summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/aix-gcc/asm
diff options
context:
space:
mode:
Diffstat (limited to 'deps/openssl/config/archs/aix-gcc/asm')
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/configdata.pm4164
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aes-ppc.s2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aesp8-ppc.s2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s70
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s1572
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h54
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s968
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h5
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s8
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppcfp.s2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha1-ppc.s2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha256p8-ppc.s1096
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s1095
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h42
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/include/progs.h445
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/openssl-cl.gypi22
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/openssl.gypi65
18 files changed, 7442 insertions, 2174 deletions
diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
index 4eddfafd2c..9981f1bdc6 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
@@ -1,3 +1,5 @@
+#! /usr/bin/env perl
+
package configdata;
use strict;
@@ -9,103 +11,170 @@ our @ISA = qw(Exporter);
our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
our %config = (
+ AR => "ar -X32",
+ ARFLAGS => [ "r" ],
+ CC => "gcc",
+ CFLAGS => [ "-O" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXXFLAGS => [ ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib -X32",
+ RC => "windres",
b32 => "1",
b64 => "0",
b64l => "0",
- baseaddr => "0xFB00000",
bn_ll => "1",
build_file => "Makefile",
- build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
- build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
build_type => "release",
builddir => ".",
- cc => "gcc",
- cflags => "",
- conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
- cross_compile_prefix => "",
- defines => [ "DSO_DLFCN", "HAVE_DLFCN_H", "NDEBUG", "OPENSSL_THREADS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_PIC", "OPENSSL_BN_ASM_MONT", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "AES_ASM", "VPAES_ASM", "POLY1305_ASM" ],
+ cflags => [ "-Wa,--noexecstack" ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
dynamic_engines => "0",
engdirs => [ ],
- ex_libs => "",
+ ex_libs => [ ],
export_var_as_fn => "0",
- fips => "0",
- fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
- hashbangperl => "/usr/bin/env perl",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC", "OPENSSL_CPUID_OBJ", "OPENSSL_BN_ASM_MONT", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "AES_ASM", "VPAES_ASM", "POLY1305_ASM" ],
libdir => "",
major => "1",
- makedepprog => "gcc",
- minor => "1.0",
+ makedepprog => "\$(CROSS_COMPILE)gcc",
+ minor => "1.1",
openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
openssl_api_defines => [ ],
- openssl_other_defines => [ "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
openssl_sys_defines => [ "OPENSSL_SYS_AIX" ],
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
- options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl => "/usr/bin/perl",
+ options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "aix-gcc" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => "gcc",
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
prefix => "",
processor => "",
rc4_int => "unsigned char",
- sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
- shared_ldflag => "",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
shlib_major => "1",
shlib_minor => "1",
shlib_version_history => "",
shlib_version_number => "1.1",
sourcedir => ".",
target => "aix-gcc",
- version => "1.1.0j",
- version_num => "0x101000afL",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
);
our %target = (
- _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
+ AR => "ar -X32",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-O",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib -X32",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c aes-ppc.s vpaes-ppc.s aesp8-ppc.s",
aes_obj => "aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o",
apps_aux_src => "",
+ apps_init_src => "",
apps_obj => "",
- ar => "ar",
- arflags => "-X32",
bf_asm_src => "bf_enc.c",
bf_obj => "bf_enc.o",
- bn_asm_src => "bn-ppc.s ppc-mont.s ppc64-mont.s",
- bn_obj => "bn-ppc.o ppc-mont.o ppc64-mont.o",
+ bn_asm_src => "bn-ppc.s ppc-mont.s",
+ bn_obj => "bn-ppc.o ppc-mont.o",
bn_ops => "BN_LLONG RC4_CHAR",
build_file => "Makefile",
build_scheme => [ "unified", "unix" ],
cast_asm_src => "c_enc.c",
cast_obj => "c_enc.o",
- cc => "gcc",
- cflags => "-DB_ENDIAN -O -pthread",
+ cflags => "-pthread",
chacha_asm_src => "chacha-ppc.s",
chacha_obj => "chacha-ppc.o",
cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
+ cppflags => "",
cpuid_asm_src => "ppccpuid.s ppccap.c",
cpuid_obj => "ppccpuid.o ppccap.o",
defines => [ ],
des_asm_src => "des_enc.c fcrypt_b.c",
des_obj => "des_enc.o fcrypt_b.o",
+ disable => [ ],
dso_extension => ".so",
- dso_scheme => "DLFCN",
+ dso_scheme => "dlfcn",
ec_asm_src => "",
ec_obj => "",
+ enable => [ ],
ex_libs => "-pthread",
exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600.c",
+ keccak1600_obj => "keccak1600.o",
+ lflags => "-Wl,-bsvr4",
+ lib_cflags => "",
+ lib_cppflags => "-DB_ENDIAN",
+ lib_defines => [ ],
+ lib_extension => "",
md5_asm_src => "",
md5_obj => "",
modes_asm_src => "ghashp8-ppc.s",
modes_obj => "ghashp8-ppc.o",
- nm => "nm",
+ module_cflags => "",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-G,-bsymbolic,-bexpall",
padlock_asm_src => "",
padlock_obj => "",
perlasm_scheme => "aix32",
poly1305_asm_src => "poly1305-ppc.s poly1305-ppcfp.s",
poly1305_obj => "poly1305-ppc.o poly1305-ppcfp.o",
- ranlib => "\$(CROSS_COMPILE)ranlib",
- rc => "windres",
rc4_asm_src => "rc4_enc.c rc4_skey.c",
rc4_obj => "rc4_enc.o rc4_skey.o",
rc5_asm_src => "rc5_enc.c",
@@ -115,12 +184,13 @@ our %target = (
sha1_asm_src => "sha1-ppc.s sha256-ppc.s sha512-ppc.s sha256p8-ppc.s sha512p8-ppc.s",
sha1_obj => "sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o",
shared_cflag => "",
+ shared_defflag => "-Wl,-bE:",
shared_defines => [ ],
- shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
- shared_extension_simple => ".so",
- shared_ldflag => "-shared -static-libgcc -Wl,-G",
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
+ shared_extension_simple => "",
+ shared_ldflag => "-shared -static-libgcc -Wl,-G,-bsymbolic",
shared_rcflag => "",
- shared_target => "aix-shared",
+ shared_target => "self",
sys_id => "AIX",
template => "1",
thread_defines => [ ],
@@ -133,17 +203,19 @@ our %target = (
);
our %available_protocols = (
- tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
dtls => [ "dtls1", "dtls1_2" ],
);
our @disablables = (
"afalgeng",
+ "aria",
"asan",
"asm",
"async",
"autoalginit",
"autoerrinit",
+ "autoload-config",
"bf",
"blake2",
"camellia",
@@ -158,6 +230,7 @@ our @disablables = (
"ct",
"deprecated",
"des",
+ "devcryptoeng",
"dgram",
"dh",
"dsa",
@@ -172,6 +245,7 @@ our @disablables = (
"egd",
"engine",
"err",
+ "external-tests",
"filenames",
"fuzz-libfuzzer",
"fuzz-afl",
@@ -202,6 +276,10 @@ our @disablables = (
"sctp",
"seed",
"shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
"sock",
"srp",
"srtp",
@@ -210,11 +288,12 @@ our @disablables = (
"ssl-trace",
"static-engine",
"stdio",
+ "tests",
"threads",
"tls",
"ts",
"ubsan",
- "ui",
+ "ui-console",
"unit-test",
"whirlpool",
"weak-ssl-ciphers",
@@ -228,6 +307,7 @@ our @disablables = (
"tls1_1-method",
"tls1_2",
"tls1_2-method",
+ "tls1_3",
"dtls1",
"dtls1-method",
"dtls1_2",
@@ -240,9 +320,11 @@ our %disabled = (
"comp" => "option",
"crypto-mdebug" => "default",
"crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
"dynamic-engine" => "forced",
"ec_nistp_64_gcc_128" => "default",
"egd" => "default",
+ "external-tests" => "default",
"fuzz-afl" => "default",
"fuzz-libfuzzer" => "default",
"heartbeats" => "default",
@@ -273,14 +355,6 @@ our %unified_info = (
"crypto/include/internal/dso_conf.h",
"include/openssl/opensslconf.h",
],
- "apps/app_rand.o" =>
- [
- "apps/progs.h",
- ],
- "apps/apps.o" =>
- [
- "apps/progs.h",
- ],
"apps/asn1pars.o" =>
[
"apps/progs.h",
@@ -363,16 +437,13 @@ our %unified_info = (
],
"apps/openssl" =>
[
+ "apps/libapps.a",
"libssl",
],
"apps/openssl.o" =>
[
"apps/progs.h",
],
- "apps/opt.o" =>
- [
- "apps/progs.h",
- ],
"apps/passwd.o" =>
[
"apps/progs.h",
@@ -429,10 +500,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_cb.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_client.o" =>
[
"apps/progs.h",
@@ -441,10 +508,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_socket.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_time.o" =>
[
"apps/progs.h",
@@ -469,6 +532,10 @@ our %unified_info = (
[
"apps/progs.h",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
"apps/ts.o" =>
[
"apps/progs.h",
@@ -592,6 +659,7 @@ our %unified_info = (
"fuzz/asn1-test" =>
[
"libcrypto",
+ "libssl",
],
"fuzz/asn1parse-test" =>
[
@@ -605,6 +673,11 @@ our %unified_info = (
[
"libcrypto",
],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"fuzz/cms-test" =>
[
"libcrypto",
@@ -634,10 +707,18 @@ our %unified_info = (
[
"configdata.pm",
],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
"libssl" =>
[
"libcrypto",
],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
"test/aborttest" =>
[
"libcrypto",
@@ -645,11 +726,38 @@ our %unified_info = (
"test/afalgtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/asynciotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/asynctest" =>
[
@@ -659,22 +767,32 @@ our %unified_info = (
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/bftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/bio_enc_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bioprinttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bntest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/buildtest_aes" =>
[
@@ -806,11 +924,6 @@ our %unified_info = (
"libcrypto",
"libssl",
],
- "test/buildtest_err" =>
- [
- "libcrypto",
- "libssl",
- ],
"test/buildtest_evp" =>
[
"libcrypto",
@@ -906,6 +1019,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_rc2" =>
[
"libcrypto",
@@ -966,6 +1084,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_symhacks" =>
[
"libcrypto",
@@ -1014,262 +1137,2127 @@ our %unified_info = (
"test/casttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/cipherlist_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/clienthellotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/constant_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/crltest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ct_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/d2i_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/danetest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/destest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/dhtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/dsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/dtlstest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/dtlsv1listentest" =>
[
"libssl",
+ "test/libtestutil.a",
],
"test/ecdsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ectest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/enginetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/errtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exdatatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/fatalerrtest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/gmdifftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/heartbeat_test" =>
+ "test/gosttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/hmactest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ideatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/igetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
"libcrypto",
],
- "test/md5test" =>
+ "test/md2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/mdc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/memleaktest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/packettest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/pbelutest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/randtest" =>
+ "test/pemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/rc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc4test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc5test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/rsa_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/sanitytest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/secmemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/sha1test" =>
+ "test/servername_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
- "test/sha256t" =>
+ "test/siphash_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/sha512t" =>
+ "test/sm2_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/srptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ssl_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssl_test_ctx_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslapitest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslcorrupttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssltest_old" =>
[
"libcrypto",
"libssl",
],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
"test/threadstest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/v3ext" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/v3nametest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/verify_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/versions" =>
[
"libcrypto",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
"libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/x509_dup_cert_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/x509_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/x509aux" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
},
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/ppccap.o",
+ "crypto/ppccpuid.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes-ppc.o",
+ "crypto/aes/aes_cbc.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_core.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ "crypto/aes/aesp8-ppc.o",
+ "crypto/aes/vpaes-ppc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/bn-ppc.o",
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ "crypto/bn/ppc-mont.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha-ppc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghashp8-ppc.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305-ppc.o",
+ "crypto/poly1305/poly1305-ppcfp.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4_enc.o",
+ "crypto/rc4/rc4_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600.o",
+ "crypto/sha/sha1-ppc.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-ppc.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha256p8-ppc.o",
+ "crypto/sha/sha512-ppc.o",
+ "crypto/sha/sha512.o",
+ "crypto/sha/sha512p8-ppc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
"engines" =>
[
],
@@ -1298,8 +3286,8 @@ our %unified_info = (
[
"crypto/aes/asm/aes-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aes-armv4.S" =>
@@ -1365,8 +3353,8 @@ our %unified_info = (
[
"crypto/aes/asm/aesni-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aesni-x86_64.s" =>
@@ -1413,8 +3401,8 @@ our %unified_info = (
[
"crypto/aes/asm/vpaes-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/vpaes-x86_64.s" =>
@@ -1440,8 +3428,8 @@ our %unified_info = (
[
"crypto/bf/asm/bf-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/alpha-mont.S" =>
@@ -1468,15 +3456,15 @@ our %unified_info = (
[
"crypto/bn/asm/bn-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/bn-ia64.s" =>
[
"crypto/bn/asm/ia64.S",
],
- "crypto/bn/bn-mips.s" =>
+ "crypto/bn/bn-mips.S" =>
[
"crypto/bn/asm/mips.pl",
"\$(PERLASM_SCHEME)",
@@ -1490,17 +3478,17 @@ our %unified_info = (
[
"crypto/bn/asm/co-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/ia64-mont.s" =>
[
"crypto/bn/asm/ia64-mont.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
- "crypto/bn/mips-mont.s" =>
+ "crypto/bn/mips-mont.S" =>
[
"crypto/bn/asm/mips-mont.pl",
"\$(PERLASM_SCHEME)",
@@ -1569,16 +3557,16 @@ our %unified_info = (
[
"crypto/bn/asm/x86-gf2m.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86-mont.s" =>
[
"crypto/bn/asm/x86-mont.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86_64-gf2m.s" =>
@@ -1600,15 +3588,16 @@ our %unified_info = (
[
"util/mkbuildinf.pl",
"\"\$(CC)",
- "\$(CFLAGS_Q)\"",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\"",
],
"crypto/camellia/cmll-x86.s" =>
[
"crypto/camellia/asm/cmll-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/camellia/cmll-x86_64.s" =>
@@ -1625,8 +3614,8 @@ our %unified_info = (
[
"crypto/cast/asm/cast-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-armv4.S" =>
@@ -1653,8 +3642,8 @@ our %unified_info = (
[
"crypto/chacha/asm/chacha-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-x86_64.s" =>
@@ -1666,15 +3655,15 @@ our %unified_info = (
[
"crypto/des/asm/crypt586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des-586.s" =>
[
"crypto/des/asm/des-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des_enc-sparc.S" =>
[
@@ -1700,6 +3689,11 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-avx2.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ec/ecp_nistz256-sparcv9.S" =>
[
"crypto/ec/asm/ecp_nistz256-sparcv9.pl",
@@ -1709,8 +3703,8 @@ our %unified_info = (
[
"crypto/ec/asm/ecp_nistz256-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/ec/ecp_nistz256-x86_64.s" =>
@@ -1718,6 +3712,16 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-x86_64.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ia64cpuid.s" =>
[
"crypto/ia64cpuid.S",
@@ -1734,8 +3738,8 @@ our %unified_info = (
[
"crypto/md5/asm/md5-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/md5/md5-sparcv9.S" =>
[
@@ -1765,8 +3769,8 @@ our %unified_info = (
"crypto/modes/ghash-ia64.s" =>
[
"crypto/modes/asm/ghash-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/modes/ghash-parisc.s" =>
[
@@ -1787,8 +3791,8 @@ our %unified_info = (
[
"crypto/modes/asm/ghash-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/modes/ghash-x86_64.s" =>
@@ -1850,8 +3854,8 @@ our %unified_info = (
[
"crypto/poly1305/asm/poly1305-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/poly1305/poly1305-x86_64.s" =>
@@ -1868,8 +3872,8 @@ our %unified_info = (
[
"crypto/rc4/asm/rc4-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/rc4/rc4-md5-x86_64.s" =>
@@ -1896,15 +3900,45 @@ our %unified_info = (
[
"crypto/ripemd/asm/rmd-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
],
"crypto/sha/sha1-586.s" =>
[
"crypto/sha/asm/sha1-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha1-alpha.S" =>
@@ -1925,8 +3959,8 @@ our %unified_info = (
"crypto/sha/sha1-ia64.s" =>
[
"crypto/sha/asm/sha1-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha1-mb-x86_64.s" =>
[
@@ -1967,8 +4001,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha256-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha256-armv4.S" =>
@@ -1984,8 +4018,8 @@ our %unified_info = (
"crypto/sha/sha256-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha256-mb-x86_64.s" =>
[
@@ -2031,8 +4065,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha512-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha512-armv4.S" =>
@@ -2048,8 +4082,8 @@ our %unified_info = (
"crypto/sha/sha512-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha512-mips.S" =>
[
@@ -2105,8 +4139,8 @@ our %unified_info = (
[
"crypto/whrlpool/asm/wp-mmx.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/whrlpool/wp-x86_64.s" =>
@@ -2123,16 +4157,16 @@ our %unified_info = (
[
"crypto/x86cpuid.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86.s" =>
[
"engines/asm/e_padlock-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86_64.s" =>
@@ -2144,6 +4178,18 @@ our %unified_info = (
[
"include/openssl/opensslconf.h.in",
],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "aix",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "aix",
+ ],
"test/buildtest_aes.c" =>
[
"test/generate_buildtest.pl",
@@ -2274,11 +4320,6 @@ our %unified_info = (
"test/generate_buildtest.pl",
"engine",
],
- "test/buildtest_err.c" =>
- [
- "test/generate_buildtest.pl",
- "err",
- ],
"test/buildtest_evp.c" =>
[
"test/generate_buildtest.pl",
@@ -2374,6 +4415,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"rand",
],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
"test/buildtest_rc2.c" =>
[
"test/generate_buildtest.pl",
@@ -2434,6 +4480,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"stack",
],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
"test/buildtest_symhacks.c" =>
[
"test/generate_buildtest.pl",
@@ -2486,13 +4537,11 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/apps.o" =>
[
".",
"include",
- "apps",
],
"apps/asn1pars.o" =>
[
@@ -2500,6 +4549,11 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
"apps/ca.o" =>
[
