summaryrefslogtreecommitdiff
path: root/deps/openssl/config/archs/linux32-s390x
diff options
context:
space:
mode:
Diffstat (limited to 'deps/openssl/config/archs/linux32-s390x')
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/configdata.pm4142
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/aes/aes-s390x.S84
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h56
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h5
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S9
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/s390xcpuid.S323
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/keccak1600-s390x.S464
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S4
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S6
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S6
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h42
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/include/progs.h445
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/openssl-cl.gypi25
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi69
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm15955
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/aes/aes-s390x.S2367
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-gf2m.s201
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-mont.S176
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h44
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/chacha/chacha-s390x.S271
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/bn_conf.h28
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/dso_conf.h19
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/modes/ghash-s390x.S148
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/poly1305/poly1305-s390x.S162
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/rc4/rc4-s390x.s241
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/s390xcpuid.S323
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/keccak1600-s390x.S464
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha1-s390x.S1207
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha256-s390x.S1242
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha512-s390x.S1266
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h201
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/include/progs.h507
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl-cl.gypi94
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi732
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm4141
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h42
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h5
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h42
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/include/progs.h445
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/openssl-cl.gypi22
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi64
41 files changed, 34905 insertions, 1184 deletions
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
index 811d022c71..42e19dd643 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
@@ -1,3 +1,5 @@
+#! /usr/bin/env perl
+
package configdata;
use strict;
@@ -9,64 +11,125 @@ our @ISA = qw(Exporter);
our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
our %config = (
+ AR => "ar",
+ ARFLAGS => [ "r" ],
+ CC => "gcc",
+ CFLAGS => [ "-Wall -O3" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXX => "g++",
+ CXXFLAGS => [ "-Wall -O3" ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib",
+ RC => "windres",
b32 => "1",
b64 => "0",
b64l => "0",
- baseaddr => "0xFB00000",
bn_ll => "1",
build_file => "Makefile",
- build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
- build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
build_type => "release",
builddir => ".",
- cc => "gcc",
- cflags => "",
- conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
- cross_compile_prefix => "",
- defines => [ "DSO_DLFCN", "HAVE_DLFCN_H", "NDEBUG", "OPENSSL_THREADS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_PIC", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "RC4_ASM", "AES_ASM", "AES_CTR_ASM", "AES_XTS_ASM", "GHASH_ASM", "POLY1305_ASM" ],
+ cflags => [ "-Wa,--noexecstack" ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
dynamic_engines => "0",
engdirs => [ ],
- ex_libs => "",
+ ex_libs => [ ],
export_var_as_fn => "0",
- fips => "0",
- fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
- hashbangperl => "/usr/bin/env perl",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC", "OPENSSL_CPUID_OBJ", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "KECCAK1600_ASM", "RC4_ASM", "AES_ASM", "AES_CTR_ASM", "AES_XTS_ASM", "GHASH_ASM", "POLY1305_ASM" ],
libdir => "",
major => "1",
- makedepprog => "gcc",
- minor => "1.0",
+ makedepprog => "\$(CROSS_COMPILE)gcc",
+ minor => "1.1",
openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
openssl_api_defines => [ ],
- openssl_other_defines => [ "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
openssl_sys_defines => [ ],
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
- options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl => "/usr/bin/perl",
+ options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux32-s390x" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => "gcc",
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
prefix => "",
processor => "",
rc4_int => "unsigned char",
- sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
- shared_ldflag => "",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
shlib_major => "1",
shlib_minor => "1",
shlib_version_history => "",
shlib_version_number => "1.1",
sourcedir => ".",
target => "linux32-s390x",
- version => "1.1.0j",
- version_num => "0x101000afL",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
);
our %target = (
- _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
+ AR => "ar",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-Wall -O3",
+ CXX => "g++",
+ CXXFLAGS => "-Wall -O3",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes-s390x.S",
aes_obj => "aes-s390x.o",
apps_aux_src => "",
+ apps_init_src => "",
apps_obj => "",
- ar => "ar",
bf_asm_src => "bf_enc.c",
bf_obj => "bf_enc.o",
bn_asm_src => "bn_asm.c s390x-mont.S s390x-gf2m.s",
@@ -76,36 +139,46 @@ our %target = (
build_scheme => [ "unified", "unix" ],
cast_asm_src => "c_enc.c",
cast_obj => "c_enc.o",
- cc => "gcc",
- cflags => "-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN",
+ cflags => "-pthread -m31 -Wa,-mzarch",
chacha_asm_src => "chacha-s390x.S",
chacha_obj => "chacha-s390x.o",
cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
+ cppflags => "",
cpuid_asm_src => "s390xcap.c s390xcpuid.S",
cpuid_obj => "s390xcap.o s390xcpuid.o",
+ cxxflags => "-std=c++11 -pthread -m31 -Wa,-mzarch",
defines => [ ],
des_asm_src => "des_enc.c fcrypt_b.c",
des_obj => "des_enc.o fcrypt_b.o",
+ disable => [ ],
dso_extension => ".so",
- dso_scheme => "DLFCN",
+ dso_scheme => "dlfcn",
ec_asm_src => "",
ec_obj => "",
+ enable => [ "afalgeng" ],
ex_libs => "-ldl -pthread",
exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600-s390x.S",
+ keccak1600_obj => "keccak1600-s390x.o",
+ lflags => "",
+ lib_cflags => "",
+ lib_cppflags => "-DOPENSSL_USE_NODELETE -DB_ENDIAN",
+ lib_defines => [ ],
md5_asm_src => "",
md5_obj => "",
modes_asm_src => "ghash-s390x.S",
modes_obj => "ghash-s390x.o",
+ module_cflags => "-fPIC",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
multilib => "/highgprs",
- nm => "nm",
padlock_asm_src => "",
padlock_obj => "",
perlasm_scheme => "31",
poly1305_asm_src => "poly1305-s390x.S",
poly1305_obj => "poly1305-s390x.o",
- ranlib => "\$(CROSS_COMPILE)ranlib",
- rc => "windres",
rc4_asm_src => "rc4-s390x.s",
rc4_obj => "rc4-s390x.o",
rc5_asm_src => "rc5_enc.c",
@@ -114,12 +187,14 @@ our %target = (
rmd160_obj => "",
sha1_asm_src => "sha1-s390x.S sha256-s390x.S sha512-s390x.S",
sha1_obj => "sha1-s390x.o sha256-s390x.o sha512-s390x.o",
- shared_cflag => "-fPIC -DOPENSSL_USE_NODELETE",
+ shared_cflag => "-fPIC",
+ shared_defflag => "-Wl,--version-script=",
shared_defines => [ ],
- shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
shared_extension_simple => ".so",
