summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/linux-armv4/asm
diff options
context:
space:
mode:
authorSam Roberts <vieuxtech@gmail.com>2018-11-22 11:47:07 -0800
committerSam Roberts <vieuxtech@gmail.com>2019-01-22 13:33:54 -0800
commit807ed7883a12423270450776f015a7c2348c0913 (patch)
tree00ec21dd290b29c782680ffc2f97e6d59fd2ab2f /deps/openssl/config/archs/linux-armv4/asm
parent57119fbdb200702d6e2cf23428de4c458ae86bbc (diff)
downloadandroid-node-v8-807ed7883a12423270450776f015a7c2348c0913.tar.gz
android-node-v8-807ed7883a12423270450776f015a7c2348c0913.tar.bz2
android-node-v8-807ed7883a12423270450776f015a7c2348c0913.zip
deps: update archs files for OpenSSL-1.1.1a
`cd deps/openssl/config; make` updates all archs dependant files. PR-URL: https://github.com/nodejs/node/pull/25381 Reviewed-By: Daniel Bevenius <daniel.bevenius@gmail.com> Reviewed-By: Shigeki Ohtsu <ohtsu@ohtsu.org>
Diffstat (limited to 'deps/openssl/config/archs/linux-armv4/asm')
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/configdata.pm4149
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S8
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h61
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/chacha/chacha-armv4.S4
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S4
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h5
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S7
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/sha/keccak1600-armv4.S2665
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h42
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/include/progs.h445
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/openssl-cl.gypi24
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/openssl.gypi66
12 files changed, 6880 insertions, 600 deletions
diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
index 5fcbd4ee5e..f6c9927267 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
@@ -1,3 +1,5 @@
+#! /usr/bin/env perl
+
package configdata;
use strict;
@@ -9,64 +11,125 @@ our @ISA = qw(Exporter);
our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
our %config = (
+ AR => "ar",
+ ARFLAGS => [ "r" ],
+ CC => "gcc",
+ CFLAGS => [ "-Wall -O3" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXX => "g++",
+ CXXFLAGS => [ "-Wall -O3" ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib",
+ RC => "windres",
b32 => "1",
b64 => "0",
b64l => "0",
- baseaddr => "0xFB00000",
bn_ll => "1",
build_file => "Makefile",
- build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
- build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
build_type => "release",
builddir => ".",
- cc => "gcc",
- cflags => "",
- conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
- cross_compile_prefix => "",
- defines => [ "DSO_DLFCN", "HAVE_DLFCN_H", "NDEBUG", "OPENSSL_THREADS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_PIC", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "AES_ASM", "BSAES_ASM", "GHASH_ASM", "ECP_NISTZ256_ASM", "POLY1305_ASM" ],
+ cflags => [ "-Wa,--noexecstack" ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
dynamic_engines => "0",
engdirs => [ ],
- ex_libs => "",
+ ex_libs => [ ],
export_var_as_fn => "0",
- fips => "0",
- fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
- hashbangperl => "/usr/bin/env perl",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC", "OPENSSL_CPUID_OBJ", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "KECCAK1600_ASM", "AES_ASM", "BSAES_ASM", "GHASH_ASM", "ECP_NISTZ256_ASM", "POLY1305_ASM" ],
libdir => "",
major => "1",
- makedepprog => "gcc",
- minor => "1.0",
+ makedepprog => "\$(CROSS_COMPILE)gcc",
+ minor => "1.1",
openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
openssl_api_defines => [ ],
- openssl_other_defines => [ "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
openssl_sys_defines => [ ],
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
- options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl => "/usr/bin/perl",
+ options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-armv4" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => "gcc",
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
prefix => "",
processor => "",
rc4_int => "unsigned char",
- sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
- shared_ldflag => "",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
shlib_major => "1",
shlib_minor => "1",
shlib_version_history => "",
shlib_version_number => "1.1",
sourcedir => ".",
target => "linux-armv4",
- version => "1.1.0j",
- version_num => "0x101000afL",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
);
our %target = (
- _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
+ AR => "ar",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-Wall -O3",
+ CXX => "g++",
+ CXXFLAGS => "-Wall -O3",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_cbc.c aes-armv4.S bsaes-armv7.S aesv8-armx.S",
aes_obj => "aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o",
apps_aux_src => "",
+ apps_init_src => "",
apps_obj => "",
- ar => "ar",
bf_asm_src => "bf_enc.c",
bf_obj => "bf_enc.o",
bn_asm_src => "bn_asm.c armv4-mont.S armv4-gf2m.S",
@@ -76,35 +139,45 @@ our %target = (
build_scheme => [ "unified", "unix" ],
cast_asm_src => "c_enc.c",
cast_obj => "c_enc.o",
- cc => "gcc",
- cflags => "-Wall -O3 -pthread",
+ cflags => "-pthread",
chacha_asm_src => "chacha-armv4.S",
chacha_obj => "chacha-armv4.o",
cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
+ cppflags => "",
cpuid_asm_src => "armcap.c armv4cpuid.S",
cpuid_obj => "armcap.o armv4cpuid.o",
+ cxxflags => "-std=c++11 -pthread",
defines => [ ],
des_asm_src => "des_enc.c fcrypt_b.c",
des_obj => "des_enc.o fcrypt_b.o",
+ disable => [ ],
dso_extension => ".so",
- dso_scheme => "DLFCN",
+ dso_scheme => "dlfcn",
ec_asm_src => "ecp_nistz256.c ecp_nistz256-armv4.S",
ec_obj => "ecp_nistz256.o ecp_nistz256-armv4.o",
+ enable => [ "afalgeng" ],
ex_libs => "-ldl -pthread",
exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600-armv4.S",
+ keccak1600_obj => "keccak1600-armv4.o",
+ lflags => "",
+ lib_cflags => "",
+ lib_cppflags => "-DOPENSSL_USE_NODELETE",
+ lib_defines => [ ],
md5_asm_src => "",
md5_obj => "",
modes_asm_src => "ghash-armv4.S ghashv8-armx.S",
modes_obj => "ghash-armv4.o ghashv8-armx.o",
- nm => "nm",
+ module_cflags => "-fPIC",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
padlock_asm_src => "",
padlock_obj => "",
perlasm_scheme => "linux32",
poly1305_asm_src => "poly1305-armv4.S",
poly1305_obj => "poly1305-armv4.o",
- ranlib => "\$(CROSS_COMPILE)ranlib",
- rc => "windres",
rc4_asm_src => "rc4_enc.c rc4_skey.c",
rc4_obj => "rc4_enc.o rc4_skey.o",
rc5_asm_src => "rc5_enc.c",
@@ -113,12 +186,14 @@ our %target = (
rmd160_obj => "",
sha1_asm_src => "sha1-armv4-large.S sha256-armv4.S sha512-armv4.S",
sha1_obj => "sha1-armv4-large.o sha256-armv4.o sha512-armv4.o",
- shared_cflag => "-fPIC -DOPENSSL_USE_NODELETE",
+ shared_cflag => "-fPIC",
+ shared_defflag => "-Wl,--version-script=",
shared_defines => [ ],
- shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
shared_extension_simple => ".so",
- shared_ldflag => "-Wl,-znodelete",
+ shared_ldflag => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
shared_rcflag => "",
+ shared_sonameflag => "-Wl,-soname=",
shared_target => "linux-shared",
template => "1",
thread_defines => [ ],
@@ -131,17 +206,19 @@ our %target = (
);
our %available_protocols = (
- tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
dtls => [ "dtls1", "dtls1_2" ],
);
our @disablables = (
"afalgeng",
+ "aria",
"asan",
"asm",
"async",
"autoalginit",
"autoerrinit",
+ "autoload-config",
"bf",
"blake2",
"camellia",
@@ -156,6 +233,7 @@ our @disablables = (
"ct",
"deprecated",
"des",
+ "devcryptoeng",
"dgram",
"dh",
"dsa",
@@ -170,6 +248,7 @@ our @disablables = (
"egd",
"engine",
"err",
+ "external-tests",
"filenames",
"fuzz-libfuzzer",
"fuzz-afl",
@@ -200,6 +279,10 @@ our @disablables = (
"sctp",
"seed",
"shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
"sock",
"srp",
"srtp",
@@ -208,11 +291,12 @@ our @disablables = (
"ssl-trace",
"static-engine",
"stdio",
+ "tests",
"threads",
"tls",
"ts",
"ubsan",
- "ui",
+ "ui-console",
"unit-test",
"whirlpool",
"weak-ssl-ciphers",
@@ -226,6 +310,7 @@ our @disablables = (
"tls1_1-method",
"tls1_2",
"tls1_2-method",
+ "tls1_3",
"dtls1",
"dtls1-method",
"dtls1_2",
@@ -238,9 +323,11 @@ our %disabled = (
"comp" => "option",
"crypto-mdebug" => "default",
"crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
"dynamic-engine" => "forced",
"ec_nistp_64_gcc_128" => "default",
"egd" => "default",
+ "external-tests" => "default",
"fuzz-afl" => "default",
"fuzz-libfuzzer" => "default",
"heartbeats" => "default",
@@ -271,14 +358,6 @@ our %unified_info = (
"crypto/include/internal/dso_conf.h",
"include/openssl/opensslconf.h",
],
- "apps/app_rand.o" =>
- [
- "apps/progs.h",
- ],
- "apps/apps.o" =>
- [
- "apps/progs.h",
- ],
"apps/asn1pars.o" =>
[
"apps/progs.h",
@@ -361,16 +440,13 @@ our %unified_info = (
],
"apps/openssl" =>
[
+ "apps/libapps.a",
"libssl",
],
"apps/openssl.o" =>
[
"apps/progs.h",
],
- "apps/opt.o" =>
- [
- "apps/progs.h",
- ],
"apps/passwd.o" =>
[
"apps/progs.h",
@@ -427,10 +503,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_cb.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_client.o" =>
[
"apps/progs.h",
@@ -439,10 +511,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_socket.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_time.o" =>
[
"apps/progs.h",
@@ -467,6 +535,10 @@ our %unified_info = (
[
"apps/progs.h",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
"apps/ts.o" =>
[
"apps/progs.h",
@@ -590,6 +662,7 @@ our %unified_info = (
"fuzz/asn1-test" =>
[
"libcrypto",
+ "libssl",
],
"fuzz/asn1parse-test" =>
[
@@ -603,6 +676,11 @@ our %unified_info = (
[
"libcrypto",
],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"fuzz/cms-test" =>
[
"libcrypto",
@@ -632,10 +710,18 @@ our %unified_info = (
[
"configdata.pm",
],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
"libssl" =>
[
"libcrypto",
],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
"test/aborttest" =>
[
"libcrypto",
@@ -643,11 +729,38 @@ our %unified_info = (
"test/afalgtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/asynciotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/asynctest" =>
[
@@ -657,22 +770,32 @@ our %unified_info = (
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/bftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/bio_enc_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bioprinttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bntest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/buildtest_aes" =>
[
@@ -804,11 +927,6 @@ our %unified_info = (
"libcrypto",
"libssl",
],
- "test/buildtest_err" =>
- [
- "libcrypto",
- "libssl",
- ],
"test/buildtest_evp" =>
[
"libcrypto",
@@ -904,6 +1022,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_rc2" =>
[
"libcrypto",
@@ -964,6 +1087,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_symhacks" =>
[
"libcrypto",
@@ -1012,262 +1140,2127 @@ our %unified_info = (
"test/casttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/cipherlist_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/clienthellotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/constant_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/crltest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ct_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/d2i_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/danetest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/destest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/dhtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/dsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/dtlstest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/dtlsv1listentest" =>
[
"libssl",
+ "test/libtestutil.a",
],
"test/ecdsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ectest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/enginetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/errtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exdatatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/fatalerrtest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/gmdifftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/heartbeat_test" =>
+ "test/gosttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/hmactest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ideatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/igetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
"libcrypto",
],
- "test/md5test" =>
+ "test/md2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/mdc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/memleaktest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/packettest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/pbelutest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/randtest" =>
+ "test/pemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/rc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc4test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc5test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/rsa_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/sanitytest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/secmemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/sha1test" =>
+ "test/servername_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
- "test/sha256t" =>
+ "test/siphash_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/sha512t" =>
+ "test/sm2_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/srptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ssl_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssl_test_ctx_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslapitest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslcorrupttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssltest_old" =>
[
"libcrypto",
"libssl",
],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
"test/threadstest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/v3ext" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/v3nametest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/verify_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/versions" =>
[
"libcrypto",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
"libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/x509_dup_cert_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/x509_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/x509aux" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
},
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/armcap.o",
+ "crypto/armv4cpuid.o",
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes-armv4.o",
+ "crypto/aes/aes_cbc.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ "crypto/aes/aesv8-armx.o",
+ "crypto/aes/bsaes-armv7.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/armv4-gf2m.o",
+ "crypto/bn/armv4-mont.o",
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_asm.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha-armv4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_nistz256-armv4.o",
+ "crypto/ec/ecp_nistz256.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghash-armv4.o",
+ "crypto/modes/ghashv8-armx.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305-armv4.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4_enc.o",
+ "crypto/rc4/rc4_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600-armv4.o",
+ "crypto/sha/sha1-armv4-large.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-armv4.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512-armv4.o",
+ "crypto/sha/sha512.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
"engines" =>
[
],
@@ -1296,8 +3289,8 @@ our %unified_info = (
[
"crypto/aes/asm/aes-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aes-armv4.S" =>
@@ -1363,8 +3356,8 @@ our %unified_info = (
[
"crypto/aes/asm/aesni-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aesni-x86_64.s" =>
@@ -1411,8 +3404,8 @@ our %unified_info = (
[
"crypto/aes/asm/vpaes-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/vpaes-x86_64.s" =>
@@ -1438,8 +3431,8 @@ our %unified_info = (
[
"crypto/bf/asm/bf-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/alpha-mont.S" =>
@@ -1466,15 +3459,15 @@ our %unified_info = (
[
"crypto/bn/asm/bn-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/bn-ia64.s" =>
[
"crypto/bn/asm/ia64.S",
],
- "crypto/bn/bn-mips.s" =>
+ "crypto/bn/bn-mips.S" =>
[
"crypto/bn/asm/mips.pl",
"\$(PERLASM_SCHEME)",
@@ -1488,17 +3481,17 @@ our %unified_info = (
[
"crypto/bn/asm/co-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/ia64-mont.s" =>
[
"crypto/bn/asm/ia64-mont.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
- "crypto/bn/mips-mont.s" =>
+ "crypto/bn/mips-mont.S" =>
[
"crypto/bn/asm/mips-mont.pl",
"\$(PERLASM_SCHEME)",
@@ -1567,16 +3560,16 @@ our %unified_info = (
[
"crypto/bn/asm/x86-gf2m.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86-mont.s" =>
[
"crypto/bn/asm/x86-mont.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86_64-gf2m.s" =>
@@ -1598,15 +3591,16 @@ our %unified_info = (
[
"util/mkbuildinf.pl",
"\"\$(CC)",
- "\$(CFLAGS_Q)\"",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\"",
],
"crypto/camellia/cmll-x86.s" =>
[
"crypto/camellia/asm/cmll-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/camellia/cmll-x86_64.s" =>
@@ -1623,8 +3617,8 @@ our %unified_info = (
[
"crypto/cast/asm/cast-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-armv4.S" =>
@@ -1651,8 +3645,8 @@ our %unified_info = (
[
"crypto/chacha/asm/chacha-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-x86_64.s" =>
@@ -1664,15 +3658,15 @@ our %unified_info = (
[
"crypto/des/asm/crypt586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des-586.s" =>
[