".",
@@ -2624,7 +4678,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/passwd.o" =>
[
@@ -2712,7 +4765,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_client.o" =>
[
@@ -2730,7 +4782,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_time.o" =>
[
@@ -2768,6 +4819,12 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"apps/ts.o" =>
[
".",
@@ -2796,6 +4853,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/aes/aes-ppc.o" =>
[
".",
@@ -2886,6 +4947,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/arm64cpuid.o" =>
[
"crypto",
@@ -3026,6 +5093,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
".",
@@ -3508,6 +5581,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/bn-ppc.o" =>
[
".",
@@ -3695,13 +5772,11 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/bn/ppc-mont.o" =>
+ "crypto/bn/mips-mont.o" =>
[
- ".",
- "crypto/include",
- "include",
+ "crypto",
],
- "crypto/bn/ppc64-mont.o" =>
+ "crypto/bn/ppc-mont.o" =>
[
".",
"crypto/include",
@@ -4059,6 +6134,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/cversion.o" =>
[
".",
@@ -4166,12 +6247,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/des/rpc_enc.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/des/set_key.o" =>
[
".",
@@ -4268,6 +6343,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
".",
@@ -4400,11 +6481,53 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
[
".",
"crypto/include",
"include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -4610,12 +6733,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/engine/eng_ctrl.o" =>
[
".",
@@ -4824,6 +6941,14 @@ our %unified_info = (
"include",
"crypto/modes",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_bf.o" =>
[
".",
@@ -4912,6 +7037,14 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
".",
@@ -5014,6 +7147,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/evp/m_sigver.o" =>
[
".",
@@ -5086,25 +7226,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/evp/pmeth_fn.o" =>
+ "crypto/evp/pbe_scrypt.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_gn.o" =>
+ "crypto/evp/pmeth_fn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_lib.o" =>
+ "crypto/evp/pmeth_gn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/scrypt.o" =>
+ "crypto/evp/pmeth_lib.o" =>
[
".",
"crypto/include",
@@ -5196,6 +7336,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
".",
@@ -5699,6 +7845,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/poly1305/poly1305-ppc.o" =>
[
".",
@@ -5725,6 +7875,18 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ppccap.o" =>
[
".",
@@ -5737,7 +7899,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
".",
"crypto/include",
@@ -5893,13 +8061,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
".",
"crypto/include",
@@ -5971,6 +8139,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/s390xcpuid.o" =>
+ [
+ "crypto",
+ ],
"crypto/seed/seed.o" =>
[
".",
@@ -6001,6 +8173,16 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/keccak1600.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/sha/sha1-armv4-large.o" =>
[
"crypto",
@@ -6009,6 +8191,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha1-ppc.o" =>
[
".",
@@ -6043,6 +8229,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha256-ppc.o" =>
[
".",
@@ -6077,6 +8267,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha512-ppc.o" =>
[
".",
@@ -6103,6 +8297,66 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/srp/srp_lib.o" =>
[
".",
@@ -6121,6 +8375,42 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/threads_none.o" =>
[
".",
@@ -6223,6 +8513,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ui/ui_openssl.o" =>
[
".",
@@ -6511,6 +8807,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
".",
@@ -6713,6 +9015,10 @@ our %unified_info = (
[
"include",
],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
"fuzz/cms.o" =>
[
"include",
@@ -6770,6 +9076,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/pqueue.o" =>
[
".",
@@ -6800,6 +9111,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/s3_cbc.o" =>
[
".",
@@ -6885,6 +9201,26 @@ our %unified_info = (
".",
"include",
],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/statem/statem.o" =>
[
".",
@@ -6915,22 +9251,17 @@ our %unified_info = (
".",
"include",
],
- "ssl/t1_ext.o" =>
- [
- ".",
- "include",
- ],
"ssl/t1_lib.o" =>
[
".",
"include",
],
- "ssl/t1_reneg.o" =>
+ "ssl/t1_trce.o" =>
[
".",
"include",
],
- "ssl/t1_trce.o" =>
+ "ssl/tls13_enc.o" =>
[
".",
"include",
@@ -6946,8 +9277,29 @@ our %unified_info = (
],
"test/afalgtest.o" =>
[
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
".",
"include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
],
"test/asynciotest.o" =>
[
@@ -6955,7 +9307,6 @@ our %unified_info = (
],
"test/asynctest.o" =>
[
- ".",
"include",
],
"test/bad_dtls_test.o" =>
@@ -6966,6 +9317,10 @@ our %unified_info = (
[
"include",
],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
"test/bio_enc_test.o" =>
[
"include",
@@ -6976,8 +9331,6 @@ our %unified_info = (
],
"test/bntest.o" =>
[
- ".",
- "crypto/include",
"include",
],
"test/buildtest_aes.o" =>
@@ -7084,10 +9437,6 @@ our %unified_info = (
[
"include",
],
- "test/buildtest_err.o" =>
- [
- "include",
- ],
"test/buildtest_evp.o" =>
[
"include",
@@ -7164,6 +9513,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
"test/buildtest_rc2.o" =>
[
"include",
@@ -7212,6 +9565,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
"test/buildtest_symhacks.o" =>
[
"include",
@@ -7252,18 +9609,43 @@ our %unified_info = (
[
"include",
],
- "test/cipherlist_test.o" =>
+ "test/chacha_internal_test.o" =>
[
".",
"include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
],
"test/clienthellotest.o" =>
[
"include",
],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
"test/constant_time_test.o" =>
[
- ".",
"include",
],
"test/crltest.o" =>
@@ -7272,13 +9654,23 @@ our %unified_info = (
],
"test/ct_test.o" =>
[
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
"crypto/include",
"include",
],
- "test/d2i_test.o" =>
+ "test/curve448_internal_test.o" =>
[
".",
"include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
],
"test/danetest.o" =>
[
@@ -7292,24 +9684,51 @@ our %unified_info = (
[
"include",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
"test/dsatest.o" =>
[
"include",
],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
"test/dtlstest.o" =>
[
"include",
- "test",
],
"test/dtlsv1listentest.o" =>
[
- ".",
"include",
],
"test/ecdsatest.o" =>
[
"include",
],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
"test/ectest.o" =>
[
"include",
@@ -7325,6 +9744,7 @@ our %unified_info = (
"test/evp_extra_test.o" =>
[
"include",
+ "crypto/include",
],
"test/evp_test.o" =>
[
@@ -7341,18 +9761,17 @@ our %unified_info = (
"test/fatalerrtest.o" =>
[
"include",
- ".",
],
"test/gmdifftest.o" =>
[
"include",
],
- "test/handshake_helper.o" =>
+ "test/gosttest.o" =>
[
- ".",
"include",
+ ".",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
".",
"include",
@@ -7367,19 +9786,19 @@ our %unified_info = (
],
"test/igetest.o" =>
[
- ".",
"include",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
"include",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
"include",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
+ ".",
"include",
],
"test/mdc2test.o" =>
@@ -7390,12 +9809,12 @@ our %unified_info = (
[
"include",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "include",
".",
+ "include",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
"include",
],
@@ -7407,10 +9826,24 @@ our %unified_info = (
[
"include",
],
- "test/randtest.o" =>
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
[
"include",
],
+ "test/poly1305_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
"test/rc2test.o" =>
[
"include",
@@ -7423,7 +9856,11 @@ our %unified_info = (
[
"include",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
[
"include",
],
@@ -7431,9 +9868,12 @@ our %unified_info = (
[
"include",
],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
"test/rsa_test.o" =>
[
- ".",
"include",
],
"test/sanitytest.o" =>
@@ -7444,35 +9884,46 @@ our %unified_info = (
[
"include",
],
- "test/sha1test.o" =>
+ "test/servername_test.o" =>
+ [
+ "include",
+ ],
+ "test/siphash_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
"include",
+ "crypto/include",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/srptest.o" =>
[
"include",
],
- "test/ssl_test.o" =>
+ "test/ssl_cert_table_internal_test.o" =>
[
".",
"include",
],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
"test/ssl_test_ctx.o" =>
[
- ".",
"include",
],
"test/ssl_test_ctx_test.o" =>
[
- ".",
"include",
],
"test/sslapitest.o" =>
@@ -7480,10 +9931,13 @@ our %unified_info = (
"include",
".",
],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
"test/sslcorrupttest.o" =>
[
"include",
- "test",
],
"test/ssltest_old.o" =>
[
@@ -7492,21 +9946,87 @@ our %unified_info = (
],
"test/ssltestlib.o" =>
[
- "test",
".",
"include",
],
- "test/testutil.o" =>
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
[
- "crypto/include",
"include",
- "test",
- ".",
],
"test/threadstest.o" =>
[
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/uitest.o" =>
+ [
".",
"include",
+ "apps",
],
"test/v3ext.o" =>
[
@@ -7524,7 +10044,11 @@ our %unified_info = (
[
"include",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
[
"include",
],
@@ -7532,11 +10056,15 @@ our %unified_info = (
[
"include",
],
- "test/x509_time_test.o" =>
+ "test/x509_internal_test.o" =>
[
".",
"include",
],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
"test/x509aux.o" =>
[
"include",
@@ -7556,7 +10084,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
],
},
@@ -7565,27 +10093,13 @@ our %unified_info = (
},
"libraries" =>
[
+ "apps/libapps.a",
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
- "ordinals" =>
- {
- "libcrypto" =>
- [
- "crypto",
- "util/libcrypto.num",
- ],
- "libssl" =>
- [
- "ssl",
- "util/libssl.num",
- ],
- },
"overrides" =>
[
- "crypto/bn/bn-mips3.o",
- "crypto/bn/pa-risc2.c",
- "crypto/bn/pa-risc2W.o",
],
"programs" =>
[
@@ -7594,6 +10108,7 @@ our %unified_info = (
"fuzz/asn1parse-test",
"fuzz/bignum-test",
"fuzz/bndiv-test",
+ "fuzz/client-test",
"fuzz/cms-test",
"fuzz/conf-test",
"fuzz/crl-test",
@@ -7602,10 +10117,16 @@ our %unified_info = (
"fuzz/x509-test",
"test/aborttest",
"test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
"test/asynciotest",
"test/asynctest",
"test/bad_dtls_test",
"test/bftest",
+ "test/bio_callback_test",
"test/bio_enc_test",
"test/bioprinttest",
"test/bntest",
@@ -7635,7 +10156,6 @@ our %unified_info = (
"test/buildtest_ecdh",
"test/buildtest_ecdsa",
"test/buildtest_engine",
- "test/buildtest_err",
"test/buildtest_evp",
"test/buildtest_hmac",
"test/buildtest_idea",
@@ -7655,6 +10175,7 @@ our %unified_info = (
"test/buildtest_pkcs12",
"test/buildtest_pkcs7",
"test/buildtest_rand",
+ "test/buildtest_rand_drbg",
"test/buildtest_rc2",
"test/buildtest_rc4",
"test/buildtest_ripemd",
@@ -7667,6 +10188,7 @@ our %unified_info = (
"test/buildtest_ssl",
"test/buildtest_ssl2",
"test/buildtest_stack",
+ "test/buildtest_store",
"test/buildtest_symhacks",
"test/buildtest_tls1",
"test/buildtest_ts",
@@ -7677,19 +10199,32 @@ our %unified_info = (
"test/buildtest_x509_vfy",
"test/buildtest_x509v3",
"test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
"test/cipherlist_test",
+ "test/ciphername_test",
"test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
"test/constant_time_test",
"test/crltest",
"test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
"test/d2i_test",
"test/danetest",
"test/destest",
"test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
"test/dsatest",
+ "test/dtls_mtu_test",
"test/dtlstest",
"test/dtlsv1listentest",
"test/ecdsatest",
+ "test/ecstresstest",
"test/ectest",
"test/enginetest",
"test/errtest",
@@ -7699,52 +10234,66 @@ our %unified_info = (
"test/exptest",
"test/fatalerrtest",
"test/gmdifftest",
- "test/heartbeat_test",
+ "test/gosttest",
"test/hmactest",
"test/ideatest",
"test/igetest",
+ "test/lhash_test",
"test/md2test",
- "test/md4test",
- "test/md5test",
+ "test/mdc2_internal_test",
"test/mdc2test",
"test/memleaktest",
+ "test/modes_internal_test",
"test/ocspapitest",
- "test/p5_crpt2_test",
"test/packettest",
"test/pbelutest",
- "test/randtest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
"test/rc2test",
"test/rc4test",
"test/rc5test",
- "test/rmdtest",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
"test/rsa_complex",
+ "test/rsa_mp_test",
"test/rsa_test",
"test/sanitytest",
"test/secmemtest",
- "test/sha1test",
- "test/sha256t",
- "test/sha512t",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
"test/srptest",
+ "test/ssl_cert_table_internal_test",
"test/ssl_test",
"test/ssl_test_ctx_test",
"test/sslapitest",
+ "test/sslbuffertest",
"test/sslcorrupttest",
"test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
"test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
"test/v3ext",
"test/v3nametest",
"test/verify_extra_test",
"test/versions",
- "test/wp_test",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
"test/x509_dup_cert_test",
+ "test/x509_internal_test",
"test/x509_time_test",
"test/x509aux",
],
"rawlines" =>
[
- "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
- " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
- "",
"##### SHA assembler implementations",
"",
"# GNU make \"catch all\"",
@@ -7764,9 +10313,6 @@ our %unified_info = (
"crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
"",
- "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
- " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) crypto/rc4/asm/rc4-ia64.pl \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
- "",
"# GNU make \"catch all\"",
"crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
@@ -7777,18 +10323,6 @@ our %unified_info = (
"# GNU make \"catch all\"",
"crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
- "##### BN assembler implementations",
- "",
- "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
- " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
- "",
- "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
- "# vendor assembler...",
- "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
- "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
- "",
"crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
],
@@ -7798,7 +10332,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
"util/shlib_wrap.sh",
],
@@ -7823,6 +10357,10 @@ our %unified_info = (
[
"apps/asn1pars.c",
],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
"apps/ca.o" =>
[
"apps/ca.c",
@@ -7891,6 +10429,15 @@ our %unified_info = (
[
"apps/genrsa.c",
],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
"apps/nseq.o" =>
[
"apps/nseq.c",
@@ -7901,8 +10448,6 @@ our %unified_info = (
],
"apps/openssl" =>
[
- "apps/app_rand.o",
- "apps/apps.o",
"apps/asn1pars.o",
"apps/ca.o",
"apps/ciphers.o",
@@ -7924,7 +10469,6 @@ our %unified_info = (
"apps/nseq.o",
"apps/ocsp.o",
"apps/openssl.o",
- "apps/opt.o",
"apps/passwd.o",
"apps/pkcs12.o",
"apps/pkcs7.o",
@@ -7938,16 +10482,15 @@ our %unified_info = (
"apps/req.o",
"apps/rsa.o",
"apps/rsautl.o",
- "apps/s_cb.o",
"apps/s_client.o",
"apps/s_server.o",
- "apps/s_socket.o",
"apps/s_time.o",
"apps/sess_id.o",
"apps/smime.o",
"apps/speed.o",
"apps/spkac.o",
"apps/srp.o",
+ "apps/storeutl.o",
"apps/ts.o",
"apps/verify.o",
"apps/version.o",
@@ -8053,11 +10596,15 @@ our %unified_info = (
[
"apps/srp.c",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
"apps/ts.o" =>
[
"apps/ts.c",
],
- "apps/tsget" =>
+ "apps/tsget.pl" =>
[
"apps/tsget.in",
],
@@ -8117,6 +10664,10 @@ our %unified_info = (
[
"crypto/aes/vpaes-ppc.s",
],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
"crypto/asn1/a_bitstr.o" =>
[
"crypto/asn1/a_bitstr.c",
@@ -8205,6 +10756,10 @@ our %unified_info = (
[
"crypto/asn1/asn1_gen.c",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
"crypto/asn1/asn1_lib.c",
@@ -8649,10 +11204,6 @@ our %unified_info = (
[
"crypto/bn/ppc-mont.s",
],
- "crypto/bn/ppc64-mont.o" =>
- [
- "crypto/bn/ppc64-mont.s",
- ],
"crypto/buffer/buf_err.o" =>
[
"crypto/buffer/buf_err.c",
@@ -8861,6 +11412,10 @@ our %unified_info = (
[
"crypto/ct/ct_x509v3.c",
],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
"crypto/cversion.o" =>
[
"crypto/cversion.c",
@@ -8929,10 +11484,6 @@ our %unified_info = (
[
"crypto/des/rand_key.c",
],
- "crypto/des/rpc_enc.o" =>
- [
- "crypto/des/rpc_enc.c",
- ],
"crypto/des/set_key.o" =>
[
"crypto/des/set_key.c",
@@ -8997,6 +11548,10 @@ our %unified_info = (
[
"crypto/dh/dh_rfc5114.c",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
"crypto/dsa/dsa_ameth.c",
@@ -9085,9 +11640,29 @@ our %unified_info = (
[
"crypto/ec/curve25519.c",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
[
- "crypto/ec/ec2_mult.c",
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -9217,10 +11792,6 @@ our %unified_info = (
[
"crypto/engine/eng_cnf.c",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- "crypto/engine/eng_cryptodev.c",
- ],
"crypto/engine/eng_ctrl.o" =>
[
"crypto/engine/eng_ctrl.c",
@@ -9357,6 +11928,10 @@ our %unified_info = (
[
"crypto/evp/e_aes_cbc_hmac_sha256.c",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
"crypto/evp/e_bf.o" =>
[
"crypto/evp/e_bf.c",
@@ -9413,6 +11988,10 @@ our %unified_info = (
[
"crypto/evp/e_seed.c",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
"crypto/evp/e_xcbc_d.c",
@@ -9481,6 +12060,10 @@ our %unified_info = (
[
"crypto/evp/m_sha1.c",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
"crypto/evp/m_sigver.o" =>
[
"crypto/evp/m_sigver.c",
@@ -9529,6 +12112,10 @@ our %unified_info = (
[
"crypto/evp/p_verify.c",
],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
"crypto/evp/pmeth_fn.o" =>
[
"crypto/evp/pmeth_fn.c",
@@ -9541,10 +12128,6 @@ our %unified_info = (
[
"crypto/evp/pmeth_lib.c",
],
- "crypto/evp/scrypt.o" =>
- [
- "crypto/evp/scrypt.c",
- ],
"crypto/ex_data.o" =>
[
"crypto/ex_data.c",
@@ -9597,6 +12180,10 @@ our %unified_info = (
[
"crypto/kdf/kdf_err.c",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
"crypto/kdf/tls1_prf.c",
@@ -9925,6 +12512,14 @@ our %unified_info = (
[
"crypto/poly1305/poly1305.c",
],
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
"crypto/ppccap.o" =>
[
"crypto/ppccap.c",
@@ -9933,9 +12528,13 @@ our %unified_info = (
[
"crypto/ppccpuid.s",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
- "crypto/rand/md_rand.c",
+ "crypto/rand/drbg_lib.c",
],
"crypto/rand/rand_egd.o" =>
[
@@ -10037,13 +12636,13 @@ our %unified_info = (
[
"crypto/rsa/rsa_meth.c",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
- "crypto/rsa/rsa_none.c",
+ "crypto/rsa/rsa_mp.c",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
- "crypto/rsa/rsa_null.c",
+ "crypto/rsa/rsa_none.c",
],
"crypto/rsa/rsa_oaep.o" =>
[
@@ -10109,6 +12708,10 @@ our %unified_info = (
[
"crypto/seed/seed_ofb.c",
],
+ "crypto/sha/keccak1600.o" =>
+ [
+ "crypto/sha/keccak1600.c",
+ ],
"crypto/sha/sha1-ppc.o" =>
[
"crypto/sha/sha1-ppc.s",
@@ -10145,6 +12748,46 @@ our %unified_info = (
[
"crypto/sha/sha512p8-ppc.s",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
"crypto/srp/srp_lib.o" =>
[
"crypto/srp/srp_lib.c",
@@ -10157,6 +12800,30 @@ our %unified_info = (
[
"crypto/stack/stack.c",
],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
"crypto/threads_none.o" =>
[
"crypto/threads_none.c",
@@ -10225,6 +12892,10 @@ our %unified_info = (
[
"crypto/ui/ui_lib.c",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
"crypto/ui/ui_openssl.o" =>
[
"crypto/ui/ui_openssl.c",
@@ -10417,6 +13088,10 @@ our %unified_info = (
[
"crypto/x509v3/v3_addr.c",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
"crypto/x509v3/v3_akey.c",
@@ -10577,6 +13252,15 @@ our %unified_info = (
[
"fuzz/bndiv.c",
],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
"fuzz/cms-test" =>
[
"fuzz/cms.o",
@@ -10648,6 +13332,7 @@ our %unified_info = (
"crypto/aes/aes_wrap.o",
"crypto/aes/aesp8-ppc.o",
"crypto/aes/vpaes-ppc.o",
+ "crypto/aria/aria.o",
"crypto/asn1/a_bitstr.o",
"crypto/asn1/a_d2i_fp.o",
"crypto/asn1/a_digest.o",
@@ -10670,6 +13355,7 @@ our %unified_info = (
"crypto/asn1/ameth_lib.o",
"crypto/asn1/asn1_err.o",
"crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
"crypto/asn1/asn1_lib.o",
"crypto/asn1/asn1_par.o",
"crypto/asn1/asn_mime.o",
@@ -10781,7 +13467,6 @@ our %unified_info = (
"crypto/bn/bn_word.o",
"crypto/bn/bn_x931p.o",
"crypto/bn/ppc-mont.o",
- "crypto/bn/ppc64-mont.o",
"crypto/buffer/buf_err.o",
"crypto/buffer/buffer.o",
"crypto/camellia/camellia.o",
@@ -10834,6 +13519,7 @@ our %unified_info = (
"crypto/ct/ct_sct_ctx.o",
"crypto/ct/ct_vfy.o",
"crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
"crypto/cversion.o",
"crypto/des/cbc_cksm.o",
"crypto/des/cbc_enc.o",
@@ -10851,7 +13537,6 @@ our %unified_info = (
"crypto/des/pcbc_enc.o",
"crypto/des/qud_cksm.o",
"crypto/des/rand_key.o",
- "crypto/des/rpc_enc.o",
"crypto/des/set_key.o",
"crypto/des/str2key.o",
"crypto/des/xcbc_enc.o",
@@ -10868,6 +13553,7 @@ our %unified_info = (
"crypto/dh/dh_pmeth.o",
"crypto/dh/dh_prn.o",
"crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
"crypto/dsa/dsa_ameth.o",
"crypto/dsa/dsa_asn1.o",
"crypto/dsa/dsa_depr.o",
@@ -10890,7 +13576,12 @@ our %unified_info = (
