3ca1a4dbd7e3 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -2021,3 +2021,4 @@ L$oop_dec_pad: L$done_dec: movq %rdx,%rax .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s index c938ae7c9ec567..435976a2609255 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 4 .globl _rc4_md5_enc @@ -1271,3 +1271,5 @@ L$oop: L$epilogue: L$abort: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-x86_64.s index de0b8e0c0eef11..8bfb48b74a672e 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/rc4/rc4-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _RC4 @@ -621,3 +621,4 @@ L$opts: .byte 114,99,52,40,49,54,120,44,105,110,116,41,0 .byte 82,67,52,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .p2align 6 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/keccak1600-x86_64.s index dc392d866734b9..ec096c5ab0cae8 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .p2align 5 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-mb-x86_64.s index 941e9fe41913d2..b2009fb28f22cf 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-x86_64.s index 6b32ead08638f8..02472d0b7d57e5 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _sha1_block_data_order diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-mb-x86_64.s index 2148c4520f5b46..bab9a565a26f21 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-x86_64.s index 5cf956e1032427..e43cdd7040f517 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _sha256_block_data_order @@ -5426,3 +5426,5 @@ L$done_avx2: L$epilogue_avx2: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha512-x86_64.s index df1c70ad6eace5..51ace9a686804c 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/sha/sha512-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _sha512_block_data_order @@ -5433,3 +5433,5 @@ L$done_avx2: L$epilogue_avx2: .byte 0xf3,0xc3 + + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/whrlpool/wp-x86_64.s index 4ec003e387e28a..2c94c14b93395e 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/whrlpool/wp-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _whirlpool_block diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s index 421070777f56ab..05afede678c954 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s @@ -7,7 +7,7 @@ .private_extern _OPENSSL_ia32cap_P .comm _OPENSSL_ia32cap_P,16,2 -.text +.text .globl _OPENSSL_atomic_add @@ -461,3 +461,4 @@ L$tail_rdseed_bytes: L$done_rdseed_bytes: xorq %r10,%r10 .byte 0xf3,0xc3 + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/engines/e_padlock-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/engines/e_padlock-x86_64.s index 46a6982c5c2aee..1140e4f7e516b2 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/engines/e_padlock-x86_64.s +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/engines/e_padlock-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl _padlock_capability .p2align 4 @@ -1029,7 +1029,7 @@ L$ctr32_abort: .byte 86,73,65,32,80,97,100,108,111,99,107,32,120,56,54,95,54,52,32,109,111,100,117,108,101,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .p2align 4 -.data +.data .p2align 3 L$padlock_saved_context: .quad 0 diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm index 92d3a678029d0a..0341ac37f3ebe3 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -256,6 +256,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -773,6 +774,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1256,6 +1262,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9211,6 +9222,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9607,6 +9622,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10014,6 +10035,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10109,6 +10131,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14120,6 +14143,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14887,6 +14918,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15880,3 +15919,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h index a6cf9c1b2aca09..2a3436c6110643 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Sat Feb 23 00:41:26 2019 UTC" +#define DATE "built on: Thu Apr 25 21:35:33 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm index fcffd92f9bf3db..5d7e369f00eeb6 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9287,6 +9298,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9683,6 +9698,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10090,6 +10111,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10185,6 +10207,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14251,6 +14274,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15018,6 +15049,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16008,3 +16047,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S index 049ccb6ca42258..d9517738e6f19f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S @@ -180,6 +180,7 @@ aes_v8_set_encrypt_key: .type aes_v8_set_decrypt_key,%function .align 5 aes_v8_set_decrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 bl .Lenc_key @@ -213,6 +214,7 @@ aes_v8_set_decrypt_key: eor x0,x0,x0 // return value .Ldec_key_abort: ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size aes_v8_set_decrypt_key,.-aes_v8_set_decrypt_key .globl aes_v8_encrypt diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/vpaes-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/vpaes-armv8.S index d8c3541228140c..5d1752c33b0463 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/vpaes-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/vpaes-armv8.S @@ -195,6 +195,7 @@ _vpaes_encrypt_core: .type vpaes_encrypt,%function .align 4 vpaes_encrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -204,6 +205,7 @@ vpaes_encrypt: st1 {v0.16b}, [x1] ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_encrypt,.-vpaes_encrypt @@ -426,6 +428,7 @@ _vpaes_decrypt_core: .type vpaes_decrypt,%function .align 4 vpaes_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -435,6 +438,7 @@ vpaes_decrypt: st1 {v0.16b}, [x1] ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_decrypt,.-vpaes_decrypt @@ -598,6 +602,7 @@ _vpaes_key_preheat: .type _vpaes_schedule_core,%function .align 4 _vpaes_schedule_core: +.inst 0xd503233f // paciasp stp x29, x30, [sp,#-16]! add x29,sp,#0 @@ -762,6 +767,7 @@ _vpaes_schedule_core: eor v6.16b, v6.16b, v6.16b // vpxor %xmm6, %xmm6, %xmm6 eor v7.16b, v7.16b, v7.16b // vpxor %xmm7, %xmm7, %xmm7 ldp x29, x30, [sp],#16 +.inst 0xd50323bf // autiasp ret .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -974,6 +980,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,%function .align 4 vpaes_set_encrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -989,6 +996,7 @@ vpaes_set_encrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key @@ -996,6 +1004,7 @@ vpaes_set_encrypt_key: .type vpaes_set_decrypt_key,%function .align 4 vpaes_set_decrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1015,6 +1024,7 @@ vpaes_set_decrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_cbc_encrypt @@ -1025,6 +1035,7 @@ vpaes_cbc_encrypt: cmp w5, #0 // check direction b.eq vpaes_cbc_decrypt +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -1047,6 +1058,7 @@ vpaes_cbc_encrypt: st1 {v0.16b}, [x4] // write ivec ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp .Lcbc_abort: ret .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -1054,6 +1066,7 @@ vpaes_cbc_encrypt: .type vpaes_cbc_decrypt,%function .align 4 vpaes_cbc_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1095,12 +1108,14 @@ vpaes_cbc_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_cbc_decrypt,.-vpaes_cbc_decrypt .globl vpaes_ecb_encrypt .type vpaes_ecb_encrypt,%function .align 4 vpaes_ecb_encrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1134,6 +1149,7 @@ vpaes_ecb_encrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_ecb_encrypt,.-vpaes_ecb_encrypt @@ -1141,6 +1157,7 @@ vpaes_ecb_encrypt: .type vpaes_ecb_decrypt,%function .align 4 vpaes_ecb_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1174,5 +1191,6 @@ vpaes_ecb_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_ecb_decrypt,.-vpaes_ecb_decrypt diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/bn/armv8-mont.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/bn/armv8-mont.S index 7c038a0b78d7cb..d573c00657e6be 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/bn/armv8-mont.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/bn/armv8-mont.S @@ -209,6 +209,7 @@ __bn_sqr8x_mont: cmp x1,x2 b.ne __bn_mul4x_mont .Lsqr8x_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -959,11 +960,13 @@ __bn_sqr8x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 +.inst 0xd50323bf // autiasp ret .size __bn_sqr8x_mont,.-__bn_sqr8x_mont .type __bn_mul4x_mont,%function .align 5 __bn_mul4x_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1397,6 +1400,7 @@ __bn_mul4x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 +.inst 0xd50323bf // autiasp ret .size __bn_mul4x_mont,.-__bn_mul4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h index f410b04f86068b..c56e0572fc5288 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Sat Feb 23 00:41:39 2019 UTC" +#define DATE "built on: Thu Apr 25 21:36:46 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S index d1b78a31cffeca..6f83fae208218f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S @@ -36,6 +36,7 @@ ChaCha20_ctr32: b.ne ChaCha20_neon .Lshort: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -247,6 +248,7 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp .Labort: ret @@ -303,12 +305,14 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_neon,%function .align 5 ChaCha20_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -688,6 +692,7 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .Ltail_neon: @@ -797,11 +802,13 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_neon,.-ChaCha20_neon .type ChaCha20_512_neon,%function .align 5 ChaCha20_512_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -1964,5 +1971,6 @@ ChaCha20_512_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_512_neon,.-ChaCha20_512_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/ec/ecp_nistz256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/ec/ecp_nistz256-armv8.S index f7cfa6b790d881..9b625b9560132b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/ec/ecp_nistz256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/ec/ecp_nistz256-armv8.S @@ -2395,6 +2395,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_to_mont,%function .align 6 ecp_nistz256_to_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2410,6 +2411,7 @@ ecp_nistz256_to_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont @@ -2418,6 +2420,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_from_mont,%function .align 4 ecp_nistz256_from_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2433,6 +2436,7 @@ ecp_nistz256_from_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -2442,6 +2446,7 @@ ecp_nistz256_from_mont: .type ecp_nistz256_mul_mont,%function .align 4 ecp_nistz256_mul_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2456,6 +2461,7 @@ ecp_nistz256_mul_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont @@ -2464,6 +2470,7 @@ ecp_nistz256_mul_mont: .type ecp_nistz256_sqr_mont,%function .align 4 ecp_nistz256_sqr_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2477,6 +2484,7 @@ ecp_nistz256_sqr_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont @@ -2486,6 +2494,7 @@ ecp_nistz256_sqr_mont: .type ecp_nistz256_add,%function .align 4 ecp_nistz256_add: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2499,6 +2508,7 @@ ecp_nistz256_add: bl __ecp_nistz256_add ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2507,6 +2517,7 @@ ecp_nistz256_add: .type ecp_nistz256_div_by_2,%function .align 4 ecp_nistz256_div_by_2: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2518,6 +2529,7 @@ ecp_nistz256_div_by_2: bl __ecp_nistz256_div_by_2 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2526,6 +2538,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_2,%function .align 4 ecp_nistz256_mul_by_2: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2541,6 +2554,7 @@ ecp_nistz256_mul_by_2: bl __ecp_nistz256_add // ret = a+a // 2*a ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2549,6 +2563,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_mul_by_3,%function .align 4 ecp_nistz256_mul_by_3: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2575,6 +2590,7 @@ ecp_nistz256_mul_by_3: bl __ecp_nistz256_add // ret += a // 2*a+a=3*a ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2584,6 +2600,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_sub,%function .align 4 ecp_nistz256_sub: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2595,6 +2612,7 @@ ecp_nistz256_sub: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2603,6 +2621,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,%function .align 4 ecp_nistz256_neg: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2617,6 +2636,7 @@ ecp_nistz256_neg: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2994,6 +3014,7 @@ __ecp_nistz256_div_by_2: .type ecp_nistz256_point_double,%function .align 5 ecp_nistz256_point_double: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3128,12 +3149,14 @@ ecp_nistz256_point_double: ldp x19,x20,[x29,#16] ldp x21,x22,[x29,#32] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,%function .align 5 ecp_nistz256_point_add: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3383,18 +3406,20 @@ ecp_nistz256_point_add: stp x16,x17,[x21,#64+16] .Ladd_done: - add sp,x29,#0 // destroy frame + add sp,x29,#0 // destroy frame ldp x19,x20,[x29,#16] ldp x21,x22,[x29,#32] ldp x23,x24,[x29,#48] ldp x25,x26,[x29,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,%function .align 5 ecp_nistz256_point_add_affine: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3593,6 +3618,7 @@ ecp_nistz256_point_add_affine: ldp x23,x24,[x29,#48] ldp x25,x26,[x29,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine //////////////////////////////////////////////////////////////////////// @@ -3837,7 +3863,7 @@ ecp_nistz256_ord_sqr_mont: // *| | | | | | | | 2| // +|a3*a3|a2*a2|a1*a1|a0*a0| // |--+--+--+--+--+--+--+--| - // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow + // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow // // "can't overflow" below mark carrying into high part of // multiplication result, which can't overflow, because it diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S index 9b4d0ebfbf8d5f..d53257f5023d8a 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S @@ -226,6 +226,7 @@ poly1305_blocks_neon: cbz x17,poly1305_blocks .Lblocks_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 @@ -794,6 +795,7 @@ poly1305_blocks_neon: st1 {v23.s}[0],[x0] .Lno_data_neon: +.inst 0xd50323bf // autiasp ldr x29,[sp],#80 ret .size poly1305_blocks_neon,.-poly1305_blocks_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/keccak1600-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/keccak1600-armv8.S index 838cae8342f703..b21c22f8742415 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/keccak1600-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/keccak1600-armv8.S @@ -34,6 +34,7 @@ iotas: .align 5 KeccakF1600_int: adr x28,iotas +.inst 0xd503233f // paciasp stp x28,x30,[sp,#16] // 32 bytes on top are mine b .Loop .align 4 @@ -197,12 +198,14 @@ KeccakF1600_int: bne .Loop ldr x30,[sp,#24] +.inst 0xd50323bf // autiasp ret .size KeccakF1600_int,.-KeccakF1600_int .type KeccakF1600,%function .align 5 KeccakF1600: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -252,6 +255,7 @@ KeccakF1600: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size KeccakF1600,.-KeccakF1600 @@ -259,6 +263,7 @@ KeccakF1600: .type SHA3_absorb,%function .align 5 SHA3_absorb: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -492,12 +497,14 @@ SHA3_absorb: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,%function .align 5 SHA3_squeeze: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-48]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -560,6 +567,7 @@ SHA3_squeeze: ldp x19,x20,[sp,#16] ldp x21,x22,[sp,#32] ldp x29,x30,[sp],#48 +.inst 0xd50323bf // autiasp ret .size SHA3_squeeze,.-SHA3_squeeze .type KeccakF1600_ce,%function @@ -753,6 +761,7 @@ KeccakF1600_ce: .type KeccakF1600_cext,%function .align 5 KeccakF1600_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -793,12 +802,14 @@ KeccakF1600_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldr x29,[sp],#80 +.inst 0xd50323bf // autiasp ret .size KeccakF1600_cext,.-KeccakF1600_cext .globl SHA3_absorb_cext .type SHA3_absorb_cext,%function .align 5 SHA3_absorb_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -1014,12 +1025,14 @@ SHA3_absorb_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size SHA3_absorb_cext,.-SHA3_absorb_cext .globl SHA3_squeeze_cext .type SHA3_squeeze_cext,%function .align 5 SHA3_squeeze_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 mov x9,x0 @@ -1075,6 +1088,7 @@ SHA3_squeeze_cext: .Lsqueeze_done_ce: ldr x29,[sp],#16 +.inst 0xd50323bf // autiasp ret .size SHA3_squeeze_cext,.-SHA3_squeeze_cext .byte 75,101,99,99,97,107,45,49,54,48,48,32,97,98,115,111,114,98,32,97,110,100,32,115,113,117,101,101,122,101,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S index c650e8442d6c33..7dcc98ea95ce66 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S @@ -1,4 +1,4 @@ -// Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. +// Copyright 2014-2019 The OpenSSL Project Authors. All Rights Reserved. // // Licensed under the OpenSSL license (the "License"). You may not use // this file except in compliance with the License. You can obtain a copy @@ -77,6 +77,7 @@ sha256_block_data_order: tst w16,#ARMV7_NEON b.ne .Lneon_entry #endif +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 @@ -1036,6 +1037,7 @@ sha256_block_data_order: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size sha256_block_data_order,.-sha256_block_data_order diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S index 99d70c91c11bb2..d341c63a289f8b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S @@ -1,4 +1,4 @@ -// Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. +// Copyright 2014-2019 The OpenSSL Project Authors. All Rights Reserved. // // Licensed under the OpenSSL license (the "License"). You may not use // this file except in compliance with the License. You can obtain a copy @@ -75,6 +75,7 @@ sha512_block_data_order: tst w16,#ARMV8_SHA512 b.ne .Lv8_entry #endif +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 @@ -1034,6 +1035,7 @@ sha512_block_data_order: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size sha512_block_data_order,.-sha512_block_data_order diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm index 1861a6210cb6f7..364651d1ef870b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9287,6 +9298,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9683,6 +9698,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10090,6 +10111,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10185,6 +10207,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14251,6 +14274,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15018,6 +15049,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16008,3 +16047,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S index 049ccb6ca42258..d9517738e6f19f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S @@ -180,6 +180,7 @@ aes_v8_set_encrypt_key: .type aes_v8_set_decrypt_key,%function .align 5 aes_v8_set_decrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 bl .Lenc_key @@ -213,6 +214,7 @@ aes_v8_set_decrypt_key: eor x0,x0,x0 // return value .Ldec_key_abort: ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size aes_v8_set_decrypt_key,.-aes_v8_set_decrypt_key .globl aes_v8_encrypt diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/vpaes-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/vpaes-armv8.S index d8c3541228140c..5d1752c33b0463 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/vpaes-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/vpaes-armv8.S @@ -195,6 +195,7 @@ _vpaes_encrypt_core: .type vpaes_encrypt,%function .align 4 vpaes_encrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -204,6 +205,7 @@ vpaes_encrypt: st1 {v0.16b}, [x1] ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_encrypt,.-vpaes_encrypt @@ -426,6 +428,7 @@ _vpaes_decrypt_core: .type vpaes_decrypt,%function .align 4 vpaes_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -435,6 +438,7 @@ vpaes_decrypt: st1 {v0.16b}, [x1] ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_decrypt,.-vpaes_decrypt @@ -598,6 +602,7 @@ _vpaes_key_preheat: .type _vpaes_schedule_core,%function .align 4 _vpaes_schedule_core: +.inst 0xd503233f // paciasp stp x29, x30, [sp,#-16]! add x29,sp,#0 @@ -762,6 +767,7 @@ _vpaes_schedule_core: eor v6.16b, v6.16b, v6.16b // vpxor %xmm6, %xmm6, %xmm6 eor v7.16b, v7.16b, v7.16b // vpxor %xmm7, %xmm7, %xmm7 ldp x29, x30, [sp],#16 +.inst 0xd50323bf // autiasp ret .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -974,6 +980,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,%function .align 4 vpaes_set_encrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -989,6 +996,7 @@ vpaes_set_encrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key @@ -996,6 +1004,7 @@ vpaes_set_encrypt_key: .type vpaes_set_decrypt_key,%function .align 4 vpaes_set_decrypt_key: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1015,6 +1024,7 @@ vpaes_set_decrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_cbc_encrypt @@ -1025,6 +1035,7 @@ vpaes_cbc_encrypt: cmp w5, #0 // check direction b.eq vpaes_cbc_decrypt +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -1047,6 +1058,7 @@ vpaes_cbc_encrypt: st1 {v0.16b}, [x4] // write ivec ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp .Lcbc_abort: ret .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -1054,6 +1066,7 @@ vpaes_cbc_encrypt: .type vpaes_cbc_decrypt,%function .align 4 vpaes_cbc_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1095,12 +1108,14 @@ vpaes_cbc_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_cbc_decrypt,.-vpaes_cbc_decrypt .globl vpaes_ecb_encrypt .type vpaes_ecb_encrypt,%function .align 4 vpaes_ecb_encrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1134,6 +1149,7 @@ vpaes_ecb_encrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_ecb_encrypt,.-vpaes_ecb_encrypt @@ -1141,6 +1157,7 @@ vpaes_ecb_encrypt: .type vpaes_ecb_decrypt,%function .align 4 vpaes_ecb_decrypt: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1174,5 +1191,6 @@ vpaes_ecb_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size vpaes_ecb_decrypt,.-vpaes_ecb_decrypt diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/bn/armv8-mont.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/bn/armv8-mont.S index 7c038a0b78d7cb..d573c00657e6be 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/bn/armv8-mont.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/bn/armv8-mont.S @@ -209,6 +209,7 @@ __bn_sqr8x_mont: cmp x1,x2 b.ne __bn_mul4x_mont .Lsqr8x_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -959,11 +960,13 @@ __bn_sqr8x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 +.inst 0xd50323bf // autiasp ret .size __bn_sqr8x_mont,.-__bn_sqr8x_mont .type __bn_mul4x_mont,%function .align 5 __bn_mul4x_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1397,6 +1400,7 @@ __bn_mul4x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 +.inst 0xd50323bf // autiasp ret .size __bn_mul4x_mont,.-__bn_mul4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h index 8c232944b8ac8c..9eb2b9120dc16f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Sat Feb 23 00:41:42 2019 UTC" +#define DATE "built on: Thu Apr 25 21:37:05 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S index d1b78a31cffeca..6f83fae208218f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S @@ -36,6 +36,7 @@ ChaCha20_ctr32: b.ne ChaCha20_neon .Lshort: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -247,6 +248,7 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp .Labort: ret @@ -303,12 +305,14 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_neon,%function .align 5 ChaCha20_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -688,6 +692,7 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .Ltail_neon: @@ -797,11 +802,13 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_neon,.-ChaCha20_neon .type ChaCha20_512_neon,%function .align 5 ChaCha20_512_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -1964,5 +1971,6 @@ ChaCha20_512_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 +.inst 0xd50323bf // autiasp ret .size ChaCha20_512_neon,.-ChaCha20_512_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/ec/ecp_nistz256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/ec/ecp_nistz256-armv8.S index dc5588ce6db51b..9b625b9560132b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/ec/ecp_nistz256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/ec/ecp_nistz256-armv8.S @@ -2395,6 +2395,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_to_mont,%function .align 6 ecp_nistz256_to_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2410,6 +2411,7 @@ ecp_nistz256_to_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont @@ -2418,6 +2420,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_from_mont,%function .align 4 ecp_nistz256_from_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2433,6 +2436,7 @@ ecp_nistz256_from_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -2442,6 +2446,7 @@ ecp_nistz256_from_mont: .type ecp_nistz256_mul_mont,%function .align 4 ecp_nistz256_mul_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2456,6 +2461,7 @@ ecp_nistz256_mul_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont @@ -2464,6 +2470,7 @@ ecp_nistz256_mul_mont: .type ecp_nistz256_sqr_mont,%function .align 4 ecp_nistz256_sqr_mont: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2477,6 +2484,7 @@ ecp_nistz256_sqr_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont @@ -2486,6 +2494,7 @@ ecp_nistz256_sqr_mont: .type ecp_nistz256_add,%function .align 4 ecp_nistz256_add: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2499,6 +2508,7 @@ ecp_nistz256_add: bl __ecp_nistz256_add ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2507,6 +2517,7 @@ ecp_nistz256_add: .type ecp_nistz256_div_by_2,%function .align 4 ecp_nistz256_div_by_2: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2518,6 +2529,7 @@ ecp_nistz256_div_by_2: bl __ecp_nistz256_div_by_2 ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2526,6 +2538,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_2,%function .align 4 ecp_nistz256_mul_by_2: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2541,6 +2554,7 @@ ecp_nistz256_mul_by_2: bl __ecp_nistz256_add // ret = a+a // 2*a ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2549,6 +2563,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_mul_by_3,%function .align 4 ecp_nistz256_mul_by_3: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2575,6 +2590,7 @@ ecp_nistz256_mul_by_3: bl __ecp_nistz256_add // ret += a // 2*a+a=3*a ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2584,6 +2600,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_sub,%function .align 4 ecp_nistz256_sub: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2595,6 +2612,7 @@ ecp_nistz256_sub: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2603,6 +2621,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,%function .align 4 ecp_nistz256_neg: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2617,6 +2636,7 @@ ecp_nistz256_neg: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2769,7 +2789,7 @@ __ecp_nistz256_sqr_mont: // *| | | | | | | | 2| // +|a3*a3|a2*a2|a1*a1|a0*a0| // |--+--+--+--+--+--+--+--| - // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow + // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow // // "can't overflow" below mark carrying into high part of // multiplication result, which can't overflow, because it @@ -2994,6 +3014,7 @@ __ecp_nistz256_div_by_2: .type ecp_nistz256_point_double,%function .align 5 ecp_nistz256_point_double: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3128,12 +3149,14 @@ ecp_nistz256_point_double: ldp x19,x20,[x29,#16] ldp x21,x22,[x29,#32] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,%function .align 5 ecp_nistz256_point_add: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3383,18 +3406,20 @@ ecp_nistz256_point_add: stp x16,x17,[x21,#64+16] .Ladd_done: - add sp,x29,#0 // destroy frame + add sp,x29,#0 // destroy frame ldp x19,x20,[x29,#16] ldp x21,x22,[x29,#32] ldp x23,x24,[x29,#48] ldp x25,x26,[x29,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,%function .align 5 ecp_nistz256_point_add_affine: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3593,6 +3618,7 @@ ecp_nistz256_point_add_affine: ldp x23,x24,[x29,#48] ldp x25,x26,[x29,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine //////////////////////////////////////////////////////////////////////// @@ -3837,7 +3863,7 @@ ecp_nistz256_ord_sqr_mont: // *| | | | | | | | 2| // +|a3*a3|a2*a2|a1*a1|a0*a0| // |--+--+--+--+--+--+--+--| - // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow + // |A7|A6|A5|A4|A3|A2|A1|A0|, where Ax is , i.e. follow // // "can't overflow" below mark carrying into high part of // multiplication result, which can't overflow, because it diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S index 9b4d0ebfbf8d5f..d53257f5023d8a 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S @@ -226,6 +226,7 @@ poly1305_blocks_neon: cbz x17,poly1305_blocks .Lblocks_neon: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 @@ -794,6 +795,7 @@ poly1305_blocks_neon: st1 {v23.s}[0],[x0] .Lno_data_neon: +.inst 0xd50323bf // autiasp ldr x29,[sp],#80 ret .size poly1305_blocks_neon,.