summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/linux-elf/asm
diff options
context:
space:
mode:
authorSam Roberts <vieuxtech@gmail.com>2018-11-22 11:47:07 -0800
committerSam Roberts <vieuxtech@gmail.com>2019-01-22 13:33:54 -0800
commit807ed7883a12423270450776f015a7c2348c0913 (patch)
tree00ec21dd290b29c782680ffc2f97e6d59fd2ab2f /deps/openssl/config/archs/linux-elf/asm
parent57119fbdb200702d6e2cf23428de4c458ae86bbc (diff)
downloadandroid-node-v8-807ed7883a12423270450776f015a7c2348c0913.tar.gz
android-node-v8-807ed7883a12423270450776f015a7c2348c0913.tar.bz2
android-node-v8-807ed7883a12423270450776f015a7c2348c0913.zip
deps: update archs files for OpenSSL-1.1.1a
`cd deps/openssl/config; make` updates all archs dependant files. PR-URL: https://github.com/nodejs/node/pull/25381 Reviewed-By: Daniel Bevenius <daniel.bevenius@gmail.com> Reviewed-By: Shigeki Ohtsu <ohtsu@ohtsu.org>
Diffstat (limited to 'deps/openssl/config/archs/linux-elf/asm')
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/configdata.pm4151
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h76
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/include/internal/dso_conf.h5
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.s1
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.s108
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.s268
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h42
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/include/progs.h445
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi24
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/openssl.gypi66
31 files changed, 4379 insertions, 828 deletions
diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
index 7e545b5512..f27007f5c7 100644
--- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
@@ -1,3 +1,5 @@
+#! /usr/bin/env perl
+
package configdata;
use strict;
@@ -9,64 +11,125 @@ our @ISA = qw(Exporter);
our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
our %config = (
+ AR => "ar",
+ ARFLAGS => [ "r" ],
+ CC => "gcc",
+ CFLAGS => [ "-Wall -O3 -fomit-frame-pointer" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXX => "g++",
+ CXXFLAGS => [ "-Wall -O3" ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib",
+ RC => "windres",
b32 => "1",
b64 => "0",
b64l => "0",
- baseaddr => "0xFB00000",
bn_ll => "1",
build_file => "Makefile",
- build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
- build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
build_type => "release",
builddir => ".",
- cc => "gcc",
- cflags => "",
- conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
- cross_compile_prefix => "",
- defines => [ "DSO_DLFCN", "HAVE_DLFCN_H", "NDEBUG", "OPENSSL_THREADS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_PIC", "OPENSSL_BN_ASM_PART_WORDS", "OPENSSL_IA32_SSE2", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "RC4_ASM", "MD5_ASM", "RMD160_ASM", "AES_ASM", "VPAES_ASM", "WHIRLPOOL_ASM", "GHASH_ASM", "ECP_NISTZ256_ASM", "PADLOCK_ASM", "POLY1305_ASM" ],
+ cflags => [ "-Wa,--noexecstack" ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
dynamic_engines => "0",
engdirs => [ ],
- ex_libs => "",
+ ex_libs => [ ],
export_var_as_fn => "0",
- fips => "0",
- fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
- hashbangperl => "/usr/bin/env perl",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC", "OPENSSL_CPUID_OBJ", "OPENSSL_BN_ASM_PART_WORDS", "OPENSSL_IA32_SSE2", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "RC4_ASM", "MD5_ASM", "RMD160_ASM", "AES_ASM", "VPAES_ASM", "WHIRLPOOL_ASM", "GHASH_ASM", "ECP_NISTZ256_ASM", "PADLOCK_ASM", "POLY1305_ASM" ],
libdir => "",
major => "1",
- makedepprog => "gcc",
- minor => "1.0",
+ makedepprog => "\$(CROSS_COMPILE)gcc",
+ minor => "1.1",
openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
openssl_api_defines => [ ],
- openssl_other_defines => [ "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
openssl_sys_defines => [ ],
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
- options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl => "/usr/bin/perl",
+ options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-elf" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => "gcc",
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
prefix => "",
processor => "",
rc4_int => "unsigned int",
- sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
- shared_ldflag => "",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
shlib_major => "1",
shlib_minor => "1",
shlib_version_history => "",
shlib_version_number => "1.1",
sourcedir => ".",
target => "linux-elf",
- version => "1.1.0j",
- version_num => "0x101000afL",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
);
our %target = (
- _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
+ AR => "ar",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-Wall -O3 -fomit-frame-pointer",
+ CXX => "g++",
+ CXXFLAGS => "-Wall -O3",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes-586.s vpaes-x86.s aesni-x86.s",
aes_obj => "aes-586.o vpaes-x86.o aesni-x86.o",
apps_aux_src => "",
+ apps_init_src => "",
apps_obj => "",
- ar => "ar",
bf_asm_src => "bf-586.s",
bf_obj => "bf-586.o",
bn_asm_src => "bn-586.s co-586.s x86-mont.s x86-gf2m.s",
@@ -76,35 +139,45 @@ our %target = (
build_scheme => [ "unified", "unix" ],
cast_asm_src => "c_enc.c",
cast_obj => "c_enc.o",
- cc => "gcc",
- cflags => "-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer",
+ cflags => "-pthread",
chacha_asm_src => "chacha-x86.s",
chacha_obj => "chacha-x86.o",
cmll_asm_src => "cmll-x86.s",
cmll_obj => "cmll-x86.o",
+ cppflags => "",
cpuid_asm_src => "x86cpuid.s",
cpuid_obj => "x86cpuid.o",
+ cxxflags => "-std=c++11 -pthread",
defines => [ ],
des_asm_src => "des-586.s crypt586.s",
des_obj => "des-586.o crypt586.o",
+ disable => [ ],
dso_extension => ".so",
- dso_scheme => "DLFCN",
+ dso_scheme => "dlfcn",
ec_asm_src => "ecp_nistz256.c ecp_nistz256-x86.s",
ec_obj => "ecp_nistz256.o ecp_nistz256-x86.o",
+ enable => [ "afalgeng" ],
ex_libs => "-ldl -pthread",
exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600.c",
+ keccak1600_obj => "keccak1600.o",
+ lflags => "",
+ lib_cflags => "",
+ lib_cppflags => "-DOPENSSL_USE_NODELETE -DL_ENDIAN",
+ lib_defines => [ ],
md5_asm_src => "md5-586.s",
md5_obj => "md5-586.o",
modes_asm_src => "ghash-x86.s",
modes_obj => "ghash-x86.o",
- nm => "nm",
+ module_cflags => "-fPIC",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
padlock_asm_src => "e_padlock-x86.s",
padlock_obj => "e_padlock-x86.o",
perlasm_scheme => "elf",
poly1305_asm_src => "poly1305-x86.s",
poly1305_obj => "poly1305-x86.o",
- ranlib => "\$(CROSS_COMPILE)ranlib",
- rc => "windres",
rc4_asm_src => "rc4-586.s",
rc4_obj => "rc4-586.o",
rc5_asm_src => "rc5-586.s",
@@ -113,12 +186,14 @@ our %target = (
rmd160_obj => "rmd-586.o",
sha1_asm_src => "sha1-586.s sha256-586.s sha512-586.s",
sha1_obj => "sha1-586.o sha256-586.o sha512-586.o",
- shared_cflag => "-fPIC -DOPENSSL_USE_NODELETE",
+ shared_cflag => "-fPIC",
+ shared_defflag => "-Wl,--version-script=",
shared_defines => [ ],
- shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
shared_extension_simple => ".so",
- shared_ldflag => "-Wl,-znodelete",
+ shared_ldflag => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
shared_rcflag => "",
+ shared_sonameflag => "-Wl,-soname=",
shared_target => "linux-shared",
template => "1",
thread_defines => [ ],
@@ -131,17 +206,19 @@ our %target = (
);
our %available_protocols = (
- tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
dtls => [ "dtls1", "dtls1_2" ],
);
our @disablables = (
"afalgeng",
+ "aria",
"asan",
"asm",
"async",
"autoalginit",
"autoerrinit",
+ "autoload-config",
"bf",
"blake2",
"camellia",
@@ -156,6 +233,7 @@ our @disablables = (
"ct",
"deprecated",
"des",
+ "devcryptoeng",
"dgram",
"dh",
"dsa",
@@ -170,6 +248,7 @@ our @disablables = (
"egd",
"engine",
"err",
+ "external-tests",
"filenames",
"fuzz-libfuzzer",
"fuzz-afl",
@@ -200,6 +279,10 @@ our @disablables = (
"sctp",
"seed",
"shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
"sock",
"srp",
"srtp",
@@ -208,11 +291,12 @@ our @disablables = (
"ssl-trace",
"static-engine",
"stdio",
+ "tests",
"threads",
"tls",
"ts",
"ubsan",
- "ui",
+ "ui-console",
"unit-test",
"whirlpool",
"weak-ssl-ciphers",
@@ -226,6 +310,7 @@ our @disablables = (
"tls1_1-method",
"tls1_2",
"tls1_2-method",
+ "tls1_3",
"dtls1",
"dtls1-method",
"dtls1_2",
@@ -238,9 +323,11 @@ our %disabled = (
"comp" => "option",
"crypto-mdebug" => "default",
"crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
"dynamic-engine" => "forced",
"ec_nistp_64_gcc_128" => "default",
"egd" => "default",
+ "external-tests" => "default",
"fuzz-afl" => "default",
"fuzz-libfuzzer" => "default",
"heartbeats" => "default",
@@ -271,14 +358,6 @@ our %unified_info = (
"crypto/include/internal/dso_conf.h",
"include/openssl/opensslconf.h",
],
- "apps/app_rand.o" =>
- [
- "apps/progs.h",
- ],
- "apps/apps.o" =>
- [
- "apps/progs.h",
- ],
"apps/asn1pars.o" =>
[
"apps/progs.h",
@@ -361,16 +440,13 @@ our %unified_info = (
],
"apps/openssl" =>
[
+ "apps/libapps.a",
"libssl",
],
"apps/openssl.o" =>
[
"apps/progs.h",
],
- "apps/opt.o" =>
- [
- "apps/progs.h",
- ],
"apps/passwd.o" =>
[
"apps/progs.h",
@@ -427,10 +503,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_cb.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_client.o" =>
[
"apps/progs.h",
@@ -439,10 +511,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_socket.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_time.o" =>
[
"apps/progs.h",
@@ -467,6 +535,10 @@ our %unified_info = (
[
"apps/progs.h",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
"apps/ts.o" =>
[
"apps/progs.h",
@@ -590,6 +662,7 @@ our %unified_info = (
"fuzz/asn1-test" =>
[
"libcrypto",
+ "libssl",
],
"fuzz/asn1parse-test" =>
[
@@ -603,6 +676,11 @@ our %unified_info = (
[
"libcrypto",
],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"fuzz/cms-test" =>
[
"libcrypto",
@@ -632,10 +710,18 @@ our %unified_info = (
[
"configdata.pm",
],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
"libssl" =>
[
"libcrypto",
],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
"test/aborttest" =>
[
"libcrypto",
@@ -643,11 +729,38 @@ our %unified_info = (
"test/afalgtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/asynciotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/asynctest" =>
[
@@ -657,22 +770,32 @@ our %unified_info = (
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/bftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/bio_enc_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bioprinttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bntest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/buildtest_aes" =>
[
@@ -804,11 +927,6 @@ our %unified_info = (
"libcrypto",
"libssl",
],
- "test/buildtest_err" =>
- [
- "libcrypto",
- "libssl",
- ],
"test/buildtest_evp" =>
[
"libcrypto",
@@ -904,6 +1022,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_rc2" =>
[
"libcrypto",
@@ -964,6 +1087,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_symhacks" =>
[
"libcrypto",
@@ -1012,262 +1140,2126 @@ our %unified_info = (
"test/casttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/cipherlist_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/clienthellotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/constant_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/crltest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ct_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/d2i_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/danetest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/destest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/dhtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/dsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/dtlstest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/dtlsv1listentest" =>
[
"libssl",
+ "test/libtestutil.a",
],
"test/ecdsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ectest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/enginetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/errtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exdatatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/fatalerrtest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/gmdifftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/heartbeat_test" =>
+ "test/gosttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/hmactest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ideatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/igetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
"libcrypto",
],
- "test/md5test" =>
+ "test/md2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/mdc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/memleaktest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/packettest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/pbelutest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/randtest" =>
+ "test/pemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/rc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc4test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc5test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/rsa_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/sanitytest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/secmemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/sha1test" =>