"crypto/dso/dso_win32.o",
"crypto/ebcdic.o",
"crypto/ec/curve25519.o",
- "crypto/ec/ec2_mult.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
"crypto/ec/ec2_oct.o",
"crypto/ec/ec2_smpl.o",
"crypto/ec/ec_ameth.o",
@@ -10923,7 +13614,6 @@ our %unified_info = (
"crypto/ec/ecx_meth.o",
"crypto/engine/eng_all.o",
"crypto/engine/eng_cnf.o",
- "crypto/engine/eng_cryptodev.o",
"crypto/engine/eng_ctrl.o",
"crypto/engine/eng_dyn.o",
"crypto/engine/eng_err.o",
@@ -10958,6 +13648,7 @@ our %unified_info = (
"crypto/evp/e_aes.o",
"crypto/evp/e_aes_cbc_hmac_sha1.o",
"crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
"crypto/evp/e_bf.o",
"crypto/evp/e_camellia.o",
"crypto/evp/e_cast.o",
@@ -10972,6 +13663,7 @@ our %unified_info = (
"crypto/evp/e_rc4_hmac_md5.o",
"crypto/evp/e_rc5.o",
"crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
"crypto/evp/e_xcbc_d.o",
"crypto/evp/encode.o",
"crypto/evp/evp_cnf.o",
@@ -10989,6 +13681,7 @@ our %unified_info = (
"crypto/evp/m_null.o",
"crypto/evp/m_ripemd.o",
"crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
"crypto/evp/m_sigver.o",
"crypto/evp/m_wp.o",
"crypto/evp/names.o",
@@ -11001,10 +13694,10 @@ our %unified_info = (
"crypto/evp/p_seal.o",
"crypto/evp/p_sign.o",
"crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
"crypto/evp/pmeth_fn.o",
"crypto/evp/pmeth_gn.o",
"crypto/evp/pmeth_lib.o",
- "crypto/evp/scrypt.o",
"crypto/ex_data.o",
"crypto/getenv.o",
"crypto/hmac/hm_ameth.o",
@@ -11018,6 +13711,7 @@ our %unified_info = (
"crypto/init.o",
"crypto/kdf/hkdf.o",
"crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
"crypto/kdf/tls1_prf.o",
"crypto/lhash/lh_stats.o",
"crypto/lhash/lhash.o",
@@ -11100,9 +13794,12 @@ our %unified_info = (
"crypto/poly1305/poly1305-ppc.o",
"crypto/poly1305/poly1305-ppcfp.o",
"crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
"crypto/ppccap.o",
"crypto/ppccpuid.o",
- "crypto/rand/md_rand.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
"crypto/rand/rand_egd.o",
"crypto/rand/rand_err.o",
"crypto/rand/rand_lib.o",
@@ -11128,8 +13825,8 @@ our %unified_info = (
"crypto/rsa/rsa_gen.o",
"crypto/rsa/rsa_lib.o",
"crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
"crypto/rsa/rsa_none.o",
- "crypto/rsa/rsa_null.o",
"crypto/rsa/rsa_oaep.o",
"crypto/rsa/rsa_ossl.o",
"crypto/rsa/rsa_pk1.o",
@@ -11146,6 +13843,7 @@ our %unified_info = (
"crypto/seed/seed_cfb.o",
"crypto/seed/seed_ecb.o",
"crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600.o",
"crypto/sha/sha1-ppc.o",
"crypto/sha/sha1_one.o",
"crypto/sha/sha1dgst.o",
@@ -11155,9 +13853,25 @@ our %unified_info = (
"crypto/sha/sha512-ppc.o",
"crypto/sha/sha512.o",
"crypto/sha/sha512p8-ppc.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
"crypto/srp/srp_lib.o",
"crypto/srp/srp_vfy.o",
"crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
"crypto/threads_none.o",
"crypto/threads_pthread.o",
"crypto/threads_win.o",
@@ -11175,6 +13889,7 @@ our %unified_info = (
"crypto/txt_db/txt_db.o",
"crypto/ui/ui_err.o",
"crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
"crypto/ui/ui_openssl.o",
"crypto/ui/ui_util.o",
"crypto/uid.o",
@@ -11223,6 +13938,7 @@ our %unified_info = (
"crypto/x509v3/pcy_node.o",
"crypto/x509v3/pcy_tree.o",
"crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
"crypto/x509v3/v3_akey.o",
"crypto/x509v3/v3_akeya.o",
"crypto/x509v3/v3_alt.o",
@@ -11262,12 +13978,14 @@ our %unified_info = (
"ssl/d1_msg.o",
"ssl/d1_srtp.o",
"ssl/methods.o",
+ "ssl/packet.o",
"ssl/pqueue.o",
"ssl/record/dtls1_bitmap.o",
"ssl/record/rec_layer_d1.o",
"ssl/record/rec_layer_s3.o",
"ssl/record/ssl3_buffer.o",
"ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
"ssl/s3_cbc.o",
"ssl/s3_enc.o",
"ssl/s3_lib.o",
@@ -11285,16 +14003,19 @@ our %unified_info = (
"ssl/ssl_stat.o",
"ssl/ssl_txt.o",
"ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
"ssl/statem/statem.o",
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
- "ssl/t1_ext.o",
"ssl/t1_lib.o",
- "ssl/t1_reneg.o",
"ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
"ssl/tls_srp.o",
],
"ssl/bio_ssl.o" =>
@@ -11317,6 +14038,10 @@ our %unified_info = (
[
"ssl/methods.c",
],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
"ssl/pqueue.o" =>
[
"ssl/pqueue.c",
@@ -11341,6 +14066,10 @@ our %unified_info = (
[
"ssl/record/ssl3_record.c",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
"ssl/s3_cbc.o" =>
[
"ssl/s3_cbc.c",
@@ -11409,6 +14138,22 @@ our %unified_info = (
[
"ssl/ssl_utst.c",
],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
"ssl/statem/statem.o" =>
[
"ssl/statem/statem.c",
@@ -11433,22 +14178,18 @@ our %unified_info = (
[
"ssl/t1_enc.c",
],
- "ssl/t1_ext.o" =>
- [
- "ssl/t1_ext.c",
- ],
"ssl/t1_lib.o" =>
[
"ssl/t1_lib.c",
],
- "ssl/t1_reneg.o" =>
- [
- "ssl/t1_reneg.c",
- ],
"ssl/t1_trce.o" =>
[
"ssl/t1_trce.c",
],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
"ssl/tls_srp.o" =>
[
"ssl/tls_srp.c",
@@ -11469,6 +14210,46 @@ our %unified_info = (
[
"test/afalgtest.c",
],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
"test/asynciotest" =>
[
"test/asynciotest.o",
@@ -11502,6 +14283,14 @@ our %unified_info = (
[
"test/bftest.c",
],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
"test/bio_enc_test" =>
[
"test/bio_enc_test.o",
@@ -11734,14 +14523,6 @@ our %unified_info = (
[
"test/buildtest_engine.c",
],
- "test/buildtest_err" =>
- [
- "test/buildtest_err.o",
- ],
- "test/buildtest_err.o" =>
- [
- "test/buildtest_err.c",
- ],
"test/buildtest_evp" =>
[
"test/buildtest_evp.o",
@@ -11894,6 +14675,14 @@ our %unified_info = (
[
"test/buildtest_rand.c",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
"test/buildtest_rc2" =>
[
"test/buildtest_rc2.o",
@@ -11990,6 +14779,14 @@ our %unified_info = (
[
"test/buildtest_stack.c",
],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
"test/buildtest_symhacks" =>
[
"test/buildtest_symhacks.o",
@@ -12070,15 +14867,46 @@ our %unified_info = (
[
"test/casttest.c",
],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
"test/cipherlist_test" =>
[
"test/cipherlist_test.o",
- "test/testutil.o",
],
"test/cipherlist_test.o" =>
[
"test/cipherlist_test.c",
],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
"test/clienthellotest" =>
[
"test/clienthellotest.o",
@@ -12087,6 +14915,22 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
"test/constant_time_test" =>
[
"test/constant_time_test.o",
@@ -12098,7 +14942,6 @@ our %unified_info = (
"test/crltest" =>
[
"test/crltest.o",
- "test/testutil.o",
],
"test/crltest.o" =>
[
@@ -12107,16 +14950,30 @@ our %unified_info = (
"test/ct_test" =>
[
"test/ct_test.o",
- "test/testutil.o",
],
"test/ct_test.o" =>
[
"test/ct_test.c",
],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
"test/d2i_test" =>
[
"test/d2i_test.o",
- "test/testutil.o",
],
"test/d2i_test.o" =>
[
@@ -12146,6 +15003,35 @@ our %unified_info = (
[
"test/dhtest.c",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
"test/dsatest" =>
[
"test/dsatest.o",
@@ -12154,11 +15040,19 @@ our %unified_info = (
[
"test/dsatest.c",
],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
"test/dtlstest" =>
[
"test/dtlstest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/dtlstest.o" =>
[
@@ -12180,6 +15074,14 @@ our %unified_info = (
[
"test/ecdsatest.c",
],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
"test/ectest" =>
[
"test/ectest.o",
@@ -12199,7 +15101,6 @@ our %unified_info = (
"test/errtest" =>
[
"test/errtest.o",
- "test/testutil.o",
],
"test/errtest.o" =>
[
@@ -12241,7 +15142,6 @@ our %unified_info = (
[
"test/fatalerrtest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/fatalerrtest.o" =>
[
@@ -12255,18 +15155,18 @@ our %unified_info = (
[
"test/gmdifftest.c",
],
- "test/handshake_helper.o" =>
+ "test/gosttest" =>
[
- "test/handshake_helper.c",
+ "test/gosttest.o",
+ "test/ssltestlib.o",
],
- "test/heartbeat_test" =>
+ "test/gosttest.o" =>
[
- "test/heartbeat_test.o",
- "test/testutil.o",
+ "test/gosttest.c",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
- "test/heartbeat_test.c",
+ "test/handshake_helper.c",
],
"test/hmactest" =>
[
@@ -12292,29 +15192,43 @@ our %unified_info = (
[
"test/igetest.c",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
- "test/md2test.o",
+ "test/lhash_test.o",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
- "test/md2test.c",
+ "test/lhash_test.c",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
- "test/md4test.o",
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "test/md2test" =>
+ [
+ "test/md2test.o",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
- "test/md4test.c",
+ "test/md2test.c",
],
- "test/md5test" =>
+ "test/mdc2_internal_test" =>
[
- "test/md5test.o",
+ "test/mdc2_internal_test.o",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
- "test/md5test.c",
+ "test/mdc2_internal_test.c",
],
"test/mdc2test" =>
[
@@ -12332,22 +15246,21 @@ our %unified_info = (
[
"test/memleaktest.c",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "test/ocspapitest.o",
- "test/testutil.o",
+ "test/modes_internal_test.o",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "test/ocspapitest.c",
+ "test/modes_internal_test.c",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
- "test/p5_crpt2_test.o",
+ "test/ocspapitest.o",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
- "test/p5_crpt2_test.c",
+ "test/ocspapitest.c",
],
"test/packettest" =>
[
@@ -12365,13 +15278,37 @@ our %unified_info = (
[
"test/pbelutest.c",
],
- "test/randtest" =>
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "test/pkey_meth_test.o",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
[
- "test/randtest.o",
+ "test/poly1305_internal_test.o",
],
- "test/randtest.o" =>
+ "test/poly1305_internal_test.o" =>
[
- "test/randtest.c",
+ "test/poly1305_internal_test.c",
],
"test/rc2test" =>
[
@@ -12397,13 +15334,22 @@ our %unified_info = (
[
"test/rc5test.c",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
[
- "test/rmdtest.o",
+ "test/rdrand_sanitytest.o",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
[
- "test/rmdtest.c",
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/recordlentest.o" =>
+ [
+ "test/recordlentest.c",
],
"test/rsa_complex" =>
[
@@ -12413,6 +15359,14 @@ our %unified_info = (
[
"test/rsa_complex.c",
],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
"test/rsa_test" =>
[
"test/rsa_test.o",
@@ -12437,29 +15391,38 @@ our %unified_info = (
[
"test/secmemtest.c",
],
- "test/sha1test" =>
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
[
- "test/sha1test.o",
+ "test/servername_test.c",
],
- "test/sha1test.o" =>
+ "test/siphash_internal_test" =>
[
- "test/sha1test.c",
+ "test/siphash_internal_test.o",
],
- "test/sha256t" =>
+ "test/siphash_internal_test.o" =>
[
- "test/sha256t.o",
+ "test/siphash_internal_test.c",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test" =>
[
- "test/sha256t.c",
+ "test/sm2_internal_test.o",
],
- "test/sha512t" =>
+ "test/sm2_internal_test.o" =>
[
- "test/sha512t.o",
+ "test/sm2_internal_test.c",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test" =>
[
- "test/sha512t.c",
+ "test/sm4_internal_test.o",
+ ],
+ "test/sm4_internal_test.o" =>
+ [
+ "test/sm4_internal_test.c",
],
"test/srptest" =>
[
@@ -12469,12 +15432,19 @@ our %unified_info = (
[
"test/srptest.c",
],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
"test/ssl_test" =>
[
"test/handshake_helper.o",
"test/ssl_test.o",
"test/ssl_test_ctx.o",
- "test/testutil.o",
],
"test/ssl_test.o" =>
[
@@ -12488,7 +15458,6 @@ our %unified_info = (
[
"test/ssl_test_ctx.o",
"test/ssl_test_ctx_test.o",
- "test/testutil.o",
],
"test/ssl_test_ctx_test.o" =>
[
@@ -12498,17 +15467,24 @@ our %unified_info = (
[
"test/sslapitest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslapitest.o" =>
[
"test/sslapitest.c",
],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
"test/sslcorrupttest" =>
[
"test/sslcorrupttest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslcorrupttest.o" =>
[
@@ -12526,9 +15502,73 @@ our %unified_info = (
[
"test/ssltestlib.c",
],
- "test/testutil.o" =>
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
[
- "test/testutil.c",
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
],
"test/threadstest" =>
[
@@ -12538,6 +15578,39 @@ our %unified_info = (
[
"test/threadstest.c",
],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
"test/v3ext" =>
[
"test/v3ext.o",
@@ -12570,13 +15643,21 @@ our %unified_info = (
[
"test/versions.c",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
- "test/wp_test.o",
+ "test/wpackettest.o",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
[
- "test/wp_test.c",
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
],
"test/x509_dup_cert_test" =>
[
@@ -12586,9 +15667,16 @@ our %unified_info = (
[
"test/x509_dup_cert_test.c",
],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
"test/x509_time_test" =>
[
- "test/testutil.o",
"test/x509_time_test.o",
],
"test/x509_time_test.o" =>
@@ -12614,4 +15702,358 @@ our %unified_info = (
},
);
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aes-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aes-ppc.s
index dad9e59c71..0b7a0c1900 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aes-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aes-ppc.s
@@ -1553,6 +1553,6 @@ Ldec_compact_done:
.byte 0,12,0x14,0,0,0,0,0
-.byte 65,69,83,32,102,111,114,32,80,80,67,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 65,69,83,32,102,111,114,32,80,80,67,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 7
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aesp8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aesp8-ppc.s
index af77b04524..99a833dd51 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aesp8-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/aesp8-ppc.s
@@ -17,7 +17,7 @@ Lconsts:
blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
-.byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 65,69,83,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.globl .aes_p8_set_encrypt_key
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s
index b264c90033..5abc16717f 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s
@@ -98,7 +98,7 @@ Lconsts:
blr
.long 0
.byte 0,12,0x14,0,0,0,0,0
-.byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,32,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0
+.byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,108,116,105,86,101,99,44,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0
.align 2
.align 6
@@ -204,7 +204,7 @@ Lenc_entry:
vxor 3, 3, 5
vxor 4, 4, 5
vperm 2, 10, 7, 3
- vor 5, 6, 6
+ vor 5,6,6
lvx 6, 9, 5
vperm 3, 10, 7, 4
addi 9, 9, 16
@@ -260,7 +260,7 @@ Lenc_entry:
stw 7,228(1)
li 0, -1
stw 6,236(1)
- or 0, 0, 0
+ or 0,0,0
bl _vpaes_encrypt_preheat
@@ -294,7 +294,7 @@ Lenc_done:
li 10,39
li 11,55
mtlr 6
- or 7, 7, 7
+ or 7,7,7
lvx 20,10,1
addi 10,10,32
lvx 21,11,1
@@ -436,7 +436,7 @@ Ldec_entry:
vxor 3, 3, 2
vxor 4, 4, 2
vperm 2, 10, 7, 3
- vor 5, 6, 6
+ vor 5,6,6
lvx 6, 9, 5
vperm 3, 10, 7, 4
addi 9, 9, 16
@@ -492,7 +492,7 @@ Ldec_entry:
stw 7,228(1)
li 0, -1
stw 6,236(1)
- or 0, 0, 0
+ or 0,0,0
bl _vpaes_decrypt_preheat
@@ -526,7 +526,7 @@ Ldec_done:
li 10,39
li 11,55
mtlr 6
- or 7, 7, 7
+ or 7,7,7
lvx 20,10,1
addi 10,10,32
lvx 21,11,1
@@ -602,7 +602,7 @@ Ldec_done:
li 6, -1
mcrf 1, 0
mr 7, 12
- or 6, 6, 6
+ or 6,6,6
lvx 24, 0, 31
li 9, 15
@@ -628,7 +628,7 @@ Ldec_done:
beq 1, Lcbc_enc_loop
- vor 0, 26, 26
+ vor 0,26,26
lvx 26, 0, 3
addi 3, 3, 16
vperm 0, 0, 26, 27
@@ -637,7 +637,7 @@ Ldec_done:
bl _vpaes_encrypt_core
andi. 8, 4, 15
- vor 24, 0, 0
+ vor 24,0,0
sub 9, 4, 8
vperm 28, 0, 0, 29
@@ -652,7 +652,7 @@ Lcbc_enc_head:
beq Lcbc_unaligned_done
Lcbc_enc_loop:
- vor 0, 26, 26
+ vor 0,26,26
lvx 26, 0, 3
addi 3, 3, 16
vperm 0, 0, 26, 27
@@ -660,11 +660,11 @@ Lcbc_enc_loop:
bl _vpaes_encrypt_core
- vor 24, 0, 0
+ vor 24,0,0
sub. 30, 30, 0
vperm 0, 0, 0, 29
vsel 1, 28, 0, 30
- vor 28, 0, 0
+ vor 28,0,0
stvx 1, 0, 4
addi 4, 4, 16
bne Lcbc_enc_loop
@@ -678,17 +678,17 @@ Lcbc_decrypt:
beq 1, Lcbc_dec_loop
- vor 0, 26, 26
+ vor 0,26,26
lvx 26, 0, 3
addi 3, 3, 16
vperm 0, 0, 26, 27
- vor 25, 0, 0
+ vor 25,0,0
bl _vpaes_decrypt_core
andi. 8, 4, 15
vxor 0, 0, 24
- vor 24, 25, 25
+ vor 24,25,25
sub 9, 4, 8
vperm 28, 0, 0, 29
@@ -703,20 +703,20 @@ Lcbc_dec_head:
beq Lcbc_unaligned_done
Lcbc_dec_loop:
- vor 0, 26, 26
+ vor 0,26,26
lvx 26, 0, 3
addi 3, 3, 16
vperm 0, 0, 26, 27
- vor 25, 0, 0
+ vor 25,0,0
bl _vpaes_decrypt_core
vxor 0, 0, 24
- vor 24, 25, 25
+ vor 24,25,25
sub. 30, 30, 0
vperm 0, 0, 0, 29
vsel 1, 28, 0, 30
- vor 28, 0, 0
+ vor 28,0,0
stvx 1, 0, 4
addi 4, 4, 16
bne Lcbc_dec_loop
@@ -746,7 +746,7 @@ Lcbc_write_iv:
stvewx 24, 11, 31
stvewx 24, 12, 31
- or 7, 7, 7
+ or 7,7,7
li 10,39
li 11,55
lvx 20,10,1
@@ -851,9 +851,9 @@ _vpaes_schedule_core:
vperm 0, 0, 6, 27
- vor 3, 0, 0
+ vor 3,0,0
bl _vpaes_schedule_transform
- vor 7, 0, 0
+ vor 7,0,0
bne 1, Lschedule_am_decrypting
@@ -986,7 +986,7 @@ Lschedule_256:
Loop_schedule_256:
bl _vpaes_schedule_mangle
- vor 6, 0, 0
+ vor 6,0,0
bl _vpaes_schedule_round
@@ -995,10 +995,10 @@ Loop_schedule_256:
vspltw 0, 0, 3
- vor 5, 7, 7
- vor 7, 6, 6
+ vor 5,7,7
+ vor 7,6,6
bl _vpaes_schedule_low_round
- vor 7, 5, 5
+ vor 7,5,5
b Loop_schedule_256
@@ -1102,7 +1102,7 @@ _vpaes_schedule_192_smear:
vsldoi 0, 7, 0, 8
vxor 6, 6, 1
vxor 6, 6, 0
- vor 0, 6, 6
+ vor 0,6,6
vsldoi 6, 6, 9, 8
vsldoi 6, 9, 6, 8
blr
@@ -1243,7 +1243,7 @@ _vpaes_schedule_mangle:
vperm 1, 3, 3, 29
vsel 2, 28, 1, 30
- vor 28, 1, 1
+ vor 28,1,1
stvx 2, 0, 5
blr
@@ -1294,7 +1294,7 @@ Lschedule_mangle_dec:
vperm 1, 3, 3, 29
vsel 2, 28, 1, 30
- vor 28, 1, 1
+ vor 28,1,1
stvx 2, 0, 5
blr
.long 0
@@ -1333,20 +1333,20 @@ Lschedule_mangle_dec:
stw 6,228(1)
li 7, -1
stw 0, 236(1)
- or 7, 7, 7
+ or 7,7,7
srwi 9, 4, 5
addi 9, 9, 6
stw 9, 240(5)
- cmplw 1, 4, 4
+ cmplw 1,4,4
li 8, 0x30
bl _vpaes_schedule_core
lwz 0, 236(1)
li 10,39
li 11,55
- or 6, 6, 6
+ or 6,6,6
mtlr 0
xor 3, 3, 3
lvx 20,10,1
@@ -1411,7 +1411,7 @@ Lschedule_mangle_dec:
stw 6,228(1)
li 7, -1
stw 0, 236(1)
- or 7, 7, 7
+ or 7,7,7
srwi 9, 4, 5
addi 9, 9, 6
@@ -1429,7 +1429,7 @@ Lschedule_mangle_dec:
lwz 0, 236(1)
li 10,39
li 11,55
- or 6, 6, 6
+ or 6,6,6
mtlr 0
xor 3, 3, 3
lvx 20,10,1
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s
index 267308a6ac..dc3c367057 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s
@@ -2,12 +2,10 @@
.csect .text[PR],7
.globl .bn_mul_mont_int
-.align 4
+.align 5
.bn_mul_mont_int:
- cmpwi 8,4
mr 9,3
li 3,0
- bclr 12,0
cmpwi 8,32
bgelr
slwi 8,8,2
@@ -215,6 +213,1572 @@ Lcopy:
.byte 0,12,4,0,0x80,12,6,0
.long 0
+.globl .bn_mul4x_mont_int
+.align 5
+.bn_mul4x_mont_int:
+ andi. 0,8,7
+ bne Lmul4x_do
+ cmplw 0,4,5
+ bne Lmul4x_do
+ b Lsqr8x_do
+Lmul4x_do:
+ slwi 8,8,2
+ mr 9,1
+ li 10,-32*4
+ sub 10,10,8
+ stwux 1,1,10
+
+ stw 14,-4*18(9)
+ stw 15,-4*17(9)
+ stw 16,-4*16(9)
+ stw 17,-4*15(9)
+ stw 18,-4*14(9)
+ stw 19,-4*13(9)
+ stw 20,-4*12(9)
+ stw 21,-4*11(9)
+ stw 22,-4*10(9)
+ stw 23,-4*9(9)
+ stw 24,-4*8(9)
+ stw 25,-4*7(9)
+ stw 26,-4*6(9)
+ stw 27,-4*5(9)
+ stw 28,-4*4(9)
+ stw 29,-4*3(9)
+ stw 30,-4*2(9)
+ stw 31,-4*1(9)
+
+ subi 4,4,4
+ subi 6,6,4
+ subi 3,3,4
+ lwz 7,0(7)
+
+ add 14,5,8
+ add 30,4,8
+ subi 14,14,4*4
+
+ lwz 27,4*0(5)
+ li 22,0
+ lwz 9,4*1(4)
+ li 23,0
+ lwz 10,4*2(4)
+ li 24,0
+ lwz 11,4*3(4)
+ li 25,0
+ lwzu 12,4*4(4)
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+
+ stw 3,4*6(1)
+ stw 14,4*7(1)
+ li 3,0
+ addic 29,1,4*7
+ li 31,0
+ li 0,0
+ b Loop_mul4x_1st_reduction
+
+.align 5
+Loop_mul4x_1st_reduction:
+ mullw 14,9,27
+ addze 3,3
+ mullw 15,10,27
+ addi 31,31,4
+ mullw 16,11,27
+ andi. 31,31,4*4-1
+ mullw 17,12,27
+ addc 22,22,14
+ mulhwu 14,9,27
+ adde 23,23,15
+ mulhwu 15,10,27
+ adde 24,24,16
+ mullw 28,22,7
+ adde 25,25,17
+ mulhwu 16,11,27
+ addze 26,0
+ mulhwu 17,12,27
+ lwzx 27,5,31
+ addc 23,23,14
+
+ stwu 28,4(29)
+ adde 24,24,15
+ mullw 15,19,28
+ adde 25,25,16
+ mullw 16,20,28
+ adde 26,26,17
+ mullw 17,21,28
+
+
+
+
+
+
+
+
+
+
+ addic 22,22,-1
+ mulhwu 14,18,28
+ adde 22,23,15
+ mulhwu 15,19,28
+ adde 23,24,16
+ mulhwu 16,20,28
+ adde 24,25,17
+ mulhwu 17,21,28
+ adde 25,26,3
+ addze 3,0
+ addc 22,22,14
+ adde 23,23,15
+ adde 24,24,16
+ adde 25,25,17
+
+ bne Loop_mul4x_1st_reduction
+
+ cmplw 0,30,4
+ beq Lmul4x4_post_condition
+
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwzu 12,4*4(4)
+ lwz 28,4*8(1)
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+ b Loop_mul4x_1st_tail
+
+.align 5
+Loop_mul4x_1st_tail:
+ mullw 14,9,27
+ addze 3,3
+ mullw 15,10,27
+ addi 31,31,4
+ mullw 16,11,27
+ andi. 31,31,4*4-1
+ mullw 17,12,27
+ addc 22,22,14
+ mulhwu 14,9,27
+ adde 23,23,15
+ mulhwu 15,10,27
+ adde 24,24,16
+ mulhwu 16,11,27
+ adde 25,25,17
+ mulhwu 17,12,27
+ addze 26,0
+ lwzx 27,5,31
+ addc 23,23,14
+ mullw 14,18,28
+ adde 24,24,15
+ mullw 15,19,28
+ adde 25,25,16
+ mullw 16,20,28
+ adde 26,26,17
+ mullw 17,21,28
+ addc 22,22,14
+ mulhwu 14,18,28
+ adde 23,23,15
+ mulhwu 15,19,28
+ adde 24,24,16
+ mulhwu 16,20,28
+ adde 25,25,17
+ adde 26,26,3
+ mulhwu 17,21,28
+ addze 3,0
+ addi 28,1,4*8
+ lwzx 28,28,31
+ stwu 22,4(29)
+ addc 22,23,14
+ adde 23,24,15
+ adde 24,25,16
+ adde 25,26,17
+
+ bne Loop_mul4x_1st_tail
+
+ sub 15,30,8
+ cmplw 0,30,4
+ beq Lmul4x_proceed
+
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwzu 12,4*4(4)