- shared_ldflag => "-Wl,-znodelete -m31",
+ shared_ldflag => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
shared_rcflag => "",
+ shared_sonameflag => "-Wl,-soname=",
shared_target => "linux-shared",
template => "1",
thread_defines => [ ],
@@ -132,17 +207,19 @@ our %target = (
);
our %available_protocols = (
- tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
dtls => [ "dtls1", "dtls1_2" ],
);
our @disablables = (
"afalgeng",
+ "aria",
"asan",
"asm",
"async",
"autoalginit",
"autoerrinit",
+ "autoload-config",
"bf",
"blake2",
"camellia",
@@ -157,6 +234,7 @@ our @disablables = (
"ct",
"deprecated",
"des",
+ "devcryptoeng",
"dgram",
"dh",
"dsa",
@@ -171,6 +249,7 @@ our @disablables = (
"egd",
"engine",
"err",
+ "external-tests",
"filenames",
"fuzz-libfuzzer",
"fuzz-afl",
@@ -201,6 +280,10 @@ our @disablables = (
"sctp",
"seed",
"shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
"sock",
"srp",
"srtp",
@@ -209,11 +292,12 @@ our @disablables = (
"ssl-trace",
"static-engine",
"stdio",
+ "tests",
"threads",
"tls",
"ts",
"ubsan",
- "ui",
+ "ui-console",
"unit-test",
"whirlpool",
"weak-ssl-ciphers",
@@ -227,6 +311,7 @@ our @disablables = (
"tls1_1-method",
"tls1_2",
"tls1_2-method",
+ "tls1_3",
"dtls1",
"dtls1-method",
"dtls1_2",
@@ -239,9 +324,11 @@ our %disabled = (
"comp" => "option",
"crypto-mdebug" => "default",
"crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
"dynamic-engine" => "forced",
"ec_nistp_64_gcc_128" => "default",
"egd" => "default",
+ "external-tests" => "default",
"fuzz-afl" => "default",
"fuzz-libfuzzer" => "default",
"heartbeats" => "default",
@@ -272,14 +359,6 @@ our %unified_info = (
"crypto/include/internal/dso_conf.h",
"include/openssl/opensslconf.h",
],
- "apps/app_rand.o" =>
- [
- "apps/progs.h",
- ],
- "apps/apps.o" =>
- [
- "apps/progs.h",
- ],
"apps/asn1pars.o" =>
[
"apps/progs.h",
@@ -362,16 +441,13 @@ our %unified_info = (
],
"apps/openssl" =>
[
+ "apps/libapps.a",
"libssl",
],
"apps/openssl.o" =>
[
"apps/progs.h",
],
- "apps/opt.o" =>
- [
- "apps/progs.h",
- ],
"apps/passwd.o" =>
[
"apps/progs.h",
@@ -428,10 +504,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_cb.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_client.o" =>
[
"apps/progs.h",
@@ -440,10 +512,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_socket.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_time.o" =>
[
"apps/progs.h",
@@ -468,6 +536,10 @@ our %unified_info = (
[
"apps/progs.h",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
"apps/ts.o" =>
[
"apps/progs.h",
@@ -591,6 +663,7 @@ our %unified_info = (
"fuzz/asn1-test" =>
[
"libcrypto",
+ "libssl",
],
"fuzz/asn1parse-test" =>
[
@@ -604,6 +677,11 @@ our %unified_info = (
[
"libcrypto",
],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"fuzz/cms-test" =>
[
"libcrypto",
@@ -633,10 +711,18 @@ our %unified_info = (
[
"configdata.pm",
],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
"libssl" =>
[
"libcrypto",
],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
"test/aborttest" =>
[
"libcrypto",
@@ -644,11 +730,38 @@ our %unified_info = (
"test/afalgtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/asynciotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/asynctest" =>
[
@@ -658,22 +771,32 @@ our %unified_info = (
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/bftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/bio_enc_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bioprinttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bntest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/buildtest_aes" =>
[
@@ -805,11 +928,6 @@ our %unified_info = (
"libcrypto",
"libssl",
],
- "test/buildtest_err" =>
- [
- "libcrypto",
- "libssl",
- ],
"test/buildtest_evp" =>
[
"libcrypto",
@@ -905,6 +1023,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_rc2" =>
[
"libcrypto",
@@ -965,6 +1088,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_symhacks" =>
[
"libcrypto",
@@ -1013,262 +1141,2120 @@ our %unified_info = (
"test/casttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/cipherlist_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/clienthellotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/constant_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/crltest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ct_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/d2i_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/danetest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/destest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/dhtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/dsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/dtlstest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/dtlsv1listentest" =>
[
"libssl",
+ "test/libtestutil.a",
],
"test/ecdsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ectest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/enginetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/errtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exdatatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/fatalerrtest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/gmdifftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/heartbeat_test" =>
+ "test/gosttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/hmactest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ideatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/igetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
"libcrypto",
],
- "test/md5test" =>
+ "test/md2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/mdc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/memleaktest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/packettest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/pbelutest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/randtest" =>
+ "test/pemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/rc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc4test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc5test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/rsa_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/sanitytest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/secmemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/sha1test" =>
+ "test/servername_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
- "test/sha256t" =>
+ "test/siphash_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/sha512t" =>
+ "test/sm2_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/srptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ssl_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssl_test_ctx_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslapitest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslcorrupttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssltest_old" =>
[
"libcrypto",
"libssl",
],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
"test/threadstest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/v3ext" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/v3nametest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/verify_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/versions" =>
[
"libcrypto",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
"libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/x509_dup_cert_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/x509_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/x509aux" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
},
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/s390xcap.o",
+ "crypto/s390xcpuid.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes-s390x.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_asm.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ "crypto/bn/s390x-gf2m.o",
+ "crypto/bn/s390x-mont.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha-s390x.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghash-s390x.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305-s390x.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4-s390x.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600-s390x.o",