+ "test/servername_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
- "test/sha256t" =>
+ "test/siphash_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/sha512t" =>
+ "test/sm2_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/srptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ssl_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssl_test_ctx_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslapitest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslcorrupttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssltest_old" =>
[
"libcrypto",
"libssl",
],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
"test/threadstest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/v3ext" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/v3nametest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/verify_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/versions" =>
[
"libcrypto",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
"libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/x509_dup_cert_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/x509_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/x509aux" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
},
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ "crypto/x86cpuid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes-586.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ "crypto/aes/aesni-x86.o",
+ "crypto/aes/vpaes-x86.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf-586.o",
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/bn-586.o",
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ "crypto/bn/co-586.o",
+ "crypto/bn/x86-gf2m.o",
+ "crypto/bn/x86-mont.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/cmll-x86.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha-x86.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/crypt586.o",
+ "crypto/des/des-586.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_nistz256-x86.o",
+ "crypto/ec/ecp_nistz256.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5-586.o",
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghash-x86.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305-x86.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4-586.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd-586.o",
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600.o",
+ "crypto/sha/sha1-586.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-586.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512-586.o",
+ "crypto/sha/sha512.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp-mmx.o",
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock-x86.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
"engines" =>
[
],
@@ -1296,8 +3288,8 @@ our %unified_info = (
[
"crypto/aes/asm/aes-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aes-armv4.S" =>
@@ -1363,8 +3355,8 @@ our %unified_info = (
[
"crypto/aes/asm/aesni-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aesni-x86_64.s" =>
@@ -1411,8 +3403,8 @@ our %unified_info = (
[
"crypto/aes/asm/vpaes-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/vpaes-x86_64.s" =>
@@ -1438,8 +3430,8 @@ our %unified_info = (
[
"crypto/bf/asm/bf-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/alpha-mont.S" =>
@@ -1466,15 +3458,15 @@ our %unified_info = (
[
"crypto/bn/asm/bn-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/bn-ia64.s" =>
[
"crypto/bn/asm/ia64.S",
],
- "crypto/bn/bn-mips.s" =>
+ "crypto/bn/bn-mips.S" =>
[
"crypto/bn/asm/mips.pl",
"\$(PERLASM_SCHEME)",
@@ -1488,17 +3480,17 @@ our %unified_info = (
[
"crypto/bn/asm/co-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/ia64-mont.s" =>
[
"crypto/bn/asm/ia64-mont.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
- "crypto/bn/mips-mont.s" =>
+ "crypto/bn/mips-mont.S" =>
[
"crypto/bn/asm/mips-mont.pl",
"\$(PERLASM_SCHEME)",
@@ -1567,16 +3559,16 @@ our %unified_info = (
[
"crypto/bn/asm/x86-gf2m.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86-mont.s" =>
[
"crypto/bn/asm/x86-mont.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86_64-gf2m.s" =>
@@ -1598,15 +3590,16 @@ our %unified_info = (
[
"util/mkbuildinf.pl",
"\"\$(CC)",
- "\$(CFLAGS_Q)\"",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\"",
],
"crypto/camellia/cmll-x86.s" =>
[
"crypto/camellia/asm/cmll-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/camellia/cmll-x86_64.s" =>
@@ -1623,8 +3616,8 @@ our %unified_info = (
[
"crypto/cast/asm/cast-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-armv4.S" =>
@@ -1651,8 +3644,8 @@ our %unified_info = (
[
"crypto/chacha/asm/chacha-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-x86_64.s" =>
@@ -1664,15 +3657,15 @@ our %unified_info = (
[
"crypto/des/asm/crypt586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des-586.s" =>
[
"crypto/des/asm/des-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des_enc-sparc.S" =>
[
@@ -1698,6 +3691,11 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-avx2.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ec/ecp_nistz256-sparcv9.S" =>
[
"crypto/ec/asm/ecp_nistz256-sparcv9.pl",
@@ -1707,8 +3705,8 @@ our %unified_info = (
[
"crypto/ec/asm/ecp_nistz256-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/ec/ecp_nistz256-x86_64.s" =>
@@ -1716,6 +3714,16 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-x86_64.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ia64cpuid.s" =>
[
"crypto/ia64cpuid.S",
@@ -1732,8 +3740,8 @@ our %unified_info = (
[
"crypto/md5/asm/md5-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/md5/md5-sparcv9.S" =>
[
@@ -1763,8 +3771,8 @@ our %unified_info = (
"crypto/modes/ghash-ia64.s" =>
[
"crypto/modes/asm/ghash-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/modes/ghash-parisc.s" =>
[
@@ -1785,8 +3793,8 @@ our %unified_info = (
[
"crypto/modes/asm/ghash-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/modes/ghash-x86_64.s" =>
@@ -1848,8 +3856,8 @@ our %unified_info = (
[
"crypto/poly1305/asm/poly1305-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/poly1305/poly1305-x86_64.s" =>
@@ -1866,8 +3874,8 @@ our %unified_info = (
[
"crypto/rc4/asm/rc4-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/rc4/rc4-md5-x86_64.s" =>
@@ -1894,15 +3902,45 @@ our %unified_info = (
[
"crypto/ripemd/asm/rmd-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
],
"crypto/sha/sha1-586.s" =>
[
"crypto/sha/asm/sha1-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha1-alpha.S" =>
@@ -1923,8 +3961,8 @@ our %unified_info = (
"crypto/sha/sha1-ia64.s" =>
[
"crypto/sha/asm/sha1-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha1-mb-x86_64.s" =>
[
@@ -1965,8 +4003,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha256-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha256-armv4.S" =>
@@ -1982,8 +4020,8 @@ our %unified_info = (
"crypto/sha/sha256-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha256-mb-x86_64.s" =>
[
@@ -2029,8 +4067,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha512-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha512-armv4.S" =>
@@ -2046,8 +4084,8 @@ our %unified_info = (
"crypto/sha/sha512-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha512-mips.S" =>
[
@@ -2103,8 +4141,8 @@ our %unified_info = (
[
"crypto/whrlpool/asm/wp-mmx.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/whrlpool/wp-x86_64.s" =>
@@ -2121,16 +4159,16 @@ our %unified_info = (
[
"crypto/x86cpuid.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86.s" =>
[
"engines/asm/e_padlock-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86_64.s" =>
@@ -2142,6 +4180,18 @@ our %unified_info = (
[
"include/openssl/opensslconf.h.in",
],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "linux",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "linux",
+ ],
"test/buildtest_aes.c" =>
[
"test/generate_buildtest.pl",
@@ -2272,11 +4322,6 @@ our %unified_info = (
"test/generate_buildtest.pl",
"engine",
],
- "test/buildtest_err.c" =>
- [
- "test/generate_buildtest.pl",
- "err",
- ],
"test/buildtest_evp.c" =>
[
"test/generate_buildtest.pl",
@@ -2372,6 +4417,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"rand",
],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
"test/buildtest_rc2.c" =>
[
"test/generate_buildtest.pl",
@@ -2432,6 +4482,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"stack",
],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
"test/buildtest_symhacks.c" =>
[
"test/generate_buildtest.pl",
@@ -2484,13 +4539,11 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/apps.o" =>
[
".",
"include",
- "apps",
],
"apps/asn1pars.o" =>
[
@@ -2498,6 +4551,11 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
"apps/ca.o" =>
[
".",
@@ -2622,7 +4680,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/passwd.o" =>
[
@@ -2710,7 +4767,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_client.o" =>
[
@@ -2728,7 +4784,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_time.o" =>
[
@@ -2766,6 +4821,12 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"apps/ts.o" =>
[
".",
@@ -2800,6 +4861,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/aes/aes-s390x.o" =>
[
"crypto",
@@ -2872,6 +4937,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/arm64cpuid.o" =>
[
"crypto",
@@ -3012,6 +5083,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
".",
@@ -3500,6 +5577,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/bn_add.o" =>
[
".",
@@ -3687,6 +5768,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/bn/mips-mont.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/sparct4-mont.o" =>
[
"crypto",
@@ -4039,6 +6124,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/cversion.o" =>
[
".",
@@ -4146,12 +6237,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/des/rpc_enc.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/des/set_key.o" =>
[
".",
@@ -4248,6 +6333,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
".",
@@ -4380,11 +6471,53 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
[
".",
"crypto/include",
"include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -4602,12 +6735,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/engine/eng_ctrl.o" =>
[
".",
@@ -4816,6 +6943,14 @@ our %unified_info = (
"include",
"crypto/modes",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_bf.o" =>
[
".",
@@ -4904,6 +7039,14 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
".",
@@ -5006,6 +7149,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/evp/m_sigver.o" =>
[
".",
@@ -5078,25 +7228,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/evp/pmeth_fn.o" =>
+ "crypto/evp/pbe_scrypt.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_gn.o" =>
+ "crypto/evp/pmeth_fn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_lib.o" =>
+ "crypto/evp/pmeth_gn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/scrypt.o" =>
+ "crypto/evp/pmeth_lib.o" =>
[
".",
"crypto/include",
@@ -5188,6 +7338,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
".",
@@ -5697,6 +7853,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/poly1305/poly1305-s390x.o" =>
[
"crypto",
@@ -5717,7 +7877,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
".",
"crypto/include",
@@ -5873,13 +8051,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
".",
"crypto/include",
@@ -5951,6 +8129,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/s390xcpuid.o" =>
+ [
+ "crypto",
+ ],
"crypto/seed/seed.o" =>
[
".",
@@ -5981,6 +8163,16 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/keccak1600.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/sha/sha1-586.o" =>
[
".",
@@ -5995,6 +8187,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha1-s390x.o" =>
[
"crypto",
@@ -6029,6 +8225,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha256-s390x.o" =>
[
"crypto",
@@ -6057,6 +8257,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha512-s390x.o" =>
[
"crypto",
@@ -6071,6 +8275,66 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/srp/srp_lib.o" =>
[
".",
@@ -6089,6 +8353,42 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/threads_none.o" =>
[
".",
@@ -6191,6 +8491,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ui/ui_openssl.o" =>
[
".",
@@ -6485,6 +8791,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
".",
@@ -6699,6 +9011,10 @@ our %unified_info = (
[
"include",
],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
"fuzz/cms.o" =>
[
"include",
@@ -6756,6 +9072,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/pqueue.o" =>
[
".",
@@ -6786,6 +9107,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/s3_cbc.o" =>
[
".",
@@ -6871,6 +9197,26 @@ our %unified_info = (
".",
"include",
],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/statem/statem.o" =>
[
".",
@@ -6901,22 +9247,17 @@ our %unified_info = (
".",
"include",
],
- "ssl/t1_ext.o" =>
- [
- ".",
- "include",
- ],
"ssl/t1_lib.o" =>
[
".",
"include",
],
- "ssl/t1_reneg.o" =>
+ "ssl/t1_trce.o" =>
[
".",
"include",
],
- "ssl/t1_trce.o" =>
+ "ssl/tls13_enc.o" =>
[
".",
"include",
@@ -6932,8 +9273,29 @@ our %unified_info = (