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+ b Loop_mul4x_1st_tail
+
+.align 5
+Lmul4x_proceed:
+ lwzu 27,4*4(5)
+ addze 3,3
+ lwz 9,4*1(15)
+ lwz 10,4*2(15)
+ lwz 11,4*3(15)
+ lwz 12,4*4(15)
+ addi 4,15,4*4
+ sub 6,6,8
+
+ stw 22,4*1(29)
+ stw 23,4*2(29)
+ stw 24,4*3(29)
+ stw 25,4*4(29)
+ stw 3,4*5(29)
+ lwz 22,4*12(1)
+ lwz 23,4*13(1)
+ lwz 24,4*14(1)
+ lwz 25,4*15(1)
+
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+ addic 29,1,4*7
+ li 3,0
+ b Loop_mul4x_reduction
+
+.align 5
+Loop_mul4x_reduction:
+ mullw 14,9,27
+ addze 3,3
+ mullw 15,10,27
+ addi 31,31,4
+ mullw 16,11,27
+ andi. 31,31,4*4-1
+ mullw 17,12,27
+ addc 22,22,14
+ mulhwu 14,9,27
+ adde 23,23,15
+ mulhwu 15,10,27
+ adde 24,24,16
+ mullw 28,22,7
+ adde 25,25,17
+ mulhwu 16,11,27
+ addze 26,0
+ mulhwu 17,12,27
+ lwzx 27,5,31
+ addc 23,23,14
+
+ stwu 28,4(29)
+ adde 24,24,15
+ mullw 15,19,28
+ adde 25,25,16
+ mullw 16,20,28
+ adde 26,26,17
+ mullw 17,21,28
+
+ addic 22,22,-1
+ mulhwu 14,18,28
+ adde 22,23,15
+ mulhwu 15,19,28
+ adde 23,24,16
+ mulhwu 16,20,28
+ adde 24,25,17
+ mulhwu 17,21,28
+ adde 25,26,3
+ addze 3,0
+ addc 22,22,14
+ adde 23,23,15
+ adde 24,24,16
+ adde 25,25,17
+
+ bne Loop_mul4x_reduction
+
+ lwz 14,4*5(29)
+ addze 3,3
+ lwz 15,4*6(29)
+ lwz 16,4*7(29)
+ lwz 17,4*8(29)
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwzu 12,4*4(4)
+ addc 22,22,14
+ adde 23,23,15
+ adde 24,24,16
+ adde 25,25,17
+
+
+ lwz 28,4*8(1)
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+ b Loop_mul4x_tail
+
+.align 5
+Loop_mul4x_tail:
+ mullw 14,9,27
+ addze 3,3
+ mullw 15,10,27
+ addi 31,31,4
+ mullw 16,11,27
+ andi. 31,31,4*4-1
+ mullw 17,12,27
+ addc 22,22,14
+ mulhwu 14,9,27
+ adde 23,23,15
+ mulhwu 15,10,27
+ adde 24,24,16
+ mulhwu 16,11,27
+ adde 25,25,17
+ mulhwu 17,12,27
+ addze 26,0
+ lwzx 27,5,31
+ addc 23,23,14
+ mullw 14,18,28
+ adde 24,24,15
+ mullw 15,19,28
+ adde 25,25,16
+ mullw 16,20,28
+ adde 26,26,17
+ mullw 17,21,28
+ addc 22,22,14
+ mulhwu 14,18,28
+ adde 23,23,15
+ mulhwu 15,19,28
+ adde 24,24,16
+ mulhwu 16,20,28
+ adde 25,25,17
+ mulhwu 17,21,28
+ adde 26,26,3
+ addi 28,1,4*8
+ lwzx 28,28,31
+ addze 3,0
+ stwu 22,4(29)
+ addc 22,23,14
+ adde 23,24,15
+ adde 24,25,16
+ adde 25,26,17
+
+ bne Loop_mul4x_tail
+
+ lwz 14,4*5(29)
+ sub 15,6,8
+ addze 3,3
+ cmplw 0,30,4
+ beq Loop_mul4x_break
+
+ lwz 15,4*6(29)
+ lwz 16,4*7(29)
+ lwz 17,4*8(29)
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwzu 12,4*4(4)
+ addc 22,22,14
+ adde 23,23,15
+ adde 24,24,16
+ adde 25,25,17
+
+
+ lwz 18,4*1(6)
+ lwz 19,4*2(6)
+ lwz 20,4*3(6)
+ lwzu 21,4*4(6)
+ b Loop_mul4x_tail
+
+.align 5
+Loop_mul4x_break:
+ lwz 16,4*6(1)
+ lwz 17,4*7(1)
+ addc 9,22,14
+ lwz 22,4*12(1)
+ addze 10,23
+ lwz 23,4*13(1)
+ addze 11,24
+ lwz 24,4*14(1)
+ addze 12,25
+ lwz 25,4*15(1)
+ addze 3,3
+ stw 9,4*1(29)
+ sub 4,30,8
+ stw 10,4*2(29)
+ stw 11,4*3(29)
+ stw 12,4*4(29)
+ stw 3,4*5(29)
+
+ lwz 18,4*1(15)
+ lwz 19,4*2(15)
+ lwz 20,4*3(15)
+ lwz 21,4*4(15)
+ addi 6,15,4*4
+ cmplw 0,5,17
+ beq Lmul4x_post
+
+ lwzu 27,4*4(5)
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwzu 12,4*4(4)
+ li 3,0
+ addic 29,1,4*7
+ b Loop_mul4x_reduction
+
+.align 5
+Lmul4x_post:
+
+
+
+
+ srwi 31,8,4
+ mr 5,16
+ subi 31,31,1
+ mr 30,16
+ subfc 14,18,22
+ addi 29,1,4*15
+ subfe 15,19,23
+
+ mtctr 31
+Lmul4x_sub:
+ lwz 18,4*1(6)
+ lwz 22,4*1(29)
+ subfe 16,20,24
+ lwz 19,4*2(6)
+ lwz 23,4*2(29)
+ subfe 17,21,25
+ lwz 20,4*3(6)
+ lwz 24,4*3(29)
+ lwzu 21,4*4(6)
+ lwzu 25,4*4(29)
+ stw 14,4*1(5)
+ stw 15,4*2(5)
+ subfe 14,18,22
+ stw 16,4*3(5)
+ stwu 17,4*4(5)
+ subfe 15,19,23
+ bc 16,0,Lmul4x_sub
+
+ lwz 9,4*1(30)
+ stw 14,4*1(5)
+ lwz 14,4*12(1)
+ subfe 16,20,24
+ lwz 10,4*2(30)
+ stw 15,4*2(5)
+ lwz 15,4*13(1)
+ subfe 17,21,25
+ subfe 3,0,3
+ addi 29,1,4*12
+ lwz 11,4*3(30)
+ stw 16,4*3(5)
+ lwz 16,4*14(1)
+ lwz 12,4*4(30)
+ stw 17,4*4(5)
+ lwz 17,4*15(1)
+
+ mtctr 31
+Lmul4x_cond_copy:
+ and 14,14,3
+ andc 9,9,3
+ stw 0,4*0(29)
+ and 15,15,3
+ andc 10,10,3
+ stw 0,4*1(29)
+ and 16,16,3
+ andc 11,11,3
+ stw 0,4*2(29)
+ and 17,17,3
+ andc 12,12,3
+ stw 0,4*3(29)
+ or 22,14,9
+ lwz 9,4*5(30)
+ lwz 14,4*4(29)
+ or 23,15,10
+ lwz 10,4*6(30)
+ lwz 15,4*5(29)
+ or 24,16,11
+ lwz 11,4*7(30)
+ lwz 16,4*6(29)
+ or 25,17,12
+ lwz 12,4*8(30)
+ lwz 17,4*7(29)
+ addi 29,29,4*4
+ stw 22,4*1(30)
+ stw 23,4*2(30)
+ stw 24,4*3(30)
+ stwu 25,4*4(30)
+ bc 16,0,Lmul4x_cond_copy
+
+ lwz 5,0(1)
+ and 14,14,3
+ andc 9,9,3
+ stw 0,4*0(29)
+ and 15,15,3
+ andc 10,10,3
+ stw 0,4*1(29)
+ and 16,16,3
+ andc 11,11,3
+ stw 0,4*2(29)
+ and 17,17,3
+ andc 12,12,3
+ stw 0,4*3(29)
+ or 22,14,9
+ or 23,15,10
+ stw 0,4*4(29)
+ or 24,16,11
+ or 25,17,12
+ stw 22,4*1(30)
+ stw 23,4*2(30)
+ stw 24,4*3(30)
+ stw 25,4*4(30)
+
+ b Lmul4x_done
+
+.align 4
+Lmul4x4_post_condition:
+ lwz 4,4*6(1)
+ lwz 5,0(1)
+ addze 3,3
+
+ subfc 9,18,22
+ subfe 10,19,23
+ subfe 11,20,24
+ subfe 12,21,25
+ subfe 3,0,3
+
+ and 18,18,3
+ and 19,19,3
+ addc 9,9,18
+ and 20,20,3
+ adde 10,10,19
+ and 21,21,3
+ adde 11,11,20
+ adde 12,12,21
+
+ stw 9,4*1(4)
+ stw 10,4*2(4)
+ stw 11,4*3(4)
+ stw 12,4*4(4)
+
+Lmul4x_done:
+ stw 0,4*8(1)
+ stw 0,4*9(1)
+ stw 0,4*10(1)
+ stw 0,4*11(1)
+ li 3,1
+ lwz 14,-4*18(5)
+ lwz 15,-4*17(5)
+ lwz 16,-4*16(5)
+ lwz 17,-4*15(5)
+ lwz 18,-4*14(5)
+ lwz 19,-4*13(5)
+ lwz 20,-4*12(5)
+ lwz 21,-4*11(5)
+ lwz 22,-4*10(5)
+ lwz 23,-4*9(5)
+ lwz 24,-4*8(5)
+ lwz 25,-4*7(5)
+ lwz 26,-4*6(5)
+ lwz 27,-4*5(5)
+ lwz 28,-4*4(5)
+ lwz 29,-4*3(5)
+ lwz 30,-4*2(5)
+ lwz 31,-4*1(5)
+ mr 1,5
+ blr
+.long 0
+.byte 0,12,4,0x20,0x80,18,6,0
+.long 0
+
+.align 5
+__bn_sqr8x_mont:
+Lsqr8x_do:
+ mr 9,1
+ slwi 10,8,3
+ li 11,-32*4
+ sub 10,11,10
+ slwi 8,8,2
+ stwux 1,1,10
+
+ stw 14,-4*18(9)
+ stw 15,-4*17(9)
+ stw 16,-4*16(9)
+ stw 17,-4*15(9)
+ stw 18,-4*14(9)
+ stw 19,-4*13(9)
+ stw 20,-4*12(9)
+ stw 21,-4*11(9)
+ stw 22,-4*10(9)
+ stw 23,-4*9(9)
+ stw 24,-4*8(9)
+ stw 25,-4*7(9)
+ stw 26,-4*6(9)
+ stw 27,-4*5(9)
+ stw 28,-4*4(9)
+ stw 29,-4*3(9)
+ stw 30,-4*2(9)
+ stw 31,-4*1(9)
+
+ subi 4,4,4
+ subi 18,6,4
+ subi 3,3,4
+ lwz 7,0(7)
+ li 0,0
+
+ add 6,4,8
+ lwz 9,4*1(4)
+
+ lwz 10,4*2(4)
+ li 23,0
+ lwz 11,4*3(4)
+ li 24,0
+ lwz 12,4*4(4)
+ li 25,0
+ lwz 14,4*5(4)
+ li 26,0
+ lwz 15,4*6(4)
+ li 27,0
+ lwz 16,4*7(4)
+ li 28,0
+ lwzu 17,4*8(4)
+ li 29,0
+
+ addi 5,1,4*11
+ subic. 30,8,4*8
+ b Lsqr8x_zero_start
+
+.align 5
+Lsqr8x_zero:
+ subic. 30,30,4*8
+ stw 0,4*1(5)
+ stw 0,4*2(5)
+ stw 0,4*3(5)
+ stw 0,4*4(5)
+ stw 0,4*5(5)
+ stw 0,4*6(5)
+ stw 0,4*7(5)
+ stw 0,4*8(5)
+Lsqr8x_zero_start:
+ stw 0,4*9(5)
+ stw 0,4*10(5)
+ stw 0,4*11(5)
+ stw 0,4*12(5)
+ stw 0,4*13(5)
+ stw 0,4*14(5)
+ stw 0,4*15(5)
+ stwu 0,4*16(5)
+ bne Lsqr8x_zero
+
+ stw 3,4*6(1)
+ stw 18,4*7(1)
+ stw 7,4*8(1)
+ stw 5,4*9(1)
+ stw 0,4*10(1)
+ addi 5,1,4*11
+
+
+.align 5
+Lsqr8x_outer_loop:
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ mullw 18,10,9
+ mullw 19,11,9
+ mullw 20,12,9
+ mullw 21,14,9
+ addc 23,23,18
+ mullw 18,15,9
+ adde 24,24,19
+ mullw 19,16,9
+ adde 25,25,20
+ mullw 20,17,9
+ adde 26,26,21
+ mulhwu 21,10,9
+ adde 27,27,18
+ mulhwu 18,11,9
+ adde 28,28,19
+ mulhwu 19,12,9
+ adde 29,29,20
+ mulhwu 20,14,9
+ stw 22,4*1(5)
+ addze 22,0
+ stw 23,4*2(5)
+ addc 24,24,21
+ mulhwu 21,15,9
+ adde 25,25,18
+ mulhwu 18,16,9
+ adde 26,26,19
+ mulhwu 19,17,9
+ adde 27,27,20
+ mullw 20,11,10
+ adde 28,28,21
+ mullw 21,12,10
+ adde 29,29,18
+ mullw 18,14,10
+ adde 22,22,19
+
+ mullw 19,15,10
+ addc 25,25,20
+ mullw 20,16,10
+ adde 26,26,21
+ mullw 21,17,10
+ adde 27,27,18
+ mulhwu 18,11,10
+ adde 28,28,19
+ mulhwu 19,12,10
+ adde 29,29,20
+ mulhwu 20,14,10
+ adde 22,22,21
+ mulhwu 21,15,10
+ stw 24,4*3(5)
+ addze 23,0
+ stw 25,4*4(5)
+ addc 26,26,18
+ mulhwu 18,16,10
+ adde 27,27,19
+ mulhwu 19,17,10
+ adde 28,28,20
+ mullw 20,12,11
+ adde 29,29,21
+ mullw 21,14,11
+ adde 22,22,18
+ mullw 18,15,11
+ adde 23,23,19
+
+ mullw 19,16,11
+ addc 27,27,20
+ mullw 20,17,11
+ adde 28,28,21
+ mulhwu 21,12,11
+ adde 29,29,18
+ mulhwu 18,14,11
+ adde 22,22,19
+ mulhwu 19,15,11
+ adde 23,23,20
+ mulhwu 20,16,11
+ stw 26,4*5(5)
+ addze 24,0
+ stw 27,4*6(5)
+ addc 28,28,21
+ mulhwu 21,17,11
+ adde 29,29,18
+ mullw 18,14,12
+ adde 22,22,19
+ mullw 19,15,12
+ adde 23,23,20
+ mullw 20,16,12
+ adde 24,24,21
+
+ mullw 21,17,12
+ addc 29,29,18
+ mulhwu 18,14,12
+ adde 22,22,19
+ mulhwu 19,15,12
+ adde 23,23,20
+ mulhwu 20,16,12
+ adde 24,24,21
+ mulhwu 21,17,12
+ stw 28,4*7(5)
+ addze 25,0
+ stwu 29,4*8(5)
+ addc 22,22,18
+ mullw 18,15,14
+ adde 23,23,19
+ mullw 19,16,14
+ adde 24,24,20
+ mullw 20,17,14
+ adde 25,25,21
+
+ mulhwu 21,15,14
+ addc 23,23,18
+ mulhwu 18,16,14
+ adde 24,24,19
+ mulhwu 19,17,14
+ adde 25,25,20
+ mullw 20,16,15
+ addze 26,0
+ addc 24,24,21
+ mullw 21,17,15
+ adde 25,25,18
+ mulhwu 18,16,15
+ adde 26,26,19
+
+ mulhwu 19,17,15
+ addc 25,25,20
+ mullw 20,17,16
+ adde 26,26,21
+ mulhwu 21,17,16
+ addze 27,0
+ addc 26,26,18
+ cmplw 0,6,4
+ adde 27,27,19
+
+ addc 27,27,20
+ sub 18,6,8
+ addze 28,0
+ add 28,28,21
+
+ beq Lsqr8x_outer_break
+
+ mr 7,9
+ lwz 9,4*1(5)
+ lwz 10,4*2(5)
+ lwz 11,4*3(5)
+ lwz 12,4*4(5)
+ lwz 14,4*5(5)
+ lwz 15,4*6(5)
+ lwz 16,4*7(5)
+ lwz 17,4*8(5)
+ addc 22,22,9
+ lwz 9,4*1(4)
+ adde 23,23,10
+ lwz 10,4*2(4)
+ adde 24,24,11
+ lwz 11,4*3(4)
+ adde 25,25,12
+ lwz 12,4*4(4)
+ adde 26,26,14
+ lwz 14,4*5(4)
+ adde 27,27,15
+ lwz 15,4*6(4)
+ adde 28,28,16
+ lwz 16,4*7(4)
+ subi 3,4,4*7
+ addze 29,17
+ lwzu 17,4*8(4)
+
+ li 30,0
+ b Lsqr8x_mul
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+.align 5
+Lsqr8x_mul:
+ mullw 18,9,7
+ addze 31,0
+ mullw 19,10,7
+ addi 30,30,4
+ mullw 20,11,7
+ andi. 30,30,4*8-1
+ mullw 21,12,7
+ addc 22,22,18
+ mullw 18,14,7
+ adde 23,23,19
+ mullw 19,15,7
+ adde 24,24,20
+ mullw 20,16,7
+ adde 25,25,21
+ mullw 21,17,7
+ adde 26,26,18
+ mulhwu 18,9,7
+ adde 27,27,19
+ mulhwu 19,10,7
+ adde 28,28,20
+ mulhwu 20,11,7
+ adde 29,29,21
+ mulhwu 21,12,7
+ addze 31,31
+ stwu 22,4(5)
+ addc 22,23,18
+ mulhwu 18,14,7
+ adde 23,24,19
+ mulhwu 19,15,7
+ adde 24,25,20
+ mulhwu 20,16,7
+ adde 25,26,21
+ mulhwu 21,17,7
+ lwzx 7,3,30
+ adde 26,27,18
+ adde 27,28,19
+ adde 28,29,20
+ adde 29,31,21
+
+ bne Lsqr8x_mul
+
+
+ cmplw 0,4,6
+ beq Lsqr8x_break
+
+ lwz 9,4*1(5)
+ lwz 10,4*2(5)
+ lwz 11,4*3(5)
+ lwz 12,4*4(5)
+ lwz 14,4*5(5)
+ lwz 15,4*6(5)
+ lwz 16,4*7(5)
+ lwz 17,4*8(5)
+ addc 22,22,9
+ lwz 9,4*1(4)
+ adde 23,23,10
+ lwz 10,4*2(4)
+ adde 24,24,11
+ lwz 11,4*3(4)
+ adde 25,25,12
+ lwz 12,4*4(4)
+ adde 26,26,14
+ lwz 14,4*5(4)
+ adde 27,27,15
+ lwz 15,4*6(4)
+ adde 28,28,16
+ lwz 16,4*7(4)
+ adde 29,29,17
+ lwzu 17,4*8(4)
+
+ b Lsqr8x_mul
+
+.align 5
+Lsqr8x_break:
+ lwz 9,4*8(3)
+ addi 4,3,4*15
+ lwz 10,4*9(3)
+ sub. 18,6,4
+ lwz 11,4*10(3)
+ sub 19,5,18
+ lwz 12,4*11(3)
+ lwz 14,4*12(3)
+ lwz 15,4*13(3)
+ lwz 16,4*14(3)
+ lwz 17,4*15(3)
+ beq Lsqr8x_outer_loop
+
+ stw 22,4*1(5)
+ lwz 22,4*1(19)
+ stw 23,4*2(5)
+ lwz 23,4*2(19)
+ stw 24,4*3(5)
+ lwz 24,4*3(19)
+ stw 25,4*4(5)
+ lwz 25,4*4(19)
+ stw 26,4*5(5)
+ lwz 26,4*5(19)
+ stw 27,4*6(5)
+ lwz 27,4*6(19)
+ stw 28,4*7(5)
+ lwz 28,4*7(19)
+ stw 29,4*8(5)
+ lwz 29,4*8(19)
+ mr 5,19
+ b Lsqr8x_outer_loop
+
+.align 5
+Lsqr8x_outer_break:
+
+
+ lwz 10,4*1(18)
+ lwz 12,4*2(18)
+ lwz 15,4*3(18)
+ lwz 17,4*4(18)
+ addi 4,18,4*4
+
+ lwz 19,4*13(1)
+ lwz 20,4*14(1)
+ lwz 21,4*15(1)
+ lwz 18,4*16(1)
+
+ stw 22,4*1(5)
+ srwi 30,8,4
+ stw 23,4*2(5)
+ subi 30,30,1
+ stw 24,4*3(5)
+ stw 25,4*4(5)
+ stw 26,4*5(5)
+ stw 27,4*6(5)
+ stw 28,4*7(5)
+
+ addi 5,1,4*11
+ mullw 22,10,10
+ mulhwu 10,10,10
+ add 23,19,19
+ srwi 19,19,32-1
+ mullw 11,12,12
+ mulhwu 12,12,12
+ addc 23,23,10
+ add 24,20,20
+ srwi 20,20,32-1
+ add 25,21,21
+ srwi 21,21,32-1
+ or 24,24,19
+
+ mtctr 30
+Lsqr4x_shift_n_add:
+ mullw 14,15,15
+ mulhwu 15,15,15
+ lwz 19,4*6(5)
+ lwz 10,4*1(4)
+ adde 24,24,11
+ add 26,18,18
+ srwi 18,18,32-1
+ or 25,25,20
+ lwz 20,4*7(5)
+ adde 25,25,12
+ lwz 12,4*2(4)
+ add 27,19,19
+ srwi 19,19,32-1
+ or 26,26,21
+ lwz 21,4*8(5)
+ mullw 16,17,17
+ mulhwu 17,17,17
+ adde 26,26,14
+ add 28,20,20
+ srwi 20,20,32-1
+ or 27,27,18
+ lwz 18,4*9(5)
+ adde 27,27,15
+ lwz 15,4*3(4)
+ add 29,21,21
+ srwi 21,21,32-1
+ or 28,28,19
+ lwz 19,4*10(5)
+ mullw 9,10,10
+ mulhwu 10,10,10
+ adde 28,28,16
+ stw 22,4*1(5)
+ add 22,18,18
+ srwi 18,18,32-1
+ or 29,29,20
+ lwz 20,4*11(5)
+ adde 29,29,17
+ lwzu 17,4*4(4)
+ stw 23,4*2(5)
+ add 23,19,19
+ srwi 19,19,32-1
+ or 22,22,21
+ lwz 21,4*12(5)
+ mullw 11,12,12
+ mulhwu 12,12,12
+ adde 22,22,9
+ stw 24,4*3(5)
+ add 24,20,20
+ srwi 20,20,32-1
+ or 23,23,18
+ lwz 18,4*13(5)
+ adde 23,23,10
+ stw 25,4*4(5)
+ stw 26,4*5(5)
+ stw 27,4*6(5)
+ stw 28,4*7(5)
+ stwu 29,4*8(5)
+ add 25,21,21
+ srwi 21,21,32-1
+ or 24,24,19
+ bc 16,0,Lsqr4x_shift_n_add
+ lwz 4,4*7(1)
+ lwz 7,4*8(1)
+
+ mullw 14,15,15
+ mulhwu 15,15,15
+ stw 22,4*1(5)
+ lwz 22,4*12(1)
+ lwz 19,4*6(5)
+ adde 24,24,11
+ add 26,18,18
+ srwi 18,18,32-1
+ or 25,25,20
+ lwz 20,4*7(5)
+ adde 25,25,12
+ add 27,19,19
+ srwi 19,19,32-1
+ or 26,26,21
+ mullw 16,17,17
+ mulhwu 17,17,17
+ adde 26,26,14
+ add 28,20,20
+ srwi 20,20,32-1
+ or 27,27,18
+ stw 23,4*2(5)
+ lwz 23,4*13(1)
+ adde 27,27,15
+ or 28,28,19
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ adde 28,28,16
+ lwz 11,4*3(4)
+ lwz 12,4*4(4)
+ adde 29,17,20
+ lwz 14,4*5(4)
+ lwz 15,4*6(4)
+
+
+
+ mullw 31,7,22
+ li 30,8
+ lwz 16,4*7(4)
+ add 6,4,8
+ lwzu 17,4*8(4)
+ stw 24,4*3(5)
+ lwz 24,4*14(1)
+ stw 25,4*4(5)
+ lwz 25,4*15(1)
+ stw 26,4*5(5)
+ lwz 26,4*16(1)
+ stw 27,4*6(5)
+ lwz 27,4*17(1)
+ stw 28,4*7(5)
+ lwz 28,4*18(1)
+ stw 29,4*8(5)
+ lwz 29,4*19(1)
+ addi 5,1,4*11
+ mtctr 30
+ b Lsqr8x_reduction
+
+.align 5
+Lsqr8x_reduction:
+
+ mullw 19,10,31
+ mullw 20,11,31
+ stwu 31,4(5)
+ mullw 21,12,31
+
+ addic 22,22,-1
+ mullw 18,14,31
+ adde 22,23,19
+ mullw 19,15,31
+ adde 23,24,20
+ mullw 20,16,31
+ adde 24,25,21
+ mullw 21,17,31
+ adde 25,26,18
+ mulhwu 18,9,31
+ adde 26,27,19
+ mulhwu 19,10,31
+ adde 27,28,20
+ mulhwu 20,11,31
+ adde 28,29,21
+ mulhwu 21,12,31
+ addze 29,0
+ addc 22,22,18
+ mulhwu 18,14,31
+ adde 23,23,19
+ mulhwu 19,15,31
+ adde 24,24,20
+ mulhwu 20,16,31
+ adde 25,25,21
+ mulhwu 21,17,31
+ mullw 31,7,22
+ adde 26,26,18
+ adde 27,27,19
+ adde 28,28,20
+ adde 29,29,21
+ bc 16,0,Lsqr8x_reduction
+
+ lwz 18,4*1(5)
+ lwz 19,4*2(5)
+ lwz 20,4*3(5)
+ lwz 21,4*4(5)
+ subi 3,5,4*7
+ cmplw 0,6,4
+ addc 22,22,18
+ lwz 18,4*5(5)
+ adde 23,23,19
+ lwz 19,4*6(5)
+ adde 24,24,20
+ lwz 20,4*7(5)
+ adde 25,25,21
+ lwz 21,4*8(5)
+ adde 26,26,18
+ adde 27,27,19
+ adde 28,28,20
+ adde 29,29,21
+
+ beq Lsqr8x8_post_condition
+
+ lwz 7,4*0(3)
+ lwz 9,4*1(4)
+ lwz 10,4*2(4)
+ lwz 11,4*3(4)
+ lwz 12,4*4(4)
+ lwz 14,4*5(4)
+ lwz 15,4*6(4)
+ lwz 16,4*7(4)
+ lwzu 17,4*8(4)
+ li 30,0
+
+.align 5
+Lsqr8x_tail:
+ mullw 18,9,7
+ addze 31,0
+ mullw 19,10,7
+ addi 30,30,4
+ mullw 20,11,7
+ andi. 30,30,4*8-1
+ mullw 21,12,7
+ addc 22,22,18
+ mullw 18,14,7
+ adde 23,23,19
+ mullw 19,15,7
+ adde 24,24,20
+ mullw 20,16,7
+ adde 25,25,21
+ mullw 21,17,7
+ adde 26,26,18
+ mulhwu 18,9,7
+ adde 27,27,19
+ mulhwu 19,10,7
+ adde 28,28,20
+ mulhwu 20,11,7
+ adde 29,29,21
+ mulhwu 21,12,7
+ addze 31,31
+ stwu 22,4(5)
+ addc 22,23,18
+ mulhwu 18,14,7
+ adde 23,24,19
+ mulhwu 19,15,7
+ adde 24,25,20
+ mulhwu 20,16,7
+ adde 25,26,21
+ mulhwu 21,17,7
+ lwzx 7,3,30
+ adde 26,27,18
+ adde 27,28,19
+ adde 28,29,20
+ adde 29,31,21
+
+ bne Lsqr8x_tail
+
+
+ lwz 9,4*1(5)
+ lwz 31,4*10(1)
+ cmplw 0,6,4
+ lwz 10,4*2(5)
+ sub 20,6,8
+ lwz 11,4*3(5)
+ lwz 12,4*4(5)
+ lwz 14,4*5(5)
+ lwz 15,4*6(5)
+ lwz 16,4*7(5)
+ lwz 17,4*8(5)
+ beq Lsqr8x_tail_break
+
+ addc 22,22,9
+ lwz 9,4*1(4)
+ adde 23,23,10
+ lwz 10,4*2(4)
+ adde 24,24,11
+ lwz 11,4*3(4)
+ adde 25,25,12
+ lwz 12,4*4(4)
+ adde 26,26,14
+ lwz 14,4*5(4)
+ adde 27,27,15
+ lwz 15,4*6(4)
+ adde 28,28,16
+ lwz 16,4*7(4)
+ adde 29,29,17
+ lwzu 17,4*8(4)
+
+ b Lsqr8x_tail
+
+.align 5
+Lsqr8x_tail_break:
+ lwz 7,4*8(1)
+ lwz 21,4*9(1)
+ addi 30,5,4*8
+
+ addic 31,31,-1
+ adde 18,22,9
+ lwz 22,4*8(3)
+ lwz 9,4*1(20)
+ adde 19,23,10
+ lwz 23,4*9(3)
+ lwz 10,4*2(20)
+ adde 24,24,11
+ lwz 11,4*3(20)
+ adde 25,25,12
+ lwz 12,4*4(20)
+ adde 26,26,14
+ lwz 14,4*5(20)
+ adde 27,27,15
+ lwz 15,4*6(20)
+ adde 28,28,16
+ lwz 16,4*7(20)
+ adde 29,29,17
+ lwz 17,4*8(20)
+ addi 4,20,4*8
+ addze 20,0
+ mullw 31,7,22
+ stw 18,4*1(5)
+ cmplw 0,30,21
+ stw 19,4*2(5)
+ li 30,8
+ stw 24,4*3(5)
+ lwz 24,4*10(3)
+ stw 25,4*4(5)
+ lwz 25,4*11(3)
+ stw 26,4*5(5)
+ lwz 26,4*12(3)
+ stw 27,4*6(5)
+ lwz 27,4*13(3)
+ stw 28,4*7(5)
+ lwz 28,4*14(3)
+ stw 29,4*8(5)
+ lwz 29,4*15(3)
+ stw 20,4*10(1)
+ addi 5,3,4*7
+ mtctr 30
+ bne Lsqr8x_reduction
+
+
+
+
+
+
+ lwz 3,4*6(1)
+ srwi 30,8,5
+ mr 7,5
+ addi 5,5,4*8
+ subi 30,30,1
+ subfc 18,9,22
+ subfe 19,10,23
+ mr 31,20
+ mr 6,3
+
+ mtctr 30
+ b Lsqr8x_sub
+
+.align 5
+Lsqr8x_sub:
+ lwz 9,4*1(4)
+ lwz 22,4*1(5)
+ lwz 10,4*2(4)
+ lwz 23,4*2(5)
+ subfe 20,11,24
+ lwz 11,4*3(4)
+ lwz 24,4*3(5)
+ subfe 21,12,25
+ lwz 12,4*4(4)
+ lwz 25,4*4(5)
+ stw 18,4*1(3)
+ subfe 18,14,26
+ lwz 14,4*5(4)
+ lwz 26,4*5(5)
+ stw 19,4*2(3)
+ subfe 19,15,27
+ lwz 15,4*6(4)
+ lwz 27,4*6(5)
+ stw 20,4*3(3)
+ subfe 20,16,28
+ lwz 16,4*7(4)
+ lwz 28,4*7(5)
+ stw 21,4*4(3)
+ subfe 21,17,29
+ lwzu 17,4*8(4)
+ lwzu 29,4*8(5)
+ stw 18,4*5(3)
+ subfe 18,9,22
+ stw 19,4*6(3)
+ subfe 19,10,23
+ stw 20,4*7(3)
+ stwu 21,4*8(3)
+ bc 16,0,Lsqr8x_sub
+
+ srwi 30,8,4
+ lwz 9,4*1(6)
+ lwz 22,4*1(7)
+ subi 30,30,1
+ lwz 10,4*2(6)
+ lwz 23,4*2(7)
+ subfe 20,11,24
+ lwz 11,4*3(6)
+ lwz 24,4*3(7)
+ subfe 21,12,25
+ lwz 12,4*4(6)
+ lwzu 25,4*4(7)
+ stw 18,4*1(3)
+ subfe 18,14,26
+ stw 19,4*2(3)
+ subfe 19,15,27
+ stw 20,4*3(3)
+ subfe 20,16,28
+ stw 21,4*4(3)
+ subfe 21,17,29
+ stw 18,4*5(3)
+ subfe 31,0,31
+ stw 19,4*6(3)
+ stw 20,4*7(3)
+ stw 21,4*8(3)
+
+ addi 5,1,4*11
+ mtctr 30
+
+Lsqr4x_cond_copy:
+ andc 9,9,31
+ stw 0,-4*3(7)
+ and 22,22,31
+ stw 0,-4*2(7)
+ andc 10,10,31
+ stw 0,-4*1(7)
+ and 23,23,31
+ stw 0,-4*0(7)
+ andc 11,11,31
+ stw 0,4*1(5)
+ and 24,24,31
+ stw 0,4*2(5)
+ andc 12,12,31
+ stw 0,4*3(5)
+ and 25,25,31
+ stwu 0,4*4(5)
+ or 18,9,22
+ lwz 9,4*5(6)
+ lwz 22,4*1(7)
+ or 19,10,23
+ lwz 10,4*6(6)
+ lwz 23,4*2(7)
+ or 20,11,24
+ lwz 11,4*7(6)
+ lwz 24,4*3(7)
+ or 21,12,25
+ lwz 12,4*8(6)
+ lwzu 25,4*4(7)
+ stw 18,4*1(6)
+ stw 19,4*2(6)
+ stw 20,4*3(6)
+ stwu 21,4*4(6)
+ bc 16,0,Lsqr4x_cond_copy
+
+ lwz 4,0(1)
+ andc 9,9,31
+ and 22,22,31
+ andc 10,10,31
+ and 23,23,31
+ andc 11,11,31
+ and 24,24,31
+ andc 12,12,31
+ and 25,25,31
+ or 18,9,22
+ or 19,10,23
+ or 20,11,24
+ or 21,12,25
+ stw 18,4*1(6)
+ stw 19,4*2(6)
+ stw 20,4*3(6)
+ stw 21,4*4(6)
+
+ b Lsqr8x_done
+
+.align 5
+Lsqr8x8_post_condition:
+ lwz 3,4*6(1)
+ lwz 4,0(1)
+ addze 31,0
+
+
+ subfc 22,9,22
+ subfe 23,10,23
+ stw 0,4*12(1)
+ stw 0,4*13(1)
+ subfe 24,11,24
+ stw 0,4*14(1)
+ stw 0,4*15(1)
+ subfe 25,12,25
+ stw 0,4*16(1)
+ stw 0,4*17(1)
+ subfe 26,14,26
+ stw 0,4*18(1)
+ stw 0,4*19(1)
+ subfe 27,15,27
+ stw 0,4*20(1)
+ stw 0,4*21(1)
+ subfe 28,16,28
+ stw 0,4*22(1)
+ stw 0,4*23(1)
+ subfe 29,17,29
+ stw 0,4*24(1)
+ stw 0,4*25(1)
+ subfe 31,0,31
+ stw 0,4*26(1)
+ stw 0,4*27(1)
+
+ and 9,9,31
+ and 10,10,31
+ addc 22,22,9
+ and 11,11,31
+ adde 23,23,10
+ and 12,12,31
+ adde 24,24,11
+ and 14,14,31
+ adde 25,25,12
+ and 15,15,31
+ adde 26,26,14
+ and 16,16,31
+ adde 27,27,15
+ and 17,17,31
+ adde 28,28,16
+ adde 29,29,17
+ stw 22,4*1(3)
+ stw 23,4*2(3)
+ stw 24,4*3(3)
+ stw 25,4*4(3)
+ stw 26,4*5(3)
+ stw 27,4*6(3)
+ stw 28,4*7(3)
+ stw 29,4*8(3)
+
+Lsqr8x_done:
+ stw 0,4*8(1)
+ stw 0,4*10(1)
+
+ lwz 14,-4*18(4)
+ li 3,1
+ lwz 15,-4*17(4)
+ lwz 16,-4*16(4)
+ lwz 17,-4*15(4)
+ lwz 18,-4*14(4)
+ lwz 19,-4*13(4)
+ lwz 20,-4*12(4)
+ lwz 21,-4*11(4)
+ lwz 22,-4*10(4)
+ lwz 23,-4*9(4)
+ lwz 24,-4*8(4)
+ lwz 25,-4*7(4)
+ lwz 26,-4*6(4)
+ lwz 27,-4*5(4)
+ lwz 28,-4*4(4)
+ lwz 29,-4*3(4)
+ lwz 30,-4*2(4)
+ lwz 31,-4*1(4)
+ mr 1,4
+ blr
+.long 0
+.byte 0,12,4,0x20,0x80,18,6,0
+.long 0
-.byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,80,80,67,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,80,80,67,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
index 1248f50fda..921b907b4e 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
@@ -1,29 +1,35 @@
-/* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */
-#define CFLAGS cflags
/*
- * Generate CFLAGS as an array of individual characters. This is a
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: aix-gcc"
+#define DATE "built on: Thu Nov 22 19:32:30 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
* workaround for the situation where CFLAGS gets too long for a C90 string
* literal
*/
-static const char cflags[] = {
- 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','D',
- 'D','S','O','_','D','L','F','C','N',' ','-','D','H','A','V','E',
- '_','D','L','F','C','N','_','H',' ','-','D','N','D','E','B','U',
- 'G',' ','-','D','O','P','E','N','S','S','L','_','T','H','R','E',
- 'A','D','S',' ','-','D','O','P','E','N','S','S','L','_','N','O',
- '_','D','Y','N','A','M','I','C','_','E','N','G','I','N','E',' ',
- '-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D',
- 'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','M',
- 'O','N','T',' ','-','D','S','H','A','1','_','A','S','M',' ','-',
- 'D','S','H','A','2','5','6','_','A','S','M',' ','-','D','S','H',
- 'A','5','1','2','_','A','S','M',' ','-','D','A','E','S','_','A',
- 'S','M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-',