"crypto/des/asm/des-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des_enc-sparc.S" =>
[
@@ -1698,6 +3692,11 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-avx2.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ec/ecp_nistz256-sparcv9.S" =>
[
"crypto/ec/asm/ecp_nistz256-sparcv9.pl",
@@ -1707,8 +3706,8 @@ our %unified_info = (
[
"crypto/ec/asm/ecp_nistz256-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/ec/ecp_nistz256-x86_64.s" =>
@@ -1716,6 +3715,16 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-x86_64.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ia64cpuid.s" =>
[
"crypto/ia64cpuid.S",
@@ -1732,8 +3741,8 @@ our %unified_info = (
[
"crypto/md5/asm/md5-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/md5/md5-sparcv9.S" =>
[
@@ -1763,8 +3772,8 @@ our %unified_info = (
"crypto/modes/ghash-ia64.s" =>
[
"crypto/modes/asm/ghash-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/modes/ghash-parisc.s" =>
[
@@ -1785,8 +3794,8 @@ our %unified_info = (
[
"crypto/modes/asm/ghash-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/modes/ghash-x86_64.s" =>
@@ -1848,8 +3857,8 @@ our %unified_info = (
[
"crypto/poly1305/asm/poly1305-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/poly1305/poly1305-x86_64.s" =>
@@ -1866,8 +3875,8 @@ our %unified_info = (
[
"crypto/rc4/asm/rc4-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/rc4/rc4-md5-x86_64.s" =>
@@ -1894,15 +3903,45 @@ our %unified_info = (
[
"crypto/ripemd/asm/rmd-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
],
"crypto/sha/sha1-586.s" =>
[
"crypto/sha/asm/sha1-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha1-alpha.S" =>
@@ -1923,8 +3962,8 @@ our %unified_info = (
"crypto/sha/sha1-ia64.s" =>
[
"crypto/sha/asm/sha1-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha1-mb-x86_64.s" =>
[
@@ -1965,8 +4004,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha256-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha256-armv4.S" =>
@@ -1982,8 +4021,8 @@ our %unified_info = (
"crypto/sha/sha256-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha256-mb-x86_64.s" =>
[
@@ -2029,8 +4068,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha512-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha512-armv4.S" =>
@@ -2046,8 +4085,8 @@ our %unified_info = (
"crypto/sha/sha512-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha512-mips.S" =>
[
@@ -2103,8 +4142,8 @@ our %unified_info = (
[
"crypto/whrlpool/asm/wp-mmx.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/whrlpool/wp-x86_64.s" =>
@@ -2121,16 +4160,16 @@ our %unified_info = (
[
"crypto/x86cpuid.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86.s" =>
[
"engines/asm/e_padlock-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86_64.s" =>
@@ -2142,6 +4181,18 @@ our %unified_info = (
[
"include/openssl/opensslconf.h.in",
],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "linux",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "linux",
+ ],
"test/buildtest_aes.c" =>
[
"test/generate_buildtest.pl",
@@ -2272,11 +4323,6 @@ our %unified_info = (
"test/generate_buildtest.pl",
"engine",
],
- "test/buildtest_err.c" =>
- [
- "test/generate_buildtest.pl",
- "err",
- ],
"test/buildtest_evp.c" =>
[
"test/generate_buildtest.pl",
@@ -2372,6 +4418,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"rand",
],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
"test/buildtest_rc2.c" =>
[
"test/generate_buildtest.pl",
@@ -2432,6 +4483,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"stack",
],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
"test/buildtest_symhacks.c" =>
[
"test/generate_buildtest.pl",
@@ -2484,13 +4540,11 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/apps.o" =>
[
".",
"include",
- "apps",
],
"apps/asn1pars.o" =>
[
@@ -2498,6 +4552,11 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
"apps/ca.o" =>
[
".",
@@ -2622,7 +4681,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/passwd.o" =>
[
@@ -2710,7 +4768,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_client.o" =>
[
@@ -2728,7 +4785,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_time.o" =>
[
@@ -2766,6 +4822,12 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"apps/ts.o" =>
[
".",
@@ -2797,6 +4859,10 @@ our %unified_info = (
"include",
"crypto",
],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/aes/aes-s390x.o" =>
[
"crypto",
@@ -2869,6 +4935,12 @@ our %unified_info = (
"include",
"crypto",
],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/arm64cpuid.o" =>
[
"crypto",
@@ -3018,6 +5090,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
".",
@@ -3506,6 +5584,10 @@ our %unified_info = (
"include",
"crypto",
],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/bn_add.o" =>
[
".",
@@ -3693,6 +5775,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/bn/mips-mont.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/sparct4-mont.o" =>
[
"crypto",
@@ -4042,6 +6128,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/cversion.o" =>
[
".",
@@ -4149,12 +6241,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/des/rpc_enc.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/des/set_key.o" =>
[
".",
@@ -4251,6 +6337,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
".",
@@ -4383,11 +6475,53 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
[
".",
"crypto/include",
"include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -4602,12 +6736,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/engine/eng_ctrl.o" =>
[
".",
@@ -4816,6 +6944,14 @@ our %unified_info = (
"include",
"crypto/modes",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_bf.o" =>
[
".",
@@ -4904,6 +7040,14 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
".",
@@ -5006,6 +7150,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/evp/m_sigver.o" =>
[
".",
@@ -5078,25 +7229,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/evp/pmeth_fn.o" =>
+ "crypto/evp/pbe_scrypt.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_gn.o" =>
+ "crypto/evp/pmeth_fn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_lib.o" =>
+ "crypto/evp/pmeth_gn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/scrypt.o" =>
+ "crypto/evp/pmeth_lib.o" =>
[
".",
"crypto/include",
@@ -5188,6 +7339,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
".",
@@ -5694,6 +7851,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/poly1305/poly1305-s390x.o" =>
[
"crypto",
@@ -5708,7 +7869,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
".",
"crypto/include",
@@ -5864,13 +8043,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
".",
"crypto/include",
@@ -5942,6 +8121,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/s390xcpuid.o" =>
+ [
+ "crypto",
+ ],
"crypto/seed/seed.o" =>
[
".",
@@ -5972,6 +8155,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/sha/sha1-armv4-large.o" =>
[
".",
@@ -5983,6 +8173,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha1-s390x.o" =>
[
"crypto",
@@ -6014,6 +8208,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha256-s390x.o" =>
[
"crypto",
@@ -6039,6 +8237,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha512-s390x.o" =>
[
"crypto",
@@ -6053,6 +8255,66 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/srp/srp_lib.o" =>
[
".",
@@ -6071,6 +8333,42 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/threads_none.o" =>
[
".",
@@ -6173,6 +8471,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ui/ui_openssl.o" =>
[
".",
@@ -6461,6 +8765,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
".",
@@ -6663,6 +8973,10 @@ our %unified_info = (
[
"include",
],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
"fuzz/cms.o" =>
[
"include",
@@ -6720,6 +9034,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/pqueue.o" =>
[
".",
@@ -6750,6 +9069,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/s3_cbc.o" =>
[
".",
@@ -6835,6 +9159,26 @@ our %unified_info = (
".",
"include",
],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/statem/statem.o" =>
[
".",
@@ -6865,22 +9209,17 @@ our %unified_info = (
".",
"include",
],
- "ssl/t1_ext.o" =>
- [
- ".",
- "include",
- ],
"ssl/t1_lib.o" =>
[
".",
"include",
],
- "ssl/t1_reneg.o" =>
+ "ssl/t1_trce.o" =>
[
".",
"include",
],
- "ssl/t1_trce.o" =>
+ "ssl/tls13_enc.o" =>
[
".",
"include",
@@ -6896,8 +9235,29 @@ our %unified_info = (
],
"test/afalgtest.o" =>
[
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
".",
"include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
],
"test/asynciotest.o" =>
[
@@ -6905,7 +9265,6 @@ our %unified_info = (
],
"test/asynctest.o" =>
[
- ".",
"include",
],
"test/bad_dtls_test.o" =>
@@ -6916,6 +9275,10 @@ our %unified_info = (
[
"include",
],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
"test/bio_enc_test.o" =>
[
"include",
@@ -6926,8 +9289,6 @@ our %unified_info = (
],
"test/bntest.o" =>
[
- ".",
- "crypto/include",
"include",
],
"test/buildtest_aes.o" =>
@@ -7034,10 +9395,6 @@ our %unified_info = (
[
"include",
],
- "test/buildtest_err.o" =>
- [
- "include",
- ],
"test/buildtest_evp.o" =>
[
"include",
@@ -7114,6 +9471,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
"test/buildtest_rc2.o" =>
[
"include",
@@ -7162,6 +9523,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
"test/buildtest_symhacks.o" =>
[
"include",
@@ -7202,18 +9567,43 @@ our %unified_info = (
[
"include",
],
- "test/cipherlist_test.o" =>
+ "test/chacha_internal_test.o" =>
[
".",
"include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
],
"test/clienthellotest.o" =>
[
"include",
],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
"test/constant_time_test.o" =>
[
- ".",
"include",
],
"test/crltest.o" =>
@@ -7222,13 +9612,23 @@ our %unified_info = (
],
"test/ct_test.o" =>
[
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
"crypto/include",
"include",
],
- "test/d2i_test.o" =>
+ "test/curve448_internal_test.o" =>
[
".",
"include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
],
"test/danetest.o" =>
[
@@ -7242,24 +9642,51 @@ our %unified_info = (
[
"include",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
"test/dsatest.o" =>
[
"include",
],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
"test/dtlstest.o" =>
[
"include",
- "test",
],
"test/dtlsv1listentest.o" =>
[
- ".",
"include",
],
"test/ecdsatest.o" =>
[
"include",
],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
"test/ectest.o" =>
[
"include",
@@ -7275,6 +9702,7 @@ our %unified_info = (
"test/evp_extra_test.o" =>
[
"include",
+ "crypto/include",
],
"test/evp_test.o" =>
[
@@ -7291,18 +9719,17 @@ our %unified_info = (
"test/fatalerrtest.o" =>
[
"include",
- ".",
],
"test/gmdifftest.o" =>
[
"include",
],
- "test/handshake_helper.o" =>
+ "test/gosttest.o" =>
[
- ".",
"include",
+ ".",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
".",
"include",
@@ -7317,19 +9744,19 @@ our %unified_info = (
],
"test/igetest.o" =>
[
- ".",
"include",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
"include",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
"include",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
+ ".",
"include",
],
"test/mdc2test.o" =>
@@ -7340,12 +9767,12 @@ our %unified_info = (
[
"include",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "include",
".",
+ "include",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
"include",
],
@@ -7357,9 +9784,23 @@ our %unified_info = (
[
"include",
],
- "test/randtest.o" =>
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "include",
+ ],
+ "test/poly1305_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/rc2test.o" =>
[
@@ -7373,7 +9814,11 @@ our %unified_info = (
[
"include",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
[
"include",
],
@@ -7381,9 +9826,12 @@ our %unified_info = (
[
"include",
],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
"test/rsa_test.o" =>
[
- ".",
"include",
],
"test/sanitytest.o" =>
@@ -7394,35 +9842,46 @@ our %unified_info = (
[
"include",
],
- "test/sha1test.o" =>
+ "test/servername_test.o" =>
[
"include",
],
- "test/sha256t.o" =>
+ "test/siphash_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
- "test/sha512t.o" =>
+ "test/sm2_internal_test.o" =>
[
"include",
+ "crypto/include",
+ ],
+ "test/sm4_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
],
"test/srptest.o" =>
[
"include",
],
- "test/ssl_test.o" =>
+ "test/ssl_cert_table_internal_test.o" =>
[
".",
"include",
],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
"test/ssl_test_ctx.o" =>
[
- ".",
"include",
],
"test/ssl_test_ctx_test.o" =>
[
- ".",
"include",
],
"test/sslapitest.o" =>
@@ -7430,10 +9889,13 @@ our %unified_info = (
"include",
".",
],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
"test/sslcorrupttest.o" =>
[
"include",
- "test",
],
"test/ssltest_old.o" =>
[
@@ -7442,21 +9904,87 @@ our %unified_info = (
],
"test/ssltestlib.o" =>
[
- "test",
".",
"include",
],
- "test/testutil.o" =>
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
[
- "test",
- "crypto/include",
"include",
- ".",
],
"test/threadstest.o" =>
[
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/uitest.o" =>
+ [
".",
"include",
+ "apps",
],
"test/v3ext.o" =>
[
@@ -7474,7 +10002,11 @@ our %unified_info = (
[
"include",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
[
"include",
],
@@ -7482,11 +10014,15 @@ our %unified_info = (
[
"include",
],
- "test/x509_time_test.o" =>
+ "test/x509_internal_test.o" =>
[
".",
"include",
],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
"test/x509aux.o" =>
[
"include",
@@ -7506,7 +10042,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
],
},
@@ -7515,27 +10051,13 @@ our %unified_info = (
},
"libraries" =>
[
+ "apps/libapps.a",
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
- "ordinals" =>
- {
- "libcrypto" =>
- [
- "crypto",
- "util/libcrypto.num",
- ],
- "libssl" =>
- [
- "ssl",
- "util/libssl.num",
- ],
- },
"overrides" =>
[
- "crypto/bn/bn-mips3.o",
- "crypto/bn/pa-risc2.c",
- "crypto/bn/pa-risc2W.o",
],
"programs" =>
[
@@ -7544,6 +10066,7 @@ our %unified_info = (
"fuzz/asn1parse-test",
"fuzz/bignum-test",
"fuzz/bndiv-test",
+ "fuzz/client-test",
"fuzz/cms-test",
"fuzz/conf-test",
"fuzz/crl-test",
@@ -7552,10 +10075,16 @@ our %unified_info = (
"fuzz/x509-test",
"test/aborttest",
"test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
"test/asynciotest",
"test/asynctest",
"test/bad_dtls_test",
"test/bftest",
+ "test/bio_callback_test",
"test/bio_enc_test",
"test/bioprinttest",
"test/bntest",
@@ -7585,7 +10114,6 @@ our %unified_info = (
"test/buildtest_ecdh",
"test/buildtest_ecdsa",
"test/buildtest_engine",
- "test/buildtest_err",
"test/buildtest_evp",
"test/buildtest_hmac",
"test/buildtest_idea",
@@ -7605,6 +10133,7 @@ our %unified_info = (
"test/buildtest_pkcs12",
"test/buildtest_pkcs7",
"test/buildtest_rand",
+ "test/buildtest_rand_drbg",
"test/buildtest_rc2",
"test/buildtest_rc4",
"test/buildtest_ripemd",
@@ -7617,6 +10146,7 @@ our %unified_info = (
"test/buildtest_ssl",
"test/buildtest_ssl2",
"test/buildtest_stack",
+ "test/buildtest_store",
"test/buildtest_symhacks",
"test/buildtest_tls1",
"test/buildtest_ts",
@@ -7627,19 +10157,32 @@ our %unified_info = (
"test/buildtest_x509_vfy",
"test/buildtest_x509v3",
"test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
"test/cipherlist_test",
+ "test/ciphername_test",
"test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
"test/constant_time_test",
"test/crltest",
"test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
"test/d2i_test",
"test/danetest",
"test/destest",
"test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
"test/dsatest",
+ "test/dtls_mtu_test",
"test/dtlstest",
"test/dtlsv1listentest",
"test/ecdsatest",
+ "test/ecstresstest",
"test/ectest",
"test/enginetest",
"test/errtest",
@@ -7649,52 +10192,66 @@ our %unified_info = (
"test/exptest",
"test/fatalerrtest",
"test/gmdifftest",
- "test/heartbeat_test",
+ "test/gosttest",
"test/hmactest",
"test/ideatest",
"test/igetest",
+ "test/lhash_test",
"test/md2test",
- "test/md4test",
- "test/md5test",
+ "test/mdc2_internal_test",
"test/mdc2test",
"test/memleaktest",
+ "test/modes_internal_test",
"test/ocspapitest",
- "test/p5_crpt2_test",
"test/packettest",
"test/pbelutest",
- "test/randtest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
"test/rc2test",
"test/rc4test",
"test/rc5test",
- "test/rmdtest",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
"test/rsa_complex",
+ "test/rsa_mp_test",
"test/rsa_test",
"test/sanitytest",
"test/secmemtest",
- "test/sha1test",
- "test/sha256t",
- "test/sha512t",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
"test/srptest",
+ "test/ssl_cert_table_internal_test",
"test/ssl_test",
"test/ssl_test_ctx_test",
"test/sslapitest",
+ "test/sslbuffertest",
"test/sslcorrupttest",
"test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
"test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
"test/v3ext",
"test/v3nametest",
"test/verify_extra_test",
"test/versions",
- "test/wp_test",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
"test/x509_dup_cert_test",
+ "test/x509_internal_test",
"test/x509_time_test",
"test/x509aux",
],
"rawlines" =>
[
- "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
- " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
- "",
"##### SHA assembler implementations",
"",
"# GNU make \"catch all\"",
@@ -7714,9 +10271,6 @@ our %unified_info = (
"crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
"",
- "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
- " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) crypto/rc4/asm/rc4-ia64.pl \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
- "",
"# GNU make \"catch all\"",
"crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
@@ -7727,18 +10281,6 @@ our %unified_info = (
"# GNU make \"catch all\"",
"crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
- "##### BN assembler implementations",
- "",
- "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
- " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
- "",
- "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
- "# vendor assembler...",
- "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
- "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
- "",
"crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
],
@@ -7748,7 +10290,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
"util/shlib_wrap.sh",
],
@@ -7773,6 +10315,10 @@ our %unified_info = (
[
"apps/asn1pars.c",
],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
"apps/ca.o" =>
[
"apps/ca.c",
@@ -7841,6 +10387,15 @@ our %unified_info = (
[
"apps/genrsa.c",
],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
"apps/nseq.o" =>
[
"apps/nseq.c",
@@ -7851,8 +10406,6 @@ our %unified_info = (
],
"apps/openssl" =>
[
- "apps/app_rand.o",
- "apps/apps.o",
"apps/asn1pars.o",
"apps/ca.o",
"apps/ciphers.o",
@@ -7874,7 +10427,6 @@ our %unified_info = (
"apps/nseq.o",
"apps/ocsp.o",
"apps/openssl.o",
- "apps/opt.o",
"apps/passwd.o",
"apps/pkcs12.o",
"apps/pkcs7.o",
@@ -7888,16 +10440,15 @@ our %unified_info = (
"apps/req.o",
"apps/rsa.o",
"apps/rsautl.o",
- "apps/s_cb.o",
"apps/s_client.o",
"apps/s_server.o",
- "apps/s_socket.o",
"apps/s_time.o",
"apps/sess_id.o",
"apps/smime.o",
"apps/speed.o",
"apps/spkac.o",
"apps/srp.o",
+ "apps/storeutl.o",
"apps/ts.o",
"apps/verify.o",
"apps/version.o",
@@ -8003,11 +10554,15 @@ our %unified_info = (
[
"apps/srp.c",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
"apps/ts.o" =>
[
"apps/ts.c",
],
- "apps/tsget" =>
+ "apps/tsget.pl" =>
[
"apps/tsget.in",
],
@@ -8063,6 +10618,10 @@ our %unified_info = (
[
"crypto/aes/bsaes-armv7.S",
],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
"crypto/armcap.o" =>
[
"crypto/armcap.c",
@@ -8159,6 +10718,10 @@ our %unified_info = (
[
"crypto/asn1/asn1_gen.c",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
"crypto/asn1/asn1_lib.c",
@@ -8815,6 +11378,10 @@ our %unified_info = (
[
"crypto/ct/ct_x509v3.c",
],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
"crypto/cversion.o" =>
[
"crypto/cversion.c",
@@ -8883,10 +11450,6 @@ our %unified_info = (
[
"crypto/des/rand_key.c",
],
- "crypto/des/rpc_enc.o" =>
- [
- "crypto/des/rpc_enc.c",
- ],
"crypto/des/set_key.o" =>
[
"crypto/des/set_key.c",
@@ -8951,6 +11514,10 @@ our %unified_info = (
[
"crypto/dh/dh_rfc5114.c",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
"crypto/dsa/dsa_ameth.c",
@@ -9039,9 +11606,29 @@ our %unified_info = (
[
"crypto/ec/curve25519.c",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
[
- "crypto/ec/ec2_mult.c",
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -9179,10 +11766,6 @@ our %unified_info = (
[
"crypto/engine/eng_cnf.c",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- "crypto/engine/eng_cryptodev.c",
- ],
"crypto/engine/eng_ctrl.o" =>
[
"crypto/engine/eng_ctrl.c",
@@ -9319,6 +11902,10 @@ our %unified_info = (
[
"crypto/evp/e_aes_cbc_hmac_sha256.c",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
"crypto/evp/e_bf.o" =>
[
"crypto/evp/e_bf.c",
@@ -9375,6 +11962,10 @@ our %unified_info = (
[
"crypto/evp/e_seed.c",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
"crypto/evp/e_xcbc_d.c",
@@ -9443,6 +12034,10 @@ our %unified_info = (
[
"crypto/evp/m_sha1.c",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
"crypto/evp/m_sigver.o" =>
[
"crypto/evp/m_sigver.c",
@@ -9491,6 +12086,10 @@ our %unified_info = (
[
"crypto/evp/p_verify.c",
],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
"crypto/evp/pmeth_fn.o" =>
[
"crypto/evp/pmeth_fn.c",
@@ -9503,10 +12102,6 @@ our %unified_info = (
[
"crypto/evp/pmeth_lib.c",
],
- "crypto/evp/scrypt.o" =>
- [
- "crypto/evp/scrypt.c",
- ],
"crypto/ex_data.o" =>
[
"crypto/ex_data.c",
@@ -9559,6 +12154,10 @@ our %unified_info = (
[
"crypto/kdf/kdf_err.c",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
"crypto/kdf/tls1_prf.c",
@@ -9887,9 +12486,21 @@ our %unified_info = (
[
"crypto/poly1305/poly1305.c",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
[
- "crypto/rand/md_rand.c",
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ "crypto/rand/drbg_lib.c",
],
"crypto/rand/rand_egd.o" =>
[
@@ -9991,13 +12602,13 @@ our %unified_info = (
[
"crypto/rsa/rsa_meth.c",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
- "crypto/rsa/rsa_none.c",
+ "crypto/rsa/rsa_mp.c",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
- "crypto/rsa/rsa_null.c",
+ "crypto/rsa/rsa_none.c",
],
"crypto/rsa/rsa_oaep.o" =>
[
@@ -10063,6 +12674,10 @@ our %unified_info = (
[
"crypto/seed/seed_ofb.c",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto/sha/keccak1600-armv4.S",
+ ],
"crypto/sha/sha1-armv4-large.o" =>
[
"crypto/sha/sha1-armv4-large.S",
@@ -10091,6 +12706,46 @@ our %unified_info = (
[
"crypto/sha/sha512.c",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
"crypto/srp/srp_lib.o" =>
[
"crypto/srp/srp_lib.c",
@@ -10103,6 +12758,30 @@ our %unified_info = (
[
"crypto/stack/stack.c",
],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
"crypto/threads_none.o" =>
[
"crypto/threads_none.c",
@@ -10171,6 +12850,10 @@ our %unified_info = (
[
"crypto/ui/ui_lib.c",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
"crypto/ui/ui_openssl.o" =>
[
"crypto/ui/ui_openssl.c",
@@ -10363,6 +13046,10 @@ our %unified_info = (
[
"crypto/x509v3/v3_addr.c",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
"crypto/x509v3/v3_akey.c",
@@ -10523,6 +13210,15 @@ our %unified_info = (
[
"fuzz/bndiv.c",
],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
"fuzz/cms-test" =>
[
"fuzz/cms.o",
@@ -10593,6 +13289,7 @@ our %unified_info = (
"crypto/aes/aes_wrap.o",
"crypto/aes/aesv8-armx.o",
"crypto/aes/bsaes-armv7.o",
+ "crypto/aria/aria.o",
"crypto/armcap.o",
"crypto/armv4cpuid.o",
"crypto/asn1/a_bitstr.o",
@@ -10617,6 +13314,7 @@ our %unified_info = (
"crypto/asn1/ameth_lib.o",
"crypto/asn1/asn1_err.o",
"crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
"crypto/asn1/asn1_lib.o",
"crypto/asn1/asn1_par.o",
"crypto/asn1/asn_mime.o",
@@ -10781,6 +13479,7 @@ our %unified_info = (
"crypto/ct/ct_sct_ctx.o",
"crypto/ct/ct_vfy.o",
"crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
"crypto/cversion.o",
"crypto/des/cbc_cksm.o",
"crypto/des/cbc_enc.o",
@@ -10798,7 +13497,6 @@ our %unified_info = (
"crypto/des/pcbc_enc.o",
"crypto/des/qud_cksm.o",
"crypto/des/rand_key.o",
- "crypto/des/rpc_enc.o",
"crypto/des/set_key.o",
"crypto/des/str2key.o",
"crypto/des/xcbc_enc.o",
@@ -10815,6 +13513,7 @@ our %unified_info = (
"crypto/dh/dh_pmeth.o",
"crypto/dh/dh_prn.o",
"crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
"crypto/dsa/dsa_ameth.o",
"crypto/dsa/dsa_asn1.o",
"crypto/dsa/dsa_depr.o",
@@ -10837,7 +13536,12 @@ our %unified_info = (
"crypto/dso/dso_win32.o",
"crypto/ebcdic.o",
"crypto/ec/curve25519.o",
- "crypto/ec/ec2_mult.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
"crypto/ec/ec2_oct.o",
"crypto/ec/ec2_smpl.o",
"crypto/ec/ec_ameth.o",
@@ -10872,7 +13576,6 @@ our %unified_info = (
"crypto/ec/ecx_meth.o",
"crypto/engine/eng_all.o",
"crypto/engine/eng_cnf.o",
- "crypto/engine/eng_cryptodev.o",
"crypto/engine/eng_ctrl.o",
"crypto/engine/eng_dyn.o",
"crypto/engine/eng_err.o",
@@ -10907,6 +13610,7 @@ our %unified_info = (
"crypto/evp/e_aes.o",
"crypto/evp/e_aes_cbc_hmac_sha1.o",
"crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
"crypto/evp/e_bf.o",
"crypto/evp/e_camellia.o",
"crypto/evp/e_cast.o",
@@ -10921,6 +13625,7 @@ our %unified_info = (
"crypto/evp/e_rc4_hmac_md5.o",
"crypto/evp/e_rc5.o",
"crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
"crypto/evp/e_xcbc_d.o",
"crypto/evp/encode.o",
"crypto/evp/evp_cnf.o",
@@ -10938,6 +13643,7 @@ our %unified_info = (
"crypto/evp/m_null.o",
"crypto/evp/m_ripemd.o",
"crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
"crypto/evp/m_sigver.o",
"crypto/evp/m_wp.o",
"crypto/evp/names.o",
@@ -10950,10 +13656,10 @@ our %unified_info = (
"crypto/evp/p_seal.o",
"crypto/evp/p_sign.o",
"crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
"crypto/evp/pmeth_fn.o",
"crypto/evp/pmeth_gn.o",
"crypto/evp/pmeth_lib.o",
- "crypto/evp/scrypt.o",
"crypto/ex_data.o",
"crypto/getenv.o",
"crypto/hmac/hm_ameth.o",
@@ -10967,6 +13673,7 @@ our %unified_info = (
"crypto/init.o",
"crypto/kdf/hkdf.o",
"crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
"crypto/kdf/tls1_prf.o",
"crypto/lhash/lh_stats.o",
"crypto/lhash/lhash.o",
@@ -11049,7 +13756,10 @@ our %unified_info = (
"crypto/pkcs7/pkcs7err.o",
"crypto/poly1305/poly1305-armv4.o",
"crypto/poly1305/poly1305.o",
- "crypto/rand/md_rand.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
"crypto/rand/rand_egd.o",
"crypto/rand/rand_err.o",
"crypto/rand/rand_lib.o",
@@ -11075,8 +13785,8 @@ our %unified_info = (
"crypto/rsa/rsa_gen.o",
"crypto/rsa/rsa_lib.o",
"crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
"crypto/rsa/rsa_none.o",
- "crypto/rsa/rsa_null.o",
"crypto/rsa/rsa_oaep.o",
"crypto/rsa/rsa_ossl.o",
"crypto/rsa/rsa_pk1.o",
@@ -11093,6 +13803,7 @@ our %unified_info = (
"crypto/seed/seed_cfb.o",
"crypto/seed/seed_ecb.o",
"crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600-armv4.o",
"crypto/sha/sha1-armv4-large.o",
"crypto/sha/sha1_one.o",
"crypto/sha/sha1dgst.o",
@@ -11100,9 +13811,25 @@ our %unified_info = (
"crypto/sha/sha256.o",
"crypto/sha/sha512-armv4.o",
"crypto/sha/sha512.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
"crypto/srp/srp_lib.o",
"crypto/srp/srp_vfy.o",
"crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
"crypto/threads_none.o",
"crypto/threads_pthread.o",
"crypto/threads_win.o",
@@ -11120,6 +13847,7 @@ our %unified_info = (
"crypto/txt_db/txt_db.o",
"crypto/ui/ui_err.o",
"crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
"crypto/ui/ui_openssl.o",
"crypto/ui/ui_util.o",
"crypto/uid.o",
@@ -11168,6 +13896,7 @@ our %unified_info = (
"crypto/x509v3/pcy_node.o",
"crypto/x509v3/pcy_tree.o",
"crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
"crypto/x509v3/v3_akey.o",
"crypto/x509v3/v3_akeya.o",
"crypto/x509v3/v3_alt.o",
@@ -11207,12 +13936,14 @@ our %unified_info = (
"ssl/d1_msg.o",
"ssl/d1_srtp.o",
"ssl/methods.o",
+ "ssl/packet.o",
"ssl/pqueue.o",
"ssl/record/dtls1_bitmap.o",
"ssl/record/rec_layer_d1.o",
"ssl/record/rec_layer_s3.o",
"ssl/record/ssl3_buffer.o",
"ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
"ssl/s3_cbc.o",
"ssl/s3_enc.o",
"ssl/s3_lib.o",
@@ -11230,16 +13961,19 @@ our %unified_info = (
"ssl/ssl_stat.o",
"ssl/ssl_txt.o",
"ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
"ssl/statem/statem.o",
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
- "ssl/t1_ext.o",
"ssl/t1_lib.o",
- "ssl/t1_reneg.o",
"ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
"ssl/tls_srp.o",
],
"ssl/bio_ssl.o" =>
@@ -11262,6 +13996,10 @@ our %unified_info = (
[
"ssl/methods.c",
],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
"ssl/pqueue.o" =>
[
"ssl/pqueue.c",
@@ -11286,6 +14024,10 @@ our %unified_info = (
[
"ssl/record/ssl3_record.c",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
"ssl/s3_cbc.o" =>
[
"ssl/s3_cbc.c",
@@ -11354,6 +14096,22 @@ our %unified_info = (
[
"ssl/ssl_utst.c",
],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
"ssl/statem/statem.o" =>
[
"ssl/statem/statem.c",
@@ -11378,22 +14136,18 @@ our %unified_info = (
[
"ssl/t1_enc.c",
],
- "ssl/t1_ext.o" =>
- [
- "ssl/t1_ext.c",
- ],
"ssl/t1_lib.o" =>
[
"ssl/t1_lib.c",
],
- "ssl/t1_reneg.o" =>
- [
- "ssl/t1_reneg.c",
- ],
"ssl/t1_trce.o" =>
[
"ssl/t1_trce.c",
],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
"ssl/tls_srp.o" =>
[
"ssl/tls_srp.c",
@@ -11414,6 +14168,46 @@ our %unified_info = (
[
"test/afalgtest.c",
],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
"test/asynciotest" =>
[
"test/asynciotest.o",
@@ -11447,6 +14241,14 @@ our %unified_info = (
[
"test/bftest.c",
],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
"test/bio_enc_test" =>
[
"test/bio_enc_test.o",
@@ -11679,14 +14481,6 @@ our %unified_info = (
[
"test/buildtest_engine.c",
],
- "test/buildtest_err" =>
- [
- "test/buildtest_err.o",
- ],
- "test/buildtest_err.o" =>
- [
- "test/buildtest_err.c",
- ],
"test/buildtest_evp" =>
[
"test/buildtest_evp.o",
@@ -11839,6 +14633,14 @@ our %unified_info = (
[
"test/buildtest_rand.c",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
"test/buildtest_rc2" =>
[
"test/buildtest_rc2.o",
@@ -11935,6 +14737,14 @@ our %unified_info = (
[
"test/buildtest_stack.c",
],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
"test/buildtest_symhacks" =>
[
"test/buildtest_symhacks.o",
@@ -12015,15 +14825,46 @@ our %unified_info = (
[
"test/casttest.c",
],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
"test/cipherlist_test" =>
[
"test/cipherlist_test.o",
- "test/testutil.o",
],
"test/cipherlist_test.o" =>
[
"test/cipherlist_test.c",
],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
"test/clienthellotest" =>
[
"test/clienthellotest.o",
@@ -12032,6 +14873,22 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
"test/constant_time_test" =>
[
"test/constant_time_test.o",
@@ -12043,7 +14900,6 @@ our %unified_info = (
"test/crltest" =>
[
"test/crltest.o",
- "test/testutil.o",
],
"test/crltest.o" =>
[
@@ -12052,16 +14908,30 @@ our %unified_info = (
"test/ct_test" =>
[
"test/ct_test.o",
- "test/testutil.o",
],
"test/ct_test.o" =>
[
"test/ct_test.c",
],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
"test/d2i_test" =>
[
"test/d2i_test.o",
- "test/testutil.o",
],
"test/d2i_test.o" =>
[
@@ -12091,6 +14961,35 @@ our %unified_info = (
[
"test/dhtest.c",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
"test/dsatest" =>
[
"test/dsatest.o",
@@ -12099,11 +14998,19 @@ our %unified_info = (
[
"test/dsatest.c",
],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
"test/dtlstest" =>
[
"test/dtlstest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/dtlstest.o" =>
[
@@ -12125,6 +15032,14 @@ our %unified_info = (
[
"test/ecdsatest.c",
],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
"test/ectest" =>
[
"test/ectest.o",
@@ -12144,7 +15059,6 @@ our %unified_info = (
"test/errtest" =>
[
"test/errtest.o",
- "test/testutil.o",
],
"test/errtest.o" =>
[
@@ -12186,7 +15100,6 @@ our %unified_info = (
[
"test/fatalerrtest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/fatalerrtest.o" =>
[
@@ -12200,18 +15113,18 @@ our %unified_info = (
[
"test/gmdifftest.c",
],
- "test/handshake_helper.o" =>
+ "test/gosttest" =>
[
- "test/handshake_helper.c",
+ "test/gosttest.o",
+ "test/ssltestlib.o",
],
- "test/heartbeat_test" =>
+ "test/gosttest.o" =>
[
- "test/heartbeat_test.o",
- "test/testutil.o",
+ "test/gosttest.c",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
- "test/heartbeat_test.c",
+ "test/handshake_helper.c",
],
"test/hmactest" =>
[
@@ -12237,29 +15150,43 @@ our %unified_info = (
[
"test/igetest.c",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
- "test/md2test.o",
+ "test/lhash_test.o",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
- "test/md2test.c",
+ "test/lhash_test.c",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
],
- "test/md4test" =>
+ "test/md2test" =>
[
- "test/md4test.o",
+ "test/md2test.o",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
- "test/md4test.c",
+ "test/md2test.c",
],
- "test/md5test" =>
+ "test/mdc2_internal_test" =>
[
- "test/md5test.o",
+ "test/mdc2_internal_test.o",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
- "test/md5test.c",
+ "test/mdc2_internal_test.c",
],
"test/mdc2test" =>
[
@@ -12277,22 +15204,21 @@ our %unified_info = (
[
"test/memleaktest.c",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "test/ocspapitest.o",
- "test/testutil.o",
+ "test/modes_internal_test.o",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "test/ocspapitest.c",
+ "test/modes_internal_test.c",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
- "test/p5_crpt2_test.o",
+ "test/ocspapitest.o",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
- "test/p5_crpt2_test.c",
+ "test/ocspapitest.c",
],
"test/packettest" =>
[
@@ -12310,13 +15236,37 @@ our %unified_info = (
[
"test/pbelutest.c",
],
- "test/randtest" =>
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
[
- "test/randtest.o",
+ "test/pkey_meth_test.o",
],
- "test/randtest.o" =>
+ "test/pkey_meth_test.o" =>
[
- "test/randtest.c",
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "test/poly1305_internal_test.o",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ "test/poly1305_internal_test.c",
],
"test/rc2test" =>
[
@@ -12342,13 +15292,22 @@ our %unified_info = (
[
"test/rc5test.c",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
[
- "test/rmdtest.o",
+ "test/rdrand_sanitytest.o",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
],
- "test/rmdtest.o" =>
+ "test/recordlentest.o" =>
[
- "test/rmdtest.c",
+ "test/recordlentest.c",
],
"test/rsa_complex" =>
[
@@ -12358,6 +15317,14 @@ our %unified_info = (
[
"test/rsa_complex.c",
],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
"test/rsa_test" =>
[
"test/rsa_test.o",
@@ -12382,29 +15349,38 @@ our %unified_info = (
[
"test/secmemtest.c",
],
- "test/sha1test" =>
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
+ [
+ "test/servername_test.c",
+ ],
+ "test/siphash_internal_test" =>
[
- "test/sha1test.o",
+ "test/siphash_internal_test.o",
],
- "test/sha1test.o" =>
+ "test/siphash_internal_test.o" =>
[
- "test/sha1test.c",
+ "test/siphash_internal_test.c",
],
- "test/sha256t" =>
+ "test/sm2_internal_test" =>
[
- "test/sha256t.o",
+ "test/sm2_internal_test.o",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
- "test/sha256t.c",
+ "test/sm2_internal_test.c",
],
- "test/sha512t" =>
+ "test/sm4_internal_test" =>
[
- "test/sha512t.o",
+ "test/sm4_internal_test.o",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
- "test/sha512t.c",
+ "test/sm4_internal_test.c",
],
"test/srptest" =>
[
@@ -12414,12 +15390,19 @@ our %unified_info = (
[
"test/srptest.c",