],
"test/afalgtest.o" =>
[
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
".",
"include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
],
"test/asynciotest.o" =>
[
@@ -6941,7 +9303,6 @@ our %unified_info = (
],
"test/asynctest.o" =>
[
- ".",
"include",
],
"test/bad_dtls_test.o" =>
@@ -6952,6 +9313,10 @@ our %unified_info = (
[
"include",
],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
"test/bio_enc_test.o" =>
[
"include",
@@ -6962,8 +9327,6 @@ our %unified_info = (
],
"test/bntest.o" =>
[
- ".",
- "crypto/include",
"include",
],
"test/buildtest_aes.o" =>
@@ -7070,10 +9433,6 @@ our %unified_info = (
[
"include",
],
- "test/buildtest_err.o" =>
- [
- "include",
- ],
"test/buildtest_evp.o" =>
[
"include",
@@ -7150,6 +9509,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
"test/buildtest_rc2.o" =>
[
"include",
@@ -7198,6 +9561,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
"test/buildtest_symhacks.o" =>
[
"include",
@@ -7238,18 +9605,43 @@ our %unified_info = (
[
"include",
],
- "test/cipherlist_test.o" =>
+ "test/chacha_internal_test.o" =>
[
".",
"include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
],
"test/clienthellotest.o" =>
[
"include",
],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
"test/constant_time_test.o" =>
[
- ".",
"include",
],
"test/crltest.o" =>
@@ -7258,13 +9650,23 @@ our %unified_info = (
],
"test/ct_test.o" =>
[
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
"crypto/include",
"include",
],
- "test/d2i_test.o" =>
+ "test/curve448_internal_test.o" =>
[
".",
"include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
],
"test/danetest.o" =>
[
@@ -7278,24 +9680,51 @@ our %unified_info = (
[
"include",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
"test/dsatest.o" =>
[
"include",
],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
"test/dtlstest.o" =>
[
"include",
- "test",
],
"test/dtlsv1listentest.o" =>
[
- ".",
"include",
],
"test/ecdsatest.o" =>
[
"include",
],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
"test/ectest.o" =>
[
"include",
@@ -7311,6 +9740,7 @@ our %unified_info = (
"test/evp_extra_test.o" =>
[
"include",
+ "crypto/include",
],
"test/evp_test.o" =>
[
@@ -7327,18 +9757,17 @@ our %unified_info = (
"test/fatalerrtest.o" =>
[
"include",
- ".",
],
"test/gmdifftest.o" =>
[
"include",
],
- "test/handshake_helper.o" =>
+ "test/gosttest.o" =>
[
- ".",
"include",
+ ".",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
".",
"include",
@@ -7353,19 +9782,19 @@ our %unified_info = (
],
"test/igetest.o" =>
[
- ".",
"include",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
"include",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
"include",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
+ ".",
"include",
],
"test/mdc2test.o" =>
@@ -7376,12 +9805,12 @@ our %unified_info = (
[
"include",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "include",
".",
+ "include",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
"include",
],
@@ -7393,9 +9822,23 @@ our %unified_info = (
[
"include",
],
- "test/randtest.o" =>
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "include",
+ ],
+ "test/poly1305_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/rc2test.o" =>
[
@@ -7409,7 +9852,11 @@ our %unified_info = (
[
"include",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
[
"include",
],
@@ -7417,9 +9864,12 @@ our %unified_info = (
[
"include",
],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
"test/rsa_test.o" =>
[
- ".",
"include",
],
"test/sanitytest.o" =>
@@ -7430,35 +9880,46 @@ our %unified_info = (
[
"include",
],
- "test/sha1test.o" =>
+ "test/servername_test.o" =>
+ [
+ "include",
+ ],
+ "test/siphash_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
"include",
+ "crypto/include",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/srptest.o" =>
[
"include",
],
- "test/ssl_test.o" =>
+ "test/ssl_cert_table_internal_test.o" =>
[
".",
"include",
],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
"test/ssl_test_ctx.o" =>
[
- ".",
"include",
],
"test/ssl_test_ctx_test.o" =>
[
- ".",
"include",
],
"test/sslapitest.o" =>
@@ -7466,10 +9927,13 @@ our %unified_info = (
"include",
".",
],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
"test/sslcorrupttest.o" =>
[
"include",
- "test",
],
"test/ssltest_old.o" =>
[
@@ -7478,22 +9942,88 @@ our %unified_info = (
],
"test/ssltestlib.o" =>
[
- "test",
".",
"include",
],
- "test/testutil.o" =>
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
[
- "test",
- "crypto/include",
"include",
- ".",
],
"test/threadstest.o" =>
[
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
".",
"include",
],
+ "test/uitest.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"test/v3ext.o" =>
[
"include",
@@ -7510,7 +10040,11 @@ our %unified_info = (
[
"include",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
[
"include",
],
@@ -7518,11 +10052,15 @@ our %unified_info = (
[
"include",
],
- "test/x509_time_test.o" =>
+ "test/x509_internal_test.o" =>
[
".",
"include",
],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
"test/x509aux.o" =>
[
"include",
@@ -7542,7 +10080,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
],
},
@@ -7551,27 +10089,13 @@ our %unified_info = (
},
"libraries" =>
[
+ "apps/libapps.a",
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
- "ordinals" =>
- {
- "libcrypto" =>
- [
- "crypto",
- "util/libcrypto.num",
- ],
- "libssl" =>
- [
- "ssl",
- "util/libssl.num",
- ],
- },
"overrides" =>
[
- "crypto/bn/bn-mips3.o",
- "crypto/bn/pa-risc2.c",
- "crypto/bn/pa-risc2W.o",
],
"programs" =>
[
@@ -7580,6 +10104,7 @@ our %unified_info = (
"fuzz/asn1parse-test",
"fuzz/bignum-test",
"fuzz/bndiv-test",
+ "fuzz/client-test",
"fuzz/cms-test",
"fuzz/conf-test",
"fuzz/crl-test",
@@ -7588,10 +10113,16 @@ our %unified_info = (
"fuzz/x509-test",
"test/aborttest",
"test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
"test/asynciotest",
"test/asynctest",
"test/bad_dtls_test",
"test/bftest",
+ "test/bio_callback_test",
"test/bio_enc_test",
"test/bioprinttest",
"test/bntest",
@@ -7621,7 +10152,6 @@ our %unified_info = (
"test/buildtest_ecdh",
"test/buildtest_ecdsa",
"test/buildtest_engine",
- "test/buildtest_err",
"test/buildtest_evp",
"test/buildtest_hmac",
"test/buildtest_idea",
@@ -7641,6 +10171,7 @@ our %unified_info = (
"test/buildtest_pkcs12",
"test/buildtest_pkcs7",
"test/buildtest_rand",
+ "test/buildtest_rand_drbg",
"test/buildtest_rc2",
"test/buildtest_rc4",
"test/buildtest_ripemd",
@@ -7653,6 +10184,7 @@ our %unified_info = (
"test/buildtest_ssl",
"test/buildtest_ssl2",
"test/buildtest_stack",
+ "test/buildtest_store",
"test/buildtest_symhacks",
"test/buildtest_tls1",
"test/buildtest_ts",
@@ -7663,19 +10195,32 @@ our %unified_info = (
"test/buildtest_x509_vfy",
"test/buildtest_x509v3",
"test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
"test/cipherlist_test",
+ "test/ciphername_test",
"test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
"test/constant_time_test",
"test/crltest",
"test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
"test/d2i_test",
"test/danetest",
"test/destest",
"test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
"test/dsatest",
+ "test/dtls_mtu_test",
"test/dtlstest",
"test/dtlsv1listentest",
"test/ecdsatest",
+ "test/ecstresstest",
"test/ectest",
"test/enginetest",
"test/errtest",
@@ -7685,52 +10230,66 @@ our %unified_info = (
"test/exptest",
"test/fatalerrtest",
"test/gmdifftest",
- "test/heartbeat_test",
+ "test/gosttest",
"test/hmactest",
"test/ideatest",
"test/igetest",
+ "test/lhash_test",
"test/md2test",
- "test/md4test",
- "test/md5test",
+ "test/mdc2_internal_test",
"test/mdc2test",
"test/memleaktest",
+ "test/modes_internal_test",
"test/ocspapitest",
- "test/p5_crpt2_test",
"test/packettest",
"test/pbelutest",
- "test/randtest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
"test/rc2test",
"test/rc4test",
"test/rc5test",
- "test/rmdtest",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
"test/rsa_complex",
+ "test/rsa_mp_test",
"test/rsa_test",
"test/sanitytest",
"test/secmemtest",
- "test/sha1test",
- "test/sha256t",
- "test/sha512t",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
"test/srptest",
+ "test/ssl_cert_table_internal_test",
"test/ssl_test",
"test/ssl_test_ctx_test",
"test/sslapitest",
+ "test/sslbuffertest",
"test/sslcorrupttest",
"test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
"test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
"test/v3ext",
"test/v3nametest",
"test/verify_extra_test",
"test/versions",
- "test/wp_test",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
"test/x509_dup_cert_test",
+ "test/x509_internal_test",
"test/x509_time_test",
"test/x509aux",
],
"rawlines" =>
[
- "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
- " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
- "",
"##### SHA assembler implementations",
"",
"# GNU make \"catch all\"",
@@ -7750,9 +10309,6 @@ our %unified_info = (
"crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
"",
- "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
- " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) crypto/rc4/asm/rc4-ia64.pl \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
- "",
"# GNU make \"catch all\"",
"crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
@@ -7763,18 +10319,6 @@ our %unified_info = (
"# GNU make \"catch all\"",
"crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
- "##### BN assembler implementations",
- "",
- "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
- " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
- "",
- "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
- "# vendor assembler...",
- "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
- "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
- "",
"crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
],
@@ -7784,7 +10328,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
"util/shlib_wrap.sh",
],
@@ -7809,6 +10353,10 @@ our %unified_info = (
[
"apps/asn1pars.c",
],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
"apps/ca.o" =>
[
"apps/ca.c",
@@ -7877,6 +10425,15 @@ our %unified_info = (
[
"apps/genrsa.c",
],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
"apps/nseq.o" =>
[
"apps/nseq.c",
@@ -7887,8 +10444,6 @@ our %unified_info = (
],
"apps/openssl" =>
[
- "apps/app_rand.o",
- "apps/apps.o",
"apps/asn1pars.o",
"apps/ca.o",
"apps/ciphers.o",
@@ -7910,7 +10465,6 @@ our %unified_info = (
"apps/nseq.o",
"apps/ocsp.o",
"apps/openssl.o",
- "apps/opt.o",
"apps/passwd.o",
"apps/pkcs12.o",
"apps/pkcs7.o",
@@ -7924,16 +10478,15 @@ our %unified_info = (
"apps/req.o",
"apps/rsa.o",
"apps/rsautl.o",
- "apps/s_cb.o",
"apps/s_client.o",
"apps/s_server.o",
- "apps/s_socket.o",
"apps/s_time.o",
"apps/sess_id.o",
"apps/smime.o",
"apps/speed.o",
"apps/spkac.o",
"apps/srp.o",
+ "apps/storeutl.o",
"apps/ts.o",
"apps/verify.o",
"apps/version.o",
@@ -8039,11 +10592,15 @@ our %unified_info = (
[
"apps/srp.c",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
"apps/ts.o" =>
[
"apps/ts.c",
],
- "apps/tsget" =>
+ "apps/tsget.pl" =>
[
"apps/tsget.in",
],
@@ -8095,6 +10652,10 @@ our %unified_info = (
[
"crypto/aes/vpaes-x86.s",
],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
"crypto/asn1/a_bitstr.o" =>
[
"crypto/asn1/a_bitstr.c",
@@ -8183,6 +10744,10 @@ our %unified_info = (
[
"crypto/asn1/asn1_gen.c",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
"crypto/asn1/asn1_lib.c",
@@ -8835,6 +11400,10 @@ our %unified_info = (
[
"crypto/ct/ct_x509v3.c",
],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
"crypto/cversion.o" =>
[
"crypto/cversion.c",
@@ -8903,10 +11472,6 @@ our %unified_info = (
[
"crypto/des/rand_key.c",
],
- "crypto/des/rpc_enc.o" =>
- [
- "crypto/des/rpc_enc.c",
- ],
"crypto/des/set_key.o" =>
[
"crypto/des/set_key.c",
@@ -8971,6 +11536,10 @@ our %unified_info = (
[
"crypto/dh/dh_rfc5114.c",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
"crypto/dsa/dsa_ameth.c",
@@ -9059,9 +11628,29 @@ our %unified_info = (
[
"crypto/ec/curve25519.c",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
[
- "crypto/ec/ec2_mult.c",
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -9199,10 +11788,6 @@ our %unified_info = (
[
"crypto/engine/eng_cnf.c",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- "crypto/engine/eng_cryptodev.c",
- ],
"crypto/engine/eng_ctrl.o" =>
[
"crypto/engine/eng_ctrl.c",
@@ -9339,6 +11924,10 @@ our %unified_info = (
[
"crypto/evp/e_aes_cbc_hmac_sha256.c",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
"crypto/evp/e_bf.o" =>
[
"crypto/evp/e_bf.c",
@@ -9395,6 +11984,10 @@ our %unified_info = (
[
"crypto/evp/e_seed.c",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
"crypto/evp/e_xcbc_d.c",
@@ -9463,6 +12056,10 @@ our %unified_info = (
[
"crypto/evp/m_sha1.c",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
"crypto/evp/m_sigver.o" =>
[
"crypto/evp/m_sigver.c",
@@ -9511,6 +12108,10 @@ our %unified_info = (
[
"crypto/evp/p_verify.c",
],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
"crypto/evp/pmeth_fn.o" =>
[
"crypto/evp/pmeth_fn.c",
@@ -9523,10 +12124,6 @@ our %unified_info = (
[
"crypto/evp/pmeth_lib.c",
],
- "crypto/evp/scrypt.o" =>
- [
- "crypto/evp/scrypt.c",