- 'D','P','O','L','Y','1','3','0','5','_','A','S','M',' ','-','D',
- 'O','P','E','N','S','S','L','D','I','R','=','"','\\','"','/','u',
- 's','r','/','l','o','c','a','l','/','s','s','l','\\','"','"',' ',
- '-','D','E','N','G','I','N','E','S','D','I','R','=','"','\\','"',
- '/','u','s','r','/','l','o','c','a','l','/','l','i','b','/','e',
- 'n','g','i','n','e','s','-','1','.','1','\\','"','"',' ','\0'
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','p',
+ 't','h','r','e','a','d',' ','-','W','a',',','-','-','n','o','e',
+ 'x','e','c','s','t','a','c','k',' ','-','O',' ','-','D','B','_',
+ 'E','N','D','I','A','N',' ','-','D','O','P','E','N','S','S','L',
+ '_','P','I','C',' ','-','D','O','P','E','N','S','S','L','_','C',
+ 'P','U','I','D','_','O','B','J',' ','-','D','O','P','E','N','S',
+ 'S','L','_','B','N','_','A','S','M','_','M','O','N','T',' ','-',
+ 'D','S','H','A','1','_','A','S','M',' ','-','D','S','H','A','2',
+ '5','6','_','A','S','M',' ','-','D','S','H','A','5','1','2','_',
+ 'A','S','M',' ','-','D','A','E','S','_','A','S','M',' ','-','D',
+ 'V','P','A','E','S','_','A','S','M',' ','-','D','P','O','L','Y',
+ '1','3','0','5','_','A','S','M',' ','-','D','N','D','E','B','U',
+ 'G','\0'
};
-#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Nov 20 09:37:21 2018"
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s
index e4e4612d3a..787e820cc5 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s
@@ -406,54 +406,48 @@ Loop_tail:
cmplwi 5,256
blt __ChaCha20_ctr32_int
- stwu 1,-368(1)
+ stwu 1,-320(1)
mflr 0
li 10,103
li 11,119
li 12,-1
- stvx 20,10,1
+ stvx 23,10,1
addi 10,10,32
- stvx 21,11,1
+ stvx 24,11,1
addi 11,11,32
- stvx 22,10,1
+ stvx 25,10,1
addi 10,10,32
- stvx 23,11,1
+ stvx 26,11,1
addi 11,11,32
- stvx 24,10,1
+ stvx 27,10,1
addi 10,10,32
- stvx 25,11,1
+ stvx 28,11,1
addi 11,11,32
- stvx 26,10,1
+ stvx 29,10,1
addi 10,10,32
- stvx 27,11,1
- addi 11,11,32
- stvx 28,10,1
- addi 10,10,32
- stvx 29,11,1
- addi 11,11,32
- stvx 30,10,1
- stvx 31,11,1
- stw 12,292(1)
- stw 14,296(1)
- stw 15,300(1)
- stw 16,304(1)
- stw 17,308(1)
- stw 18,312(1)
- stw 19,316(1)
- stw 20,320(1)
- stw 21,324(1)
- stw 22,328(1)
- stw 23,332(1)
- stw 24,336(1)
- stw 25,340(1)
- stw 26,344(1)
- stw 27,348(1)
- stw 28,352(1)
- stw 29,356(1)
- stw 30,360(1)
- stw 31,364(1)
- li 12,-1
- stw 0, 372(1)
+ stvx 30,11,1
+ stvx 31,10,1
+ stw 12,244(1)
+ stw 14,248(1)
+ stw 15,252(1)
+ stw 16,256(1)
+ stw 17,260(1)
+ stw 18,264(1)
+ stw 19,268(1)
+ stw 20,272(1)
+ stw 21,276(1)
+ stw 22,280(1)
+ stw 23,284(1)
+ stw 24,288(1)
+ stw 25,292(1)
+ stw 26,296(1)
+ stw 27,300(1)
+ stw 28,304(1)
+ stw 29,308(1)
+ stw 30,312(1)
+ stw 31,316(1)
+ li 12,-4096+511
+ stw 0, 324(1)
or 12,12,12
bl Lconsts
@@ -464,308 +458,281 @@ Loop_tail:
li 20,31
li 21,15
- lvx 16,0,6
- lvsl 12,0,6
- lvx 17,16,6
- lvx 31,20,6
+ lvx 13,0,6
+ lvsl 29,0,6
+ lvx 14,16,6
+ lvx 27,20,6
- lvx 18,0,7
- lvsl 13,0,7
- lvx 27,21,7
+ lvx 15,0,7
+ lvsl 30,0,7
+ lvx 28,21,7
- lvx 15,0,12
- lvx 20,16,12
- lvx 21,17,12
- lvx 22,18,12
+ lvx 12,0,12
+ lvx 17,16,12
+ lvx 18,17,12
+ lvx 19,18,12
lvx 23,19,12
- vperm 16,16,17,12
- vperm 17,17,31,12
- vperm 18,18,27,13
+ vperm 13,13,14,29
+ vperm 14,14,27,29
+ vperm 15,15,28,30
lwz 11,0(7)
lwz 12,4(7)
- vadduwm 18,18,20
+ vadduwm 15,15,17
lwz 14,8(7)
- vadduwm 19,18,20
+ vadduwm 16,15,17
lwz 15,12(7)
- vadduwm 20,19,20
-
- vspltisw 24,-12
- vspltisw 25,12
- vspltisw 26,-7
+ vadduwm 17,16,17
+ vxor 29,29,29
+ vspltisw 26,-1
+ lvsl 24,0,4
+ lvsr 25,0,3
+ vperm 26,29,26,25
- vxor 12,12,12
- vspltisw 30,-1
- lvsl 28,0,4
- lvsr 29,0,3
- vperm 30,12,30,29
-
- lvsl 12,0,16
- vspltisb 13,3
- vxor 12,12,13
- vxor 29,29,13
- vperm 28,28,28,12
+ lvsl 29,0,16
+ vspltisb 30,3
+ vxor 29,29,30
+ vxor 25,25,30
+ vperm 24,24,24,29
+ li 0,10
b Loop_outer_vmx
.align 4
Loop_outer_vmx:
lis 16,0x6170
lis 17,0x3320
- vor 0,15,15
+ vor 0,12,12
lis 18,0x7962
lis 19,0x6b20
- vor 4,15,15
+ vor 4,12,12
ori 16,16,0x7865
ori 17,17,0x646e
- vor 8,15,15
+ vor 8,12,12
ori 18,18,0x2d32
ori 19,19,0x6574
- vor 1,16,16
+ vor 1,13,13
- li 0,10
lwz 20,0(6)
- vor 5,16,16
+ vor 5,13,13
lwz 21,4(6)
- vor 9,16,16
+ vor 9,13,13
lwz 22,8(6)
- vor 2,17,17
+ vor 2,14,14
lwz 23,12(6)
- vor 6,17,17
+ vor 6,14,14
lwz 24,16(6)
- vor 10,17,17
+ vor 10,14,14
mr 28,11
lwz 25,20(6)
- vor 3,18,18
+ vor 3,15,15
mr 29,12
lwz 26,24(6)
- vor 7,19,19
+ vor 7,16,16
mr 30,14
lwz 27,28(6)
- vor 11,20,20
+ vor 11,17,17
mr 31,15
mr 7,20
mr 8,21
mr 9,22
mr 10,23
- vspltisw 27,7
+
+ vspltisw 27,12
+ vspltisw 28,7
mtctr 0
nop
Loop_vmx:
vadduwm 0,0,1
- add 16,16,20
vadduwm 4,4,5
- add 17,17,21
vadduwm 8,8,9
+ add 16,16,20
+ add 17,17,21
add 18,18,22
vxor 3,3,0
- add 19,19,23
vxor 7,7,4
- xor 28,28,16
vxor 11,11,8
+ add 19,19,23
+ xor 28,28,16
xor 29,29,17
- vperm 3,3,3,22
+ vperm 3,3,3,19
+ vperm 7,7,7,19
+ vperm 11,11,11,19
xor 30,30,18
- vperm 7,7,7,22
xor 31,31,19
- vperm 11,11,11,22
rotlwi 28,28,16
vadduwm 2,2,3
- rotlwi 29,29,16
vadduwm 6,6,7
- rotlwi 30,30,16
vadduwm 10,10,11
+ rotlwi 29,29,16
+ rotlwi 30,30,16
rotlwi 31,31,16
- vxor 12,1,2
+ vxor 1,1,2
+ vxor 5,5,6
+ vxor 9,9,10
add 24,24,28
- vxor 13,5,6
add 25,25,29
- vxor 14,9,10
add 26,26,30
- vsrw 1,12,24
+ vrlw 1,1,27
+ vrlw 5,5,27
+ vrlw 9,9,27
add 27,27,31
- vsrw 5,13,24
xor 20,20,24
- vsrw 9,14,24
xor 21,21,25
- vslw 12,12,25
+ vadduwm 0,0,1
+ vadduwm 4,4,5
+ vadduwm 8,8,9
xor 22,22,26
- vslw 13,13,25
xor 23,23,27
- vslw 14,14,25
rotlwi 20,20,12
- vor 1,1,12
+ vxor 3,3,0
+ vxor 7,7,4
+ vxor 11,11,8
rotlwi 21,21,12
- vor 5,5,13
rotlwi 22,22,12
- vor 9,9,14
rotlwi 23,23,12
- vadduwm 0,0,1
+ vperm 3,3,3,23
+ vperm 7,7,7,23
+ vperm 11,11,11,23
add 16,16,20
- vadduwm 4,4,5
add 17,17,21
- vadduwm 8,8,9
add 18,18,22
- vxor 3,3,0
+ vadduwm 2,2,3
+ vadduwm 6,6,7
+ vadduwm 10,10,11
add 19,19,23
- vxor 7,7,4
xor 28,28,16
- vxor 11,11,8
xor 29,29,17
- vperm 3,3,3,23
+ vxor 1,1,2
+ vxor 5,5,6
+ vxor 9,9,10
xor 30,30,18
- vperm 7,7,7,23
xor 31,31,19
- vperm 11,11,11,23
rotlwi 28,28,8
- vadduwm 2,2,3
+ vrlw 1,1,28
+ vrlw 5,5,28
+ vrlw 9,9,28
rotlwi 29,29,8
- vadduwm 6,6,7
rotlwi 30,30,8
- vadduwm 10,10,11
rotlwi 31,31,8
- vxor 12,1,2
+ vsldoi 2,2,2, 16-8
+ vsldoi 6,6,6, 16-8
+ vsldoi 10,10,10, 16-8
add 24,24,28
- vxor 13,5,6
add 25,25,29
- vxor 14,9,10
add 26,26,30
- vsrw 1,12,26
+ vsldoi 1,1,1, 16-12
+ vsldoi 5,5,5, 16-12
+ vsldoi 9,9,9, 16-12
add 27,27,31
- vsrw 5,13,26
xor 20,20,24
- vsrw 9,14,26
xor 21,21,25
- vslw 12,12,27
+ vsldoi 3,3,3, 16-4
+ vsldoi 7,7,7, 16-4
+ vsldoi 11,11,11, 16-4
xor 22,22,26
- vslw 13,13,27
xor 23,23,27
- vslw 14,14,27
rotlwi 20,20,7
- vor 1,1,12
rotlwi 21,21,7
- vor 5,5,13
rotlwi 22,22,7
- vor 9,9,14
rotlwi 23,23,7
- vsldoi 2,2,2, 16-8
- vsldoi 6,6,6, 16-8
- vsldoi 10,10,10, 16-8
- vsldoi 1,1,1, 16-12
- vsldoi 5,5,5, 16-12
- vsldoi 9,9,9, 16-12
- vsldoi 3,3,3, 16-4
- vsldoi 7,7,7, 16-4
- vsldoi 11,11,11, 16-4
vadduwm 0,0,1
- add 16,16,21
vadduwm 4,4,5
- add 17,17,22
vadduwm 8,8,9
+ add 16,16,21
+ add 17,17,22
add 18,18,23
vxor 3,3,0
- add 19,19,20
vxor 7,7,4
- xor 31,31,16
vxor 11,11,8
+ add 19,19,20
+ xor 31,31,16
xor 28,28,17
- vperm 3,3,3,22
+ vperm 3,3,3,19
+ vperm 7,7,7,19
+ vperm 11,11,11,19
xor 29,29,18
- vperm 7,7,7,22
xor 30,30,19
- vperm 11,11,11,22
rotlwi 31,31,16
vadduwm 2,2,3
- rotlwi 28,28,16
vadduwm 6,6,7
- rotlwi 29,29,16
vadduwm 10,10,11
+ rotlwi 28,28,16
+ rotlwi 29,29,16
rotlwi 30,30,16
- vxor 12,1,2
+ vxor 1,1,2
+ vxor 5,5,6
+ vxor 9,9,10
add 26,26,31
- vxor 13,5,6
add 27,27,28
- vxor 14,9,10
add 24,24,29
- vsrw 1,12,24
+ vrlw 1,1,27
+ vrlw 5,5,27
+ vrlw 9,9,27
add 25,25,30
- vsrw 5,13,24
xor 21,21,26
- vsrw 9,14,24
xor 22,22,27
- vslw 12,12,25
+ vadduwm 0,0,1
+ vadduwm 4,4,5
+ vadduwm 8,8,9
xor 23,23,24
- vslw 13,13,25
xor 20,20,25
- vslw 14,14,25
rotlwi 21,21,12
- vor 1,1,12
+ vxor 3,3,0
+ vxor 7,7,4
+ vxor 11,11,8
rotlwi 22,22,12
- vor 5,5,13
rotlwi 23,23,12
- vor 9,9,14
rotlwi 20,20,12
- vadduwm 0,0,1
+ vperm 3,3,3,23
+ vperm 7,7,7,23
+ vperm 11,11,11,23
add 16,16,21
- vadduwm 4,4,5
add 17,17,22
- vadduwm 8,8,9
add 18,18,23
- vxor 3,3,0
+ vadduwm 2,2,3
+ vadduwm 6,6,7
+ vadduwm 10,10,11
add 19,19,20
- vxor 7,7,4
xor 31,31,16
- vxor 11,11,8
xor 28,28,17
- vperm 3,3,3,23
+ vxor 1,1,2
+ vxor 5,5,6
+ vxor 9,9,10
xor 29,29,18
- vperm 7,7,7,23
xor 30,30,19
- vperm 11,11,11,23
rotlwi 31,31,8
- vadduwm 2,2,3
+ vrlw 1,1,28
+ vrlw 5,5,28
+ vrlw 9,9,28
rotlwi 28,28,8
- vadduwm 6,6,7
rotlwi 29,29,8
- vadduwm 10,10,11
rotlwi 30,30,8
- vxor 12,1,2
+ vsldoi 2,2,2, 16-8
+ vsldoi 6,6,6, 16-8
+ vsldoi 10,10,10, 16-8
add 26,26,31
- vxor 13,5,6
add 27,27,28
- vxor 14,9,10
add 24,24,29
- vsrw 1,12,26
+ vsldoi 1,1,1, 16-4
+ vsldoi 5,5,5, 16-4
+ vsldoi 9,9,9, 16-4
add 25,25,30
- vsrw 5,13,26
xor 21,21,26
- vsrw 9,14,26
xor 22,22,27
- vslw 12,12,27
+ vsldoi 3,3,3, 16-12
+ vsldoi 7,7,7, 16-12
+ vsldoi 11,11,11, 16-12
xor 23,23,24
- vslw 13,13,27
xor 20,20,25
- vslw 14,14,27
rotlwi 21,21,7
- vor 1,1,12
rotlwi 22,22,7
- vor 5,5,13
rotlwi 23,23,7
- vor 9,9,14
rotlwi 20,20,7
- vsldoi 2,2,2, 16-8
- vsldoi 6,6,6, 16-8
- vsldoi 10,10,10, 16-8
- vsldoi 1,1,1, 16-4
- vsldoi 5,5,5, 16-4
- vsldoi 9,9,9, 16-4
- vsldoi 3,3,3, 16-12
- vsldoi 7,7,7, 16-12
- vsldoi 11,11,11, 16-12
bc 16,0,Loop_vmx
subi 5,5,256
@@ -794,23 +761,23 @@ Loop_vmx:
add 30,30,14
add 31,31,15
- vadduwm 0,0,15
- vadduwm 4,4,15
- vadduwm 8,8,15
- vadduwm 1,1,16
- vadduwm 5,5,16
- vadduwm 9,9,16
- vadduwm 2,2,17
- vadduwm 6,6,17
- vadduwm 10,10,17
- vadduwm 3,3,18
- vadduwm 7,7,19
- vadduwm 11,11,20
+ vadduwm 0,0,12
+ vadduwm 4,4,12
+ vadduwm 8,8,12
+ vadduwm 1,1,13
+ vadduwm 5,5,13
+ vadduwm 9,9,13
+ vadduwm 2,2,14
+ vadduwm 6,6,14
+ vadduwm 10,10,14
+ vadduwm 3,3,15
+ vadduwm 7,7,16
+ vadduwm 11,11,17
addi 11,11,4
- vadduwm 18,18,21
- vadduwm 19,19,21
- vadduwm 20,20,21
+ vadduwm 15,15,18
+ vadduwm 16,16,18
+ vadduwm 17,17,18
mr 7,16
rotlwi 16,16,8
@@ -931,84 +898,84 @@ Loop_vmx:
stw 31,60(3)
addi 3,3,64
- lvx 31,0,4
- lvx 27,7,4
- lvx 12,8,4
- lvx 13,9,4
- lvx 14,10,4
+ lvx 27,0,4
+ lvx 28,7,4
+ lvx 29,8,4
+ lvx 30,9,4
+ lvx 31,10,4
addi 4,4,64
- vperm 31,31,27,28
- vperm 27,27,12,28
- vperm 12,12,13,28
- vperm 13,13,14,28
- vxor 0,0,31
- vxor 1,1,27
- lvx 27,7,4
- vxor 2,2,12
- lvx 12,8,4
- vxor 3,3,13
- lvx 13,9,4
- lvx 31,10,4
+ vperm 27,27,28,24
+ vperm 28,28,29,24
+ vperm 29,29,30,24
+ vperm 30,30,31,24
+ vxor 0,0,27
+ vxor 1,1,28
+ lvx 28,7,4
+ vxor 2,2,29
+ lvx 29,8,4
+ vxor 3,3,30
+ lvx 30,9,4
+ lvx 27,10,4
addi 4,4,64
li 10,63
- vperm 0,0,0,29
- vperm 1,1,1,29
- vperm 2,2,2,29
- vperm 3,3,3,29
-
- vperm 14,14,27,28
- vperm 27,27,12,28
- vperm 12,12,13,28
- vperm 13,13,31,28
- vxor 4,4,14
- vxor 5,5,27
- lvx 27,7,4
- vxor 6,6,12
- lvx 12,8,4
- vxor 7,7,13
- lvx 13,9,4
- lvx 14,10,4
+ vperm 0,0,0,25
+ vperm 1,1,1,25
+ vperm 2,2,2,25
+ vperm 3,3,3,25
+
+ vperm 31,31,28,24
+ vperm 28,28,29,24
+ vperm 29,29,30,24
+ vperm 30,30,27,24
+ vxor 4,4,31
+ vxor 5,5,28
+ lvx 28,7,4
+ vxor 6,6,29
+ lvx 29,8,4
+ vxor 7,7,30
+ lvx 30,9,4
+ lvx 31,10,4
addi 4,4,64
- vperm 4,4,4,29
- vperm 5,5,5,29
- vperm 6,6,6,29
- vperm 7,7,7,29
-
- vperm 31,31,27,28
- vperm 27,27,12,28
- vperm 12,12,13,28
- vperm 13,13,14,28
- vxor 8,8,31
- vxor 9,9,27
- vxor 10,10,12
- vxor 11,11,13
- vperm 8,8,8,29
- vperm 9,9,9,29
- vperm 10,10,10,29
- vperm 11,11,11,29
+ vperm 4,4,4,25
+ vperm 5,5,5,25
+ vperm 6,6,6,25
+ vperm 7,7,7,25
+
+ vperm 27,27,28,24
+ vperm 28,28,29,24
+ vperm 29,29,30,24
+ vperm 30,30,31,24
+ vxor 8,8,27
+ vxor 9,9,28
+ vxor 10,10,29
+ vxor 11,11,30
+ vperm 8,8,8,25
+ vperm 9,9,9,25
+ vperm 10,10,10,25
+ vperm 11,11,11,25
andi. 17,3,15
mr 16,3
- vsel 31,0,1,30
- vsel 27,1,2,30
- vsel 12,2,3,30
- vsel 13,3,4,30
- vsel 1,4,5,30
- vsel 2,5,6,30
- vsel 3,6,7,30
- vsel 4,7,8,30
- vsel 5,8,9,30
- vsel 6,9,10,30
- vsel 7,10,11,30
-
-
- stvx 31,7,3
- stvx 27,8,3
- stvx 12,9,3
+ vsel 27,0,1,26
+ vsel 28,1,2,26
+ vsel 29,2,3,26
+ vsel 30,3,4,26
+ vsel 1,4,5,26
+ vsel 2,5,6,26
+ vsel 3,6,7,26
+ vsel 4,7,8,26
+ vsel 5,8,9,26
+ vsel 6,9,10,26
+ vsel 7,10,11,26
+
+
+ stvx 27,7,3
+ stvx 28,8,3
+ stvx 29,9,3
addi 3,3,64
- stvx 13,0,3
+ stvx 30,0,3
stvx 1,7,3
stvx 2,8,3
stvx 3,9,3
@@ -1053,22 +1020,404 @@ Ldone_vmx:
cmplwi 5,0
bnel __ChaCha20_1x
- lwz 12,292(1)
+ lwz 12,244(1)
li 10,103
li 11,119
or 12,12,12
- lvx 20,10,1
+ lvx 23,10,1
addi 10,10,32
- lvx 21,11,1
+ lvx 24,11,1
addi 11,11,32
- lvx 22,10,1
+ lvx 25,10,1
addi 10,10,32
- lvx 23,11,1
+ lvx 26,11,1
addi 11,11,32
- lvx 24,10,1
+ lvx 27,10,1
addi 10,10,32
- lvx 25,11,1
+ lvx 28,11,1
addi 11,11,32
+ lvx 29,10,1
+ addi 10,10,32
+ lvx 30,11,1
+ lvx 31,10,1
+ lwz 0, 324(1)
+ lwz 14,248(1)
+ lwz 15,252(1)
+ lwz 16,256(1)
+ lwz 17,260(1)
+ lwz 18,264(1)
+ lwz 19,268(1)
+ lwz 20,272(1)
+ lwz 21,276(1)
+ lwz 22,280(1)
+ lwz 23,284(1)
+ lwz 24,288(1)
+ lwz 25,292(1)
+ lwz 26,296(1)
+ lwz 27,300(1)
+ lwz 28,304(1)
+ lwz 29,308(1)
+ lwz 30,312(1)
+ lwz 31,316(1)
+ mtlr 0
+ addi 1,1,320
+ blr
+.long 0
+.byte 0,12,0x04,1,0x80,18,5,0
+.long 0
+
+
+.globl .ChaCha20_ctr32_vsx
+.align 5
+.ChaCha20_ctr32_vsx:
+ stwu 1,-200(1)
+ mflr 0
+ li 10,103
+ li 11,119
+ li 12,-1
+ stvx 26,10,1
+ addi 10,10,32
+ stvx 27,11,1
+ addi 11,11,32
+ stvx 28,10,1
+ addi 10,10,32
+ stvx 29,11,1
+ addi 11,11,32
+ stvx 30,10,1
+ stvx 31,11,1
+ stw 12,196(1)
+ li 12,-4096+63
+ stw 0, 204(1)
+ or 12,12,12
+
+ bl Lconsts
+ .long 0x7E006619
+ addi 12,12,0x50
+ li 8,16
+ li 9,32
+ li 10,48
+ li 11,64
+
+ .long 0x7E203619
+ .long 0x7E483619
+ .long 0x7E603E19
+
+ vxor 27,27,27
+ .long 0x7F8B6619
+ vspltw 26,19,0
+ vsldoi 19,19,27,4
+ vsldoi 19,27,19,12
+ vadduwm 26,26,28
+
+ lvsl 31,0,8
+ vspltisb 27,3
+ vxor 31,31,27
+
+ li 0,10
+ mtctr 0
+ b Loop_outer_vsx
+
+.align 5
+Loop_outer_vsx:
+ lvx 0,0,12
+ lvx 1,8,12
+ lvx 2,9,12
+ lvx 3,10,12
+
+ vspltw 4,17,0
+ vspltw 5,17,1
+ vspltw 6,17,2
+ vspltw 7,17,3
+
+ vspltw 8,18,0
+ vspltw 9,18,1
+ vspltw 10,18,2
+ vspltw 11,18,3
+
+ vor 12,26,26
+ vspltw 13,19,1
+ vspltw 14,19,2
+ vspltw 15,19,3
+
+ vspltisw 27,-16
+ vspltisw 28,12
+ vspltisw 29,8
+ vspltisw 30,7
+
+Loop_vsx:
+ vadduwm 0,0,4
+ vadduwm 1,1,5
+ vadduwm 2,2,6
+ vadduwm 3,3,7
+ vxor 12,12,0
+ vxor 13,13,1
+ vxor 14,14,2
+ vxor 15,15,3
+ vrlw 12,12,27
+ vrlw 13,13,27
+ vrlw 14,14,27
+ vrlw 15,15,27
+ vadduwm 8,8,12
+ vadduwm 9,9,13
+ vadduwm 10,10,14
+ vadduwm 11,11,15
+ vxor 4,4,8
+ vxor 5,5,9
+ vxor 6,6,10
+ vxor 7,7,11
+ vrlw 4,4,28
+ vrlw 5,5,28
+ vrlw 6,6,28
+ vrlw 7,7,28
+ vadduwm 0,0,4
+ vadduwm 1,1,5
+ vadduwm 2,2,6
+ vadduwm 3,3,7
+ vxor 12,12,0
+ vxor 13,13,1
+ vxor 14,14,2
+ vxor 15,15,3
+ vrlw 12,12,29
+ vrlw 13,13,29
+ vrlw 14,14,29
+ vrlw 15,15,29
+ vadduwm 8,8,12
+ vadduwm 9,9,13
+ vadduwm 10,10,14
+ vadduwm 11,11,15
+ vxor 4,4,8
+ vxor 5,5,9
+ vxor 6,6,10
+ vxor 7,7,11
+ vrlw 4,4,30
+ vrlw 5,5,30
+ vrlw 6,6,30
+ vrlw 7,7,30
+ vadduwm 0,0,5
+ vadduwm 1,1,6
+ vadduwm 2,2,7
+ vadduwm 3,3,4
+ vxor 15,15,0
+ vxor 12,12,1
+ vxor 13,13,2
+ vxor 14,14,3
+ vrlw 15,15,27
+ vrlw 12,12,27
+ vrlw 13,13,27
+ vrlw 14,14,27
+ vadduwm 10,10,15
+ vadduwm 11,11,12
+ vadduwm 8,8,13
+ vadduwm 9,9,14
+ vxor 5,5,10
+ vxor 6,6,11
+ vxor 7,7,8
+ vxor 4,4,9
+ vrlw 5,5,28
+ vrlw 6,6,28
+ vrlw 7,7,28
+ vrlw 4,4,28
+ vadduwm 0,0,5
+ vadduwm 1,1,6
+ vadduwm 2,2,7
+ vadduwm 3,3,4
+ vxor 15,15,0
+ vxor 12,12,1
+ vxor 13,13,2
+ vxor 14,14,3
+ vrlw 15,15,29
+ vrlw 12,12,29
+ vrlw 13,13,29
+ vrlw 14,14,29
+ vadduwm 10,10,15
+ vadduwm 11,11,12
+ vadduwm 8,8,13
+ vadduwm 9,9,14
+ vxor 5,5,10
+ vxor 6,6,11
+ vxor 7,7,8
+ vxor 4,4,9
+ vrlw 5,5,30
+ vrlw 6,6,30
+ vrlw 7,7,30
+ vrlw 4,4,30
+ bc 16,0,Loop_vsx
+
+ vadduwm 12,12,26
+
+ .long 0x13600F8C
+ .long 0x13821F8C
+ .long 0x10000E8C
+ .long 0x10421E8C
+ .long 0x13A42F8C
+ .long 0x13C63F8C
+ .long 0xF0201057
+ .long 0xF0601357
+ .long 0xF01BE057
+ .long 0xF05BE357
+
+ .long 0x10842E8C
+ .long 0x10C63E8C
+ .long 0x13684F8C
+ .long 0x138A5F8C
+ .long 0xF0A43057
+ .long 0xF0E43357
+ .long 0xF09DF057
+ .long 0xF0DDF357
+
+ .long 0x11084E8C
+ .long 0x114A5E8C
+ .long 0x13AC6F8C
+ .long 0x13CE7F8C
+ .long 0xF1285057
+ .long 0xF1685357
+ .long 0xF11BE057
+ .long 0xF15BE357
+
+ .long 0x118C6E8C
+ .long 0x11CE7E8C
+ vspltisw 27,4
+ vadduwm 26,26,27
+ .long 0xF1AC7057
+ .long 0xF1EC7357
+ .long 0xF19DF057
+ .long 0xF1DDF357
+
+ vadduwm 0,0,16
+ vadduwm 4,4,17
+ vadduwm 8,8,18
+ vadduwm 12,12,19
+
+ vperm 0,0,0,31
+ vperm 4,4,4,31
+ vperm 8,8,8,31
+ vperm 12,12,12,31
+
+ cmplwi 5,0x40
+ blt Ltail_vsx
+
+ .long 0x7F602619
+ .long 0x7F882619
+ .long 0x7FA92619
+ .long 0x7FCA2619
+
+ vxor 27,27,0
+ vxor 28,28,4
+ vxor 29,29,8
+ vxor 30,30,12
+
+ .long 0x7F601F19
+ .long 0x7F881F19
+ addi 4,4,0x40
+ .long 0x7FA91F19
+ subi 5,5,0x40
+ .long 0x7FCA1F19
+ addi 3,3,0x40
+ beq Ldone_vsx
+
+ vadduwm 0,1,16
+ vadduwm 4,5,17
+ vadduwm 8,9,18
+ vadduwm 12,13,19
+
+ vperm 0,0,0,31
+ vperm 4,4,4,31
+ vperm 8,8,8,31
+ vperm 12,12,12,31
+
+ cmplwi 5,0x40
+ blt Ltail_vsx
+
+ .long 0x7F602619
+ .long 0x7F882619
+ .long 0x7FA92619
+ .long 0x7FCA2619
+
+ vxor 27,27,0
+ vxor 28,28,4
+ vxor 29,29,8
+ vxor 30,30,12
+
+ .long 0x7F601F19
+ .long 0x7F881F19
+ addi 4,4,0x40
+ .long 0x7FA91F19
+ subi 5,5,0x40
+ .long 0x7FCA1F19
+ addi 3,3,0x40
+ beq Ldone_vsx
+
+ vadduwm 0,2,16
+ vadduwm 4,6,17
+ vadduwm 8,10,18
+ vadduwm 12,14,19
+
+ vperm 0,0,0,31
+ vperm 4,4,4,31
+ vperm 8,8,8,31
+ vperm 12,12,12,31
+
+ cmplwi 5,0x40
+ blt Ltail_vsx
+
+ .long 0x7F602619
+ .long 0x7F882619
+ .long 0x7FA92619
+ .long 0x7FCA2619
+
+ vxor 27,27,0
+ vxor 28,28,4
+ vxor 29,29,8
+ vxor 30,30,12
+
+ .long 0x7F601F19
+ .long 0x7F881F19
+ addi 4,4,0x40
+ .long 0x7FA91F19
+ subi 5,5,0x40
+ .long 0x7FCA1F19
+ addi 3,3,0x40
+ beq Ldone_vsx
+
+ vadduwm 0,3,16
+ vadduwm 4,7,17
+ vadduwm 8,11,18
+ vadduwm 12,15,19
+
+ vperm 0,0,0,31
+ vperm 4,4,4,31
+ vperm 8,8,8,31
+ vperm 12,12,12,31
+
+ cmplwi 5,0x40
+ blt Ltail_vsx
+
+ .long 0x7F602619
+ .long 0x7F882619
+ .long 0x7FA92619
+ .long 0x7FCA2619
+
+ vxor 27,27,0
+ vxor 28,28,4
+ vxor 29,29,8
+ vxor 30,30,12
+
+ .long 0x7F601F19
+ .long 0x7F881F19
+ addi 4,4,0x40
+ .long 0x7FA91F19
+ subi 5,5,0x40
+ .long 0x7FCA1F19
+ addi 3,3,0x40
+ mtctr 0
+ bne Loop_outer_vsx
+
+Ldone_vsx:
+ lwz 12,196(1)
+ li 10,103
+ li 11,119
+ lwz 0, 204(1)
+ or 12,12,12
lvx 26,10,1
addi 10,10,32
lvx 27,11,1
@@ -1079,33 +1428,39 @@ Ldone_vmx:
addi 11,11,32
lvx 30,10,1
lvx 31,11,1
- lwz 0, 372(1)
- lwz 14,296(1)
- lwz 15,300(1)
- lwz 16,304(1)
- lwz 17,308(1)
- lwz 18,312(1)
- lwz 19,316(1)
- lwz 20,320(1)
- lwz 21,324(1)
- lwz 22,328(1)
- lwz 23,332(1)
- lwz 24,336(1)
- lwz 25,340(1)
- lwz 26,344(1)
- lwz 27,348(1)
- lwz 28,352(1)
- lwz 29,356(1)
- lwz 30,360(1)
- lwz 31,364(1)
mtlr 0
- addi 1,1,368
+ addi 1,1,200
blr
+
+.align 4
+Ltail_vsx:
+ addi 11,1,24
+ mtctr 5
+ .long 0x7C005F19
+ .long 0x7C885F19
+ .long 0x7D095F19
+ .long 0x7D8A5F19
+ subi 12,11,1
+ subi 4,4,1
+ subi 3,3,1
+
+Loop_tail_vsx:
+ lbzu 6,1(12)
+ lbzu 7,1(4)
+ xor 6,6,7
+ stbu 6,1(3)
+ bc 16,0,Loop_tail_vsx
+
+ .long 0x7E005F19
+ .long 0x7E085F19
+ .long 0x7E095F19
+ .long 0x7E0A5F19
+
+ b Ldone_vsx
.long 0
-.byte 0,12,0x04,1,0x80,18,5,0
+.byte 0,12,0x04,1,0x80,0,5,0
.long 0
-
.align 5
Lconsts:
mflr 0
@@ -1123,6 +1478,11 @@ Lsigma:
.long 4,0,0,0
.long 0x02030001,0x06070405,0x0a0b0809,0x0e0f0c0d
.long 0x01020300,0x05060704,0x090a0b08,0x0d0e0f0c
-.byte 67,104,97,67,104,97,50,48,32,102,111,114,32,80,111,119,101,114,80,67,47,65,108,116,105,86,101,99,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.long 0x61707865,0x61707865,0x61707865,0x61707865
+.long 0x3320646e,0x3320646e,0x3320646e,0x3320646e
+.long 0x79622d32,0x79622d32,0x79622d32,0x79622d32
+.long 0x6b206574,0x6b206574,0x6b206574,0x6b206574
+.long 0,1,2,3
+.byte 67,104,97,67,104,97,50,48,32,102,111,114,32,80,111,119,101,114,80,67,47,65,108,116,105,86,101,99,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h
index 7a52dd1f1a..18f6ac3bff 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h
@@ -1,7 +1,7 @@
/* WARNING: do not edit! */
/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -12,5 +12,8 @@
#ifndef HEADER_DSO_CONF_H
# define HEADER_DSO_CONF_H
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
# define DSO_EXTENSION ".so"
+
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s
index 81d7d24b74..29173a807f 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s
@@ -477,7 +477,7 @@ Lthree:
vxor 2,3,0
vor 29,23,23
- vor 30, 24, 24
+ vor 30,24,24
vor 31,25,25
vperm 5,16,22,19
@@ -500,7 +500,7 @@ Ltwo:
vperm 6,4,16,18
vsldoi 29,4,17,8
- vor 30, 17, 17
+ vor 30,17,17
vsldoi 31,17,4,8
.long 0x12855CC8
@@ -514,7 +514,7 @@ Lone:
vsldoi 29,4,9,8
- vor 30, 9, 9
+ vor 30,9,9
vsldoi 31,9,4,8
vxor 2,3,0
@@ -560,6 +560,6 @@ Ldone_4x:
.long 0
-.byte 71,72,65,83,72,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 71,72,65,83,72,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s
index 1adc3641db..7fc8c5bc80 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s
@@ -304,5 +304,5 @@ Labort:
.long 0
.byte 0,12,4,1,0x80,4,3,0
-.byte 80,111,108,121,49,51,48,53,32,102,111,114,32,80,80,67,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 80,111,108,121,49,51,48,53,32,102,111,114,32,80,80,67,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppcfp.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppcfp.s
index f4cc796fa7..5dd4c657fe 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppcfp.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppcfp.s
@@ -577,6 +577,6 @@ LPICmeup:
.long 0x42300000,0x00000000