],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
"test/ssl_test" =>
[
"test/handshake_helper.o",
"test/ssl_test.o",
"test/ssl_test_ctx.o",
- "test/testutil.o",
],
"test/ssl_test.o" =>
[
@@ -12433,7 +15416,6 @@ our %unified_info = (
[
"test/ssl_test_ctx.o",
"test/ssl_test_ctx_test.o",
- "test/testutil.o",
],
"test/ssl_test_ctx_test.o" =>
[
@@ -12443,17 +15425,24 @@ our %unified_info = (
[
"test/sslapitest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslapitest.o" =>
[
"test/sslapitest.c",
],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
"test/sslcorrupttest" =>
[
"test/sslcorrupttest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslcorrupttest.o" =>
[
@@ -12471,9 +15460,73 @@ our %unified_info = (
[
"test/ssltestlib.c",
],
- "test/testutil.o" =>
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
[
- "test/testutil.c",
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
],
"test/threadstest" =>
[
@@ -12483,6 +15536,39 @@ our %unified_info = (
[
"test/threadstest.c",
],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
"test/v3ext" =>
[
"test/v3ext.o",
@@ -12515,13 +15601,21 @@ our %unified_info = (
[
"test/versions.c",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
- "test/wp_test.o",
+ "test/wpackettest.o",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
[
- "test/wp_test.c",
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
],
"test/x509_dup_cert_test" =>
[
@@ -12531,9 +15625,16 @@ our %unified_info = (
[
"test/x509_dup_cert_test.c",
],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
"test/x509_time_test" =>
[
- "test/testutil.o",
"test/x509_time_test.o",
],
"test/x509_time_test.o" =>
@@ -12559,4 +15660,358 @@ our %unified_info = (
},
);
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S
index dd4ad7cacc..e05feb2cee 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S
@@ -13,8 +13,7 @@
@ details see http://www.openssl.org/~appro/cryptogams/.
@
@ Specific modes and adaptation for Linux kernel by Ard Biesheuvel
-@ <ard.biesheuvel@linaro.org>. Permission to use under GPL terms is
-@ granted.
+@ of Linaro. Permission to use under GPL terms is granted.
@ ====================================================================
@ Bit-sliced AES for ARM NEON
@@ -48,10 +47,7 @@
@ <appro@openssl.org>
@ April-August 2013
-@
-@ Add CBC, CTR and XTS subroutines, adapt for kernel use.
-@
-@ <ard.biesheuvel@linaro.org>
+@ Add CBC, CTR and XTS subroutines and adapt for kernel use; courtesy of Ard.
#ifndef __KERNEL__
# include "arm_arch.h"
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
index 189f3673f2..cd70f6d852 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
@@ -1,33 +1,40 @@
-/* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */
-#define CFLAGS cflags
/*
- * Generate CFLAGS as an array of individual characters. This is a
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: linux-armv4"
+#define DATE "built on: Thu Nov 22 19:33:43 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
* workaround for the situation where CFLAGS gets too long for a C90 string
* literal
*/
-static const char cflags[] = {
- 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','D',
- 'D','S','O','_','D','L','F','C','N',' ','-','D','H','A','V','E',
- '_','D','L','F','C','N','_','H',' ','-','D','N','D','E','B','U',
- 'G',' ','-','D','O','P','E','N','S','S','L','_','T','H','R','E',
- 'A','D','S',' ','-','D','O','P','E','N','S','S','L','_','N','O',
- '_','D','Y','N','A','M','I','C','_','E','N','G','I','N','E',' ',
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f',
+ 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a',
+ ',','-','-','n','o','e','x','e','c','s','t','a','c','k',' ','-',
+ 'W','a','l','l',' ','-','O','3',' ','-','D','O','P','E','N','S',
+ 'S','L','_','U','S','E','_','N','O','D','E','L','E','T','E',' ',
'-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D',
- 'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','M',
- 'O','N','T',' ','-','D','O','P','E','N','S','S','L','_','B','N',
- '_','A','S','M','_','G','F','2','m',' ','-','D','S','H','A','1',
- '_','A','S','M',' ','-','D','S','H','A','2','5','6','_','A','S',
- 'M',' ','-','D','S','H','A','5','1','2','_','A','S','M',' ','-',
- 'D','A','E','S','_','A','S','M',' ','-','D','B','S','A','E','S',
- '_','A','S','M',' ','-','D','G','H','A','S','H','_','A','S','M',
- ' ','-','D','E','C','P','_','N','I','S','T','Z','2','5','6','_',
- 'A','S','M',' ','-','D','P','O','L','Y','1','3','0','5','_','A',
- 'S','M',' ','-','D','O','P','E','N','S','S','L','D','I','R','=',
- '"','\\','"','/','u','s','r','/','l','o','c','a','l','/','s','s',
- 'l','\\','"','"',' ','-','D','E','N','G','I','N','E','S','D','I',
- 'R','=','"','\\','"','/','u','s','r','/','l','o','c','a','l','/',
- 'l','i','b','/','e','n','g','i','n','e','s','-','1','.','1','\\',
- '"','"',' ','\0'
+ 'O','P','E','N','S','S','L','_','C','P','U','I','D','_','O','B',
+ 'J',' ','-','D','O','P','E','N','S','S','L','_','B','N','_','A',
+ 'S','M','_','M','O','N','T',' ','-','D','O','P','E','N','S','S',
+ 'L','_','B','N','_','A','S','M','_','G','F','2','m',' ','-','D',
+ 'S','H','A','1','_','A','S','M',' ','-','D','S','H','A','2','5',
+ '6','_','A','S','M',' ','-','D','S','H','A','5','1','2','_','A',
+ 'S','M',' ','-','D','K','E','C','C','A','K','1','6','0','0','_',
+ 'A','S','M',' ','-','D','A','E','S','_','A','S','M',' ','-','D',
+ 'B','S','A','E','S','_','A','S','M',' ','-','D','G','H','A','S',
+ 'H','_','A','S','M',' ','-','D','E','C','P','_','N','I','S','T',
+ 'Z','2','5','6','_','A','S','M',' ','-','D','P','O','L','Y','1',
+ '3','0','5','_','A','S','M',' ','-','D','N','D','E','B','U','G','\0'
};
-#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Nov 20 09:37:59 2018"
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/chacha/chacha-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/chacha/chacha-armv4.S
index f602688dbb..25a7b6fefb 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/chacha/chacha-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/chacha/chacha-armv4.S
@@ -1,8 +1,10 @@
#include "arm_arch.h"
.text
-#if defined(__thumb2__)
+#if defined(__thumb2__) || defined(__clang__)
.syntax unified
+#endif
+#if defined(__thumb2__)
.thumb
#else
.code 32
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
index ee64a0b30b..d96f1c3399 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
@@ -2499,7 +2499,7 @@ __ecp_nistz256_add:
@ if a+b >= modulus, subtract modulus.
@
@ But since comparison implies subtraction, we subtract
- @ modulus and then add it back if subraction borrowed.
+ @ modulus and then add it back if subtraction borrowed.
subs r4,r4,#-1
sbcs r5,r5,#-1
@@ -3593,7 +3593,7 @@ __ecp_nistz256_add_self:
@ if a+b >= modulus, subtract modulus.
@
@ But since comparison implies subtraction, we subtract
- @ modulus and then add it back if subraction borrowed.
+ @ modulus and then add it back if subtraction borrowed.
subs r11,r11,#-1
sbcs r3,r3,#-1
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h
index 7a52dd1f1a..18f6ac3bff 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h
@@ -1,7 +1,7 @@
/* WARNING: do not edit! */
/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -12,5 +12,8 @@
#ifndef HEADER_DSO_CONF_H
# define HEADER_DSO_CONF_H
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
# define DSO_EXTENSION ".so"
+
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S
index ceceb743ec..f0cd8099f3 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S
@@ -51,8 +51,7 @@ gcm_init_v8:
vext.8 q9,q14,q14,#8 @ Karatsuba pre-processing
veor q9,q9,q14
vext.8 q13,q8,q9,#8 @ pack Karatsuba pre-processed
- vst1.64 {q13,q14},[r0] @ store Htable[1..2]
-
+ vst1.64 {q13,q14},[r0]! @ store Htable[1..2]
bx lr
.size gcm_init_v8,.-gcm_init_v8
.globl gcm_gmult_v8
@@ -106,13 +105,13 @@ gcm_ghash_v8:
@ loaded value would have
@ to be rotated in order to
@ make it appear as in
- @ alorithm specification
+ @ algorithm specification
subs r3,r3,#32 @ see if r3 is 32 or larger
mov r12,#16 @ r12 is used as post-
@ increment for input pointer;
@ as loop is modulo-scheduled
@ r12 is zeroed just in time
- @ to preclude oversteping
+ @ to preclude overstepping
@ inp[len], which means that
@ last block[s] are actually
@ loaded twice, but last
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/sha/keccak1600-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/sha/keccak1600-armv4.S
new file mode 100644
index 0000000000..f4e72da051
--- /dev/null
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/sha/keccak1600-armv4.S
@@ -0,0 +1,2665 @@
+#include "arm_arch.h"
+
+.text
+
+#if defined(__thumb2__)
+.syntax unified
+.thumb
+#else
+.code 32
+#endif
+
+.type iotas32, %object
+.align 5
+iotas32:
+.long 0x00000001, 0x00000000
+.long 0x00000000, 0x00000089
+.long 0x00000000, 0x8000008b
+.long 0x00000000, 0x80008080
+.long 0x00000001, 0x0000008b
+.long 0x00000001, 0x00008000
+.long 0x00000001, 0x80008088
+.long 0x00000001, 0x80000082
+.long 0x00000000, 0x0000000b
+.long 0x00000000, 0x0000000a
+.long 0x00000001, 0x00008082
+.long 0x00000000, 0x00008003
+.long 0x00000001, 0x0000808b
+.long 0x00000001, 0x8000000b
+.long 0x00000001, 0x8000008a
+.long 0x00000001, 0x80000081
+.long 0x00000000, 0x80000081
+.long 0x00000000, 0x80000008
+.long 0x00000000, 0x00000083
+.long 0x00000000, 0x80008003
+.long 0x00000001, 0x80008088
+.long 0x00000000, 0x80000088
+.long 0x00000001, 0x00008000
+.long 0x00000000, 0x80008082
+.size iotas32,.-iotas32
+
+.type KeccakF1600_int, %function
+.align 5
+KeccakF1600_int:
+ add r9,sp,#176
+ add r12,sp,#0
+ add r10,sp,#40
+ ldmia r9,{r4,r5,r6,r7,r8,r9} @ A[4][2..4]
+KeccakF1600_enter:
+ str lr,[sp,#440]
+ eor r11,r11,r11
+ str r11,[sp,#444]
+ b .Lround2x
+
+.align 4
+.Lround2x:
+ ldmia r12,{r0,r1,r2,r3} @ A[0][0..1]
+ ldmia r10,{r10,r11,r12,r14} @ A[1][0..1]
+#ifdef __thumb2__
+ eor r0,r0,r10
+ eor r1,r1,r11
+ eor r2,r2,r12
+ ldrd r10,r11,[sp,#56]
+ eor r3,r3,r14
+ ldrd r12,r14,[sp,#64]
+ eor r4,r4,r10
+ eor r5,r5,r11
+ eor r6,r6,r12
+ ldrd r10,r11,[sp,#72]
+ eor r7,r7,r14
+ ldrd r12,r14,[sp,#80]
+ eor r8,r8,r10
+ eor r9,r9,r11
+ eor r0,r0,r12
+ ldrd r10,r11,[sp,#88]
+ eor r1,r1,r14
+ ldrd r12,r14,[sp,#96]
+ eor r2,r2,r10
+ eor r3,r3,r11
+ eor r4,r4,r12
+ ldrd r10,r11,[sp,#104]
+ eor r5,r5,r14
+ ldrd r12,r14,[sp,#112]
+ eor r6,r6,r10
+ eor r7,r7,r11
+ eor r8,r8,r12
+ ldrd r10,r11,[sp,#120]
+ eor r9,r9,r14
+ ldrd r12,r14,[sp,#128]
+ eor r0,r0,r10
+ eor r1,r1,r11
+ eor r2,r2,r12
+ ldrd r10,r11,[sp,#136]
+ eor r3,r3,r14
+ ldrd r12,r14,[sp,#144]
+ eor r4,r4,r10
+ eor r5,r5,r11
+ eor r6,r6,r12
+ ldrd r10,r11,[sp,#152]
+ eor r7,r7,r14
+ ldrd r12,r14,[sp,#160]
+ eor r8,r8,r10
+ eor r9,r9,r11
+ eor r0,r0,r12
+ ldrd r10,r11,[sp,#168]
+ eor r1,r1,r14
+ ldrd r12,r14,[sp,#16]
+ eor r2,r2,r10
+ eor r3,r3,r11
+ eor r4,r4,r12
+ ldrd r10,r11,[sp,#24]
+ eor r5,r5,r14
+ ldrd r12,r14,[sp,#32]
+#else
+ eor r0,r0,r10
+ add r10,sp,#56
+ eor r1,r1,r11
+ eor r2,r2,r12
+ eor r3,r3,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[1][2..3]
+ eor r4,r4,r10
+ add r10,sp,#72
+ eor r5,r5,r11
+ eor r6,r6,r12
+ eor r7,r7,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[1][4]..A[2][0]
+ eor r8,r8,r10
+ add r10,sp,#88
+ eor r9,r9,r11
+ eor r0,r0,r12
+ eor r1,r1,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[2][1..2]
+ eor r2,r2,r10
+ add r10,sp,#104
+ eor r3,r3,r11
+ eor r4,r4,r12
+ eor r5,r5,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[2][3..4]
+ eor r6,r6,r10
+ add r10,sp,#120
+ eor r7,r7,r11
+ eor r8,r8,r12
+ eor r9,r9,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][0..1]
+ eor r0,r0,r10
+ add r10,sp,#136
+ eor r1,r1,r11
+ eor r2,r2,r12
+ eor r3,r3,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][2..3]
+ eor r4,r4,r10
+ add r10,sp,#152
+ eor r5,r5,r11
+ eor r6,r6,r12
+ eor r7,r7,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][4]..A[4][0]
+ eor r8,r8,r10
+ ldr r10,[sp,#168] @ A[4][1]
+ eor r9,r9,r11
+ ldr r11,[sp,#168+4]
+ eor r0,r0,r12
+ ldr r12,[sp,#16] @ A[0][2]
+ eor r1,r1,r14
+ ldr r14,[sp,#16+4]
+ eor r2,r2,r10
+ add r10,sp,#24
+ eor r3,r3,r11
+ eor r4,r4,r12
+ eor r5,r5,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[0][3..4]
+#endif
+ eor r6,r6,r10
+ eor r7,r7,r11
+ eor r8,r8,r12
+ eor r9,r9,r14
+
+ eor r10,r0,r5,ror#32-1 @ E[0] = ROL64(C[2], 1) ^ C[0];
+#ifndef __thumb2__
+ str r10,[sp,#208] @ D[1] = E[0]
+#endif
+ eor r11,r1,r4
+#ifndef __thumb2__
+ str r11,[sp,#208+4]
+#else
+ strd r10,r11,[sp,#208] @ D[1] = E[0]
+#endif
+ eor r12,r6,r1,ror#32-1 @ E[1] = ROL64(C[0], 1) ^ C[3];
+ eor r14,r7,r0
+#ifndef __thumb2__
+ str r12,[sp,#232] @ D[4] = E[1]
+#endif
+ eor r0,r8,r3,ror#32-1 @ C[0] = ROL64(C[1], 1) ^ C[4];
+#ifndef __thumb2__
+ str r14,[sp,#232+4]
+#else
+ strd r12,r14,[sp,#232] @ D[4] = E[1]
+#endif
+ eor r1,r9,r2
+#ifndef __thumb2__
+ str r0,[sp,#200] @ D[0] = C[0]
+#endif
+ eor r2,r2,r7,ror#32-1 @ C[1] = ROL64(C[3], 1) ^ C[1];
+#ifndef __thumb2__
+ ldr r7,[sp,#144]
+#endif
+ eor r3,r3,r6
+#ifndef __thumb2__
+ str r1,[sp,#200+4]
+#else
+ strd r0,r1,[sp,#200] @ D[0] = C[0]
+#endif
+#ifndef __thumb2__
+ ldr r6,[sp,#144+4]
+#else
+ ldrd r7,r6,[sp,#144]
+#endif
+#ifndef __thumb2__
+ str r2,[sp,#216] @ D[2] = C[1]
+#endif
+ eor r4,r4,r9,ror#32-1 @ C[2] = ROL64(C[4], 1) ^ C[2];
+#ifndef __thumb2__
+ str r3,[sp,#216+4]
+#else
+ strd r2,r3,[sp,#216] @ D[2] = C[1]
+#endif
+ eor r5,r5,r8
+
+#ifndef __thumb2__
+ ldr r8,[sp,#192]
+#endif
+#ifndef __thumb2__
+ ldr r9,[sp,#192+4]
+#else
+ ldrd r8,r9,[sp,#192]
+#endif
+#ifndef __thumb2__
+ str r4,[sp,#224] @ D[3] = C[2]
+#endif
+ eor r7,r7,r4
+#ifndef __thumb2__
+ str r5,[sp,#224+4]
+#else
+ strd r4,r5,[sp,#224] @ D[3] = C[2]
+#endif
+ eor r6,r6,r5
+#ifndef __thumb2__
+ ldr r4,[sp,#0]
+#endif
+ @ mov r7,r7,ror#32-10 @ C[3] = ROL64(A[3][3] ^ C[2], rhotates[3][3]); /* D[3] */
+ @ mov r6,r6,ror#32-11
+#ifndef __thumb2__
+ ldr r5,[sp,#0+4]
+#else
+ ldrd r4,r5,[sp,#0]
+#endif
+ eor r8,r8,r12
+ eor r9,r9,r14
+#ifndef __thumb2__
+ ldr r12,[sp,#96]
+#endif
+ eor r0,r0,r4
+#ifndef __thumb2__
+ ldr r14,[sp,#96+4]
+#else
+ ldrd r12,r14,[sp,#96]
+#endif
+ @ mov r8,r8,ror#32-7 @ C[4] = ROL64(A[4][4] ^ E[1], rhotates[4][4]); /* D[4] */
+ @ mov r9,r9,ror#32-7
+ eor r1,r1,r5 @ C[0] = A[0][0] ^ C[0];
+ eor r12,r12,r2
+#ifndef __thumb2__
+ ldr r2,[sp,#48]
+#endif
+ eor r14,r14,r3
+#ifndef __thumb2__
+ ldr r3,[sp,#48+4]
+#else
+ ldrd r2,r3,[sp,#48]
+#endif
+ mov r5,r12,ror#32-21 @ C[2] = ROL64(A[2][2] ^ C[1], rhotates[2][2]);
+ ldr r12,[sp,#444] @ load counter
+ eor r2,r2,r10
+ adr r10,iotas32
+ mov r4,r14,ror#32-22
+ add r14,r10,r12
+ eor r3,r3,r11
+ ldmia r14,{r10,r11} @ iotas[i]
+ bic r12,r4,r2,ror#32-22
+ bic r14,r5,r3,ror#32-22
+ mov r2,r2,ror#32-22 @ C[1] = ROL64(A[1][1] ^ E[0], rhotates[1][1]);
+ mov r3,r3,ror#32-22
+ eor r12,r12,r0
+ eor r14,r14,r1
+ eor r10,r10,r12
+ eor r11,r11,r14
+#ifndef __thumb2__
+ str r10,[sp,#240] @ R[0][0] = C[0] ^ (~C[1] & C[2]) ^ iotas[i];
+#endif
+ bic r12,r6,r4,ror#11
+#ifndef __thumb2__
+ str r11,[sp,#240+4]
+#else
+ strd r10,r11,[sp,#240] @ R[0][0] = C[0] ^ (~C[1] & C[2]) ^ iotas[i];
+#endif
+ bic r14,r7,r5,ror#10
+ bic r10,r8,r6,ror#32-(11-7)
+ bic r11,r9,r7,ror#32-(10-7)
+ eor r12,r2,r12,ror#32-11
+#ifndef __thumb2__
+ str r12,[sp,#248] @ R[0][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r3,r14,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#248+4]
+#else
+ strd r12,r14,[sp,#248] @ R[0][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r10,r4,r10,ror#32-7
+ eor r11,r5,r11,ror#32-7
+#ifndef __thumb2__
+ str r10,[sp,#256] @ R[0][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r12,r0,r8,ror#32-7
+#ifndef __thumb2__
+ str r11,[sp,#256+4]
+#else
+ strd r10,r11,[sp,#256] @ R[0][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r14,r1,r9,ror#32-7
+ eor r12,r12,r6,ror#32-11
+#ifndef __thumb2__
+ str r12,[sp,#264] @ R[0][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ eor r14,r14,r7,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#264+4]
+#else
+ strd r12,r14,[sp,#264] @ R[0][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0
+ add r14,sp,#224
+#ifndef __thumb2__
+ ldr r0,[sp,#24] @ A[0][3]
+#endif
+ bic r11,r3,r1
+#ifndef __thumb2__
+ ldr r1,[sp,#24+4]
+#else
+ ldrd r0,r1,[sp,#24] @ A[0][3]
+#endif
+ eor r10,r10,r8,ror#32-7
+ eor r11,r11,r9,ror#32-7
+#ifndef __thumb2__
+ str r10,[sp,#272] @ R[0][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+ add r9,sp,#200
+#ifndef __thumb2__
+ str r11,[sp,#272+4]
+#else
+ strd r10,r11,[sp,#272] @ R[0][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ ldmia r14,{r10,r11,r12,r14} @ D[3..4]
+ ldmia r9,{r6,r7,r8,r9} @ D[0..1]
+
+#ifndef __thumb2__
+ ldr r2,[sp,#72] @ A[1][4]
+#endif
+ eor r0,r0,r10
+#ifndef __thumb2__
+ ldr r3,[sp,#72+4]
+#else
+ ldrd r2,r3,[sp,#72] @ A[1][4]
+#endif
+ eor r1,r1,r11
+ @ mov r0,r0,ror#32-14 @ C[0] = ROL64(A[0][3] ^ D[3], rhotates[0][3]);
+#ifndef __thumb2__
+ ldr r10,[sp,#128] @ A[3][1]
+#endif
+ @ mov r1,r1,ror#32-14
+#ifndef __thumb2__
+ ldr r11,[sp,#128+4]
+#else
+ ldrd r10,r11,[sp,#128] @ A[3][1]
+#endif
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r4,[sp,#80] @ A[2][0]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r5,[sp,#80+4]
+#else
+ ldrd r4,r5,[sp,#80] @ A[2][0]
+#endif
+ @ mov r2,r2,ror#32-10 @ C[1] = ROL64(A[1][4] ^ D[4], rhotates[1][4]);
+ @ mov r3,r3,ror#32-10
+
+ eor r6,r6,r4
+#ifndef __thumb2__
+ ldr r12,[sp,#216] @ D[2]
+#endif
+ eor r7,r7,r5
+#ifndef __thumb2__
+ ldr r14,[sp,#216+4]
+#else
+ ldrd r12,r14,[sp,#216] @ D[2]
+#endif
+ mov r5,r6,ror#32-1 @ C[2] = ROL64(A[2][0] ^ D[0], rhotates[2][0]);
+ mov r4,r7,ror#32-2
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#176] @ A[4][2]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#176+4]
+#else
+ ldrd r8,r9,[sp,#176] @ A[4][2]
+#endif
+ mov r7,r10,ror#32-22 @ C[3] = ROL64(A[3][1] ^ D[1], rhotates[3][1]);
+ mov r6,r11,ror#32-23
+
+ bic r10,r4,r2,ror#32-10
+ bic r11,r5,r3,ror#32-10
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r9,r12,ror#32-30 @ C[4] = ROL64(A[4][2] ^ D[2], rhotates[4][2]);