+ "crypto/sha/sha1-s390x.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-s390x.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512-s390x.o",
+ "crypto/sha/sha512.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
"engines" =>
[
],
@@ -1297,8 +3283,8 @@ our %unified_info = (
[
"crypto/aes/asm/aes-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aes-armv4.S" =>
@@ -1364,8 +3350,8 @@ our %unified_info = (
[
"crypto/aes/asm/aesni-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aesni-x86_64.s" =>
@@ -1412,8 +3398,8 @@ our %unified_info = (
[
"crypto/aes/asm/vpaes-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/vpaes-x86_64.s" =>
@@ -1439,8 +3425,8 @@ our %unified_info = (
[
"crypto/bf/asm/bf-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/alpha-mont.S" =>
@@ -1467,15 +3453,15 @@ our %unified_info = (
[
"crypto/bn/asm/bn-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/bn-ia64.s" =>
[
"crypto/bn/asm/ia64.S",
],
- "crypto/bn/bn-mips.s" =>
+ "crypto/bn/bn-mips.S" =>
[
"crypto/bn/asm/mips.pl",
"\$(PERLASM_SCHEME)",
@@ -1489,17 +3475,17 @@ our %unified_info = (
[
"crypto/bn/asm/co-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/ia64-mont.s" =>
[
"crypto/bn/asm/ia64-mont.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
- "crypto/bn/mips-mont.s" =>
+ "crypto/bn/mips-mont.S" =>
[
"crypto/bn/asm/mips-mont.pl",
"\$(PERLASM_SCHEME)",
@@ -1568,16 +3554,16 @@ our %unified_info = (
[
"crypto/bn/asm/x86-gf2m.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86-mont.s" =>
[
"crypto/bn/asm/x86-mont.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86_64-gf2m.s" =>
@@ -1599,15 +3585,16 @@ our %unified_info = (
[
"util/mkbuildinf.pl",
"\"\$(CC)",
- "\$(CFLAGS_Q)\"",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\"",
],
"crypto/camellia/cmll-x86.s" =>
[
"crypto/camellia/asm/cmll-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/camellia/cmll-x86_64.s" =>
@@ -1624,8 +3611,8 @@ our %unified_info = (
[
"crypto/cast/asm/cast-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-armv4.S" =>
@@ -1652,8 +3639,8 @@ our %unified_info = (
[
"crypto/chacha/asm/chacha-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-x86_64.s" =>
@@ -1665,15 +3652,15 @@ our %unified_info = (
[
"crypto/des/asm/crypt586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des-586.s" =>
[
"crypto/des/asm/des-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des_enc-sparc.S" =>
[
@@ -1699,6 +3686,11 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-avx2.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ec/ecp_nistz256-sparcv9.S" =>
[
"crypto/ec/asm/ecp_nistz256-sparcv9.pl",
@@ -1708,8 +3700,8 @@ our %unified_info = (
[
"crypto/ec/asm/ecp_nistz256-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/ec/ecp_nistz256-x86_64.s" =>
@@ -1717,6 +3709,16 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-x86_64.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ia64cpuid.s" =>
[
"crypto/ia64cpuid.S",
@@ -1733,8 +3735,8 @@ our %unified_info = (
[
"crypto/md5/asm/md5-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/md5/md5-sparcv9.S" =>
[
@@ -1764,8 +3766,8 @@ our %unified_info = (
"crypto/modes/ghash-ia64.s" =>
[
"crypto/modes/asm/ghash-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/modes/ghash-parisc.s" =>
[
@@ -1786,8 +3788,8 @@ our %unified_info = (
[
"crypto/modes/asm/ghash-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/modes/ghash-x86_64.s" =>
@@ -1849,8 +3851,8 @@ our %unified_info = (
[
"crypto/poly1305/asm/poly1305-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/poly1305/poly1305-x86_64.s" =>
@@ -1867,8 +3869,8 @@ our %unified_info = (
[
"crypto/rc4/asm/rc4-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/rc4/rc4-md5-x86_64.s" =>
@@ -1895,15 +3897,45 @@ our %unified_info = (
[
"crypto/ripemd/asm/rmd-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
],
"crypto/sha/sha1-586.s" =>
[
"crypto/sha/asm/sha1-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha1-alpha.S" =>
@@ -1924,8 +3956,8 @@ our %unified_info = (
"crypto/sha/sha1-ia64.s" =>
[
"crypto/sha/asm/sha1-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha1-mb-x86_64.s" =>
[
@@ -1966,8 +3998,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha256-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha256-armv4.S" =>
@@ -1983,8 +4015,8 @@ our %unified_info = (
"crypto/sha/sha256-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha256-mb-x86_64.s" =>
[
@@ -2030,8 +4062,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha512-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha512-armv4.S" =>
@@ -2047,8 +4079,8 @@ our %unified_info = (
"crypto/sha/sha512-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha512-mips.S" =>
[
@@ -2104,8 +4136,8 @@ our %unified_info = (
[
"crypto/whrlpool/asm/wp-mmx.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/whrlpool/wp-x86_64.s" =>
@@ -2122,16 +4154,16 @@ our %unified_info = (
[
"crypto/x86cpuid.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86.s" =>
[
"engines/asm/e_padlock-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86_64.s" =>
@@ -2143,6 +4175,18 @@ our %unified_info = (
[
"include/openssl/opensslconf.h.in",
],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "linux",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "linux",
+ ],
"test/buildtest_aes.c" =>
[
"test/generate_buildtest.pl",
@@ -2273,11 +4317,6 @@ our %unified_info = (
"test/generate_buildtest.pl",
"engine",
],
- "test/buildtest_err.c" =>
- [
- "test/generate_buildtest.pl",
- "err",
- ],
"test/buildtest_evp.c" =>
[
"test/generate_buildtest.pl",
@@ -2373,6 +4412,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"rand",
],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
"test/buildtest_rc2.c" =>
[
"test/generate_buildtest.pl",
@@ -2433,6 +4477,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"stack",
],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
"test/buildtest_symhacks.c" =>
[
"test/generate_buildtest.pl",
@@ -2485,13 +4534,11 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/apps.o" =>
[
".",
"include",
- "apps",
],
"apps/asn1pars.o" =>
[
@@ -2499,6 +4546,11 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
"apps/ca.o" =>
[
".",
@@ -2623,7 +4675,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/passwd.o" =>
[
@@ -2711,7 +4762,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_client.o" =>
[
@@ -2729,7 +4779,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_time.o" =>
[
@@ -2767,6 +4816,12 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"apps/ts.o" =>
[
".",
@@ -2795,6 +4850,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/aes/aes-s390x.o" =>
[
".",
@@ -2858,6 +4917,12 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/arm64cpuid.o" =>
[
"crypto",
@@ -2998,6 +5063,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
".",
@@ -3480,6 +5551,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/bn_add.o" =>
[
".",
@@ -3667,6 +5742,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/bn/mips-mont.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/s390x-gf2m.o" =>
[
".",
@@ -4028,6 +6107,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/cversion.o" =>
[
".",
@@ -4135,12 +6220,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/des/rpc_enc.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/des/set_key.o" =>
[
".",
@@ -4237,6 +6316,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
".",
@@ -4369,11 +6454,53 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
[
".",
"crypto/include",
"include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -4579,12 +6706,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/engine/eng_ctrl.o" =>
[
".",
@@ -4793,6 +6914,14 @@ our %unified_info = (
"include",
"crypto/modes",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_bf.o" =>
[
".",
@@ -4881,6 +7010,14 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
".",
@@ -4983,6 +7120,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/evp/m_sigver.o" =>
[
".",
@@ -5055,25 +7199,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/evp/pmeth_fn.o" =>
+ "crypto/evp/pbe_scrypt.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_gn.o" =>