-poly1305_blocks_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/keccak1600-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/keccak1600-armv8.S index 838cae8342f703..b21c22f8742415 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/keccak1600-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/keccak1600-armv8.S @@ -34,6 +34,7 @@ iotas: .align 5 KeccakF1600_int: adr x28,iotas +.inst 0xd503233f // paciasp stp x28,x30,[sp,#16] // 32 bytes on top are mine b .Loop .align 4 @@ -197,12 +198,14 @@ KeccakF1600_int: bne .Loop ldr x30,[sp,#24] +.inst 0xd50323bf // autiasp ret .size KeccakF1600_int,.-KeccakF1600_int .type KeccakF1600,%function .align 5 KeccakF1600: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -252,6 +255,7 @@ KeccakF1600: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size KeccakF1600,.-KeccakF1600 @@ -259,6 +263,7 @@ KeccakF1600: .type SHA3_absorb,%function .align 5 SHA3_absorb: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -492,12 +497,14 @@ SHA3_absorb: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,%function .align 5 SHA3_squeeze: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-48]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -560,6 +567,7 @@ SHA3_squeeze: ldp x19,x20,[sp,#16] ldp x21,x22,[sp,#32] ldp x29,x30,[sp],#48 +.inst 0xd50323bf // autiasp ret .size SHA3_squeeze,.-SHA3_squeeze .type KeccakF1600_ce,%function @@ -753,6 +761,7 @@ KeccakF1600_ce: .type KeccakF1600_cext,%function .align 5 KeccakF1600_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -793,12 +802,14 @@ KeccakF1600_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldr x29,[sp],#80 +.inst 0xd50323bf // autiasp ret .size KeccakF1600_cext,.-KeccakF1600_cext .globl SHA3_absorb_cext .type SHA3_absorb_cext,%function .align 5 SHA3_absorb_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -1014,12 +1025,14 @@ SHA3_absorb_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldp x29,x30,[sp],#80 +.inst 0xd50323bf // autiasp ret .size SHA3_absorb_cext,.-SHA3_absorb_cext .globl SHA3_squeeze_cext .type SHA3_squeeze_cext,%function .align 5 SHA3_squeeze_cext: +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 mov x9,x0 @@ -1075,6 +1088,7 @@ SHA3_squeeze_cext: .Lsqueeze_done_ce: ldr x29,[sp],#16 +.inst 0xd50323bf // autiasp ret .size SHA3_squeeze_cext,.-SHA3_squeeze_cext .byte 75,101,99,99,97,107,45,49,54,48,48,32,97,98,115,111,114,98,32,97,110,100,32,115,113,117,101,101,122,101,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S index c650e8442d6c33..7dcc98ea95ce66 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S @@ -1,4 +1,4 @@ -// Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. +// Copyright 2014-2019 The OpenSSL Project Authors. All Rights Reserved. // // Licensed under the OpenSSL license (the "License"). You may not use // this file except in compliance with the License. You can obtain a copy @@ -77,6 +77,7 @@ sha256_block_data_order: tst w16,#ARMV7_NEON b.ne .Lneon_entry #endif +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 @@ -1036,6 +1037,7 @@ sha256_block_data_order: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size sha256_block_data_order,.-sha256_block_data_order diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S index 99d70c91c11bb2..d341c63a289f8b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S @@ -1,4 +1,4 @@ -// Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved. +// Copyright 2014-2019 The OpenSSL Project Authors. All Rights Reserved. // // Licensed under the OpenSSL license (the "License"). You may not use // this file except in compliance with the License. You can obtain a copy @@ -75,6 +75,7 @@ sha512_block_data_order: tst w16,#ARMV8_SHA512 b.ne .Lv8_entry #endif +.inst 0xd503233f // paciasp stp x29,x30,[sp,#-128]! add x29,sp,#0 @@ -1034,6 +1035,7 @@ sha512_block_data_order: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 +.inst 0xd50323bf // autiasp ret .size sha512_block_data_order,.-sha512_block_data_order diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm index 5ab67e0f2db24e..62df205f5827e7 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -261,6 +261,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -786,6 +787,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1269,6 +1275,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9236,6 +9247,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9632,6 +9647,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10039,6 +10060,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10134,6 +10156,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14145,6 +14168,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14912,6 +14943,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15905,3 +15944,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h index 8a814764d2828d..7d5c628f065d9e 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Sat Feb 23 00:41:46 2019 UTC" +#define DATE "built on: Thu Apr 25 21:37:24 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm index 71f0675890b220..a0da0d4a31b7db 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9283,6 +9294,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9679,6 +9694,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10086,6 +10107,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10181,6 +10203,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14257,6 +14280,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15024,6 +15055,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16014,3 +16053,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h index 93f4f2c5988160..e29b93dfddf4d8 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Sat Feb 23 00:41:48 2019 UTC" +#define DATE "built on: Thu Apr 25 21:37:37 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm index cdd947473f3fb5..b6fac577174993 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9283,6 +9294,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9679,6 +9694,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10086,6 +10107,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10181,6 +10203,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14257,6 +14280,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15024,6 +15055,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16014,3 +16053,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h index 37872fbd0dcb10..f640f7c976e401 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Sat Feb 23 00:41:52 2019 UTC" +#define DATE "built on: Thu Apr 25 21:37:57 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm index b88fd6a63c31f1..f29a4336f5cc1d 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -261,6 +261,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -786,6 +787,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1269,6 +1275,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9236,6 +9247,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9632,6 +9647,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10039,6 +10060,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10134,6 +10156,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14145,6 +14168,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14912,6 +14943,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15905,3 +15944,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h index e06259c81ddb72..75e46f39d91904 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Sat Feb 23 00:41:56 2019 UTC" +#define DATE "built on: Thu Apr 25 21:38:18 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm index 8684ab876720d9..1ca04fc58c7e2f 100644 --- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9321,6 +9332,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9717,6 +9732,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10124,6 +10145,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10219,6 +10241,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14290,6 +14313,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15057,6 +15088,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16047,3 +16086,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h index 041a54e2e17c95..1bc521198b4bb8 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Sat Feb 23 00:41:58 2019 UTC" +#define DATE "built on: Thu Apr 25 21:38:30 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm index efbd0faa7c25b9..9942e6883e3a73 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9321,6 +9332,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9717,6 +9732,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10124,6 +10145,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10219,6 +10241,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14290,6 +14313,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15057,6 +15088,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16047,3 +16086,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h index 09159fbb68f4be..aa79938e1ace1c 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Sat Feb 23 00:42:02 2019 UTC" +#define DATE "built on: Thu Apr 25 21:38:52 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm index 80f44a38b43e10..45ad7b16a4ba5a 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -785,6 +786,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1268,6 +1274,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9235,6 +9246,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9631,6 +9646,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10038,6 +10059,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10133,6 +10155,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14144,6 +14167,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14911,6 +14942,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15904,3 +15943,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h index 6d0ef06a71b622..ea380111dda6d5 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Sat Feb 23 00:42:06 2019 UTC" +#define DATE "built on: Thu Apr 25 21:39:15 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm index 825ddd29470d98..b519150121815c 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9328,6 +9339,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9724,6 +9739,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10131,6 +10152,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10226,6 +10248,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14302,6 +14325,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15069,6 +15100,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16059,3 +16098,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc/asm/crypto/bn/ppc-mont.s index ba45c4ccd0daac..040ce625a68317 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/bn/ppc-mont.s @@ -778,7 +778,7 @@ bn_mul4x_mont_int: lwz 30,-4*2(5) lwz 31,-4*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1777,7 +1777,7 @@ __bn_sqr8x_mont: lwz 30,-4*2(4) lwz 31,-4*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h index eb82472983fdb4..e2516ac917db3f 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Sat Feb 23 00:42:51 2019 UTC" +#define DATE "built on: Thu Apr 25 21:43:53 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc/asm/crypto/chacha/chacha-ppc.s index ea56b5dfc55591..1c76710d7037ac 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/chacha/chacha-ppc.s @@ -1063,7 +1063,7 @@ ChaCha20_ctr32_vmx: lwz 31,316(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc/asm/crypto/ppccpuid.s index 19fac1f319cffa..1aa19e544a4b23 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/ppccpuid.s @@ -102,20 +102,25 @@ OPENSSL_atomic_add: .long 0 .size OPENSSL_atomic_add,.-OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .align 4 -OPENSSL_rdtsc: -.Loop_rdtsc: - mftbu 5 +OPENSSL_rdtsc_mftb: mftb 3 - mftbu 4 - .long 0x7c042840 - bne .Loop_rdtsc blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size OPENSSL_rdtsc,.-OPENSSL_rdtsc +.size OPENSSL_rdtsc_mftb,.-OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.align 4 +OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size OPENSSL_rdtsc_mfspr268,.-OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -177,10 +182,10 @@ CRYPTO_memcmp: .byte 0,12,0x14,0,0,0,3,0 .long 0 .size CRYPTO_memcmp,.-CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .align 4 -OPENSSL_instrument_bus: +OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -208,12 +213,12 @@ OPENSSL_instrument_bus: .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus +.size OPENSSL_instrument_bus_mftb,.-OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .align 4 -OPENSSL_instrument_bus2: +OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -261,4 +266,90 @@ OPENSSL_instrument_bus2: .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2 +.size OPENSSL_instrument_bus2_mftb,.-OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.align 4 +OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size OPENSSL_instrument_bus_mfspr268,.-OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.align 4 +OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + .long 0x7f884840 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size OPENSSL_instrument_bus2_mfspr268,.-OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm index 60a77cfe3cc9c5..591e768a657674 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9328,6 +9339,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9724,6 +9739,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10131,6 +10152,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10226,6 +10248,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14302,6 +14325,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15069,6 +15100,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16059,3 +16098,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aes-ppc.s index c2c91f0766680f..d3b113929e5ba8 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aes-ppc.s @@ -8,7 +8,7 @@ mflr 3 addi 3,3,120 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -18,7 +18,7 @@ mflr 3 addi 3,3,2360 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -740,7 +740,7 @@ AES_encrypt: lwz 31,124(1) mtlr 0 addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -820,7 +820,7 @@ AES_encrypt: bdnz .Lenc_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -885,7 +885,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1030,7 +1030,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size AES_encrypt,.-AES_encrypt @@ -1175,7 +1175,7 @@ AES_decrypt: lwz 31,124(1) mtlr 0 addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1255,7 +1255,7 @@ AES_decrypt: bdnz .Ldec_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -1320,7 +1320,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1550,7 +1550,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size AES_decrypt,.-AES_decrypt diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aesp8-ppc.s index 4c11736ab2bf9e..ce8a95c5b99aa6 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aesp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/aesp8-ppc.s @@ -14,7 +14,7 @@ rcon: mflr 6 addi 6,6,-0x48 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 @@ -278,7 +278,7 @@ aes_p8_set_encrypt_key: .Lenc_key_abort: mr 3,6 - blr + blr .long 0 .byte 0,12,0x14,1,0,0,3,0 .long 0 @@ -327,7 +327,7 @@ aes_p8_set_decrypt_key: xor 3,3,3 .Ldec_key_abort: addi 1,1,32 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,3,0 .long 0 @@ -395,7 +395,7 @@ aes_p8_encrypt: stvx 0,7,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -463,7 +463,7 @@ aes_p8_decrypt: stvx 0,7,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -625,7 +625,7 @@ aes_p8_cbc_encrypt: stvx 2,10,7 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -915,8 +915,8 @@ _aesp8_cbc_decrypt8x: addic. 5,5,128 beq .Lcbc_dec8x_done - nop - nop + nop + nop .Loop_cbc_dec8x_tail: .long 0x11EFC548 @@ -1004,15 +1004,15 @@ _aesp8_cbc_decrypt8x: cmplwi 5,32 blt .Lcbc_dec8x_one - nop + nop beq .Lcbc_dec8x_two cmplwi 5,64 blt .Lcbc_dec8x_three - nop + nop beq .Lcbc_dec8x_four cmplwi 5,96 blt .Lcbc_dec8x_five - nop + nop beq .Lcbc_dec8x_six .Lcbc_dec8x_seven: @@ -1199,7 +1199,7 @@ _aesp8_cbc_decrypt8x: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1307,7 +1307,7 @@ aes_p8_ctr32_encrypt_blocks: stvx 2,0,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -1610,15 +1610,15 @@ _aesp8_ctr32_encrypt8x: .Lctr32_enc8x_break: cmpwi 5,-0x60 blt .Lctr32_enc8x_one - nop + nop beq .Lctr32_enc8x_two cmpwi 5,-0x40 blt .Lctr32_enc8x_three - nop + nop beq .Lctr32_enc8x_four cmpwi 5,-0x20 blt .Lctr32_enc8x_five - nop + nop beq .Lctr32_enc8x_six cmpwi 5,0x00 blt .Lctr32_enc8x_seven @@ -1827,7 +1827,7 @@ _aesp8_ctr32_encrypt8x: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1965,7 +1965,7 @@ aes_p8_xts_encrypt: .long 0x10620509 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2038,7 +2038,7 @@ aes_p8_xts_encrypt: .Lxts_enc_ret: mtspr 256,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2179,7 +2179,7 @@ aes_p8_xts_decrypt: .long 0x10620549 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2244,7 +2244,7 @@ aes_p8_xts_decrypt: .long 0x10620549 - nop + nop .long 0x7C602799 @@ -2295,7 +2295,7 @@ aes_p8_xts_decrypt: .Lxts_dec_ret: mtspr 256,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2626,11 +2626,11 @@ _aesp8_xts_encrypt6x: beq .Lxts_enc6x_zero cmpwi 5,0x20 blt .Lxts_enc6x_one - nop + nop beq .Lxts_enc6x_two cmpwi 5,0x40 blt .Lxts_enc6x_three - nop + nop beq .Lxts_enc6x_four .Lxts_enc6x_five: @@ -2727,7 +2727,7 @@ _aesp8_xts_encrypt6x: .align 4 .Lxts_enc6x_one: vxor 7,5,17 - nop + nop .Loop_xts_enc1x: .long 0x10E7C508 lvx 24,26,7 @@ -2863,7 +2863,7 @@ _aesp8_xts_encrypt6x: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -2948,7 +2948,7 @@ _aesp8_xts_enc5x: .long 0x11AD1509 .long 0x11CE1D09 .long 0x11EF2509 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -3276,11 +3276,11 @@ _aesp8_xts_decrypt6x: beq .Lxts_dec6x_zero cmpwi 5,0x20 blt .Lxts_dec6x_one - nop + nop beq .Lxts_dec6x_two cmpwi 5,0x40 blt .Lxts_dec6x_three - nop + nop beq .Lxts_dec6x_four .Lxts_dec6x_five: @@ -3381,7 +3381,7 @@ _aesp8_xts_decrypt6x: .align 4 .Lxts_dec6x_one: vxor 7,5,17 - nop + nop .Loop_xts_dec1x: .long 0x10E7C548 lvx 24,26,7 @@ -3551,7 +3551,7 @@ _aesp8_xts_decrypt6x: lwz 30,384(1) lwz 31,388(1) addi 1,1,392 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -3636,6 +3636,6 @@ _aesp8_xts_dec5x: .long 0x11CE1D49 .long 0x11EF2549 mtctr 9 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/vpaes-ppc.s index 27551dc62592d3..fabd6ac47db2f0 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/vpaes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/aes/vpaes-ppc.s @@ -95,7 +95,7 @@ _vpaes_consts: mflr 12 addi 12,12,-0x308 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 @@ -135,7 +135,7 @@ _vpaes_encrypt_preheat: lvx 17, 12, 8 lvx 18, 12, 11 lvx 19, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -223,7 +223,7 @@ _vpaes_encrypt_core: vxor 4, 4, 5 vxor 0, 0, 4 vperm 0, 0, 7, 1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -319,7 +319,7 @@ vpaes_encrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -361,7 +361,7 @@ _vpaes_decrypt_preheat: lvx 21, 12, 8 lvx 22, 12, 11 lvx 23, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -456,7 +456,7 @@ _vpaes_decrypt_core: vxor 4, 4, 5 vxor 0, 1, 4 vperm 0, 0, 7, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -552,7 +552,7 @@ vpaes_decrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -780,7 +780,7 @@ vpaes_cbc_encrypt: lwz 31,236(1) mtlr 0 addi 1,1,240 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,2,6,0 .long 0 @@ -834,7 +834,7 @@ _vpaes_key_preheat: lvx 24, 12, 9 lvx 25, 0, 12 lvx 26, 12, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1080,7 +1080,7 @@ _vpaes_schedule_core: vxor 6, 6, 6 vxor 7, 7, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1108,7 +1108,7 @@ _vpaes_schedule_192_smear: vor 0,6,6 vsldoi 6, 6, 9, 8 vsldoi 6, 9, 6, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1174,7 +1174,7 @@ _vpaes_schedule_low_round: vxor 0, 1, 7 vxor 7, 1, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1196,7 +1196,7 @@ _vpaes_schedule_transform: vperm 2, 13, 13, 2 vxor 0, 0, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1248,7 +1248,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .align 4 .Lschedule_mangle_dec: @@ -1299,7 +1299,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1376,7 +1376,7 @@ vpaes_set_encrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -1460,7 +1460,7 @@ vpaes_set_decrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/bn-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/bn-ppc.s index 4745306e54ab94..b029cc94b09f32 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/bn-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/bn-ppc.s @@ -237,7 +237,7 @@ bn_sqr_comba4: stw 9,24(3) stw 10,28(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -665,7 +665,7 @@ bn_sqr_comba8: stw 9, 60(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -819,7 +819,7 @@ bn_mul_comba4: stw 10,24(3) stw 11,28(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1358,7 +1358,7 @@ bn_mul_comba8: adde 10,10,9 stw 12,56(3) stw 10,60(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1409,7 +1409,7 @@ bn_sub_words: .Lppcasm_sub_adios: subfze 3,0 andi. 3,3,1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1455,7 +1455,7 @@ bn_add_words: bdnz .Lppcasm_add_mainloop .Lppcasm_add_adios: addze 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1484,7 +1484,7 @@ bn_div_words: cmplwi 0,5,0 bne .Lppcasm_div1 li 3,-1 - blr + blr .Lppcasm_div1: xor 0,0,0 li 8,32 @@ -1571,7 +1571,7 @@ bn_div_words: b .Lppcasm_divouterloop .Lppcasm_div9: or 3,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1613,7 +1613,7 @@ bn_sqr_words: stwu 8,4(3) bdnz .Lppcasm_sqr_mainloop .Lppcasm_sqr_adios: - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1719,7 +1719,7 @@ bn_mul_words: .Lppcasm_mw_OVER: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1845,7 +1845,7 @@ bn_mul_add_words: .Lppcasm_maw_adios: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/ppc-mont.s index 580ed88d0210ae..040ce625a68317 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/bn/ppc-mont.s @@ -8,7 +8,7 @@ bn_mul_mont_int: mr 9,3 li 3,0 cmpwi 8,32 - bgelr + bgelr slwi 8,8,2 li 12,-4096 addi 3,8,256 @@ -209,7 +209,7 @@ bn_mul_mont_int: lwz 30,-8(12) lwz 31,-4(12) mr 1,12 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,6,0 .long 0 @@ -778,7 +778,7 @@ bn_mul4x_mont_int: lwz 30,-4*2(5) lwz 31,-4*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1777,7 +1777,7 @@ __bn_sqr8x_mont: lwz 30,-4*2(4) lwz 31,-4*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h index 71f3243eb4d2de..652b3e1c6e70b3 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Sat Feb 23 00:42:54 2019 UTC" +#define DATE "built on: Thu Apr 25 21:44:16 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/chacha/chacha-ppc.s index b62c7370c7ce3a..1c76710d7037ac 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/chacha/chacha-ppc.s @@ -60,7 +60,7 @@ __ChaCha20_ctr32_int: lwz 31,156(1) mtlr 0 addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,5,0 .long 0 @@ -346,7 +346,7 @@ __ChaCha20_1x: bne .Loop_outer - blr + blr .align 4 .Ltail: @@ -397,7 +397,7 @@ __ChaCha20_1x: stw 1,80(1) stw 1,84(1) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -547,7 +547,7 @@ ChaCha20_ctr32_vmx: vspltisw 28,7 mtctr 0 - nop + nop .Loop_vmx: vadduwm 0,0,1 vadduwm 4,4,5 @@ -1016,7 +1016,7 @@ ChaCha20_ctr32_vmx: cmplwi 5,255 bgt .Loop_outer_vmx - nop + nop .Ldone_vmx: cmplwi 5,0 @@ -1063,7 +1063,7 @@ ChaCha20_ctr32_vmx: lwz 31,316(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 @@ -1433,7 +1433,7 @@ ChaCha20_ctr32_vsx: lvx 31,11,1 mtlr 0 addi 1,1,200 - blr + blr .align 4 .Ltail_vsx: @@ -1471,7 +1471,7 @@ ChaCha20_ctr32_vsx: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/modes/ghashp8-ppc.s index f86e676fbdd883..e2d022ef38d299 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/modes/ghashp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/modes/ghashp8-ppc.s @@ -123,7 +123,7 @@ gcm_init_p8: .long 0x7E4A1F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -173,7 +173,7 @@ gcm_gmult_p8: .long 0x7C001F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -290,7 +290,7 @@ gcm_ghash_p8: .long 0x7C001F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -557,7 +557,7 @@ gcm_ghash_p8: lvx 30,10,1 lvx 31,11,1 addi 1,1,232 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppc.s index 9bd77daa6e5b8b..c0fb9cefaf232a 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppc.s @@ -36,7 +36,7 @@ poly1305_init_int: .Lno_key: xor 3,3,3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .size poly1305_init_int,.-poly1305_init_int @@ -238,7 +238,7 @@ poly1305_blocks: lwz 31,92(1) addi 1,1,96 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .size poly1305_blocks,.-poly1305_blocks @@ -303,7 +303,7 @@ poly1305_emit: lwz 30,88(1) lwz 31,92(1) addi 1,1,96 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 .size poly1305_emit,.-poly1305_emit diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s index 7ee8b1d79438be..6dca72827580fd 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/poly1305/poly1305-ppcfp.s @@ -146,7 +146,7 @@ poly1305_init_fpu: .Lno_key: xor 3,3,3 addi 1,1,24 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,2,0 .size poly1305_init_fpu,.-poly1305_init_fpu @@ -462,7 +462,7 @@ poly1305_blocks_fpu: lfd 31,208(1) addi 1,1,216 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,0,4,0 .size poly1305_blocks_fpu,.-poly1305_blocks_fpu @@ -547,7 +547,7 @@ poly1305_emit_fpu: lwz 30,32(1) lwz 31,36(1) addi 1,1,40 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 .size poly1305_emit_fpu,.-poly1305_emit_fpu @@ -558,7 +558,7 @@ poly1305_emit_fpu: mflr 5 addi 5,5,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/ppccpuid.s index 59359e7919acca..1aa19e544a4b23 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/ppccpuid.s @@ -6,7 +6,7 @@ .align 4 OPENSSL_fpu_probe: fmr 0,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_fpu_probe,.-OPENSSL_fpu_probe @@ -16,7 +16,7 @@ OPENSSL_fpu_probe: OPENSSL_ppc64_probe: fcfid 1,1 rldicl 0,0,32,32 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_ppc64_probe,.-OPENSSL_ppc64_probe @@ -26,7 +26,7 @@ OPENSSL_ppc64_probe: .align 4 OPENSSL_altivec_probe: .long 0x10000484 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_altivec_probe,.-OPENSSL_altivec_probe @@ -37,7 +37,7 @@ OPENSSL_altivec_probe: OPENSSL_crypto207_probe: .long 0x7C000E99 .long 0x10000508 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_crypto207_probe,.-OPENSSL_crypto207_probe @@ -49,7 +49,7 @@ OPENSSL_madd300_probe: xor 0,0,0 .long 0x10600033 .long 0x10600031 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -82,7 +82,7 @@ OPENSSL_wipe_cpu: xor 12,12,12 fmr 12,31 fmr 13,31 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu @@ -96,26 +96,31 @@ OPENSSL_atomic_add: stwcx. 0,0,3 bne- .Ladd mr 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 .size OPENSSL_atomic_add,.-OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .align 4 -OPENSSL_rdtsc: -.Loop_rdtsc: - mftbu 5 +OPENSSL_rdtsc_mftb: mftb 3 - mftbu 4 - .long 0x7c042840 - bne .Loop_rdtsc - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size OPENSSL_rdtsc,.-OPENSSL_rdtsc +.size OPENSSL_rdtsc_mftb,.-OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.align 4 +OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size OPENSSL_rdtsc_mfspr268,.-OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -130,7 +135,7 @@ OPENSSL_cleanse: stb 0,0(3) addi 3,3,1 bdnz $-8 - blr + blr .Lot: andi. 5,3,3 beq .Laligned stb 0,0(3) @@ -145,7 +150,7 @@ OPENSSL_cleanse: bdnz $-8 andi. 4,4,3 bne .Little - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -172,15 +177,15 @@ CRYPTO_memcmp: li 3,0 sub 3,3,0 extrwi 3,3,1,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 .size CRYPTO_memcmp,.-CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .align 4 -OPENSSL_instrument_bus: +OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -204,16 +209,16 @@ OPENSSL_instrument_bus: bdnz .Loop mr 3,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus +.size OPENSSL_instrument_bus_mftb,.-OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .align 4 -OPENSSL_instrument_bus2: +OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -257,8 +262,94 @@ OPENSSL_instrument_bus2: .Ldone2: srwi 4,4,2 sub 3,0,4 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size OPENSSL_instrument_bus2_mftb,.-OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.align 4 +OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size OPENSSL_instrument_bus_mfspr268,.-OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.align 4 +OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + .long 0x7f884840 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2 +.size OPENSSL_instrument_bus2_mfspr268,.-OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha1-ppc.s index a72755d02ef92a..71f8a24dba670b 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha1-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha1-ppc.s @@ -101,7 +101,7 @@ sha1_block_data_order: lwz 31,156(1) mtlr 0 addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1109,7 +1109,7 @@ sha1_block_data_order: mr 11,20 addi 4,4,64 bdnz .Lsha1_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha1_block_data_order,.