- ],
"crypto/ex_data.o" =>
[
"crypto/ex_data.c",
@@ -9579,6 +12176,10 @@ our %unified_info = (
[
"crypto/kdf/kdf_err.c",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
"crypto/kdf/tls1_prf.c",
@@ -9907,9 +12508,21 @@ our %unified_info = (
[
"crypto/poly1305/poly1305.c",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
[
- "crypto/rand/md_rand.c",
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ "crypto/rand/drbg_lib.c",
],
"crypto/rand/rand_egd.o" =>
[
@@ -10011,13 +12624,13 @@ our %unified_info = (
[
"crypto/rsa/rsa_meth.c",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
- "crypto/rsa/rsa_none.c",
+ "crypto/rsa/rsa_mp.c",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
- "crypto/rsa/rsa_null.c",
+ "crypto/rsa/rsa_none.c",
],
"crypto/rsa/rsa_oaep.o" =>
[
@@ -10083,6 +12696,10 @@ our %unified_info = (
[
"crypto/seed/seed_ofb.c",
],
+ "crypto/sha/keccak1600.o" =>
+ [
+ "crypto/sha/keccak1600.c",
+ ],
"crypto/sha/sha1-586.o" =>
[
"crypto/sha/sha1-586.s",
@@ -10111,6 +12728,46 @@ our %unified_info = (
[
"crypto/sha/sha512.c",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
"crypto/srp/srp_lib.o" =>
[
"crypto/srp/srp_lib.c",
@@ -10123,6 +12780,30 @@ our %unified_info = (
[
"crypto/stack/stack.c",
],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
"crypto/threads_none.o" =>
[
"crypto/threads_none.c",
@@ -10191,6 +12872,10 @@ our %unified_info = (
[
"crypto/ui/ui_lib.c",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
"crypto/ui/ui_openssl.o" =>
[
"crypto/ui/ui_openssl.c",
@@ -10387,6 +13072,10 @@ our %unified_info = (
[
"crypto/x509v3/v3_addr.c",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
"crypto/x509v3/v3_akey.c",
@@ -10555,6 +13244,15 @@ our %unified_info = (
[
"fuzz/bndiv.c",
],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
"fuzz/cms-test" =>
[
"fuzz/cms.o",
@@ -10624,6 +13322,7 @@ our %unified_info = (
"crypto/aes/aes_wrap.o",
"crypto/aes/aesni-x86.o",
"crypto/aes/vpaes-x86.o",
+ "crypto/aria/aria.o",
"crypto/asn1/a_bitstr.o",
"crypto/asn1/a_d2i_fp.o",
"crypto/asn1/a_digest.o",
@@ -10646,6 +13345,7 @@ our %unified_info = (
"crypto/asn1/ameth_lib.o",
"crypto/asn1/asn1_err.o",
"crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
"crypto/asn1/asn1_lib.o",
"crypto/asn1/asn1_par.o",
"crypto/asn1/asn_mime.o",
@@ -10809,6 +13509,7 @@ our %unified_info = (
"crypto/ct/ct_sct_ctx.o",
"crypto/ct/ct_vfy.o",
"crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
"crypto/cversion.o",
"crypto/des/cbc_cksm.o",
"crypto/des/cbc_enc.o",
@@ -10826,7 +13527,6 @@ our %unified_info = (
"crypto/des/pcbc_enc.o",
"crypto/des/qud_cksm.o",
"crypto/des/rand_key.o",
- "crypto/des/rpc_enc.o",
"crypto/des/set_key.o",
"crypto/des/str2key.o",
"crypto/des/xcbc_enc.o",
@@ -10843,6 +13543,7 @@ our %unified_info = (
"crypto/dh/dh_pmeth.o",
"crypto/dh/dh_prn.o",
"crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
"crypto/dsa/dsa_ameth.o",
"crypto/dsa/dsa_asn1.o",
"crypto/dsa/dsa_depr.o",
@@ -10865,7 +13566,12 @@ our %unified_info = (
"crypto/dso/dso_win32.o",
"crypto/ebcdic.o",
"crypto/ec/curve25519.o",
- "crypto/ec/ec2_mult.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
"crypto/ec/ec2_oct.o",
"crypto/ec/ec2_smpl.o",
"crypto/ec/ec_ameth.o",
@@ -10900,7 +13606,6 @@ our %unified_info = (
"crypto/ec/ecx_meth.o",
"crypto/engine/eng_all.o",
"crypto/engine/eng_cnf.o",
- "crypto/engine/eng_cryptodev.o",
"crypto/engine/eng_ctrl.o",
"crypto/engine/eng_dyn.o",
"crypto/engine/eng_err.o",
@@ -10935,6 +13640,7 @@ our %unified_info = (
"crypto/evp/e_aes.o",
"crypto/evp/e_aes_cbc_hmac_sha1.o",
"crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
"crypto/evp/e_bf.o",
"crypto/evp/e_camellia.o",
"crypto/evp/e_cast.o",
@@ -10949,6 +13655,7 @@ our %unified_info = (
"crypto/evp/e_rc4_hmac_md5.o",
"crypto/evp/e_rc5.o",
"crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
"crypto/evp/e_xcbc_d.o",
"crypto/evp/encode.o",
"crypto/evp/evp_cnf.o",
@@ -10966,6 +13673,7 @@ our %unified_info = (
"crypto/evp/m_null.o",
"crypto/evp/m_ripemd.o",
"crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
"crypto/evp/m_sigver.o",
"crypto/evp/m_wp.o",
"crypto/evp/names.o",
@@ -10978,10 +13686,10 @@ our %unified_info = (
"crypto/evp/p_seal.o",
"crypto/evp/p_sign.o",
"crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
"crypto/evp/pmeth_fn.o",
"crypto/evp/pmeth_gn.o",
"crypto/evp/pmeth_lib.o",
- "crypto/evp/scrypt.o",
"crypto/ex_data.o",
"crypto/getenv.o",
"crypto/hmac/hm_ameth.o",
@@ -10995,6 +13703,7 @@ our %unified_info = (
"crypto/init.o",
"crypto/kdf/hkdf.o",
"crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
"crypto/kdf/tls1_prf.o",
"crypto/lhash/lh_stats.o",
"crypto/lhash/lhash.o",
@@ -11077,7 +13786,10 @@ our %unified_info = (
"crypto/pkcs7/pkcs7err.o",
"crypto/poly1305/poly1305-x86.o",
"crypto/poly1305/poly1305.o",
- "crypto/rand/md_rand.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
"crypto/rand/rand_egd.o",
"crypto/rand/rand_err.o",
"crypto/rand/rand_lib.o",
@@ -11103,8 +13815,8 @@ our %unified_info = (
"crypto/rsa/rsa_gen.o",
"crypto/rsa/rsa_lib.o",
"crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
"crypto/rsa/rsa_none.o",
- "crypto/rsa/rsa_null.o",
"crypto/rsa/rsa_oaep.o",
"crypto/rsa/rsa_ossl.o",
"crypto/rsa/rsa_pk1.o",
@@ -11121,6 +13833,7 @@ our %unified_info = (
"crypto/seed/seed_cfb.o",
"crypto/seed/seed_ecb.o",
"crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600.o",
"crypto/sha/sha1-586.o",
"crypto/sha/sha1_one.o",
"crypto/sha/sha1dgst.o",
@@ -11128,9 +13841,25 @@ our %unified_info = (
"crypto/sha/sha256.o",
"crypto/sha/sha512-586.o",
"crypto/sha/sha512.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
"crypto/srp/srp_lib.o",
"crypto/srp/srp_vfy.o",
"crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
"crypto/threads_none.o",
"crypto/threads_pthread.o",
"crypto/threads_win.o",
@@ -11148,6 +13877,7 @@ our %unified_info = (
"crypto/txt_db/txt_db.o",
"crypto/ui/ui_err.o",
"crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
"crypto/ui/ui_openssl.o",
"crypto/ui/ui_util.o",
"crypto/uid.o",
@@ -11197,6 +13927,7 @@ our %unified_info = (
"crypto/x509v3/pcy_node.o",
"crypto/x509v3/pcy_tree.o",
"crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
"crypto/x509v3/v3_akey.o",
"crypto/x509v3/v3_akeya.o",
"crypto/x509v3/v3_alt.o",
@@ -11238,12 +13969,14 @@ our %unified_info = (
"ssl/d1_msg.o",
"ssl/d1_srtp.o",
"ssl/methods.o",
+ "ssl/packet.o",
"ssl/pqueue.o",
"ssl/record/dtls1_bitmap.o",
"ssl/record/rec_layer_d1.o",
"ssl/record/rec_layer_s3.o",
"ssl/record/ssl3_buffer.o",
"ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
"ssl/s3_cbc.o",
"ssl/s3_enc.o",
"ssl/s3_lib.o",
@@ -11261,16 +13994,19 @@ our %unified_info = (
"ssl/ssl_stat.o",
"ssl/ssl_txt.o",
"ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
"ssl/statem/statem.o",
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
- "ssl/t1_ext.o",
"ssl/t1_lib.o",
- "ssl/t1_reneg.o",
"ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
"ssl/tls_srp.o",
],
"ssl/bio_ssl.o" =>
@@ -11293,6 +14029,10 @@ our %unified_info = (
[
"ssl/methods.c",
],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
"ssl/pqueue.o" =>
[
"ssl/pqueue.c",
@@ -11317,6 +14057,10 @@ our %unified_info = (
[
"ssl/record/ssl3_record.c",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
"ssl/s3_cbc.o" =>
[
"ssl/s3_cbc.c",
@@ -11385,6 +14129,22 @@ our %unified_info = (
[
"ssl/ssl_utst.c",
],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
"ssl/statem/statem.o" =>
[
"ssl/statem/statem.c",
@@ -11409,22 +14169,18 @@ our %unified_info = (
[
"ssl/t1_enc.c",
],
- "ssl/t1_ext.o" =>
- [
- "ssl/t1_ext.c",
- ],
"ssl/t1_lib.o" =>
[
"ssl/t1_lib.c",
],
- "ssl/t1_reneg.o" =>
- [
- "ssl/t1_reneg.c",
- ],
"ssl/t1_trce.o" =>
[
"ssl/t1_trce.c",
],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
"ssl/tls_srp.o" =>
[
"ssl/tls_srp.c",
@@ -11445,6 +14201,46 @@ our %unified_info = (
[
"test/afalgtest.c",
],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
"test/asynciotest" =>
[
"test/asynciotest.o",
@@ -11478,6 +14274,14 @@ our %unified_info = (
[
"test/bftest.c",
],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
"test/bio_enc_test" =>
[
"test/bio_enc_test.o",
@@ -11710,14 +14514,6 @@ our %unified_info = (
[
"test/buildtest_engine.c",
],
- "test/buildtest_err" =>
- [
- "test/buildtest_err.o",
- ],
- "test/buildtest_err.o" =>
- [
- "test/buildtest_err.c",
- ],
"test/buildtest_evp" =>
[
"test/buildtest_evp.o",
@@ -11870,6 +14666,14 @@ our %unified_info = (
[
"test/buildtest_rand.c",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
"test/buildtest_rc2" =>
[
"test/buildtest_rc2.o",
@@ -11966,6 +14770,14 @@ our %unified_info = (
[
"test/buildtest_stack.c",
],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
"test/buildtest_symhacks" =>
[
"test/buildtest_symhacks.o",
@@ -12046,15 +14858,46 @@ our %unified_info = (
[
"test/casttest.c",
],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
"test/cipherlist_test" =>
[
"test/cipherlist_test.o",
- "test/testutil.o",
],
"test/cipherlist_test.o" =>
[
"test/cipherlist_test.c",
],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
"test/clienthellotest" =>
[
"test/clienthellotest.o",
@@ -12063,6 +14906,22 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
"test/constant_time_test" =>
[
"test/constant_time_test.o",
@@ -12074,7 +14933,6 @@ our %unified_info = (
"test/crltest" =>
[
"test/crltest.o",
- "test/testutil.o",
],
"test/crltest.o" =>
[
@@ -12083,16 +14941,30 @@ our %unified_info = (
"test/ct_test" =>
[
"test/ct_test.o",
- "test/testutil.o",
],
"test/ct_test.o" =>
[
"test/ct_test.c",
],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
"test/d2i_test" =>
[
"test/d2i_test.o",
- "test/testutil.o",
],
"test/d2i_test.o" =>
[
@@ -12122,6 +14994,35 @@ our %unified_info = (
[
"test/dhtest.c",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
"test/dsatest" =>
[
"test/dsatest.o",
@@ -12130,11 +15031,19 @@ our %unified_info = (
[
"test/dsatest.c",
],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
"test/dtlstest" =>
[
"test/dtlstest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/dtlstest.o" =>
[
@@ -12156,6 +15065,14 @@ our %unified_info = (
[
"test/ecdsatest.c",
],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
"test/ectest" =>
[
"test/ectest.o",
@@ -12175,7 +15092,6 @@ our %unified_info = (
"test/errtest" =>
[
"test/errtest.o",
- "test/testutil.o",
],
"test/errtest.o" =>
[
@@ -12217,7 +15133,6 @@ our %unified_info = (
[
"test/fatalerrtest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/fatalerrtest.o" =>
[
@@ -12231,18 +15146,18 @@ our %unified_info = (
[
"test/gmdifftest.c",
],
- "test/handshake_helper.o" =>
+ "test/gosttest" =>
[
- "test/handshake_helper.c",
+ "test/gosttest.o",
+ "test/ssltestlib.o",
],
- "test/heartbeat_test" =>
+ "test/gosttest.o" =>
[
- "test/heartbeat_test.o",
- "test/testutil.o",
+ "test/gosttest.c",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
- "test/heartbeat_test.c",
+ "test/handshake_helper.c",
],
"test/hmactest" =>
[
@@ -12268,29 +15183,43 @@ our %unified_info = (
[
"test/igetest.c",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
- "test/md2test.o",
+ "test/lhash_test.o",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
- "test/md2test.c",
+ "test/lhash_test.c",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
],
- "test/md4test" =>
+ "test/md2test" =>
[
- "test/md4test.o",
+ "test/md2test.o",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
- "test/md4test.c",
+ "test/md2test.c",
],
- "test/md5test" =>
+ "test/mdc2_internal_test" =>
[
- "test/md5test.o",
+ "test/mdc2_internal_test.o",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
- "test/md5test.c",
+ "test/mdc2_internal_test.c",
],
"test/mdc2test" =>
[
@@ -12308,22 +15237,21 @@ our %unified_info = (
[
"test/memleaktest.c",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "test/ocspapitest.o",
- "test/testutil.o",
+ "test/modes_internal_test.o",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "test/ocspapitest.c",
+ "test/modes_internal_test.c",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
- "test/p5_crpt2_test.o",
+ "test/ocspapitest.o",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
- "test/p5_crpt2_test.c",
+ "test/ocspapitest.c",
],
"test/packettest" =>
[
@@ -12341,13 +15269,37 @@ our %unified_info = (
[
"test/pbelutest.c",
],
- "test/randtest" =>
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
[
- "test/randtest.o",
+ "test/pkey_meth_test.o",
],
- "test/randtest.o" =>
+ "test/pkey_meth_test.o" =>
[
- "test/randtest.c",
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "test/poly1305_internal_test.o",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ "test/poly1305_internal_test.c",
],
"test/rc2test" =>
[
@@ -12373,13 +15325,22 @@ our %unified_info = (
[
"test/rc5test.c",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
[
- "test/rmdtest.o",
+ "test/rdrand_sanitytest.o",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
],
- "test/rmdtest.o" =>
+ "test/recordlentest.o" =>
[
- "test/rmdtest.c",
+ "test/recordlentest.c",
],
"test/rsa_complex" =>
[
@@ -12389,6 +15350,14 @@ our %unified_info = (
[
"test/rsa_complex.c",
],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
"test/rsa_test" =>
[
"test/rsa_test.o",