+ "crypto/evp/pmeth_fn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_lib.o" =>
+ "crypto/evp/pmeth_gn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/scrypt.o" =>
+ "crypto/evp/pmeth_lib.o" =>
[
".",
"crypto/include",
@@ -5165,6 +7309,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
".",
@@ -5665,6 +7815,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/poly1305/poly1305-s390x.o" =>
[
".",
@@ -5682,7 +7836,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
".",
"crypto/include",
@@ -5832,13 +8004,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
".",
"crypto/include",
@@ -5921,6 +8093,7 @@ our %unified_info = (
".",
"crypto/include",
"include",
+ "crypto",
],
"crypto/seed/seed.o" =>
[
@@ -5952,6 +8125,16 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/keccak1600-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/sha/sha1-armv4-large.o" =>
[
"crypto",
@@ -5960,6 +8143,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha1-s390x.o" =>
[
".",
@@ -5991,6 +8178,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha256-s390x.o" =>
[
".",
@@ -6016,6 +8207,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha512-s390x.o" =>
[
".",
@@ -6033,6 +8228,66 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/srp/srp_lib.o" =>
[
".",
@@ -6051,6 +8306,42 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/threads_none.o" =>
[
".",
@@ -6153,6 +8444,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ui/ui_openssl.o" =>
[
".",
@@ -6441,6 +8738,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
".",
@@ -6643,6 +8946,10 @@ our %unified_info = (
[
"include",
],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
"fuzz/cms.o" =>
[
"include",
@@ -6700,6 +9007,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/pqueue.o" =>
[
".",
@@ -6730,6 +9042,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/s3_cbc.o" =>
[
".",
@@ -6815,6 +9132,26 @@ our %unified_info = (
".",
"include",
],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/statem/statem.o" =>
[
".",
@@ -6845,22 +9182,17 @@ our %unified_info = (
".",
"include",
],
- "ssl/t1_ext.o" =>
- [
- ".",
- "include",
- ],
"ssl/t1_lib.o" =>
[
".",
"include",
],
- "ssl/t1_reneg.o" =>
+ "ssl/t1_trce.o" =>
[
".",
"include",
],
- "ssl/t1_trce.o" =>
+ "ssl/tls13_enc.o" =>
[
".",
"include",
@@ -6876,8 +9208,29 @@ our %unified_info = (
],
"test/afalgtest.o" =>
[
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
".",
"include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
],
"test/asynciotest.o" =>
[
@@ -6885,7 +9238,6 @@ our %unified_info = (
],
"test/asynctest.o" =>
[
- ".",
"include",
],
"test/bad_dtls_test.o" =>
@@ -6896,6 +9248,10 @@ our %unified_info = (
[
"include",
],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
"test/bio_enc_test.o" =>
[
"include",
@@ -6906,8 +9262,6 @@ our %unified_info = (
],
"test/bntest.o" =>
[
- ".",
- "crypto/include",
"include",
],
"test/buildtest_aes.o" =>
@@ -7014,10 +9368,6 @@ our %unified_info = (
[
"include",
],
- "test/buildtest_err.o" =>
- [
- "include",
- ],
"test/buildtest_evp.o" =>
[
"include",
@@ -7094,6 +9444,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
"test/buildtest_rc2.o" =>
[
"include",
@@ -7142,6 +9496,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
"test/buildtest_symhacks.o" =>
[
"include",
@@ -7182,18 +9540,43 @@ our %unified_info = (
[
"include",
],
- "test/cipherlist_test.o" =>
+ "test/chacha_internal_test.o" =>
[
".",
"include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
],
"test/clienthellotest.o" =>
[
"include",
],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
"test/constant_time_test.o" =>
[
- ".",
"include",
],
"test/crltest.o" =>
@@ -7202,13 +9585,23 @@ our %unified_info = (
],
"test/ct_test.o" =>
[
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
"crypto/include",
"include",
],
- "test/d2i_test.o" =>
+ "test/curve448_internal_test.o" =>
[
".",
"include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
],
"test/danetest.o" =>
[
@@ -7222,24 +9615,51 @@ our %unified_info = (
[
"include",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
"test/dsatest.o" =>
[
"include",
],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
"test/dtlstest.o" =>
[
"include",
- "test",
],
"test/dtlsv1listentest.o" =>
[
- ".",
"include",
],
"test/ecdsatest.o" =>
[
"include",
],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
"test/ectest.o" =>
[
"include",
@@ -7255,6 +9675,7 @@ our %unified_info = (
"test/evp_extra_test.o" =>
[
"include",
+ "crypto/include",
],
"test/evp_test.o" =>
[
@@ -7271,18 +9692,17 @@ our %unified_info = (
"test/fatalerrtest.o" =>
[
"include",
- ".",
],
"test/gmdifftest.o" =>
[
"include",
],
- "test/handshake_helper.o" =>
+ "test/gosttest.o" =>
[
- ".",
"include",
+ ".",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
".",
"include",
@@ -7297,19 +9717,19 @@ our %unified_info = (
],
"test/igetest.o" =>
[
- ".",
"include",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
"include",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
"include",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
+ ".",
"include",
],
"test/mdc2test.o" =>
@@ -7320,12 +9740,12 @@ our %unified_info = (
[
"include",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "include",
".",
+ "include",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
"include",
],
@@ -7337,9 +9757,23 @@ our %unified_info = (
[
"include",
],
- "test/randtest.o" =>
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "include",
+ ],
+ "test/poly1305_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/rc2test.o" =>
[
@@ -7353,7 +9787,11 @@ our %unified_info = (
[
"include",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
[
"include",
],
@@ -7361,9 +9799,12 @@ our %unified_info = (
[
"include",
],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
"test/rsa_test.o" =>
[
- ".",
"include",
],
"test/sanitytest.o" =>
@@ -7374,35 +9815,46 @@ our %unified_info = (
[
"include",
],
- "test/sha1test.o" =>
+ "test/servername_test.o" =>
[
"include",
],
- "test/sha256t.o" =>
+ "test/siphash_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
- "test/sha512t.o" =>
+ "test/sm2_internal_test.o" =>
[
"include",
+ "crypto/include",
+ ],
+ "test/sm4_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
],
"test/srptest.o" =>
[
"include",
],
- "test/ssl_test.o" =>
+ "test/ssl_cert_table_internal_test.o" =>
[
".",
"include",
],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
"test/ssl_test_ctx.o" =>
[
- ".",
"include",
],
"test/ssl_test_ctx_test.o" =>
[
- ".",
"include",
],
"test/sslapitest.o" =>
@@ -7410,10 +9862,13 @@ our %unified_info = (
"include",
".",
],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
"test/sslcorrupttest.o" =>
[
"include",
- "test",
],
"test/ssltest_old.o" =>
[
@@ -7422,21 +9877,87 @@ our %unified_info = (
],
"test/ssltestlib.o" =>
[
- "test",
".",
"include",
],
- "test/testutil.o" =>
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
[
- "crypto/include",
"include",
- "test",
- ".",
],
"test/threadstest.o" =>
[
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/uitest.o" =>
+ [
".",
"include",
+ "apps",
],
"test/v3ext.o" =>
[
@@ -7454,7 +9975,11 @@ our %unified_info = (
[
"include",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
[
"include",
],
@@ -7462,11 +9987,15 @@ our %unified_info = (
[
"include",
],
- "test/x509_time_test.o" =>
+ "test/x509_internal_test.o" =>
[
".",
"include",
],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
"test/x509aux.o" =>
[
"include",
@@ -7486,7 +10015,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
],
},
@@ -7495,27 +10024,13 @@ our %unified_info = (
},
"libraries" =>
[
+ "apps/libapps.a",
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
- "ordinals" =>
- {
- "libcrypto" =>
- [
- "crypto",
- "util/libcrypto.num",
- ],
- "libssl" =>
- [
- "ssl",
- "util/libssl.num",
- ],
- },
"overrides" =>
[
- "crypto/bn/bn-mips3.o",
- "crypto/bn/pa-risc2.c",
- "crypto/bn/pa-risc2W.o",
],
"programs" =>
[
@@ -7524,6 +10039,7 @@ our %unified_info = (
"fuzz/asn1parse-test",
"fuzz/bignum-test",
"fuzz/bndiv-test",
+ "fuzz/client-test",
"fuzz/cms-test",
"fuzz/conf-test",