-sha1_block_data_order diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256-ppc.s index 1e92cd5884da15..83c86c17fa213f 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256-ppc.s @@ -121,7 +121,7 @@ sha256_block_ppc: lwz 31,188(1) mtlr 0 addi 1,1,192 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1287,7 +1287,7 @@ sha256_block_ppc: .long 0x7c1f2840 stw 15,28(3) bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha256_block_ppc,.-sha256_block_ppc @@ -1298,7 +1298,7 @@ sha256_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256p8-ppc.s index 511fd572929c1f..547656f624293f 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha256p8-ppc.s @@ -645,7 +645,7 @@ sha256_block_p8: lwz 30,320(1) lwz 31,324(1) addi 1,1,328 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -657,7 +657,7 @@ sha256_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512-ppc.s index 582aee7682c499..2ae1bd579f3dfa 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512-ppc.s @@ -128,7 +128,7 @@ sha512_block_ppc: lwz 31,252(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -2973,7 +2973,7 @@ sha512_block_ppc: stw 4,164(1) .long 0x7c042840 bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha512_block_ppc,.-sha512_block_ppc @@ -2984,7 +2984,7 @@ sha512_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512p8-ppc.s index 6d50c871c39427..ae7a6ba6363614 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/sha/sha512p8-ppc.s @@ -647,7 +647,7 @@ sha512_block_p8: lwz 30,320(1) lwz 31,324(1) addi 1,1,328 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -659,7 +659,7 @@ sha512_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm index 2c59e241712a1e..55096fa36a8bc7 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -261,6 +261,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -786,6 +787,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1269,6 +1275,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9236,6 +9247,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9632,6 +9647,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10039,6 +10060,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10134,6 +10156,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14145,6 +14168,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14912,6 +14943,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15905,3 +15944,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h index 84d02afa3b0c5a..236620400121c4 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Sat Feb 23 00:42:58 2019 UTC" +#define DATE "built on: Thu Apr 25 21:44:36 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm index 3f47d6fa144a25..0e38b469c53c43 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9350,6 +9361,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9746,6 +9761,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10153,6 +10174,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10248,6 +10270,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14339,6 +14362,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15106,6 +15137,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16096,3 +16135,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/bn/ppc-mont.s index db159fb0b3f6c8..95bfd7bf60fa6e 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/bn/ppc-mont.s @@ -787,7 +787,7 @@ bn_mul4x_mont_int: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1787,7 +1787,7 @@ __bn_sqr8x_mont: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h index dfbd2d8b3867e8..70deb25ce445b5 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Sat Feb 23 00:43:00 2019 UTC" +#define DATE "built on: Thu Apr 25 21:44:49 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/chacha/chacha-ppc.s index ca88f6ef928f79..b283b823593534 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/chacha/chacha-ppc.s @@ -1074,7 +1074,7 @@ ChaCha20_ctr32_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/ecp_nistz256-ppc64.s index 0763a8b193bf43..4387b600a7517a 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/ecp_nistz256-ppc64.s @@ -2425,7 +2425,7 @@ ecp_nistz256_mul_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2479,7 +2479,7 @@ ecp_nistz256_sqr_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2526,7 +2526,7 @@ ecp_nistz256_add: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2568,7 +2568,7 @@ ecp_nistz256_div_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2615,7 +2615,7 @@ ecp_nistz256_mul_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2673,7 +2673,7 @@ ecp_nistz256_mul_by_3: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2716,7 +2716,7 @@ ecp_nistz256_sub: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2759,7 +2759,7 @@ ecp_nistz256_neg: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2908,7 +2908,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3042,7 +3042,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3084,7 +3084,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3117,7 +3117,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3150,7 +3150,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3195,7 +3195,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3382,7 +3382,7 @@ ecp_nistz256_point_double: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3787,7 +3787,7 @@ ecp_nistz256_point_add: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4117,7 +4117,7 @@ ecp_nistz256_point_add_affine: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4376,7 +4376,7 @@ ecp_nistz256_ord_mul_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4618,7 +4618,7 @@ ecp_nistz256_ord_sqr_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4695,7 +4695,7 @@ ecp_nistz256_scatter_w5: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4798,7 +4798,7 @@ ecp_nistz256_gather_w5: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4842,7 +4842,7 @@ ecp_nistz256_scatter_w7: addi 3,3,64*8 bdnz .Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4900,7 +4900,7 @@ ecp_nistz256_gather_w7: stdu 5,8(3) bdnz .Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/x25519-ppc64.s index a0cee218632669..0e911a054eb041 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ec/x25519-ppc64.s @@ -207,7 +207,7 @@ x25519_fe51_mul: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s index 009815ab54bb21..edaa8840523148 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/ppccpuid.s @@ -143,21 +143,37 @@ OPENSSL_atomic_add: .size .OPENSSL_atomic_add,.-.OPENSSL_atomic_add .size OPENSSL_atomic_add,.-.OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_rdtsc: -.quad .OPENSSL_rdtsc,.TOC.@tocbase,0 +OPENSSL_rdtsc_mftb: +.quad .OPENSSL_rdtsc_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_rdtsc: +.OPENSSL_rdtsc_mftb: mftb 3 blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size .OPENSSL_rdtsc,.-.OPENSSL_rdtsc -.size OPENSSL_rdtsc,.-.OPENSSL_rdtsc +.size .OPENSSL_rdtsc_mftb,.-.OPENSSL_rdtsc_mftb +.size OPENSSL_rdtsc_mftb,.-.OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_rdtsc_mfspr268: +.quad .OPENSSL_rdtsc_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size .OPENSSL_rdtsc_mfspr268,.-.OPENSSL_rdtsc_mfspr268 +.size OPENSSL_rdtsc_mfspr268,.-.OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -231,15 +247,15 @@ CRYPTO_memcmp: .long 0 .size .CRYPTO_memcmp,.-.CRYPTO_memcmp .size CRYPTO_memcmp,.-.CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_instrument_bus: -.quad .OPENSSL_instrument_bus,.TOC.@tocbase,0 +OPENSSL_instrument_bus_mftb: +.quad .OPENSSL_instrument_bus_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -267,18 +283,18 @@ OPENSSL_instrument_bus: .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size .OPENSSL_instrument_bus,.-.OPENSSL_instrument_bus -.size OPENSSL_instrument_bus,.-.OPENSSL_instrument_bus +.size .OPENSSL_instrument_bus_mftb,.-.OPENSSL_instrument_bus_mftb +.size OPENSSL_instrument_bus_mftb,.-.OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_instrument_bus2: -.quad .OPENSSL_instrument_bus2,.TOC.@tocbase,0 +OPENSSL_instrument_bus2_mftb: +.quad .OPENSSL_instrument_bus2_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -326,5 +342,103 @@ OPENSSL_instrument_bus2: .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size .OPENSSL_instrument_bus2,.-.OPENSSL_instrument_bus2 -.size OPENSSL_instrument_bus2,.-.OPENSSL_instrument_bus2 +.size .OPENSSL_instrument_bus2_mftb,.-.OPENSSL_instrument_bus2_mftb +.size OPENSSL_instrument_bus2_mftb,.-.OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_instrument_bus_mfspr268: +.quad .OPENSSL_instrument_bus_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size .OPENSSL_instrument_bus_mfspr268,.-.OPENSSL_instrument_bus_mfspr268 +.size OPENSSL_instrument_bus_mfspr268,.-.OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_instrument_bus2_mfspr268: +.quad .OPENSSL_instrument_bus2_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size .OPENSSL_instrument_bus2_mfspr268,.-.OPENSSL_instrument_bus2_mfspr268 +.size OPENSSL_instrument_bus2_mfspr268,.-.OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm/crypto/sha/keccak1600-ppc64.s index abf96a3b0f1396..0f7ef4c0c57b8f 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/sha/keccak1600-ppc64.s @@ -172,7 +172,7 @@ KeccakF1600_int: bdnz .Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size KeccakF1600_int,.-KeccakF1600_int @@ -287,7 +287,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -311,7 +311,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -541,7 +541,7 @@ SHA3_absorb: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -622,7 +622,7 @@ SHA3_squeeze: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -635,7 +635,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm index cc04ae566af7e5..564baf6c155e18 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9350,6 +9361,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9746,6 +9761,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10153,6 +10174,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10248,6 +10270,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14339,6 +14362,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15106,6 +15137,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16096,3 +16135,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aes-ppc.s index f709c7813511ab..5f37cdc33c6f1a 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aes-ppc.s @@ -8,7 +8,7 @@ mflr 3 addi 3,3,120 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -18,7 +18,7 @@ mflr 3 addi 3,3,2360 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -745,7 +745,7 @@ AES_encrypt: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -825,7 +825,7 @@ AES_encrypt: bdnz .Lenc_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -890,7 +890,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1035,7 +1035,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .AES_encrypt,.-.AES_encrypt @@ -1186,7 +1186,7 @@ AES_decrypt: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1266,7 +1266,7 @@ AES_decrypt: bdnz .Ldec_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -1331,7 +1331,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1528,7 +1528,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .AES_decrypt,.-.AES_decrypt diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aesp8-ppc.s index f9c084a1aea3cf..b850d2226de6ef 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aesp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/aesp8-ppc.s @@ -14,7 +14,7 @@ rcon: mflr 6 addi 6,6,-0x48 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 @@ -283,7 +283,7 @@ aes_p8_set_encrypt_key: .Lenc_key_abort: mr 3,6 - blr + blr .long 0 .byte 0,12,0x14,1,0,0,3,0 .long 0 @@ -338,7 +338,7 @@ aes_p8_set_decrypt_key: xor 3,3,3 .Ldec_key_abort: addi 1,1,64 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,3,0 .long 0 @@ -412,7 +412,7 @@ aes_p8_encrypt: stvx 0,7,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -486,7 +486,7 @@ aes_p8_decrypt: stvx 0,7,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -654,7 +654,7 @@ aes_p8_cbc_encrypt: stvx 2,10,7 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -944,8 +944,8 @@ _aesp8_cbc_decrypt8x: addic. 5,5,128 beq .Lcbc_dec8x_done - nop - nop + nop + nop .Loop_cbc_dec8x_tail: .long 0x11EFC548 @@ -1033,15 +1033,15 @@ _aesp8_cbc_decrypt8x: cmplwi 5,32 blt .Lcbc_dec8x_one - nop + nop beq .Lcbc_dec8x_two cmplwi 5,64 blt .Lcbc_dec8x_three - nop + nop beq .Lcbc_dec8x_four cmplwi 5,96 blt .Lcbc_dec8x_five - nop + nop beq .Lcbc_dec8x_six .Lcbc_dec8x_seven: @@ -1228,7 +1228,7 @@ _aesp8_cbc_decrypt8x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1342,7 +1342,7 @@ aes_p8_ctr32_encrypt_blocks: stvx 2,0,4 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -1645,15 +1645,15 @@ _aesp8_ctr32_encrypt8x: .Lctr32_enc8x_break: cmpwi 5,-0x60 blt .Lctr32_enc8x_one - nop + nop beq .Lctr32_enc8x_two cmpwi 5,-0x40 blt .Lctr32_enc8x_three - nop + nop beq .Lctr32_enc8x_four cmpwi 5,-0x20 blt .Lctr32_enc8x_five - nop + nop beq .Lctr32_enc8x_six cmpwi 5,0x00 blt .Lctr32_enc8x_seven @@ -1862,7 +1862,7 @@ _aesp8_ctr32_encrypt8x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2006,7 +2006,7 @@ aes_p8_xts_encrypt: .long 0x10620509 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2079,7 +2079,7 @@ aes_p8_xts_encrypt: .Lxts_enc_ret: mtspr 256,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2226,7 +2226,7 @@ aes_p8_xts_decrypt: .long 0x10620549 - nop + nop .long 0x7C602799 addi 4,4,16 @@ -2291,7 +2291,7 @@ aes_p8_xts_decrypt: .long 0x10620549 - nop + nop .long 0x7C602799 @@ -2342,7 +2342,7 @@ aes_p8_xts_decrypt: .Lxts_dec_ret: mtspr 256,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2674,11 +2674,11 @@ _aesp8_xts_encrypt6x: beq .Lxts_enc6x_zero cmpwi 5,0x20 blt .Lxts_enc6x_one - nop + nop beq .Lxts_enc6x_two cmpwi 5,0x40 blt .Lxts_enc6x_three - nop + nop beq .Lxts_enc6x_four .Lxts_enc6x_five: @@ -2775,7 +2775,7 @@ _aesp8_xts_encrypt6x: .align 4 .Lxts_enc6x_one: vxor 7,5,17 - nop + nop .Loop_xts_enc1x: .long 0x10E7C508 lvx 24,26,7 @@ -2911,7 +2911,7 @@ _aesp8_xts_encrypt6x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -2996,7 +2996,7 @@ _aesp8_xts_enc5x: .long 0x11AD1509 .long 0x11CE1D09 .long 0x11EF2509 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -3324,11 +3324,11 @@ _aesp8_xts_decrypt6x: beq .Lxts_dec6x_zero cmpwi 5,0x20 blt .Lxts_dec6x_one - nop + nop beq .Lxts_dec6x_two cmpwi 5,0x40 blt .Lxts_dec6x_three - nop + nop beq .Lxts_dec6x_four .Lxts_dec6x_five: @@ -3429,7 +3429,7 @@ _aesp8_xts_decrypt6x: .align 4 .Lxts_dec6x_one: vxor 7,5,17 - nop + nop .Loop_xts_dec1x: .long 0x10E7C548 lvx 24,26,7 @@ -3599,7 +3599,7 @@ _aesp8_xts_decrypt6x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -3684,6 +3684,6 @@ _aesp8_xts_dec5x: .long 0x11CE1D49 .long 0x11EF2549 mtctr 9 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/vpaes-ppc.s index bd7e523a7d1401..439da0fe8155d0 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/vpaes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/aes/vpaes-ppc.s @@ -95,7 +95,7 @@ _vpaes_consts: mflr 12 addi 12,12,-0x308 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 @@ -135,7 +135,7 @@ _vpaes_encrypt_preheat: lvx 17, 12, 8 lvx 18, 12, 11 lvx 19, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -223,7 +223,7 @@ _vpaes_encrypt_core: vxor 4, 4, 5 vxor 0, 0, 4 vperm 0, 0, 7, 1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -324,7 +324,7 @@ vpaes_encrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -367,7 +367,7 @@ _vpaes_decrypt_preheat: lvx 21, 12, 8 lvx 22, 12, 11 lvx 23, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -462,7 +462,7 @@ _vpaes_decrypt_core: vxor 4, 4, 5 vxor 0, 1, 4 vperm 0, 0, 7, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -563,7 +563,7 @@ vpaes_decrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -797,7 +797,7 @@ vpaes_cbc_encrypt: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,2,6,0 .long 0 @@ -852,7 +852,7 @@ _vpaes_key_preheat: lvx 24, 12, 9 lvx 25, 0, 12 lvx 26, 12, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1098,7 +1098,7 @@ _vpaes_schedule_core: vxor 6, 6, 6 vxor 7, 7, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1126,7 +1126,7 @@ _vpaes_schedule_192_smear: vor 0,6,6 vsldoi 6, 6, 9, 8 vsldoi 6, 9, 6, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1192,7 +1192,7 @@ _vpaes_schedule_low_round: vxor 0, 1, 7 vxor 7, 1, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1214,7 +1214,7 @@ _vpaes_schedule_transform: vperm 2, 13, 13, 2 vxor 0, 0, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1266,7 +1266,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .align 4 .Lschedule_mangle_dec: @@ -1317,7 +1317,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1399,7 +1399,7 @@ vpaes_set_encrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -1489,7 +1489,7 @@ vpaes_set_decrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/bn-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/bn-ppc.s index a5174306ccf642..93e5ad6cd57068 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/bn-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/bn-ppc.s @@ -287,7 +287,7 @@ bn_mul_add_words: std 9,48(3) std 10,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -716,7 +716,7 @@ bn_mul_add_words: std 9, 120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -871,7 +871,7 @@ bn_mul_add_words: std 10,48(3) std 11,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1411,7 +1411,7 @@ bn_mul_add_words: adde 10,10,9 std 12,112(3) std 10,120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1463,7 +1463,7 @@ bn_mul_add_words: .Lppcasm_sub_adios: subfze 3,0 andi. 3,3,1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1510,7 +1510,7 @@ bn_mul_add_words: bdnz .Lppcasm_add_mainloop .Lppcasm_add_adios: addze 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1540,7 +1540,7 @@ bn_mul_add_words: cmpldi 0,5,0 bne .Lppcasm_div1 li 3,-1 - blr + blr .Lppcasm_div1: xor 0,0,0 li 8,64 @@ -1627,7 +1627,7 @@ bn_mul_add_words: b .Lppcasm_divouterloop .Lppcasm_div9: or 3,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1670,7 +1670,7 @@ bn_mul_add_words: stdu 8,8(3) bdnz .Lppcasm_sqr_mainloop .Lppcasm_sqr_adios: - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1777,7 +1777,7 @@ bn_mul_add_words: .Lppcasm_mw_OVER: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1904,7 +1904,7 @@ bn_mul_add_words: .Lppcasm_maw_adios: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/ppc-mont.s index bd849df8a73f9c..95bfd7bf60fa6e 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/bn/ppc-mont.s @@ -212,7 +212,7 @@ bn_mul_mont_int: ld 30,-16(12) ld 31,-8(12) mr 1,12 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,6,0 .long 0 @@ -787,7 +787,7 @@ bn_mul4x_mont_int: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1787,7 +1787,7 @@ __bn_sqr8x_mont: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h index b24dcf23dd6356..9e1d5cc708bef2 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Sat Feb 23 00:43:04 2019 UTC" +#define DATE "built on: Thu Apr 25 21:45:12 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/chacha/chacha-ppc.s index 223a785af4bc71..b283b823593534 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/chacha/chacha-ppc.s @@ -65,7 +65,7 @@ __ChaCha20_ctr32_int: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,5,0 .long 0 @@ -352,7 +352,7 @@ __ChaCha20_1x: bne .Loop_outer - blr + blr .align 4 .Ltail: @@ -403,7 +403,7 @@ __ChaCha20_1x: stw 1,104(1) stw 1,108(1) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -558,7 +558,7 @@ ChaCha20_ctr32_vmx: vspltisw 28,7 mtctr 0 - nop + nop .Loop_vmx: vadduwm 0,0,1 vadduwm 4,4,5 @@ -1027,7 +1027,7 @@ ChaCha20_ctr32_vmx: cmpldi 5,255 bgt .Loop_outer_vmx - nop + nop .Ldone_vmx: cmpldi 5,0 @@ -1074,7 +1074,7 @@ ChaCha20_ctr32_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 @@ -1450,7 +1450,7 @@ ChaCha20_ctr32_vsx: lvx 31,11,1 mtlr 0 addi 1,1,224 - blr + blr .align 4 .Ltail_vsx: @@ -1489,7 +1489,7 @@ ChaCha20_ctr32_vsx: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s index 0763a8b193bf43..4387b600a7517a 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s @@ -2425,7 +2425,7 @@ ecp_nistz256_mul_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2479,7 +2479,7 @@ ecp_nistz256_sqr_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2526,7 +2526,7 @@ ecp_nistz256_add: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2568,7 +2568,7 @@ ecp_nistz256_div_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2615,7 +2615,7 @@ ecp_nistz256_mul_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2673,7 +2673,7 @@ ecp_nistz256_mul_by_3: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2716,7 +2716,7 @@ ecp_nistz256_sub: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2759,7 +2759,7 @@ ecp_nistz256_neg: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2908,7 +2908,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3042,7 +3042,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3084,7 +3084,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3117,7 +3117,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3150,7 +3150,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3195,7 +3195,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3382,7 +3382,7 @@ ecp_nistz256_point_double: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3787,7 +3787,7 @@ ecp_nistz256_point_add: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4117,7 +4117,7 @@ ecp_nistz256_point_add_affine: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4376,7 +4376,7 @@ ecp_nistz256_ord_mul_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4618,7 +4618,7 @@ ecp_nistz256_ord_sqr_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4695,7 +4695,7 @@ ecp_nistz256_scatter_w5: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4798,7 +4798,7 @@ ecp_nistz256_gather_w5: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4842,7 +4842,7 @@ ecp_nistz256_scatter_w7: addi 3,3,64*8 bdnz .Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4900,7 +4900,7 @@ ecp_nistz256_gather_w7: stdu 5,8(3) bdnz .Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/x25519-ppc64.s index a0cee218632669..0e911a054eb041 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ec/x25519-ppc64.s @@ -207,7 +207,7 @@ x25519_fe51_mul: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/modes/ghashp8-ppc.s index 584ff6fd94a751..92ce251a773384 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/modes/ghashp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/modes/ghashp8-ppc.s @@ -128,7 +128,7 @@ gcm_init_p8: .long 0x7E4A1F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -184,7 +184,7 @@ gcm_gmult_p8: .long 0x7C001F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -307,7 +307,7 @@ gcm_ghash_p8: .long 0x7C001F99 mtspr 256,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -574,7 +574,7 @@ gcm_ghash_p8: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppc.s index 25ff75a2e2b614..3fbf9185d101bd 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppc.s @@ -38,7 +38,7 @@ poly1305_init_int: .Lno_key: xor 3,3,3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .size .poly1305_init_int,.-.poly1305_init_int @@ -139,7 +139,7 @@ poly1305_blocks: ld 31,184(1) addi 1,1,192 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,5,4,0 .size .poly1305_blocks,.-.poly1305_blocks @@ -186,7 +186,7 @@ poly1305_emit: li 12,12 stwbrx 8,11,4 stwbrx 7,12,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .size .poly1305_emit,.-.poly1305_emit diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppcfp.s index 11a9ad1982893f..481119cc35dd7e 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppcfp.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/poly1305/poly1305-ppcfp.s @@ -151,7 +151,7 @@ poly1305_init_fpu: .Lno_key: xor 3,3,3 addi 1,1,48 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,2,0 .size .poly1305_init_fpu,.-.poly1305_init_fpu @@ -473,7 +473,7 @@ poly1305_blocks_fpu: lfd 31,232(1) addi 1,1,240 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,0,4,0 .size .poly1305_blocks_fpu,.-.poly1305_blocks_fpu @@ -567,7 +567,7 @@ poly1305_emit_fpu: ld 30,64(1) ld 31,72(1) addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 .size .poly1305_emit_fpu,.-.poly1305_emit_fpu @@ -579,7 +579,7 @@ poly1305_emit_fpu: mflr 5 addi 5,5,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ppccpuid.s index 2216aac334cbef..edaa8840523148 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/ppccpuid.s @@ -11,7 +11,7 @@ OPENSSL_fpu_probe: .align 4 .OPENSSL_fpu_probe: fmr 0,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .OPENSSL_fpu_probe,.-.OPENSSL_fpu_probe @@ -27,7 +27,7 @@ OPENSSL_ppc64_probe: .OPENSSL_ppc64_probe: fcfid 1,1 rldicl 0,0,32,32 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .OPENSSL_ppc64_probe,.-.OPENSSL_ppc64_probe @@ -43,7 +43,7 @@ OPENSSL_altivec_probe: .align 4 .OPENSSL_altivec_probe: .long 0x10000484 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .OPENSSL_altivec_probe,.-.OPENSSL_altivec_probe @@ -60,7 +60,7 @@ OPENSSL_crypto207_probe: .OPENSSL_crypto207_probe: .long 0x7C000E99 .long 0x10000508 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .OPENSSL_crypto207_probe,.-.OPENSSL_crypto207_probe @@ -78,7 +78,7 @@ OPENSSL_madd300_probe: xor 0,0,0 .long 0x10600033 .long 0x10600031 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -116,7 +116,7 @@ OPENSSL_wipe_cpu: xor 12,12,12 fmr 12,31 fmr 13,31 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .OPENSSL_wipe_cpu,.-.OPENSSL_wipe_cpu @@ -136,28 +136,44 @@ OPENSSL_atomic_add: stwcx. 0,0,3 bne- .Ladd extsw 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 .size .OPENSSL_atomic_add,.-.OPENSSL_atomic_add .size OPENSSL_atomic_add,.-.OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_rdtsc: -.quad .OPENSSL_rdtsc,.TOC.@tocbase,0 +OPENSSL_rdtsc_mftb: +.quad .OPENSSL_rdtsc_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_rdtsc: +.OPENSSL_rdtsc_mftb: mftb 3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size .OPENSSL_rdtsc,.-.OPENSSL_rdtsc -.size OPENSSL_rdtsc,.-.OPENSSL_rdtsc +.size .OPENSSL_rdtsc_mftb,.-.OPENSSL_rdtsc_mftb +.size OPENSSL_rdtsc_mftb,.-.OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_rdtsc_mfspr268: +.quad .OPENSSL_rdtsc_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_rdtsc_mfspr268: + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size .OPENSSL_rdtsc_mfspr268,.-.OPENSSL_rdtsc_mfspr268 +.size OPENSSL_rdtsc_mfspr268,.-.OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -177,7 +193,7 @@ OPENSSL_cleanse: stb 0,0(3) addi 3,3,1 bdnz $-8 - blr + blr .Lot: andi. 5,3,3 beq .Laligned stb 0,0(3) @@ -192,7 +208,7 @@ OPENSSL_cleanse: bdnz $-8 andi. 4,4,3 bne .Little - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -225,21 +241,21 @@ CRYPTO_memcmp: li 3,0 sub 3,3,0 extrwi 3,3,1,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 .size .CRYPTO_memcmp,.-.CRYPTO_memcmp .size CRYPTO_memcmp,.-.CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_instrument_bus: -.quad .OPENSSL_instrument_bus,.TOC.@tocbase,0 +OPENSSL_instrument_bus_mftb: +.quad .OPENSSL_instrument_bus_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_instrument_bus: +.OPENSSL_instrument_bus_mftb: mtctr 4 mftb 7 @@ -263,22 +279,22 @@ OPENSSL_instrument_bus: bdnz .Loop mr 3,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size .OPENSSL_instrument_bus,.-.OPENSSL_instrument_bus -.size OPENSSL_instrument_bus,.-.OPENSSL_instrument_bus +.size .OPENSSL_instrument_bus_mftb,.-.OPENSSL_instrument_bus_mftb +.size OPENSSL_instrument_bus_mftb,.-.OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .section ".opd","aw" .align 3 -OPENSSL_instrument_bus2: -.quad .OPENSSL_instrument_bus2,.TOC.@tocbase,0 +OPENSSL_instrument_bus2_mftb: +.quad .OPENSSL_instrument_bus2_mftb,.TOC.@tocbase,0 .previous .align 4 -.OPENSSL_instrument_bus2: +.OPENSSL_instrument_bus2_mftb: mr 0,4 slwi 4,4,2 @@ -322,9 +338,107 @@ OPENSSL_instrument_bus2: .Ldone2: srwi 4,4,2 sub 3,0,4 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size .OPENSSL_instrument_bus2_mftb,.-.OPENSSL_instrument_bus2_mftb +.size OPENSSL_instrument_bus2_mftb,.-.OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_instrument_bus_mfspr268: +.quad .OPENSSL_instrument_bus_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_instrument_bus_mfspr268: + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size .OPENSSL_instrument_bus_mfspr268,.-.OPENSSL_instrument_bus_mfspr268 +.size OPENSSL_instrument_bus_mfspr268,.-.OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.section ".opd","aw" +.align 3 +OPENSSL_instrument_bus2_mfspr268: +.quad .OPENSSL_instrument_bus2_mfspr268,.TOC.@tocbase,0 +.previous +.align 4 +.OPENSSL_instrument_bus2_mfspr268: + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size .OPENSSL_instrument_bus2,.-.OPENSSL_instrument_bus2 -.size OPENSSL_instrument_bus2,.-.OPENSSL_instrument_bus2 +.size .OPENSSL_instrument_bus2_mfspr268,.-.OPENSSL_instrument_bus2_mfspr268 +.size OPENSSL_instrument_bus2_mfspr268,.-.OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/keccak1600-ppc64.s index abf96a3b0f1396..0f7ef4c0c57b8f 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/keccak1600-ppc64.s @@ -172,7 +172,7 @@ KeccakF1600_int: bdnz .Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size KeccakF1600_int,.-KeccakF1600_int @@ -287,7 +287,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -311,7 +311,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -541,7 +541,7 @@ SHA3_absorb: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -622,7 +622,7 @@ SHA3_squeeze: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -635,7 +635,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha1-ppc.s index 873738e73bf443..379ce8bd69ea48 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha1-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha1-ppc.s @@ -106,7 +106,7 @@ sha1_block_data_order: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1114,7 +1114,7 @@ sha1_block_data_order: mr 11,20 addi 4,4,64 bdnz .Lsha1_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .sha1_block_data_order,.