@@ -12413,29 +15382,38 @@ our %unified_info = (
[
"test/secmemtest.c",
],
- "test/sha1test" =>
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
+ [
+ "test/servername_test.c",
+ ],
+ "test/siphash_internal_test" =>
[
- "test/sha1test.o",
+ "test/siphash_internal_test.o",
],
- "test/sha1test.o" =>
+ "test/siphash_internal_test.o" =>
[
- "test/sha1test.c",
+ "test/siphash_internal_test.c",
],
- "test/sha256t" =>
+ "test/sm2_internal_test" =>
[
- "test/sha256t.o",
+ "test/sm2_internal_test.o",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
- "test/sha256t.c",
+ "test/sm2_internal_test.c",
],
- "test/sha512t" =>
+ "test/sm4_internal_test" =>
[
- "test/sha512t.o",
+ "test/sm4_internal_test.o",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
- "test/sha512t.c",
+ "test/sm4_internal_test.c",
],
"test/srptest" =>
[
@@ -12445,12 +15423,19 @@ our %unified_info = (
[
"test/srptest.c",
],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
"test/ssl_test" =>
[
"test/handshake_helper.o",
"test/ssl_test.o",
"test/ssl_test_ctx.o",
- "test/testutil.o",
],
"test/ssl_test.o" =>
[
@@ -12464,7 +15449,6 @@ our %unified_info = (
[
"test/ssl_test_ctx.o",
"test/ssl_test_ctx_test.o",
- "test/testutil.o",
],
"test/ssl_test_ctx_test.o" =>
[
@@ -12474,17 +15458,24 @@ our %unified_info = (
[
"test/sslapitest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslapitest.o" =>
[
"test/sslapitest.c",
],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
"test/sslcorrupttest" =>
[
"test/sslcorrupttest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslcorrupttest.o" =>
[
@@ -12502,9 +15493,73 @@ our %unified_info = (
[
"test/ssltestlib.c",
],
- "test/testutil.o" =>
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
[
- "test/testutil.c",
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
],
"test/threadstest" =>
[
@@ -12514,6 +15569,39 @@ our %unified_info = (
[
"test/threadstest.c",
],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
"test/v3ext" =>
[
"test/v3ext.o",
@@ -12546,13 +15634,21 @@ our %unified_info = (
[
"test/versions.c",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
- "test/wp_test.o",
+ "test/wpackettest.o",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
[
- "test/wp_test.c",
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
],
"test/x509_dup_cert_test" =>
[
@@ -12562,9 +15658,16 @@ our %unified_info = (
[
"test/x509_dup_cert_test.c",
],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
"test/x509_time_test" =>
[
- "test/testutil.o",
"test/x509_time_test.o",
],
"test/x509_time_test.o" =>
@@ -12590,4 +15693,358 @@ our %unified_info = (
},
);
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.s
index df677eb54c..53cd2909ac 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.s
@@ -1,4 +1,3 @@
-.file "aes-586.s"
.text
.type _x86_AES_encrypt_compact,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s
index 84b917d98a..63a8c83fe4 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s
@@ -1,4 +1,3 @@
-.file "crypto/aes/asm/aesni-x86.s"
.text
.globl aesni_encrypt
.type aesni_encrypt,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.s
index 5dc8d19633..1d3bac2e34 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.s
@@ -1,4 +1,3 @@
-.file "vpaes-x86.s"
.text
.align 64
.L_vpaes_consts:
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.s
index aa718d40cd..a5cf09cb2a 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.s
@@ -1,4 +1,3 @@
-.file "bf-586.s"
.text
.globl BF_encrypt
.type BF_encrypt,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.s
index d987e9fd68..f85dcd1bf4 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.s
@@ -1,4 +1,3 @@
-.file "crypto/bn/asm/bn-586.s"
.text
.globl bn_mul_add_words
.type bn_mul_add_words,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.s
index 3cb8073524..69453f7a49 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.s
@@ -1,4 +1,3 @@
-.file "crypto/bn/asm/co-586.s"
.text
.globl bn_mul_comba8
.type bn_mul_comba8,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.s b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.s
index 5a0a1223fa..56743e951b 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.s
@@ -1,4 +1,3 @@
-.file "crypto/bn/asm/x86-gf2m.s"
.text
.type _mul_1x1_mmx,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.s b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.s
index 8212ff0825..e36b5ee595 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.s
@@ -1,4 +1,3 @@
-.file "crypto/bn/asm/x86-mont.s"
.text
.globl bn_mul_mont
.type bn_mul_mont,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
index fd614bb4f9..903b7ecd8b 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
@@ -1,40 +1,48 @@
-/* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */
-#define CFLAGS cflags
/*
- * Generate CFLAGS as an array of individual characters. This is a
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: linux-elf"
+#define DATE "built on: Thu Nov 22 19:33:52 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
* workaround for the situation where CFLAGS gets too long for a C90 string
* literal
*/
-static const char cflags[] = {
- 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','D',
- 'D','S','O','_','D','L','F','C','N',' ','-','D','H','A','V','E',
- '_','D','L','F','C','N','_','H',' ','-','D','N','D','E','B','U',
- 'G',' ','-','D','O','P','E','N','S','S','L','_','T','H','R','E',
- 'A','D','S',' ','-','D','O','P','E','N','S','S','L','_','N','O',
- '_','D','Y','N','A','M','I','C','_','E','N','G','I','N','E',' ',
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f',
+ 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a',
+ ',','-','-','n','o','e','x','e','c','s','t','a','c','k',' ','-',
+ 'W','a','l','l',' ','-','O','3',' ','-','f','o','m','i','t','-',
+ 'f','r','a','m','e','-','p','o','i','n','t','e','r',' ','-','D',
+ 'O','P','E','N','S','S','L','_','U','S','E','_','N','O','D','E',
+ 'L','E','T','E',' ','-','D','L','_','E','N','D','I','A','N',' ',
'-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D',
- 'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','P',
- 'A','R','T','_','W','O','R','D','S',' ','-','D','O','P','E','N',
- 'S','S','L','_','I','A','3','2','_','S','S','E','2',' ','-','D',
- 'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','M',
- 'O','N','T',' ','-','D','O','P','E','N','S','S','L','_','B','N',
- '_','A','S','M','_','G','F','2','m',' ','-','D','S','H','A','1',
- '_','A','S','M',' ','-','D','S','H','A','2','5','6','_','A','S',
- 'M',' ','-','D','S','H','A','5','1','2','_','A','S','M',' ','-',
- 'D','R','C','4','_','A','S','M',' ','-','D','M','D','5','_','A',
- 'S','M',' ','-','D','R','M','D','1','6','0','_','A','S','M',' ',
- '-','D','A','E','S','_','A','S','M',' ','-','D','V','P','A','E',
- 'S','_','A','S','M',' ','-','D','W','H','I','R','L','P','O','O',
- 'L','_','A','S','M',' ','-','D','G','H','A','S','H','_','A','S',
- 'M',' ','-','D','E','C','P','_','N','I','S','T','Z','2','5','6',
- '_','A','S','M',' ','-','D','P','A','D','L','O','C','K','_','A',
- 'S','M',' ','-','D','P','O','L','Y','1','3','0','5','_','A','S',
- 'M',' ','-','D','O','P','E','N','S','S','L','D','I','R','=','"',
- '\\','"','/','u','s','r','/','l','o','c','a','l','/','s','s','l',
- '\\','"','"',' ','-','D','E','N','G','I','N','E','S','D','I','R',
- '=','"','\\','"','/','u','s','r','/','l','o','c','a','l','/','l',
- 'i','b','/','e','n','g','i','n','e','s','-','1','.','1','\\','"',
- '"',' ','\0'
+ 'O','P','E','N','S','S','L','_','C','P','U','I','D','_','O','B',
+ 'J',' ','-','D','O','P','E','N','S','S','L','_','B','N','_','A',
+ 'S','M','_','P','A','R','T','_','W','O','R','D','S',' ','-','D',
+ 'O','P','E','N','S','S','L','_','I','A','3','2','_','S','S','E',
+ '2',' ','-','D','O','P','E','N','S','S','L','_','B','N','_','A',
+ 'S','M','_','M','O','N','T',' ','-','D','O','P','E','N','S','S',
+ 'L','_','B','N','_','A','S','M','_','G','F','2','m',' ','-','D',
+ 'S','H','A','1','_','A','S','M',' ','-','D','S','H','A','2','5',
+ '6','_','A','S','M',' ','-','D','S','H','A','5','1','2','_','A',
+ 'S','M',' ','-','D','R','C','4','_','A','S','M',' ','-','D','M',
+ 'D','5','_','A','S','M',' ','-','D','R','M','D','1','6','0','_',
+ 'A','S','M',' ','-','D','A','E','S','_','A','S','M',' ','-','D',
+ 'V','P','A','E','S','_','A','S','M',' ','-','D','W','H','I','R',
+ 'L','P','O','O','L','_','A','S','M',' ','-','D','G','H','A','S',
+ 'H','_','A','S','M',' ','-','D','E','C','P','_','N','I','S','T',
+ 'Z','2','5','6','_','A','S','M',' ','-','D','P','A','D','L','O',
+ 'C','K','_','A','S','M',' ','-','D','P','O','L','Y','1','3','0',
+ '5','_','A','S','M',' ','-','D','N','D','E','B','U','G','\0'
};
-#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Nov 20 09:38:03 2018"
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.s
index a896314cfe..ef8998d8aa 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.s
@@ -1,4 +1,3 @@
-.file "cmll-586.s"
.text
.globl Camellia_EncryptBlock_Rounds
.type Camellia_EncryptBlock_Rounds,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.s
index 684c7cd546..17affe72c2 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.s
@@ -1,4 +1,3 @@
-.file "chacha-x86.s"
.text
.globl ChaCha20_ctr32
.type ChaCha20_ctr32,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.s
index fb321ba904..0c0d4696ab 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.s
@@ -1,4 +1,3 @@
-.file "crypt586.s"
.text
.globl fcrypt_body
.type fcrypt_body,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.s
index 054e2b0d59..395f3c8862 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.s
@@ -1,4 +1,3 @@
-.file "des-586.s"
.text
.globl DES_SPtrans
.type _x86_DES_encrypt,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.s
index 9092d66321..da9b3a7ee1 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.s
@@ -1,4 +1,3 @@
-.file "ecp_nistz256-x86.s"
.text
.globl ecp_nistz256_precomputed
.align 4096
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/include/internal/dso_conf.h
index 7a52dd1f1a..18f6ac3bff 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/include/internal/dso_conf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/include/internal/dso_conf.h
@@ -1,7 +1,7 @@
/* WARNING: do not edit! */
/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -12,5 +12,8 @@
#ifndef HEADER_DSO_CONF_H
# define HEADER_DSO_CONF_H
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
# define DSO_EXTENSION ".so"
+
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.s
index 239048a3c3..696db13012 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.s
@@ -1,4 +1,3 @@
-.file "crypto/md5/asm/md5-586.s"
.text
.globl md5_block_asm_data_order
.type md5_block_asm_data_order,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.s
index 70e9493d1b..ac1e94f6e6 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.s
@@ -1,4 +1,3 @@
-.file "ghash-x86.s"
.text
.globl gcm_gmult_4bit_x86
.type gcm_gmult_4bit_x86,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.s b/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.s
index e5efa01940..210efc3262 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.s
@@ -1,4 +1,3 @@
-.file "poly1305-x86.s"
.text
.align 64
.globl poly1305_init
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.s
index 847ec24d2c..209bc3cb0d 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.s
@@ -1,4 +1,3 @@
-.file "rc4-586.s"
.text
.globl RC4
.type RC4,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.s
index f108356e88..e1f4d20ddb 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.s
@@ -1,4 +1,3 @@
-.file "crypto/ripemd/asm/rmd-586.s"
.text
.globl ripemd160_block_asm_data_order
.type ripemd160_block_asm_data_order,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.s
index 7704c0c7d4..709cecd789 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.s
@@ -1,4 +1,3 @@
-.file "sha1-586.s"
.text
.globl sha1_block_data_order
.type sha1_block_data_order,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.s
index 3aff7ad286..107157f8d6 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.s
@@ -1,4 +1,3 @@
-.file "sha512-586.s"
.text
.globl sha256_block_data_order
.type sha256_block_data_order,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.s b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.s
index 10a799c297..b9ab66dc2e 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.s
@@ -1,4 +1,3 @@
-.file "sha512-586.s"
.text
.globl sha512_block_data_order
.type sha512_block_data_order,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.s b/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.s
index 37f50898ae..4427cd427a 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.s
@@ -1,4 +1,3 @@
-.file "wp-mmx.s"
.text
.globl whirlpool_block_mmx
.type whirlpool_block_mmx,@function
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.s b/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.s
index a6e7512270..0db45cd1a8 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.s
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.s
@@ -1,4 +1,3 @@
-.file "x86cpuid.s"
.text
.globl OPENSSL_ia32_cpuid
.type OPENSSL_ia32_cpuid,@function
@@ -270,33 +269,6 @@ OPENSSL_atomic_add:
popl %ebx
ret
.size OPENSSL_atomic_add,.-.L_OPENSSL_atomic_add_begin
-.globl OPENSSL_indirect_call
-.type OPENSSL_indirect_call,@function