"fuzz/crl-test",
@@ -7532,10 +10048,16 @@ our %unified_info = (
"fuzz/x509-test",
"test/aborttest",
"test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
"test/asynciotest",
"test/asynctest",
"test/bad_dtls_test",
"test/bftest",
+ "test/bio_callback_test",
"test/bio_enc_test",
"test/bioprinttest",
"test/bntest",
@@ -7565,7 +10087,6 @@ our %unified_info = (
"test/buildtest_ecdh",
"test/buildtest_ecdsa",
"test/buildtest_engine",
- "test/buildtest_err",
"test/buildtest_evp",
"test/buildtest_hmac",
"test/buildtest_idea",
@@ -7585,6 +10106,7 @@ our %unified_info = (
"test/buildtest_pkcs12",
"test/buildtest_pkcs7",
"test/buildtest_rand",
+ "test/buildtest_rand_drbg",
"test/buildtest_rc2",
"test/buildtest_rc4",
"test/buildtest_ripemd",
@@ -7597,6 +10119,7 @@ our %unified_info = (
"test/buildtest_ssl",
"test/buildtest_ssl2",
"test/buildtest_stack",
+ "test/buildtest_store",
"test/buildtest_symhacks",
"test/buildtest_tls1",
"test/buildtest_ts",
@@ -7607,19 +10130,32 @@ our %unified_info = (
"test/buildtest_x509_vfy",
"test/buildtest_x509v3",
"test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
"test/cipherlist_test",
+ "test/ciphername_test",
"test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
"test/constant_time_test",
"test/crltest",
"test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
"test/d2i_test",
"test/danetest",
"test/destest",
"test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
"test/dsatest",
+ "test/dtls_mtu_test",
"test/dtlstest",
"test/dtlsv1listentest",
"test/ecdsatest",
+ "test/ecstresstest",
"test/ectest",
"test/enginetest",
"test/errtest",
@@ -7629,52 +10165,66 @@ our %unified_info = (
"test/exptest",
"test/fatalerrtest",
"test/gmdifftest",
- "test/heartbeat_test",
+ "test/gosttest",
"test/hmactest",
"test/ideatest",
"test/igetest",
+ "test/lhash_test",
"test/md2test",
- "test/md4test",
- "test/md5test",
+ "test/mdc2_internal_test",
"test/mdc2test",
"test/memleaktest",
+ "test/modes_internal_test",
"test/ocspapitest",
- "test/p5_crpt2_test",
"test/packettest",
"test/pbelutest",
- "test/randtest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
"test/rc2test",
"test/rc4test",
"test/rc5test",
- "test/rmdtest",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
"test/rsa_complex",
+ "test/rsa_mp_test",
"test/rsa_test",
"test/sanitytest",
"test/secmemtest",
- "test/sha1test",
- "test/sha256t",
- "test/sha512t",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
"test/srptest",
+ "test/ssl_cert_table_internal_test",
"test/ssl_test",
"test/ssl_test_ctx_test",
"test/sslapitest",
+ "test/sslbuffertest",
"test/sslcorrupttest",
"test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
"test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
"test/v3ext",
"test/v3nametest",
"test/verify_extra_test",
"test/versions",
- "test/wp_test",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
"test/x509_dup_cert_test",
+ "test/x509_internal_test",
"test/x509_time_test",
"test/x509aux",
],
"rawlines" =>
[
- "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
- " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
- "",
"##### SHA assembler implementations",
"",
"# GNU make \"catch all\"",
@@ -7694,9 +10244,6 @@ our %unified_info = (
"crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
"",
- "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
- " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) crypto/rc4/asm/rc4-ia64.pl \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
- "",
"# GNU make \"catch all\"",
"crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
@@ -7707,18 +10254,6 @@ our %unified_info = (
"# GNU make \"catch all\"",
"crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
- "##### BN assembler implementations",
- "",
- "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
- " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
- "",
- "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
- "# vendor assembler...",
- "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
- "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
- "",
"crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
],
@@ -7728,7 +10263,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
"util/shlib_wrap.sh",
],
@@ -7753,6 +10288,10 @@ our %unified_info = (
[
"apps/asn1pars.c",
],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
"apps/ca.o" =>
[
"apps/ca.c",
@@ -7821,6 +10360,15 @@ our %unified_info = (
[
"apps/genrsa.c",
],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
"apps/nseq.o" =>
[
"apps/nseq.c",
@@ -7831,8 +10379,6 @@ our %unified_info = (
],
"apps/openssl" =>
[
- "apps/app_rand.o",
- "apps/apps.o",
"apps/asn1pars.o",
"apps/ca.o",
"apps/ciphers.o",
@@ -7854,7 +10400,6 @@ our %unified_info = (
"apps/nseq.o",
"apps/ocsp.o",
"apps/openssl.o",
- "apps/opt.o",
"apps/passwd.o",
"apps/pkcs12.o",
"apps/pkcs7.o",
@@ -7868,16 +10413,15 @@ our %unified_info = (
"apps/req.o",
"apps/rsa.o",
"apps/rsautl.o",
- "apps/s_cb.o",
"apps/s_client.o",
"apps/s_server.o",
- "apps/s_socket.o",
"apps/s_time.o",
"apps/sess_id.o",
"apps/smime.o",
"apps/speed.o",
"apps/spkac.o",
"apps/srp.o",
+ "apps/storeutl.o",
"apps/ts.o",
"apps/verify.o",
"apps/version.o",
@@ -7983,11 +10527,15 @@ our %unified_info = (
[
"apps/srp.c",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
"apps/ts.o" =>
[
"apps/ts.c",
],
- "apps/tsget" =>
+ "apps/tsget.pl" =>
[
"apps/tsget.in",
],
@@ -8031,6 +10579,10 @@ our %unified_info = (
[
"crypto/aes/aes_wrap.c",
],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
"crypto/asn1/a_bitstr.o" =>
[
"crypto/asn1/a_bitstr.c",
@@ -8119,6 +10671,10 @@ our %unified_info = (
[
"crypto/asn1/asn1_gen.c",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
"crypto/asn1/asn1_lib.c",
@@ -8775,6 +11331,10 @@ our %unified_info = (
[
"crypto/ct/ct_x509v3.c",
],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
"crypto/cversion.o" =>
[
"crypto/cversion.c",
@@ -8843,10 +11403,6 @@ our %unified_info = (
[
"crypto/des/rand_key.c",
],
- "crypto/des/rpc_enc.o" =>
- [
- "crypto/des/rpc_enc.c",
- ],
"crypto/des/set_key.o" =>
[
"crypto/des/set_key.c",
@@ -8911,6 +11467,10 @@ our %unified_info = (
[
"crypto/dh/dh_rfc5114.c",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
"crypto/dsa/dsa_ameth.c",
@@ -8999,9 +11559,29 @@ our %unified_info = (
[
"crypto/ec/curve25519.c",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
[
- "crypto/ec/ec2_mult.c",
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -9131,10 +11711,6 @@ our %unified_info = (
[
"crypto/engine/eng_cnf.c",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- "crypto/engine/eng_cryptodev.c",
- ],
"crypto/engine/eng_ctrl.o" =>
[
"crypto/engine/eng_ctrl.c",
@@ -9271,6 +11847,10 @@ our %unified_info = (
[
"crypto/evp/e_aes_cbc_hmac_sha256.c",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
"crypto/evp/e_bf.o" =>
[
"crypto/evp/e_bf.c",
@@ -9327,6 +11907,10 @@ our %unified_info = (
[
"crypto/evp/e_seed.c",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
"crypto/evp/e_xcbc_d.c",
@@ -9395,6 +11979,10 @@ our %unified_info = (
[
"crypto/evp/m_sha1.c",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
"crypto/evp/m_sigver.o" =>
[
"crypto/evp/m_sigver.c",
@@ -9443,6 +12031,10 @@ our %unified_info = (
[
"crypto/evp/p_verify.c",
],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
"crypto/evp/pmeth_fn.o" =>
[
"crypto/evp/pmeth_fn.c",
@@ -9455,10 +12047,6 @@ our %unified_info = (
[
"crypto/evp/pmeth_lib.c",
],
- "crypto/evp/scrypt.o" =>
- [
- "crypto/evp/scrypt.c",
- ],
"crypto/ex_data.o" =>
[
"crypto/ex_data.c",
@@ -9511,6 +12099,10 @@ our %unified_info = (
[
"crypto/kdf/kdf_err.c",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
"crypto/kdf/tls1_prf.c",
@@ -9835,9 +12427,21 @@ our %unified_info = (
[
"crypto/poly1305/poly1305.c",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
[
- "crypto/rand/md_rand.c",
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ "crypto/rand/drbg_lib.c",
],
"crypto/rand/rand_egd.o" =>
[
@@ -9935,13 +12539,13 @@ our %unified_info = (
[
"crypto/rsa/rsa_meth.c",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
- "crypto/rsa/rsa_none.c",
