summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s
diff options
context:
space:
mode:
authorSam Roberts <vieuxtech@gmail.com>2019-04-23 16:44:55 -0700
committerSam Roberts <vieuxtech@gmail.com>2019-04-29 10:57:43 -0700
commit439bc6ee0ee84ddb93767d5b6d96ce1bc9ded3e8 (patch)
tree790268f731404170cc093f6bf861f949492e3c4a /deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s
parent8a4e4a4242a7ab2df44eb535a019d38f2852c108 (diff)
downloadandroid-node-v8-439bc6ee0ee84ddb93767d5b6d96ce1bc9ded3e8.tar.gz
android-node-v8-439bc6ee0ee84ddb93767d5b6d96ce1bc9ded3e8.tar.bz2
android-node-v8-439bc6ee0ee84ddb93767d5b6d96ce1bc9ded3e8.zip
deps: update archs files for OpenSSL-1.1.1b
Ran: $ cd deps/openssl/config; make to update deps/openssl/config/archs/ with current configuration. PR-URL: https://github.com/nodejs/node/pull/27376 Reviewed-By: Anna Henningsen <anna@addaleax.net> Reviewed-By: Ben Noordhuis <info@bnoordhuis.nl> Reviewed-By: Richard Lau <riclau@uk.ibm.com>
Diffstat (limited to 'deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s')
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s16
1 files changed, 8 insertions, 8 deletions
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s
index 88d1114a5c..f0c1685fb9 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aes-x86_64.s
@@ -155,7 +155,7 @@ _x86_64_AES_encrypt:
.type _x86_64_AES_encrypt_compact,@function
.align 16
_x86_64_AES_encrypt_compact:
-.cfi_startproc
+.cfi_startproc
leaq 128(%r14),%r8
movl 0-128(%r8),%edi
movl 32-128(%r8),%ebp
@@ -325,7 +325,7 @@ _x86_64_AES_encrypt_compact:
xorl 8(%r15),%ecx
xorl 12(%r15),%edx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact
.globl AES_encrypt
.type AES_encrypt,@function
@@ -570,7 +570,7 @@ _x86_64_AES_decrypt:
.type _x86_64_AES_decrypt_compact,@function
.align 16
_x86_64_AES_decrypt_compact:
-.cfi_startproc
+.cfi_startproc
leaq 128(%r14),%r8
movl 0-128(%r8),%edi
movl 32-128(%r8),%ebp
@@ -792,7 +792,7 @@ _x86_64_AES_decrypt_compact:
xorl 8(%r15),%ecx
xorl 12(%r15),%edx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact
.globl AES_decrypt
.type AES_decrypt,@function
@@ -924,7 +924,7 @@ AES_set_encrypt_key:
.type _x86_64_AES_set_encrypt_key,@function
.align 16
_x86_64_AES_set_encrypt_key:
-.cfi_startproc
+.cfi_startproc
movl %esi,%ecx
movq %rdi,%rsi
movq %rdx,%rdi
@@ -1160,7 +1160,7 @@ _x86_64_AES_set_encrypt_key:
movq $-1,%rax
.Lexit:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key
.globl AES_set_decrypt_key
.type AES_set_decrypt_key,@function
@@ -1414,7 +1414,7 @@ AES_cbc_encrypt:
cmpq $0,%r9
cmoveq %r10,%r14
-.cfi_remember_state
+.cfi_remember_state
movl OPENSSL_ia32cap_P(%rip),%r10d
cmpq $512,%rdx
jb .Lcbc_slow_prologue
@@ -1650,7 +1650,7 @@ AES_cbc_encrypt:
.align 16
.Lcbc_slow_prologue:
-.cfi_restore_state
+.cfi_restore_state
leaq -88(%rsp),%rbp
andq $-64,%rbp