-.align 16
-OPENSSL_indirect_call:
-.L_OPENSSL_indirect_call_begin:
- pushl %ebp
- movl %esp,%ebp
- subl $28,%esp
- movl 12(%ebp),%ecx
- movl %ecx,(%esp)
- movl 16(%ebp),%edx
- movl %edx,4(%esp)
- movl 20(%ebp),%eax
- movl %eax,8(%esp)
- movl 24(%ebp),%eax
- movl %eax,12(%esp)
- movl 28(%ebp),%eax
- movl %eax,16(%esp)
- movl 32(%ebp),%eax
- movl %eax,20(%esp)
- movl 36(%ebp),%eax
- movl %eax,24(%esp)
- call *8(%ebp)
- movl %ebp,%esp
- popl %ebp
- ret
-.size OPENSSL_indirect_call,.-.L_OPENSSL_indirect_call_begin
.globl OPENSSL_cleanse
.type OPENSSL_cleanse,@function
.align 16
@@ -472,21 +444,6 @@ OPENSSL_instrument_bus2:
popl %ebp
ret
.size OPENSSL_instrument_bus2,.-.L_OPENSSL_instrument_bus2_begin
-.globl OPENSSL_ia32_rdrand
-.type OPENSSL_ia32_rdrand,@function
-.align 16
-OPENSSL_ia32_rdrand:
-.L_OPENSSL_ia32_rdrand_begin:
- movl $8,%ecx
-.L032loop:
-.byte 15,199,240
- jc .L033break
- loop .L032loop
-.L033break:
- cmpl $0,%eax
- cmovel %ecx,%eax
- ret
-.size OPENSSL_ia32_rdrand,.-.L_OPENSSL_ia32_rdrand_begin
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
@@ -498,52 +455,38 @@ OPENSSL_ia32_rdrand_bytes:
movl 12(%esp),%edi
movl 16(%esp),%ebx
cmpl $0,%ebx
- je .L034done
+ je .L032done
movl $8,%ecx
-.L035loop:
+.L033loop:
.byte 15,199,242
- jc .L036break
- loop .L035loop
- jmp .L034done
+ jc .L034break
+ loop .L033loop
+ jmp .L032done
.align 16
-.L036break:
+.L034break:
cmpl $4,%ebx
- jb .L037tail
+ jb .L035tail
movl %edx,(%edi)
leal 4(%edi),%edi
addl $4,%eax
subl $4,%ebx
- jz .L034done
+ jz .L032done
movl $8,%ecx
- jmp .L035loop
+ jmp .L033loop
.align 16
-.L037tail:
+.L035tail:
movb %dl,(%edi)
leal 1(%edi),%edi
incl %eax
shrl $8,%edx
decl %ebx
- jnz .L037tail
-.L034done:
+ jnz .L035tail
+.L032done:
+ xorl %edx,%edx
popl %ebx
popl %edi
ret
.size OPENSSL_ia32_rdrand_bytes,.-.L_OPENSSL_ia32_rdrand_bytes_begin
-.globl OPENSSL_ia32_rdseed
-.type OPENSSL_ia32_rdseed,@function
-.align 16
-OPENSSL_ia32_rdseed:
-.L_OPENSSL_ia32_rdseed_begin:
- movl $8,%ecx
-.L038loop:
-.byte 15,199,248
- jc .L039break
- loop .L038loop
-.L039break:
- cmpl $0,%eax
- cmovel %ecx,%eax
- ret
-.size OPENSSL_ia32_rdseed,.-.L_OPENSSL_ia32_rdseed_begin
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
@@ -555,33 +498,34 @@ OPENSSL_ia32_rdseed_bytes:
movl 12(%esp),%edi
movl 16(%esp),%ebx
cmpl $0,%ebx
- je .L040done
+ je .L036done
movl $8,%ecx
-.L041loop:
+.L037loop:
.byte 15,199,250
- jc .L042break
- loop .L041loop
- jmp .L040done
+ jc .L038break
+ loop .L037loop
+ jmp .L036done
.align 16
-.L042break:
+.L038break:
cmpl $4,%ebx
- jb .L043tail
+ jb .L039tail
movl %edx,(%edi)
leal 4(%edi),%edi
addl $4,%eax
subl $4,%ebx
- jz .L040done
+ jz .L036done
movl $8,%ecx
- jmp .L041loop
+ jmp .L037loop
.align 16
-.L043tail:
+.L039tail:
movb %dl,(%edi)
leal 1(%edi),%edi
incl %eax
shrl $8,%edx
decl %ebx
- jnz .L043tail
-.L040done:
+ jnz .L039tail
+.L036done:
+ xorl %edx,%edx
popl %ebx
popl %edi
ret
diff --git a/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.s b/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.s
index 58e25d7ed8..81b9d153ad 100644
--- a/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.s
+++ b/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.s
@@ -1,4 +1,3 @@
-.file "engines/asm/e_padlock-x86.s"
.text
.globl padlock_capability
.type padlock_capability,@function
@@ -21,11 +20,20 @@ padlock_capability:
.byte 0x0f,0xa2
xorl %eax,%eax
cmpl $0x746e6543,%ebx
- jne .L000noluck
+ jne .L001zhaoxin
cmpl $0x48727561,%edx
jne .L000noluck
cmpl $0x736c7561,%ecx
jne .L000noluck
+ jmp .L002zhaoxinEnd
+.L001zhaoxin:
+ cmpl $0x68532020,%ebx
+ jne .L000noluck
+ cmpl $0x68676e61,%edx
+ jne .L000noluck
+ cmpl $0x20206961,%ecx
+ jne .L000noluck
+.L002zhaoxinEnd:
movl $3221225472,%eax
.byte 0x0f,0xa2
movl %eax,%edx
@@ -58,13 +66,13 @@ padlock_key_bswap:
.L_padlock_key_bswap_begin:
movl 4(%esp),%edx
movl 240(%edx),%ecx
-.L001bswap_loop:
+.L003bswap_loop:
movl (%edx),%eax
bswap %eax
movl %eax,(%edx)
leal 4(%edx),%edx
subl $1,%ecx
- jnz .L001bswap_loop
+ jnz .L003bswap_loop
ret
.size padlock_key_bswap,.-.L_padlock_key_bswap_begin
.globl padlock_verify_context
@@ -73,10 +81,10 @@ padlock_key_bswap:
padlock_verify_context:
.L_padlock_verify_context_begin:
movl 4(%esp),%edx
- leal .Lpadlock_saved_context-.L002verify_pic_point,%eax
+ leal .Lpadlock_saved_context-.L004verify_pic_point,%eax
pushfl
call _padlock_verify_ctx
-.L002verify_pic_point:
+.L004verify_pic_point:
leal 4(%esp),%esp
ret
.size padlock_verify_context,.-.L_padlock_verify_context_begin
@@ -85,12 +93,12 @@ padlock_verify_context:
_padlock_verify_ctx:
addl (%esp),%eax
btl $30,4(%esp)
- jnc .L003verified
+ jnc .L005verified
cmpl (%eax),%edx
- je .L003verified
+ je .L005verified
pushfl
popfl
-.L003verified:
+.L005verified:
movl %edx,(%eax)
ret
.size _padlock_verify_ctx,.-_padlock_verify_ctx
@@ -137,25 +145,25 @@ padlock_ecb_encrypt:
movl 28(%esp),%edx
movl 32(%esp),%ecx
testl $15,%edx
- jnz .L004ecb_abort
+ jnz .L006ecb_abort
testl $15,%ecx
- jnz .L004ecb_abort
- leal .Lpadlock_saved_context-.L005ecb_pic_point,%eax
+ jnz .L006ecb_abort
+ leal .Lpadlock_saved_context-.L007ecb_pic_point,%eax
pushfl
cld
call _padlock_verify_ctx
-.L005ecb_pic_point:
+.L007ecb_pic_point:
leal 16(%edx),%edx
xorl %eax,%eax
xorl %ebx,%ebx
testl $32,(%edx)
- jnz .L006ecb_aligned
+ jnz .L008ecb_aligned
testl $15,%edi
setz %al
testl $15,%esi
setz %bl
testl %ebx,%eax
- jnz .L006ecb_aligned
+ jnz .L008ecb_aligned
negl %eax
movl $512,%ebx
notl %eax
@@ -174,7 +182,7 @@ padlock_ecb_encrypt:
andl $-16,%esp
movl %eax,16(%ebp)
cmpl %ebx,%ecx
- ja .L007ecb_loop
+ ja .L009ecb_loop
movl %esi,%eax
cmpl %esp,%ebp
cmovel %edi,%eax
@@ -185,10 +193,10 @@ padlock_ecb_encrypt:
movl $-128,%eax
cmovael %ebx,%eax
andl %eax,%ebx
- jz .L008ecb_unaligned_tail
- jmp .L007ecb_loop
+ jz .L010ecb_unaligned_tail
+ jmp .L009ecb_loop
.align 16
-.L007ecb_loop:
+.L009ecb_loop:
movl %edi,(%ebp)
movl %esi,4(%ebp)
movl %ecx,8(%ebp)
@@ -197,13 +205,13 @@ padlock_ecb_encrypt:
testl $15,%edi
cmovnzl %esp,%edi
testl $15,%esi
- jz .L009ecb_inp_aligned
+ jz .L011ecb_inp_aligned
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
movl %ebx,%ecx
movl %edi,%esi
-.L009ecb_inp_aligned:
+.L011ecb_inp_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
@@ -211,23 +219,23 @@ padlock_ecb_encrypt:
movl (%ebp),%edi
movl 12(%ebp),%ebx
testl $15,%edi
- jz .L010ecb_out_aligned
+ jz .L012ecb_out_aligned
movl %ebx,%ecx
leal (%esp),%esi
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
-.L010ecb_out_aligned:
+.L012ecb_out_aligned:
movl 4(%ebp),%esi
movl 8(%ebp),%ecx
addl %ebx,%edi
addl %ebx,%esi
subl %ebx,%ecx
movl $512,%ebx
- jz .L011ecb_break
+ jz .L013ecb_break
cmpl %ebx,%ecx
- jae .L007ecb_loop
-.L008ecb_unaligned_tail:
+ jae .L009ecb_loop
+.L010ecb_unaligned_tail:
xorl %eax,%eax
cmpl %ebp,%esp
cmovel %ecx,%eax
@@ -240,24 +248,24 @@ padlock_ecb_encrypt:
movl %esp,%esi
movl %eax,%edi
movl %ebx,%ecx
- jmp .L007ecb_loop
+ jmp .L009ecb_loop
.align 16
-.L011ecb_break:
+.L013ecb_break:
cmpl %ebp,%esp
- je .L012ecb_done
+ je .L014ecb_done
pxor %xmm0,%xmm0
leal (%esp),%eax
-.L013ecb_bzero:
+.L015ecb_bzero:
movaps %xmm0,(%eax)
leal 16(%eax),%eax
cmpl %eax,%ebp
- ja .L013ecb_bzero
-.L012ecb_done:
+ ja .L015ecb_bzero
+.L014ecb_done:
movl 16(%ebp),%ebp
leal 24(%ebp),%esp
- jmp .L014ecb_exit
+ jmp .L016ecb_exit
.align 16
-.L006ecb_aligned:
+.L008ecb_aligned:
leal (%esi,%ecx,1),%ebp
negl %ebp
andl $4095,%ebp
@@ -267,14 +275,14 @@ padlock_ecb_encrypt:
cmovael %eax,%ebp
andl %ecx,%ebp
subl %ebp,%ecx
- jz .L015ecb_aligned_tail
+ jz .L017ecb_aligned_tail
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
.byte 243,15,167,200
testl %ebp,%ebp
- jz .L014ecb_exit
-.L015ecb_aligned_tail:
+ jz .L016ecb_exit
+.L017ecb_aligned_tail:
movl %ebp,%ecx
leal -24(%esp),%ebp
movl %ebp,%esp
@@ -291,11 +299,11 @@ padlock_ecb_encrypt:
movl %esp,%esi
movl %eax,%edi
movl %ebx,%ecx
- jmp .L007ecb_loop
-.L014ecb_exit:
+ jmp .L009ecb_loop
+.L016ecb_exit:
movl $1,%eax
leal 4(%esp),%esp
-.L004ecb_abort:
+.L006ecb_abort:
popl %edi
popl %esi
popl %ebx
@@ -316,25 +324,25 @@ padlock_cbc_encrypt:
movl 28(%esp),%edx
movl 32(%esp),%ecx
testl $15,%edx
- jnz .L016cbc_abort
+ jnz .L018cbc_abort
testl $15,%ecx
- jnz .L016cbc_abort
- leal .Lpadlock_saved_context-.L017cbc_pic_point,%eax
+ jnz .L018cbc_abort
+ leal .Lpadlock_saved_context-.L019cbc_pic_point,%eax
pushfl
cld
call _padlock_verify_ctx
-.L017cbc_pic_point:
+.L019cbc_pic_point:
leal 16(%edx),%edx
xorl %eax,%eax
xorl %ebx,%ebx
testl $32,(%edx)
- jnz .L018cbc_aligned
+ jnz .L020cbc_aligned
testl $15,%edi
setz %al
testl $15,%esi
setz %bl
testl %ebx,%eax
- jnz .L018cbc_aligned
+ jnz .L020cbc_aligned
negl %eax
movl $512,%ebx
notl %eax
@@ -353,7 +361,7 @@ padlock_cbc_encrypt:
andl $-16,%esp
movl %eax,16(%ebp)
cmpl %ebx,%ecx
- ja .L019cbc_loop
+ ja .L021cbc_loop
movl %esi,%eax
cmpl %esp,%ebp
cmovel %edi,%eax
@@ -364,10 +372,10 @@ padlock_cbc_encrypt:
movl $-64,%eax
cmovael %ebx,%eax
andl %eax,%ebx
- jz .L020cbc_unaligned_tail
- jmp .L019cbc_loop
+ jz .L022cbc_unaligned_tail
+ jmp .L021cbc_loop
.align 16
-.L019cbc_loop:
+.L021cbc_loop:
movl %edi,(%ebp)
movl %esi,4(%ebp)
movl %ecx,8(%ebp)
@@ -376,13 +384,13 @@ padlock_cbc_encrypt:
testl $15,%edi
cmovnzl %esp,%edi
testl $15,%esi
- jz .L021cbc_inp_aligned
+ jz .L023cbc_inp_aligned
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
movl %ebx,%ecx
movl %edi,%esi
-.L021cbc_inp_aligned:
+.L023cbc_inp_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
@@ -392,23 +400,23 @@ padlock_cbc_encrypt:
movl (%ebp),%edi
movl 12(%ebp),%ebx
testl $15,%edi
- jz .L022cbc_out_aligned
+ jz .L024cbc_out_aligned
movl %ebx,%ecx
leal (%esp),%esi
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
-.L022cbc_out_aligned:
+.L024cbc_out_aligned:
movl 4(%ebp),%esi
movl 8(%ebp),%ecx
addl %ebx,%edi
addl %ebx,%esi
subl %ebx,%ecx
movl $512,%ebx
- jz .L023cbc_break
+ jz .L025cbc_break
cmpl %ebx,%ecx
- jae .L019cbc_loop
-.L020cbc_unaligned_tail:
+ jae .L021cbc_loop
+.L022cbc_unaligned_tail:
xorl %eax,%eax
cmpl %ebp,%esp
cmovel %ecx,%eax
@@ -421,24 +429,24 @@ padlock_cbc_encrypt:
movl %esp,%esi
movl %eax,%edi
movl %ebx,%ecx
- jmp .L019cbc_loop
+ jmp .L021cbc_loop
.align 16
-.L023cbc_break:
+.L025cbc_break:
cmpl %ebp,%esp
- je .L024cbc_done
+ je .L026cbc_done
pxor %xmm0,%xmm0
leal (%esp),%eax
-.L025cbc_bzero:
+.L027cbc_bzero:
movaps %xmm0,(%eax)
leal 16(%eax),%eax
cmpl %eax,%ebp
- ja .L025cbc_bzero
-.L024cbc_done:
+ ja .L027cbc_bzero
+.L026cbc_done:
movl 16(%ebp),%ebp
leal 24(%ebp),%esp
- jmp .L026cbc_exit
+ jmp .L028cbc_exit
.align 16
-.L018cbc_aligned:
+.L020cbc_aligned:
leal (%esi,%ecx,1),%ebp
negl %ebp
andl $4095,%ebp
@@ -448,7 +456,7 @@ padlock_cbc_encrypt:
cmovael %eax,%ebp
andl %ecx,%ebp
subl %ebp,%ecx
- jz .L027cbc_aligned_tail
+ jz .L029cbc_aligned_tail
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
@@ -456,8 +464,8 @@ padlock_cbc_encrypt:
movaps (%eax),%xmm0
movaps %xmm0,-16(%edx)
testl %ebp,%ebp
- jz .L026cbc_exit
-.L027cbc_aligned_tail:
+ jz .L028cbc_exit
+.L029cbc_aligned_tail:
movl %ebp,%ecx
leal -24(%esp),%ebp
movl %ebp,%esp
@@ -474,11 +482,11 @@ padlock_cbc_encrypt:
movl %esp,%esi
movl %eax,%edi
movl %ebx,%ecx
- jmp .L019cbc_loop
-.L026cbc_exit:
+ jmp .L021cbc_loop
+.L028cbc_exit:
movl $1,%eax
leal 4(%esp),%esp
-.L016cbc_abort:
+.L018cbc_abort:
popl %edi
popl %esi
popl %ebx
@@ -499,25 +507,25 @@ padlock_cfb_encrypt:
movl 28(%esp),%edx
movl 32(%esp),%ecx
testl $15,%edx
- jnz .L028cfb_abort
+ jnz .L030cfb_abort
testl $15,%ecx
- jnz .L028cfb_abort
- leal .Lpadlock_saved_context-.L029cfb_pic_point,%eax
+ jnz .L030cfb_abort
+ leal .Lpadlock_saved_context-.L031cfb_pic_point,%eax
pushfl
cld
call _padlock_verify_ctx
-.L029cfb_pic_point:
+.L031cfb_pic_point:
leal 16(%edx),%edx
xorl %eax,%eax
xorl %ebx,%ebx
testl $32,(%edx)
- jnz .L030cfb_aligned
+ jnz .L032cfb_aligned
testl $15,%edi
setz %al
testl $15,%esi
setz %bl
testl %ebx,%eax
- jnz .L030cfb_aligned
+ jnz .L032cfb_aligned
negl %eax
movl $512,%ebx
notl %eax
@@ -535,9 +543,9 @@ padlock_cfb_encrypt:
andl $-16,%ebp
andl $-16,%esp
movl %eax,16(%ebp)
- jmp .L031cfb_loop
+ jmp .L033cfb_loop
.align 16
-.L031cfb_loop:
+.L033cfb_loop:
movl %edi,(%ebp)
movl %esi,4(%ebp)
movl %ecx,8(%ebp)
@@ -546,13 +554,13 @@ padlock_cfb_encrypt:
testl $15,%edi
cmovnzl %esp,%edi
testl $15,%esi
- jz .L032cfb_inp_aligned
+ jz .L034cfb_inp_aligned
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
movl %ebx,%ecx
movl %edi,%esi
-.L032cfb_inp_aligned:
+.L034cfb_inp_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
@@ -562,45 +570,45 @@ padlock_cfb_encrypt:
movl (%ebp),%edi
movl 12(%ebp),%ebx
testl $15,%edi
- jz .L033cfb_out_aligned
+ jz .L035cfb_out_aligned
movl %ebx,%ecx
leal (%esp),%esi
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
-.L033cfb_out_aligned:
+.L035cfb_out_aligned:
movl 4(%ebp),%esi
movl 8(%ebp),%ecx
addl %ebx,%edi
addl %ebx,%esi
subl %ebx,%ecx
movl $512,%ebx
- jnz .L031cfb_loop
+ jnz .L033cfb_loop
cmpl %ebp,%esp
- je .L034cfb_done
+ je .L036cfb_done
pxor %xmm0,%xmm0
leal (%esp),%eax
-.L035cfb_bzero:
+.L037cfb_bzero:
movaps %xmm0,(%eax)
leal 16(%eax),%eax
cmpl %eax,%ebp
- ja .L035cfb_bzero
-.L034cfb_done:
+ ja .L037cfb_bzero
+.L036cfb_done:
movl 16(%ebp),%ebp
leal 24(%ebp),%esp
- jmp .L036cfb_exit
+ jmp .L038cfb_exit
.align 16
-.L030cfb_aligned:
+.L032cfb_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