+ "crypto/rsa/rsa_mp.c",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
- "crypto/rsa/rsa_null.c",
+ "crypto/rsa/rsa_none.c",
],
"crypto/rsa/rsa_oaep.o" =>
[
@@ -10015,6 +12619,10 @@ our %unified_info = (
[
"crypto/seed/seed_ofb.c",
],
+ "crypto/sha/keccak1600-s390x.o" =>
+ [
+ "crypto/sha/keccak1600-s390x.S",
+ ],
"crypto/sha/sha1-s390x.o" =>
[
"crypto/sha/sha1-s390x.S",
@@ -10043,6 +12651,46 @@ our %unified_info = (
[
"crypto/sha/sha512.c",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
"crypto/srp/srp_lib.o" =>
[
"crypto/srp/srp_lib.c",
@@ -10055,6 +12703,30 @@ our %unified_info = (
[
"crypto/stack/stack.c",
],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
"crypto/threads_none.o" =>
[
"crypto/threads_none.c",
@@ -10123,6 +12795,10 @@ our %unified_info = (
[
"crypto/ui/ui_lib.c",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
"crypto/ui/ui_openssl.o" =>
[
"crypto/ui/ui_openssl.c",
@@ -10315,6 +12991,10 @@ our %unified_info = (
[
"crypto/x509v3/v3_addr.c",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
"crypto/x509v3/v3_akey.c",
@@ -10475,6 +13155,15 @@ our %unified_info = (
[
"fuzz/bndiv.c",
],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
"fuzz/cms-test" =>
[
"fuzz/cms.o",
@@ -10542,6 +13231,7 @@ our %unified_info = (
"crypto/aes/aes_misc.o",
"crypto/aes/aes_ofb.o",
"crypto/aes/aes_wrap.o",
+ "crypto/aria/aria.o",
"crypto/asn1/a_bitstr.o",
"crypto/asn1/a_d2i_fp.o",
"crypto/asn1/a_digest.o",
@@ -10564,6 +13254,7 @@ our %unified_info = (
"crypto/asn1/ameth_lib.o",
"crypto/asn1/asn1_err.o",
"crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
"crypto/asn1/asn1_lib.o",
"crypto/asn1/asn1_par.o",
"crypto/asn1/asn_mime.o",
@@ -10728,6 +13419,7 @@ our %unified_info = (
"crypto/ct/ct_sct_ctx.o",
"crypto/ct/ct_vfy.o",
"crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
"crypto/cversion.o",
"crypto/des/cbc_cksm.o",
"crypto/des/cbc_enc.o",
@@ -10745,7 +13437,6 @@ our %unified_info = (
"crypto/des/pcbc_enc.o",
"crypto/des/qud_cksm.o",
"crypto/des/rand_key.o",
- "crypto/des/rpc_enc.o",
"crypto/des/set_key.o",
"crypto/des/str2key.o",
"crypto/des/xcbc_enc.o",
@@ -10762,6 +13453,7 @@ our %unified_info = (
"crypto/dh/dh_pmeth.o",
"crypto/dh/dh_prn.o",
"crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
"crypto/dsa/dsa_ameth.o",
"crypto/dsa/dsa_asn1.o",
"crypto/dsa/dsa_depr.o",
@@ -10784,7 +13476,12 @@ our %unified_info = (
"crypto/dso/dso_win32.o",
"crypto/ebcdic.o",
"crypto/ec/curve25519.o",
- "crypto/ec/ec2_mult.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
"crypto/ec/ec2_oct.o",
"crypto/ec/ec2_smpl.o",
"crypto/ec/ec_ameth.o",
@@ -10817,7 +13514,6 @@ our %unified_info = (
"crypto/ec/ecx_meth.o",
"crypto/engine/eng_all.o",
"crypto/engine/eng_cnf.o",
- "crypto/engine/eng_cryptodev.o",
"crypto/engine/eng_ctrl.o",
"crypto/engine/eng_dyn.o",
"crypto/engine/eng_err.o",
@@ -10852,6 +13548,7 @@ our %unified_info = (
"crypto/evp/e_aes.o",
"crypto/evp/e_aes_cbc_hmac_sha1.o",
"crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
"crypto/evp/e_bf.o",
"crypto/evp/e_camellia.o",
"crypto/evp/e_cast.o",
@@ -10866,6 +13563,7 @@ our %unified_info = (
"crypto/evp/e_rc4_hmac_md5.o",
"crypto/evp/e_rc5.o",
"crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
"crypto/evp/e_xcbc_d.o",
"crypto/evp/encode.o",
"crypto/evp/evp_cnf.o",
@@ -10883,6 +13581,7 @@ our %unified_info = (
"crypto/evp/m_null.o",
"crypto/evp/m_ripemd.o",
"crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
"crypto/evp/m_sigver.o",
"crypto/evp/m_wp.o",
"crypto/evp/names.o",
@@ -10895,10 +13594,10 @@ our %unified_info = (
"crypto/evp/p_seal.o",
"crypto/evp/p_sign.o",
"crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
"crypto/evp/pmeth_fn.o",
"crypto/evp/pmeth_gn.o",
"crypto/evp/pmeth_lib.o",
- "crypto/evp/scrypt.o",
"crypto/ex_data.o",
"crypto/getenv.o",
"crypto/hmac/hm_ameth.o",
@@ -10912,6 +13611,7 @@ our %unified_info = (
"crypto/init.o",
"crypto/kdf/hkdf.o",
"crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
"crypto/kdf/tls1_prf.o",
"crypto/lhash/lh_stats.o",
"crypto/lhash/lhash.o",
@@ -10993,7 +13693,10 @@ our %unified_info = (
"crypto/pkcs7/pkcs7err.o",
"crypto/poly1305/poly1305-s390x.o",
"crypto/poly1305/poly1305.o",
- "crypto/rand/md_rand.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
"crypto/rand/rand_egd.o",
"crypto/rand/rand_err.o",
"crypto/rand/rand_lib.o",
@@ -11018,8 +13721,8 @@ our %unified_info = (
"crypto/rsa/rsa_gen.o",
"crypto/rsa/rsa_lib.o",
"crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
"crypto/rsa/rsa_none.o",
- "crypto/rsa/rsa_null.o",
"crypto/rsa/rsa_oaep.o",
"crypto/rsa/rsa_ossl.o",
"crypto/rsa/rsa_pk1.o",
@@ -11038,6 +13741,7 @@ our %unified_info = (
"crypto/seed/seed_cfb.o",
"crypto/seed/seed_ecb.o",
"crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600-s390x.o",
"crypto/sha/sha1-s390x.o",
"crypto/sha/sha1_one.o",
"crypto/sha/sha1dgst.o",
@@ -11045,9 +13749,25 @@ our %unified_info = (
"crypto/sha/sha256.o",
"crypto/sha/sha512-s390x.o",
"crypto/sha/sha512.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
"crypto/srp/srp_lib.o",
"crypto/srp/srp_vfy.o",
"crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
"crypto/threads_none.o",
"crypto/threads_pthread.o",
"crypto/threads_win.o",
@@ -11065,6 +13785,7 @@ our %unified_info = (
"crypto/txt_db/txt_db.o",
"crypto/ui/ui_err.o",
"crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
"crypto/ui/ui_openssl.o",
"crypto/ui/ui_util.o",
"crypto/uid.o",
@@ -11113,6 +13834,7 @@ our %unified_info = (
"crypto/x509v3/pcy_node.o",
"crypto/x509v3/pcy_tree.o",
"crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
"crypto/x509v3/v3_akey.o",
"crypto/x509v3/v3_akeya.o",
"crypto/x509v3/v3_alt.o",
@@ -11152,12 +13874,14 @@ our %unified_info = (
"ssl/d1_msg.o",
"ssl/d1_srtp.o",
"ssl/methods.o",
+ "ssl/packet.o",
"ssl/pqueue.o",
"ssl/record/dtls1_bitmap.o",
"ssl/record/rec_layer_d1.o",
"ssl/record/rec_layer_s3.o",
"ssl/record/ssl3_buffer.o",
"ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
"ssl/s3_cbc.o",
"ssl/s3_enc.o",
"ssl/s3_lib.o",
@@ -11175,16 +13899,19 @@ our %unified_info = (
"ssl/ssl_stat.o",
"ssl/ssl_txt.o",
"ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
"ssl/statem/statem.o",
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
- "ssl/t1_ext.o",
"ssl/t1_lib.o",
- "ssl/t1_reneg.o",
"ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
"ssl/tls_srp.o",
],
"ssl/bio_ssl.o" =>
@@ -11207,6 +13934,10 @@ our %unified_info = (
[
"ssl/methods.c",
],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
"ssl/pqueue.o" =>
[
"ssl/pqueue.c",
@@ -11231,6 +13962,10 @@ our %unified_info = (
[
"ssl/record/ssl3_record.c",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
"ssl/s3_cbc.o" =>
[
"ssl/s3_cbc.c",
@@ -11299,6 +14034,22 @@ our %unified_info = (
[
"ssl/ssl_utst.c",
],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
"ssl/statem/statem.o" =>
[
"ssl/statem/statem.c",
@@ -11323,22 +14074,18 @@ our %unified_info = (
[
"ssl/t1_enc.c",
],
- "ssl/t1_ext.o" =>
- [
- "ssl/t1_ext.c",
- ],
"ssl/t1_lib.o" =>
[
"ssl/t1_lib.c",
],
- "ssl/t1_reneg.o" =>
- [
- "ssl/t1_reneg.c",
- ],
"ssl/t1_trce.o" =>
[
"ssl/t1_trce.c",
],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
"ssl/tls_srp.o" =>
[
"ssl/tls_srp.c",
@@ -11359,6 +14106,46 @@ our %unified_info = (
[
"test/afalgtest.c",
],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
"test/asynciotest" =>
[
"test/asynciotest.o",
@@ -11392,6 +14179,14 @@ our %unified_info = (
[
"test/bftest.c",
],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
"test/bio_enc_test" =>
[
"test/bio_enc_test.o",
@@ -11624,14 +14419,6 @@ our %unified_info = (
[
"test/buildtest_engine.c",
],
- "test/buildtest_err" =>
- [
- "test/buildtest_err.o",
- ],
- "test/buildtest_err.o" =>
- [
- "test/buildtest_err.c",
- ],
"test/buildtest_evp" =>
[
"test/buildtest_evp.o",
@@ -11784,6 +14571,14 @@ our %unified_info = (
[
"test/buildtest_rand.c",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
"test/buildtest_rc2" =>
[
"test/buildtest_rc2.o",
@@ -11880,6 +14675,14 @@ our %unified_info = (
[
"test/buildtest_stack.c",
],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
"test/buildtest_symhacks" =>
[