-.sha1_block_data_order diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256-ppc.s index bb1643ed3b8b7e..b635695d8a6c37 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256-ppc.s @@ -126,7 +126,7 @@ sha256_block_ppc: ld 31,312(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1292,7 +1292,7 @@ sha256_block_ppc: cmpld 31,5 stw 15,28(3) bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .sha256_block_ppc,.-.sha256_block_ppc @@ -1304,7 +1304,7 @@ sha256_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256p8-ppc.s index bfccaac2f93d0e..46ac3c3a8a69ce 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha256p8-ppc.s @@ -650,7 +650,7 @@ sha256_block_p8: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -663,7 +663,7 @@ sha256_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512-ppc.s index 94fc17c784328c..015072160db54e 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512-ppc.s @@ -126,7 +126,7 @@ sha512_block_ppc: ld 31,376(1) mtlr 0 addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1324,7 +1324,7 @@ sha512_block_ppc: cmpld 31,5 std 15,56(3) bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size .sha512_block_ppc,.-.sha512_block_ppc @@ -1336,7 +1336,7 @@ sha512_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512p8-ppc.s index 97ae4472af0714..c6d22a0bb11b0a 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/sha/sha512p8-ppc.s @@ -652,7 +652,7 @@ sha512_block_p8: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -665,7 +665,7 @@ sha512_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm index a059ffc10329d2..e919df12a33de6 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -262,6 +262,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9237,6 +9248,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9633,6 +9648,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10040,6 +10061,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10135,6 +10157,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14146,6 +14169,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14913,6 +14944,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15906,3 +15945,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h index 9378646e216189..17177aeda9b88e 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Sat Feb 23 00:43:08 2019 UTC" +#define DATE "built on: Thu Apr 25 21:45:34 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm index 7381f182dc8ba0..735baeba74ef8d 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9349,6 +9360,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9745,6 +9760,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10152,6 +10173,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10247,6 +10269,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14338,6 +14361,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15105,6 +15136,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16095,3 +16134,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/bn/ppc-mont.s index b1f52c3c10608b..7e000fe9f898d1 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/bn/ppc-mont.s @@ -781,7 +781,7 @@ bn_mul4x_mont_int: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1780,7 +1780,7 @@ __bn_sqr8x_mont: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h index 80291bf79461ac..67d41b976300b4 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Sat Feb 23 00:43:10 2019 UTC" +#define DATE "built on: Thu Apr 25 21:45:47 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/chacha/chacha-ppc.s index fa9858c52c14df..ea614d4ce47f45 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/chacha/chacha-ppc.s @@ -940,7 +940,7 @@ ChaCha20_ctr32_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/ecp_nistz256-ppc64.s index 3b9411cda1ffe3..4477bab9077382 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/ecp_nistz256-ppc64.s @@ -2423,7 +2423,7 @@ ecp_nistz256_mul_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2473,7 +2473,7 @@ ecp_nistz256_sqr_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2516,7 +2516,7 @@ ecp_nistz256_add: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2554,7 +2554,7 @@ ecp_nistz256_div_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2597,7 +2597,7 @@ ecp_nistz256_mul_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2651,7 +2651,7 @@ ecp_nistz256_mul_by_3: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2690,7 +2690,7 @@ ecp_nistz256_sub: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2729,7 +2729,7 @@ ecp_nistz256_neg: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2879,7 +2879,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3015,7 +3015,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3059,7 +3059,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3094,7 +3094,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3129,7 +3129,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3176,7 +3176,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3360,7 +3360,7 @@ ecp_nistz256_point_double: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3761,7 +3761,7 @@ ecp_nistz256_point_add: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4087,7 +4087,7 @@ ecp_nistz256_point_add_affine: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4342,7 +4342,7 @@ ecp_nistz256_ord_mul_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4580,7 +4580,7 @@ ecp_nistz256_ord_sqr_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4653,7 +4653,7 @@ ecp_nistz256_scatter_w5: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4752,7 +4752,7 @@ ecp_nistz256_gather_w5: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4792,7 +4792,7 @@ ecp_nistz256_scatter_w7: addi 3,3,64*8 bdnz .Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4846,7 +4846,7 @@ ecp_nistz256_gather_w7: stdu 5,8(3) bdnz .Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/x25519-ppc64.s index ccc59a7f039333..4d111bee7457d8 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ec/x25519-ppc64.s @@ -205,7 +205,7 @@ x25519_fe51_mul: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ppccpuid.s index 6123196c1bc3bf..b6017a4aae4fb3 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/ppccpuid.s @@ -117,17 +117,29 @@ OPENSSL_atomic_add: .long 0 .size OPENSSL_atomic_add,.-OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .align 4 -OPENSSL_rdtsc: -.localentry OPENSSL_rdtsc,0 +OPENSSL_rdtsc_mftb: +.localentry OPENSSL_rdtsc_mftb,0 mftb 3 blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size OPENSSL_rdtsc,.-OPENSSL_rdtsc +.size OPENSSL_rdtsc_mftb,.-OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.align 4 +OPENSSL_rdtsc_mfspr268: +.localentry OPENSSL_rdtsc_mfspr268,0 + + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size OPENSSL_rdtsc_mfspr268,.-OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -193,11 +205,11 @@ CRYPTO_memcmp: .byte 0,12,0x14,0,0,0,3,0 .long 0 .size CRYPTO_memcmp,.-CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .align 4 -OPENSSL_instrument_bus: -.localentry OPENSSL_instrument_bus,0 +OPENSSL_instrument_bus_mftb: +.localentry OPENSSL_instrument_bus_mftb,0 mtctr 4 @@ -226,13 +238,13 @@ OPENSSL_instrument_bus: .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus +.size OPENSSL_instrument_bus_mftb,.-OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .align 4 -OPENSSL_instrument_bus2: -.localentry OPENSSL_instrument_bus2,0 +OPENSSL_instrument_bus2_mftb: +.localentry OPENSSL_instrument_bus2_mftb,0 mr 0,4 slwi 4,4,2 @@ -281,4 +293,94 @@ OPENSSL_instrument_bus2: .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2 +.size OPENSSL_instrument_bus2_mftb,.-OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.align 4 +OPENSSL_instrument_bus_mfspr268: +.localentry OPENSSL_instrument_bus_mfspr268,0 + + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size OPENSSL_instrument_bus_mfspr268,.-OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.align 4 +OPENSSL_instrument_bus2_mfspr268: +.localentry OPENSSL_instrument_bus2_mfspr268,0 + + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size OPENSSL_instrument_bus2_mfspr268,.-OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/sha/keccak1600-ppc64.s index 4d50ec5859e63e..d19583ce5630a3 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/sha/keccak1600-ppc64.s @@ -175,7 +175,7 @@ KeccakF1600_int: bdnz .Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size KeccakF1600_int,.-KeccakF1600_int @@ -292,7 +292,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -318,7 +318,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -545,7 +545,7 @@ SHA3_absorb: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -622,7 +622,7 @@ SHA3_squeeze: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -634,7 +634,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm index b7bc6c3986543d..aebd3399e0d1a7 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -263,6 +263,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9349,6 +9360,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9745,6 +9760,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10152,6 +10173,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10247,6 +10269,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14338,6 +14361,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15105,6 +15136,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16095,3 +16134,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aes-ppc.s index 19ba07fe130660..d2f3487d3b81c1 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aes-ppc.s @@ -9,7 +9,7 @@ mflr 3 addi 3,3,120 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -19,7 +19,7 @@ mflr 3 addi 3,3,2360 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 @@ -767,7 +767,7 @@ AES_encrypt: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -847,7 +847,7 @@ AES_encrypt: bdnz .Lenc_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -912,7 +912,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1057,7 +1057,7 @@ AES_encrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size AES_encrypt,.-AES_encrypt @@ -1228,7 +1228,7 @@ AES_decrypt: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1308,7 +1308,7 @@ AES_decrypt: bdnz .Ldec_loop addi 7,3,2048 - nop + nop lwz 12,0(5) rlwinm 16,8,8,24,31 lwz 0,4(5) @@ -1373,7 +1373,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1570,7 +1570,7 @@ AES_decrypt: xor 9,9,0 xor 10,10,14 xor 11,11,15 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size AES_decrypt,.-AES_decrypt diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aesp8-ppc.s index 8abfcdeb5652f0..6436171ec7deac 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aesp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/aesp8-ppc.s @@ -15,7 +15,7 @@ rcon: mflr 6 addi 6,6,-0x48 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 @@ -281,7 +281,7 @@ aes_p8_set_encrypt_key: .Lenc_key_abort: mr 3,6 - blr + blr .long 0 .byte 0,12,0x14,1,0,0,3,0 .long 0 @@ -332,7 +332,7 @@ aes_p8_set_decrypt_key: xor 3,3,3 .Ldec_key_abort: addi 1,1,64 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,3,0 .long 0 @@ -402,7 +402,7 @@ aes_p8_encrypt: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -472,7 +472,7 @@ aes_p8_decrypt: stvx 0,7,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -636,7 +636,7 @@ aes_p8_cbc_encrypt: stvx 2,10,7 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -926,8 +926,8 @@ _aesp8_cbc_decrypt8x: addic. 5,5,128 beq .Lcbc_dec8x_done - nop - nop + nop + nop .Loop_cbc_dec8x_tail: .long 0x11EFC548 @@ -1015,15 +1015,15 @@ _aesp8_cbc_decrypt8x: cmplwi 5,32 blt .Lcbc_dec8x_one - nop + nop beq .Lcbc_dec8x_two cmplwi 5,64 blt .Lcbc_dec8x_three - nop + nop beq .Lcbc_dec8x_four cmplwi 5,96 blt .Lcbc_dec8x_five - nop + nop beq .Lcbc_dec8x_six .Lcbc_dec8x_seven: @@ -1210,7 +1210,7 @@ _aesp8_cbc_decrypt8x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -1320,7 +1320,7 @@ aes_p8_ctr32_encrypt_blocks: stvx 2,0,4 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,6,0 .long 0 @@ -1623,15 +1623,15 @@ _aesp8_ctr32_encrypt8x: .Lctr32_enc8x_break: cmpwi 5,-0x60 blt .Lctr32_enc8x_one - nop + nop beq .Lctr32_enc8x_two cmpwi 5,-0x40 blt .Lctr32_enc8x_three - nop + nop beq .Lctr32_enc8x_four cmpwi 5,-0x20 blt .Lctr32_enc8x_five - nop + nop beq .Lctr32_enc8x_six cmpwi 5,0x00 blt .Lctr32_enc8x_seven @@ -1840,7 +1840,7 @@ _aesp8_ctr32_encrypt8x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2053,7 +2053,7 @@ aes_p8_xts_encrypt: .Lxts_enc_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2312,7 +2312,7 @@ aes_p8_xts_decrypt: .Lxts_dec_ret: or 12,12,12 li 3,0 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,6,6,0 .long 0 @@ -2643,11 +2643,11 @@ _aesp8_xts_encrypt6x: beq .Lxts_enc6x_zero cmpwi 5,0x20 blt .Lxts_enc6x_one - nop + nop beq .Lxts_enc6x_two cmpwi 5,0x40 blt .Lxts_enc6x_three - nop + nop beq .Lxts_enc6x_four .Lxts_enc6x_five: @@ -2744,7 +2744,7 @@ _aesp8_xts_encrypt6x: .align 4 .Lxts_enc6x_one: vxor 7,5,17 - nop + nop .Loop_xts_enc1x: .long 0x10E7C508 lvx 24,26,7 @@ -2880,7 +2880,7 @@ _aesp8_xts_encrypt6x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -2965,7 +2965,7 @@ _aesp8_xts_enc5x: .long 0x11AD1509 .long 0x11CE1D09 .long 0x11EF2509 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -3293,11 +3293,11 @@ _aesp8_xts_decrypt6x: beq .Lxts_dec6x_zero cmpwi 5,0x20 blt .Lxts_dec6x_one - nop + nop beq .Lxts_dec6x_two cmpwi 5,0x40 blt .Lxts_dec6x_three - nop + nop beq .Lxts_dec6x_four .Lxts_dec6x_five: @@ -3398,7 +3398,7 @@ _aesp8_xts_decrypt6x: .align 4 .Lxts_dec6x_one: vxor 7,5,17 - nop + nop .Loop_xts_dec1x: .long 0x10E7C548 lvx 24,26,7 @@ -3568,7 +3568,7 @@ _aesp8_xts_decrypt6x: ld 30,432(1) ld 31,440(1) addi 1,1,448 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,6,6,0 .long 0 @@ -3653,6 +3653,6 @@ _aesp8_xts_dec5x: .long 0x11CE1D49 .long 0x11EF2549 mtctr 9 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/vpaes-ppc.s index f630392638e405..5ee60a83f54295 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/vpaes-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/aes/vpaes-ppc.s @@ -96,7 +96,7 @@ _vpaes_consts: mflr 12 addi 12,12,-0x308 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 @@ -136,7 +136,7 @@ _vpaes_encrypt_preheat: lvx 17, 12, 8 lvx 18, 12, 11 lvx 19, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -224,7 +224,7 @@ _vpaes_encrypt_core: vxor 4, 4, 5 vxor 0, 0, 4 vperm 0, 0, 7, 1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -322,7 +322,7 @@ vpaes_encrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -364,7 +364,7 @@ _vpaes_decrypt_preheat: lvx 21, 12, 8 lvx 22, 12, 11 lvx 23, 12, 10 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -459,7 +459,7 @@ _vpaes_decrypt_core: vxor 4, 4, 5 vxor 0, 1, 4 vperm 0, 0, 7, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -557,7 +557,7 @@ vpaes_decrypt: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -787,7 +787,7 @@ vpaes_cbc_encrypt: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,2,6,0 .long 0 @@ -841,7 +841,7 @@ _vpaes_key_preheat: lvx 24, 12, 9 lvx 25, 0, 12 lvx 26, 12, 8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1087,7 +1087,7 @@ _vpaes_schedule_core: vxor 6, 6, 6 vxor 7, 7, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1115,7 +1115,7 @@ _vpaes_schedule_192_smear: vor 0,6,6 vsldoi 6, 9, 6, 16-8 vsldoi 6, 6, 9, 16-8 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1181,7 +1181,7 @@ _vpaes_schedule_low_round: vxor 0, 1, 7 vxor 7, 1, 7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1203,7 +1203,7 @@ _vpaes_schedule_transform: vperm 2, 13, 13, 2 vxor 0, 0, 2 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1255,7 +1255,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .align 4 .Lschedule_mangle_dec: @@ -1306,7 +1306,7 @@ _vpaes_schedule_mangle: vsel 2, 28, 1, 30 vor 28,1,1 stvx 2, 0, 5 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -1385,7 +1385,7 @@ vpaes_set_encrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 @@ -1471,7 +1471,7 @@ vpaes_set_decrypt_key: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/bn-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/bn-ppc.s index 2fce0ed1ce8707..02412c54fd6ef7 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/bn-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/bn-ppc.s @@ -239,7 +239,7 @@ bn_sqr_comba4: std 9,48(3) std 10,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -669,7 +669,7 @@ bn_sqr_comba8: std 9, 120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -825,7 +825,7 @@ bn_mul_comba4: std 10,48(3) std 11,56(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1366,7 +1366,7 @@ bn_mul_comba8: adde 10,10,9 std 12,112(3) std 10,120(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1419,7 +1419,7 @@ bn_sub_words: .Lppcasm_sub_adios: subfze 3,0 andi. 3,3,1 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1467,7 +1467,7 @@ bn_add_words: bdnz .Lppcasm_add_mainloop .Lppcasm_add_adios: addze 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1498,7 +1498,7 @@ bn_div_words: cmpldi 0,5,0 bne .Lppcasm_div1 li 3,-1 - blr + blr .Lppcasm_div1: xor 0,0,0 li 8,64 @@ -1585,7 +1585,7 @@ bn_div_words: b .Lppcasm_divouterloop .Lppcasm_div9: or 3,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1629,7 +1629,7 @@ bn_sqr_words: stdu 8,8(3) bdnz .Lppcasm_sqr_mainloop .Lppcasm_sqr_adios: - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -1737,7 +1737,7 @@ bn_mul_words: .Lppcasm_mw_OVER: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -1865,7 +1865,7 @@ bn_mul_add_words: .Lppcasm_maw_adios: addi 3,12,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/ppc-mont.s index eda85bbb172581..7e000fe9f898d1 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/ppc-mont.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/bn/ppc-mont.s @@ -210,7 +210,7 @@ bn_mul_mont_int: ld 30,-16(12) ld 31,-8(12) mr 1,12 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,6,0 .long 0 @@ -781,7 +781,7 @@ bn_mul4x_mont_int: ld 30,-8*2(5) ld 31,-8*1(5) mr 1,5 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 @@ -1780,7 +1780,7 @@ __bn_sqr8x_mont: ld 30,-8*2(4) ld 31,-8*1(4) mr 1,4 - blr + blr .long 0 .byte 0,12,4,0x20,0x80,18,6,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h index 3919381eb11977..f76815556d57e0 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Sat Feb 23 00:43:14 2019 UTC" +#define DATE "built on: Thu Apr 25 21:46:09 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/chacha/chacha-ppc.s index c648f7afc887b9..ea614d4ce47f45 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/chacha/chacha-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/chacha/chacha-ppc.s @@ -63,7 +63,7 @@ __ChaCha20_ctr32_int: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,5,0 .long 0 @@ -285,7 +285,7 @@ __ChaCha20_1x: bne .Loop_outer - blr + blr .align 4 .Ltail: @@ -336,7 +336,7 @@ __ChaCha20_1x: stw 1,104(1) stw 1,108(1) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -488,7 +488,7 @@ ChaCha20_ctr32_vmx: vspltisw 28,7 mtctr 0 - nop + nop .Loop_vmx: vadduwm 0,0,1 vadduwm 4,4,5 @@ -893,7 +893,7 @@ ChaCha20_ctr32_vmx: cmpldi 5,255 bgt .Loop_outer_vmx - nop + nop .Ldone_vmx: cmpldi 5,0 @@ -940,7 +940,7 @@ ChaCha20_ctr32_vmx: ld 31,408(1) mtlr 0 addi 1,1,416 - blr + blr .long 0 .byte 0,12,0x04,1,0x80,18,5,0 .long 0 @@ -1312,7 +1312,7 @@ ChaCha20_ctr32_vsx: lvx 31,11,1 mtlr 0 addi 1,1,224 - blr + blr .align 4 .Ltail_vsx: @@ -1350,7 +1350,7 @@ ChaCha20_ctr32_vsx: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s index 3b9411cda1ffe3..4477bab9077382 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/ecp_nistz256-ppc64.s @@ -2423,7 +2423,7 @@ ecp_nistz256_mul_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,3,0 .long 0 @@ -2473,7 +2473,7 @@ ecp_nistz256_sqr_mont: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,10,2,0 .long 0 @@ -2516,7 +2516,7 @@ ecp_nistz256_add: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2554,7 +2554,7 @@ ecp_nistz256_div_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2597,7 +2597,7 @@ ecp_nistz256_mul_by_2: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2651,7 +2651,7 @@ ecp_nistz256_mul_by_3: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2690,7 +2690,7 @@ ecp_nistz256_sub: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,3,0 .long 0 @@ -2729,7 +2729,7 @@ ecp_nistz256_neg: ld 30,112(1) ld 31,120(1) addi 1,1,128 - blr + blr .long 0 .byte 0,12,4,0,0x80,4,2,0 .long 0 @@ -2879,7 +2879,7 @@ __ecp_nistz256_mul_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3015,7 +3015,7 @@ __ecp_nistz256_sqr_mont: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3059,7 +3059,7 @@ __ecp_nistz256_add: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3094,7 +3094,7 @@ __ecp_nistz256_sub_from: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3129,7 +3129,7 @@ __ecp_nistz256_sub_morf: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -3176,7 +3176,7 @@ __ecp_nistz256_div_by_2: std 9,16(3) std 10,24(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -3360,7 +3360,7 @@ ecp_nistz256_point_double: ld 30,288-8*2(1) ld 31,288-8*1(1) addi 1,1,288 - blr + blr .long 0 .byte 0,12,4,0,0x80,12,2,0 .long 0 @@ -3761,7 +3761,7 @@ ecp_nistz256_point_add: ld 30,576-8*2(1) ld 31,576-8*1(1) addi 1,1,576 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4087,7 +4087,7 @@ ecp_nistz256_point_add_affine: ld 30,512-8*2(1) ld 31,512-8*1(1) addi 1,1,512 - blr + blr .long 0 .byte 0,12,4,0,0x80,16,3,0 .long 0 @@ -4342,7 +4342,7 @@ ecp_nistz256_ord_mul_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4580,7 +4580,7 @@ ecp_nistz256_ord_sqr_mont: ld 30,144(1) ld 31,152(1) addi 1,1,160 - blr + blr .long 0 .byte 0,12,4,0,0x80,14,3,0 .long 0 @@ -4653,7 +4653,7 @@ ecp_nistz256_scatter_w5: stw 10,64*6-4(3) stw 11,64*7-4(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4752,7 +4752,7 @@ ecp_nistz256_gather_w5: std 7,80(3) std 8,88(3) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4792,7 +4792,7 @@ ecp_nistz256_scatter_w7: addi 3,3,64*8 bdnz .Loop_scatter_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 @@ -4846,7 +4846,7 @@ ecp_nistz256_gather_w7: stdu 5,8(3) bdnz .Loop_gather_w7 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/x25519-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/x25519-ppc64.s index ccc59a7f039333..4d111bee7457d8 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/x25519-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ec/x25519-ppc64.s @@ -205,7 +205,7 @@ x25519_fe51_mul: ld 30,128(1) ld 31,136(1) addi 1,1,144 - blr + blr .long 0 .byte 0,12,4,0,0x80,11,3,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/modes/ghashp8-ppc.s index df6060b19c5041..351a6310b9f2db 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/modes/ghashp8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/modes/ghashp8-ppc.s @@ -126,7 +126,7 @@ gcm_init_p8: .long 0x7E4A1F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -178,7 +178,7 @@ gcm_gmult_p8: .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -297,7 +297,7 @@ gcm_ghash_p8: .long 0x7C001F99 or 12,12,12 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 @@ -564,7 +564,7 @@ gcm_ghash_p8: lvx 30,10,1 lvx 31,11,1 addi 1,1,256 - blr + blr .long 0 .byte 0,12,0x04,0,0x80,0,4,0 .long 0 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppc.s index 90d2405b02dd16..da9e629eb17b66 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppc.s @@ -29,7 +29,7 @@ poly1305_init_int: .Lno_key: xor 3,3,3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .size poly1305_init_int,.-poly1305_init_int @@ -119,7 +119,7 @@ poly1305_blocks: ld 31,184(1) addi 1,1,192 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,5,4,0 .size poly1305_blocks,.-poly1305_blocks @@ -153,7 +153,7 @@ poly1305_emit: adde 8,8,5 std 7,0(4) std 8,8(4) - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .size poly1305_emit,.-poly1305_emit diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppcfp.s index aed94170d09de7..8d86bca513890d 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppcfp.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/poly1305/poly1305-ppcfp.s @@ -149,7 +149,7 @@ poly1305_init_fpu: .Lno_key: xor 3,3,3 addi 1,1,48 - blr + blr .long 0 .byte 0,12,4,1,0x80,0,2,0 .size poly1305_init_fpu,.-poly1305_init_fpu @@ -467,7 +467,7 @@ poly1305_blocks_fpu: lfd 31,232(1) addi 1,1,240 .Labort: - blr + blr .long 0 .byte 0,12,4,1,0x80,0,4,0 .size poly1305_blocks_fpu,.-poly1305_blocks_fpu @@ -552,7 +552,7 @@ poly1305_emit_fpu: ld 30,64(1) ld 31,72(1) addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,3,0 .size poly1305_emit_fpu,.-poly1305_emit_fpu @@ -563,7 +563,7 @@ poly1305_emit_fpu: mflr 5 addi 5,5,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ppccpuid.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ppccpuid.s index daf95c8b55025f..b6017a4aae4fb3 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ppccpuid.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/ppccpuid.s @@ -9,7 +9,7 @@ OPENSSL_fpu_probe: .localentry OPENSSL_fpu_probe,0 fmr 0,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_fpu_probe,.-OPENSSL_fpu_probe @@ -21,7 +21,7 @@ OPENSSL_ppc64_probe: fcfid 1,1 rldicl 0,0,32,32 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_ppc64_probe,.-OPENSSL_ppc64_probe @@ -33,7 +33,7 @@ OPENSSL_altivec_probe: .localentry OPENSSL_altivec_probe,0 .long 0x10000484 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_altivec_probe,.-OPENSSL_altivec_probe @@ -46,7 +46,7 @@ OPENSSL_crypto207_probe: .long 0x7C000E99 .long 0x10000508 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_crypto207_probe,.-OPENSSL_crypto207_probe @@ -60,7 +60,7 @@ OPENSSL_madd300_probe: xor 0,0,0 .long 0x10600033 .long 0x10600031 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 @@ -95,7 +95,7 @@ OPENSSL_wipe_cpu: xor 12,12,12 fmr 12,31 fmr 13,31 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu @@ -111,23 +111,35 @@ OPENSSL_atomic_add: stwcx. 0,0,3 bne- .Ladd extsw 3,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 .size OPENSSL_atomic_add,.-OPENSSL_atomic_add -.globl OPENSSL_rdtsc -.type OPENSSL_rdtsc,@function +.globl OPENSSL_rdtsc_mftb +.type OPENSSL_rdtsc_mftb,@function .align 4 -OPENSSL_rdtsc: -.localentry OPENSSL_rdtsc,0 +OPENSSL_rdtsc_mftb: +.localentry OPENSSL_rdtsc_mftb,0 mftb 3 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 -.size OPENSSL_rdtsc,.-OPENSSL_rdtsc +.size OPENSSL_rdtsc_mftb,.-OPENSSL_rdtsc_mftb + +.globl OPENSSL_rdtsc_mfspr268 +.type OPENSSL_rdtsc_mfspr268,@function +.align 4 +OPENSSL_rdtsc_mfspr268: +.localentry OPENSSL_rdtsc_mfspr268,0 + + mfspr 3,268 + blr +.long 0 +.byte 0,12,0x14,0,0,0,0,0 +.size OPENSSL_rdtsc_mfspr268,.-OPENSSL_rdtsc_mfspr268 .globl OPENSSL_cleanse .type OPENSSL_cleanse,@function @@ -144,7 +156,7 @@ OPENSSL_cleanse: stb 0,0(3) addi 3,3,1 bdnz $-8 - blr + blr .Lot: andi. 5,3,3 beq .Laligned stb 0,0(3) @@ -159,7 +171,7 @@ OPENSSL_cleanse: bdnz $-8 andi. 4,4,3 bne .Little - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 @@ -188,16 +200,16 @@ CRYPTO_memcmp: li 3,0 sub 3,3,0 extrwi 3,3,1,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 .size CRYPTO_memcmp,.-CRYPTO_memcmp -.globl OPENSSL_instrument_bus -.type OPENSSL_instrument_bus,@function +.globl OPENSSL_instrument_bus_mftb +.type OPENSSL_instrument_bus_mftb,@function .align 4 -OPENSSL_instrument_bus: -.localentry OPENSSL_instrument_bus,0 +OPENSSL_instrument_bus_mftb: +.localentry OPENSSL_instrument_bus_mftb,0 mtctr 4 @@ -222,17 +234,17 @@ OPENSSL_instrument_bus: bdnz .Loop mr 3,4 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,2,0 .long 0 -.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus +.size OPENSSL_instrument_bus_mftb,.-OPENSSL_instrument_bus_mftb -.globl OPENSSL_instrument_bus2 -.type OPENSSL_instrument_bus2,@function +.globl OPENSSL_instrument_bus2_mftb +.type OPENSSL_instrument_bus2_mftb,@function .align 4 -OPENSSL_instrument_bus2: -.localentry OPENSSL_instrument_bus2,0 +OPENSSL_instrument_bus2_mftb: +.localentry OPENSSL_instrument_bus2_mftb,0 mr 0,4 slwi 4,4,2 @@ -277,8 +289,98 @@ OPENSSL_instrument_bus2: .Ldone2: srwi 4,4,2 sub 3,0,4 - blr + blr +.long 0 +.byte 0,12,0x14,0,0,0,3,0 +.long 0 +.size OPENSSL_instrument_bus2_mftb,.-OPENSSL_instrument_bus2_mftb + +.globl OPENSSL_instrument_bus_mfspr268 +.type OPENSSL_instrument_bus_mfspr268,@function +.align 4 +OPENSSL_instrument_bus_mfspr268: +.localentry OPENSSL_instrument_bus_mfspr268,0 + + mtctr 4 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + +.Loop3: mfspr 6,268 + sub 8,6,7 + mr 7,6 + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + addi 3,3,4 + bdnz .Loop3 + + mr 3,4 + blr +.long 0 +.byte 0,12,0x14,0,0,0,2,0 +.long 0 +.size OPENSSL_instrument_bus_mfspr268,.-OPENSSL_instrument_bus_mfspr268 + +.globl OPENSSL_instrument_bus2_mfspr268 +.type OPENSSL_instrument_bus2_mfspr268,@function +.align 4 +OPENSSL_instrument_bus2_mfspr268: +.localentry OPENSSL_instrument_bus2_mfspr268,0 + + mr 0,4 + slwi 4,4,2 + + mfspr 7,268 + li 8,0 + + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + mr 9,8 +.Loop4: + dcbf 0,3 + lwarx 6,0,3 + add 6,6,8 + stwcx. 6,0,3 + stwx 6,0,3 + + addic. 5,5,-1 + beq .Ldone4 + + mfspr 6,268 + sub 8,6,7 + mr 7,6 + cmplw 7,8,9 + mr 9,8 + + mfcr 6 + not 6,6 + rlwinm 6,6,1,29,29 + + sub. 4,4,6 + add 3,3,6 + bne .Loop4 + +.Ldone4: + srwi 4,4,2 + sub 3,0,4 + blr .long 0 .byte 0,12,0x14,0,0,0,3,0 .long 0 -.