.byte 243,15,167,224
movaps (%eax),%xmm0
movaps %xmm0,-16(%edx)
-.L036cfb_exit:
+.L038cfb_exit:
movl $1,%eax
leal 4(%esp),%esp
-.L028cfb_abort:
+.L030cfb_abort:
popl %edi
popl %esi
popl %ebx
@@ -621,25 +629,25 @@ padlock_ofb_encrypt:
movl 28(%esp),%edx
movl 32(%esp),%ecx
testl $15,%edx
- jnz .L037ofb_abort
+ jnz .L039ofb_abort
testl $15,%ecx
- jnz .L037ofb_abort
- leal .Lpadlock_saved_context-.L038ofb_pic_point,%eax
+ jnz .L039ofb_abort
+ leal .Lpadlock_saved_context-.L040ofb_pic_point,%eax
pushfl
cld
call _padlock_verify_ctx
-.L038ofb_pic_point:
+.L040ofb_pic_point:
leal 16(%edx),%edx
xorl %eax,%eax
xorl %ebx,%ebx
testl $32,(%edx)
- jnz .L039ofb_aligned
+ jnz .L041ofb_aligned
testl $15,%edi
setz %al
testl $15,%esi
setz %bl
testl %ebx,%eax
- jnz .L039ofb_aligned
+ jnz .L041ofb_aligned
negl %eax
movl $512,%ebx
notl %eax
@@ -657,9 +665,9 @@ padlock_ofb_encrypt:
andl $-16,%ebp
andl $-16,%esp
movl %eax,16(%ebp)
- jmp .L040ofb_loop
+ jmp .L042ofb_loop
.align 16
-.L040ofb_loop:
+.L042ofb_loop:
movl %edi,(%ebp)
movl %esi,4(%ebp)
movl %ecx,8(%ebp)
@@ -668,13 +676,13 @@ padlock_ofb_encrypt:
testl $15,%edi
cmovnzl %esp,%edi
testl $15,%esi
- jz .L041ofb_inp_aligned
+ jz .L043ofb_inp_aligned
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
movl %ebx,%ecx
movl %edi,%esi
-.L041ofb_inp_aligned:
+.L043ofb_inp_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
@@ -684,45 +692,45 @@ padlock_ofb_encrypt:
movl (%ebp),%edi
movl 12(%ebp),%ebx
testl $15,%edi
- jz .L042ofb_out_aligned
+ jz .L044ofb_out_aligned
movl %ebx,%ecx
leal (%esp),%esi
shrl $2,%ecx
.byte 243,165
subl %ebx,%edi
-.L042ofb_out_aligned:
+.L044ofb_out_aligned:
movl 4(%ebp),%esi
movl 8(%ebp),%ecx
addl %ebx,%edi
addl %ebx,%esi
subl %ebx,%ecx
movl $512,%ebx
- jnz .L040ofb_loop
+ jnz .L042ofb_loop
cmpl %ebp,%esp
- je .L043ofb_done
+ je .L045ofb_done
pxor %xmm0,%xmm0
leal (%esp),%eax
-.L044ofb_bzero:
+.L046ofb_bzero:
movaps %xmm0,(%eax)
leal 16(%eax),%eax
cmpl %eax,%ebp
- ja .L044ofb_bzero
-.L043ofb_done:
+ ja .L046ofb_bzero
+.L045ofb_done:
movl 16(%ebp),%ebp
leal 24(%ebp),%esp
- jmp .L045ofb_exit
+ jmp .L047ofb_exit
.align 16
-.L039ofb_aligned:
+.L041ofb_aligned:
leal -16(%edx),%eax
leal 16(%edx),%ebx
shrl $4,%ecx
.byte 243,15,167,232
movaps (%eax),%xmm0
movaps %xmm0,-16(%edx)
-.L045ofb_exit:
+.L047ofb_exit:
movl $1,%eax
leal 4(%esp),%esp
-.L037ofb_abort:
+.L039ofb_abort:
popl %edi
popl %esi
popl %ebx
@@ -743,14 +751,14 @@ padlock_ctr32_encrypt:
movl 28(%esp),%edx
movl 32(%esp),%ecx
testl $15,%edx
- jnz .L046ctr32_abort
+ jnz .L048ctr32_abort
testl $15,%ecx
- jnz .L046ctr32_abort
- leal .Lpadlock_saved_context-.L047ctr32_pic_point,%eax
+ jnz .L048ctr32_abort
+ leal .Lpadlock_saved_context-.L049ctr32_pic_point,%eax
pushfl
cld
call _padlock_verify_ctx
-.L047ctr32_pic_point:
+.L049ctr32_pic_point:
leal 16(%edx),%edx
xorl %eax,%eax
movq -16(%edx),%mm0
@@ -770,9 +778,9 @@ padlock_ctr32_encrypt:
andl $-16,%ebp
andl $-16,%esp
movl %eax,16(%ebp)
- jmp .L048ctr32_loop
+ jmp .L050ctr32_loop
.align 16
-.L048ctr32_loop:
+.L050ctr32_loop:
movl %edi,(%ebp)
movl %esi,4(%ebp)
movl %ecx,8(%ebp)
@@ -781,7 +789,7 @@ padlock_ctr32_encrypt:
movl -4(%edx),%ecx
xorl %edi,%edi
movl -8(%edx),%eax
-.L049ctr32_prepare:
+.L051ctr32_prepare:
movl %ecx,12(%esp,%edi,1)
bswap %ecx
movq %mm0,(%esp,%edi,1)
@@ -790,7 +798,7 @@ padlock_ctr32_encrypt:
bswap %ecx
leal 16(%edi),%edi
cmpl %ebx,%edi
- jb .L049ctr32_prepare
+ jb .L051ctr32_prepare
movl %ecx,-4(%edx)
leal (%esp),%esi
leal (%esp),%edi
@@ -803,33 +811,33 @@ padlock_ctr32_encrypt:
movl 12(%ebp),%ebx
movl 4(%ebp),%esi
xorl %ecx,%ecx
-.L050ctr32_xor:
+.L052ctr32_xor:
movups (%esi,%ecx,1),%xmm1
leal 16(%ecx),%ecx
pxor -16(%esp,%ecx,1),%xmm1
movups %xmm1,-16(%edi,%ecx,1)
cmpl %ebx,%ecx
- jb .L050ctr32_xor
+ jb .L052ctr32_xor
movl 8(%ebp),%ecx
addl %ebx,%edi
addl %ebx,%esi
subl %ebx,%ecx
movl $512,%ebx
- jnz .L048ctr32_loop
+ jnz .L050ctr32_loop
pxor %xmm0,%xmm0
leal (%esp),%eax
-.L051ctr32_bzero:
+.L053ctr32_bzero:
movaps %xmm0,(%eax)
leal 16(%eax),%eax
cmpl %eax,%ebp
- ja .L051ctr32_bzero
-.L052ctr32_done:
+ ja .L053ctr32_bzero
+.L054ctr32_done:
movl 16(%ebp),%ebp
leal 24(%ebp),%esp
movl $1,%eax
leal 4(%esp),%esp
emms
-.L046ctr32_abort:
+.L048ctr32_abort:
popl %edi
popl %esi
popl %ebx
@@ -855,10 +863,10 @@ _win32_segv_handler:
movl 4(%esp),%edx
movl 12(%esp),%ecx
cmpl $3221225477,(%edx)
- jne .L053ret
+ jne .L055ret
addl $4,184(%ecx)
movl $0,%eax
-.L053ret:
+.L055ret:
ret
.size _win32_segv_handler,.-_win32_segv_handler
.globl padlock_sha1_oneshot
diff --git a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
index b9d6509c0b..3d593ae0c3 100644
--- a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
@@ -10,6 +10,8 @@
* https://www.openssl.org/source/license.html
*/
+#include <openssl/opensslv.h>
+
#ifdef __cplusplus
extern "C" {
#endif
@@ -34,6 +36,9 @@ extern "C" {
#ifndef OPENSSL_THREADS
# define OPENSSL_THREADS
#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -46,12 +51,18 @@ extern "C" {
#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
# define OPENSSL_NO_EC_NISTP_64_GCC_128
#endif
#ifndef OPENSSL_NO_EGD
# define OPENSSL_NO_EGD
#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
#ifndef OPENSSL_NO_FUZZ_AFL
# define OPENSSL_NO_FUZZ_AFL
#endif
@@ -85,6 +96,9 @@ extern "C" {
#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
# define OPENSSL_NO_WEAK_SSL_CIPHERS
#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -103,15 +117,11 @@ extern "C" {
* functions.
*/
#ifndef DECLARE_DEPRECATED
-# if defined(OPENSSL_NO_DEPRECATED)
-# define DECLARE_DEPRECATED(f)
-# else
-# define DECLARE_DEPRECATED(f) f;
-# ifdef __GNUC__
-# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-# undef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
-# endif
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
# endif
#endif
@@ -135,6 +145,18 @@ extern "C" {
# define OPENSSL_API_COMPAT OPENSSL_MIN_API
#endif
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
#if OPENSSL_API_COMPAT < 0x10100000L
# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
#else
@@ -153,8 +175,6 @@ extern "C" {
# define DEPRECATEDIN_0_9_8(f)
#endif
-#define OPENSSL_CPUID_OBJ
-
/* Generate 80386 code? */
#undef I386_ONLY
diff --git a/deps/openssl/config/archs/linux-elf/asm/include/progs.h b/deps/openssl/config/archs/linux-elf/asm/include/progs.h
index 6f7ebc3cd6..0d382187ba 100644
--- a/deps/openssl/config/archs/linux-elf/asm/include/progs.h
+++ b/deps/openssl/config/archs/linux-elf/asm/include/progs.h
@@ -39,7 +39,6 @@ extern int ecparam_main(int argc, char *argv[]);
extern int enc_main(int argc, char *argv[]);
extern int engine_main(int argc, char *argv[]);
extern int errstr_main(int argc, char *argv[]);
-extern int exit_main(int argc, char *argv[]);
extern int gendsa_main(int argc, char *argv[]);
extern int genpkey_main(int argc, char *argv[]);
extern int genrsa_main(int argc, char *argv[]);
@@ -68,351 +67,441 @@ extern int smime_main(int argc, char *argv[]);
extern int speed_main(int argc, char *argv[]);
extern int spkac_main(int argc, char *argv[]);
extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
extern int ts_main(int argc, char *argv[]);
extern int verify_main(int argc, char *argv[]);
extern int version_main(int argc, char *argv[]);
extern int x509_main(int argc, char *argv[]);
-extern OPTIONS asn1parse_options[];
-extern OPTIONS ca_options[];
-extern OPTIONS ciphers_options[];
-extern OPTIONS cms_options[];
-extern OPTIONS crl_options[];
-extern OPTIONS crl2pkcs7_options[];
-extern OPTIONS dgst_options[];
-extern OPTIONS dhparam_options[];
-extern OPTIONS dsa_options[];
-extern OPTIONS dsaparam_options[];
-extern OPTIONS ec_options[];
-extern OPTIONS ecparam_options[];
-extern OPTIONS enc_options[];
-extern OPTIONS engine_options[];
-extern OPTIONS errstr_options[];
-extern OPTIONS exit_options[];
-extern OPTIONS gendsa_options[];
-extern OPTIONS genpkey_options[];
-extern OPTIONS genrsa_options[];
-extern OPTIONS help_options[];
-extern OPTIONS list_options[];
-extern OPTIONS nseq_options[];
-extern OPTIONS ocsp_options[];
-extern OPTIONS passwd_options[];
-extern OPTIONS pkcs12_options[];
-extern OPTIONS pkcs7_options[];
-extern OPTIONS pkcs8_options[];
-extern OPTIONS pkey_options[];
-extern OPTIONS pkeyparam_options[];
-extern OPTIONS pkeyutl_options[];
-extern OPTIONS prime_options[];
-extern OPTIONS rand_options[];
-extern OPTIONS rehash_options[];
-extern OPTIONS req_options[];
-extern OPTIONS rsa_options[];
-extern OPTIONS rsautl_options[];
-extern OPTIONS s_client_options[];
-extern OPTIONS s_server_options[];
-extern OPTIONS s_time_options[];
-extern OPTIONS sess_id_options[];
-extern OPTIONS smime_options[];
-extern OPTIONS speed_options[];
-extern OPTIONS spkac_options[];
-extern OPTIONS srp_options[];
-extern OPTIONS ts_options[];
-extern OPTIONS verify_options[];
-extern OPTIONS version_options[];
-extern OPTIONS x509_options[];
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
#ifdef INCLUDE_FUNCTION_TABLE
static FUNCTION functions[] = {
- { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
- { FT_general, "ca", ca_main, ca_options },
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
#ifndef OPENSSL_NO_SOCK
- { FT_general, "ciphers", ciphers_main, ciphers_options },
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
#endif
#ifndef OPENSSL_NO_CMS
- { FT_general, "cms", cms_main, cms_options },
+ {FT_general, "cms", cms_main, cms_options},
#endif
- { FT_general, "crl", crl_main, crl_options },
- { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
- { FT_general, "dgst", dgst_main, dgst_options },
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
#ifndef OPENSSL_NO_DH
- { FT_general, "dhparam", dhparam_main, dhparam_options },
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsa", dsa_main, dsa_options },
+ {FT_general, "dsa", dsa_main, dsa_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ec", ec_main, ec_options },
+ {FT_general, "ec", ec_main, ec_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ecparam", ecparam_main, ecparam_options },
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
#endif
- { FT_general, "enc", enc_main, enc_options },
+ {FT_general, "enc", enc_main, enc_options},
#ifndef OPENSSL_NO_ENGINE
- { FT_general, "engine", engine_main, engine_options },
+ {FT_general, "engine", engine_main, engine_options},
#endif
- { FT_general, "errstr", errstr_main, errstr_options },
- { FT_general, "exit", exit_main, exit_options },
+ {FT_general, "errstr", errstr_main, errstr_options},
#ifndef OPENSSL_NO_DSA
- { FT_general, "gendsa", gendsa_main, gendsa_options },
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
#endif
- { FT_general, "genpkey", genpkey_main, genpkey_options },
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "genrsa", genrsa_main, genrsa_options },
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
#endif
- { FT_general, "help", help_main, help_options },
- { FT_general, "list", list_main, list_options },
- { FT_general, "nseq", nseq_main, nseq_options },
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
#ifndef OPENSSL_NO_OCSP
- { FT_general, "ocsp", ocsp_main, ocsp_options },
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
#endif
- { FT_general, "passwd", passwd_main, passwd_options },
+ {FT_general, "passwd", passwd_main, passwd_options},
#ifndef OPENSSL_NO_DES
- { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
-#endif
- { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
- { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
- { FT_general, "pkey", pkey_main, pkey_options },
- { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
- { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
- { FT_general, "prime", prime_main, prime_options },
- { FT_general, "rand", rand_main, rand_options },
- { FT_general, "rehash", rehash_main, rehash_options },
- { FT_general, "req", req_main, req_options },
- { FT_general, "rsa", rsa_main, rsa_options },
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "rsautl", rsautl_main, rsautl_options },
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_client", s_client_main, s_client_options },
+ {FT_general, "s_client", s_client_main, s_client_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_server", s_server_main, s_server_options },
+ {FT_general, "s_server", s_server_main, s_server_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_time", s_time_main, s_time_options },
+ {FT_general, "s_time", s_time_main, s_time_options},
#endif
- { FT_general, "sess_id", sess_id_main, sess_id_options },
- { FT_general, "smime", smime_main, smime_options },
- { FT_general, "speed", speed_main, speed_options },
- { FT_general, "spkac", spkac_main, spkac_options },
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
#ifndef OPENSSL_NO_SRP
- { FT_general, "srp", srp_main, srp_options },
+ {FT_general, "srp", srp_main, srp_options},
#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
#ifndef OPENSSL_NO_TS
- { FT_general, "ts", ts_main, ts_options },
+ {FT_general, "ts", ts_main, ts_options},
#endif
- { FT_general, "verify", verify_main, verify_options },
- { FT_general, "version", version_main, version_options },
- { FT_general, "x509", x509_main, x509_options },
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