"test/buildtest_symhacks.o",
@@ -11960,15 +14763,46 @@ our %unified_info = (
[
"test/casttest.c",
],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
"test/cipherlist_test" =>
[
"test/cipherlist_test.o",
- "test/testutil.o",
],
"test/cipherlist_test.o" =>
[
"test/cipherlist_test.c",
],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
"test/clienthellotest" =>
[
"test/clienthellotest.o",
@@ -11977,6 +14811,22 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
"test/constant_time_test" =>
[
"test/constant_time_test.o",
@@ -11988,7 +14838,6 @@ our %unified_info = (
"test/crltest" =>
[
"test/crltest.o",
- "test/testutil.o",
],
"test/crltest.o" =>
[
@@ -11997,16 +14846,30 @@ our %unified_info = (
"test/ct_test" =>
[
"test/ct_test.o",
- "test/testutil.o",
],
"test/ct_test.o" =>
[
"test/ct_test.c",
],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
"test/d2i_test" =>
[
"test/d2i_test.o",
- "test/testutil.o",
],
"test/d2i_test.o" =>
[
@@ -12036,6 +14899,35 @@ our %unified_info = (
[
"test/dhtest.c",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
"test/dsatest" =>
[
"test/dsatest.o",
@@ -12044,11 +14936,19 @@ our %unified_info = (
[
"test/dsatest.c",
],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
"test/dtlstest" =>
[
"test/dtlstest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/dtlstest.o" =>
[
@@ -12070,6 +14970,14 @@ our %unified_info = (
[
"test/ecdsatest.c",
],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
"test/ectest" =>
[
"test/ectest.o",
@@ -12089,7 +14997,6 @@ our %unified_info = (
"test/errtest" =>
[
"test/errtest.o",
- "test/testutil.o",
],
"test/errtest.o" =>
[
@@ -12131,7 +15038,6 @@ our %unified_info = (
[
"test/fatalerrtest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/fatalerrtest.o" =>
[
@@ -12145,18 +15051,18 @@ our %unified_info = (
[
"test/gmdifftest.c",
],
- "test/handshake_helper.o" =>
+ "test/gosttest" =>
[
- "test/handshake_helper.c",
+ "test/gosttest.o",
+ "test/ssltestlib.o",
],
- "test/heartbeat_test" =>
+ "test/gosttest.o" =>
[
- "test/heartbeat_test.o",
- "test/testutil.o",
+ "test/gosttest.c",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
- "test/heartbeat_test.c",
+ "test/handshake_helper.c",
],
"test/hmactest" =>
[
@@ -12182,29 +15088,43 @@ our %unified_info = (
[
"test/igetest.c",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
- "test/md2test.o",
+ "test/lhash_test.o",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
- "test/md2test.c",
+ "test/lhash_test.c",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
],
- "test/md4test" =>
+ "test/md2test" =>
[
- "test/md4test.o",
+ "test/md2test.o",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
- "test/md4test.c",
+ "test/md2test.c",
],
- "test/md5test" =>
+ "test/mdc2_internal_test" =>
[
- "test/md5test.o",
+ "test/mdc2_internal_test.o",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
- "test/md5test.c",
+ "test/mdc2_internal_test.c",
],
"test/mdc2test" =>
[
@@ -12222,22 +15142,21 @@ our %unified_info = (
[
"test/memleaktest.c",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "test/ocspapitest.o",
- "test/testutil.o",
+ "test/modes_internal_test.o",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "test/ocspapitest.c",
+ "test/modes_internal_test.c",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
- "test/p5_crpt2_test.o",
+ "test/ocspapitest.o",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
- "test/p5_crpt2_test.c",
+ "test/ocspapitest.c",
],
"test/packettest" =>
[
@@ -12255,13 +15174,37 @@ our %unified_info = (
[
"test/pbelutest.c",
],
- "test/randtest" =>
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
[
- "test/randtest.o",
+ "test/pkey_meth_test.o",
],
- "test/randtest.o" =>
+ "test/pkey_meth_test.o" =>
[
- "test/randtest.c",
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "test/poly1305_internal_test.o",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ "test/poly1305_internal_test.c",
],
"test/rc2test" =>
[
@@ -12287,13 +15230,22 @@ our %unified_info = (
[
"test/rc5test.c",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
[
- "test/rmdtest.o",
+ "test/rdrand_sanitytest.o",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
],
- "test/rmdtest.o" =>
+ "test/recordlentest.o" =>
[
- "test/rmdtest.c",
+ "test/recordlentest.c",
],
"test/rsa_complex" =>
[
@@ -12303,6 +15255,14 @@ our %unified_info = (
[
"test/rsa_complex.c",
],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
"test/rsa_test" =>
[
"test/rsa_test.o",
@@ -12327,29 +15287,38 @@ our %unified_info = (
[
"test/secmemtest.c",
],
- "test/sha1test" =>
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
+ [
+ "test/servername_test.c",
+ ],
+ "test/siphash_internal_test" =>
[
- "test/sha1test.o",
+ "test/siphash_internal_test.o",
],
- "test/sha1test.o" =>
+ "test/siphash_internal_test.o" =>
[
- "test/sha1test.c",
+ "test/siphash_internal_test.c",
],
- "test/sha256t" =>
+ "test/sm2_internal_test" =>
[
- "test/sha256t.o",
+ "test/sm2_internal_test.o",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
- "test/sha256t.c",
+ "test/sm2_internal_test.c",
],
- "test/sha512t" =>
+ "test/sm4_internal_test" =>
[
- "test/sha512t.o",
+ "test/sm4_internal_test.o",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
- "test/sha512t.c",
+ "test/sm4_internal_test.c",
],
"test/srptest" =>
[
@@ -12359,12 +15328,19 @@ our %unified_info = (
[
"test/srptest.c",
],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
"test/ssl_test" =>
[
"test/handshake_helper.o",
"test/ssl_test.o",
"test/ssl_test_ctx.o",
- "test/testutil.o",
],
"test/ssl_test.o" =>
[
@@ -12378,7 +15354,6 @@ our %unified_info = (
[
"test/ssl_test_ctx.o",
"test/ssl_test_ctx_test.o",
- "test/testutil.o",
],
"test/ssl_test_ctx_test.o" =>
[
@@ -12388,17 +15363,24 @@ our %unified_info = (
[
"test/sslapitest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslapitest.o" =>
[
"test/sslapitest.c",
],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
"test/sslcorrupttest" =>
[
"test/sslcorrupttest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslcorrupttest.o" =>
[
@@ -12416,9 +15398,73 @@ our %unified_info = (
[
"test/ssltestlib.c",
],
- "test/testutil.o" =>
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
[
- "test/testutil.c",
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
],
"test/threadstest" =>
[
@@ -12428,6 +15474,39 @@ our %unified_info = (
[
"test/threadstest.c",
],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
"test/v3ext" =>
[
"test/v3ext.o",
@@ -12460,13 +15539,21 @@ our %unified_info = (
[
"test/versions.c",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
- "test/wp_test.o",
+ "test/wpackettest.o",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
[
- "test/wp_test.c",
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
],
"test/x509_dup_cert_test" =>
[
@@ -12476,9 +15563,16 @@ our %unified_info = (
[
"test/x509_dup_cert_test.c",
],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
"test/x509_time_test" =>
[
- "test/testutil.o",
"test/x509_time_test.o",
],
"test/x509_time_test.o" =>
@@ -12504,4 +15598,358 @@ our %unified_info = (
},
);
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/aes/aes-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/aes/aes-s390x.S
index 541636080c..31e9aa9aee 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/aes/aes-s390x.S
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/aes/aes-s390x.S
@@ -1,3 +1,5 @@
+#include "s390x_arch.h"
+
.text
.type AES_Te,@object
@@ -458,7 +460,7 @@ _s390x_AES_encrypt:
or %r9,%r1
or %r2,%r6
or %r3,%r7
-
+
srlg %r5,%r10,5 # i0
srlg %r6,%r10,13 # i1
nr %r5,%r0
@@ -511,7 +513,7 @@ _s390x_AES_encrypt:
x %r10,24(%r4)
x %r11,28(%r4)
- br %r14
+ br %r14
.size _s390x_AES_encrypt,.-_s390x_AES_encrypt
.type AES_Td,@object
.align 256
@@ -1015,7 +1017,7 @@ _s390x_AES_decrypt:
x %r10,24(%r4)
x %r11,28(%r4)
- br %r14
+ br %r14
.size _s390x_AES_decrypt,.-_s390x_AES_decrypt
# void AES_set_encrypt_key(const unsigned char *in, int bits,
# AES_KEY *key) {
@@ -1054,8 +1056,8 @@ _s390x_AES_set_encrypt_key:
larl %r1,OPENSSL_s390xcap_P
llihh %r0,0x8000
srlg %r0,%r0,0(%r5)
- ng %r0,32(%r1) # check availability of both km...