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2 +.size OPENSSL_instrument_bus2_mfspr268,.-OPENSSL_instrument_bus2_mfspr268 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/keccak1600-ppc64.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/keccak1600-ppc64.s index 4d50ec5859e63e..d19583ce5630a3 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/keccak1600-ppc64.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/keccak1600-ppc64.s @@ -175,7 +175,7 @@ KeccakF1600_int: bdnz .Loop - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size KeccakF1600_int,.-KeccakF1600_int @@ -292,7 +292,7 @@ KeccakF1600: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,1,0 .long 0 @@ -318,7 +318,7 @@ dword_le_load: lbzu 4,1(3) insrdi 0,5,8,8 insrdi 0,4,8,0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,1,0 .long 0 @@ -545,7 +545,7 @@ SHA3_absorb: ld 31,264(1) mtlr 0 addi 1,1,272 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,4,0 .long 0 @@ -622,7 +622,7 @@ SHA3_squeeze: ld 31,72(1) mtlr 0 addi 1,1,80 - blr + blr .long 0 .byte 0,12,4,1,0x80,4,4,0 .long 0 @@ -634,7 +634,7 @@ PICmeup: mflr 12 addi 12,12,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha1-ppc.s index f17f393a8a52b9..379fa2d1c1d447 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha1-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha1-ppc.s @@ -104,7 +104,7 @@ sha1_block_data_order: ld 31,248(1) mtlr 0 addi 1,1,256 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1160,7 +1160,7 @@ sha1_block_data_order: mr 11,20 addi 4,4,64 bdnz .Lsha1_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha1_block_data_order,.-sha1_block_data_order diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256-ppc.s index d32b7fcabfdb58..3c4826b50341b0 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256-ppc.s @@ -124,7 +124,7 @@ sha256_block_ppc: ld 31,312(1) mtlr 0 addi 1,1,320 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1338,7 +1338,7 @@ sha256_block_ppc: cmpld 31,5 stw 15,28(3) bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha256_block_ppc,.-sha256_block_ppc @@ -1349,7 +1349,7 @@ sha256_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256p8-ppc.s index 2df2ece2092fb7..26088c0b2f3432 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha256p8-ppc.s @@ -656,7 +656,7 @@ sha256_block_p8: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -668,7 +668,7 @@ sha256_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512-ppc.s index 0e771d2911487a..9e0652e948e446 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512-ppc.s @@ -124,7 +124,7 @@ sha512_block_ppc: ld 31,376(1) mtlr 0 addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,18,3,0 .long 0 @@ -1418,7 +1418,7 @@ sha512_block_ppc: cmpld 31,5 std 15,56(3) bne .Lsha2_block_private - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .size sha512_block_ppc,.-sha512_block_ppc @@ -1429,7 +1429,7 @@ sha512_block_ppc: mflr 7 addi 7,7,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512p8-ppc.s index ad66b8e16d9c38..01aa8d4e4b00b4 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512p8-ppc.s +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/sha/sha512p8-ppc.s @@ -662,7 +662,7 @@ sha512_block_p8: ld 30,368(1) ld 31,376(1) addi 1,1,384 - blr + blr .long 0 .byte 0,12,4,1,0x80,6,3,0 .long 0 @@ -674,7 +674,7 @@ sha512_block_p8: mflr 6 addi 6,6,56 mtlr 0 - blr + blr .long 0 .byte 0,12,0x14,0,0,0,0,0 .space 28 diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm index 8bb9816f580e7c..acfd78784df86a 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -261,6 +261,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -786,6 +787,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1269,6 +1275,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9236,6 +9247,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9632,6 +9647,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10039,6 +10060,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10134,6 +10156,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14145,6 +14168,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14912,6 +14943,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15905,3 +15944,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h index 0aba3ef8f10805..1e6102c3538f85 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Sat Feb 23 00:43:17 2019 UTC" +#define DATE "built on: Thu Apr 25 21:46:31 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm index 517864f3fadd17..3802c86ae9a62b 100644 --- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9412,6 +9423,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9808,6 +9823,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10215,6 +10236,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10310,6 +10332,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14436,6 +14459,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15203,6 +15234,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16193,3 +16232,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aes-x86_64.s index 4293be05e3d432..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aes-x86_64.s @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-mb-x86_64.s index 1d47c86fee2fbb..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-mb-x86_64.s @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s index 0cc22d65eeca9e..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s index f79e52e536fdfb..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s index f5e4c02ec77881..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s @@ -4,6 +4,7 @@ .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/bsaes-x86_64.s index fecdfdad4a26c5..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/bsaes-x86_64.s @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/vpaes-x86_64.s index d19329894079d7..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/vpaes-x86_64.s @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-avx2.s index 2b26b942887544..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-avx2.s @@ -4,7 +4,7 @@ .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s index 0925495ddaa2f2..f8e4a805887366 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-gf2m.s index ab27a071e9c4ca..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-gf2m.s @@ -3,7 +3,7 @@ .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont.s index ebf80ed58c51e0..414be6aff521b6 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont.s @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s index 9c2014a562ae3f..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h index 129c571de60116..ec0c138cb8e3eb 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Sat Feb 23 00:42:09 2019 UTC" +#define DATE "built on: Thu Apr 25 21:39:26 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s index b2611f738c4b20..405566b01cca6f 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/chacha/chacha-x86_64.s index 19e640ecf17ff3..1812bc84b14199 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/chacha/chacha-x86_64.s @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -324,12 +324,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -464,12 +464,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -620,12 +620,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1172,12 +1172,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1587,12 +1587,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2193,12 +2193,12 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x .type ChaCha20_avx512,@function .align 32 ChaCha20_avx512: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2388,12 +2388,12 @@ ChaCha20_avx512: .cfi_def_cfa_register %rsp .Lavx512_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512,.-ChaCha20_avx512 .type ChaCha20_avx512vl,@function .align 32 ChaCha20_avx512vl: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512vl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2540,12 +2540,12 @@ ChaCha20_avx512vl: .cfi_def_cfa_register %rsp .Lavx512vl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512vl,.-ChaCha20_avx512vl .type ChaCha20_16x,@function .align 32 ChaCha20_16x: -.cfi_startproc +.cfi_startproc .LChaCha20_16x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3005,12 +3005,12 @@ ChaCha20_16x: .cfi_def_cfa_register %rsp .L16x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_16x,.-ChaCha20_16x .type ChaCha20_8xvl,@function .align 32 ChaCha20_8xvl: -.cfi_startproc +.cfi_startproc .LChaCha20_8xvl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3424,5 +3424,5 @@ ChaCha20_8xvl: .cfi_def_cfa_register %rsp .L8xvl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8xvl,.-ChaCha20_8xvl diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s index 07da00318f4d4b..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/md5/md5-x86_64.s index 43c387c2606b99..348ebe49623c73 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/md5/md5-x86_64.s @@ -4,7 +4,7 @@ .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s index 58984907fe6f08..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/ghash-x86_64.s index 1075d7a5d1784d..586457a3aea56f 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/ghash-x86_64.s @@ -5,7 +5,7 @@ .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s index 222c2e94e57b26..0e08513b6637c9 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s @@ -52,7 +52,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -161,7 +161,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -397,7 +397,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -552,11 +552,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -650,11 +650,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1226,7 +1226,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1286,7 +1286,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1447,11 +1447,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1552,11 +1552,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1931,12 +1931,12 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .type poly1305_blocks_avx512,@function .align 32 poly1305_blocks_avx512: -.cfi_startproc +.cfi_startproc .Lblocks_avx512: movl $15,%eax kmovw %eax,%k2 @@ -2473,7 +2473,7 @@ poly1305_blocks_avx512: leaq 8(%r11),%rsp .cfi_def_cfa %rsp,8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx512,.-poly1305_blocks_avx512 .type poly1305_init_base2_44,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-md5-x86_64.s index 4346fd009e9c5d..03fbca89de462f 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-md5-x86_64.s @@ -4,7 +4,7 @@ .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s index 7d27e723ef8bc1..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-mb-x86_64.s index 17b43f18dda549..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s index 3740bbd2e08789..e436521a040f66 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s @@ -5,7 +5,7 @@ .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-mb-x86_64.s index 229533bacc565d..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s index 859bf36861f4ff..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s @@ -5,7 +5,7 @@ .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha512-x86_64.s index 4f04634b7a851f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha512-x86_64.s @@ -5,7 +5,7 @@ .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/whrlpool/wp-x86_64.s index 055325687cd3c5..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/whrlpool/wp-x86_64.s @@ -4,7 +4,7 @@ .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s index b3c2975109e3d1..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm index 4958d05362c1a3..b6931d6455a77d 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9412,6 +9423,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9808,6 +9823,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10215,6 +10236,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10310,6 +10332,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14436,6 +14459,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15203,6 +15234,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16193,3 +16232,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s index b6c26a5b3c2190..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _x86_64_AES_encrypt,@function .align 16 _x86_64_AES_encrypt: @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-mb-x86_64.s index 7de1b5f5711682..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s index 837fb77333016f..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha1_enc @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s index 6d85d0e8120e7c..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha256_enc @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s index c888125e69e30f..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s @@ -1,9 +1,10 @@ -.text +.text .globl aesni_encrypt .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/bsaes-x86_64.s index 54334dea7cd8b6..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/bsaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/vpaes-x86_64.s index bf7c2b0b6f6b04..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/vpaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-avx2.s index 84292b3ad1e9d8..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-avx2.s @@ -1,10 +1,10 @@ -.text +.text .globl rsaz_1024_sqr_avx2 .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s index b8f27fe36e02db..f8e4a805887366 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-gf2m.s index 995b665420a578..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-gf2m.s @@ -1,9 +1,9 @@ -.text +.text .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont.s index 02cd8c8273fc66..414be6aff521b6 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s index 3465a7eff1d930..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h index ec8cba9fd4570e..7c2e514f90f6ab 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Sat Feb 23 00:42:18 2019 UTC" +#define DATE "built on: Thu Apr 25 21:40:20 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s index 077ab876165859..405566b01cca6f 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl Camellia_EncryptBlock @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/chacha/chacha-x86_64.s index 915c13e8b3c98f..64bc2139fe6369 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/chacha/chacha-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -320,12 +320,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -460,12 +460,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -616,12 +616,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1168,12 +1168,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1583,12 +1583,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2189,5 +2189,5 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s index 9e590f03271144..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl ecp_nistz256_precomputed .type ecp_nistz256_precomputed,@object .align 4096 @@ -2372,7 +2372,7 @@ ecp_nistz256_precomputed: .long 0x2a849870,0x4d33dd99,0x41576335,0xa716964b,0x179be0e5,0xff5e3a9b,0x83b13632,0x5b9d6b1b,0xa52f313b,0x3b8bd7d4,0x637a4660,0xc9dd95a0,0x0b3e218f,0x30035962,0xc7b28a3c,0xce1481a3 .long 0x43228d83,0xab41b43a,0x4ad63f99,0x24ae1c30,0x46a51229,0x8e525f1a,0xcd26d2b4,0x14af860f,0x3f714aa1,0xd6baef61,0xeb78795e,0xf51865ad,0xe6a9d694,0xd3e21fce,0x8a37b527,0x82ceb1dd .size ecp_nistz256_precomputed,.-ecp_nistz256_precomputed -.text +.text @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/md5/md5-x86_64.s index af265637633fa9..348ebe49623c73 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/md5/md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s index 0894f0696d251c..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _aesni_ctr32_ghash_6x,@function .align 32 @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/ghash-x86_64.s index aed42290ce76ed..586457a3aea56f 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/ghash-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl gcm_gmult_4bit .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s index 71d2b5cda7d75d..2d829b713b866a 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -47,7 +47,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -156,7 +156,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -392,7 +392,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -547,11 +547,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -645,11 +645,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1221,7 +1221,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1281,7 +1281,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1442,11 +1442,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1547,11 +1547,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1920,7 +1920,7 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .align 64 .Lconst: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-md5-x86_64.s index 77429839a8d5f7..03fbca89de462f 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s index 4a296093e6a03a..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl RC4 @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-mb-x86_64.s index 948768dbde3d7e..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s index 5ae173d9853aba..e436521a040f66 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha1_block_data_order .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-mb-x86_64.s index a9304e200b335b..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s index 1f8e3badd2a777..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha256_block_data_order .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha512-x86_64.s index db11c53bc2ca2f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha512-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha512_block_data_order .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/whrlpool/wp-x86_64.s index aa63ddaac8578d..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/whrlpool/wp-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl whirlpool_block .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s index d4d39a5f2cfd4b..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s @@ -6,7 +6,7 @@ .hidden OPENSSL_ia32cap_P .comm OPENSSL_ia32cap_P,16,4 -.text +.text .globl OPENSSL_atomic_add .type OPENSSL_atomic_add,@function @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/engines/e_padlock-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/engines/e_padlock-x86_64.s index f713be1d4b9f8f..6e0d453200e6be 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/engines/e_padlock-x86_64.s +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/engines/e_padlock-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl padlock_capability .type padlock_capability,@function .align 16 @@ -1029,7 +1029,7 @@ padlock_ctr32_encrypt: .size padlock_ctr32_encrypt,.-padlock_ctr32_encrypt .byte 86,73,65,32,80,97,100,108,111,99,107,32,120,56,54,95,54,52,32,109,111,100,117,108,101,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 -.data +.data .align 8 .Lpadlock_saved_context: .quad 0 diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm index 284014ce147099..198b297fe393a1 100644 --- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -262,6 +262,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9237,6 +9248,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9633,6 +9648,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10040,6 +10061,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10135,6 +10157,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14146,6 +14169,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14913,6 +14944,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15906,3 +15945,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h index f404c878a658f8..c36c98e9ed97e6 100644 --- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Sat Feb 23 00:42:28 2019 UTC" +#define DATE "built on: Thu Apr 25 21:41:25 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm index 18016712eff230..79da00475675e3 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9412,6 +9423,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9808,6 +9823,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10215,6 +10236,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10310,6 +10332,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14436,6 +14459,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15203,6 +15234,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16193,3 +16232,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aes-x86_64.s index 4293be05e3d432..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aes-x86_64.s @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-mb-x86_64.s index 1d47c86fee2fbb..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-mb-x86_64.s @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s index 0cc22d65eeca9e..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s index f79e52e536fdfb..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s index f5e4c02ec77881..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s @@ -4,6 +4,7 @@ .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/bsaes-x86_64.s index fecdfdad4a26c5..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/bsaes-x86_64.s @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/vpaes-x86_64.s index d19329894079d7..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/vpaes-x86_64.s @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-avx2.s index 2b26b942887544..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-avx2.s @@ -4,7 +4,7 @@ .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s index 0925495ddaa2f2..f8e4a805887366 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-gf2m.s index ab27a071e9c4ca..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-gf2m.s @@ -3,7 +3,7 @@ .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont.s index ebf80ed58c51e0..414be6aff521b6 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont.s @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s index 9c2014a562ae3f..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h index 2055854907028b..cb70f7cd54aaa2 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Sat Feb 23 00:42:30 2019 UTC" +#define DATE "built on: Thu Apr 25 21:41:40 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s index b2611f738c4b20..405566b01cca6f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/chacha/chacha-x86_64.s index 19e640ecf17ff3..1812bc84b14199 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/chacha/chacha-x86_64.s @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -324,12 +324,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -464,12 +464,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -620,12 +620,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1172,12 +1172,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1587,12 +1587,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2193,12 +2193,12 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x .type ChaCha20_avx512,@function .align 32 ChaCha20_avx512: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2388,12 +2388,12 @@ ChaCha20_avx512: .cfi_def_cfa_register %rsp .Lavx512_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512,.-ChaCha20_avx512 .type ChaCha20_avx512vl,@function .align 32 ChaCha20_avx512vl: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512vl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2540,12 +2540,12 @@ ChaCha20_avx512vl: .cfi_def_cfa_register %rsp .Lavx512vl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512vl,.-ChaCha20_avx512vl .type ChaCha20_16x,@function .align 32 ChaCha20_16x: -.cfi_startproc +.cfi_startproc .LChaCha20_16x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3005,12 +3005,12 @@ ChaCha20_16x: .cfi_def_cfa_register %rsp .L16x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_16x,.-ChaCha20_16x .type ChaCha20_8xvl,@function .align 32 ChaCha20_8xvl: -.cfi_startproc +.cfi_startproc .LChaCha20_8xvl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3424,5 +3424,5 @@ ChaCha20_8xvl: .cfi_def_cfa_register %rsp .L8xvl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8xvl,.-ChaCha20_8xvl diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s index 07da00318f4d4b..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/md5/md5-x86_64.s index 43c387c2606b99..348ebe49623c73 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/md5/md5-x86_64.s @@ -4,7 +4,7 @@ .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s index 58984907fe6f08..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/ghash-x86_64.s index 1075d7a5d1784d..586457a3aea56f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/ghash-x86_64.s @@ -5,7 +5,7 @@ .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s index 641d60738f8d23..deb4f74bfbcd1b 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s @@ -52,7 +52,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -161,7 +161,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -397,7 +397,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -552,11 +552,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -650,11 +650,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1226,7 +1226,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1286,7 +1286,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1447,11 +1447,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1552,11 +1552,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1931,12 +1931,12 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .type poly1305_blocks_avx512,@function .align 32 poly1305_blocks_avx512: -.cfi_startproc +.cfi_startproc .Lblocks_avx512: movl $15,%eax kmovw %eax,%k2 @@ -2473,7 +2473,7 @@ poly1305_blocks_avx512: leaq 8(%r11),%rsp .cfi_def_cfa %rsp,8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx512,.-poly1305_blocks_avx512 .type poly1305_init_base2_44,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s index 4346fd009e9c5d..03fbca89de462f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-md5-x86_64.s @@ -4,7 +4,7 @@ .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s index 7d27e723ef8bc1..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-mb-x86_64.s index 17b43f18dda549..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s index 3740bbd2e08789..e436521a040f66 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s @@ -5,7 +5,7 @@ .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-mb-x86_64.s index 229533bacc565d..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s index 859bf36861f4ff..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s @@ -5,7 +5,7 @@ .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha512-x86_64.s index 4f04634b7a851f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha512-x86_64.s @@ -5,7 +5,7 @@ .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/whrlpool/wp-x86_64.s index 055325687cd3c5..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/whrlpool/wp-x86_64.s @@ -4,7 +4,7 @@ .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s index b3c2975109e3d1..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm index 244526224eccc0..a0adb956173f45 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9412,6 +9423,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9808,6 +9823,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10215,6 +10236,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10310,6 +10332,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14436,6 +14459,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15203,6 +15234,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16193,3 +16232,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aes-x86_64.s index b6c26a5b3c2190..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _x86_64_AES_encrypt,@function .align 16 _x86_64_AES_encrypt: @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s index 7de1b5f5711682..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s index 837fb77333016f..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha1_enc @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s index 6d85d0e8120e7c..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha256_enc @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s index c888125e69e30f..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s @@ -1,9 +1,10 @@ -.text +.text .globl aesni_encrypt .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s index 54334dea7cd8b6..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/bsaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s index bf7c2b0b6f6b04..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/vpaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s index 84292b3ad1e9d8..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-avx2.s @@ -1,10 +1,10 @@ -.text +.text .globl rsaz_1024_sqr_avx2 .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s index b8f27fe36e02db..f8e4a805887366 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s index 995b665420a578..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-gf2m.s @@ -1,9 +1,9 @@ -.text +.text .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont.s index 02cd8c8273fc66..414be6aff521b6 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s index 3465a7eff1d930..