#ifndef OPENSSL_NO_MD2
- { FT_md, "md2", dgst_main},
+ {FT_md, "md2", dgst_main},
#endif
#ifndef OPENSSL_NO_MD4
- { FT_md, "md4", dgst_main},
+ {FT_md, "md4", dgst_main},
#endif
- { FT_md, "md5", dgst_main},
+ {FT_md, "md5", dgst_main},
#ifndef OPENSSL_NO_GOST
- { FT_md, "gost", dgst_main},
-#endif
- { FT_md, "sha1", dgst_main},
- { FT_md, "sha224", dgst_main},
- { FT_md, "sha256", dgst_main},
- { FT_md, "sha384", dgst_main},
- { FT_md, "sha512", dgst_main},
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
#ifndef OPENSSL_NO_MDC2
- { FT_md, "mdc2", dgst_main},
+ {FT_md, "mdc2", dgst_main},
#endif
#ifndef OPENSSL_NO_RMD160
- { FT_md, "rmd160", dgst_main},
+ {FT_md, "rmd160", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2b512", dgst_main},
+ {FT_md, "blake2b512", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2s256", dgst_main},
-#endif
- { FT_cipher, "aes-128-cbc", enc_main, enc_options },
- { FT_cipher, "aes-128-ecb", enc_main, enc_options },
- { FT_cipher, "aes-192-cbc", enc_main, enc_options },
- { FT_cipher, "aes-192-ecb", enc_main, enc_options },
- { FT_cipher, "aes-256-cbc", enc_main, enc_options },
- { FT_cipher, "aes-256-ecb", enc_main, enc_options },
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
#endif
- { FT_cipher, "base64", enc_main, enc_options },
+ {FT_cipher, "base64", enc_main, enc_options},
#ifdef ZLIB
- { FT_cipher, "zlib", enc_main, enc_options },
+ {FT_cipher, "zlib", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des", enc_main, enc_options },
+ {FT_cipher, "des", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des3", enc_main, enc_options },
+ {FT_cipher, "des3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "desx", enc_main, enc_options },
+ {FT_cipher, "desx", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea", enc_main, enc_options },
+ {FT_cipher, "idea", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed", enc_main, enc_options },
+ {FT_cipher, "seed", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4", enc_main, enc_options },
+ {FT_cipher, "rc4", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4-40", enc_main, enc_options },
+ {FT_cipher, "rc4-40", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2", enc_main, enc_options },
+ {FT_cipher, "rc2", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf", enc_main, enc_options },
+ {FT_cipher, "bf", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast", enc_main, enc_options },
+ {FT_cipher, "cast", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5", enc_main, enc_options },
+ {FT_cipher, "rc5", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ecb", enc_main, enc_options },
+ {FT_cipher, "des-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede", enc_main, enc_options },
+ {FT_cipher, "des-ede", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3", enc_main, enc_options },
+ {FT_cipher, "des-ede3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cbc", enc_main, enc_options },
+ {FT_cipher, "des-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cfb", enc_main, enc_options },
+ {FT_cipher, "des-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cbc", enc_main, enc_options },
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ecb", enc_main, enc_options },
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cfb", enc_main, enc_options },
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ofb", enc_main, enc_options },
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cbc", enc_main, enc_options },
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ecb", enc_main, enc_options },
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cfb", enc_main, enc_options },
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ofb", enc_main, enc_options },
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ecb", enc_main, enc_options },
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cfb", enc_main, enc_options },
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ofb", enc_main, enc_options },
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cbc", enc_main, enc_options },
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ecb", enc_main, enc_options },
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cfb", enc_main, enc_options },
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ofb", enc_main, enc_options },
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cbc", enc_main, enc_options },
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ecb", enc_main, enc_options },
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cfb", enc_main, enc_options },
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ofb", enc_main, enc_options },
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast-cbc", enc_main, enc_options },
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cbc", enc_main, enc_options },
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ecb", enc_main, enc_options },
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cfb", enc_main, enc_options },
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ofb", enc_main, enc_options },
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
#endif
- { 0, NULL, NULL}
+ {0, NULL, NULL}
};
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi b/deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi
index 5273c72eef..a13e15ff7c 100644
--- a/deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi
+++ b/deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi
@@ -1,12 +1,11 @@
{
'variables': {
'openssl_defines_linux-elf': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'L_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_PART_WORDS',
'OPENSSL_IA32_SSE2',
'OPENSSL_BN_ASM_MONT',
@@ -26,14 +25,15 @@
'POLY1305_ASM',
],
'openssl_cflags_linux-elf': [
- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer',
+ '-Wa,--noexecstack',
+ '-Wall -O3 -fomit-frame-pointer',
+ '-pthread',
+ '-Wall -O3 -fomit-frame-pointer',
],
'openssl_ex_libs_linux-elf': [
'-ldl -pthread',
],
'openssl_cli_srcs_linux-elf': [
- 'openssl/apps/app_rand.c',
- 'openssl/apps/apps.c',
'openssl/apps/asn1pars.c',
'openssl/apps/ca.c',
'openssl/apps/ciphers.c',
@@ -55,7 +55,6 @@
'openssl/apps/nseq.c',
'openssl/apps/ocsp.c',
'openssl/apps/openssl.c',
- 'openssl/apps/opt.c',
'openssl/apps/passwd.c',
'openssl/apps/pkcs12.c',
'openssl/apps/pkcs7.c',
@@ -69,20 +68,25 @@
'openssl/apps/req.c',
'openssl/apps/rsa.c',
'openssl/apps/rsautl.c',
- 'openssl/apps/s_cb.c',
'openssl/apps/s_client.c',
'openssl/apps/s_server.c',
- 'openssl/apps/s_socket.c',
'openssl/apps/s_time.c',
'openssl/apps/sess_id.c',
'openssl/apps/smime.c',
'openssl/apps/speed.c',
'openssl/apps/spkac.c',
'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
'openssl/apps/ts.c',
'openssl/apps/verify.c',
'openssl/apps/version.c',
'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
],
},
'defines': ['<@(openssl_defines_linux-elf)'],
diff --git a/deps/openssl/config/archs/linux-elf/asm/openssl.gypi b/deps/openssl/config/archs/linux-elf/asm/openssl.gypi
index cde3a2ab12..9535c83fd4 100644
--- a/deps/openssl/config/archs/linux-elf/asm/openssl.gypi
+++ b/deps/openssl/config/archs/linux-elf/asm/openssl.gypi
@@ -6,12 +6,14 @@
'openssl/ssl/d1_msg.c',
'openssl/ssl/d1_srtp.c',
'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
'openssl/ssl/pqueue.c',
'openssl/ssl/record/dtls1_bitmap.c',
'openssl/ssl/record/rec_layer_d1.c',
'openssl/ssl/record/rec_layer_s3.c',
'openssl/ssl/record/ssl3_buffer.c',
'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
'openssl/ssl/s3_cbc.c',
'openssl/ssl/s3_enc.c',
'openssl/ssl/s3_lib.c',
@@ -29,16 +31,19 @@
'openssl/ssl/ssl_stat.c',
'openssl/ssl/ssl_txt.c',
'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
'openssl/ssl/statem/statem.c',
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
- 'openssl/ssl/t1_ext.c',
'openssl/ssl/t1_lib.c',
- 'openssl/ssl/t1_reneg.c',
'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
'openssl/ssl/tls_srp.c',
'openssl/crypto/aes/aes_cfb.c',
'openssl/crypto/aes/aes_ecb.c',
@@ -46,6 +51,7 @@
'openssl/crypto/aes/aes_misc.c',
'openssl/crypto/aes/aes_ofb.c',
'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
'openssl/crypto/asn1/a_bitstr.c',
'openssl/crypto/asn1/a_d2i_fp.c',
'openssl/crypto/asn1/a_digest.c',
@@ -68,6 +74,7 @@
'openssl/crypto/asn1/ameth_lib.c',
'openssl/crypto/asn1/asn1_err.c',
'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
'openssl/crypto/asn1/asn1_lib.c',
'openssl/crypto/asn1/asn1_par.c',
'openssl/crypto/asn1/asn_mime.c',
@@ -224,6 +231,7 @@
'openssl/crypto/ct/ct_sct_ctx.c',
'openssl/crypto/ct/ct_vfy.c',
'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
'openssl/crypto/cversion.c',
'openssl/crypto/des/cbc_cksm.c',
'openssl/crypto/des/cbc_enc.c',
@@ -239,7 +247,6 @@
'openssl/crypto/des/pcbc_enc.c',
'openssl/crypto/des/qud_cksm.c',
'openssl/crypto/des/rand_key.c',
- 'openssl/crypto/des/rpc_enc.c',
'openssl/crypto/des/set_key.c',
'openssl/crypto/des/str2key.c',
'openssl/crypto/des/xcbc_enc.c',
@@ -256,6 +263,7 @@
'openssl/crypto/dh/dh_pmeth.c',
'openssl/crypto/dh/dh_prn.c',
'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
'openssl/crypto/dsa/dsa_ameth.c',
'openssl/crypto/dsa/dsa_asn1.c',
'openssl/crypto/dsa/dsa_depr.c',
@@ -278,7 +286,12 @@
'openssl/crypto/dso/dso_win32.c',
'openssl/crypto/ebcdic.c',
'openssl/crypto/ec/curve25519.c',
- 'openssl/crypto/ec/ec2_mult.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
'openssl/crypto/ec/ec2_oct.c',
'openssl/crypto/ec/ec2_smpl.c',
'openssl/crypto/ec/ec_ameth.c',
@@ -312,7 +325,6 @@
'openssl/crypto/ec/ecx_meth.c',
'openssl/crypto/engine/eng_all.c',
'openssl/crypto/engine/eng_cnf.c',
- 'openssl/crypto/engine/eng_cryptodev.c',
'openssl/crypto/engine/eng_ctrl.c',
'openssl/crypto/engine/eng_dyn.c',
'openssl/crypto/engine/eng_err.c',
@@ -347,6 +359,7 @@
'openssl/crypto/evp/e_aes.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
'openssl/crypto/evp/e_bf.c',
'openssl/crypto/evp/e_camellia.c',
'openssl/crypto/evp/e_cast.c',
@@ -361,6 +374,7 @@
'openssl/crypto/evp/e_rc4_hmac_md5.c',
'openssl/crypto/evp/e_rc5.c',
'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
'openssl/crypto/evp/e_xcbc_d.c',
'openssl/crypto/evp/encode.c',
'openssl/crypto/evp/evp_cnf.c',
@@ -378,6 +392,7 @@
'openssl/crypto/evp/m_null.c',
'openssl/crypto/evp/m_ripemd.c',
'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
'openssl/crypto/evp/m_sigver.c',
'openssl/crypto/evp/m_wp.c',
'openssl/crypto/evp/names.c',
@@ -390,10 +405,10 @@
'openssl/crypto/evp/p_seal.c',
'openssl/crypto/evp/p_sign.c',
'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
'openssl/crypto/evp/pmeth_fn.c',
'openssl/crypto/evp/pmeth_gn.c',
'openssl/crypto/evp/pmeth_lib.c',
- 'openssl/crypto/evp/scrypt.c',
'openssl/crypto/ex_data.c',
'openssl/crypto/getenv.c',
'openssl/crypto/hmac/hm_ameth.c',
@@ -407,6 +422,7 @@
'openssl/crypto/init.c',
'openssl/crypto/kdf/hkdf.c',
'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
'openssl/crypto/kdf/tls1_prf.c',
'openssl/crypto/lhash/lh_stats.c',
'openssl/crypto/lhash/lhash.c',
@@ -486,7 +502,10 @@
'openssl/crypto/pkcs7/pk7_smime.c',
'openssl/crypto/pkcs7/pkcs7err.c',
'openssl/crypto/poly1305/poly1305.c',
- 'openssl/crypto/rand/md_rand.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
'openssl/crypto/rand/rand_egd.c',
'openssl/crypto/rand/rand_err.c',
'openssl/crypto/rand/rand_lib.c',
@@ -510,8 +529,8 @@
'openssl/crypto/rsa/rsa_gen.c',
'openssl/crypto/rsa/rsa_lib.c',
'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
'openssl/crypto/rsa/rsa_none.c',
- 'openssl/crypto/rsa/rsa_null.c',
'openssl/crypto/rsa/rsa_oaep.c',
'openssl/crypto/rsa/rsa_ossl.c',
'openssl/crypto/rsa/rsa_pk1.c',
@@ -528,13 +547,30 @@
'openssl/crypto/seed/seed_cfb.c',
'openssl/crypto/seed/seed_ecb.c',
'openssl/crypto/seed/seed_ofb.c',
+ 'openssl/crypto/sha/keccak1600.c',
'openssl/crypto/sha/sha1_one.c',
'openssl/crypto/sha/sha1dgst.c',
'openssl/crypto/sha/sha256.c',
'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
'openssl/crypto/srp/srp_lib.c',
'openssl/crypto/srp/srp_vfy.c',
'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
'openssl/crypto/threads_none.c',
'openssl/crypto/threads_pthread.c',
'openssl/crypto/threads_win.c',
@@ -552,6 +588,7 @@
'openssl/crypto/txt_db/txt_db.c',
'openssl/crypto/ui/ui_err.c',
'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
'openssl/crypto/ui/ui_openssl.c',
'openssl/crypto/ui/ui_util.c',
'openssl/crypto/uid.c',
@@ -600,6 +637,7 @@
'openssl/crypto/x509v3/pcy_node.c',
'openssl/crypto/x509v3/pcy_tree.c',
'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
'openssl/crypto/x509v3/v3_akey.c',
'openssl/crypto/x509v3/v3_akeya.c',
'openssl/crypto/x509v3/v3_alt.c',
@@ -659,12 +697,11 @@
'./config/archs/linux-elf/asm/engines/e_padlock-x86.s',
],
'openssl_defines_linux-elf': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'L_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_PART_WORDS',
'OPENSSL_IA32_SSE2',
'OPENSSL_BN_ASM_MONT',
@@ -684,7 +721,10 @@
'POLY1305_ASM',
],
'openssl_cflags_linux-elf': [
- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer',
+ '-Wa,--noexecstack',
+ '-Wall -O3 -fomit-frame-pointer',
+ '-pthread',
+ '-Wall -O3 -fomit-frame-pointer',
],
'openssl_ex_libs_linux-elf': [
'-ldl -pthread',