.long 0x00000000,0x00000001
-.byte 80,111,108,121,49,51,48,53,32,102,111,114,32,80,80,67,32,70,80,85,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 80,111,108,121,49,51,48,53,32,102,111,114,32,80,80,67,32,70,80,85,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 4
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha1-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha1-ppc.s
index 2cbfbd5a3c..4ca7dbaf6b 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha1-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha1-ppc.s
@@ -1112,5 +1112,5 @@ Lsha1_block_private:
.long 0
.byte 0,12,0x14,0,0,0,0,0
-.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,80,80,67,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,102,121,46,99,104,97,108,109,101,114,115,46,115,101,62,0
+.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,80,80,67,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,102,121,46,99,104,97,108,109,101,114,115,46,115,101,62,0
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha256p8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha256p8-ppc.s
index e252f6fe29..026ce2ad27 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha256p8-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha256p8-ppc.s
@@ -4,21 +4,13 @@
.globl .sha256_block_p8
.align 6
.sha256_block_p8:
- stwu 1,-392(1)
+ stwu 1,-328(1)
mflr 8
li 10,175
li 11,191
- stvx 20,10,1
- addi 10,10,32
- li 12,-1
- stvx 21,11,1
- addi 11,11,32
- stvx 22,10,1
- addi 10,10,32
- stvx 23,11,1
- addi 11,11,32
stvx 24,10,1
addi 10,10,32
+ li 12,-1
stvx 25,11,1
addi 11,11,32
stvx 26,10,1
@@ -31,26 +23,26 @@
addi 11,11,32
stvx 30,10,1
stvx 31,11,1
- li 11,-1
- stw 12,364(1)
+ li 11,-4096+255
+ stw 12,300(1)
li 10,0x10
- stw 26,368(1)
+ stw 26,304(1)
li 26,0x20
- stw 27,372(1)
+ stw 27,308(1)
li 27,0x30
- stw 28,376(1)
+ stw 28,312(1)
li 28,0x40
- stw 29,380(1)
+ stw 29,316(1)
li 29,0x50
- stw 30,384(1)
+ stw 30,320(1)
li 30,0x60
- stw 31,388(1)
+ stw 31,324(1)
li 31,0x70
- stw 8,396(1)
+ stw 8,332(1)
or 11,11,11
bl LPICmeup
- addi 11,1,32+15
+ addi 11,1,47
.long 0x7C001E19
.long 0x7C8A1E19
vsldoi 1,0,0,4
@@ -63,10 +55,10 @@
b Loop
.align 5
Loop:
- lvx 24,0,6
- li 7,16
+ lvx 28,0,6
.long 0x7D002699
addi 4,4,16
+ mr 7,6
stvx 0,0,11
stvx 1,10,11
stvx 2,26,11
@@ -75,639 +67,535 @@ Loop:
stvx 5,29,11
stvx 6,30,11
stvx 7,31,11
- vadduwm 7,7,24
- lvx 24,7,6
- addi 7,7,16
-
- vsel 25,6,5,4
- .long 0x1364FE82
+ vadduwm 7,7,28
+ lvx 28,10,6
vadduwm 7,7,8
- .long 0x13408682
-
- vadduwm 7,7,25
- vxor 25,0,1
-
- vadduwm 7,7,27
- vsel 25,1,2,25
- vadduwm 6,6,24
+ vsel 29,6,5,4
+ vadduwm 6,6,28
+ vadduwm 7,7,29
+ .long 0x13C4FE82
+ vadduwm 7,7,30
+ vxor 29,0,1
+ vsel 29,1,2,29
vadduwm 3,3,7
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 7,7,26
-
+ .long 0x13C08682
+ vadduwm 30,30,29
+ vadduwm 7,7,30
+ lvx 28,26,7
vsldoi 9,8,8,4
-
- vsel 25,5,4,3
- .long 0x1363FE82
vadduwm 6,6,9
- .long 0x13478682
-
- vadduwm 6,6,25
- vxor 25,7,0
-
- vadduwm 6,6,27
- vsel 25,0,1,25
- vadduwm 5,5,24
+ vsel 29,5,4,3
+ vadduwm 5,5,28
+ vadduwm 6,6,29
+ .long 0x13C3FE82
+ vadduwm 6,6,30
+ vxor 29,7,0
+ vsel 29,0,1,29
vadduwm 2,2,6
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 6,6,26
-
+ .long 0x13C78682
+ vadduwm 30,30,29
+ vadduwm 6,6,30
+ lvx 28,27,7
vsldoi 10,9,9,4
-
- vsel 25,4,3,2
- .long 0x1362FE82
vadduwm 5,5,10
- .long 0x13468682
-
- vadduwm 5,5,25
- vxor 25,6,7
-
- vadduwm 5,5,27
- vsel 25,7,0,25
- vadduwm 4,4,24
+ vsel 29,4,3,2
+ vadduwm 4,4,28
+ vadduwm 5,5,29
+ .long 0x13C2FE82
+ vadduwm 5,5,30
+ vxor 29,6,7
+ vsel 29,7,0,29
vadduwm 1,1,5
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 5,5,26
-
+ .long 0x13C68682
+ vadduwm 30,30,29
+ vadduwm 5,5,30
+ lvx 28,28,7
.long 0x7D802699
addi 4,4,16
vsldoi 11,10,10,4
-
- vsel 25,3,2,1
- .long 0x1361FE82
vadduwm 4,4,11
- .long 0x13458682
-
- vadduwm 4,4,25
- vxor 25,5,6
-
- vadduwm 4,4,27
- vsel 25,6,7,25
- vadduwm 3,3,24
+ vsel 29,3,2,1
+ vadduwm 3,3,28
+ vadduwm 4,4,29
+ .long 0x13C1FE82
+ vadduwm 4,4,30
+ vxor 29,5,6
+ vsel 29,6,7,29
vadduwm 0,0,4
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 4,4,26
-
-
- vsel 25,2,1,0
- .long 0x1360FE82
+ .long 0x13C58682
+ vadduwm 30,30,29
+ vadduwm 4,4,30
+ lvx 28,29,7
vadduwm 3,3,12
- .long 0x13448682
-
- vadduwm 3,3,25
- vxor 25,4,5
-
- vadduwm 3,3,27
- vsel 25,5,6,25
- vadduwm 2,2,24
+ vsel 29,2,1,0
+ vadduwm 2,2,28
+ vadduwm 3,3,29
+ .long 0x13C0FE82
+ vadduwm 3,3,30
+ vxor 29,4,5
+ vsel 29,5,6,29
vadduwm 7,7,3
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 3,3,26
-
+ .long 0x13C48682
+ vadduwm 30,30,29
+ vadduwm 3,3,30
+ lvx 28,30,7
vsldoi 13,12,12,4
-
- vsel 25,1,0,7
- .long 0x1367FE82
vadduwm 2,2,13
- .long 0x13438682
-
- vadduwm 2,2,25
- vxor 25,3,4
-
- vadduwm 2,2,27
- vsel 25,4,5,25
- vadduwm 1,1,24
+ vsel 29,1,0,7
+ vadduwm 1,1,28
+ vadduwm 2,2,29
+ .long 0x13C7FE82
+ vadduwm 2,2,30
+ vxor 29,3,4
+ vsel 29,4,5,29
vadduwm 6,6,2
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 2,2,26
-
+ .long 0x13C38682
+ vadduwm 30,30,29
+ vadduwm 2,2,30
+ lvx 28,31,7
+ addi 7,7,0x80
vsldoi 14,13,13,4
-
- vsel 25,0,7,6
- .long 0x1366FE82
vadduwm 1,1,14
- .long 0x13428682
-
- vadduwm 1,1,25
- vxor 25,2,3
-
- vadduwm 1,1,27
- vsel 25,3,4,25
- vadduwm 0,0,24
+ vsel 29,0,7,6
+ vadduwm 0,0,28
+ vadduwm 1,1,29
+ .long 0x13C6FE82
+ vadduwm 1,1,30
+ vxor 29,2,3
+ vsel 29,3,4,29
vadduwm 5,5,1
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 1,1,26
-
+ .long 0x13C28682
+ vadduwm 30,30,29
+ vadduwm 1,1,30
+ lvx 28,0,7
.long 0x7E002699
addi 4,4,16
vsldoi 15,14,14,4
-
- vsel 25,7,6,5
- .long 0x1365FE82
vadduwm 0,0,15
- .long 0x13418682
-
- vadduwm 0,0,25
- vxor 25,1,2
-
- vadduwm 0,0,27
- vsel 25,2,3,25
- vadduwm 7,7,24
+ vsel 29,7,6,5
+ vadduwm 7,7,28
+ vadduwm 0,0,29
+ .long 0x13C5FE82
+ vadduwm 0,0,30
+ vxor 29,1,2
+ vsel 29,2,3,29
vadduwm 4,4,0
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 0,0,26
-
-
- vsel 25,6,5,4
- .long 0x1364FE82
+ .long 0x13C18682
+ vadduwm 30,30,29
+ vadduwm 0,0,30
+ lvx 28,10,7
vadduwm 7,7,16
- .long 0x13408682
-
- vadduwm 7,7,25
- vxor 25,0,1
-
- vadduwm 7,7,27
- vsel 25,1,2,25
- vadduwm 6,6,24
+ vsel 29,6,5,4
+ vadduwm 6,6,28
+ vadduwm 7,7,29
+ .long 0x13C4FE82
+ vadduwm 7,7,30
+ vxor 29,0,1
+ vsel 29,1,2,29
vadduwm 3,3,7
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 7,7,26
-
+ .long 0x13C08682
+ vadduwm 30,30,29
+ vadduwm 7,7,30
+ lvx 28,26,7
vsldoi 17,16,16,4
-
- vsel 25,5,4,3
- .long 0x1363FE82
vadduwm 6,6,17
- .long 0x13478682
-
- vadduwm 6,6,25
- vxor 25,7,0
-
- vadduwm 6,6,27
- vsel 25,0,1,25
- vadduwm 5,5,24
+ vsel 29,5,4,3
+ vadduwm 5,5,28
+ vadduwm 6,6,29
+ .long 0x13C3FE82
+ vadduwm 6,6,30
+ vxor 29,7,0
+ vsel 29,0,1,29
vadduwm 2,2,6
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 6,6,26
-
+ .long 0x13C78682
+ vadduwm 30,30,29
+ vadduwm 6,6,30
+ lvx 28,27,7
vsldoi 18,17,17,4
-
- vsel 25,4,3,2
- .long 0x1362FE82
vadduwm 5,5,18
- .long 0x13468682
-
- vadduwm 5,5,25
- vxor 25,6,7
-
- vadduwm 5,5,27
- vsel 25,7,0,25
- vadduwm 4,4,24
+ vsel 29,4,3,2
+ vadduwm 4,4,28
+ vadduwm 5,5,29
+ .long 0x13C2FE82
+ vadduwm 5,5,30
+ vxor 29,6,7
+ vsel 29,7,0,29
vadduwm 1,1,5
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 5,5,26
-
- .long 0x7E802699
+ .long 0x13C68682
+ vadduwm 30,30,29
+ vadduwm 5,5,30
+ lvx 28,28,7
+ .long 0x7F002699
addi 4,4,16
vsldoi 19,18,18,4
-
- vsel 25,3,2,1
- .long 0x1361FE82
vadduwm 4,4,19
- .long 0x13458682
-
- vadduwm 4,4,25
- vxor 25,5,6
-
- vadduwm 4,4,27
- vsel 25,6,7,25
- vadduwm 3,3,24
+ vsel 29,3,2,1
+ vadduwm 3,3,28
+ vadduwm 4,4,29
+ .long 0x13C1FE82
+ vadduwm 4,4,30
+ vxor 29,5,6
+ vsel 29,6,7,29
vadduwm 0,0,4
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 4,4,26
-
-
- vsel 25,2,1,0
- .long 0x1360FE82
- vadduwm 3,3,20
- .long 0x13448682
-
- vadduwm 3,3,25
- vxor 25,4,5
-
- vadduwm 3,3,27
- vsel 25,5,6,25
- vadduwm 2,2,24
+ .long 0x13C58682
+ vadduwm 30,30,29
+ vadduwm 4,4,30
+ lvx 28,29,7
+ vadduwm 3,3,24
+ vsel 29,2,1,0
+ vadduwm 2,2,28
+ vadduwm 3,3,29
+ .long 0x13C0FE82
+ vadduwm 3,3,30
+ vxor 29,4,5
+ vsel 29,5,6,29
vadduwm 7,7,3
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 3,3,26
-
- vsldoi 21,20,20,4
-
- vsel 25,1,0,7
- .long 0x1367FE82
- vadduwm 2,2,21
- .long 0x13438682
-
+ .long 0x13C48682
+ vadduwm 30,30,29
+ vadduwm 3,3,30
+ lvx 28,30,7
+ vsldoi 25,24,24,4
vadduwm 2,2,25
- vxor 25,3,4
-
- vadduwm 2,2,27
- vsel 25,4,5,25
- vadduwm 1,1,24
+ vsel 29,1,0,7
+ vadduwm 1,1,28
+ vadduwm 2,2,29
+ .long 0x13C7FE82
+ vadduwm 2,2,30
+ vxor 29,3,4
+ vsel 29,4,5,29
vadduwm 6,6,2
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
- vadduwm 2,2,26
-
- vsldoi 22,21,21,4
-
- vsel 25,0,7,6
- .long 0x1366FE82
- vadduwm 1,1,22
- .long 0x13428682
-
- vadduwm 1,1,25
- vxor 25,2,3
-
- vadduwm 1,1,27
- vsel 25,3,4,25
- vadduwm 0,0,24
- vadduwm 5,5,1
- vadduwm 26,26,25
-
- lvx 24,7,6
- addi 7,7,16
+ .long 0x13C38682
+ vadduwm 30,30,29
+ vadduwm 2,2,30
+ lvx 28,31,7
+ addi 7,7,0x80
+ vsldoi 26,25,25,4
vadduwm 1,1,26
-
- vsldoi 23,22,22,4
- .long 0x13890682
- vsel 25,7,6,5
- .long 0x1365FE82
- vadduwm 0,0,23
- .long 0x13418682
- .long 0x13B67E82
- vadduwm 0,0,25
- vxor 25,1,2
+ vsel 29,0,7,6
+ vadduwm 0,0,28
+ vadduwm 1,1,29
+ .long 0x13C6FE82
+ vadduwm 1,1,30
+ vxor 29,2,3
+ vsel 29,3,4,29
+ vadduwm 5,5,1
+ .long 0x13C28682
+ vadduwm 30,30,29
+ vadduwm 1,1,30
+ lvx 28,0,7
+ vsldoi 27,26,26,4
+ .long 0x13C90682
+ vadduwm 8,8,30
+ .long 0x13DA7E82
+ vadduwm 8,8,30
vadduwm 8,8,17
vadduwm 0,0,27
- vsel 25,2,3,25
- vadduwm 7,7,24
+ vsel 29,7,6,5
+ vadduwm 7,7,28
+ vadduwm 0,0,29
+ .long 0x13C5FE82
+ vadduwm 0,0,30
+ vxor 29,1,2
+ vsel 29,2,3,29
vadduwm 4,4,0
- vadduwm 26,26,25
- vadduwm 8,8,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 0,0,26
- vadduwm 8,8,29
+ .long 0x13C18682
+ vadduwm 30,30,29
+ vadduwm 0,0,30
+ lvx 28,10,7
mtctr 0
b L16_xx
.align 5
L16_xx:
- .long 0x138A0682
- vsel 25,6,5,4
- .long 0x1364FE82
- vadduwm 7,7,8
- .long 0x13408682
- .long 0x13B77E82
- vadduwm 7,7,25
- vxor 25,0,1
+ .long 0x13CA0682
+ vadduwm 9,9,30
+ .long 0x13DB7E82
+ vadduwm 9,9,30
vadduwm 9,9,18
- vadduwm 7,7,27
- vsel 25,1,2,25
- vadduwm 6,6,24
+ vadduwm 7,7,8
+ vsel 29,6,5,4
+ vadduwm 6,6,28
+ vadduwm 7,7,29
+ .long 0x13C4FE82
+ vadduwm 7,7,30
+ vxor 29,0,1
+ vsel 29,1,2,29
vadduwm 3,3,7
- vadduwm 26,26,25
- vadduwm 9,9,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 7,7,26
- vadduwm 9,9,29
- .long 0x138B0682
- vsel 25,5,4,3
- .long 0x1363FE82
- vadduwm 6,6,9
- .long 0x13478682
- .long 0x13A87E82
- vadduwm 6,6,25
- vxor 25,7,0
+ .long 0x13C08682
+ vadduwm 30,30,29
+ vadduwm 7,7,30
+ lvx 28,26,7
+ .long 0x13CB0682
+ vadduwm 10,10,30
+ .long 0x13C87E82
+ vadduwm 10,10,30
vadduwm 10,10,19
- vadduwm 6,6,27
- vsel 25,0,1,25
- vadduwm 5,5,24
+ vadduwm 6,6,9
+ vsel 29,5,4,3
+ vadduwm 5,5,28
+ vadduwm 6,6,29
+ .long 0x13C3FE82
+ vadduwm 6,6,30
+ vxor 29,7,0
+ vsel 29,0,1,29
vadduwm 2,2,6
- vadduwm 26,26,25
- vadduwm 10,10,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 6,6,26
- vadduwm 10,10,29
- .long 0x138C0682
- vsel 25,4,3,2
- .long 0x1362FE82
+ .long 0x13C78682
+ vadduwm 30,30,29
+ vadduwm 6,6,30
+ lvx 28,27,7
+ .long 0x13CC0682
+ vadduwm 11,11,30
+ .long 0x13C97E82
+ vadduwm 11,11,30
+ vadduwm 11,11,24
vadduwm 5,5,10
- .long 0x13468682
- .long 0x13A97E82
- vadduwm 5,5,25
- vxor 25,6,7
- vadduwm 11,11,20
- vadduwm 5,5,27
- vsel 25,7,0,25
- vadduwm 4,4,24
+ vsel 29,4,3,2
+ vadduwm 4,4,28
+ vadduwm 5,5,29
+ .long 0x13C2FE82
+ vadduwm 5,5,30
+ vxor 29,6,7
+ vsel 29,7,0,29
vadduwm 1,1,5
- vadduwm 26,26,25
- vadduwm 11,11,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 5,5,26
- vadduwm 11,11,29
- .long 0x138D0682
- vsel 25,3,2,1
- .long 0x1361FE82
+ .long 0x13C68682
+ vadduwm 30,30,29
+ vadduwm 5,5,30
+ lvx 28,28,7
+ .long 0x13CD0682
+ vadduwm 12,12,30
+ .long 0x13CA7E82
+ vadduwm 12,12,30
+ vadduwm 12,12,25
vadduwm 4,4,11
- .long 0x13458682
- .long 0x13AA7E82
- vadduwm 4,4,25
- vxor 25,5,6
- vadduwm 12,12,21
- vadduwm 4,4,27
- vsel 25,6,7,25
- vadduwm 3,3,24
+ vsel 29,3,2,1
+ vadduwm 3,3,28
+ vadduwm 4,4,29
+ .long 0x13C1FE82
+ vadduwm 4,4,30
+ vxor 29,5,6
+ vsel 29,6,7,29
vadduwm 0,0,4
- vadduwm 26,26,25
- vadduwm 12,12,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 4,4,26
- vadduwm 12,12,29
- .long 0x138E0682
- vsel 25,2,1,0
- .long 0x1360FE82
+ .long 0x13C58682
+ vadduwm 30,30,29
+ vadduwm 4,4,30
+ lvx 28,29,7
+ .long 0x13CE0682
+ vadduwm 13,13,30
+ .long 0x13CB7E82
+ vadduwm 13,13,30
+ vadduwm 13,13,26
vadduwm 3,3,12
- .long 0x13448682
- .long 0x13AB7E82
- vadduwm 3,3,25
- vxor 25,4,5
- vadduwm 13,13,22
- vadduwm 3,3,27
- vsel 25,5,6,25
- vadduwm 2,2,24
+ vsel 29,2,1,0
+ vadduwm 2,2,28
+ vadduwm 3,3,29
+ .long 0x13C0FE82
+ vadduwm 3,3,30
+ vxor 29,4,5
+ vsel 29,5,6,29
vadduwm 7,7,3
- vadduwm 26,26,25
- vadduwm 13,13,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 3,3,26
- vadduwm 13,13,29
- .long 0x138F0682
- vsel 25,1,0,7
- .long 0x1367FE82
+ .long 0x13C48682
+ vadduwm 30,30,29
+ vadduwm 3,3,30
+ lvx 28,30,7
+ .long 0x13CF0682
+ vadduwm 14,14,30
+ .long 0x13CC7E82
+ vadduwm 14,14,30
+ vadduwm 14,14,27
vadduwm 2,2,13
- .long 0x13438682
- .long 0x13AC7E82
- vadduwm 2,2,25
- vxor 25,3,4
- vadduwm 14,14,23
- vadduwm 2,2,27
- vsel 25,4,5,25
- vadduwm 1,1,24
+ vsel 29,1,0,7
+ vadduwm 1,1,28
+ vadduwm 2,2,29
+ .long 0x13C7FE82
+ vadduwm 2,2,30
+ vxor 29,3,4
+ vsel 29,4,5,29
vadduwm 6,6,2
- vadduwm 26,26,25
- vadduwm 14,14,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 2,2,26
- vadduwm 14,14,29
- .long 0x13900682
- vsel 25,0,7,6
- .long 0x1366FE82
- vadduwm 1,1,14
- .long 0x13428682
- .long 0x13AD7E82
- vadduwm 1,1,25
- vxor 25,2,3
+ .long 0x13C38682
+ vadduwm 30,30,29
+ vadduwm 2,2,30
+ lvx 28,31,7
+ addi 7,7,0x80
+ .long 0x13D00682
+ vadduwm 15,15,30
+ .long 0x13CD7E82
+ vadduwm 15,15,30
vadduwm 15,15,8
- vadduwm 1,1,27
- vsel 25,3,4,25
- vadduwm 0,0,24
+ vadduwm 1,1,14
+ vsel 29,0,7,6
+ vadduwm 0,0,28
+ vadduwm 1,1,29
+ .long 0x13C6FE82
+ vadduwm 1,1,30
+ vxor 29,2,3
+ vsel 29,3,4,29
vadduwm 5,5,1
- vadduwm 26,26,25
- vadduwm 15,15,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 1,1,26
- vadduwm 15,15,29
- .long 0x13910682
- vsel 25,7,6,5
- .long 0x1365FE82
- vadduwm 0,0,15
- .long 0x13418682
- .long 0x13AE7E82
- vadduwm 0,0,25
- vxor 25,1,2
+ .long 0x13C28682
+ vadduwm 30,30,29
+ vadduwm 1,1,30
+ lvx 28,0,7
+ .long 0x13D10682
+ vadduwm 16,16,30
+ .long 0x13CE7E82
+ vadduwm 16,16,30
vadduwm 16,16,9
- vadduwm 0,0,27
- vsel 25,2,3,25
- vadduwm 7,7,24
+ vadduwm 0,0,15
+ vsel 29,7,6,5
+ vadduwm 7,7,28
+ vadduwm 0,0,29
+ .long 0x13C5FE82
+ vadduwm 0,0,30
+ vxor 29,1,2
+ vsel 29,2,3,29
vadduwm 4,4,0
- vadduwm 26,26,25
- vadduwm 16,16,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 0,0,26
- vadduwm 16,16,29
- .long 0x13920682
- vsel 25,6,5,4
- .long 0x1364FE82
- vadduwm 7,7,16
- .long 0x13408682
- .long 0x13AF7E82
- vadduwm 7,7,25
- vxor 25,0,1
+ .long 0x13C18682
+ vadduwm 30,30,29
+ vadduwm 0,0,30
+ lvx 28,10,7
+ .long 0x13D20682
+ vadduwm 17,17,30
+ .long 0x13CF7E82
+ vadduwm 17,17,30
vadduwm 17,17,10
- vadduwm 7,7,27
- vsel 25,1,2,25
- vadduwm 6,6,24
+ vadduwm 7,7,16
+ vsel 29,6,5,4
+ vadduwm 6,6,28
+ vadduwm 7,7,29
+ .long 0x13C4FE82
+ vadduwm 7,7,30
+ vxor 29,0,1
+ vsel 29,1,2,29
vadduwm 3,3,7
- vadduwm 26,26,25
- vadduwm 17,17,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 7,7,26
- vadduwm 17,17,29
- .long 0x13930682
- vsel 25,5,4,3
- .long 0x1363FE82
- vadduwm 6,6,17
- .long 0x13478682
- .long 0x13B07E82
- vadduwm 6,6,25
- vxor 25,7,0
+ .long 0x13C08682
+ vadduwm 30,30,29
+ vadduwm 7,7,30
+ lvx 28,26,7
+ .long 0x13D30682
+ vadduwm 18,18,30
+ .long 0x13D07E82
+ vadduwm 18,18,30
vadduwm 18,18,11
- vadduwm 6,6,27
- vsel 25,0,1,25
- vadduwm 5,5,24
+ vadduwm 6,6,17
+ vsel 29,5,4,3
+ vadduwm 5,5,28
+ vadduwm 6,6,29
+ .long 0x13C3FE82
+ vadduwm 6,6,30
+ vxor 29,7,0
+ vsel 29,0,1,29
vadduwm 2,2,6
- vadduwm 26,26,25
- vadduwm 18,18,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 6,6,26
- vadduwm 18,18,29
- .long 0x13940682
- vsel 25,4,3,2
- .long 0x1362FE82
- vadduwm 5,5,18
- .long 0x13468682
- .long 0x13B17E82
- vadduwm 5,5,25
- vxor 25,6,7
+ .long 0x13C78682
+ vadduwm 30,30,29
+ vadduwm 6,6,30
+ lvx 28,27,7
+ .long 0x13D80682
+ vadduwm 19,19,30
+ .long 0x13D17E82
+ vadduwm 19,19,30
vadduwm 19,19,12
- vadduwm 5,5,27
- vsel 25,7,0,25
- vadduwm 4,4,24
+ vadduwm 5,5,18
+ vsel 29,4,3,2
+ vadduwm 4,4,28
+ vadduwm 5,5,29
+ .long 0x13C2FE82
+ vadduwm 5,5,30
+ vxor 29,6,7
+ vsel 29,7,0,29
vadduwm 1,1,5
- vadduwm 26,26,25
- vadduwm 19,19,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 5,5,26
- vadduwm 19,19,29
- .long 0x13950682
- vsel 25,3,2,1
- .long 0x1361FE82
+ .long 0x13C68682
+ vadduwm 30,30,29
+ vadduwm 5,5,30
+ lvx 28,28,7
+ .long 0x13D90682
+ vadduwm 24,24,30
+ .long 0x13D27E82
+ vadduwm 24,24,30
+ vadduwm 24,24,13
vadduwm 4,4,19
- .long 0x13458682
- .long 0x13B27E82
- vadduwm 4,4,25
- vxor 25,5,6
- vadduwm 20,20,13
- vadduwm 4,4,27
- vsel 25,6,7,25
- vadduwm 3,3,24
+ vsel 29,3,2,1
+ vadduwm 3,3,28
+ vadduwm 4,4,29
+ .long 0x13C1FE82
+ vadduwm 4,4,30
+ vxor 29,5,6
+ vsel 29,6,7,29
vadduwm 0,0,4
- vadduwm 26,26,25
- vadduwm 20,20,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 4,4,26
- vadduwm 20,20,29
- .long 0x13960682
- vsel 25,2,1,0
- .long 0x1360FE82
- vadduwm 3,3,20
- .long 0x13448682
- .long 0x13B37E82
- vadduwm 3,3,25
- vxor 25,4,5
- vadduwm 21,21,14
- vadduwm 3,3,27
- vsel 25,5,6,25
- vadduwm 2,2,24
+ .long 0x13C58682
+ vadduwm 30,30,29
+ vadduwm 4,4,30
+ lvx 28,29,7
+ .long 0x13DA0682
+ vadduwm 25,25,30
+ .long 0x13D37E82
+ vadduwm 25,25,30
+ vadduwm 25,25,14
+ vadduwm 3,3,24
+ vsel 29,2,1,0
+ vadduwm 2,2,28
+ vadduwm 3,3,29
+ .long 0x13C0FE82
+ vadduwm 3,3,30
+ vxor 29,4,5
+ vsel 29,5,6,29
vadduwm 7,7,3
- vadduwm 26,26,25
- vadduwm 21,21,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 3,3,26
- vadduwm 21,21,29
- .long 0x13970682
- vsel 25,1,0,7
- .long 0x1367FE82
- vadduwm 2,2,21
- .long 0x13438682
- .long 0x13B47E82
+ .long 0x13C48682
+ vadduwm 30,30,29
+ vadduwm 3,3,30
+ lvx 28,30,7
+ .long 0x13DB0682
+ vadduwm 26,26,30
+ .long 0x13D87E82
+ vadduwm 26,26,30
+ vadduwm 26,26,15
vadduwm 2,2,25
- vxor 25,3,4
- vadduwm 22,22,15
- vadduwm 2,2,27
- vsel 25,4,5,25
- vadduwm 1,1,24
+ vsel 29,1,0,7
+ vadduwm 1,1,28
+ vadduwm 2,2,29
+ .long 0x13C7FE82
+ vadduwm 2,2,30
+ vxor 29,3,4
+ vsel 29,4,5,29
vadduwm 6,6,2
- vadduwm 26,26,25
- vadduwm 22,22,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 2,2,26
- vadduwm 22,22,29
- .long 0x13880682
- vsel 25,0,7,6
- .long 0x1366FE82
- vadduwm 1,1,22
- .long 0x13428682
- .long 0x13B57E82
- vadduwm 1,1,25
- vxor 25,2,3
- vadduwm 23,23,16
- vadduwm 1,1,27
- vsel 25,3,4,25
- vadduwm 0,0,24
- vadduwm 5,5,1
- vadduwm 26,26,25
- vadduwm 23,23,28
- lvx 24,7,6
- addi 7,7,16
+ .long 0x13C38682
+ vadduwm 30,30,29
+ vadduwm 2,2,30
+ lvx 28,31,7
+ addi 7,7,0x80
+ .long 0x13C80682
+ vadduwm 27,27,30
+ .long 0x13D97E82
+ vadduwm 27,27,30
+ vadduwm 27,27,16
vadduwm 1,1,26
- vadduwm 23,23,29
- .long 0x13890682
- vsel 25,7,6,5
- .long 0x1365FE82
- vadduwm 0,0,23
- .long 0x13418682
- .long 0x13B67E82
- vadduwm 0,0,25
- vxor 25,1,2
+ vsel 29,0,7,6
+ vadduwm 0,0,28
+ vadduwm 1,1,29
+ .long 0x13C6FE82
+ vadduwm 1,1,30
+ vxor 29,2,3
+ vsel 29,3,4,29
+ vadduwm 5,5,1
+ .long 0x13C28682
+ vadduwm 30,30,29
+ vadduwm 1,1,30
+ lvx 28,0,7
+ .long 0x13C90682
+ vadduwm 8,8,30
+ .long 0x13DA7E82
+ vadduwm 8,8,30
vadduwm 8,8,17
vadduwm 0,0,27
- vsel 25,2,3,25
- vadduwm 7,7,24
+ vsel 29,7,6,5
+ vadduwm 7,7,28
+ vadduwm 0,0,29
+ .long 0x13C5FE82
+ vadduwm 0,0,30
+ vxor 29,1,2
+ vsel 29,2,3,29
vadduwm 4,4,0
- vadduwm 26,26,25
- vadduwm 8,8,28
- lvx 24,7,6
- addi 7,7,16
- vadduwm 0,0,26
- vadduwm 8,8,29
+ .long 0x13C18682
+ vadduwm 30,30,29
+ vadduwm 0,0,30
+ lvx 28,10,7
bc 16,0,L16_xx
lvx 10,0,11
@@ -728,50 +616,34 @@ L16_xx:
vadduwm 6,6,16
vadduwm 7,7,17
bne Loop
- lvx 8,7,6
- addi 7,7,16
- vperm 0,0,1,24
- lvx 9,7,6
- vperm 4,4,5,24
+ lvx 8,26,7
+ vperm 0,0,1,28
+ lvx 9,27,7
+ vperm 4,4,5,28
vperm 0,0,2,8
vperm 4,4,6,8
vperm 0,0,3,9
vperm 4,4,7,9
.long 0x7C001F19
.long 0x7C8A1F19
- li 10,175
+ addi 11,1,175
mtlr 8
- li 11,191
or 12,12,12
- lvx 20,10,1
- addi 10,10,32
- lvx 21,11,1
- addi 11,11,32
- lvx 22,10,1
- addi 10,10,32
- lvx 23,11,1
- addi 11,11,32
- lvx 24,10,1
- addi 10,10,32
- lvx 25,11,1
- addi 11,11,32
- lvx 26,10,1
- addi 10,10,32
- lvx 27,11,1
- addi 11,11,32
- lvx 28,10,1
- addi 10,10,32
- lvx 29,11,1
- addi 11,11,32
- lvx 30,10,1
- lvx 31,11,1
- lwz 26,368(1)
- lwz 27,372(1)
- lwz 28,376(1)
- lwz 29,380(1)
- lwz 30,384(1)
- lwz 31,388(1)
- addi 1,1,392
+ lvx 24,0,11
+ lvx 25,10,11
+ lvx 26,26,11
+ lvx 27,27,11
+ lvx 28,28,11
+ lvx 29,29,11
+ lvx 30,30,11
+ lvx 31,31,11
+ lwz 26,304(1)
+ lwz 27,308(1)
+ lwz 28,312(1)
+ lwz 29,316(1)
+ lwz 30,320(1)
+ lwz 31,324(1)
+ addi 1,1,328
blr
.long 0
.byte 0,12,4,1,0x80,6,3,0
@@ -856,6 +728,6 @@ LPICmeup:
.long 0x00010203,0x10111213,0x10111213,0x10111213
.long 0x00010203,0x04050607,0x10111213,0x10111213
.long 0x00010203,0x04050607,0x08090a0b,0x10111213
-.byte 83,72,65,50,53,54,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 83,72,65,50,53,54,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s
index 930f009de7..c5b7df36aa 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s
@@ -4,21 +4,13 @@
.globl .sha512_block_p8
.align 6
.sha512_block_p8:
- stwu 1,-392(1)
+ stwu 1,-328(1)
mflr 8
li 10,175
li 11,191
- stvx 20,10,1