+ mov r8,r14,ror#32-31
+ eor r10,r10,r0,ror#32-14
+ eor r11,r11,r1,ror#32-14
+#ifndef __thumb2__
+ str r10,[sp,#280] @ R[1][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+#ifndef __thumb2__
+ str r11,[sp,#280+4]
+#else
+ strd r10,r11,[sp,#280] @ R[1][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r14,r7,r5
+ eor r12,r12,r2,ror#32-10
+#ifndef __thumb2__
+ str r12,[sp,#288] @ R[1][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r14,r3,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#288+4]
+#else
+ strd r12,r14,[sp,#288] @ R[1][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+ bic r12,r0,r8,ror#14
+ bic r14,r1,r9,ror#14
+ eor r10,r10,r4
+ eor r11,r11,r5
+#ifndef __thumb2__
+ str r10,[sp,#296] @ R[1][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r2,r2,r0,ror#32-(14-10)
+#ifndef __thumb2__
+ str r11,[sp,#296+4]
+#else
+ strd r10,r11,[sp,#296] @ R[1][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ eor r12,r6,r12,ror#32-14
+ bic r11,r3,r1,ror#32-(14-10)
+#ifndef __thumb2__
+ str r12,[sp,#304] @ R[1][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ eor r14,r7,r14,ror#32-14
+#ifndef __thumb2__
+ str r14,[sp,#304+4]
+#else
+ strd r12,r14,[sp,#304] @ R[1][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ add r12,sp,#208
+#ifndef __thumb2__
+ ldr r1,[sp,#8] @ A[0][1]
+#endif
+ eor r10,r8,r2,ror#32-10
+#ifndef __thumb2__
+ ldr r0,[sp,#8+4]
+#else
+ ldrd r1,r0,[sp,#8] @ A[0][1]
+#endif
+ eor r11,r9,r11,ror#32-10
+#ifndef __thumb2__
+ str r10,[sp,#312] @ R[1][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r11,[sp,#312+4]
+#else
+ strd r10,r11,[sp,#312] @ R[1][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ add r9,sp,#224
+ ldmia r12,{r10,r11,r12,r14} @ D[1..2]
+#ifndef __thumb2__
+ ldr r2,[sp,#56] @ A[1][2]
+#endif
+#ifndef __thumb2__
+ ldr r3,[sp,#56+4]
+#else
+ ldrd r2,r3,[sp,#56] @ A[1][2]
+#endif
+ ldmia r9,{r6,r7,r8,r9} @ D[3..4]
+
+ eor r1,r1,r10
+#ifndef __thumb2__
+ ldr r4,[sp,#104] @ A[2][3]
+#endif
+ eor r0,r0,r11
+#ifndef __thumb2__
+ ldr r5,[sp,#104+4]
+#else
+ ldrd r4,r5,[sp,#104] @ A[2][3]
+#endif
+ mov r0,r0,ror#32-1 @ C[0] = ROL64(A[0][1] ^ D[1], rhotates[0][1]);
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r10,[sp,#152] @ A[3][4]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r11,[sp,#152+4]
+#else
+ ldrd r10,r11,[sp,#152] @ A[3][4]
+#endif
+ @ mov r2,r2,ror#32-3 @ C[1] = ROL64(A[1][2] ^ D[2], rhotates[1][2]);
+#ifndef __thumb2__
+ ldr r12,[sp,#200] @ D[0]
+#endif
+ @ mov r3,r3,ror#32-3
+#ifndef __thumb2__
+ ldr r14,[sp,#200+4]
+#else
+ ldrd r12,r14,[sp,#200] @ D[0]
+#endif
+
+ eor r4,r4,r6
+ eor r5,r5,r7
+ @ mov r5,r6,ror#32-12 @ C[2] = ROL64(A[2][3] ^ D[3], rhotates[2][3]);
+ @ mov r4,r7,ror#32-13 @ [track reverse order below]
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#160] @ A[4][0]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#160+4]
+#else
+ ldrd r8,r9,[sp,#160] @ A[4][0]
+#endif
+ mov r6,r10,ror#32-4 @ C[3] = ROL64(A[3][4] ^ D[4], rhotates[3][4]);
+ mov r7,r11,ror#32-4
+
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r8,r12,ror#32-9 @ C[4] = ROL64(A[4][0] ^ D[0], rhotates[4][0]);
+ mov r9,r14,ror#32-9
+
+ bic r10,r5,r2,ror#13-3
+ bic r11,r4,r3,ror#12-3
+ bic r12,r6,r5,ror#32-13
+ bic r14,r7,r4,ror#32-12
+ eor r10,r0,r10,ror#32-13
+ eor r11,r1,r11,ror#32-12
+#ifndef __thumb2__
+ str r10,[sp,#320] @ R[2][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r12,r12,r2,ror#32-3
+#ifndef __thumb2__
+ str r11,[sp,#320+4]
+#else
+ strd r10,r11,[sp,#320] @ R[2][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r14,r14,r3,ror#32-3
+#ifndef __thumb2__
+ str r12,[sp,#328] @ R[2][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+#ifndef __thumb2__
+ str r14,[sp,#328+4]
+#else
+ strd r12,r14,[sp,#328] @ R[2][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r10,r10,r5,ror#32-13
+ eor r11,r11,r4,ror#32-12
+#ifndef __thumb2__
+ str r10,[sp,#336] @ R[2][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r12,r0,r8
+#ifndef __thumb2__
+ str r11,[sp,#336+4]
+#else
+ strd r10,r11,[sp,#336] @ R[2][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r14,r1,r9
+ eor r12,r12,r6
+ eor r14,r14,r7
+#ifndef __thumb2__
+ str r12,[sp,#344] @ R[2][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0,ror#3
+#ifndef __thumb2__
+ str r14,[sp,#344+4]
+#else
+ strd r12,r14,[sp,#344] @ R[2][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r11,r3,r1,ror#3
+#ifndef __thumb2__
+ ldr r1,[sp,#32] @ A[0][4] [in reverse order]
+#endif
+ eor r10,r8,r10,ror#32-3
+#ifndef __thumb2__
+ ldr r0,[sp,#32+4]
+#else
+ ldrd r1,r0,[sp,#32] @ A[0][4] [in reverse order]
+#endif
+ eor r11,r9,r11,ror#32-3
+#ifndef __thumb2__
+ str r10,[sp,#352] @ R[2][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+ add r9,sp,#208
+#ifndef __thumb2__
+ str r11,[sp,#352+4]
+#else
+ strd r10,r11,[sp,#352] @ R[2][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+#ifndef __thumb2__
+ ldr r10,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r11,[sp,#232+4]
+#else
+ ldrd r10,r11,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r12,[sp,#200] @ D[0]
+#endif
+#ifndef __thumb2__
+ ldr r14,[sp,#200+4]
+#else
+ ldrd r12,r14,[sp,#200] @ D[0]
+#endif
+
+ ldmia r9,{r6,r7,r8,r9} @ D[1..2]
+
+ eor r1,r1,r10
+#ifndef __thumb2__
+ ldr r2,[sp,#40] @ A[1][0]
+#endif
+ eor r0,r0,r11
+#ifndef __thumb2__
+ ldr r3,[sp,#40+4]
+#else
+ ldrd r2,r3,[sp,#40] @ A[1][0]
+#endif
+ @ mov r1,r10,ror#32-13 @ C[0] = ROL64(A[0][4] ^ D[4], rhotates[0][4]);
+#ifndef __thumb2__
+ ldr r4,[sp,#88] @ A[2][1]
+#endif
+ @ mov r0,r11,ror#32-14 @ [was loaded in reverse order]
+#ifndef __thumb2__
+ ldr r5,[sp,#88+4]
+#else
+ ldrd r4,r5,[sp,#88] @ A[2][1]
+#endif
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r10,[sp,#136] @ A[3][2]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r11,[sp,#136+4]
+#else
+ ldrd r10,r11,[sp,#136] @ A[3][2]
+#endif
+ @ mov r2,r2,ror#32-18 @ C[1] = ROL64(A[1][0] ^ D[0], rhotates[1][0]);
+#ifndef __thumb2__
+ ldr r12,[sp,#224] @ D[3]
+#endif
+ @ mov r3,r3,ror#32-18
+#ifndef __thumb2__
+ ldr r14,[sp,#224+4]
+#else
+ ldrd r12,r14,[sp,#224] @ D[3]
+#endif
+
+ eor r6,r6,r4
+ eor r7,r7,r5
+ mov r4,r6,ror#32-5 @ C[2] = ROL64(A[2][1] ^ D[1], rhotates[2][1]);
+ mov r5,r7,ror#32-5
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#184] @ A[4][3]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#184+4]
+#else
+ ldrd r8,r9,[sp,#184] @ A[4][3]
+#endif
+ mov r7,r10,ror#32-7 @ C[3] = ROL64(A[3][2] ^ D[2], rhotates[3][2]);
+ mov r6,r11,ror#32-8
+
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r8,r12,ror#32-28 @ C[4] = ROL64(A[4][3] ^ D[3], rhotates[4][3]);
+ mov r9,r14,ror#32-28
+
+ bic r10,r4,r2,ror#32-18
+ bic r11,r5,r3,ror#32-18
+ eor r10,r10,r0,ror#32-14
+ eor r11,r11,r1,ror#32-13
+#ifndef __thumb2__
+ str r10,[sp,#360] @ R[3][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+#ifndef __thumb2__
+ str r11,[sp,#360+4]
+#else
+ strd r10,r11,[sp,#360] @ R[3][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r14,r7,r5
+ eor r12,r12,r2,ror#32-18
+#ifndef __thumb2__
+ str r12,[sp,#368] @ R[3][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r14,r3,ror#32-18
+#ifndef __thumb2__
+ str r14,[sp,#368+4]
+#else
+ strd r12,r14,[sp,#368] @ R[3][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+ bic r12,r0,r8,ror#14
+ bic r14,r1,r9,ror#13
+ eor r10,r10,r4
+ eor r11,r11,r5
+#ifndef __thumb2__
+ str r10,[sp,#376] @ R[3][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r2,r2,r0,ror#18-14
+#ifndef __thumb2__
+ str r11,[sp,#376+4]
+#else
+ strd r10,r11,[sp,#376] @ R[3][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ eor r12,r6,r12,ror#32-14
+ bic r11,r3,r1,ror#18-13
+ eor r14,r7,r14,ror#32-13
+#ifndef __thumb2__
+ str r12,[sp,#384] @ R[3][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+#ifndef __thumb2__
+ str r14,[sp,#384+4]
+#else
+ strd r12,r14,[sp,#384] @ R[3][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ add r14,sp,#216
+#ifndef __thumb2__
+ ldr r0,[sp,#16] @ A[0][2]
+#endif
+ eor r10,r8,r2,ror#32-18
+#ifndef __thumb2__
+ ldr r1,[sp,#16+4]
+#else
+ ldrd r0,r1,[sp,#16] @ A[0][2]
+#endif
+ eor r11,r9,r11,ror#32-18
+#ifndef __thumb2__
+ str r10,[sp,#392] @ R[3][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r11,[sp,#392+4]
+#else
+ strd r10,r11,[sp,#392] @ R[3][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ ldmia r14,{r10,r11,r12,r14} @ D[2..3]
+#ifndef __thumb2__
+ ldr r2,[sp,#64] @ A[1][3]
+#endif
+#ifndef __thumb2__
+ ldr r3,[sp,#64+4]
+#else
+ ldrd r2,r3,[sp,#64] @ A[1][3]
+#endif
+#ifndef __thumb2__
+ ldr r6,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r7,[sp,#232+4]
+#else
+ ldrd r6,r7,[sp,#232] @ D[4]
+#endif
+
+ eor r0,r0,r10
+#ifndef __thumb2__
+ ldr r4,[sp,#112] @ A[2][4]
+#endif
+ eor r1,r1,r11
+#ifndef __thumb2__
+ ldr r5,[sp,#112+4]
+#else
+ ldrd r4,r5,[sp,#112] @ A[2][4]
+#endif
+ @ mov r0,r0,ror#32-31 @ C[0] = ROL64(A[0][2] ^ D[2], rhotates[0][2]);
+#ifndef __thumb2__
+ ldr r8,[sp,#200] @ D[0]
+#endif
+ @ mov r1,r1,ror#32-31
+#ifndef __thumb2__
+ ldr r9,[sp,#200+4]
+#else
+ ldrd r8,r9,[sp,#200] @ D[0]
+#endif
+
+ eor r12,r12,r2
+#ifndef __thumb2__
+ ldr r10,[sp,#120] @ A[3][0]
+#endif
+ eor r14,r14,r3
+#ifndef __thumb2__
+ ldr r11,[sp,#120+4]
+#else
+ ldrd r10,r11,[sp,#120] @ A[3][0]
+#endif
+ mov r3,r12,ror#32-27 @ C[1] = ROL64(A[1][3] ^ D[3], rhotates[1][3]);
+#ifndef __thumb2__
+ ldr r12,[sp,#208] @ D[1]
+#endif
+ mov r2,r14,ror#32-28
+#ifndef __thumb2__
+ ldr r14,[sp,#208+4]
+#else
+ ldrd r12,r14,[sp,#208] @ D[1]
+#endif
+
+ eor r6,r6,r4
+ eor r7,r7,r5
+ mov r5,r6,ror#32-19 @ C[2] = ROL64(A[2][4] ^ D[4], rhotates[2][4]);
+ mov r4,r7,ror#32-20
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#168] @ A[4][1]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#168+4]
+#else
+ ldrd r8,r9,[sp,#168] @ A[4][1]
+#endif
+ mov r7,r10,ror#32-20 @ C[3] = ROL64(A[3][0] ^ D[0], rhotates[3][0]);
+ mov r6,r11,ror#32-21
+
+ eor r8,r8,r12
+ eor r9,r9,r14
+ @ mov r8,r2,ror#32-1 @ C[4] = ROL64(A[4][1] ^ D[1], rhotates[4][1]);
+ @ mov r9,r3,ror#32-1
+
+ bic r10,r4,r2
+ bic r11,r5,r3
+ eor r10,r10,r0,ror#32-31
+#ifndef __thumb2__
+ str r10,[sp,#400] @ R[4][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r11,r11,r1,ror#32-31
+#ifndef __thumb2__
+ str r11,[sp,#400+4]
+#else
+ strd r10,r11,[sp,#400] @ R[4][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+ bic r14,r7,r5
+ eor r12,r12,r2
+ eor r14,r14,r3
+#ifndef __thumb2__
+ str r12,[sp,#408] @ R[4][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6,ror#1
+#ifndef __thumb2__
+ str r14,[sp,#408+4]
+#else
+ strd r12,r14,[sp,#408] @ R[4][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r11,r9,r7,ror#1
+ bic r12,r0,r8,ror#31-1
+ bic r14,r1,r9,ror#31-1
+ eor r4,r4,r10,ror#32-1
+#ifndef __thumb2__
+ str r4,[sp,#416] @ R[4][2] = C[2] ^= (~C[3] & C[4]);
+#endif
+ eor r5,r5,r11,ror#32-1
+#ifndef __thumb2__
+ str r5,[sp,#416+4]
+#else
+ strd r4,r5,[sp,#416] @ R[4][2] = C[2] ^= (~C[3] & C[4]);
+#endif
+ eor r6,r6,r12,ror#32-31
+ eor r7,r7,r14,ror#32-31
+#ifndef __thumb2__
+ str r6,[sp,#424] @ R[4][3] = C[3] ^= (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0,ror#32-31
+#ifndef __thumb2__
+ str r7,[sp,#424+4]
+#else
+ strd r6,r7,[sp,#424] @ R[4][3] = C[3] ^= (~C[4] & C[0]);
+#endif
+ bic r11,r3,r1,ror#32-31
+ add r12,sp,#240
+ eor r8,r10,r8,ror#32-1
+ add r10,sp,#280
+ eor r9,r11,r9,ror#32-1
+#ifndef __thumb2__
+ str r8,[sp,#432] @ R[4][4] = C[4] ^= (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r9,[sp,#432+4]
+#else
+ strd r8,r9,[sp,#432] @ R[4][4] = C[4] ^= (~C[0] & C[1]);
+#endif
+ ldmia r12,{r0,r1,r2,r3} @ A[0][0..1]
+ ldmia r10,{r10,r11,r12,r14} @ A[1][0..1]
+#ifdef __thumb2__
+ eor r0,r0,r10
+ eor r1,r1,r11
+ eor r2,r2,r12
+ ldrd r10,r11,[sp,#296]
+ eor r3,r3,r14
+ ldrd r12,r14,[sp,#304]
+ eor r4,r4,r10
+ eor r5,r5,r11
+ eor r6,r6,r12
+ ldrd r10,r11,[sp,#312]
+ eor r7,r7,r14
+ ldrd r12,r14,[sp,#320]
+ eor r8,r8,r10
+ eor r9,r9,r11
+ eor r0,r0,r12
+ ldrd r10,r11,[sp,#328]
+ eor r1,r1,r14
+ ldrd r12,r14,[sp,#336]
+ eor r2,r2,r10
+ eor r3,r3,r11
+ eor r4,r4,r12
+ ldrd r10,r11,[sp,#344]
+ eor r5,r5,r14
+ ldrd r12,r14,[sp,#352]
+ eor r6,r6,r10
+ eor r7,r7,r11
+ eor r8,r8,r12
+ ldrd r10,r11,[sp,#360]
+ eor r9,r9,r14
+ ldrd r12,r14,[sp,#368]
+ eor r0,r0,r10
+ eor r1,r1,r11
+ eor r2,r2,r12
+ ldrd r10,r11,[sp,#376]
+ eor r3,r3,r14
+ ldrd r12,r14,[sp,#384]
+ eor r4,r4,r10
+ eor r5,r5,r11
+ eor r6,r6,r12
+ ldrd r10,r11,[sp,#392]
+ eor r7,r7,r14
+ ldrd r12,r14,[sp,#400]
+ eor r8,r8,r10
+ eor r9,r9,r11
+ eor r0,r0,r12
+ ldrd r10,r11,[sp,#408]
+ eor r1,r1,r14
+ ldrd r12,r14,[sp,#256]
+ eor r2,r2,r10
+ eor r3,r3,r11
+ eor r4,r4,r12
+ ldrd r10,r11,[sp,#264]
+ eor r5,r5,r14
+ ldrd r12,r14,[sp,#272]
+#else
+ eor r0,r0,r10
+ add r10,sp,#296
+ eor r1,r1,r11
+ eor r2,r2,r12
+ eor r3,r3,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[1][2..3]
+ eor r4,r4,r10
+ add r10,sp,#312
+ eor r5,r5,r11
+ eor r6,r6,r12
+ eor r7,r7,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[1][4]..A[2][0]
+ eor r8,r8,r10
+ add r10,sp,#328
+ eor r9,r9,r11
+ eor r0,r0,r12
+ eor r1,r1,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[2][1..2]
+ eor r2,r2,r10
+ add r10,sp,#344
+ eor r3,r3,r11
+ eor r4,r4,r12
+ eor r5,r5,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[2][3..4]
+ eor r6,r6,r10
+ add r10,sp,#360
+ eor r7,r7,r11
+ eor r8,r8,r12
+ eor r9,r9,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][0..1]
+ eor r0,r0,r10
+ add r10,sp,#376
+ eor r1,r1,r11
+ eor r2,r2,r12
+ eor r3,r3,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][2..3]
+ eor r4,r4,r10
+ add r10,sp,#392
+ eor r5,r5,r11
+ eor r6,r6,r12
+ eor r7,r7,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[3][4]..A[4][0]
+ eor r8,r8,r10
+ ldr r10,[sp,#408] @ A[4][1]
+ eor r9,r9,r11
+ ldr r11,[sp,#408+4]
+ eor r0,r0,r12
+ ldr r12,[sp,#256] @ A[0][2]
+ eor r1,r1,r14
+ ldr r14,[sp,#256+4]
+ eor r2,r2,r10
+ add r10,sp,#264
+ eor r3,r3,r11
+ eor r4,r4,r12
+ eor r5,r5,r14
+ ldmia r10,{r10,r11,r12,r14} @ A[0][3..4]
+#endif
+ eor r6,r6,r10
+ eor r7,r7,r11
+ eor r8,r8,r12
+ eor r9,r9,r14
+
+ eor r10,r0,r5,ror#32-1 @ E[0] = ROL64(C[2], 1) ^ C[0];
+#ifndef __thumb2__
+ str r10,[sp,#208] @ D[1] = E[0]
+#endif
+ eor r11,r1,r4
+#ifndef __thumb2__
+ str r11,[sp,#208+4]
+#else
+ strd r10,r11,[sp,#208] @ D[1] = E[0]
+#endif
+ eor r12,r6,r1,ror#32-1 @ E[1] = ROL64(C[0], 1) ^ C[3];
+ eor r14,r7,r0
+#ifndef __thumb2__
+ str r12,[sp,#232] @ D[4] = E[1]
+#endif
+ eor r0,r8,r3,ror#32-1 @ C[0] = ROL64(C[1], 1) ^ C[4];
+#ifndef __thumb2__
+ str r14,[sp,#232+4]
+#else
+ strd r12,r14,[sp,#232] @ D[4] = E[1]
+#endif
+ eor r1,r9,r2
+#ifndef __thumb2__
+ str r0,[sp,#200] @ D[0] = C[0]
+#endif
+ eor r2,r2,r7,ror#32-1 @ C[1] = ROL64(C[3], 1) ^ C[1];
+#ifndef __thumb2__
+ ldr r7,[sp,#384]
+#endif
+ eor r3,r3,r6
+#ifndef __thumb2__
+ str r1,[sp,#200+4]
+#else
+ strd r0,r1,[sp,#200] @ D[0] = C[0]
+#endif
+#ifndef __thumb2__
+ ldr r6,[sp,#384+4]
+#else
+ ldrd r7,r6,[sp,#384]
+#endif
+#ifndef __thumb2__
+ str r2,[sp,#216] @ D[2] = C[1]
+#endif
+ eor r4,r4,r9,ror#32-1 @ C[2] = ROL64(C[4], 1) ^ C[2];
+#ifndef __thumb2__
+ str r3,[sp,#216+4]
+#else
+ strd r2,r3,[sp,#216] @ D[2] = C[1]
+#endif
+ eor r5,r5,r8
+
+#ifndef __thumb2__
+ ldr r8,[sp,#432]
+#endif
+#ifndef __thumb2__
+ ldr r9,[sp,#432+4]
+#else
+ ldrd r8,r9,[sp,#432]
+#endif
+#ifndef __thumb2__
+ str r4,[sp,#224] @ D[3] = C[2]
+#endif
+ eor r7,r7,r4
+#ifndef __thumb2__
+ str r5,[sp,#224+4]
+#else
+ strd r4,r5,[sp,#224] @ D[3] = C[2]
+#endif
+ eor r6,r6,r5
+#ifndef __thumb2__
+ ldr r4,[sp,#240]
+#endif
+ @ mov r7,r7,ror#32-10 @ C[3] = ROL64(A[3][3] ^ C[2], rhotates[3][3]); /* D[3] */
+ @ mov r6,r6,ror#32-11
+#ifndef __thumb2__
+ ldr r5,[sp,#240+4]
+#else
+ ldrd r4,r5,[sp,#240]
+#endif
+ eor r8,r8,r12
+ eor r9,r9,r14
+#ifndef __thumb2__
+ ldr r12,[sp,#336]
+#endif
+ eor r0,r0,r4
+#ifndef __thumb2__
+ ldr r14,[sp,#336+4]
+#else
+ ldrd r12,r14,[sp,#336]
+#endif
+ @ mov r8,r8,ror#32-7 @ C[4] = ROL64(A[4][4] ^ E[1], rhotates[4][4]); /* D[4] */
+ @ mov r9,r9,ror#32-7
+ eor r1,r1,r5 @ C[0] = A[0][0] ^ C[0];
+ eor r12,r12,r2
+#ifndef __thumb2__
+ ldr r2,[sp,#288]
+#endif
+ eor r14,r14,r3
+#ifndef __thumb2__
+ ldr r3,[sp,#288+4]
+#else
+ ldrd r2,r3,[sp,#288]
+#endif
+ mov r5,r12,ror#32-21 @ C[2] = ROL64(A[2][2] ^ C[1], rhotates[2][2]);
+ ldr r12,[sp,#444] @ load counter
+ eor r2,r2,r10
+ adr r10,iotas32
+ mov r4,r14,ror#32-22
+ add r14,r10,r12
+ eor r3,r3,r11
+#ifndef __thumb2__
+ ldr r10,[r14,#8] @ iotas[i].lo
+#endif
+ add r12,r12,#16
+#ifndef __thumb2__
+ ldr r11,[r14,#12] @ iotas[i].hi
+#else
+ ldrd r10,r11,[r14,#8] @ iotas[i].lo
+#endif
+ cmp r12,#192
+ str r12,[sp,#444] @ store counter
+ bic r12,r4,r2,ror#32-22
+ bic r14,r5,r3,ror#32-22
+ mov r2,r2,ror#32-22 @ C[1] = ROL64(A[1][1] ^ E[0], rhotates[1][1]);
+ mov r3,r3,ror#32-22
+ eor r12,r12,r0
+ eor r14,r14,r1
+ eor r10,r10,r12
+ eor r11,r11,r14
+#ifndef __thumb2__
+ str r10,[sp,#0] @ R[0][0] = C[0] ^ (~C[1] & C[2]) ^ iotas[i];
+#endif
+ bic r12,r6,r4,ror#11
+#ifndef __thumb2__
+ str r11,[sp,#0+4]
+#else
+ strd r10,r11,[sp,#0] @ R[0][0] = C[0] ^ (~C[1] & C[2]) ^ iotas[i];
+#endif
+ bic r14,r7,r5,ror#10
+ bic r10,r8,r6,ror#32-(11-7)
+ bic r11,r9,r7,ror#32-(10-7)
+ eor r12,r2,r12,ror#32-11
+#ifndef __thumb2__
+ str r12,[sp,#8] @ R[0][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r3,r14,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#8+4]
+#else
+ strd r12,r14,[sp,#8] @ R[0][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r10,r4,r10,ror#32-7
+ eor r11,r5,r11,ror#32-7
+#ifndef __thumb2__
+ str r10,[sp,#16] @ R[0][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r12,r0,r8,ror#32-7
+#ifndef __thumb2__
+ str r11,[sp,#16+4]
+#else
+ strd r10,r11,[sp,#16] @ R[0][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r14,r1,r9,ror#32-7
+ eor r12,r12,r6,ror#32-11
+#ifndef __thumb2__