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h index 498e9de94773d4..8d1bc295a634e1 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Sat Feb 23 00:42:39 2019 UTC" +#define DATE "built on: Thu Apr 25 21:42:38 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s index 077ab876165859..405566b01cca6f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl Camellia_EncryptBlock @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s index 915c13e8b3c98f..64bc2139fe6369 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/chacha/chacha-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -320,12 +320,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -460,12 +460,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -616,12 +616,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1168,12 +1168,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1583,12 +1583,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2189,5 +2189,5 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s index 9e590f03271144..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl ecp_nistz256_precomputed .type ecp_nistz256_precomputed,@object .align 4096 @@ -2372,7 +2372,7 @@ ecp_nistz256_precomputed: .long 0x2a849870,0x4d33dd99,0x41576335,0xa716964b,0x179be0e5,0xff5e3a9b,0x83b13632,0x5b9d6b1b,0xa52f313b,0x3b8bd7d4,0x637a4660,0xc9dd95a0,0x0b3e218f,0x30035962,0xc7b28a3c,0xce1481a3 .long 0x43228d83,0xab41b43a,0x4ad63f99,0x24ae1c30,0x46a51229,0x8e525f1a,0xcd26d2b4,0x14af860f,0x3f714aa1,0xd6baef61,0xeb78795e,0xf51865ad,0xe6a9d694,0xd3e21fce,0x8a37b527,0x82ceb1dd .size ecp_nistz256_precomputed,.-ecp_nistz256_precomputed -.text +.text @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/md5/md5-x86_64.s index af265637633fa9..348ebe49623c73 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/md5/md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s index 0894f0696d251c..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _aesni_ctr32_ghash_6x,@function .align 32 @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s index aed42290ce76ed..586457a3aea56f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/ghash-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl gcm_gmult_4bit .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s index 739a27ec427341..6f4cac8d3920c1 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -47,7 +47,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -156,7 +156,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -392,7 +392,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -547,11 +547,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -645,11 +645,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1221,7 +1221,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1281,7 +1281,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1442,11 +1442,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1547,11 +1547,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1920,7 +1920,7 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .align 64 .Lconst: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s index 77429839a8d5f7..03fbca89de462f 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s index 4a296093e6a03a..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl RC4 @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s index 948768dbde3d7e..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s index 5ae173d9853aba..e436521a040f66 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha1_block_data_order .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s index a9304e200b335b..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s index 1f8e3badd2a777..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha256_block_data_order .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s index db11c53bc2ca2f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha512-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha512_block_data_order .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s index aa63ddaac8578d..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/whrlpool/wp-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl whirlpool_block .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s index d4d39a5f2cfd4b..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s @@ -6,7 +6,7 @@ .hidden OPENSSL_ia32cap_P .comm OPENSSL_ia32cap_P,16,4 -.text +.text .globl OPENSSL_atomic_add .type OPENSSL_atomic_add,@function @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/engines/e_padlock-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/engines/e_padlock-x86_64.s index f713be1d4b9f8f..6e0d453200e6be 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/engines/e_padlock-x86_64.s +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/engines/e_padlock-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl padlock_capability .type padlock_capability,@function .align 16 @@ -1029,7 +1029,7 @@ padlock_ctr32_encrypt: .size padlock_ctr32_encrypt,.-padlock_ctr32_encrypt .byte 86,73,65,32,80,97,100,108,111,99,107,32,120,56,54,95,54,52,32,109,111,100,117,108,101,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 -.data +.data .align 8 .Lpadlock_saved_context: .quad 0 diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm index ed813a138fc89b..264cd5eb60e919 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -262,6 +262,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9237,6 +9248,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9633,6 +9648,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10040,6 +10061,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10135,6 +10157,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14146,6 +14169,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14913,6 +14944,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15906,3 +15945,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h index 5ac420876712e1..09403dab91d933 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Sat Feb 23 00:42:49 2019 UTC" +#define DATE "built on: Thu Apr 25 21:43:39 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm index 47ebc1c1553a91..a6fe0d559717c7 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9256,6 +9267,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9652,6 +9667,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10059,6 +10080,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10154,6 +10176,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14195,6 +14218,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14962,6 +14993,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15952,3 +15991,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h index 3662f082183755..408b31223b9ccb 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Sat Feb 23 00:43:20 2019 UTC" +#define DATE "built on: Thu Apr 25 21:46:46 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm index 2f315f90253552..8dd34da49ecf01 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9256,6 +9267,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9652,6 +9667,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10059,6 +10080,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10154,6 +10176,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14195,6 +14218,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14962,6 +14993,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15952,3 +15991,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h index b223cc5f7a2691..a038a222baef73 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Sat Feb 23 00:43:22 2019 UTC" +#define DATE "built on: Thu Apr 25 21:47:01 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm index 4914ae3d9e23db..d3b34999216c2b 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -262,6 +262,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9230,6 +9241,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9626,6 +9641,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10033,6 +10054,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10128,6 +10150,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14134,6 +14157,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14901,6 +14932,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15894,3 +15933,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h index 83104e7dc3a7e3..2a754df8025601 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Sat Feb 23 00:43:25 2019 UTC" +#define DATE "built on: Thu Apr 25 21:47:16 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm index 5dc57d2f87bb15..66ef4798d39278 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9269,6 +9280,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9665,6 +9680,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10072,6 +10093,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10167,6 +10189,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14208,6 +14231,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14975,6 +15006,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15965,3 +16004,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h index f9cd664d738c61..8eb469b6bb541d 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Sat Feb 23 00:43:27 2019 UTC" +#define DATE "built on: Thu Apr 25 21:47:29 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm index 3de8a5d333273d..814eec6998bb57 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -264,6 +264,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -788,6 +789,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1271,6 +1277,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9269,6 +9280,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9665,6 +9680,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10072,6 +10093,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10167,6 +10189,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14208,6 +14231,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14975,6 +15006,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15965,3 +16004,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/bn/s390x-mont.S b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/bn/s390x-mont.S index dd65712d480285..b8dea0a66f382f 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/bn/s390x-mont.S +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/bn/s390x-mont.S @@ -26,12 +26,12 @@ bn_mul_mont: la %r4,0(%r7,%r4) # restore %r4 ahi %r1,-1 # adjust %r1 for inner loop lg %r6,0(%r6) # pull n0 - + lg %r2,0(%r4) - + lg %r9,0(%r3) - + mlgr %r8,%r2 # ap[0]*bp[0] lgr %r12,%r8 @@ -39,7 +39,7 @@ bn_mul_mont: msgr %r0,%r6 lg %r11,0(%r5) # - + mlgr %r10,%r0 # np[0]*m1 algr %r11,%r9 # +="tp[0]" lghi %r13,0 @@ -51,14 +51,14 @@ bn_mul_mont: .align 16 .L1st: lg %r9,0(%r7,%r3) - + mlgr %r8,%r2 # ap[j]*bp[0] algr %r9,%r12 lghi %r12,0 alcgr %r12,%r8 lg %r11,0(%r7,%r5) - + mlgr %r10,%r0 # np[j]*m1 algr %r11,%r13 lghi %r13,0 @@ -79,9 +79,9 @@ bn_mul_mont: .Louter: lg %r2,0(%r4) # bp[i] - + lg %r9,0(%r3) - + mlgr %r8,%r2 # ap[0]*bp[i] alg %r9,160(%r15) # +=tp[0] lghi %r12,0 @@ -91,7 +91,7 @@ bn_mul_mont: msgr %r0,%r6 # tp[0]*n0 lg %r11,0(%r5) # np[0] - + mlgr %r10,%r0 # np[0]*m1 algr %r11,%r9 # +="tp[0]" lghi %r13,0 @@ -103,7 +103,7 @@ bn_mul_mont: .align 16 .Linner: lg %r9,0(%r7,%r3) - + mlgr %r8,%r2 # ap[j]*bp[i] algr %r9,%r12 lghi %r12,0 @@ -112,7 +112,7 @@ bn_mul_mont: alcgr %r12,%r8 lg %r11,0(%r7,%r5) - + mlgr %r10,%r0 # np[j]*m1 algr %r11,%r13 lghi %r13,0 @@ -145,7 +145,7 @@ bn_mul_mont: lr %r14,%r1 .Lsub: lg %r9,0(%r7,%r3) lg %r11,0(%r7,%r5) - + slbgr %r9,%r11 stg %r9,0(%r7,%r2) la %r7,8(%r7) @@ -162,7 +162,7 @@ bn_mul_mont: ngr %r8,%r12 ngr %r9,%r13 ogr %r9,%r8 - + stg %r7,160(%r7,%r15) # zap tp stg %r9,0(%r7,%r2) la %r7,8(%r7) diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h index 0663e1588c0b92..9ad7b55bc8b451 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Sat Feb 23 00:43:30 2019 UTC" +#define DATE "built on: Thu Apr 25 21:47:46 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm index 345b40331081b4..8d699811dfc755 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -262,6 +262,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -787,6 +788,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1270,6 +1276,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9237,6 +9248,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9633,6 +9648,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10040,6 +10061,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10135,6 +10157,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14146,6 +14169,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14913,6 +14944,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15906,3 +15945,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h index 5744ea3b0cc021..1b48f336e0161c 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Sat Feb 23 00:43:32 2019 UTC" +#define DATE "built on: Thu Apr 25 21:48:01 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm index 0f38e60511a115..47d0fd942bd6aa 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -259,6 +259,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -783,6 +784,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1272,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9317,6 +9328,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9713,6 +9728,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10120,6 +10141,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10215,6 +10237,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14286,6 +14309,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15053,6 +15084,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16043,3 +16082,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h index 878934c18f08b6..285eb52c325503 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Sat Feb 23 00:43:35 2019 UTC" +#define DATE "built on: Thu Apr 25 21:48:14 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm index fe52bed7077a69..6575a56d95769d 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -259,6 +259,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -783,6 +784,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1272,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9317,6 +9328,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9713,6 +9728,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10120,6 +10141,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10215,6 +10237,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14286,6 +14309,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15053,6 +15084,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16043,3 +16082,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h index 6e85eca039ff3d..866ed4a5153ef3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Sat Feb 23 00:43:39 2019 UTC" +#define DATE "built on: Thu Apr 25 21:48:38 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm index 613341cef207d2..cdda2ab47095e6 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -256,6 +256,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -781,6 +782,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1264,6 +1270,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9231,6 +9242,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9627,6 +9642,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10034,6 +10055,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10129,6 +10151,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14140,6 +14163,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14907,6 +14938,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15900,3 +15939,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h index d0eaca257df225..64f912792d4d03 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Sat Feb 23 00:43:43 2019 UTC" +#define DATE "built on: Thu Apr 25 21:49:02 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm index 9fcca1131dad89..02ee40c7192ef8 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9408,6 +9419,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9804,6 +9819,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10211,6 +10232,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10306,6 +10328,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14432,6 +14455,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15199,6 +15230,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16189,3 +16228,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aes-x86_64.s index 4293be05e3d432..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aes-x86_64.s @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-mb-x86_64.s index 1d47c86fee2fbb..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-mb-x86_64.s @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s index 0cc22d65eeca9e..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s index f79e52e536fdfb..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s index f5e4c02ec77881..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s @@ -4,6 +4,7 @@ .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/bsaes-x86_64.s index fecdfdad4a26c5..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/bsaes-x86_64.s @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/vpaes-x86_64.s index d19329894079d7..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/vpaes-x86_64.s @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-avx2.s index 2b26b942887544..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-avx2.s @@ -4,7 +4,7 @@ .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s index 0925495ddaa2f2..f8e4a805887366 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-gf2m.s index ab27a071e9c4ca..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-gf2m.s @@ -3,7 +3,7 @@ .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont.s index ebf80ed58c51e0..414be6aff521b6 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont.s @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s index 9c2014a562ae3f..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h index 86caa3b10a545b..9aef9fcb558bc4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Sat Feb 23 00:43:45 2019 UTC" +#define DATE "built on: Thu Apr 25 21:49:15 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s index b2611f738c4b20..405566b01cca6f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/chacha/chacha-x86_64.s index 19e640ecf17ff3..1812bc84b14199 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/chacha/chacha-x86_64.s @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -324,12 +324,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -464,12 +464,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -620,12 +620,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1172,12 +1172,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1587,12 +1587,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2193,12 +2193,12 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x .type ChaCha20_avx512,@function .align 32 ChaCha20_avx512: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2388,12 +2388,12 @@ ChaCha20_avx512: .cfi_def_cfa_register %rsp .Lavx512_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512,.-ChaCha20_avx512 .type ChaCha20_avx512vl,@function .align 32 ChaCha20_avx512vl: -.cfi_startproc +.cfi_startproc .LChaCha20_avx512vl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2540,12 +2540,12 @@ ChaCha20_avx512vl: .cfi_def_cfa_register %rsp .Lavx512vl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_avx512vl,.-ChaCha20_avx512vl .type ChaCha20_16x,@function .align 32 ChaCha20_16x: -.cfi_startproc +.cfi_startproc .LChaCha20_16x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3005,12 +3005,12 @@ ChaCha20_16x: .cfi_def_cfa_register %rsp .L16x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_16x,.-ChaCha20_16x .type ChaCha20_8xvl,@function .align 32 ChaCha20_8xvl: -.cfi_startproc +.cfi_startproc .LChaCha20_8xvl: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -3424,5 +3424,5 @@ ChaCha20_8xvl: .cfi_def_cfa_register %rsp .L8xvl_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8xvl,.-ChaCha20_8xvl diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s index 07da00318f4d4b..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/md5/md5-x86_64.s index 43c387c2606b99..348ebe49623c73 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/md5/md5-x86_64.s @@ -4,7 +4,7 @@ .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s index 58984907fe6f08..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/ghash-x86_64.s index 1075d7a5d1784d..586457a3aea56f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/ghash-x86_64.s @@ -5,7 +5,7 @@ .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s index 641d60738f8d23..deb4f74bfbcd1b 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s @@ -52,7 +52,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -161,7 +161,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -397,7 +397,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -552,11 +552,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -650,11 +650,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1226,7 +1226,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1286,7 +1286,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1447,11 +1447,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1552,11 +1552,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1931,12 +1931,12 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .type poly1305_blocks_avx512,@function .align 32 poly1305_blocks_avx512: -.cfi_startproc +.cfi_startproc .Lblocks_avx512: movl $15,%eax kmovw %eax,%k2 @@ -2473,7 +2473,7 @@ poly1305_blocks_avx512: leaq 8(%r11),%rsp .cfi_def_cfa %rsp,8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx512,.-poly1305_blocks_avx512 .type poly1305_init_base2_44,@function .align 32 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-md5-x86_64.s index 4346fd009e9c5d..03fbca89de462f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-md5-x86_64.s @@ -4,7 +4,7 @@ .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s index 7d27e723ef8bc1..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-mb-x86_64.s index 17b43f18dda549..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s index 3740bbd2e08789..e436521a040f66 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s @@ -5,7 +5,7 @@ .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-mb-x86_64.s index 229533bacc565d..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-mb-x86_64.s @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s index 859bf36861f4ff..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s @@ -5,7 +5,7 @@ .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha512-x86_64.s index 4f04634b7a851f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha512-x86_64.s @@ -5,7 +5,7 @@ .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/whrlpool/wp-x86_64.s index 055325687cd3c5..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/whrlpool/wp-x86_64.s @@ -4,7 +4,7 @@ .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s index b3c2975109e3d1..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm index b3651b75681eec..787227a022ea84 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -260,6 +260,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -784,6 +785,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1267,6 +1273,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9408,6 +9419,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9804,6 +9819,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10211,6 +10232,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10306,6 +10328,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14432,6 +14455,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -15199,6 +15230,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -16189,3 +16228,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aes-x86_64.s index b6c26a5b3c2190..f0c1685fb93450 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _x86_64_AES_encrypt,@function .align 16 _x86_64_AES_encrypt: @@ -155,6 +155,7 @@ _x86_64_AES_encrypt: .type _x86_64_AES_encrypt_compact,@function .align 16 _x86_64_AES_encrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -324,6 +325,7 @@ _x86_64_AES_encrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact .globl AES_encrypt .type AES_encrypt,@function @@ -332,7 +334,7 @@ _x86_64_AES_encrypt_compact: .hidden asm_AES_encrypt asm_AES_encrypt: AES_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -408,7 +410,7 @@ AES_encrypt: .cfi_def_cfa_register %rsp .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_encrypt,.-AES_encrypt .type _x86_64_AES_decrypt,@function .align 16 @@ -568,6 +570,7 @@ _x86_64_AES_decrypt: .type _x86_64_AES_decrypt_compact,@function .align 16 _x86_64_AES_decrypt_compact: +.cfi_startproc leaq 128(%r14),%r8 movl 0-128(%r8),%edi movl 32-128(%r8),%ebp @@ -789,6 +792,7 @@ _x86_64_AES_decrypt_compact: xorl 8(%r15),%ecx xorl 12(%r15),%edx .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact .globl AES_decrypt .type AES_decrypt,@function @@ -797,7 +801,7 @@ _x86_64_AES_decrypt_compact: .hidden asm_AES_decrypt asm_AES_decrypt: AES_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -875,13 +879,13 @@ AES_decrypt: .cfi_def_cfa_register %rsp .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_decrypt,.-AES_decrypt .globl AES_set_encrypt_key .type AES_set_encrypt_key,@function .align 16 AES_set_encrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -914,12 +918,13 @@ AES_set_encrypt_key: .cfi_adjust_cfa_offset -56 .Lenc_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_encrypt_key,.-AES_set_encrypt_key .type _x86_64_AES_set_encrypt_key,@function .align 16 _x86_64_AES_set_encrypt_key: +.cfi_startproc movl %esi,%ecx movq %rdi,%rsi movq %rdx,%rdi @@ -1155,12 +1160,13 @@ _x86_64_AES_set_encrypt_key: movq $-1,%rax .Lexit: .byte 0xf3,0xc3 +.cfi_endproc .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key .globl AES_set_decrypt_key .type AES_set_decrypt_key,@function .align 16 AES_set_decrypt_key: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1363,7 +1369,7 @@ AES_set_decrypt_key: .cfi_adjust_cfa_offset -56 .Ldec_key_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_set_decrypt_key,.-AES_set_decrypt_key .globl AES_cbc_encrypt .type AES_cbc_encrypt,@function @@ -1373,12 +1379,13 @@ AES_set_decrypt_key: .hidden asm_AES_cbc_encrypt asm_AES_cbc_encrypt: AES_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_epilogue pushfq + + .cfi_adjust_cfa_offset 8 -.cfi_offset 49,-16 pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-24 @@ -1407,6 +1414,7 @@ AES_cbc_encrypt: cmpq $0,%r9 cmoveq %r10,%r14 +.cfi_remember_state movl OPENSSL_ia32cap_P(%rip),%r10d cmpq $512,%rdx jb .Lcbc_slow_prologue @@ -1642,6 +1650,7 @@ AES_cbc_encrypt: .align 16 .Lcbc_slow_prologue: +.cfi_restore_state leaq -88(%rsp),%rbp andq $-64,%rbp @@ -1653,8 +1662,10 @@ AES_cbc_encrypt: subq %r10,%rbp xchgq %rsp,%rbp +.cfi_def_cfa_register %rbp movq %rbp,16(%rsp) +.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40 .Lcbc_slow_body: @@ -1843,11 +1854,12 @@ AES_cbc_encrypt: .cfi_def_cfa %rsp,16 .Lcbc_popfq: popfq + + .cfi_adjust_cfa_offset -8 -.cfi_restore 49 .Lcbc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size AES_cbc_encrypt,.-AES_cbc_encrypt .align 64 .LAES_Te: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-mb-x86_64.s index 7de1b5f5711682..f2b5662b9c8410 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type aesni_multi_cbc_encrypt,@function .align 32 aesni_multi_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Lenc_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -281,14 +281,14 @@ aesni_multi_cbc_encrypt: .cfi_def_cfa_register %rsp .Lenc4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt,.-aesni_multi_cbc_encrypt .globl aesni_multi_cbc_decrypt .type aesni_multi_cbc_decrypt,@function .align 32 aesni_multi_cbc_decrypt: -.cfi_startproc +.cfi_startproc cmpl $2,%edx jb .Ldec_non_avx movl OPENSSL_ia32cap_P+4(%rip),%ecx @@ -554,12 +554,12 @@ aesni_multi_cbc_decrypt: .cfi_def_cfa_register %rsp .Ldec4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt,.-aesni_multi_cbc_decrypt .type aesni_multi_cbc_encrypt_avx,@function .align 32 aesni_multi_cbc_encrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_enc_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1008,13 +1008,13 @@ _avx_cbc_enc_shortcut: .cfi_def_cfa_register %rsp .Lenc8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_encrypt_avx,.-aesni_multi_cbc_encrypt_avx .type aesni_multi_cbc_decrypt_avx,@function .align 32 aesni_multi_cbc_decrypt_avx: -.cfi_startproc +.cfi_startproc _avx_cbc_dec_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -1503,5 +1503,5 @@ _avx_cbc_dec_shortcut: .cfi_def_cfa_register %rsp .Ldec8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s index 837fb77333016f..4d2dfe44898fd5 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha1_enc @@ -21,7 +21,7 @@ aesni_cbc_sha1_enc: .type aesni_cbc_sha1_enc_ssse3,@function .align 32 aesni_cbc_sha1_enc_ssse3: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -1393,12 +1393,12 @@ aesni_cbc_sha1_enc_ssse3: .cfi_def_cfa %rsp,8 .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_ssse3,.-aesni_cbc_sha1_enc_ssse3 .type aesni_cbc_sha1_enc_avx,@function .align 32 aesni_cbc_sha1_enc_avx: -.cfi_startproc +.cfi_startproc movq 8(%rsp),%r10 @@ -2714,7 +2714,7 @@ aesni_cbc_sha1_enc_avx: .cfi_def_cfa %rsp,8 .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha1_enc_avx,.-aesni_cbc_sha1_enc_avx .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s index 6d85d0e8120e7c..5a47b3ee51b741 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl aesni_cbc_sha256_enc @@ -77,7 +77,7 @@ K256: .type aesni_cbc_sha256_enc_xop,@function .align 64 aesni_cbc_sha256_enc_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -1236,12 +1236,12 @@ aesni_cbc_sha256_enc_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_xop,.-aesni_cbc_sha256_enc_xop .type aesni_cbc_sha256_enc_avx,@function .align 64 aesni_cbc_sha256_enc_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -2431,12 +2431,12 @@ aesni_cbc_sha256_enc_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx,.