- addi 10,10,32
- li 12,-1
- stvx 21,11,1
- addi 11,11,32
- stvx 22,10,1
- addi 10,10,32
- stvx 23,11,1
- addi 11,11,32
stvx 24,10,1
addi 10,10,32
+ li 12,-1
stvx 25,11,1
addi 11,11,32
stvx 26,10,1
@@ -31,26 +23,26 @@
addi 11,11,32
stvx 30,10,1
stvx 31,11,1
- li 11,-1
- stw 12,364(1)
+ li 11,-4096+255
+ stw 12,300(1)
li 10,0x10
- stw 26,368(1)
+ stw 26,304(1)
li 26,0x20
- stw 27,372(1)
+ stw 27,308(1)
li 27,0x30
- stw 28,376(1)
+ stw 28,312(1)
li 28,0x40
- stw 29,380(1)
+ stw 29,316(1)
li 29,0x50
- stw 30,384(1)
+ stw 30,320(1)
li 30,0x60
- stw 31,388(1)
+ stw 31,324(1)
li 31,0x70
- stw 8,396(1)
+ stw 8,332(1)
or 11,11,11
bl LPICmeup
- addi 11,1,32+15
+ addi 11,1,47
.long 0x7C001E99
.long 0x7C4A1E99
.long 0x7C9A1E99
@@ -63,10 +55,10 @@
b Loop
.align 5
Loop:
- lvx 24,0,6
- li 7,16
+ lvx 28,0,6
.long 0x7D002699
addi 4,4,16
+ mr 7,6
stvx 0,0,11
stvx 1,10,11
stvx 2,26,11
@@ -75,643 +67,539 @@ Loop:
stvx 5,29,11
stvx 6,30,11
stvx 7,31,11
- .long 0x10E7C0C0
- lvx 24,7,6
- addi 7,7,16
-
- vsel 25,6,5,4
- .long 0x1364FEC2
+ .long 0x10E7E0C0
+ lvx 28,10,6
.long 0x10E740C0
- .long 0x134086C2
-
- .long 0x10E7C8C0
- vxor 25,0,1
-
- .long 0x10E7D8C0
- vsel 25,1,2,25
- .long 0x10C6C0C0
+ vsel 29,6,5,4
+ .long 0x10C6E0C0
+ .long 0x10E7E8C0
+ .long 0x13C4FEC2
+ .long 0x10E7F0C0
+ vxor 29,0,1
+ vsel 29,1,2,29
.long 0x106338C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10E7D0C0
-
+ .long 0x13C086C2
+ .long 0x13DEE8C0
+ .long 0x10E7F0C0
+ lvx 28,26,7
.long 0x7D402699
addi 4,4,16
vsldoi 9,8,8,8
-
- vsel 25,5,4,3
- .long 0x1363FEC2
.long 0x10C648C0
- .long 0x134786C2
-
- .long 0x10C6C8C0
- vxor 25,7,0
-
- .long 0x10C6D8C0
- vsel 25,0,1,25
- .long 0x10A5C0C0
+ vsel 29,5,4,3
+ .long 0x10A5E0C0
+ .long 0x10C6E8C0
+ .long 0x13C3FEC2
+ .long 0x10C6F0C0
+ vxor 29,7,0
+ vsel 29,0,1,29
.long 0x104230C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10C6D0C0
-
-
- vsel 25,4,3,2
- .long 0x1362FEC2
+ .long 0x13C786C2
+ .long 0x13DEE8C0
+ .long 0x10C6F0C0
+ lvx 28,27,7
.long 0x10A550C0
- .long 0x134686C2
-
- .long 0x10A5C8C0
- vxor 25,6,7
-
- .long 0x10A5D8C0
- vsel 25,7,0,25
- .long 0x1084C0C0
+ vsel 29,4,3,2
+ .long 0x1084E0C0
+ .long 0x10A5E8C0
+ .long 0x13C2FEC2
+ .long 0x10A5F0C0
+ vxor 29,6,7
+ vsel 29,7,0,29
.long 0x102128C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10A5D0C0
-
+ .long 0x13C686C2
+ .long 0x13DEE8C0
+ .long 0x10A5F0C0
+ lvx 28,28,7
.long 0x7D802699
addi 4,4,16
vsldoi 11,10,10,8
-
- vsel 25,3,2,1
- .long 0x1361FEC2
.long 0x108458C0
- .long 0x134586C2
-
- .long 0x1084C8C0
- vxor 25,5,6
-
- .long 0x1084D8C0
- vsel 25,6,7,25
- .long 0x1063C0C0
+ vsel 29,3,2,1
+ .long 0x1063E0C0
+ .long 0x1084E8C0
+ .long 0x13C1FEC2
+ .long 0x1084F0C0
+ vxor 29,5,6
+ vsel 29,6,7,29
.long 0x100020C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1084D0C0
-
-
- vsel 25,2,1,0
- .long 0x1360FEC2
+ .long 0x13C586C2
+ .long 0x13DEE8C0
+ .long 0x1084F0C0
+ lvx 28,29,7
.long 0x106360C0
- .long 0x134486C2
-
- .long 0x1063C8C0
- vxor 25,4,5
-
- .long 0x1063D8C0
- vsel 25,5,6,25
- .long 0x1042C0C0
+ vsel 29,2,1,0
+ .long 0x1042E0C0
+ .long 0x1063E8C0
+ .long 0x13C0FEC2
+ .long 0x1063F0C0
+ vxor 29,4,5
+ vsel 29,5,6,29
.long 0x10E718C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1063D0C0
-
+ .long 0x13C486C2
+ .long 0x13DEE8C0
+ .long 0x1063F0C0
+ lvx 28,30,7
.long 0x7DC02699
addi 4,4,16
vsldoi 13,12,12,8
-
- vsel 25,1,0,7
- .long 0x1367FEC2
.long 0x104268C0
- .long 0x134386C2
-
- .long 0x1042C8C0
- vxor 25,3,4
-
- .long 0x1042D8C0
- vsel 25,4,5,25
- .long 0x1021C0C0
+ vsel 29,1,0,7
+ .long 0x1021E0C0
+ .long 0x1042E8C0
+ .long 0x13C7FEC2
+ .long 0x1042F0C0
+ vxor 29,3,4
+ vsel 29,4,5,29
.long 0x10C610C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1042D0C0
-
-
- vsel 25,0,7,6
- .long 0x1366FEC2
+ .long 0x13C386C2
+ .long 0x13DEE8C0
+ .long 0x1042F0C0
+ lvx 28,31,7
+ addi 7,7,0x80
.long 0x102170C0
- .long 0x134286C2
-
- .long 0x1021C8C0
- vxor 25,2,3
-
- .long 0x1021D8C0
- vsel 25,3,4,25
- .long 0x1000C0C0
+ vsel 29,0,7,6
+ .long 0x1000E0C0
+ .long 0x1021E8C0
+ .long 0x13C6FEC2
+ .long 0x1021F0C0
+ vxor 29,2,3
+ vsel 29,3,4,29
.long 0x10A508C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1021D0C0
-
+ .long 0x13C286C2
+ .long 0x13DEE8C0
+ .long 0x1021F0C0
+ lvx 28,0,7
.long 0x7E002699
addi 4,4,16
vsldoi 15,14,14,8
-
- vsel 25,7,6,5
- .long 0x1365FEC2
.long 0x100078C0
- .long 0x134186C2
-
- .long 0x1000C8C0
- vxor 25,1,2
-
- .long 0x1000D8C0
- vsel 25,2,3,25
- .long 0x10E7C0C0
+ vsel 29,7,6,5
+ .long 0x10E7E0C0
+ .long 0x1000E8C0
+ .long 0x13C5FEC2
+ .long 0x1000F0C0
+ vxor 29,1,2
+ vsel 29,2,3,29
.long 0x108400C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1000D0C0
-
-
- vsel 25,6,5,4
- .long 0x1364FEC2
+ .long 0x13C186C2
+ .long 0x13DEE8C0
+ .long 0x1000F0C0
+ lvx 28,10,7
.long 0x10E780C0
- .long 0x134086C2
-
- .long 0x10E7C8C0
- vxor 25,0,1
-
- .long 0x10E7D8C0
- vsel 25,1,2,25
- .long 0x10C6C0C0
+ vsel 29,6,5,4
+ .long 0x10C6E0C0
+ .long 0x10E7E8C0
+ .long 0x13C4FEC2
+ .long 0x10E7F0C0
+ vxor 29,0,1
+ vsel 29,1,2,29
.long 0x106338C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10E7D0C0
-
+ .long 0x13C086C2
+ .long 0x13DEE8C0
+ .long 0x10E7F0C0
+ lvx 28,26,7
.long 0x7E402699
addi 4,4,16
vsldoi 17,16,16,8
-
- vsel 25,5,4,3
- .long 0x1363FEC2
.long 0x10C688C0
- .long 0x134786C2
-
- .long 0x10C6C8C0
- vxor 25,7,0
-
- .long 0x10C6D8C0
- vsel 25,0,1,25
- .long 0x10A5C0C0
+ vsel 29,5,4,3
+ .long 0x10A5E0C0
+ .long 0x10C6E8C0
+ .long 0x13C3FEC2
+ .long 0x10C6F0C0
+ vxor 29,7,0
+ vsel 29,0,1,29
.long 0x104230C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10C6D0C0
-
-
- vsel 25,4,3,2
- .long 0x1362FEC2
+ .long 0x13C786C2
+ .long 0x13DEE8C0
+ .long 0x10C6F0C0
+ lvx 28,27,7
.long 0x10A590C0
- .long 0x134686C2
-
- .long 0x10A5C8C0
- vxor 25,6,7
-
- .long 0x10A5D8C0
- vsel 25,7,0,25
- .long 0x1084C0C0
+ vsel 29,4,3,2
+ .long 0x1084E0C0
+ .long 0x10A5E8C0
+ .long 0x13C2FEC2
+ .long 0x10A5F0C0
+ vxor 29,6,7
+ vsel 29,7,0,29
.long 0x102128C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x10A5D0C0
-
- .long 0x7E802699
+ .long 0x13C686C2
+ .long 0x13DEE8C0
+ .long 0x10A5F0C0
+ lvx 28,28,7
+ .long 0x7F002699
addi 4,4,16
vsldoi 19,18,18,8
-
- vsel 25,3,2,1
- .long 0x1361FEC2
.long 0x108498C0
- .long 0x134586C2
-
- .long 0x1084C8C0
- vxor 25,5,6
-
- .long 0x1084D8C0
- vsel 25,6,7,25
- .long 0x1063C0C0
+ vsel 29,3,2,1
+ .long 0x1063E0C0
+ .long 0x1084E8C0
+ .long 0x13C1FEC2
+ .long 0x1084F0C0
+ vxor 29,5,6
+ vsel 29,6,7,29
.long 0x100020C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1084D0C0
-
-
- vsel 25,2,1,0
- .long 0x1360FEC2
- .long 0x1063A0C0
- .long 0x134486C2
-
- .long 0x1063C8C0
- vxor 25,4,5
-
- .long 0x1063D8C0
- vsel 25,5,6,25
- .long 0x1042C0C0
+ .long 0x13C586C2
+ .long 0x13DEE8C0
+ .long 0x1084F0C0
+ lvx 28,29,7
+ .long 0x1063C0C0
+ vsel 29,2,1,0
+ .long 0x1042E0C0
+ .long 0x1063E8C0
+ .long 0x13C0FEC2
+ .long 0x1063F0C0
+ vxor 29,4,5
+ vsel 29,5,6,29
.long 0x10E718C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1063D0C0
-
- .long 0x7EC02699
+ .long 0x13C486C2
+ .long 0x13DEE8C0
+ .long 0x1063F0C0
+ lvx 28,30,7
+ .long 0x7F402699
addi 4,4,16
- vsldoi 21,20,20,8
-
- vsel 25,1,0,7
- .long 0x1367FEC2
- .long 0x1042A8C0
- .long 0x134386C2
-
+ vsldoi 25,24,24,8
.long 0x1042C8C0
- vxor 25,3,4
-
- .long 0x1042D8C0
- vsel 25,4,5,25
- .long 0x1021C0C0
+ vsel 29,1,0,7
+ .long 0x1021E0C0
+ .long 0x1042E8C0
+ .long 0x13C7FEC2
+ .long 0x1042F0C0
+ vxor 29,3,4
+ vsel 29,4,5,29
.long 0x10C610C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
- .long 0x1042D0C0
-
-
- vsel 25,0,7,6
- .long 0x1366FEC2
- .long 0x1021B0C0
- .long 0x134286C2
-
- .long 0x1021C8C0
- vxor 25,2,3
-
- .long 0x1021D8C0
- vsel 25,3,4,25
- .long 0x1000C0C0
- .long 0x10A508C0
- .long 0x135AC8C0
-
- lvx 24,7,6
- addi 7,7,16
+ .long 0x13C386C2
+ .long 0x13DEE8C0
+ .long 0x1042F0C0
+ lvx 28,31,7
+ addi 7,7,0x80
.long 0x1021D0C0
-
- vsldoi 23,22,22,8
- .long 0x138906C2
- vsel 25,7,6,5
- .long 0x1365FEC2
- .long 0x1000B8C0
- .long 0x134186C2
- .long 0x13B67EC2
- .long 0x1000C8C0
- vxor 25,1,2
+ vsel 29,0,7,6
+ .long 0x1000E0C0
+ .long 0x1021E8C0
+ .long 0x13C6FEC2
+ .long 0x1021F0C0
+ vxor 29,2,3
+ vsel 29,3,4,29
+ .long 0x10A508C0
+ .long 0x13C286C2
+ .long 0x13DEE8C0
+ .long 0x1021F0C0
+ lvx 28,0,7
+ vsldoi 27,26,26,8
+ .long 0x13C906C2
+ .long 0x1108F0C0
+ .long 0x13DA7EC2
+ .long 0x1108F0C0
.long 0x110888C0
.long 0x1000D8C0
- vsel 25,2,3,25
- .long 0x10E7C0C0
+ vsel 29,7,6,5
+ .long 0x10E7E0C0
+ .long 0x1000E8C0
+ .long 0x13C5FEC2
+ .long 0x1000F0C0
+ vxor 29,1,2
+ vsel 29,2,3,29
.long 0x108400C0
- .long 0x135AC8C0
- .long 0x1108E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1000D0C0
- .long 0x1108E8C0
+ .long 0x13C186C2
+ .long 0x13DEE8C0
+ .long 0x1000F0C0
+ lvx 28,10,7
mtctr 0
b L16_xx
.align 5
L16_xx:
- .long 0x138A06C2
- vsel 25,6,5,4
- .long 0x1364FEC2
- .long 0x10E740C0
- .long 0x134086C2
- .long 0x13B77EC2
- .long 0x10E7C8C0
- vxor 25,0,1
+ .long 0x13CA06C2
+ .long 0x1129F0C0
+ .long 0x13DB7EC2
+ .long 0x1129F0C0
.long 0x112990C0
- .long 0x10E7D8C0
- vsel 25,1,2,25
- .long 0x10C6C0C0
+ .long 0x10E740C0
+ vsel 29,6,5,4
+ .long 0x10C6E0C0
+ .long 0x10E7E8C0
+ .long 0x13C4FEC2
+ .long 0x10E7F0C0
+ vxor 29,0,1
+ vsel 29,1,2,29
.long 0x106338C0
- .long 0x135AC8C0
- .long 0x1129E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10E7D0C0
- .long 0x1129E8C0
- .long 0x138B06C2
- vsel 25,5,4,3
- .long 0x1363FEC2
- .long 0x10C648C0
- .long 0x134786C2
- .long 0x13A87EC2
- .long 0x10C6C8C0
- vxor 25,7,0
+ .long 0x13C086C2
+ .long 0x13DEE8C0
+ .long 0x10E7F0C0
+ lvx 28,26,7
+ .long 0x13CB06C2
+ .long 0x114AF0C0
+ .long 0x13C87EC2
+ .long 0x114AF0C0
.long 0x114A98C0
- .long 0x10C6D8C0
- vsel 25,0,1,25
- .long 0x10A5C0C0
+ .long 0x10C648C0
+ vsel 29,5,4,3
+ .long 0x10A5E0C0
+ .long 0x10C6E8C0
+ .long 0x13C3FEC2
+ .long 0x10C6F0C0
+ vxor 29,7,0
+ vsel 29,0,1,29
.long 0x104230C0
- .long 0x135AC8C0
- .long 0x114AE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10C6D0C0
- .long 0x114AE8C0
- .long 0x138C06C2
- vsel 25,4,3,2
- .long 0x1362FEC2
+ .long 0x13C786C2
+ .long 0x13DEE8C0
+ .long 0x10C6F0C0
+ lvx 28,27,7
+ .long 0x13CC06C2
+ .long 0x116BF0C0
+ .long 0x13C97EC2
+ .long 0x116BF0C0
+ .long 0x116BC0C0
.long 0x10A550C0
- .long 0x134686C2
- .long 0x13A97EC2
- .long 0x10A5C8C0
- vxor 25,6,7
- .long 0x116BA0C0
- .long 0x10A5D8C0
- vsel 25,7,0,25
- .long 0x1084C0C0
+ vsel 29,4,3,2
+ .long 0x1084E0C0
+ .long 0x10A5E8C0
+ .long 0x13C2FEC2
+ .long 0x10A5F0C0
+ vxor 29,6,7
+ vsel 29,7,0,29
.long 0x102128C0
- .long 0x135AC8C0
- .long 0x116BE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10A5D0C0
- .long 0x116BE8C0
- .long 0x138D06C2
- vsel 25,3,2,1
- .long 0x1361FEC2
+ .long 0x13C686C2
+ .long 0x13DEE8C0
+ .long 0x10A5F0C0
+ lvx 28,28,7
+ .long 0x13CD06C2
+ .long 0x118CF0C0
+ .long 0x13CA7EC2
+ .long 0x118CF0C0
+ .long 0x118CC8C0
.long 0x108458C0
- .long 0x134586C2
- .long 0x13AA7EC2
- .long 0x1084C8C0
- vxor 25,5,6
- .long 0x118CA8C0
- .long 0x1084D8C0
- vsel 25,6,7,25
- .long 0x1063C0C0
+ vsel 29,3,2,1
+ .long 0x1063E0C0
+ .long 0x1084E8C0
+ .long 0x13C1FEC2
+ .long 0x1084F0C0
+ vxor 29,5,6
+ vsel 29,6,7,29
.long 0x100020C0
- .long 0x135AC8C0
- .long 0x118CE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1084D0C0
- .long 0x118CE8C0
- .long 0x138E06C2
- vsel 25,2,1,0
- .long 0x1360FEC2
+ .long 0x13C586C2
+ .long 0x13DEE8C0
+ .long 0x1084F0C0
+ lvx 28,29,7
+ .long 0x13CE06C2
+ .long 0x11ADF0C0
+ .long 0x13CB7EC2
+ .long 0x11ADF0C0
+ .long 0x11ADD0C0
.long 0x106360C0
- .long 0x134486C2
- .long 0x13AB7EC2
- .long 0x1063C8C0
- vxor 25,4,5
- .long 0x11ADB0C0
- .long 0x1063D8C0
- vsel 25,5,6,25
- .long 0x1042C0C0
+ vsel 29,2,1,0
+ .long 0x1042E0C0
+ .long 0x1063E8C0
+ .long 0x13C0FEC2
+ .long 0x1063F0C0
+ vxor 29,4,5
+ vsel 29,5,6,29
.long 0x10E718C0
- .long 0x135AC8C0
- .long 0x11ADE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1063D0C0
- .long 0x11ADE8C0
- .long 0x138F06C2
- vsel 25,1,0,7
- .long 0x1367FEC2
+ .long 0x13C486C2
+ .long 0x13DEE8C0
+ .long 0x1063F0C0
+ lvx 28,30,7
+ .long 0x13CF06C2
+ .long 0x11CEF0C0
+ .long 0x13CC7EC2
+ .long 0x11CEF0C0
+ .long 0x11CED8C0
.long 0x104268C0
- .long 0x134386C2
- .long 0x13AC7EC2
- .long 0x1042C8C0
- vxor 25,3,4
- .long 0x11CEB8C0
- .long 0x1042D8C0
- vsel 25,4,5,25
- .long 0x1021C0C0
+ vsel 29,1,0,7
+ .long 0x1021E0C0
+ .long 0x1042E8C0
+ .long 0x13C7FEC2
+ .long 0x1042F0C0
+ vxor 29,3,4
+ vsel 29,4,5,29
.long 0x10C610C0
- .long 0x135AC8C0
- .long 0x11CEE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1042D0C0
- .long 0x11CEE8C0
- .long 0x139006C2
- vsel 25,0,7,6
- .long 0x1366FEC2
- .long 0x102170C0
- .long 0x134286C2
- .long 0x13AD7EC2
- .long 0x1021C8C0
- vxor 25,2,3
+ .long 0x13C386C2
+ .long 0x13DEE8C0
+ .long 0x1042F0C0
+ lvx 28,31,7
+ addi 7,7,0x80
+ .long 0x13D006C2
+ .long 0x11EFF0C0
+ .long 0x13CD7EC2
+ .long 0x11EFF0C0
.long 0x11EF40C0
- .long 0x1021D8C0
- vsel 25,3,4,25
- .long 0x1000C0C0
+ .long 0x102170C0
+ vsel 29,0,7,6
+ .long 0x1000E0C0
+ .long 0x1021E8C0
+ .long 0x13C6FEC2
+ .long 0x1021F0C0
+ vxor 29,2,3
+ vsel 29,3,4,29
.long 0x10A508C0
- .long 0x135AC8C0
- .long 0x11EFE0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1021D0C0
- .long 0x11EFE8C0
- .long 0x139106C2
- vsel 25,7,6,5
- .long 0x1365FEC2
- .long 0x100078C0
- .long 0x134186C2
- .long 0x13AE7EC2
- .long 0x1000C8C0
- vxor 25,1,2
+ .long 0x13C286C2
+ .long 0x13DEE8C0
+ .long 0x1021F0C0
+ lvx 28,0,7
+ .long 0x13D106C2
+ .long 0x1210F0C0
+ .long 0x13CE7EC2
+ .long 0x1210F0C0
.long 0x121048C0
- .long 0x1000D8C0
- vsel 25,2,3,25
- .long 0x10E7C0C0
+ .long 0x100078C0
+ vsel 29,7,6,5
+ .long 0x10E7E0C0
+ .long 0x1000E8C0
+ .long 0x13C5FEC2
+ .long 0x1000F0C0
+ vxor 29,1,2
+ vsel 29,2,3,29
.long 0x108400C0
- .long 0x135AC8C0
- .long 0x1210E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1000D0C0
- .long 0x1210E8C0
- .long 0x139206C2
- vsel 25,6,5,4
- .long 0x1364FEC2
- .long 0x10E780C0
- .long 0x134086C2
- .long 0x13AF7EC2
- .long 0x10E7C8C0
- vxor 25,0,1
+ .long 0x13C186C2
+ .long 0x13DEE8C0
+ .long 0x1000F0C0
+ lvx 28,10,7
+ .long 0x13D206C2
+ .long 0x1231F0C0
+ .long 0x13CF7EC2
+ .long 0x1231F0C0
.long 0x123150C0
- .long 0x10E7D8C0
- vsel 25,1,2,25
- .long 0x10C6C0C0
+ .long 0x10E780C0
+ vsel 29,6,5,4
+ .long 0x10C6E0C0
+ .long 0x10E7E8C0
+ .long 0x13C4FEC2
+ .long 0x10E7F0C0
+ vxor 29,0,1
+ vsel 29,1,2,29
.long 0x106338C0
- .long 0x135AC8C0
- .long 0x1231E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10E7D0C0
- .long 0x1231E8C0
- .long 0x139306C2
- vsel 25,5,4,3
- .long 0x1363FEC2
- .long 0x10C688C0
- .long 0x134786C2
- .long 0x13B07EC2
- .long 0x10C6C8C0
- vxor 25,7,0
+ .long 0x13C086C2
+ .long 0x13DEE8C0
+ .long 0x10E7F0C0
+ lvx 28,26,7
+ .long 0x13D306C2
+ .long 0x1252F0C0
+ .long 0x13D07EC2
+ .long 0x1252F0C0
.long 0x125258C0
- .long 0x10C6D8C0
- vsel 25,0,1,25
- .long 0x10A5C0C0
+ .long 0x10C688C0
+ vsel 29,5,4,3
+ .long 0x10A5E0C0
+ .long 0x10C6E8C0
+ .long 0x13C3FEC2
+ .long 0x10C6F0C0
+ vxor 29,7,0
+ vsel 29,0,1,29
.long 0x104230C0
- .long 0x135AC8C0
- .long 0x1252E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10C6D0C0
- .long 0x1252E8C0
- .long 0x139406C2
- vsel 25,4,3,2
- .long 0x1362FEC2
- .long 0x10A590C0
- .long 0x134686C2
- .long 0x13B17EC2
- .long 0x10A5C8C0
- vxor 25,6,7
+ .long 0x13C786C2
+ .long 0x13DEE8C0
+ .long 0x10C6F0C0
+ lvx 28,27,7
+ .long 0x13D806C2
+ .long 0x1273F0C0
+ .long 0x13D17EC2
+ .long 0x1273F0C0
.long 0x127360C0
- .long 0x10A5D8C0
- vsel 25,7,0,25
- .long 0x1084C0C0
+ .long 0x10A590C0
+ vsel 29,4,3,2
+ .long 0x1084E0C0
+ .long 0x10A5E8C0
+ .long 0x13C2FEC2
+ .long 0x10A5F0C0
+ vxor 29,6,7
+ vsel 29,7,0,29
.long 0x102128C0
- .long 0x135AC8C0
- .long 0x1273E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x10A5D0C0
- .long 0x1273E8C0
- .long 0x139506C2
- vsel 25,3,2,1
- .long 0x1361FEC2
+ .long 0x13C686C2
+ .long 0x13DEE8C0
+ .long 0x10A5F0C0
+ lvx 28,28,7
+ .long 0x13D906C2
+ .long 0x1318F0C0
+ .long 0x13D27EC2
+ .long 0x1318F0C0
+ .long 0x131868C0
.long 0x108498C0
- .long 0x134586C2
- .long 0x13B27EC2
- .long 0x1084C8C0
- vxor 25,5,6
- .long 0x129468C0
- .long 0x1084D8C0
- vsel 25,6,7,25
- .long 0x1063C0C0
+ vsel 29,3,2,1
+ .long 0x1063E0C0
+ .long 0x1084E8C0
+ .long 0x13C1FEC2
+ .long 0x1084F0C0
+ vxor 29,5,6
+ vsel 29,6,7,29
.long 0x100020C0
- .long 0x135AC8C0
- .long 0x1294E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1084D0C0
- .long 0x1294E8C0
- .long 0x139606C2
- vsel 25,2,1,0
- .long 0x1360FEC2
- .long 0x1063A0C0
- .long 0x134486C2
- .long 0x13B37EC2
- .long 0x1063C8C0
- vxor 25,4,5
- .long 0x12B570C0
- .long 0x1063D8C0
- vsel 25,5,6,25
- .long 0x1042C0C0
+ .long 0x13C586C2
+ .long 0x13DEE8C0
+ .long 0x1084F0C0
+ lvx 28,29,7
+ .long 0x13DA06C2
+ .long 0x1339F0C0
+ .long 0x13D37EC2
+ .long 0x1339F0C0
+ .long 0x133970C0
+ .long 0x1063C0C0
+ vsel 29,2,1,0
+ .long 0x1042E0C0
+ .long 0x1063E8C0
+ .long 0x13C0FEC2
+ .long 0x1063F0C0
+ vxor 29,4,5
+ vsel 29,5,6,29
.long 0x10E718C0
- .long 0x135AC8C0
- .long 0x12B5E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1063D0C0
- .long 0x12B5E8C0
- .long 0x139706C2
- vsel 25,1,0,7
- .long 0x1367FEC2
- .long 0x1042A8C0
- .long 0x134386C2
- .long 0x13B47EC2
+ .long 0x13C486C2
+ .long 0x13DEE8C0
+ .long 0x1063F0C0
+ lvx 28,30,7
+ .long 0x13DB06C2
+ .long 0x135AF0C0
+ .long 0x13D87EC2
+ .long 0x135AF0C0
+ .long 0x135A78C0
.long 0x1042C8C0
- vxor 25,3,4
- .long 0x12D678C0
- .long 0x1042D8C0
- vsel 25,4,5,25
- .long 0x1021C0C0
+ vsel 29,1,0,7
+ .long 0x1021E0C0
+ .long 0x1042E8C0
+ .long 0x13C7FEC2
+ .long 0x1042F0C0
+ vxor 29,3,4
+ vsel 29,4,5,29
.long 0x10C610C0
- .long 0x135AC8C0
- .long 0x12D6E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1042D0C0
- .long 0x12D6E8C0
- .long 0x138806C2
- vsel 25,0,7,6
- .long 0x1366FEC2
- .long 0x1021B0C0
- .long 0x134286C2
- .long 0x13B57EC2
- .long 0x1021C8C0
- vxor 25,2,3
- .long 0x12F780C0
- .long 0x1021D8C0
- vsel 25,3,4,25
- .long 0x1000C0C0
- .long 0x10A508C0
- .long 0x135AC8C0
- .long 0x12F7E0C0
- lvx 24,7,6
- addi 7,7,16
+ .long 0x13C386C2
+ .long 0x13DEE8C0
+ .long 0x1042F0C0
+ lvx 28,31,7
+ addi 7,7,0x80
+ .long 0x13C806C2
+ .long 0x137BF0C0
+ .long 0x13D97EC2
+ .long 0x137BF0C0
+ .long 0x137B80C0
.long 0x1021D0C0
- .long 0x12F7E8C0
- .long 0x138906C2
- vsel 25,7,6,5
- .long 0x1365FEC2
- .long 0x1000B8C0
- .long 0x134186C2
- .long 0x13B67EC2
- .long 0x1000C8C0
- vxor 25,1,2
+ vsel 29,0,7,6
+ .long 0x1000E0C0
+ .long 0x1021E8C0
+ .long 0x13C6FEC2
+ .long 0x1021F0C0
+ vxor 29,2,3
+ vsel 29,3,4,29
+ .long 0x10A508C0
+ .long 0x13C286C2
+ .long 0x13DEE8C0
+ .long 0x1021F0C0
+ lvx 28,0,7
+ .long 0x13C906C2
+ .long 0x1108F0C0
+ .long 0x13DA7EC2
+ .long 0x1108F0C0
.long 0x110888C0
.long 0x1000D8C0
- vsel 25,2,3,25
- .long 0x10E7C0C0
+ vsel 29,7,6,5
+ .long 0x10E7E0C0
+ .long 0x1000E8C0
+ .long 0x13C5FEC2
+ .long 0x1000F0C0
+ vxor 29,1,2
+ vsel 29,2,3,29
.long 0x108400C0
- .long 0x135AC8C0
- .long 0x1108E0C0
- lvx 24,7,6
- addi 7,7,16
- .long 0x1000D0C0
- .long 0x1108E8C0
+ .long 0x13C186C2
+ .long 0x13DEE8C0
+ .long 0x1000F0C0
+ lvx 28,10,7
bc 16,0,L16_xx
lvx 10,0,11
@@ -732,47 +620,32 @@ L16_xx:
.long 0x10C680C0
.long 0x10E788C0
bne Loop
- vperm 0,0,1,24
- vperm 2,2,3,24
- vperm 4,4,5,24
- vperm 6,6,7,24
+ vperm 0,0,1,28
+ vperm 2,2,3,28
+ vperm 4,4,5,28
+ vperm 6,6,7,28
.long 0x7C001F99
.long 0x7C4A1F99
.long 0x7C9A1F99
.long 0x7CDB1F99
- li 10,175
+ addi 11,1,175
mtlr 8
- li 11,191
or 12,12,12
- lvx 20,10,1
- addi 10,10,32
- lvx 21,11,1
- addi 11,11,32
- lvx 22,10,1
- addi 10,10,32
- lvx 23,11,1
- addi 11,11,32
- lvx 24,10,1
- addi 10,10,32
- lvx 25,11,1
- addi 11,11,32
- lvx 26,10,1
- addi 10,10,32
- lvx 27,11,1
- addi 11,11,32
- lvx 28,10,1
- addi 10,10,32
- lvx 29,11,1
- addi 11,11,32
- lvx 30,10,1
- lvx 31,11,1
- lwz 26,368(1)
- lwz 27,372(1)
- lwz 28,376(1)
- lwz 29,380(1)
- lwz 30,384(1)
- lwz 31,388(1)
- addi 1,1,392
+ lvx 24,0,11
+ lvx 25,10,11
+ lvx 26,26,11
+ lvx 27,27,11
+ lvx 28,28,11
+ lvx 29,29,11
+ lvx 30,30,11
+ lvx 31,31,11
+ lwz 26,304(1)
+ lwz 27,308(1)
+ lwz 28,312(1)
+ lwz 29,316(1)
+ lwz 30,320(1)
+ lwz 31,324(1)
+ addi 1,1,328
blr
.long 0
.byte 0,12,4,1,0x80,6,3,0
@@ -953,6 +826,6 @@ LPICmeup:
.long 0,0
.long 0x00010203,0x04050607
.long 0x10111213,0x14151617
-.byte 83,72,65,53,49,50,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
+.byte 83,72,65,53,49,50,32,102,111,114,32,80,111,119,101,114,73,83,65,32,50,46,48,55,44,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
diff --git a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
index b3ae627c1a..e7861bdb60 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
@@ -10,6 +10,8 @@
* https://www.openssl.org/source/license.html
*/
+#include <openssl/opensslv.h>
+
#ifdef __cplusplus
extern "C" {
#endif
@@ -37,6 +39,9 @@ extern "C" {
#ifndef OPENSSL_THREADS
# define OPENSSL_THREADS
#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -49,12 +54,18 @@ extern "C" {
#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
# define OPENSSL_NO_EC_NISTP_64_GCC_128
#endif
#ifndef OPENSSL_NO_EGD
# define OPENSSL_NO_EGD
#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
#ifndef OPENSSL_NO_FUZZ_AFL
# define OPENSSL_NO_FUZZ_AFL
#endif
@@ -88,6 +99,9 @@ extern "C" {
#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
# define OPENSSL_NO_WEAK_SSL_CIPHERS
#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -106,15 +120,11 @@ extern "C" {
* functions.