+ str r12,[sp,#24] @ R[0][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ eor r14,r14,r7,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#24+4]
+#else
+ strd r12,r14,[sp,#24] @ R[0][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0
+ add r14,sp,#224
+#ifndef __thumb2__
+ ldr r0,[sp,#264] @ A[0][3]
+#endif
+ bic r11,r3,r1
+#ifndef __thumb2__
+ ldr r1,[sp,#264+4]
+#else
+ ldrd r0,r1,[sp,#264] @ A[0][3]
+#endif
+ eor r10,r10,r8,ror#32-7
+ eor r11,r11,r9,ror#32-7
+#ifndef __thumb2__
+ str r10,[sp,#32] @ R[0][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+ add r9,sp,#200
+#ifndef __thumb2__
+ str r11,[sp,#32+4]
+#else
+ strd r10,r11,[sp,#32] @ R[0][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ ldmia r14,{r10,r11,r12,r14} @ D[3..4]
+ ldmia r9,{r6,r7,r8,r9} @ D[0..1]
+
+#ifndef __thumb2__
+ ldr r2,[sp,#312] @ A[1][4]
+#endif
+ eor r0,r0,r10
+#ifndef __thumb2__
+ ldr r3,[sp,#312+4]
+#else
+ ldrd r2,r3,[sp,#312] @ A[1][4]
+#endif
+ eor r1,r1,r11
+ @ mov r0,r0,ror#32-14 @ C[0] = ROL64(A[0][3] ^ D[3], rhotates[0][3]);
+#ifndef __thumb2__
+ ldr r10,[sp,#368] @ A[3][1]
+#endif
+ @ mov r1,r1,ror#32-14
+#ifndef __thumb2__
+ ldr r11,[sp,#368+4]
+#else
+ ldrd r10,r11,[sp,#368] @ A[3][1]
+#endif
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r4,[sp,#320] @ A[2][0]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r5,[sp,#320+4]
+#else
+ ldrd r4,r5,[sp,#320] @ A[2][0]
+#endif
+ @ mov r2,r2,ror#32-10 @ C[1] = ROL64(A[1][4] ^ D[4], rhotates[1][4]);
+ @ mov r3,r3,ror#32-10
+
+ eor r6,r6,r4
+#ifndef __thumb2__
+ ldr r12,[sp,#216] @ D[2]
+#endif
+ eor r7,r7,r5
+#ifndef __thumb2__
+ ldr r14,[sp,#216+4]
+#else
+ ldrd r12,r14,[sp,#216] @ D[2]
+#endif
+ mov r5,r6,ror#32-1 @ C[2] = ROL64(A[2][0] ^ D[0], rhotates[2][0]);
+ mov r4,r7,ror#32-2
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#416] @ A[4][2]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#416+4]
+#else
+ ldrd r8,r9,[sp,#416] @ A[4][2]
+#endif
+ mov r7,r10,ror#32-22 @ C[3] = ROL64(A[3][1] ^ D[1], rhotates[3][1]);
+ mov r6,r11,ror#32-23
+
+ bic r10,r4,r2,ror#32-10
+ bic r11,r5,r3,ror#32-10
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r9,r12,ror#32-30 @ C[4] = ROL64(A[4][2] ^ D[2], rhotates[4][2]);
+ mov r8,r14,ror#32-31
+ eor r10,r10,r0,ror#32-14
+ eor r11,r11,r1,ror#32-14
+#ifndef __thumb2__
+ str r10,[sp,#40] @ R[1][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+#ifndef __thumb2__
+ str r11,[sp,#40+4]
+#else
+ strd r10,r11,[sp,#40] @ R[1][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r14,r7,r5
+ eor r12,r12,r2,ror#32-10
+#ifndef __thumb2__
+ str r12,[sp,#48] @ R[1][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r14,r3,ror#32-10
+#ifndef __thumb2__
+ str r14,[sp,#48+4]
+#else
+ strd r12,r14,[sp,#48] @ R[1][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+ bic r12,r0,r8,ror#14
+ bic r14,r1,r9,ror#14
+ eor r10,r10,r4
+ eor r11,r11,r5
+#ifndef __thumb2__
+ str r10,[sp,#56] @ R[1][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r2,r2,r0,ror#32-(14-10)
+#ifndef __thumb2__
+ str r11,[sp,#56+4]
+#else
+ strd r10,r11,[sp,#56] @ R[1][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ eor r12,r6,r12,ror#32-14
+ bic r11,r3,r1,ror#32-(14-10)
+#ifndef __thumb2__
+ str r12,[sp,#64] @ R[1][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ eor r14,r7,r14,ror#32-14
+#ifndef __thumb2__
+ str r14,[sp,#64+4]
+#else
+ strd r12,r14,[sp,#64] @ R[1][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ add r12,sp,#208
+#ifndef __thumb2__
+ ldr r1,[sp,#248] @ A[0][1]
+#endif
+ eor r10,r8,r2,ror#32-10
+#ifndef __thumb2__
+ ldr r0,[sp,#248+4]
+#else
+ ldrd r1,r0,[sp,#248] @ A[0][1]
+#endif
+ eor r11,r9,r11,ror#32-10
+#ifndef __thumb2__
+ str r10,[sp,#72] @ R[1][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r11,[sp,#72+4]
+#else
+ strd r10,r11,[sp,#72] @ R[1][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ add r9,sp,#224
+ ldmia r12,{r10,r11,r12,r14} @ D[1..2]
+#ifndef __thumb2__
+ ldr r2,[sp,#296] @ A[1][2]
+#endif
+#ifndef __thumb2__
+ ldr r3,[sp,#296+4]
+#else
+ ldrd r2,r3,[sp,#296] @ A[1][2]
+#endif
+ ldmia r9,{r6,r7,r8,r9} @ D[3..4]
+
+ eor r1,r1,r10
+#ifndef __thumb2__
+ ldr r4,[sp,#344] @ A[2][3]
+#endif
+ eor r0,r0,r11
+#ifndef __thumb2__
+ ldr r5,[sp,#344+4]
+#else
+ ldrd r4,r5,[sp,#344] @ A[2][3]
+#endif
+ mov r0,r0,ror#32-1 @ C[0] = ROL64(A[0][1] ^ D[1], rhotates[0][1]);
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r10,[sp,#392] @ A[3][4]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r11,[sp,#392+4]
+#else
+ ldrd r10,r11,[sp,#392] @ A[3][4]
+#endif
+ @ mov r2,r2,ror#32-3 @ C[1] = ROL64(A[1][2] ^ D[2], rhotates[1][2]);
+#ifndef __thumb2__
+ ldr r12,[sp,#200] @ D[0]
+#endif
+ @ mov r3,r3,ror#32-3
+#ifndef __thumb2__
+ ldr r14,[sp,#200+4]
+#else
+ ldrd r12,r14,[sp,#200] @ D[0]
+#endif
+
+ eor r4,r4,r6
+ eor r5,r5,r7
+ @ mov r5,r6,ror#32-12 @ C[2] = ROL64(A[2][3] ^ D[3], rhotates[2][3]);
+ @ mov r4,r7,ror#32-13 @ [track reverse order below]
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#400] @ A[4][0]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#400+4]
+#else
+ ldrd r8,r9,[sp,#400] @ A[4][0]
+#endif
+ mov r6,r10,ror#32-4 @ C[3] = ROL64(A[3][4] ^ D[4], rhotates[3][4]);
+ mov r7,r11,ror#32-4
+
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r8,r12,ror#32-9 @ C[4] = ROL64(A[4][0] ^ D[0], rhotates[4][0]);
+ mov r9,r14,ror#32-9
+
+ bic r10,r5,r2,ror#13-3
+ bic r11,r4,r3,ror#12-3
+ bic r12,r6,r5,ror#32-13
+ bic r14,r7,r4,ror#32-12
+ eor r10,r0,r10,ror#32-13
+ eor r11,r1,r11,ror#32-12
+#ifndef __thumb2__
+ str r10,[sp,#80] @ R[2][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r12,r12,r2,ror#32-3
+#ifndef __thumb2__
+ str r11,[sp,#80+4]
+#else
+ strd r10,r11,[sp,#80] @ R[2][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r14,r14,r3,ror#32-3
+#ifndef __thumb2__
+ str r12,[sp,#88] @ R[2][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+#ifndef __thumb2__
+ str r14,[sp,#88+4]
+#else
+ strd r12,r14,[sp,#88] @ R[2][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r10,r10,r5,ror#32-13
+ eor r11,r11,r4,ror#32-12
+#ifndef __thumb2__
+ str r10,[sp,#96] @ R[2][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r12,r0,r8
+#ifndef __thumb2__
+ str r11,[sp,#96+4]
+#else
+ strd r10,r11,[sp,#96] @ R[2][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r14,r1,r9
+ eor r12,r12,r6
+ eor r14,r14,r7
+#ifndef __thumb2__
+ str r12,[sp,#104] @ R[2][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0,ror#3
+#ifndef __thumb2__
+ str r14,[sp,#104+4]
+#else
+ strd r12,r14,[sp,#104] @ R[2][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ bic r11,r3,r1,ror#3
+#ifndef __thumb2__
+ ldr r1,[sp,#272] @ A[0][4] [in reverse order]
+#endif
+ eor r10,r8,r10,ror#32-3
+#ifndef __thumb2__
+ ldr r0,[sp,#272+4]
+#else
+ ldrd r1,r0,[sp,#272] @ A[0][4] [in reverse order]
+#endif
+ eor r11,r9,r11,ror#32-3
+#ifndef __thumb2__
+ str r10,[sp,#112] @ R[2][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+ add r9,sp,#208
+#ifndef __thumb2__
+ str r11,[sp,#112+4]
+#else
+ strd r10,r11,[sp,#112] @ R[2][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+#ifndef __thumb2__
+ ldr r10,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r11,[sp,#232+4]
+#else
+ ldrd r10,r11,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r12,[sp,#200] @ D[0]
+#endif
+#ifndef __thumb2__
+ ldr r14,[sp,#200+4]
+#else
+ ldrd r12,r14,[sp,#200] @ D[0]
+#endif
+
+ ldmia r9,{r6,r7,r8,r9} @ D[1..2]
+
+ eor r1,r1,r10
+#ifndef __thumb2__
+ ldr r2,[sp,#280] @ A[1][0]
+#endif
+ eor r0,r0,r11
+#ifndef __thumb2__
+ ldr r3,[sp,#280+4]
+#else
+ ldrd r2,r3,[sp,#280] @ A[1][0]
+#endif
+ @ mov r1,r10,ror#32-13 @ C[0] = ROL64(A[0][4] ^ D[4], rhotates[0][4]);
+#ifndef __thumb2__
+ ldr r4,[sp,#328] @ A[2][1]
+#endif
+ @ mov r0,r11,ror#32-14 @ [was loaded in reverse order]
+#ifndef __thumb2__
+ ldr r5,[sp,#328+4]
+#else
+ ldrd r4,r5,[sp,#328] @ A[2][1]
+#endif
+
+ eor r2,r2,r12
+#ifndef __thumb2__
+ ldr r10,[sp,#376] @ A[3][2]
+#endif
+ eor r3,r3,r14
+#ifndef __thumb2__
+ ldr r11,[sp,#376+4]
+#else
+ ldrd r10,r11,[sp,#376] @ A[3][2]
+#endif
+ @ mov r2,r2,ror#32-18 @ C[1] = ROL64(A[1][0] ^ D[0], rhotates[1][0]);
+#ifndef __thumb2__
+ ldr r12,[sp,#224] @ D[3]
+#endif
+ @ mov r3,r3,ror#32-18
+#ifndef __thumb2__
+ ldr r14,[sp,#224+4]
+#else
+ ldrd r12,r14,[sp,#224] @ D[3]
+#endif
+
+ eor r6,r6,r4
+ eor r7,r7,r5
+ mov r4,r6,ror#32-5 @ C[2] = ROL64(A[2][1] ^ D[1], rhotates[2][1]);
+ mov r5,r7,ror#32-5
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#424] @ A[4][3]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#424+4]
+#else
+ ldrd r8,r9,[sp,#424] @ A[4][3]
+#endif
+ mov r7,r10,ror#32-7 @ C[3] = ROL64(A[3][2] ^ D[2], rhotates[3][2]);
+ mov r6,r11,ror#32-8
+
+ eor r12,r12,r8
+ eor r14,r14,r9
+ mov r8,r12,ror#32-28 @ C[4] = ROL64(A[4][3] ^ D[3], rhotates[4][3]);
+ mov r9,r14,ror#32-28
+
+ bic r10,r4,r2,ror#32-18
+ bic r11,r5,r3,ror#32-18
+ eor r10,r10,r0,ror#32-14
+ eor r11,r11,r1,ror#32-13
+#ifndef __thumb2__
+ str r10,[sp,#120] @ R[3][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+#ifndef __thumb2__
+ str r11,[sp,#120+4]
+#else
+ strd r10,r11,[sp,#120] @ R[3][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r14,r7,r5
+ eor r12,r12,r2,ror#32-18
+#ifndef __thumb2__
+ str r12,[sp,#128] @ R[3][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ eor r14,r14,r3,ror#32-18
+#ifndef __thumb2__
+ str r14,[sp,#128+4]
+#else
+ strd r12,r14,[sp,#128] @ R[3][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6
+ bic r11,r9,r7
+ bic r12,r0,r8,ror#14
+ bic r14,r1,r9,ror#13
+ eor r10,r10,r4
+ eor r11,r11,r5
+#ifndef __thumb2__
+ str r10,[sp,#136] @ R[3][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ bic r2,r2,r0,ror#18-14
+#ifndef __thumb2__
+ str r11,[sp,#136+4]
+#else
+ strd r10,r11,[sp,#136] @ R[3][2] = C[2] ^ (~C[3] & C[4]);
+#endif
+ eor r12,r6,r12,ror#32-14
+ bic r11,r3,r1,ror#18-13
+ eor r14,r7,r14,ror#32-13
+#ifndef __thumb2__
+ str r12,[sp,#144] @ R[3][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+#ifndef __thumb2__
+ str r14,[sp,#144+4]
+#else
+ strd r12,r14,[sp,#144] @ R[3][3] = C[3] ^ (~C[4] & C[0]);
+#endif
+ add r14,sp,#216
+#ifndef __thumb2__
+ ldr r0,[sp,#256] @ A[0][2]
+#endif
+ eor r10,r8,r2,ror#32-18
+#ifndef __thumb2__
+ ldr r1,[sp,#256+4]
+#else
+ ldrd r0,r1,[sp,#256] @ A[0][2]
+#endif
+ eor r11,r9,r11,ror#32-18
+#ifndef __thumb2__
+ str r10,[sp,#152] @ R[3][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r11,[sp,#152+4]
+#else
+ strd r10,r11,[sp,#152] @ R[3][4] = C[4] ^ (~C[0] & C[1]);
+#endif
+
+ ldmia r14,{r10,r11,r12,r14} @ D[2..3]
+#ifndef __thumb2__
+ ldr r2,[sp,#304] @ A[1][3]
+#endif
+#ifndef __thumb2__
+ ldr r3,[sp,#304+4]
+#else
+ ldrd r2,r3,[sp,#304] @ A[1][3]
+#endif
+#ifndef __thumb2__
+ ldr r6,[sp,#232] @ D[4]
+#endif
+#ifndef __thumb2__
+ ldr r7,[sp,#232+4]
+#else
+ ldrd r6,r7,[sp,#232] @ D[4]
+#endif
+
+ eor r0,r0,r10
+#ifndef __thumb2__
+ ldr r4,[sp,#352] @ A[2][4]
+#endif
+ eor r1,r1,r11
+#ifndef __thumb2__
+ ldr r5,[sp,#352+4]
+#else
+ ldrd r4,r5,[sp,#352] @ A[2][4]
+#endif
+ @ mov r0,r0,ror#32-31 @ C[0] = ROL64(A[0][2] ^ D[2], rhotates[0][2]);
+#ifndef __thumb2__
+ ldr r8,[sp,#200] @ D[0]
+#endif
+ @ mov r1,r1,ror#32-31
+#ifndef __thumb2__
+ ldr r9,[sp,#200+4]
+#else
+ ldrd r8,r9,[sp,#200] @ D[0]
+#endif
+
+ eor r12,r12,r2
+#ifndef __thumb2__
+ ldr r10,[sp,#360] @ A[3][0]
+#endif
+ eor r14,r14,r3
+#ifndef __thumb2__
+ ldr r11,[sp,#360+4]
+#else
+ ldrd r10,r11,[sp,#360] @ A[3][0]
+#endif
+ mov r3,r12,ror#32-27 @ C[1] = ROL64(A[1][3] ^ D[3], rhotates[1][3]);
+#ifndef __thumb2__
+ ldr r12,[sp,#208] @ D[1]
+#endif
+ mov r2,r14,ror#32-28
+#ifndef __thumb2__
+ ldr r14,[sp,#208+4]
+#else
+ ldrd r12,r14,[sp,#208] @ D[1]
+#endif
+
+ eor r6,r6,r4
+ eor r7,r7,r5
+ mov r5,r6,ror#32-19 @ C[2] = ROL64(A[2][4] ^ D[4], rhotates[2][4]);
+ mov r4,r7,ror#32-20
+
+ eor r10,r10,r8
+#ifndef __thumb2__
+ ldr r8,[sp,#408] @ A[4][1]
+#endif
+ eor r11,r11,r9
+#ifndef __thumb2__
+ ldr r9,[sp,#408+4]
+#else
+ ldrd r8,r9,[sp,#408] @ A[4][1]
+#endif
+ mov r7,r10,ror#32-20 @ C[3] = ROL64(A[3][0] ^ D[0], rhotates[3][0]);
+ mov r6,r11,ror#32-21
+
+ eor r8,r8,r12
+ eor r9,r9,r14
+ @ mov r8,r2,ror#32-1 @ C[4] = ROL64(A[4][1] ^ D[1], rhotates[4][1]);
+ @ mov r9,r3,ror#32-1
+
+ bic r10,r4,r2
+ bic r11,r5,r3
+ eor r10,r10,r0,ror#32-31
+#ifndef __thumb2__
+ str r10,[sp,#160] @ R[4][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ eor r11,r11,r1,ror#32-31
+#ifndef __thumb2__
+ str r11,[sp,#160+4]
+#else
+ strd r10,r11,[sp,#160] @ R[4][0] = C[0] ^ (~C[1] & C[2])
+#endif
+ bic r12,r6,r4
+ bic r14,r7,r5
+ eor r12,r12,r2
+ eor r14,r14,r3
+#ifndef __thumb2__
+ str r12,[sp,#168] @ R[4][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r10,r8,r6,ror#1
+#ifndef __thumb2__
+ str r14,[sp,#168+4]
+#else
+ strd r12,r14,[sp,#168] @ R[4][1] = C[1] ^ (~C[2] & C[3]);
+#endif
+ bic r11,r9,r7,ror#1
+ bic r12,r0,r8,ror#31-1
+ bic r14,r1,r9,ror#31-1
+ eor r4,r4,r10,ror#32-1
+#ifndef __thumb2__
+ str r4,[sp,#176] @ R[4][2] = C[2] ^= (~C[3] & C[4]);
+#endif
+ eor r5,r5,r11,ror#32-1
+#ifndef __thumb2__
+ str r5,[sp,#176+4]
+#else
+ strd r4,r5,[sp,#176] @ R[4][2] = C[2] ^= (~C[3] & C[4]);
+#endif
+ eor r6,r6,r12,ror#32-31
+ eor r7,r7,r14,ror#32-31
+#ifndef __thumb2__
+ str r6,[sp,#184] @ R[4][3] = C[3] ^= (~C[4] & C[0]);
+#endif
+ bic r10,r2,r0,ror#32-31
+#ifndef __thumb2__
+ str r7,[sp,#184+4]
+#else
+ strd r6,r7,[sp,#184] @ R[4][3] = C[3] ^= (~C[4] & C[0]);
+#endif
+ bic r11,r3,r1,ror#32-31
+ add r12,sp,#0
+ eor r8,r10,r8,ror#32-1
+ add r10,sp,#40
+ eor r9,r11,r9,ror#32-1
+#ifndef __thumb2__
+ str r8,[sp,#192] @ R[4][4] = C[4] ^= (~C[0] & C[1]);
+#endif
+#ifndef __thumb2__
+ str r9,[sp,#192+4]
+#else
+ strd r8,r9,[sp,#192] @ R[4][4] = C[4] ^= (~C[0] & C[1]);
+#endif
+ blo .Lround2x
+
+ ldr pc,[sp,#440]
+.size KeccakF1600_int,.-KeccakF1600_int
+
+.type KeccakF1600, %function
+.align 5
+KeccakF1600:
+ stmdb sp!,{r0,r4-r11,lr}
+ sub sp,sp,#440+16 @ space for A[5][5],D[5],T[5][5],...
+
+ add r10,r0,#40
+ add r11,sp,#40
+ ldmia r0, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9} @ copy A[5][5] to stack
+ stmia sp, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ add r12,sp,#0
+ add r10,sp,#40
+ stmia r11, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+
+ bl KeccakF1600_enter
+
+ ldr r11, [sp,#440+16] @ restore pointer to A
+ ldmia sp, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9} @ return A[5][5]
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+
+ add sp,sp,#440+20
+ ldmia sp!,{r4,r5,r6,r7,r8,r9,r10,r11,pc}
+.size KeccakF1600,.-KeccakF1600
+.globl SHA3_absorb
+.type SHA3_absorb,%function
+.align 5
+SHA3_absorb:
+ stmdb sp!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9,r10,r11,r12,lr}
+ sub sp,sp,#456+16
+
+ add r10,r0,#40
+ @ mov r11,r1
+ mov r12,r2
+ mov r14,r3
+ cmp r2,r3
+ blo .Labsorb_abort
+
+ add r11,sp,#0
+ ldmia r0, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9} @ copy A[5][5] to stack
+ stmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r11, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+
+ ldr r11,[sp,#476] @ restore r11
+#ifdef __thumb2__
+ mov r9,#0x00ff00ff
+ mov r8,#0x0f0f0f0f
+ mov r7,#0x33333333
+ mov r6,#0x55555555
+#else
+ mov r6,#0x11 @ compose constants
+ mov r8,#0x0f
+ mov r9,#0xff
+ orr r6,r6,r6,lsl#8
+ orr r8,r8,r8,lsl#8
+ orr r6,r6,r6,lsl#16 @ 0x11111111
+ orr r9,r9,r9,lsl#16 @ 0x00ff00ff
+ orr r8,r8,r8,lsl#16 @ 0x0f0f0f0f
+ orr r7,r6,r6,lsl#1 @ 0x33333333
+ orr r6,r6,r6,lsl#2 @ 0x55555555
+#endif
+ str r9,[sp,#468]
+ str r8,[sp,#464]
+ str r7,[sp,#460]
+ str r6,[sp,#456]
+ b .Loop_absorb
+
+.align 4
+.Loop_absorb:
+ subs r0,r12,r14
+ blo .Labsorbed
+ add r10,sp,#0
+ str r0,[sp,#480] @ save len - bsz
+
+.align 4
+.Loop_block:
+ ldrb r0,[r11],#1
+ ldrb r1,[r11],#1
+ ldrb r2,[r11],#1
+ ldrb r3,[r11],#1
+ ldrb r4,[r11],#1
+ orr r0,r0,r1,lsl#8
+ ldrb r1,[r11],#1
+ orr r0,r0,r2,lsl#16
+ ldrb r2,[r11],#1
+ orr r0,r0,r3,lsl#24 @ lo
+ ldrb r3,[r11],#1
+ orr r1,r4,r1,lsl#8
+ orr r1,r1,r2,lsl#16
+ orr r1,r1,r3,lsl#24 @ hi
+
+ and r2,r0,r6 @ &=0x55555555
+ and r0,r0,r6,lsl#1 @ &=0xaaaaaaaa
+ and r3,r1,r6 @ &=0x55555555
+ and r1,r1,r6,lsl#1 @ &=0xaaaaaaaa
+ orr r2,r2,r2,lsr#1
+ orr r0,r0,r0,lsl#1
+ orr r3,r3,r3,lsr#1
+ orr r1,r1,r1,lsl#1
+ and r2,r2,r7 @ &=0x33333333
+ and r0,r0,r7,lsl#2 @ &=0xcccccccc
+ and r3,r3,r7 @ &=0x33333333
+ and r1,r1,r7,lsl#2 @ &=0xcccccccc
+ orr r2,r2,r2,lsr#2
+ orr r0,r0,r0,lsl#2
+ orr r3,r3,r3,lsr#2
+ orr r1,r1,r1,lsl#2
+ and r2,r2,r8 @ &=0x0f0f0f0f
+ and r0,r0,r8,lsl#4 @ &=0xf0f0f0f0
+ and r3,r3,r8 @ &=0x0f0f0f0f
+ and r1,r1,r8,lsl#4 @ &=0xf0f0f0f0
+ ldmia r10,{r4,r5} @ A_flat[i]
+ orr r2,r2,r2,lsr#4
+ orr r0,r0,r0,lsl#4
+ orr r3,r3,r3,lsr#4
+ orr r1,r1,r1,lsl#4
+ and r2,r2,r9 @ &=0x00ff00ff
+ and r0,r0,r9,lsl#8 @ &=0xff00ff00
+ and r3,r3,r9 @ &=0x00ff00ff
+ and r1,r1,r9,lsl#8 @ &=0xff00ff00
+ orr r2,r2,r2,lsr#8
+ orr r0,r0,r0,lsl#8
+ orr r3,r3,r3,lsr#8
+ orr r1,r1,r1,lsl#8
+
+ mov r2,r2,lsl#16
+ mov r1,r1,lsr#16
+ eor r4,r4,r3,lsl#16
+ eor r5,r5,r0,lsr#16
+ eor r4,r4,r2,lsr#16
+ eor r5,r5,r1,lsl#16
+ stmia r10!,{r4,r5} @ A_flat[i++] ^= BitInterleave(inp[0..7])
+
+ subs r14,r14,#8
+ bhi .Loop_block
+
+ str r11,[sp,#476]
+
+ bl KeccakF1600_int
+
+ add r14,sp,#456
+ ldmia r14,{r6,r7,r8,r9,r10,r11,r12,r14} @ restore constants and variables
+ b .Loop_absorb
+
+.align 4
+.Labsorbed:
+ add r11,sp,#40
+ ldmia sp, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9} @ return A[5][5]
+ ldmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r11!, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r10!,{r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ ldmia r11, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+ stmia r10, {r0,r1,r2,r3,r4,r5,r6,r7,r8,r9}
+
+.Labsorb_abort:
+ add sp,sp,#456+32
+ mov r0,r12 @ return value
+ ldmia sp!,{r4,r5,r6,r7,r8,r9,r10,r11,r12,pc}
+.size SHA3_absorb,.-SHA3_absorb
+.globl SHA3_squeeze
+.type SHA3_squeeze,%function
+.align 5
+SHA3_squeeze:
+ stmdb sp!,{r0,r3-r10,lr}
+
+ mov r10,r0
+ mov r4,r1
+ mov r5,r2
+ mov r12,r3
+