-aesni_cbc_sha256_enc_avx .type aesni_cbc_sha256_enc_avx2,@function .align 64 aesni_cbc_sha256_enc_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq 8(%rsp),%r10 movq %rsp,%rax @@ -4052,7 +4052,7 @@ aesni_cbc_sha256_enc_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_sha256_enc_avx2,.-aesni_cbc_sha256_enc_avx2 .type aesni_cbc_sha256_enc_shaext,@function .align 32 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s index c888125e69e30f..2986a647c1bb05 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s @@ -1,9 +1,10 @@ -.text +.text .globl aesni_encrypt .type aesni_encrypt,@function .align 16 aesni_encrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -22,12 +23,14 @@ aesni_encrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_encrypt,.-aesni_encrypt .globl aesni_decrypt .type aesni_decrypt,@function .align 16 aesni_decrypt: +.cfi_startproc movups (%rdi),%xmm2 movl 240(%rdx),%eax movups (%rdx),%xmm0 @@ -46,10 +49,12 @@ aesni_decrypt: movups %xmm2,(%rsi) pxor %xmm2,%xmm2 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_decrypt, .-aesni_decrypt .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -75,10 +80,12 @@ _aesni_encrypt2: .byte 102,15,56,221,208 .byte 102,15,56,221,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt2,.-_aesni_encrypt2 .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -104,10 +111,12 @@ _aesni_decrypt2: .byte 102,15,56,223,208 .byte 102,15,56,223,216 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt2,.-_aesni_decrypt2 .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -138,10 +147,12 @@ _aesni_encrypt3: .byte 102,15,56,221,216 .byte 102,15,56,221,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt3,.-_aesni_encrypt3 .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -172,10 +183,12 @@ _aesni_decrypt3: .byte 102,15,56,223,216 .byte 102,15,56,223,224 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt3,.-_aesni_decrypt3 .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -212,10 +225,12 @@ _aesni_encrypt4: .byte 102,15,56,221,224 .byte 102,15,56,221,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt4,.-_aesni_encrypt4 .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -252,10 +267,12 @@ _aesni_decrypt4: .byte 102,15,56,223,224 .byte 102,15,56,223,232 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt4,.-_aesni_decrypt4 .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -306,10 +323,12 @@ _aesni_encrypt6: .byte 102,15,56,221,240 .byte 102,15,56,221,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt6,.-_aesni_encrypt6 .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -360,10 +379,12 @@ _aesni_decrypt6: .byte 102,15,56,223,240 .byte 102,15,56,223,248 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt6,.-_aesni_decrypt6 .type _aesni_encrypt8,@function .align 16 _aesni_encrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -424,10 +445,12 @@ _aesni_encrypt8: .byte 102,68,15,56,221,192 .byte 102,68,15,56,221,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_encrypt8,.-_aesni_encrypt8 .type _aesni_decrypt8,@function .align 16 _aesni_decrypt8: +.cfi_startproc movups (%rcx),%xmm0 shll $4,%eax movups 16(%rcx),%xmm1 @@ -488,11 +511,13 @@ _aesni_decrypt8: .byte 102,68,15,56,223,192 .byte 102,68,15,56,223,200 .byte 0xf3,0xc3 +.cfi_endproc .size _aesni_decrypt8,.-_aesni_decrypt8 .globl aesni_ecb_encrypt .type aesni_ecb_encrypt,@function .align 16 aesni_ecb_encrypt: +.cfi_startproc andq $-16,%rdx jz .Lecb_ret @@ -830,6 +855,7 @@ aesni_ecb_encrypt: xorps %xmm0,%xmm0 pxor %xmm1,%xmm1 .byte 0xf3,0xc3 +.cfi_endproc .size aesni_ecb_encrypt,.-aesni_ecb_encrypt .globl aesni_ccm64_encrypt_blocks .type aesni_ccm64_encrypt_blocks,@function @@ -995,7 +1021,7 @@ aesni_ccm64_decrypt_blocks: .type aesni_ctr32_encrypt_blocks,@function .align 16 aesni_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc cmpq $1,%rdx jne .Lctr32_bulk @@ -1567,13 +1593,13 @@ aesni_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr32_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ctr32_encrypt_blocks,.-aesni_ctr32_encrypt_blocks .globl aesni_xts_encrypt .type aesni_xts_encrypt,@function .align 16 aesni_xts_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2037,13 +2063,13 @@ aesni_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_encrypt,.-aesni_xts_encrypt .globl aesni_xts_decrypt .type aesni_xts_decrypt,@function .align 16 aesni_xts_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%r11 .cfi_def_cfa_register %r11 pushq %rbp @@ -2544,13 +2570,13 @@ aesni_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_xts_decrypt,.-aesni_xts_decrypt .globl aesni_ocb_encrypt .type aesni_ocb_encrypt,@function .align 32 aesni_ocb_encrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -2758,7 +2784,7 @@ aesni_ocb_encrypt: .cfi_def_cfa_register %rsp .Locb_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_encrypt,.-aesni_ocb_encrypt .type __ocb_encrypt6,@function @@ -2971,7 +2997,7 @@ __ocb_encrypt1: .type aesni_ocb_decrypt,@function .align 32 aesni_ocb_decrypt: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax pushq %rbx .cfi_adjust_cfa_offset 8 @@ -3201,7 +3227,7 @@ aesni_ocb_decrypt: .cfi_def_cfa_register %rsp .Locb_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_ocb_decrypt,.-aesni_ocb_decrypt .type __ocb_decrypt6,@function @@ -3402,7 +3428,7 @@ __ocb_decrypt1: .type aesni_cbc_encrypt,@function .align 16 aesni_cbc_encrypt: -.cfi_startproc +.cfi_startproc testq %rdx,%rdx jz .Lcbc_ret @@ -3987,13 +4013,13 @@ aesni_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_ret: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_cbc_encrypt,.-aesni_cbc_encrypt .globl aesni_set_decrypt_key .type aesni_set_decrypt_key,@function .align 16 aesni_set_decrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 call __aesni_set_encrypt_key @@ -4030,7 +4056,7 @@ aesni_set_decrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_decrypt_key: .size aesni_set_decrypt_key,.-aesni_set_decrypt_key .globl aesni_set_encrypt_key @@ -4038,7 +4064,7 @@ aesni_set_decrypt_key: .align 16 aesni_set_encrypt_key: __aesni_set_encrypt_key: -.cfi_startproc +.cfi_startproc .byte 0x48,0x83,0xEC,0x08 .cfi_adjust_cfa_offset 8 movq $-1,%rax @@ -4335,7 +4361,7 @@ __aesni_set_encrypt_key: addq $8,%rsp .cfi_adjust_cfa_offset -8 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_set_encrypt_key: .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/bsaes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/bsaes-x86_64.s index 54334dea7cd8b6..e1f3abadbc7214 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/bsaes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/bsaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,6 +6,7 @@ .type _bsaes_encrypt8,@function .align 64 _bsaes_encrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -473,11 +474,13 @@ _bsaes_encrypt8_bitslice: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_encrypt8,.-_bsaes_encrypt8 .type _bsaes_decrypt8,@function .align 64 _bsaes_decrypt8: +.cfi_startproc leaq .LBS0(%rip),%r11 movdqa (%rax),%xmm8 @@ -979,10 +982,12 @@ _bsaes_decrypt8: pxor %xmm7,%xmm15 pxor %xmm7,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_decrypt8,.-_bsaes_decrypt8 .type _bsaes_key_convert,@function .align 16 _bsaes_key_convert: +.cfi_startproc leaq .Lmasks(%rip),%r11 movdqu (%rcx),%xmm7 leaq 16(%rcx),%rcx @@ -1061,13 +1066,14 @@ _bsaes_key_convert: movdqa 80(%r11),%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _bsaes_key_convert,.-_bsaes_key_convert .globl bsaes_cbc_encrypt .type bsaes_cbc_encrypt,@function .align 16 bsaes_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpl $0,%r9d jne asm_AES_cbc_encrypt cmpq $128,%rdx @@ -1333,14 +1339,14 @@ bsaes_cbc_encrypt: .cfi_def_cfa_register %rsp .Lcbc_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt .globl bsaes_ctr32_encrypt_blocks .type bsaes_ctr32_encrypt_blocks,@function .align 16 bsaes_ctr32_encrypt_blocks: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lctr_enc_prologue: pushq %rbp @@ -1556,13 +1562,13 @@ bsaes_ctr32_encrypt_blocks: .cfi_def_cfa_register %rsp .Lctr_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks .globl bsaes_xts_encrypt .type bsaes_xts_encrypt,@function .align 16 bsaes_xts_encrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_enc_prologue: pushq %rbp @@ -2030,14 +2036,14 @@ bsaes_xts_encrypt: .cfi_def_cfa_register %rsp .Lxts_enc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_encrypt,.-bsaes_xts_encrypt .globl bsaes_xts_decrypt .type bsaes_xts_decrypt,@function .align 16 bsaes_xts_decrypt: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .Lxts_dec_prologue: pushq %rbp @@ -2530,7 +2536,7 @@ bsaes_xts_decrypt: .cfi_def_cfa_register %rsp .Lxts_dec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bsaes_xts_decrypt,.-bsaes_xts_decrypt .type _bsaes_const,@object .align 64 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/vpaes-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/vpaes-x86_64.s index bf7c2b0b6f6b04..5bf0fb199dea15 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/vpaes-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/vpaes-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -18,6 +18,7 @@ .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: +.cfi_startproc movq %rdx,%r9 movq $16,%r11 movl 240(%rdx),%eax @@ -98,6 +99,7 @@ _vpaes_encrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,193 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_encrypt_core,.-_vpaes_encrypt_core @@ -108,6 +110,7 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: +.cfi_startproc movq %rdx,%r9 movl 240(%rdx),%eax movdqa %xmm9,%xmm1 @@ -204,6 +207,7 @@ _vpaes_decrypt_core: pxor %xmm4,%xmm0 .byte 102,15,56,0,194 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_decrypt_core,.-_vpaes_decrypt_core @@ -214,6 +218,7 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: +.cfi_startproc @@ -380,6 +385,7 @@ _vpaes_schedule_core: pxor %xmm6,%xmm6 pxor %xmm7,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -399,6 +405,7 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: +.cfi_startproc pshufd $0x80,%xmm6,%xmm1 pshufd $0xFE,%xmm7,%xmm0 pxor %xmm1,%xmm6 @@ -407,6 +414,7 @@ _vpaes_schedule_192_smear: movdqa %xmm6,%xmm0 movhlps %xmm1,%xmm6 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear @@ -430,6 +438,7 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: +.cfi_startproc pxor %xmm1,%xmm1 .byte 102,65,15,58,15,200,15 @@ -483,6 +492,7 @@ _vpaes_schedule_low_round: pxor %xmm7,%xmm0 movdqa %xmm0,%xmm7 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_round,.-_vpaes_schedule_round @@ -497,6 +507,7 @@ _vpaes_schedule_low_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: +.cfi_startproc movdqa %xmm9,%xmm1 pandn %xmm0,%xmm1 psrld $4,%xmm1 @@ -507,6 +518,7 @@ _vpaes_schedule_transform: .byte 102,15,56,0,193 pxor %xmm2,%xmm0 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_transform,.-_vpaes_schedule_transform @@ -535,6 +547,7 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: +.cfi_startproc movdqa %xmm0,%xmm4 movdqa .Lk_mc_forward(%rip),%xmm5 testq %rcx,%rcx @@ -599,6 +612,7 @@ _vpaes_schedule_mangle: andq $0x30,%r8 movdqu %xmm3,(%rdx) .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle @@ -608,6 +622,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,@function .align 16 vpaes_set_encrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -618,12 +633,14 @@ vpaes_set_encrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key .globl vpaes_set_decrypt_key .type vpaes_set_decrypt_key,@function .align 16 vpaes_set_decrypt_key: +.cfi_startproc movl %esi,%eax shrl $5,%eax addl $5,%eax @@ -639,33 +656,39 @@ vpaes_set_decrypt_key: call _vpaes_schedule_core xorl %eax,%eax .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key .globl vpaes_encrypt .type vpaes_encrypt,@function .align 16 vpaes_encrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_encrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_encrypt,.-vpaes_encrypt .globl vpaes_decrypt .type vpaes_decrypt,@function .align 16 vpaes_decrypt: +.cfi_startproc movdqu (%rdi),%xmm0 call _vpaes_preheat call _vpaes_decrypt_core movdqu %xmm0,(%rsi) .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_decrypt,.-vpaes_decrypt .globl vpaes_cbc_encrypt .type vpaes_cbc_encrypt,@function .align 16 vpaes_cbc_encrypt: +.cfi_startproc xchgq %rcx,%rdx subq $16,%rcx jc .Lcbc_abort @@ -701,6 +724,7 @@ vpaes_cbc_encrypt: movdqu %xmm6,(%r8) .Lcbc_abort: .byte 0xf3,0xc3 +.cfi_endproc .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt @@ -711,6 +735,7 @@ vpaes_cbc_encrypt: .type _vpaes_preheat,@function .align 16 _vpaes_preheat: +.cfi_startproc leaq .Lk_s0F(%rip),%r10 movdqa -32(%r10),%xmm10 movdqa -16(%r10),%xmm11 @@ -720,6 +745,7 @@ _vpaes_preheat: movdqa 80(%r10),%xmm15 movdqa 96(%r10),%xmm14 .byte 0xf3,0xc3 +.cfi_endproc .size _vpaes_preheat,.-_vpaes_preheat diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-avx2.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-avx2.s index 84292b3ad1e9d8..ebba040c34fb34 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-avx2.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-avx2.s @@ -1,10 +1,10 @@ -.text +.text .globl rsaz_1024_sqr_avx2 .type rsaz_1024_sqr_avx2,@function .align 64 rsaz_1024_sqr_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -651,13 +651,13 @@ rsaz_1024_sqr_avx2: .cfi_def_cfa_register %rsp .Lsqr_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_sqr_avx2,.-rsaz_1024_sqr_avx2 .globl rsaz_1024_mul_avx2 .type rsaz_1024_mul_avx2,@function .align 64 rsaz_1024_mul_avx2: -.cfi_startproc +.cfi_startproc leaq (%rsp),%rax .cfi_def_cfa_register %rax pushq %rbx @@ -1206,12 +1206,13 @@ rsaz_1024_mul_avx2: .cfi_def_cfa_register %rsp .Lmul_1024_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_1024_mul_avx2,.-rsaz_1024_mul_avx2 .globl rsaz_1024_red2norm_avx2 .type rsaz_1024_red2norm_avx2,@function .align 32 rsaz_1024_red2norm_avx2: +.cfi_startproc subq $-128,%rsi xorq %rax,%rax movq -128(%rsi),%r8 @@ -1403,12 +1404,14 @@ rsaz_1024_red2norm_avx2: movq %rax,120(%rdi) movq %r11,%rax .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_red2norm_avx2,.-rsaz_1024_red2norm_avx2 .globl rsaz_1024_norm2red_avx2 .type rsaz_1024_norm2red_avx2,@function .align 32 rsaz_1024_norm2red_avx2: +.cfi_startproc subq $-128,%rdi movq (%rsi),%r8 movl $0x1fffffff,%eax @@ -1561,11 +1564,13 @@ rsaz_1024_norm2red_avx2: movq %r8,176(%rdi) movq %r8,184(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_norm2red_avx2,.-rsaz_1024_norm2red_avx2 .globl rsaz_1024_scatter5_avx2 .type rsaz_1024_scatter5_avx2,@function .align 32 rsaz_1024_scatter5_avx2: +.cfi_startproc vzeroupper vmovdqu .Lscatter_permd(%rip),%ymm5 shll $4,%edx @@ -1585,13 +1590,14 @@ rsaz_1024_scatter5_avx2: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size rsaz_1024_scatter5_avx2,.-rsaz_1024_scatter5_avx2 .globl rsaz_1024_gather5_avx2 .type rsaz_1024_gather5_avx2,@function .align 32 rsaz_1024_gather5_avx2: -.cfi_startproc +.cfi_startproc vzeroupper movq %rsp,%r11 .cfi_def_cfa_register %r11 @@ -1705,7 +1711,7 @@ rsaz_1024_gather5_avx2: leaq (%r11),%rsp .cfi_def_cfa_register %rsp .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .LSEH_end_rsaz_1024_gather5: .size rsaz_1024_gather5_avx2,.-rsaz_1024_gather5_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s index b8f27fe36e02db..f8e4a805887366 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type rsaz_512_sqr,@function .align 32 rsaz_512_sqr: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -689,13 +689,13 @@ rsaz_512_sqr: .cfi_def_cfa_register %rsp .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_sqr,.-rsaz_512_sqr .globl rsaz_512_mul .type rsaz_512_mul,@function .align 32 rsaz_512_mul: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -795,13 +795,13 @@ rsaz_512_mul: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul,.-rsaz_512_mul .globl rsaz_512_mul_gather4 .type rsaz_512_mul_gather4,@function .align 32 rsaz_512_mul_gather4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1228,13 +1228,13 @@ rsaz_512_mul_gather4: .cfi_def_cfa_register %rsp .Lmul_gather4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_gather4,.-rsaz_512_mul_gather4 .globl rsaz_512_mul_scatter4 .type rsaz_512_mul_scatter4,@function .align 32 rsaz_512_mul_scatter4: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1348,13 +1348,13 @@ rsaz_512_mul_scatter4: .cfi_def_cfa_register %rsp .Lmul_scatter4_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_scatter4,.-rsaz_512_mul_scatter4 .globl rsaz_512_mul_by_one .type rsaz_512_mul_by_one,@function .align 32 rsaz_512_mul_by_one: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1435,7 +1435,7 @@ rsaz_512_mul_by_one: .cfi_def_cfa_register %rsp .Lmul_by_one_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rsaz_512_mul_by_one,.-rsaz_512_mul_by_one .type __rsaz_512_reduce,@function .align 32 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-gf2m.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-gf2m.s index 995b665420a578..0846c4441e3a00 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-gf2m.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-gf2m.s @@ -1,9 +1,9 @@ -.text +.text .type _mul_1x1,@function .align 16 _mul_1x1: -.cfi_startproc +.cfi_startproc subq $128+8,%rsp .cfi_adjust_cfa_offset 128+8 movq $-1,%r9 @@ -198,14 +198,14 @@ _mul_1x1: .cfi_adjust_cfa_offset -128-8 .byte 0xf3,0xc3 .Lend_mul_1x1: -.cfi_endproc +.cfi_endproc .size _mul_1x1,.-_mul_1x1 .globl bn_GF2m_mul_2x2 .type bn_GF2m_mul_2x2,@function .align 16 bn_GF2m_mul_2x2: -.cfi_startproc +.cfi_startproc movq %rsp,%rax movq OPENSSL_ia32cap_P(%rip),%r10 btq $33,%r10 @@ -305,7 +305,7 @@ bn_GF2m_mul_2x2: .Lepilogue_mul_2x2: .byte 0xf3,0xc3 .Lend_mul_2x2: -.cfi_endproc +.cfi_endproc .size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2 .byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont.s index 02cd8c8273fc66..414be6aff521b6 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont,@function .align 16 bn_mul_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -253,12 +253,12 @@ bn_mul_mont: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont,.-bn_mul_mont .type bn_mul4x_mont,@function .align 16 bn_mul4x_mont: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -687,7 +687,7 @@ bn_mul4x_mont: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont,.-bn_mul4x_mont @@ -695,7 +695,7 @@ bn_mul4x_mont: .type bn_sqr8x_mont,@function .align 32 bn_sqr8x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lsqr8x_enter: @@ -877,12 +877,12 @@ bn_sqr8x_mont: .cfi_def_cfa_register %rsp .Lsqr8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_sqr8x_mont,.-bn_sqr8x_mont .type bn_mulx4x_mont,@function .align 32 bn_mulx4x_mont: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -1233,7 +1233,7 @@ bn_mulx4x_mont: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont,.-bn_mulx4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s index 3465a7eff1d930..df4b6610a02a47 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type bn_mul_mont_gather5,@function .align 64 bn_mul_mont_gather5: -.cfi_startproc +.cfi_startproc movl %r9d,%r9d movq %rsp,%rax .cfi_def_cfa_register %rax @@ -439,12 +439,12 @@ bn_mul_mont_gather5: .cfi_def_cfa_register %rsp .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul_mont_gather5,.-bn_mul_mont_gather5 .type bn_mul4x_mont_gather5,@function .align 32 bn_mul4x_mont_gather5: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -544,7 +544,7 @@ bn_mul4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmul4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mul4x_mont_gather5,.-bn_mul4x_mont_gather5 .type mul4x_internal,@function @@ -1076,7 +1076,7 @@ mul4x_internal: .type bn_power5,@function .align 32 bn_power5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax movl OPENSSL_ia32cap_P+8(%rip),%r11d @@ -1204,7 +1204,7 @@ bn_power5: .cfi_def_cfa_register %rsp .Lpower5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_power5,.-bn_power5 .globl bn_sqr8x_internal @@ -2055,7 +2055,7 @@ bn_from_montgomery: .type bn_from_mont8x,@function .align 32 bn_from_mont8x: -.cfi_startproc +.cfi_startproc .byte 0x67 movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2217,12 +2217,12 @@ bn_from_mont8x: .cfi_def_cfa_register %rsp .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lmulx4x_enter: @@ -2327,7 +2327,7 @@ bn_mulx4x_mont_gather5: .cfi_def_cfa_register %rsp .Lmulx4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_mulx4x_mont_gather5,.-bn_mulx4x_mont_gather5 .type mulx4x_internal,@function @@ -2755,7 +2755,7 @@ mulx4x_internal: .type bn_powerx5,@function .align 32 bn_powerx5: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax .Lpowerx5_enter: @@ -2884,7 +2884,7 @@ bn_powerx5: .cfi_def_cfa_register %rsp .Lpowerx5_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size bn_powerx5,.-bn_powerx5 .globl bn_sqrx8x_internal @@ -2893,6 +2893,7 @@ bn_powerx5: .align 32 bn_sqrx8x_internal: __bn_sqrx8x_internal: +.cfi_startproc @@ -3504,6 +3505,7 @@ __bn_sqrx8x_reduction: cmpq 8+8(%rsp),%r8 jb .Lsqrx8x_reduction_loop .byte 0xf3,0xc3 +.cfi_endproc .size bn_sqrx8x_internal,.-bn_sqrx8x_internal .align 32 __bn_postx4x_internal: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h index d47879a3d17f54..5dee48451fb1b5 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Sat Feb 23 00:43:55 2019 UTC" +#define DATE "built on: Thu Apr 25 21:50:12 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s index 077ab876165859..405566b01cca6f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl Camellia_EncryptBlock @@ -17,7 +17,7 @@ Camellia_EncryptBlock: .align 16 .Lenc_rounds: Camellia_EncryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -77,7 +77,7 @@ Camellia_EncryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Lenc_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_EncryptBlock_Rounds,.-Camellia_EncryptBlock_Rounds .type _x86_64_Camellia_encrypt,@function @@ -304,7 +304,7 @@ Camellia_DecryptBlock: .align 16 .Ldec_rounds: Camellia_DecryptBlock_Rounds: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -364,7 +364,7 @@ Camellia_DecryptBlock_Rounds: .cfi_adjust_cfa_offset -40 .Ldec_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_DecryptBlock_Rounds,.-Camellia_DecryptBlock_Rounds .type _x86_64_Camellia_decrypt,@function @@ -578,7 +578,7 @@ _x86_64_Camellia_decrypt: .type Camellia_Ekeygen,@function .align 16 Camellia_Ekeygen: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1134,7 +1134,7 @@ Camellia_Ekeygen: .cfi_adjust_cfa_offset -40 .Lkey_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_Ekeygen,.-Camellia_Ekeygen .align 64 .LCamellia_SIGMA: @@ -1659,7 +1659,7 @@ Camellia_Ekeygen: .type Camellia_cbc_encrypt,@function .align 16 Camellia_cbc_encrypt: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lcbc_abort pushq %rbx @@ -1910,7 +1910,7 @@ Camellia_cbc_encrypt: .cfi_def_cfa %rsp,8 .Lcbc_abort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt .byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/chacha/chacha-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/chacha/chacha-x86_64.s index 915c13e8b3c98f..64bc2139fe6369 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/chacha/chacha-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/chacha/chacha-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -37,7 +37,7 @@ .type ChaCha20_ctr32,@function .align 64 ChaCha20_ctr32: -.cfi_startproc +.cfi_startproc cmpq $0,%rdx je .Lno_data movq OPENSSL_ia32cap_P+4(%rip),%r10 @@ -320,12 +320,12 @@ ChaCha20_ctr32: .cfi_def_cfa_register %rsp .Lno_data: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ctr32,.-ChaCha20_ctr32 .type ChaCha20_ssse3,@function .align 32 ChaCha20_ssse3: -.cfi_startproc +.cfi_startproc .LChaCha20_ssse3: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -460,12 +460,12 @@ ChaCha20_ssse3: .cfi_def_cfa_register %rsp .Lssse3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_ssse3,.-ChaCha20_ssse3 .type ChaCha20_128,@function .align 32 ChaCha20_128: -.cfi_startproc +.cfi_startproc .LChaCha20_128: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -616,12 +616,12 @@ ChaCha20_128: .cfi_def_cfa_register %rsp .L128_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_128,.-ChaCha20_128 .type ChaCha20_4x,@function .align 32 ChaCha20_4x: -.cfi_startproc +.cfi_startproc .LChaCha20_4x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1168,12 +1168,12 @@ ChaCha20_4x: .cfi_def_cfa_register %rsp .L4x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4x,.-ChaCha20_4x .type ChaCha20_4xop,@function .align 32 ChaCha20_4xop: -.cfi_startproc +.cfi_startproc .LChaCha20_4xop: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -1583,12 +1583,12 @@ ChaCha20_4xop: .cfi_def_cfa_register %rsp .L4xop_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_4xop,.-ChaCha20_4xop .type ChaCha20_8x,@function .align 32 ChaCha20_8x: -.cfi_startproc +.cfi_startproc .LChaCha20_8x: movq %rsp,%r9 .cfi_def_cfa_register %r9 @@ -2189,5 +2189,5 @@ ChaCha20_8x: .cfi_def_cfa_register %rsp .L8x_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ChaCha20_8x,.-ChaCha20_8x diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s index 9e590f03271144..62b9ac6616ba72 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl ecp_nistz256_precomputed .type ecp_nistz256_precomputed,@object .align 4096 @@ -2372,7 +2372,7 @@ ecp_nistz256_precomputed: .long 0x2a849870,0x4d33dd99,0x41576335,0xa716964b,0x179be0e5,0xff5e3a9b,0x83b13632,0x5b9d6b1b,0xa52f313b,0x3b8bd7d4,0x637a4660,0xc9dd95a0,0x0b3e218f,0x30035962,0xc7b28a3c,0xce1481a3 .long 0x43228d83,0xab41b43a,0x4ad63f99,0x24ae1c30,0x46a51229,0x8e525f1a,0xcd26d2b4,0x14af860f,0x3f714aa1,0xd6baef61,0xeb78795e,0xf51865ad,0xe6a9d694,0xd3e21fce,0x8a37b527,0x82ceb1dd .size ecp_nistz256_precomputed,.-ecp_nistz256_precomputed -.text +.text @@ -2403,7 +2403,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_mul_by_2,@function .align 64 ecp_nistz256_mul_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2451,7 +2451,7 @@ ecp_nistz256_mul_by_2: .cfi_adjust_cfa_offset -16 .Lmul_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2460,7 +2460,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_div_by_2,@function .align 32 ecp_nistz256_div_by_2: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2523,7 +2523,7 @@ ecp_nistz256_div_by_2: .cfi_adjust_cfa_offset -16 .Ldiv_by_2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2532,7 +2532,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_3,@function .align 32 ecp_nistz256_mul_by_3: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .cfi_adjust_cfa_offset -16 .Lmul_by_3_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2610,7 +2610,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_add,@function .align 32 ecp_nistz256_add: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2659,7 +2659,7 @@ ecp_nistz256_add: .cfi_adjust_cfa_offset -16 .Ladd_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2668,7 +2668,7 @@ ecp_nistz256_add: .type ecp_nistz256_sub,@function .align 32 ecp_nistz256_sub: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2717,7 +2717,7 @@ ecp_nistz256_sub: .cfi_adjust_cfa_offset -16 .Lsub_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2726,7 +2726,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,@function .align 32 ecp_nistz256_neg: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -2775,7 +2775,7 @@ ecp_nistz256_neg: .cfi_adjust_cfa_offset -16 .Lneg_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -2787,7 +2787,7 @@ ecp_nistz256_neg: .type ecp_nistz256_ord_mul_mont,@function .align 32 ecp_nistz256_ord_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3106,7 +3106,7 @@ ecp_nistz256_ord_mul_mont: .cfi_adjust_cfa_offset -48 .Lord_mul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_mont,.-ecp_nistz256_ord_mul_mont @@ -3119,7 +3119,7 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,@function .align 32 ecp_nistz256_ord_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -3408,13 +3408,13 @@ ecp_nistz256_ord_sqr_mont: .cfi_adjust_cfa_offset -48 .Lord_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_mont,.-ecp_nistz256_ord_sqr_mont .type ecp_nistz256_ord_mul_montx,@function .align 32 ecp_nistz256_ord_mul_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_mul_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3650,13 +3650,13 @@ ecp_nistz256_ord_mul_montx: .cfi_adjust_cfa_offset -48 .Lord_mulx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_mul_montx,.-ecp_nistz256_ord_mul_montx .type ecp_nistz256_ord_sqr_montx,@function .align 32 ecp_nistz256_ord_sqr_montx: -.cfi_startproc +.cfi_startproc .Lecp_nistz256_ord_sqr_montx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -3864,7 +3864,7 @@ ecp_nistz256_ord_sqr_montx: .cfi_adjust_cfa_offset -48 .Lord_sqrx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_ord_sqr_montx,.-ecp_nistz256_ord_sqr_montx @@ -3890,7 +3890,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_mul_mont,@function .align 32 ecp_nistz256_mul_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx .Lmul_mont: @@ -3953,12 +3953,13 @@ ecp_nistz256_mul_mont: .cfi_adjust_cfa_offset -48 .Lmul_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont .type __ecp_nistz256_mul_montq,@function .align 32 __ecp_nistz256_mul_montq: +.cfi_startproc movq %rax,%rbp @@ -4170,6 +4171,7 @@ __ecp_nistz256_mul_montq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montq,.