*/
#ifndef DECLARE_DEPRECATED
-# if defined(OPENSSL_NO_DEPRECATED)
-# define DECLARE_DEPRECATED(f)
-# else
-# define DECLARE_DEPRECATED(f) f;
-# ifdef __GNUC__
-# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-# undef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
-# endif
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
# endif
#endif
@@ -138,6 +148,18 @@ extern "C" {
# define OPENSSL_API_COMPAT OPENSSL_MIN_API
#endif
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
#if OPENSSL_API_COMPAT < 0x10100000L
# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
#else
@@ -156,8 +178,6 @@ extern "C" {
# define DEPRECATEDIN_0_9_8(f)
#endif
-#define OPENSSL_CPUID_OBJ
-
/* Generate 80386 code? */
#undef I386_ONLY
diff --git a/deps/openssl/config/archs/aix-gcc/asm/include/progs.h b/deps/openssl/config/archs/aix-gcc/asm/include/progs.h
index 6f7ebc3cd6..0d382187ba 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/include/progs.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/include/progs.h
@@ -39,7 +39,6 @@ extern int ecparam_main(int argc, char *argv[]);
extern int enc_main(int argc, char *argv[]);
extern int engine_main(int argc, char *argv[]);
extern int errstr_main(int argc, char *argv[]);
-extern int exit_main(int argc, char *argv[]);
extern int gendsa_main(int argc, char *argv[]);
extern int genpkey_main(int argc, char *argv[]);
extern int genrsa_main(int argc, char *argv[]);
@@ -68,351 +67,441 @@ extern int smime_main(int argc, char *argv[]);
extern int speed_main(int argc, char *argv[]);
extern int spkac_main(int argc, char *argv[]);
extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
extern int ts_main(int argc, char *argv[]);
extern int verify_main(int argc, char *argv[]);
extern int version_main(int argc, char *argv[]);
extern int x509_main(int argc, char *argv[]);
-extern OPTIONS asn1parse_options[];
-extern OPTIONS ca_options[];
-extern OPTIONS ciphers_options[];
-extern OPTIONS cms_options[];
-extern OPTIONS crl_options[];
-extern OPTIONS crl2pkcs7_options[];
-extern OPTIONS dgst_options[];
-extern OPTIONS dhparam_options[];
-extern OPTIONS dsa_options[];
-extern OPTIONS dsaparam_options[];
-extern OPTIONS ec_options[];
-extern OPTIONS ecparam_options[];
-extern OPTIONS enc_options[];
-extern OPTIONS engine_options[];
-extern OPTIONS errstr_options[];
-extern OPTIONS exit_options[];
-extern OPTIONS gendsa_options[];
-extern OPTIONS genpkey_options[];
-extern OPTIONS genrsa_options[];
-extern OPTIONS help_options[];
-extern OPTIONS list_options[];
-extern OPTIONS nseq_options[];
-extern OPTIONS ocsp_options[];
-extern OPTIONS passwd_options[];
-extern OPTIONS pkcs12_options[];
-extern OPTIONS pkcs7_options[];
-extern OPTIONS pkcs8_options[];
-extern OPTIONS pkey_options[];
-extern OPTIONS pkeyparam_options[];
-extern OPTIONS pkeyutl_options[];
-extern OPTIONS prime_options[];
-extern OPTIONS rand_options[];
-extern OPTIONS rehash_options[];
-extern OPTIONS req_options[];
-extern OPTIONS rsa_options[];
-extern OPTIONS rsautl_options[];
-extern OPTIONS s_client_options[];
-extern OPTIONS s_server_options[];
-extern OPTIONS s_time_options[];
-extern OPTIONS sess_id_options[];
-extern OPTIONS smime_options[];
-extern OPTIONS speed_options[];
-extern OPTIONS spkac_options[];
-extern OPTIONS srp_options[];
-extern OPTIONS ts_options[];
-extern OPTIONS verify_options[];
-extern OPTIONS version_options[];
-extern OPTIONS x509_options[];
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
#ifdef INCLUDE_FUNCTION_TABLE
static FUNCTION functions[] = {
- { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
- { FT_general, "ca", ca_main, ca_options },
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
#ifndef OPENSSL_NO_SOCK
- { FT_general, "ciphers", ciphers_main, ciphers_options },
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
#endif
#ifndef OPENSSL_NO_CMS
- { FT_general, "cms", cms_main, cms_options },
+ {FT_general, "cms", cms_main, cms_options},
#endif
- { FT_general, "crl", crl_main, crl_options },
- { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
- { FT_general, "dgst", dgst_main, dgst_options },
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
#ifndef OPENSSL_NO_DH
- { FT_general, "dhparam", dhparam_main, dhparam_options },
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsa", dsa_main, dsa_options },
+ {FT_general, "dsa", dsa_main, dsa_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ec", ec_main, ec_options },
+ {FT_general, "ec", ec_main, ec_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ecparam", ecparam_main, ecparam_options },
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
#endif
- { FT_general, "enc", enc_main, enc_options },
+ {FT_general, "enc", enc_main, enc_options},
#ifndef OPENSSL_NO_ENGINE
- { FT_general, "engine", engine_main, engine_options },
+ {FT_general, "engine", engine_main, engine_options},
#endif
- { FT_general, "errstr", errstr_main, errstr_options },
- { FT_general, "exit", exit_main, exit_options },
+ {FT_general, "errstr", errstr_main, errstr_options},
#ifndef OPENSSL_NO_DSA
- { FT_general, "gendsa", gendsa_main, gendsa_options },
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
#endif
- { FT_general, "genpkey", genpkey_main, genpkey_options },
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "genrsa", genrsa_main, genrsa_options },
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
#endif
- { FT_general, "help", help_main, help_options },
- { FT_general, "list", list_main, list_options },
- { FT_general, "nseq", nseq_main, nseq_options },
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
#ifndef OPENSSL_NO_OCSP
- { FT_general, "ocsp", ocsp_main, ocsp_options },
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
#endif
- { FT_general, "passwd", passwd_main, passwd_options },
+ {FT_general, "passwd", passwd_main, passwd_options},
#ifndef OPENSSL_NO_DES
- { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
-#endif
- { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
- { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
- { FT_general, "pkey", pkey_main, pkey_options },
- { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
- { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
- { FT_general, "prime", prime_main, prime_options },
- { FT_general, "rand", rand_main, rand_options },
- { FT_general, "rehash", rehash_main, rehash_options },
- { FT_general, "req", req_main, req_options },
- { FT_general, "rsa", rsa_main, rsa_options },
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "rsautl", rsautl_main, rsautl_options },
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_client", s_client_main, s_client_options },
+ {FT_general, "s_client", s_client_main, s_client_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_server", s_server_main, s_server_options },
+ {FT_general, "s_server", s_server_main, s_server_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_time", s_time_main, s_time_options },
+ {FT_general, "s_time", s_time_main, s_time_options},
#endif
- { FT_general, "sess_id", sess_id_main, sess_id_options },
- { FT_general, "smime", smime_main, smime_options },
- { FT_general, "speed", speed_main, speed_options },
- { FT_general, "spkac", spkac_main, spkac_options },
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
#ifndef OPENSSL_NO_SRP
- { FT_general, "srp", srp_main, srp_options },
+ {FT_general, "srp", srp_main, srp_options},
#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
#ifndef OPENSSL_NO_TS
- { FT_general, "ts", ts_main, ts_options },
+ {FT_general, "ts", ts_main, ts_options},
#endif
- { FT_general, "verify", verify_main, verify_options },
- { FT_general, "version", version_main, version_options },
- { FT_general, "x509", x509_main, x509_options },
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
#ifndef OPENSSL_NO_MD2
- { FT_md, "md2", dgst_main},
+ {FT_md, "md2", dgst_main},
#endif
#ifndef OPENSSL_NO_MD4
- { FT_md, "md4", dgst_main},
+ {FT_md, "md4", dgst_main},
#endif
- { FT_md, "md5", dgst_main},
+ {FT_md, "md5", dgst_main},
#ifndef OPENSSL_NO_GOST
- { FT_md, "gost", dgst_main},
-#endif
- { FT_md, "sha1", dgst_main},
- { FT_md, "sha224", dgst_main},
- { FT_md, "sha256", dgst_main},
- { FT_md, "sha384", dgst_main},
- { FT_md, "sha512", dgst_main},
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
#ifndef OPENSSL_NO_MDC2
- { FT_md, "mdc2", dgst_main},
+ {FT_md, "mdc2", dgst_main},
#endif
#ifndef OPENSSL_NO_RMD160
- { FT_md, "rmd160", dgst_main},
+ {FT_md, "rmd160", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2b512", dgst_main},
+ {FT_md, "blake2b512", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2s256", dgst_main},
-#endif
- { FT_cipher, "aes-128-cbc", enc_main, enc_options },
- { FT_cipher, "aes-128-ecb", enc_main, enc_options },
- { FT_cipher, "aes-192-cbc", enc_main, enc_options },
- { FT_cipher, "aes-192-ecb", enc_main, enc_options },
- { FT_cipher, "aes-256-cbc", enc_main, enc_options },
- { FT_cipher, "aes-256-ecb", enc_main, enc_options },
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
#endif
- { FT_cipher, "base64", enc_main, enc_options },
+ {FT_cipher, "base64", enc_main, enc_options},
#ifdef ZLIB
- { FT_cipher, "zlib", enc_main, enc_options },
+ {FT_cipher, "zlib", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des", enc_main, enc_options },
+ {FT_cipher, "des", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des3", enc_main, enc_options },
+ {FT_cipher, "des3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "desx", enc_main, enc_options },
+ {FT_cipher, "desx", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea", enc_main, enc_options },
+ {FT_cipher, "idea", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed", enc_main, enc_options },
+ {FT_cipher, "seed", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4", enc_main, enc_options },
+ {FT_cipher, "rc4", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4-40", enc_main, enc_options },
+ {FT_cipher, "rc4-40", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2", enc_main, enc_options },
+ {FT_cipher, "rc2", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf", enc_main, enc_options },
+ {FT_cipher, "bf", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast", enc_main, enc_options },
+ {FT_cipher, "cast", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5", enc_main, enc_options },
+ {FT_cipher, "rc5", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ecb", enc_main, enc_options },
+ {FT_cipher, "des-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede", enc_main, enc_options },
+ {FT_cipher, "des-ede", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3", enc_main, enc_options },
+ {FT_cipher, "des-ede3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cbc", enc_main, enc_options },
+ {FT_cipher, "des-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cfb", enc_main, enc_options },
+ {FT_cipher, "des-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cbc", enc_main, enc_options },
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ecb", enc_main, enc_options },
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cfb", enc_main, enc_options },
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ofb", enc_main, enc_options },
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cbc", enc_main, enc_options },
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ecb", enc_main, enc_options },
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cfb", enc_main, enc_options },
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ofb", enc_main, enc_options },
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ecb", enc_main, enc_options },
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cfb", enc_main, enc_options },
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ofb", enc_main, enc_options },
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cbc", enc_main, enc_options },
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ecb", enc_main, enc_options },
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cfb", enc_main, enc_options },
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ofb", enc_main, enc_options },
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cbc", enc_main, enc_options },
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ecb", enc_main, enc_options },
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cfb", enc_main, enc_options },
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ofb", enc_main, enc_options },
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast-cbc", enc_main, enc_options },
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cbc", enc_main, enc_options },
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ecb", enc_main, enc_options },
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cfb", enc_main, enc_options },
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ofb", enc_main, enc_options },
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
#endif
- { 0, NULL, NULL}
+ {0, NULL, NULL}
};
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm/openssl-cl.gypi b/deps/openssl/config/archs/aix-gcc/asm/openssl-cl.gypi
index 200c31baec..ce177e8f29 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/openssl-cl.gypi
+++ b/deps/openssl/config/archs/aix-gcc/asm/openssl-cl.gypi
@@ -1,12 +1,10 @@
{
'variables': {
'openssl_defines_aix-gcc': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'SHA1_ASM',
'SHA256_ASM',
@@ -16,14 +14,14 @@
'POLY1305_ASM',
],
'openssl_cflags_aix-gcc': [
- '-DB_ENDIAN -O -pthread',
+ '-O',
+ '-pthread',
+ '-O',
],
'openssl_ex_libs_aix-gcc': [
'-pthread',
],
'openssl_cli_srcs_aix-gcc': [
- 'openssl/apps/app_rand.c',
- 'openssl/apps/apps.c',
'openssl/apps/asn1pars.c',
'openssl/apps/ca.c',
'openssl/apps/ciphers.c',
@@ -45,7 +43,6 @@
'openssl/apps/nseq.c',
'openssl/apps/ocsp.c',
'openssl/apps/openssl.c',
- 'openssl/apps/opt.c',
'openssl/apps/passwd.c',
'openssl/apps/pkcs12.c',
'openssl/apps/pkcs7.c',
@@ -59,20 +56,25 @@
'openssl/apps/req.c',
'openssl/apps/rsa.c',
'openssl/apps/rsautl.c',
- 'openssl/apps/s_cb.c',
'openssl/apps/s_client.c',
'openssl/apps/s_server.c',
- 'openssl/apps/s_socket.c',
'openssl/apps/s_time.c',
'openssl/apps/sess_id.c',
'openssl/apps/smime.c',
'openssl/apps/speed.c',
'openssl/apps/spkac.c',
'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
'openssl/apps/ts.c',
'openssl/apps/verify.c',
'openssl/apps/version.c',
'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
],
},
'defines': ['<@(openssl_defines_aix-gcc)'],
diff --git a/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi b/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi
index 20ffeaffa0..272dfa47b0 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi
+++ b/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi
@@ -6,12 +6,14 @@
'openssl/ssl/d1_msg.c',
'openssl/ssl/d1_srtp.c',
'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
'openssl/ssl/pqueue.c',
'openssl/ssl/record/dtls1_bitmap.c',
'openssl/ssl/record/rec_layer_d1.c',
'openssl/ssl/record/rec_layer_s3.c',
'openssl/ssl/record/ssl3_buffer.c',
'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
'openssl/ssl/s3_cbc.c',
'openssl/ssl/s3_enc.c',
'openssl/ssl/s3_lib.c',
@@ -29,16 +31,19 @@
'openssl/ssl/ssl_stat.c',
'openssl/ssl/ssl_txt.c',
'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
'openssl/ssl/statem/statem.c',
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
- 'openssl/ssl/t1_ext.c',
'openssl/ssl/t1_lib.c',
- 'openssl/ssl/t1_reneg.c',
'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
'openssl/ssl/tls_srp.c',
'openssl/crypto/aes/aes_cbc.c',
'openssl/crypto/aes/aes_cfb.c',
@@ -48,6 +53,7 @@
'openssl/crypto/aes/aes_misc.c',
'openssl/crypto/aes/aes_ofb.c',
'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
'openssl/crypto/asn1/a_bitstr.c',
'openssl/crypto/asn1/a_d2i_fp.c',
'openssl/crypto/asn1/a_digest.c',
@@ -70,6 +76,7 @@
'openssl/crypto/asn1/ameth_lib.c',
'openssl/crypto/asn1/asn1_err.c',
'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
'openssl/crypto/asn1/asn1_lib.c',
'openssl/crypto/asn1/asn1_par.c',
'openssl/crypto/asn1/asn_mime.c',
@@ -230,6 +237,7 @@
'openssl/crypto/ct/ct_sct_ctx.c',
'openssl/crypto/ct/ct_vfy.c',
'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
'openssl/crypto/cversion.c',
'openssl/crypto/des/cbc_cksm.c',
'openssl/crypto/des/cbc_enc.c',
@@ -247,7 +255,6 @@
'openssl/crypto/des/pcbc_enc.c',
'openssl/crypto/des/qud_cksm.c',
'openssl/crypto/des/rand_key.c',
- 'openssl/crypto/des/rpc_enc.c',
'openssl/crypto/des/set_key.c',
'openssl/crypto/des/str2key.c',
'openssl/crypto/des/xcbc_enc.c',
@@ -264,6 +271,7 @@
'openssl/crypto/dh/dh_pmeth.c',
'openssl/crypto/dh/dh_prn.c',
'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
'openssl/crypto/dsa/dsa_ameth.c',
'openssl/crypto/dsa/dsa_asn1.c',
'openssl/crypto/dsa/dsa_depr.c',
@@ -286,7 +294,12 @@
'openssl/crypto/dso/dso_win32.c',
'openssl/crypto/ebcdic.c',
'openssl/crypto/ec/curve25519.c',
- 'openssl/crypto/ec/ec2_mult.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
'openssl/crypto/ec/ec2_oct.c',
'openssl/crypto/ec/ec2_smpl.c',
'openssl/crypto/ec/ec_ameth.c',
@@ -319,7 +332,6 @@
'openssl/crypto/ec/ecx_meth.c',
'openssl/crypto/engine/eng_all.c',
'openssl/crypto/engine/eng_cnf.c',
- 'openssl/crypto/engine/eng_cryptodev.c',
'openssl/crypto/engine/eng_ctrl.c',
'openssl/crypto/engine/eng_dyn.c',
'openssl/crypto/engine/eng_err.c',
@@ -354,6 +366,7 @@
'openssl/crypto/evp/e_aes.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
'openssl/crypto/evp/e_bf.c',
'openssl/crypto/evp/e_camellia.c',
'openssl/crypto/evp/e_cast.c',
@@ -368,6 +381,7 @@
'openssl/crypto/evp/e_rc4_hmac_md5.c',
'openssl/crypto/evp/e_rc5.c',
'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
'openssl/crypto/evp/e_xcbc_d.c',
'openssl/crypto/evp/encode.c',
'openssl/crypto/evp/evp_cnf.c',
@@ -385,6 +399,7 @@
'openssl/crypto/evp/m_null.c',
'openssl/crypto/evp/m_ripemd.c',
'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
'openssl/crypto/evp/m_sigver.c',
'openssl/crypto/evp/m_wp.c',
'openssl/crypto/evp/names.c',
@@ -397,10 +412,10 @@
'openssl/crypto/evp/p_seal.c',
'openssl/crypto/evp/p_sign.c',
'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
'openssl/crypto/evp/pmeth_fn.c',
'openssl/crypto/evp/pmeth_gn.c',
'openssl/crypto/evp/pmeth_lib.c',
- 'openssl/crypto/evp/scrypt.c',
'openssl/crypto/ex_data.c',
'openssl/crypto/getenv.c',
'openssl/crypto/hmac/hm_ameth.c',
@@ -414,6 +429,7 @@
'openssl/crypto/init.c',
'openssl/crypto/kdf/hkdf.c',
'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
'openssl/crypto/kdf/tls1_prf.c',
'openssl/crypto/lhash/lh_stats.c',
'openssl/crypto/lhash/lhash.c',
@@ -493,8 +509,11 @@
'openssl/crypto/pkcs7/pk7_smime.c',
'openssl/crypto/pkcs7/pkcs7err.c',
'openssl/crypto/poly1305/poly1305.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
'openssl/crypto/ppccap.c',
- 'openssl/crypto/rand/md_rand.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
'openssl/crypto/rand/rand_egd.c',
'openssl/crypto/rand/rand_err.c',
'openssl/crypto/rand/rand_lib.c',
@@ -520,8 +539,8 @@
'openssl/crypto/rsa/rsa_gen.c',
'openssl/crypto/rsa/rsa_lib.c',
'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
'openssl/crypto/rsa/rsa_none.c',
- 'openssl/crypto/rsa/rsa_null.c',
'openssl/crypto/rsa/rsa_oaep.c',
'openssl/crypto/rsa/rsa_ossl.c',
'openssl/crypto/rsa/rsa_pk1.c',
@@ -538,13 +557,30 @@
'openssl/crypto/seed/seed_cfb.c',
'openssl/crypto/seed/seed_ecb.c',
'openssl/crypto/seed/seed_ofb.c',
+ 'openssl/crypto/sha/keccak1600.c',
'openssl/crypto/sha/sha1_one.c',
'openssl/crypto/sha/sha1dgst.c',
'openssl/crypto/sha/sha256.c',
'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
'openssl/crypto/srp/srp_lib.c',
'openssl/crypto/srp/srp_vfy.c',
'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
'openssl/crypto/threads_none.c',
'openssl/crypto/threads_pthread.c',
'openssl/crypto/threads_win.c',
@@ -562,6 +598,7 @@
'openssl/crypto/txt_db/txt_db.c',
'openssl/crypto/ui/ui_err.c',
'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
'openssl/crypto/ui/ui_openssl.c',
'openssl/crypto/ui/ui_util.c',
'openssl/crypto/uid.c',
@@ -610,6 +647,7 @@
'openssl/crypto/x509v3/pcy_node.c',
'openssl/crypto/x509v3/pcy_tree.c',
'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
'openssl/crypto/x509v3/v3_akey.c',
'openssl/crypto/x509v3/v3_akeya.c',
'openssl/crypto/x509v3/v3_alt.c',
@@ -648,7 +686,6 @@
'./config/archs/aix-gcc/asm/crypto/aes/vpaes-ppc.s',
'./config/archs/aix-gcc/asm/crypto/bn/bn-ppc.s',
'./config/archs/aix-gcc/asm/crypto/bn/ppc-mont.s',
- './config/archs/aix-gcc/asm/crypto/bn/ppc64-mont.s',
'./config/archs/aix-gcc/asm/crypto/chacha/chacha-ppc.s',
'./config/archs/aix-gcc/asm/crypto/modes/ghashp8-ppc.s',
'./config/archs/aix-gcc/asm/crypto/poly1305/poly1305-ppc.s',
@@ -661,12 +698,10 @@
'./config/archs/aix-gcc/asm/crypto/sha/sha512p8-ppc.s',
],
'openssl_defines_aix-gcc': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'SHA1_ASM',
'SHA256_ASM',
@@ -676,7 +711,9 @@
'POLY1305_ASM',
],
'openssl_cflags_aix-gcc': [
- '-DB_ENDIAN -O -pthread',
+ '-O',
+ '-pthread',
+ '-O',
],
'openssl_ex_libs_aix-gcc': [
'-pthread',