+#ifdef __thumb2__
+ mov r9,#0x00ff00ff
+ mov r8,#0x0f0f0f0f
+ mov r7,#0x33333333
+ mov r6,#0x55555555
+#else
+ mov r6,#0x11 @ compose constants
+ mov r8,#0x0f
+ mov r9,#0xff
+ orr r6,r6,r6,lsl#8
+ orr r8,r8,r8,lsl#8
+ orr r6,r6,r6,lsl#16 @ 0x11111111
+ orr r9,r9,r9,lsl#16 @ 0x00ff00ff
+ orr r8,r8,r8,lsl#16 @ 0x0f0f0f0f
+ orr r7,r6,r6,lsl#1 @ 0x33333333
+ orr r6,r6,r6,lsl#2 @ 0x55555555
+#endif
+ stmdb sp!,{r6,r7,r8,r9}
+
+ mov r14,r10
+ b .Loop_squeeze
+
+.align 4
+.Loop_squeeze:
+ ldmia r10!,{r0,r1} @ A_flat[i++]
+
+ mov r2,r0,lsl#16
+ mov r3,r1,lsl#16 @ r3 = r1 << 16
+ mov r2,r2,lsr#16 @ r2 = r0 & 0x0000ffff
+ mov r1,r1,lsr#16
+ mov r0,r0,lsr#16 @ r0 = r0 >> 16
+ mov r1,r1,lsl#16 @ r1 = r1 & 0xffff0000
+
+ orr r2,r2,r2,lsl#8
+ orr r3,r3,r3,lsr#8
+ orr r0,r0,r0,lsl#8
+ orr r1,r1,r1,lsr#8
+ and r2,r2,r9 @ &=0x00ff00ff
+ and r3,r3,r9,lsl#8 @ &=0xff00ff00
+ and r0,r0,r9 @ &=0x00ff00ff
+ and r1,r1,r9,lsl#8 @ &=0xff00ff00
+ orr r2,r2,r2,lsl#4
+ orr r3,r3,r3,lsr#4
+ orr r0,r0,r0,lsl#4
+ orr r1,r1,r1,lsr#4
+ and r2,r2,r8 @ &=0x0f0f0f0f
+ and r3,r3,r8,lsl#4 @ &=0xf0f0f0f0
+ and r0,r0,r8 @ &=0x0f0f0f0f
+ and r1,r1,r8,lsl#4 @ &=0xf0f0f0f0
+ orr r2,r2,r2,lsl#2
+ orr r3,r3,r3,lsr#2
+ orr r0,r0,r0,lsl#2
+ orr r1,r1,r1,lsr#2
+ and r2,r2,r7 @ &=0x33333333
+ and r3,r3,r7,lsl#2 @ &=0xcccccccc
+ and r0,r0,r7 @ &=0x33333333
+ and r1,r1,r7,lsl#2 @ &=0xcccccccc
+ orr r2,r2,r2,lsl#1
+ orr r3,r3,r3,lsr#1
+ orr r0,r0,r0,lsl#1
+ orr r1,r1,r1,lsr#1
+ and r2,r2,r6 @ &=0x55555555
+ and r3,r3,r6,lsl#1 @ &=0xaaaaaaaa
+ and r0,r0,r6 @ &=0x55555555
+ and r1,r1,r6,lsl#1 @ &=0xaaaaaaaa
+
+ orr r2,r2,r3
+ orr r0,r0,r1
+
+ cmp r5,#8
+ blo .Lsqueeze_tail
+ mov r1,r2,lsr#8
+ strb r2,[r4],#1
+ mov r3,r2,lsr#16
+ strb r1,[r4],#1
+ mov r2,r2,lsr#24
+ strb r3,[r4],#1
+ strb r2,[r4],#1
+
+ mov r1,r0,lsr#8
+ strb r0,[r4],#1
+ mov r3,r0,lsr#16
+ strb r1,[r4],#1
+ mov r0,r0,lsr#24
+ strb r3,[r4],#1
+ strb r0,[r4],#1
+ subs r5,r5,#8
+ beq .Lsqueeze_done
+
+ subs r12,r12,#8 @ bsz -= 8
+ bhi .Loop_squeeze
+
+ mov r0,r14 @ original r10
+
+ bl KeccakF1600
+
+ ldmia sp,{r6,r7,r8,r9,r10,r12} @ restore constants and variables
+ mov r14,r10
+ b .Loop_squeeze
+
+.align 4
+.Lsqueeze_tail:
+ strb r2,[r4],#1
+ mov r2,r2,lsr#8
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+ strb r2,[r4],#1
+ mov r2,r2,lsr#8
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+ strb r2,[r4],#1
+ mov r2,r2,lsr#8
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+ strb r2,[r4],#1
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+
+ strb r0,[r4],#1
+ mov r0,r0,lsr#8
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+ strb r0,[r4],#1
+ mov r0,r0,lsr#8
+ subs r5,r5,#1
+ beq .Lsqueeze_done
+ strb r0,[r4]
+ b .Lsqueeze_done
+
+.align 4
+.Lsqueeze_done:
+ add sp,sp,#24
+ ldmia sp!,{r4,r5,r6,r7,r8,r9,r10,pc}
+.size SHA3_squeeze,.-SHA3_squeeze
+#if __ARM_MAX_ARCH__>=7
+.fpu neon
+
+.type iotas64, %object
+.align 5
+iotas64:
+.quad 0x0000000000000001
+.quad 0x0000000000008082
+.quad 0x800000000000808a
+.quad 0x8000000080008000
+.quad 0x000000000000808b
+.quad 0x0000000080000001
+.quad 0x8000000080008081
+.quad 0x8000000000008009
+.quad 0x000000000000008a
+.quad 0x0000000000000088
+.quad 0x0000000080008009
+.quad 0x000000008000000a
+.quad 0x000000008000808b
+.quad 0x800000000000008b
+.quad 0x8000000000008089
+.quad 0x8000000000008003
+.quad 0x8000000000008002
+.quad 0x8000000000000080
+.quad 0x000000000000800a
+.quad 0x800000008000000a
+.quad 0x8000000080008081
+.quad 0x8000000000008080
+.quad 0x0000000080000001
+.quad 0x8000000080008008
+.size iotas64,.-iotas64
+
+.type KeccakF1600_neon, %function
+.align 5
+KeccakF1600_neon:
+ add r1, r0, #16
+ adr r2, iotas64
+ mov r3, #24 @ loop counter
+ b .Loop_neon
+
+.align 4
+.Loop_neon:
+ @ Theta
+ vst1.64 {q4}, [r0:64] @ offload A[0..1][4]
+ veor q13, q0, q5 @ A[0..1][0]^A[2..3][0]
+ vst1.64 {d18}, [r1:64] @ offload A[2][4]
+ veor q14, q1, q6 @ A[0..1][1]^A[2..3][1]
+ veor q15, q2, q7 @ A[0..1][2]^A[2..3][2]
+ veor d26, d26, d27 @ C[0]=A[0][0]^A[1][0]^A[2][0]^A[3][0]
+ veor d27, d28, d29 @ C[1]=A[0][1]^A[1][1]^A[2][1]^A[3][1]
+ veor q14, q3, q8 @ A[0..1][3]^A[2..3][3]
+ veor q4, q4, q9 @ A[0..1][4]^A[2..3][4]
+ veor d30, d30, d31 @ C[2]=A[0][2]^A[1][2]^A[2][2]^A[3][2]
+ veor d31, d28, d29 @ C[3]=A[0][3]^A[1][3]^A[2][3]^A[3][3]
+ veor d25, d8, d9 @ C[4]=A[0][4]^A[1][4]^A[2][4]^A[3][4]
+ veor q13, q13, q10 @ C[0..1]^=A[4][0..1]
+ veor q14, q15, q11 @ C[2..3]^=A[4][2..3]
+ veor d25, d25, d24 @ C[4]^=A[4][4]
+
+ vadd.u64 q4, q13, q13 @ C[0..1]<<1
+ vadd.u64 q15, q14, q14 @ C[2..3]<<1
+ vadd.u64 d18, d25, d25 @ C[4]<<1
+ vsri.u64 q4, q13, #63 @ ROL64(C[0..1],1)
+ vsri.u64 q15, q14, #63 @ ROL64(C[2..3],1)
+ vsri.u64 d18, d25, #63 @ ROL64(C[4],1)
+ veor d25, d25, d9 @ D[0] = C[4] ^= ROL64(C[1],1)
+ veor q13, q13, q15 @ D[1..2] = C[0..1] ^ ROL64(C[2..3],1)
+ veor d28, d28, d18 @ D[3] = C[2] ^= ROL64(C[4],1)
+ veor d29, d29, d8 @ D[4] = C[3] ^= ROL64(C[0],1)
+
+ veor d0, d0, d25 @ A[0][0] ^= C[4]
+ veor d1, d1, d25 @ A[1][0] ^= C[4]
+ veor d10, d10, d25 @ A[2][0] ^= C[4]
+ veor d11, d11, d25 @ A[3][0] ^= C[4]
+ veor d20, d20, d25 @ A[4][0] ^= C[4]
+
+ veor d2, d2, d26 @ A[0][1] ^= D[1]
+ veor d3, d3, d26 @ A[1][1] ^= D[1]
+ veor d12, d12, d26 @ A[2][1] ^= D[1]
+ veor d13, d13, d26 @ A[3][1] ^= D[1]
+ veor d21, d21, d26 @ A[4][1] ^= D[1]
+ vmov d26, d27
+
+ veor d6, d6, d28 @ A[0][3] ^= C[2]
+ veor d7, d7, d28 @ A[1][3] ^= C[2]
+ veor d16, d16, d28 @ A[2][3] ^= C[2]
+ veor d17, d17, d28 @ A[3][3] ^= C[2]
+ veor d23, d23, d28 @ A[4][3] ^= C[2]
+ vld1.64 {q4}, [r0:64] @ restore A[0..1][4]
+ vmov d28, d29
+
+ vld1.64 {d18}, [r1:64] @ restore A[2][4]
+ veor q2, q2, q13 @ A[0..1][2] ^= D[2]
+ veor q7, q7, q13 @ A[2..3][2] ^= D[2]
+ veor d22, d22, d27 @ A[4][2] ^= D[2]
+
+ veor q4, q4, q14 @ A[0..1][4] ^= C[3]
+ veor q9, q9, q14 @ A[2..3][4] ^= C[3]
+ veor d24, d24, d29 @ A[4][4] ^= C[3]
+
+ @ Rho + Pi
+ vmov d26, d2 @ C[1] = A[0][1]
+ vshl.u64 d2, d3, #44
+ vmov d27, d4 @ C[2] = A[0][2]
+ vshl.u64 d4, d14, #43
+ vmov d28, d6 @ C[3] = A[0][3]
+ vshl.u64 d6, d17, #21
+ vmov d29, d8 @ C[4] = A[0][4]
+ vshl.u64 d8, d24, #14
+ vsri.u64 d2, d3, #64-44 @ A[0][1] = ROL64(A[1][1], rhotates[1][1])
+ vsri.u64 d4, d14, #64-43 @ A[0][2] = ROL64(A[2][2], rhotates[2][2])
+ vsri.u64 d6, d17, #64-21 @ A[0][3] = ROL64(A[3][3], rhotates[3][3])
+ vsri.u64 d8, d24, #64-14 @ A[0][4] = ROL64(A[4][4], rhotates[4][4])
+
+ vshl.u64 d3, d9, #20
+ vshl.u64 d14, d16, #25
+ vshl.u64 d17, d15, #15
+ vshl.u64 d24, d21, #2
+ vsri.u64 d3, d9, #64-20 @ A[1][1] = ROL64(A[1][4], rhotates[1][4])
+ vsri.u64 d14, d16, #64-25 @ A[2][2] = ROL64(A[2][3], rhotates[2][3])
+ vsri.u64 d17, d15, #64-15 @ A[3][3] = ROL64(A[3][2], rhotates[3][2])
+ vsri.u64 d24, d21, #64-2 @ A[4][4] = ROL64(A[4][1], rhotates[4][1])
+
+ vshl.u64 d9, d22, #61
+ @ vshl.u64 d16, d19, #8
+ vshl.u64 d15, d12, #10
+ vshl.u64 d21, d7, #55
+ vsri.u64 d9, d22, #64-61 @ A[1][4] = ROL64(A[4][2], rhotates[4][2])
+ vext.8 d16, d19, d19, #8-1 @ A[2][3] = ROL64(A[3][4], rhotates[3][4])
+ vsri.u64 d15, d12, #64-10 @ A[3][2] = ROL64(A[2][1], rhotates[2][1])
+ vsri.u64 d21, d7, #64-55 @ A[4][1] = ROL64(A[1][3], rhotates[1][3])
+
+ vshl.u64 d22, d18, #39
+ @ vshl.u64 d19, d23, #56
+ vshl.u64 d12, d5, #6
+ vshl.u64 d7, d13, #45
+ vsri.u64 d22, d18, #64-39 @ A[4][2] = ROL64(A[2][4], rhotates[2][4])
+ vext.8 d19, d23, d23, #8-7 @ A[3][4] = ROL64(A[4][3], rhotates[4][3])
+ vsri.u64 d12, d5, #64-6 @ A[2][1] = ROL64(A[1][2], rhotates[1][2])
+ vsri.u64 d7, d13, #64-45 @ A[1][3] = ROL64(A[3][1], rhotates[3][1])
+
+ vshl.u64 d18, d20, #18
+ vshl.u64 d23, d11, #41
+ vshl.u64 d5, d10, #3
+ vshl.u64 d13, d1, #36
+ vsri.u64 d18, d20, #64-18 @ A[2][4] = ROL64(A[4][0], rhotates[4][0])
+ vsri.u64 d23, d11, #64-41 @ A[4][3] = ROL64(A[3][0], rhotates[3][0])
+ vsri.u64 d5, d10, #64-3 @ A[1][2] = ROL64(A[2][0], rhotates[2][0])
+ vsri.u64 d13, d1, #64-36 @ A[3][1] = ROL64(A[1][0], rhotates[1][0])
+
+ vshl.u64 d1, d28, #28
+ vshl.u64 d10, d26, #1
+ vshl.u64 d11, d29, #27
+ vshl.u64 d20, d27, #62
+ vsri.u64 d1, d28, #64-28 @ A[1][0] = ROL64(C[3], rhotates[0][3])
+ vsri.u64 d10, d26, #64-1 @ A[2][0] = ROL64(C[1], rhotates[0][1])
+ vsri.u64 d11, d29, #64-27 @ A[3][0] = ROL64(C[4], rhotates[0][4])
+ vsri.u64 d20, d27, #64-62 @ A[4][0] = ROL64(C[2], rhotates[0][2])
+
+ @ Chi + Iota
+ vbic q13, q2, q1
+ vbic q14, q3, q2
+ vbic q15, q4, q3
+ veor q13, q13, q0 @ A[0..1][0] ^ (~A[0..1][1] & A[0..1][2])
+ veor q14, q14, q1 @ A[0..1][1] ^ (~A[0..1][2] & A[0..1][3])
+ veor q2, q2, q15 @ A[0..1][2] ^= (~A[0..1][3] & A[0..1][4])
+ vst1.64 {q13}, [r0:64] @ offload A[0..1][0]
+ vbic q13, q0, q4
+ vbic q15, q1, q0
+ vmov q1, q14 @ A[0..1][1]
+ veor q3, q3, q13 @ A[0..1][3] ^= (~A[0..1][4] & A[0..1][0])
+ veor q4, q4, q15 @ A[0..1][4] ^= (~A[0..1][0] & A[0..1][1])
+
+ vbic q13, q7, q6
+ vmov q0, q5 @ A[2..3][0]
+ vbic q14, q8, q7
+ vmov q15, q6 @ A[2..3][1]
+ veor q5, q5, q13 @ A[2..3][0] ^= (~A[2..3][1] & A[2..3][2])
+ vbic q13, q9, q8
+ veor q6, q6, q14 @ A[2..3][1] ^= (~A[2..3][2] & A[2..3][3])
+ vbic q14, q0, q9
+ veor q7, q7, q13 @ A[2..3][2] ^= (~A[2..3][3] & A[2..3][4])
+ vbic q13, q15, q0
+ veor q8, q8, q14 @ A[2..3][3] ^= (~A[2..3][4] & A[2..3][0])
+ vmov q14, q10 @ A[4][0..1]
+ veor q9, q9, q13 @ A[2..3][4] ^= (~A[2..3][0] & A[2..3][1])
+
+ vld1.64 d25, [r2:64]! @ Iota[i++]
+ vbic d26, d22, d21
+ vbic d27, d23, d22
+ vld1.64 {q0}, [r0:64] @ restore A[0..1][0]
+ veor d20, d20, d26 @ A[4][0] ^= (~A[4][1] & A[4][2])
+ vbic d26, d24, d23
+ veor d21, d21, d27 @ A[4][1] ^= (~A[4][2] & A[4][3])
+ vbic d27, d28, d24
+ veor d22, d22, d26 @ A[4][2] ^= (~A[4][3] & A[4][4])
+ vbic d26, d29, d28
+ veor d23, d23, d27 @ A[4][3] ^= (~A[4][4] & A[4][0])
+ veor d0, d0, d25 @ A[0][0] ^= Iota[i]
+ veor d24, d24, d26 @ A[4][4] ^= (~A[4][0] & A[4][1])
+
+ subs r3, r3, #1
+ bne .Loop_neon
+
+.word 0xe12fff1e
+.size KeccakF1600_neon,.-KeccakF1600_neon
+
+.globl SHA3_absorb_neon
+.type SHA3_absorb_neon, %function
+.align 5
+SHA3_absorb_neon:
+ stmdb sp!, {r4,r5,r6,lr}
+ vstmdb sp!, {d8,d9,d10,d11,d12,d13,d14,d15}
+
+ mov r4, r1 @ inp
+ mov r5, r2 @ len
+ mov r6, r3 @ bsz
+
+ vld1.32 {d0}, [r0:64]! @ A[0][0]
+ vld1.32 {d2}, [r0:64]! @ A[0][1]
+ vld1.32 {d4}, [r0:64]! @ A[0][2]
+ vld1.32 {d6}, [r0:64]! @ A[0][3]
+ vld1.32 {d8}, [r0:64]! @ A[0][4]
+
+ vld1.32 {d1}, [r0:64]! @ A[1][0]
+ vld1.32 {d3}, [r0:64]! @ A[1][1]
+ vld1.32 {d5}, [r0:64]! @ A[1][2]
+ vld1.32 {d7}, [r0:64]! @ A[1][3]
+ vld1.32 {d9}, [r0:64]! @ A[1][4]
+
+ vld1.32 {d10}, [r0:64]! @ A[2][0]
+ vld1.32 {d12}, [r0:64]! @ A[2][1]
+ vld1.32 {d14}, [r0:64]! @ A[2][2]
+ vld1.32 {d16}, [r0:64]! @ A[2][3]
+ vld1.32 {d18}, [r0:64]! @ A[2][4]
+
+ vld1.32 {d11}, [r0:64]! @ A[3][0]
+ vld1.32 {d13}, [r0:64]! @ A[3][1]
+ vld1.32 {d15}, [r0:64]! @ A[3][2]
+ vld1.32 {d17}, [r0:64]! @ A[3][3]
+ vld1.32 {d19}, [r0:64]! @ A[3][4]
+
+ vld1.32 {d20,d21,d22,d23}, [r0:64]! @ A[4][0..3]
+ vld1.32 {d24}, [r0:64] @ A[4][4]
+ sub r0, r0, #24*8 @ rewind
+ b .Loop_absorb_neon
+
+.align 4
+.Loop_absorb_neon:
+ subs r12, r5, r6 @ len - bsz
+ blo .Labsorbed_neon
+ mov r5, r12
+
+ vld1.8 {d31}, [r4]! @ endian-neutral loads...
+ cmp r6, #8*2
+ veor d0, d0, d31 @ A[0][0] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d2, d2, d31 @ A[0][1] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*4
+ veor d4, d4, d31 @ A[0][2] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d6, d6, d31 @ A[0][3] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31},[r4]!
+ cmp r6, #8*6
+ veor d8, d8, d31 @ A[0][4] ^= *inp++
+ blo .Lprocess_neon
+
+ vld1.8 {d31}, [r4]!
+ veor d1, d1, d31 @ A[1][0] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*8
+ veor d3, d3, d31 @ A[1][1] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d5, d5, d31 @ A[1][2] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*10
+ veor d7, d7, d31 @ A[1][3] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d9, d9, d31 @ A[1][4] ^= *inp++
+ beq .Lprocess_neon
+
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*12
+ veor d10, d10, d31 @ A[2][0] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d12, d12, d31 @ A[2][1] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*14
+ veor d14, d14, d31 @ A[2][2] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d16, d16, d31 @ A[2][3] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*16
+ veor d18, d18, d31 @ A[2][4] ^= *inp++
+ blo .Lprocess_neon
+
+ vld1.8 {d31}, [r4]!
+ veor d11, d11, d31 @ A[3][0] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*18
+ veor d13, d13, d31 @ A[3][1] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d15, d15, d31 @ A[3][2] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*20
+ veor d17, d17, d31 @ A[3][3] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d19, d19, d31 @ A[3][4] ^= *inp++
+ beq .Lprocess_neon
+
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*22
+ veor d20, d20, d31 @ A[4][0] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d21, d21, d31 @ A[4][1] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ cmp r6, #8*24
+ veor d22, d22, d31 @ A[4][2] ^= *inp++
+ blo .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d23, d23, d31 @ A[4][3] ^= *inp++
+ beq .Lprocess_neon
+ vld1.8 {d31}, [r4]!
+ veor d24, d24, d31 @ A[4][4] ^= *inp++
+
+.Lprocess_neon:
+ bl KeccakF1600_neon
+ b .Loop_absorb_neon
+
+.align 4
+.Labsorbed_neon:
+ vst1.32 {d0}, [r0:64]! @ A[0][0..4]
+ vst1.32 {d2}, [r0:64]!
+ vst1.32 {d4}, [r0:64]!
+ vst1.32 {d6}, [r0:64]!
+ vst1.32 {d8}, [r0:64]!
+
+ vst1.32 {d1}, [r0:64]! @ A[1][0..4]
+ vst1.32 {d3}, [r0:64]!
+ vst1.32 {d5}, [r0:64]!
+ vst1.32 {d7}, [r0:64]!
+ vst1.32 {d9}, [r0:64]!
+
+ vst1.32 {d10}, [r0:64]! @ A[2][0..4]
+ vst1.32 {d12}, [r0:64]!
+ vst1.32 {d14}, [r0:64]!
+ vst1.32 {d16}, [r0:64]!
+ vst1.32 {d18}, [r0:64]!
+
+ vst1.32 {d11}, [r0:64]! @ A[3][0..4]
+ vst1.32 {d13}, [r0:64]!
+ vst1.32 {d15}, [r0:64]!
+ vst1.32 {d17}, [r0:64]!
+ vst1.32 {d19}, [r0:64]!
+
+ vst1.32 {d20,d21,d22,d23}, [r0:64]! @ A[4][0..4]
+ vst1.32 {d24}, [r0:64]
+
+ mov r0, r5 @ return value
+ vldmia sp!, {d8,d9,d10,d11,d12,d13,d14,d15}
+ ldmia sp!, {r4,r5,r6,pc}
+.size SHA3_absorb_neon,.-SHA3_absorb_neon
+
+.globl SHA3_squeeze_neon
+.type SHA3_squeeze_neon, %function
+.align 5
+SHA3_squeeze_neon:
+ stmdb sp!, {r4,r5,r6,lr}
+
+ mov r4, r1 @ out
+ mov r5, r2 @ len
+ mov r6, r3 @ bsz
+ mov r12, r0 @ A_flat
+ mov r14, r3 @ bsz
+ b .Loop_squeeze_neon
+
+.align 4
+.Loop_squeeze_neon:
+ cmp r5, #8
+ blo .Lsqueeze_neon_tail
+ vld1.32 {d0}, [r12]!
+ vst1.8 {d0}, [r4]! @ endian-neutral store
+
+ subs r5, r5, #8 @ len -= 8
+ beq .Lsqueeze_neon_done
+
+ subs r14, r14, #8 @ bsz -= 8
+ bhi .Loop_squeeze_neon
+
+ vstmdb sp!, {d8,d9,d10,d11,d12,d13,d14,d15}
+
+ vld1.32 {d0}, [r0:64]! @ A[0][0..4]
+ vld1.32 {d2}, [r0:64]!
+ vld1.32 {d4}, [r0:64]!
+ vld1.32 {d6}, [r0:64]!
+ vld1.32 {d8}, [r0:64]!
+
+ vld1.32 {d1}, [r0:64]! @ A[1][0..4]
+ vld1.32 {d3}, [r0:64]!
+ vld1.32 {d5}, [r0:64]!
+ vld1.32 {d7}, [r0:64]!
+ vld1.32 {d9}, [r0:64]!
+
+ vld1.32 {d10}, [r0:64]! @ A[2][0..4]
+ vld1.32 {d12}, [r0:64]!
+ vld1.32 {d14}, [r0:64]!
+ vld1.32 {d16}, [r0:64]!
+ vld1.32 {d18}, [r0:64]!
+
+ vld1.32 {d11}, [r0:64]! @ A[3][0..4]
+ vld1.32 {d13}, [r0:64]!
+ vld1.32 {d15}, [r0:64]!
+ vld1.32 {d17}, [r0:64]!
+ vld1.32 {d19}, [r0:64]!
+
+ vld1.32 {d20,d21,d22,d23}, [r0:64]! @ A[4][0..4]
+ vld1.32 {d24}, [r0:64]
+ sub r0, r0, #24*8 @ rewind
+
+ bl KeccakF1600_neon
+
+ mov r12, r0 @ A_flat
+ vst1.32 {d0}, [r0:64]! @ A[0][0..4]
+ vst1.32 {d2}, [r0:64]!
+ vst1.32 {d4}, [r0:64]!
+ vst1.32 {d6}, [r0:64]!
+ vst1.32 {d8}, [r0:64]!
+
+ vst1.32 {d1}, [r0:64]! @ A[1][0..4]
+ vst1.32 {d3}, [r0:64]!
+ vst1.32 {d5}, [r0:64]!
+ vst1.32 {d7}, [r0:64]!
+ vst1.32 {d9}, [r0:64]!
+
+ vst1.32 {d10}, [r0:64]! @ A[2][0..4]
+ vst1.32 {d12}, [r0:64]!
+ vst1.32 {d14}, [r0:64]!
+ vst1.32 {d16}, [r0:64]!
+ vst1.32 {d18}, [r0:64]!
+
+ vst1.32 {d11}, [r0:64]! @ A[3][0..4]
+ vst1.32 {d13}, [r0:64]!
+ vst1.32 {d15}, [r0:64]!
+ vst1.32 {d17}, [r0:64]!
+ vst1.32 {d19}, [r0:64]!
+
+ vst1.32 {d20,d21,d22,d23}, [r0:64]! @ A[4][0..4]
+ mov r14, r6 @ bsz
+ vst1.32 {d24}, [r0:64]
+ mov r0, r12 @ rewind
+
+ vldmia sp!, {d8,d9,d10,d11,d12,d13,d14,d15}
+ b .Loop_squeeze_neon
+
+.align 4
+.Lsqueeze_neon_tail:
+ ldmia r12, {r2,r3}
+ cmp r5, #2
+ strb r2, [r4],#1 @ endian-neutral store
+ mov r2, r2, lsr#8
+ blo .Lsqueeze_neon_done
+ strb r2, [r4], #1
+ mov r2, r2, lsr#8
+ beq .Lsqueeze_neon_done
+ strb r2, [r4], #1
+ mov r2, r2, lsr#8
+ cmp r5, #4
+ blo .Lsqueeze_neon_done
+ strb r2, [r4], #1
+ beq .Lsqueeze_neon_done
+
+ strb r3, [r4], #1
+ mov r3, r3, lsr#8
+ cmp r5, #6
+ blo .Lsqueeze_neon_done
+ strb r3, [r4], #1
+ mov r3, r3, lsr#8
+ beq .Lsqueeze_neon_done
+ strb r3, [r4], #1
+
+.Lsqueeze_neon_done:
+ ldmia sp!, {r4,r5,r6,pc}
+.size SHA3_squeeze_neon,.-SHA3_squeeze_neon
+#endif
+.byte 75,101,99,99,97,107,45,49,54,48,48,32,97,98,115,111,114,98,32,97,110,100,32,115,113,117,101,101,122,101,32,102,111,114,32,65,82,77,118,52,47,78,69,79,78,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.align 2
+.align 2
diff --git a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
index 21dd8cc643..fbc0ff24a0 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
@@ -10,6 +10,8 @@
* https://www.openssl.org/source/license.html
*/
+#include <openssl/opensslv.h>
+
#ifdef __cplusplus
extern "C" {
#endif
@@ -34,6 +36,9 @@ extern "C" {
#ifndef OPENSSL_THREADS
# define OPENSSL_THREADS
#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -46,12 +51,18 @@ extern "C" {
#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
# define OPENSSL_NO_EC_NISTP_64_GCC_128
#endif
#ifndef OPENSSL_NO_EGD
# define OPENSSL_NO_EGD
#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
#ifndef OPENSSL_NO_FUZZ_AFL
# define OPENSSL_NO_FUZZ_AFL
#endif
@@ -85,6 +96,9 @@ extern "C" {
#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
# define OPENSSL_NO_WEAK_SSL_CIPHERS
#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -103,15 +117,11 @@ extern "C" {
* functions.