-__ecp_nistz256_mul_montq @@ -4183,7 +4185,7 @@ __ecp_nistz256_mul_montq: .type ecp_nistz256_sqr_mont,@function .align 32 ecp_nistz256_sqr_mont: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx pushq %rbp @@ -4241,12 +4243,13 @@ ecp_nistz256_sqr_mont: .cfi_adjust_cfa_offset -48 .Lsqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont .type __ecp_nistz256_sqr_montq,@function .align 32 __ecp_nistz256_sqr_montq: +.cfi_startproc movq %rax,%r13 mulq %r14 movq %rax,%r9 @@ -4404,10 +4407,12 @@ __ecp_nistz256_sqr_montq: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montq,.-__ecp_nistz256_sqr_montq .type __ecp_nistz256_mul_montx,@function .align 32 __ecp_nistz256_mul_montx: +.cfi_startproc mulxq %r9,%r8,%r9 @@ -4570,11 +4575,13 @@ __ecp_nistz256_mul_montx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_montx,.-__ecp_nistz256_mul_montx .type __ecp_nistz256_sqr_montx,@function .align 32 __ecp_nistz256_sqr_montx: +.cfi_startproc mulxq %r14,%r9,%r10 mulxq %r15,%rcx,%r11 xorl %eax,%eax @@ -4698,6 +4705,7 @@ __ecp_nistz256_sqr_montx: movq %r15,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sqr_montx,.-__ecp_nistz256_sqr_montx @@ -4709,7 +4717,7 @@ __ecp_nistz256_sqr_montx: .type ecp_nistz256_from_mont,@function .align 32 ecp_nistz256_from_mont: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -4805,7 +4813,7 @@ ecp_nistz256_from_mont: .cfi_adjust_cfa_offset -16 .Lfrom_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -4837,6 +4845,7 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,@function .align 32 ecp_nistz256_gather_w5: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w5 @@ -4891,6 +4900,7 @@ ecp_nistz256_gather_w5: movdqu %xmm6,64(%rdi) movdqu %xmm7,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w5: .size ecp_nistz256_gather_w5,.-ecp_nistz256_gather_w5 @@ -4919,6 +4929,7 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,@function .align 32 ecp_nistz256_gather_w7: +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%eax testl $32,%eax jnz .Lavx2_gather_w7 @@ -4962,6 +4973,7 @@ ecp_nistz256_gather_w7: movdqu %xmm4,32(%rdi) movdqu %xmm5,48(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_gather_w7: .size ecp_nistz256_gather_w7,.-ecp_nistz256_gather_w7 @@ -4969,6 +4981,7 @@ ecp_nistz256_gather_w7: .type ecp_nistz256_avx2_gather_w5,@function .align 32 ecp_nistz256_avx2_gather_w5: +.cfi_startproc .Lavx2_gather_w5: vzeroupper vmovdqa .LTwo(%rip),%ymm0 @@ -5023,6 +5036,7 @@ ecp_nistz256_avx2_gather_w5: vmovdqu %ymm4,64(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w5: .size ecp_nistz256_avx2_gather_w5,.-ecp_nistz256_avx2_gather_w5 @@ -5032,6 +5046,7 @@ ecp_nistz256_avx2_gather_w5: .type ecp_nistz256_avx2_gather_w7,@function .align 32 ecp_nistz256_avx2_gather_w7: +.cfi_startproc .Lavx2_gather_w7: vzeroupper vmovdqa .LThree(%rip),%ymm0 @@ -5101,11 +5116,13 @@ ecp_nistz256_avx2_gather_w7: vmovdqu %ymm3,32(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .LSEH_end_ecp_nistz256_avx2_gather_w7: .size ecp_nistz256_avx2_gather_w7,.-ecp_nistz256_avx2_gather_w7 .type __ecp_nistz256_add_toq,@function .align 32 __ecp_nistz256_add_toq: +.cfi_startproc xorq %r11,%r11 addq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -5133,11 +5150,13 @@ __ecp_nistz256_add_toq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_toq,.-__ecp_nistz256_add_toq .type __ecp_nistz256_sub_fromq,@function .align 32 __ecp_nistz256_sub_fromq: +.cfi_startproc subq 0(%rbx),%r12 sbbq 8(%rbx),%r13 movq %r12,%rax @@ -5164,11 +5183,13 @@ __ecp_nistz256_sub_fromq: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromq,.-__ecp_nistz256_sub_fromq .type __ecp_nistz256_subq,@function .align 32 __ecp_nistz256_subq: +.cfi_startproc subq %r12,%rax sbbq %r13,%rbp movq %rax,%r12 @@ -5191,11 +5212,13 @@ __ecp_nistz256_subq: cmovnzq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subq,.-__ecp_nistz256_subq .type __ecp_nistz256_mul_by_2q,@function .align 32 __ecp_nistz256_mul_by_2q: +.cfi_startproc xorq %r11,%r11 addq %r12,%r12 adcq %r13,%r13 @@ -5223,12 +5246,13 @@ __ecp_nistz256_mul_by_2q: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2q,.-__ecp_nistz256_mul_by_2q .globl ecp_nistz256_point_double .type ecp_nistz256_point_double,@function .align 32 ecp_nistz256_point_double: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5454,13 +5478,13 @@ ecp_nistz256_point_double: .cfi_def_cfa_register %rsp .Lpoint_doubleq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,@function .align 32 ecp_nistz256_point_add: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -5655,7 +5679,9 @@ ecp_nistz256_point_add: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutq +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedq: @@ -5880,13 +5906,13 @@ ecp_nistz256_point_add: .cfi_def_cfa_register %rsp .Lpoint_addq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,@function .align 32 ecp_nistz256_point_add_affine: -.cfi_startproc +.cfi_startproc movl $0x80100,%ecx andl OPENSSL_ia32cap_P+8(%rip),%ecx cmpl $0x80100,%ecx @@ -6212,11 +6238,12 @@ ecp_nistz256_point_add_affine: .cfi_def_cfa_register %rsp .Ladd_affineq_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine .type __ecp_nistz256_add_tox,@function .align 32 __ecp_nistz256_add_tox: +.cfi_startproc xorq %r11,%r11 adcq 0(%rbx),%r12 adcq 8(%rbx),%r13 @@ -6245,11 +6272,13 @@ __ecp_nistz256_add_tox: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_add_tox,.-__ecp_nistz256_add_tox .type __ecp_nistz256_sub_fromx,@function .align 32 __ecp_nistz256_sub_fromx: +.cfi_startproc xorq %r11,%r11 sbbq 0(%rbx),%r12 sbbq 8(%rbx),%r13 @@ -6278,11 +6307,13 @@ __ecp_nistz256_sub_fromx: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_sub_fromx,.-__ecp_nistz256_sub_fromx .type __ecp_nistz256_subx,@function .align 32 __ecp_nistz256_subx: +.cfi_startproc xorq %r11,%r11 sbbq %r12,%rax sbbq %r13,%rbp @@ -6307,11 +6338,13 @@ __ecp_nistz256_subx: cmovcq %r10,%r9 .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_subx,.-__ecp_nistz256_subx .type __ecp_nistz256_mul_by_2x,@function .align 32 __ecp_nistz256_mul_by_2x: +.cfi_startproc xorq %r11,%r11 adcq %r12,%r12 adcq %r13,%r13 @@ -6340,11 +6373,12 @@ __ecp_nistz256_mul_by_2x: movq %r9,24(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size __ecp_nistz256_mul_by_2x,.-__ecp_nistz256_mul_by_2x .type ecp_nistz256_point_doublex,@function .align 32 ecp_nistz256_point_doublex: -.cfi_startproc +.cfi_startproc .Lpoint_doublex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6567,12 +6601,12 @@ ecp_nistz256_point_doublex: .cfi_def_cfa_register %rsp .Lpoint_doublex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_doublex,.-ecp_nistz256_point_doublex .type ecp_nistz256_point_addx,@function .align 32 ecp_nistz256_point_addx: -.cfi_startproc +.cfi_startproc .Lpoint_addx: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -6764,7 +6798,9 @@ ecp_nistz256_point_addx: .byte 102,72,15,126,206 .byte 102,72,15,126,199 addq $416,%rsp +.cfi_adjust_cfa_offset -416 jmp .Lpoint_double_shortcutx +.cfi_adjust_cfa_offset 416 .align 32 .Ladd_proceedx: @@ -6989,12 +7025,12 @@ ecp_nistz256_point_addx: .cfi_def_cfa_register %rsp .Lpoint_addx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_addx,.-ecp_nistz256_point_addx .type ecp_nistz256_point_add_affinex,@function .align 32 ecp_nistz256_point_add_affinex: -.cfi_startproc +.cfi_startproc .Lpoint_add_affinex: pushq %rbp .cfi_adjust_cfa_offset 8 @@ -7317,5 +7353,5 @@ ecp_nistz256_point_add_affinex: .cfi_def_cfa_register %rsp .Ladd_affinex_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s index 6833b375b07ac9..2a18eaee288ce7 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl x25519_fe51_mul .type x25519_fe51_mul,@function .align 32 x25519_fe51_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -154,14 +154,14 @@ x25519_fe51_mul: movq 32(%rsp),%rdi jmp .Lreduce51 .Lfe51_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul,.-x25519_fe51_mul .globl x25519_fe51_sqr .type x25519_fe51_sqr,@function .align 32 x25519_fe51_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -340,14 +340,14 @@ x25519_fe51_sqr: .cfi_adjust_cfa_offset 88 .Lfe51_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe51_sqr,.-x25519_fe51_sqr .globl x25519_fe51_mul121666 .type x25519_fe51_mul121666,@function .align 32 x25519_fe51_mul121666: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -393,7 +393,7 @@ x25519_fe51_mul121666: jmp .Lreduce51 .Lfe51_mul121666_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe51_mul121666,.-x25519_fe51_mul121666 .globl x25519_fe64_eligible @@ -412,7 +412,7 @@ x25519_fe64_eligible: .type x25519_fe64_mul,@function .align 32 x25519_fe64_mul: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -504,14 +504,14 @@ x25519_fe64_mul: jmp .Lreduce64 .Lfe64_mul_epilogue: -.cfi_endproc +.cfi_endproc .size x25519_fe64_mul,.-x25519_fe64_mul .globl x25519_fe64_sqr .type x25519_fe64_sqr,@function .align 32 x25519_fe64_sqr: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -640,7 +640,7 @@ x25519_fe64_sqr: .cfi_adjust_cfa_offset 88 .Lfe64_sqr_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size x25519_fe64_sqr,.-x25519_fe64_sqr .globl x25519_fe64_mul121666 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/md5/md5-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/md5/md5-x86_64.s index af265637633fa9..348ebe49623c73 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/md5/md5-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/md5/md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl md5_block_asm_data_order .type md5_block_asm_data_order,@function md5_block_asm_data_order: -.cfi_startproc +.cfi_startproc pushq %rbp .cfi_adjust_cfa_offset 8 .cfi_offset %rbp,-16 @@ -679,5 +679,5 @@ md5_block_asm_data_order: .cfi_adjust_cfa_offset -40 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size md5_block_asm_data_order,.-md5_block_asm_data_order diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s index 0894f0696d251c..6a7a9577c7142f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type _aesni_ctr32_ghash_6x,@function .align 32 @@ -315,7 +315,7 @@ _aesni_ctr32_ghash_6x: .type aesni_gcm_decrypt,@function .align 32 aesni_gcm_decrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $0x60,%rdx jb .Lgcm_dec_abort @@ -411,7 +411,7 @@ aesni_gcm_decrypt: .Lgcm_dec_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_decrypt,.-aesni_gcm_decrypt .type _aesni_ctr32_6x,@function .align 32 @@ -508,7 +508,7 @@ _aesni_ctr32_6x: .type aesni_gcm_encrypt,@function .align 32 aesni_gcm_encrypt: -.cfi_startproc +.cfi_startproc xorq %r10,%r10 cmpq $288,%rdx jb .Lgcm_enc_abort @@ -768,7 +768,7 @@ aesni_gcm_encrypt: .Lgcm_enc_abort: movq %r10,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size aesni_gcm_encrypt,.-aesni_gcm_encrypt .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/ghash-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/ghash-x86_64.s index aed42290ce76ed..586457a3aea56f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/ghash-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/ghash-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl gcm_gmult_4bit .type gcm_gmult_4bit,@function .align 16 gcm_gmult_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -110,13 +110,13 @@ gcm_gmult_4bit: .cfi_def_cfa_register %rsp .Lgmult_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_gmult_4bit,.-gcm_gmult_4bit .globl gcm_ghash_4bit .type gcm_ghash_4bit,@function .align 16 gcm_ghash_4bit: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -699,12 +699,13 @@ gcm_ghash_4bit: .cfi_def_cfa_register %rsp .Lghash_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size gcm_ghash_4bit,.-gcm_ghash_4bit .globl gcm_init_clmul .type gcm_init_clmul,@function .align 16 gcm_init_clmul: +.cfi_startproc .L_init_clmul: movdqu (%rsi),%xmm2 pshufd $78,%xmm2,%xmm2 @@ -856,11 +857,13 @@ gcm_init_clmul: .byte 102,15,58,15,227,8 movdqu %xmm4,80(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_clmul,.-gcm_init_clmul .globl gcm_gmult_clmul .type gcm_gmult_clmul,@function .align 16 gcm_gmult_clmul: +.cfi_startproc .L_gmult_clmul: movdqu (%rdi),%xmm0 movdqa .Lbswap_mask(%rip),%xmm5 @@ -907,11 +910,13 @@ gcm_gmult_clmul: .byte 102,15,56,0,197 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_gmult_clmul,.-gcm_gmult_clmul .globl gcm_ghash_clmul .type gcm_ghash_clmul,@function .align 32 gcm_ghash_clmul: +.cfi_startproc .L_ghash_clmul: movdqa .Lbswap_mask(%rip),%xmm10 @@ -1290,11 +1295,13 @@ gcm_ghash_clmul: .byte 102,65,15,56,0,194 movdqu %xmm0,(%rdi) .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_clmul,.-gcm_ghash_clmul .globl gcm_init_avx .type gcm_init_avx,@function .align 32 gcm_init_avx: +.cfi_startproc vzeroupper vmovdqu (%rsi),%xmm2 @@ -1397,17 +1404,21 @@ gcm_init_avx: vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_init_avx,.-gcm_init_avx .globl gcm_gmult_avx .type gcm_gmult_avx,@function .align 32 gcm_gmult_avx: +.cfi_startproc jmp .L_gmult_clmul +.cfi_endproc .size gcm_gmult_avx,.-gcm_gmult_avx .globl gcm_ghash_avx .type gcm_ghash_avx,@function .align 32 gcm_ghash_avx: +.cfi_startproc vzeroupper vmovdqu (%rdi),%xmm10 @@ -1779,6 +1790,7 @@ gcm_ghash_avx: vmovdqu %xmm10,(%rdi) vzeroupper .byte 0xf3,0xc3 +.cfi_endproc .size gcm_ghash_avx,.-gcm_ghash_avx .align 64 .Lbswap_mask: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s index 739a27ec427341..6f4cac8d3920c1 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -47,7 +47,7 @@ poly1305_init: .type poly1305_blocks,@function .align 32 poly1305_blocks: -.cfi_startproc +.cfi_startproc .Lblocks: shrq $4,%rdx jz .Lno_data @@ -156,7 +156,7 @@ poly1305_blocks: .Lno_data: .Lblocks_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks,.-poly1305_blocks .type poly1305_emit,@function @@ -392,7 +392,7 @@ __poly1305_init_avx: .type poly1305_blocks_avx,@function .align 32 poly1305_blocks_avx: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx @@ -547,11 +547,11 @@ poly1305_blocks_avx: .Lno_data_avx: .Lblocks_avx_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -645,11 +645,11 @@ poly1305_blocks_avx: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx_epilogue: jmp .Ldo_avx -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx: -.cfi_startproc +.cfi_startproc vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 vmovd 8(%rdi),%xmm2 @@ -1221,7 +1221,7 @@ poly1305_blocks_avx: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx,.-poly1305_blocks_avx .type poly1305_emit_avx,@function @@ -1281,7 +1281,7 @@ poly1305_emit_avx: .type poly1305_blocks_avx2,@function .align 32 poly1305_blocks_avx2: -.cfi_startproc +.cfi_startproc movl 20(%rdi),%r8d cmpq $128,%rdx jae .Lblocks_avx2 @@ -1442,11 +1442,11 @@ poly1305_blocks_avx2: .Lno_data_avx2: .Lblocks_avx2_epilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .align 32 .Lbase2_64_avx2: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -1547,11 +1547,11 @@ poly1305_blocks_avx2: .cfi_adjust_cfa_offset -48 .Lbase2_64_avx2_epilogue: jmp .Ldo_avx2 -.cfi_endproc +.cfi_endproc .align 32 .Leven_avx2: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+8(%rip),%r10d vmovd 0(%rdi),%xmm0 vmovd 4(%rdi),%xmm1 @@ -1920,7 +1920,7 @@ poly1305_blocks_avx2: .cfi_def_cfa %rsp,8 vzeroupper .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size poly1305_blocks_avx2,.-poly1305_blocks_avx2 .align 64 .Lconst: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s index 77429839a8d5f7..03fbca89de462f 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-md5-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .align 16 .globl rc4_md5_enc .type rc4_md5_enc,@function rc4_md5_enc: -.cfi_startproc +.cfi_startproc cmpq $0,%r9 je .Labort pushq %rbx @@ -1277,5 +1277,5 @@ rc4_md5_enc: .Lepilogue: .Labort: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size rc4_md5_enc,.-rc4_md5_enc diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s index 4a296093e6a03a..fba70351d48d5c 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl RC4 @@ -8,7 +8,7 @@ RC4: orq %rsi,%rsi jne .Lentry .byte 0xf3,0xc3 .Lentry: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -527,7 +527,7 @@ RC4: orq %rsi,%rsi .cfi_adjust_cfa_offset -24 .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size RC4,.-RC4 .globl RC4_set_key .type RC4_set_key,@function diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s index 1defe5609e53cc..e511f25035b2b8 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .type __KeccakF1600,@function .align 32 @@ -260,7 +260,7 @@ __KeccakF1600: .type KeccakF1600,@function .align 32 KeccakF1600: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -326,13 +326,13 @@ KeccakF1600: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size KeccakF1600,.-KeccakF1600 .globl SHA3_absorb .type SHA3_absorb,@function .align 32 SHA3_absorb: -.cfi_startproc +.cfi_startproc pushq %rbx .cfi_adjust_cfa_offset 8 .cfi_offset %rbx,-16 @@ -427,13 +427,13 @@ SHA3_absorb: .cfi_adjust_cfa_offset -8 .cfi_restore %rbx .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,@function .align 32 SHA3_squeeze: -.cfi_startproc +.cfi_startproc pushq %r12 .cfi_adjust_cfa_offset 8 .cfi_offset %r12,-16 @@ -488,7 +488,7 @@ SHA3_squeeze: .cfi_adjust_cfa_offset -8 .cfi_restore %r13 .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size SHA3_squeeze,.-SHA3_squeeze .align 256 .quad 0,0,0,0,0,0,0,0 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-mb-x86_64.s index 948768dbde3d7e..1a0de0f1002b46 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha1_multi_block,@function .align 32 sha1_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2560,12 +2560,12 @@ sha1_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block,.-sha1_multi_block .type sha1_multi_block_shaext,@function .align 32 sha1_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2935,12 +2935,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_shaext,.-sha1_multi_block_shaext .type sha1_multi_block_avx,@function .align 32 sha1_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5019,12 +5019,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx,.-sha1_multi_block_avx .type sha1_multi_block_avx2,@function .align 32 sha1_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7248,7 +7248,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_multi_block_avx2,.-sha1_multi_block_avx2 .align 256 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s index 5ae173d9853aba..e436521a040f66 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha1_block_data_order .type sha1_block_data_order,@function .align 16 sha1_block_data_order: -.cfi_startproc +.cfi_startproc movl OPENSSL_ia32cap_P+0(%rip),%r9d movl OPENSSL_ia32cap_P+4(%rip),%r8d movl OPENSSL_ia32cap_P+8(%rip),%r10d @@ -1253,13 +1253,13 @@ sha1_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order,.-sha1_block_data_order .type sha1_block_data_order_shaext,@function .align 32 sha1_block_data_order_shaext: _shaext_shortcut: -.cfi_startproc +.cfi_startproc movdqu (%rdi),%xmm0 movd 16(%rdi),%xmm1 movdqa K_XX_XX+160(%rip),%xmm3 @@ -1421,14 +1421,14 @@ _shaext_shortcut: pshufd $27,%xmm1,%xmm1 movdqu %xmm0,(%rdi) movd %xmm1,16(%rdi) -.cfi_endproc +.cfi_endproc .byte 0xf3,0xc3 .size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext .type sha1_block_data_order_ssse3,@function .align 16 sha1_block_data_order_ssse3: _ssse3_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -2610,13 +2610,13 @@ _ssse3_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_ssse3,.-sha1_block_data_order_ssse3 .type sha1_block_data_order_avx,@function .align 16 sha1_block_data_order_avx: _avx_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -3738,13 +3738,13 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx,.-sha1_block_data_order_avx .type sha1_block_data_order_avx2,@function .align 16 sha1_block_data_order_avx2: _avx2_shortcut: -.cfi_startproc +.cfi_startproc movq %rsp,%r11 .cfi_def_cfa_register %r11 pushq %rbx @@ -5431,7 +5431,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha1_block_data_order_avx2,.-sha1_block_data_order_avx2 .align 64 K_XX_XX: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-mb-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-mb-x86_64.s index a9304e200b335b..59cf9c984ea8f8 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-mb-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-mb-x86_64.s @@ -1,4 +1,4 @@ -.text +.text @@ -6,7 +6,7 @@ .type sha256_multi_block,@function .align 32 sha256_multi_block: -.cfi_startproc +.cfi_startproc movq OPENSSL_ia32cap_P+4(%rip),%rcx btq $61,%rcx jc _shaext_shortcut @@ -2629,12 +2629,12 @@ sha256_multi_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block,.-sha256_multi_block .type sha256_multi_block_shaext,@function .align 32 sha256_multi_block_shaext: -.cfi_startproc +.cfi_startproc _shaext_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3123,12 +3123,12 @@ _shaext_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_shaext: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_shaext,.-sha256_multi_block_shaext .type sha256_multi_block_avx,@function .align 32 sha256_multi_block_avx: -.cfi_startproc +.cfi_startproc _avx_shortcut: shrq $32,%rcx cmpl $2,%edx @@ -5386,12 +5386,12 @@ _avx_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx,.-sha256_multi_block_avx .type sha256_multi_block_avx2,@function .align 32 sha256_multi_block_avx2: -.cfi_startproc +.cfi_startproc _avx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -7793,7 +7793,7 @@ _avx2_shortcut: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_multi_block_avx2,.-sha256_multi_block_avx2 .align 256 K256: diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s index 1f8e3badd2a777..42b24df18e5afe 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha256_block_data_order .type sha256_block_data_order,@function .align 16 sha256_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1726,7 +1726,7 @@ sha256_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order,.-sha256_block_data_order .align 64 .type K256,@object @@ -1981,7 +1981,7 @@ _shaext_shortcut: .type sha256_block_data_order_ssse3,@function .align 64 sha256_block_data_order_ssse3: -.cfi_startproc +.cfi_startproc .Lssse3_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -3089,12 +3089,12 @@ sha256_block_data_order_ssse3: .cfi_def_cfa_register %rsp .Lepilogue_ssse3: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_ssse3,.-sha256_block_data_order_ssse3 .type sha256_block_data_order_avx,@function .align 64 sha256_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4164,12 +4164,12 @@ sha256_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx,.-sha256_block_data_order_avx .type sha256_block_data_order_avx2,@function .align 64 sha256_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5426,5 +5426,5 @@ sha256_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha512-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha512-x86_64.s index db11c53bc2ca2f..5931a2a93234d0 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha512-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha512-x86_64.s @@ -1,11 +1,11 @@ -.text +.text .globl sha512_block_data_order .type sha512_block_data_order,@function .align 16 sha512_block_data_order: -.cfi_startproc +.cfi_startproc leaq OPENSSL_ia32cap_P(%rip),%r11 movl 0(%r11),%r9d movl 4(%r11),%r10d @@ -1724,7 +1724,7 @@ sha512_block_data_order: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order,.-sha512_block_data_order .align 64 .type K512,@object @@ -1816,7 +1816,7 @@ K512: .type sha512_block_data_order_xop,@function .align 64 sha512_block_data_order_xop: -.cfi_startproc +.cfi_startproc .Lxop_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -2912,12 +2912,12 @@ sha512_block_data_order_xop: .cfi_def_cfa_register %rsp .Lepilogue_xop: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_xop,.-sha512_block_data_order_xop .type sha512_block_data_order_avx,@function .align 64 sha512_block_data_order_avx: -.cfi_startproc +.cfi_startproc .Lavx_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -4077,12 +4077,12 @@ sha512_block_data_order_avx: .cfi_def_cfa_register %rsp .Lepilogue_avx: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx,.-sha512_block_data_order_avx .type sha512_block_data_order_avx2,@function .align 64 sha512_block_data_order_avx2: -.cfi_startproc +.cfi_startproc .Lavx2_shortcut: movq %rsp,%rax .cfi_def_cfa_register %rax @@ -5433,5 +5433,5 @@ sha512_block_data_order_avx2: .cfi_def_cfa_register %rsp .Lepilogue_avx2: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size sha512_block_data_order_avx2,.-sha512_block_data_order_avx2 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/whrlpool/wp-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/whrlpool/wp-x86_64.s index aa63ddaac8578d..2c261f398a1ee4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/whrlpool/wp-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/whrlpool/wp-x86_64.s @@ -1,10 +1,10 @@ -.text +.text .globl whirlpool_block .type whirlpool_block,@function .align 16 whirlpool_block: -.cfi_startproc +.cfi_startproc movq %rsp,%rax .cfi_def_cfa_register %rax pushq %rbx @@ -605,7 +605,7 @@ whirlpool_block: .cfi_def_cfa_register %rsp .Lepilogue: .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size whirlpool_block,.-whirlpool_block .align 64 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s index d4d39a5f2cfd4b..fd17eaaba49576 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s @@ -6,7 +6,7 @@ .hidden OPENSSL_ia32cap_P .comm OPENSSL_ia32cap_P,16,4 -.text +.text .globl OPENSSL_atomic_add .type OPENSSL_atomic_add,@function @@ -36,7 +36,7 @@ OPENSSL_rdtsc: .type OPENSSL_ia32_cpuid,@function .align 16 OPENSSL_ia32_cpuid: -.cfi_startproc +.cfi_startproc movq %rbx,%r8 .cfi_register %rbx,%r8 @@ -198,7 +198,7 @@ OPENSSL_ia32_cpuid: .cfi_restore %rbx orq %r9,%rax .byte 0xf3,0xc3 -.cfi_endproc +.cfi_endproc .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid .globl OPENSSL_cleanse diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/engines/e_padlock-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/engines/e_padlock-x86_64.s index f713be1d4b9f8f..6e0d453200e6be 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/engines/e_padlock-x86_64.s +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/engines/e_padlock-x86_64.s @@ -1,4 +1,4 @@ -.text +.text .globl padlock_capability .type padlock_capability,@function .align 16 @@ -1029,7 +1029,7 @@ padlock_ctr32_encrypt: .size padlock_ctr32_encrypt,.-padlock_ctr32_encrypt .byte 86,73,65,32,80,97,100,108,111,99,107,32,120,56,54,95,54,52,32,109,111,100,117,108,101,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 16 -.data +.data .align 8 .Lpadlock_saved_context: .quad 0 diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm index b862eb165bd5f2..5a455ce45c914b 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm @@ -109,8 +109,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1a", - version_num => "0x1010101fL", + version => "1.1.1b", + version_num => "0x1010102fL", ); our %target = ( @@ -258,6 +258,7 @@ our @disablables = ( "msan", "multiblock", "nextprotoneg", + "pinshared", "ocb", "ocsp", "pic", @@ -783,6 +784,11 @@ our %unified_info = ( "libcrypto", "test/libtestutil.a", ], + "test/bio_memleak_test" => + [ + "libcrypto", + "test/libtestutil.a", + ], "test/bioprinttest" => [ "libcrypto", @@ -1266,6 +1272,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/ec_internal_test" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/ecdsatest" => [ "libcrypto", @@ -9233,6 +9244,10 @@ our %unified_info = ( [ "include", ], + "test/bio_memleak_test.o" => + [ + "include", + ], "test/bioprinttest.o" => [ "include", @@ -9629,6 +9644,12 @@ our %unified_info = ( [ "include", ], + "test/ec_internal_test.o" => + [ + "include", + "crypto/ec", + "crypto/include", + ], "test/ecdsatest.o" => [ "include", @@ -10036,6 +10057,7 @@ our %unified_info = ( "test/bftest", "test/bio_callback_test", "test/bio_enc_test", + "test/bio_memleak_test", "test/bioprinttest", "test/bntest", "test/buildtest_aes", @@ -10131,6 +10153,7 @@ our %unified_info = ( "test/dtls_mtu_test", "test/dtlstest", "test/dtlsv1listentest", + "test/ec_internal_test", "test/ecdsatest", "test/ecstresstest", "test/ectest", @@ -14142,6 +14165,14 @@ our %unified_info = ( [ "test/bio_enc_test.c", ], + "test/bio_memleak_test" => + [ + "test/bio_memleak_test.o", + ], + "test/bio_memleak_test.o" => + [ + "test/bio_memleak_test.c", + ], "test/bioprinttest" => [ "test/bioprinttest.o", @@ -14909,6 +14940,14 @@ our %unified_info = ( [ "test/dtlsv1listentest.c", ], + "test/ec_internal_test" => + [ + "test/ec_internal_test.o", + ], + "test/ec_internal_test.o" => + [ + "test/ec_internal_test.c", + ], "test/ecdsatest" => [ "test/ecdsatest.o", @@ -15902,3 +15941,4 @@ Verbose output. =back =cut + diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h index 7b5db09db2a1a4..b0389a67c2779c 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Sat Feb 23 00:44:04 2019 UTC" +#define DATE "built on: Thu Apr 25 21:51:13 2019 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/openssl/crypto/include/internal/bn_conf.h b/deps/openssl/openssl/crypto/include/internal/bn_conf.h new file mode 100644 index 00000000000000..79400c6472a49c --- /dev/null +++ b/deps/openssl/openssl/crypto/include/internal/bn_conf.h @@ -0,0 +1 @@ +#include "../../../config/bn_conf.h" diff --git a/deps/openssl/openssl/crypto/include/internal/dso_conf.h b/deps/openssl/openssl/crypto/include/internal/dso_conf.h new file mode 100644 index 00000000000000..e7f2afa9872320 --- /dev/null +++ b/deps/openssl/openssl/crypto/include/internal/dso_conf.h @@ -0,0 +1 @@ +#include "../../../config/dso_conf.h" diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h new file mode 100644 index 00000000000000..76c99d433ab886 --- /dev/null +++ b/deps/openssl/openssl/include/openssl/opensslconf.h @@ -0,0 +1 @@ +#include "../../config/opensslconf.h"