*/
#ifndef DECLARE_DEPRECATED
-# if defined(OPENSSL_NO_DEPRECATED)
-# define DECLARE_DEPRECATED(f)
-# else
-# define DECLARE_DEPRECATED(f) f;
-# ifdef __GNUC__
-# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-# undef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
-# endif
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
# endif
#endif
@@ -135,6 +145,18 @@ extern "C" {
# define OPENSSL_API_COMPAT OPENSSL_MIN_API
#endif
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
#if OPENSSL_API_COMPAT < 0x10100000L
# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
#else
@@ -153,8 +175,6 @@ extern "C" {
# define DEPRECATEDIN_0_9_8(f)
#endif
-#define OPENSSL_CPUID_OBJ
-
/* Generate 80386 code? */
#undef I386_ONLY
diff --git a/deps/openssl/config/archs/linux-armv4/asm/include/progs.h b/deps/openssl/config/archs/linux-armv4/asm/include/progs.h
index 6f7ebc3cd6..0d382187ba 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/include/progs.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/include/progs.h
@@ -39,7 +39,6 @@ extern int ecparam_main(int argc, char *argv[]);
extern int enc_main(int argc, char *argv[]);
extern int engine_main(int argc, char *argv[]);
extern int errstr_main(int argc, char *argv[]);
-extern int exit_main(int argc, char *argv[]);
extern int gendsa_main(int argc, char *argv[]);
extern int genpkey_main(int argc, char *argv[]);
extern int genrsa_main(int argc, char *argv[]);
@@ -68,351 +67,441 @@ extern int smime_main(int argc, char *argv[]);
extern int speed_main(int argc, char *argv[]);
extern int spkac_main(int argc, char *argv[]);
extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
extern int ts_main(int argc, char *argv[]);
extern int verify_main(int argc, char *argv[]);
extern int version_main(int argc, char *argv[]);
extern int x509_main(int argc, char *argv[]);
-extern OPTIONS asn1parse_options[];
-extern OPTIONS ca_options[];
-extern OPTIONS ciphers_options[];
-extern OPTIONS cms_options[];
-extern OPTIONS crl_options[];
-extern OPTIONS crl2pkcs7_options[];
-extern OPTIONS dgst_options[];
-extern OPTIONS dhparam_options[];
-extern OPTIONS dsa_options[];
-extern OPTIONS dsaparam_options[];
-extern OPTIONS ec_options[];
-extern OPTIONS ecparam_options[];
-extern OPTIONS enc_options[];
-extern OPTIONS engine_options[];
-extern OPTIONS errstr_options[];
-extern OPTIONS exit_options[];
-extern OPTIONS gendsa_options[];
-extern OPTIONS genpkey_options[];
-extern OPTIONS genrsa_options[];
-extern OPTIONS help_options[];
-extern OPTIONS list_options[];
-extern OPTIONS nseq_options[];
-extern OPTIONS ocsp_options[];
-extern OPTIONS passwd_options[];
-extern OPTIONS pkcs12_options[];
-extern OPTIONS pkcs7_options[];
-extern OPTIONS pkcs8_options[];
-extern OPTIONS pkey_options[];
-extern OPTIONS pkeyparam_options[];
-extern OPTIONS pkeyutl_options[];
-extern OPTIONS prime_options[];
-extern OPTIONS rand_options[];
-extern OPTIONS rehash_options[];
-extern OPTIONS req_options[];
-extern OPTIONS rsa_options[];
-extern OPTIONS rsautl_options[];
-extern OPTIONS s_client_options[];
-extern OPTIONS s_server_options[];
-extern OPTIONS s_time_options[];
-extern OPTIONS sess_id_options[];
-extern OPTIONS smime_options[];
-extern OPTIONS speed_options[];
-extern OPTIONS spkac_options[];
-extern OPTIONS srp_options[];
-extern OPTIONS ts_options[];
-extern OPTIONS verify_options[];
-extern OPTIONS version_options[];
-extern OPTIONS x509_options[];
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
#ifdef INCLUDE_FUNCTION_TABLE
static FUNCTION functions[] = {
- { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
- { FT_general, "ca", ca_main, ca_options },
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
#ifndef OPENSSL_NO_SOCK
- { FT_general, "ciphers", ciphers_main, ciphers_options },
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
#endif
#ifndef OPENSSL_NO_CMS
- { FT_general, "cms", cms_main, cms_options },
+ {FT_general, "cms", cms_main, cms_options},
#endif
- { FT_general, "crl", crl_main, crl_options },
- { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
- { FT_general, "dgst", dgst_main, dgst_options },
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
#ifndef OPENSSL_NO_DH
- { FT_general, "dhparam", dhparam_main, dhparam_options },
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsa", dsa_main, dsa_options },
+ {FT_general, "dsa", dsa_main, dsa_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ec", ec_main, ec_options },
+ {FT_general, "ec", ec_main, ec_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ecparam", ecparam_main, ecparam_options },
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
#endif
- { FT_general, "enc", enc_main, enc_options },
+ {FT_general, "enc", enc_main, enc_options},
#ifndef OPENSSL_NO_ENGINE
- { FT_general, "engine", engine_main, engine_options },
+ {FT_general, "engine", engine_main, engine_options},
#endif
- { FT_general, "errstr", errstr_main, errstr_options },
- { FT_general, "exit", exit_main, exit_options },
+ {FT_general, "errstr", errstr_main, errstr_options},
#ifndef OPENSSL_NO_DSA
- { FT_general, "gendsa", gendsa_main, gendsa_options },
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
#endif
- { FT_general, "genpkey", genpkey_main, genpkey_options },
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "genrsa", genrsa_main, genrsa_options },
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
#endif
- { FT_general, "help", help_main, help_options },
- { FT_general, "list", list_main, list_options },
- { FT_general, "nseq", nseq_main, nseq_options },
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
#ifndef OPENSSL_NO_OCSP
- { FT_general, "ocsp", ocsp_main, ocsp_options },
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
#endif
- { FT_general, "passwd", passwd_main, passwd_options },
+ {FT_general, "passwd", passwd_main, passwd_options},
#ifndef OPENSSL_NO_DES
- { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
-#endif
- { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
- { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
- { FT_general, "pkey", pkey_main, pkey_options },
- { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
- { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
- { FT_general, "prime", prime_main, prime_options },
- { FT_general, "rand", rand_main, rand_options },
- { FT_general, "rehash", rehash_main, rehash_options },
- { FT_general, "req", req_main, req_options },
- { FT_general, "rsa", rsa_main, rsa_options },
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "rsautl", rsautl_main, rsautl_options },
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_client", s_client_main, s_client_options },
+ {FT_general, "s_client", s_client_main, s_client_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_server", s_server_main, s_server_options },
+ {FT_general, "s_server", s_server_main, s_server_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_time", s_time_main, s_time_options },
+ {FT_general, "s_time", s_time_main, s_time_options},
#endif
- { FT_general, "sess_id", sess_id_main, sess_id_options },
- { FT_general, "smime", smime_main, smime_options },
- { FT_general, "speed", speed_main, speed_options },
- { FT_general, "spkac", spkac_main, spkac_options },
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
#ifndef OPENSSL_NO_SRP
- { FT_general, "srp", srp_main, srp_options },
+ {FT_general, "srp", srp_main, srp_options},
#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
#ifndef OPENSSL_NO_TS
- { FT_general, "ts", ts_main, ts_options },
+ {FT_general, "ts", ts_main, ts_options},
#endif
- { FT_general, "verify", verify_main, verify_options },
- { FT_general, "version", version_main, version_options },
- { FT_general, "x509", x509_main, x509_options },
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
#ifndef OPENSSL_NO_MD2
- { FT_md, "md2", dgst_main},
+ {FT_md, "md2", dgst_main},
#endif
#ifndef OPENSSL_NO_MD4
- { FT_md, "md4", dgst_main},
+ {FT_md, "md4", dgst_main},
#endif
- { FT_md, "md5", dgst_main},
+ {FT_md, "md5", dgst_main},
#ifndef OPENSSL_NO_GOST
- { FT_md, "gost", dgst_main},
-#endif
- { FT_md, "sha1", dgst_main},
- { FT_md, "sha224", dgst_main},
- { FT_md, "sha256", dgst_main},
- { FT_md, "sha384", dgst_main},
- { FT_md, "sha512", dgst_main},
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
#ifndef OPENSSL_NO_MDC2
- { FT_md, "mdc2", dgst_main},
+ {FT_md, "mdc2", dgst_main},
#endif
#ifndef OPENSSL_NO_RMD160
- { FT_md, "rmd160", dgst_main},
+ {FT_md, "rmd160", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2b512", dgst_main},
+ {FT_md, "blake2b512", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2s256", dgst_main},
-#endif
- { FT_cipher, "aes-128-cbc", enc_main, enc_options },
- { FT_cipher, "aes-128-ecb", enc_main, enc_options },
- { FT_cipher, "aes-192-cbc", enc_main, enc_options },
- { FT_cipher, "aes-192-ecb", enc_main, enc_options },
- { FT_cipher, "aes-256-cbc", enc_main, enc_options },
- { FT_cipher, "aes-256-ecb", enc_main, enc_options },
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
#endif
- { FT_cipher, "base64", enc_main, enc_options },
+ {FT_cipher, "base64", enc_main, enc_options},
#ifdef ZLIB
- { FT_cipher, "zlib", enc_main, enc_options },
+ {FT_cipher, "zlib", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des", enc_main, enc_options },
+ {FT_cipher, "des", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des3", enc_main, enc_options },
+ {FT_cipher, "des3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "desx", enc_main, enc_options },
+ {FT_cipher, "desx", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea", enc_main, enc_options },
+ {FT_cipher, "idea", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed", enc_main, enc_options },
+ {FT_cipher, "seed", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4", enc_main, enc_options },
+ {FT_cipher, "rc4", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4-40", enc_main, enc_options },
+ {FT_cipher, "rc4-40", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2", enc_main, enc_options },
+ {FT_cipher, "rc2", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf", enc_main, enc_options },
+ {FT_cipher, "bf", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast", enc_main, enc_options },
+ {FT_cipher, "cast", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5", enc_main, enc_options },
+ {FT_cipher, "rc5", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ecb", enc_main, enc_options },
+ {FT_cipher, "des-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede", enc_main, enc_options },
+ {FT_cipher, "des-ede", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3", enc_main, enc_options },
+ {FT_cipher, "des-ede3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cbc", enc_main, enc_options },
+ {FT_cipher, "des-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cfb", enc_main, enc_options },
+ {FT_cipher, "des-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cbc", enc_main, enc_options },
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ecb", enc_main, enc_options },
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cfb", enc_main, enc_options },
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ofb", enc_main, enc_options },
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cbc", enc_main, enc_options },
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ecb", enc_main, enc_options },
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cfb", enc_main, enc_options },
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ofb", enc_main, enc_options },
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ecb", enc_main, enc_options },
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cfb", enc_main, enc_options },
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ofb", enc_main, enc_options },
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cbc", enc_main, enc_options },
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ecb", enc_main, enc_options },
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cfb", enc_main, enc_options },
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ofb", enc_main, enc_options },
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cbc", enc_main, enc_options },
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ecb", enc_main, enc_options },
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cfb", enc_main, enc_options },
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ofb", enc_main, enc_options },
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast-cbc", enc_main, enc_options },
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cbc", enc_main, enc_options },
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ecb", enc_main, enc_options },
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cfb", enc_main, enc_options },
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ofb", enc_main, enc_options },
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
#endif
- { 0, NULL, NULL}
+ {0, NULL, NULL}
};
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm/openssl-cl.gypi b/deps/openssl/config/archs/linux-armv4/asm/openssl-cl.gypi
index 2424bfb17a..af25e001cc 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/openssl-cl.gypi
+++ b/deps/openssl/config/archs/linux-armv4/asm/openssl-cl.gypi
@@ -1,17 +1,16 @@
{
'variables': {
'openssl_defines_linux-armv4': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'OPENSSL_BN_ASM_GF2m',
'SHA1_ASM',
'SHA256_ASM',
'SHA512_ASM',
+ 'KECCAK1600_ASM',
'AES_ASM',
'BSAES_ASM',
'GHASH_ASM',
@@ -19,14 +18,15 @@
'POLY1305_ASM',
],
'openssl_cflags_linux-armv4': [
- '-Wall -O3 -pthread',
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread',
+ '-Wall -O3',
],
'openssl_ex_libs_linux-armv4': [
'-ldl -pthread',
],
'openssl_cli_srcs_linux-armv4': [
- 'openssl/apps/app_rand.c',
- 'openssl/apps/apps.c',
'openssl/apps/asn1pars.c',
'openssl/apps/ca.c',
'openssl/apps/ciphers.c',
@@ -48,7 +48,6 @@
'openssl/apps/nseq.c',
'openssl/apps/ocsp.c',
'openssl/apps/openssl.c',
- 'openssl/apps/opt.c',
'openssl/apps/passwd.c',
'openssl/apps/pkcs12.c',
'openssl/apps/pkcs7.c',
@@ -62,20 +61,25 @@
'openssl/apps/req.c',
'openssl/apps/rsa.c',
'openssl/apps/rsautl.c',
- 'openssl/apps/s_cb.c',
'openssl/apps/s_client.c',
'openssl/apps/s_server.c',
- 'openssl/apps/s_socket.c',
'openssl/apps/s_time.c',
'openssl/apps/sess_id.c',
'openssl/apps/smime.c',
'openssl/apps/speed.c',
'openssl/apps/spkac.c',
'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
'openssl/apps/ts.c',
'openssl/apps/verify.c',
'openssl/apps/version.c',
'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
],
},
'defines': ['<@(openssl_defines_linux-armv4)'],
diff --git a/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi b/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi
index 3115373ca3..8d6124fa18 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi
+++ b/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi
@@ -6,12 +6,14 @@
'openssl/ssl/d1_msg.c',
'openssl/ssl/d1_srtp.c',
'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
'openssl/ssl/pqueue.c',
'openssl/ssl/record/dtls1_bitmap.c',
'openssl/ssl/record/rec_layer_d1.c',
'openssl/ssl/record/rec_layer_s3.c',
'openssl/ssl/record/ssl3_buffer.c',
'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
'openssl/ssl/s3_cbc.c',
'openssl/ssl/s3_enc.c',
'openssl/ssl/s3_lib.c',
@@ -29,16 +31,19 @@
'openssl/ssl/ssl_stat.c',
'openssl/ssl/ssl_txt.c',
'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
'openssl/ssl/statem/statem.c',
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
- 'openssl/ssl/t1_ext.c',
'openssl/ssl/t1_lib.c',
- 'openssl/ssl/t1_reneg.c',
'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
'openssl/ssl/tls_srp.c',
'openssl/crypto/aes/aes_cbc.c',
'openssl/crypto/aes/aes_cfb.c',
@@ -47,6 +52,7 @@
'openssl/crypto/aes/aes_misc.c',
'openssl/crypto/aes/aes_ofb.c',
'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
'openssl/crypto/armcap.c',
'openssl/crypto/asn1/a_bitstr.c',
'openssl/crypto/asn1/a_d2i_fp.c',
@@ -70,6 +76,7 @@
'openssl/crypto/asn1/ameth_lib.c',
'openssl/crypto/asn1/asn1_err.c',
'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
'openssl/crypto/asn1/asn1_lib.c',
'openssl/crypto/asn1/asn1_par.c',
'openssl/crypto/asn1/asn_mime.c',
@@ -231,6 +238,7 @@
'openssl/crypto/ct/ct_sct_ctx.c',
'openssl/crypto/ct/ct_vfy.c',
'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
'openssl/crypto/cversion.c',
'openssl/crypto/des/cbc_cksm.c',
'openssl/crypto/des/cbc_enc.c',
@@ -248,7 +256,6 @@
'openssl/crypto/des/pcbc_enc.c',
'openssl/crypto/des/qud_cksm.c',
'openssl/crypto/des/rand_key.c',
- 'openssl/crypto/des/rpc_enc.c',
'openssl/crypto/des/set_key.c',
'openssl/crypto/des/str2key.c',
'openssl/crypto/des/xcbc_enc.c',
@@ -265,6 +272,7 @@
'openssl/crypto/dh/dh_pmeth.c',
'openssl/crypto/dh/dh_prn.c',
'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
'openssl/crypto/dsa/dsa_ameth.c',
'openssl/crypto/dsa/dsa_asn1.c',
'openssl/crypto/dsa/dsa_depr.c',
@@ -287,7 +295,12 @@
'openssl/crypto/dso/dso_win32.c',
'openssl/crypto/ebcdic.c',
'openssl/crypto/ec/curve25519.c',
- 'openssl/crypto/ec/ec2_mult.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
'openssl/crypto/ec/ec2_oct.c',
'openssl/crypto/ec/ec2_smpl.c',
'openssl/crypto/ec/ec_ameth.c',
@@ -321,7 +334,6 @@
'openssl/crypto/ec/ecx_meth.c',
'openssl/crypto/engine/eng_all.c',
'openssl/crypto/engine/eng_cnf.c',
- 'openssl/crypto/engine/eng_cryptodev.c',
'openssl/crypto/engine/eng_ctrl.c',
'openssl/crypto/engine/eng_dyn.c',
'openssl/crypto/engine/eng_err.c',
@@ -356,6 +368,7 @@
'openssl/crypto/evp/e_aes.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
'openssl/crypto/evp/e_bf.c',
'openssl/crypto/evp/e_camellia.c',
'openssl/crypto/evp/e_cast.c',
@@ -370,6 +383,7 @@
'openssl/crypto/evp/e_rc4_hmac_md5.c',
'openssl/crypto/evp/e_rc5.c',
'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
'openssl/crypto/evp/e_xcbc_d.c',
'openssl/crypto/evp/encode.c',
'openssl/crypto/evp/evp_cnf.c',
@@ -387,6 +401,7 @@
'openssl/crypto/evp/m_null.c',
'openssl/crypto/evp/m_ripemd.c',
'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
'openssl/crypto/evp/m_sigver.c',
'openssl/crypto/evp/m_wp.c',
'openssl/crypto/evp/names.c',
@@ -399,10 +414,10 @@
'openssl/crypto/evp/p_seal.c',
'openssl/crypto/evp/p_sign.c',
'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
'openssl/crypto/evp/pmeth_fn.c',
'openssl/crypto/evp/pmeth_gn.c',
'openssl/crypto/evp/pmeth_lib.c',
- 'openssl/crypto/evp/scrypt.c',
'openssl/crypto/ex_data.c',
'openssl/crypto/getenv.c',
'openssl/crypto/hmac/hm_ameth.c',
@@ -416,6 +431,7 @@
'openssl/crypto/init.c',
'openssl/crypto/kdf/hkdf.c',
'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
'openssl/crypto/kdf/tls1_prf.c',
'openssl/crypto/lhash/lh_stats.c',
'openssl/crypto/lhash/lhash.c',
@@ -495,7 +511,10 @@
'openssl/crypto/pkcs7/pk7_smime.c',
'openssl/crypto/pkcs7/pkcs7err.c',
'openssl/crypto/poly1305/poly1305.c',
- 'openssl/crypto/rand/md_rand.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
'openssl/crypto/rand/rand_egd.c',
'openssl/crypto/rand/rand_err.c',
'openssl/crypto/rand/rand_lib.c',
@@ -521,8 +540,8 @@
'openssl/crypto/rsa/rsa_gen.c',
'openssl/crypto/rsa/rsa_lib.c',
'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
'openssl/crypto/rsa/rsa_none.c',
- 'openssl/crypto/rsa/rsa_null.c',
'openssl/crypto/rsa/rsa_oaep.c',
'openssl/crypto/rsa/rsa_ossl.c',
'openssl/crypto/rsa/rsa_pk1.c',
@@ -543,9 +562,25 @@
'openssl/crypto/sha/sha1dgst.c',
'openssl/crypto/sha/sha256.c',
'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
'openssl/crypto/srp/srp_lib.c',
'openssl/crypto/srp/srp_vfy.c',
'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
'openssl/crypto/threads_none.c',
'openssl/crypto/threads_pthread.c',
'openssl/crypto/threads_win.c',
@@ -563,6 +598,7 @@
'openssl/crypto/txt_db/txt_db.c',
'openssl/crypto/ui/ui_err.c',
'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
'openssl/crypto/ui/ui_openssl.c',
'openssl/crypto/ui/ui_util.c',
'openssl/crypto/uid.c',
@@ -611,6 +647,7 @@
'openssl/crypto/x509v3/pcy_node.c',
'openssl/crypto/x509v3/pcy_tree.c',
'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
'openssl/crypto/x509v3/v3_akey.c',
'openssl/crypto/x509v3/v3_akeya.c',
'openssl/crypto/x509v3/v3_alt.c',
@@ -655,22 +692,22 @@
'./config/archs/linux-armv4/asm/crypto/modes/ghash-armv4.S',
'./config/archs/linux-armv4/asm/crypto/modes/ghashv8-armx.S',
'./config/archs/linux-armv4/asm/crypto/poly1305/poly1305-armv4.S',
+ './config/archs/linux-armv4/asm/crypto/sha/keccak1600-armv4.S',
'./config/archs/linux-armv4/asm/crypto/sha/sha1-armv4-large.S',
'./config/archs/linux-armv4/asm/crypto/sha/sha256-armv4.S',
'./config/archs/linux-armv4/asm/crypto/sha/sha512-armv4.S',
],
'openssl_defines_linux-armv4': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'OPENSSL_BN_ASM_GF2m',
'SHA1_ASM',
'SHA256_ASM',
'SHA512_ASM',
+ 'KECCAK1600_ASM',
'AES_ASM',
'BSAES_ASM',
'GHASH_ASM',
@@ -678,7 +715,10 @@
'POLY1305_ASM',
],
'openssl_cflags_linux-armv4': [
- '-Wall -O3 -pthread',
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread',
+ '-Wall -O3',
],
'openssl_ex_libs_linux-armv4': [
'-ldl -pthread',