- ng %r0,48(%r1) # ...and kmc support for given key length
+ ng %r0,S390X_KM(%r1) # check availability of both km...
+ ng %r0,S390X_KMC(%r1) # ...and kmc support for given key length
jz .Lekey_internal
lmg %r0,%r1,0(%r2) # just copy 128 bits...
@@ -1311,7 +1313,7 @@ AES_set_decrypt_key:
lhi %r1,16
cr %r0,%r1
jl .Lgo
- oill %r0,0x80 # set "decrypt" bit
+ oill %r0,S390X_DECRYPT # set "decrypt" bit
st %r0,240(%r4)
br %r14
.align 16
@@ -1427,7 +1429,7 @@ AES_cbc_encrypt:
.align 16
.Lkmc_truncated:
ahi %r5,-1 # it's the way it's encoded in mvc
- tmll %r0,0x80
+ tmll %r0,S390X_DECRYPT
jnz .Lkmc_truncated_dec
lghi %r1,0
stg %r1,16*4(%r15)
@@ -1496,7 +1498,7 @@ AES_cbc_encrypt:
.Lcbc_enc_done:
l %r6,6*4(%r15)
st %r8,0(%r6)
- st %r9,4(%r6)
+ st %r9,4(%r6)
st %r10,8(%r6)
st %r11,12(%r6)
@@ -1588,7 +1590,61 @@ AES_ctr32_encrypt:
clr %r0,%r1
jl .Lctr32_software
- stm %r6,%r11,6*4(%r15)
+ st %r10,10*4(%r15)
+ st %r11,11*4(%r15)
+
+ clr %r3,%r1 # does work even in 64-bit mode
+ jle .Lctr32_nokma # kma is slower for <= 16 blocks
+
+ larl %r1,OPENSSL_s390xcap_P
+ lr %r10,%r0
+ llihh %r11,0x8000
+ srlg %r11,%r11,0(%r10)
+ ng %r11,S390X_KMA(%r1) # check kma capability vector
+ jz .Lctr32_nokma
+
+ lhi %r1,-96-112
+ lr %r11,%r15
+ la %r15,0(%r1,%r15) # prepare parameter block
+
+ lhi %r1,0x0600
+ sllg %r3,%r3,4
+ or %r0,%r1 # set HS and LAAD flags
+
+ st %r11,0(%r15) # backchain
+ la %r1,96(%r15)
+
+ lmg %r10,%r11,0(%r5) # copy key
+ stg %r10,96+80(%r15)
+ stg %r11,96+88(%r15)
+ lmg %r10,%r11,16(%r5)
+ stg %r10,96+96(%r15)
+ stg %r11,96+104(%r15)
+
+ lmg %r10,%r11,0(%r6) # copy iv
+ stg %r10,96+64(%r15)
+ ahi %r11,-1 # kma requires counter-1
+ stg %r11,96+72(%r15)
+ st %r11,96+12(%r15) # copy counter
+
+ lghi %r10,0 # no AAD
+ lghi %r11,0
+
+ .long 0xb929a042 # kma %r4,%r10,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ stg %r0,96+80(%r15) # wipe key
+ stg %r0,96+88(%r15)
+ stg %r0,96+96(%r15)
+ stg %r0,96+104(%r15)
+ la %r15,96+112(%r15)
+
+ lm %r10,%r11,10*4(%r15)
+ br %r14
+
+.align 16
+.Lctr32_nokma:
+ stm %r6,%r9,6*4(%r15)
slgr %r4,%r2
la %r1,0(%r5) # %r1 is permanent copy of %r5
@@ -1709,7 +1765,7 @@ _s390x_xts_km:
larl %r1,OPENSSL_s390xcap_P
llihh %r0,0x8000
srlg %r0,%r0,32(%r9) # check for 32+function code
- ng %r0,32(%r1) # check km capability vector
+ ng %r0,S390X_KM(%r1) # check km capability vector
lgr %r0,%r8 # restore the function code
la %r1,0(%r5) # restore %r5
jz .Lxts_km_vanilla
@@ -1744,7 +1800,7 @@ _s390x_xts_km:
llgc %r3,2*4-1(%r15)
nill %r3,0x0f # %r3%=16
br %r14
-
+
.align 16
.Lxts_km_vanilla:
# prepare and allocate stack frame at the top of 4K page
@@ -1961,7 +2017,7 @@ AES_xts_encrypt:
xgr %r9,%r1
lrvgr %r9,%r9 # flip byte order
lrvgr %r11,%r11
- srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
stg %r9,80+0(%r15) # save the tweak
llgfr %r9,%r9
srlg %r10,%r11,32
@@ -2012,7 +2068,7 @@ AES_xts_encrypt:
xgr %r9,%r1
lrvgr %r9,%r9 # flip byte order
lrvgr %r11,%r11
- srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
stg %r9,80+0(%r15) # save the tweak
llgfr %r9,%r9
srlg %r10,%r11,32
@@ -2190,7 +2246,7 @@ AES_xts_decrypt:
xgr %r9,%r1
lrvgr %r9,%r9 # flip byte order
lrvgr %r11,%r11
- srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
stg %r9,80+0(%r15) # save the tweak
llgfr %r9,%r9
srlg %r10,%r11,32
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
index e28d2b1884..6035b17945 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
@@ -1,33 +1,43 @@
-/* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */
-#define CFLAGS cflags
/*
- * Generate CFLAGS as an array of individual characters. This is a
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: linux32-s390x"
+#define DATE "built on: Thu Nov 22 19:35:13 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
* workaround for the situation where CFLAGS gets too long for a C90 string
* literal
*/
-static const char cflags[] = {
- 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','D',
- 'D','S','O','_','D','L','F','C','N',' ','-','D','H','A','V','E',
- '_','D','L','F','C','N','_','H',' ','-','D','N','D','E','B','U',
- 'G',' ','-','D','O','P','E','N','S','S','L','_','T','H','R','E',
- 'A','D','S',' ','-','D','O','P','E','N','S','S','L','_','N','O',
- '_','D','Y','N','A','M','I','C','_','E','N','G','I','N','E',' ',
- '-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D',
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f',
+ 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','m','3',
+ '1',' ','-','W','a',',','-','m','z','a','r','c','h',' ','-','W',
+ 'a',',','-','-','n','o','e','x','e','c','s','t','a','c','k',' ',
+ '-','W','a','l','l',' ','-','O','3',' ','-','D','O','P','E','N',
+ 'S','S','L','_','U','S','E','_','N','O','D','E','L','E','T','E',
+ ' ','-','D','B','_','E','N','D','I','A','N',' ','-','D','O','P',
+ 'E','N','S','S','L','_','P','I','C',' ','-','D','O','P','E','N',
+ 'S','S','L','_','C','P','U','I','D','_','O','B','J',' ','-','D',
'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','M',
'O','N','T',' ','-','D','O','P','E','N','S','S','L','_','B','N',
'_','A','S','M','_','G','F','2','m',' ','-','D','S','H','A','1',
'_','A','S','M',' ','-','D','S','H','A','2','5','6','_','A','S',
'M',' ','-','D','S','H','A','5','1','2','_','A','S','M',' ','-',
- 'D','R','C','4','_','A','S','M',' ','-','D','A','E','S','_','A',
- 'S','M',' ','-','D','A','E','S','_','C','T','R','_','A','S','M',
- ' ','-','D','A','E','S','_','X','T','S','_','A','S','M',' ','-',
- 'D','G','H','A','S','H','_','A','S','M',' ','-','D','P','O','L',
- 'Y','1','3','0','5','_','A','S','M',' ','-','D','O','P','E','N',
- 'S','S','L','D','I','R','=','"','\\','"','/','u','s','r','/','l',
- 'o','c','a','l','/','s','s','l','\\','"','"',' ','-','D','E','N',
- 'G','I','N','E','S','D','I','R','=','"','\\','"','/','u','s','r',
- '/','l','o','c','a','l','/','l','i','b','/','e','n','g','i','n',
- 'e','s','-','1','.','1','\\','"','"',' ','\0'
+ 'D','K','E','C','C','A','K','1','6','0','0','_','A','S','M',' ',
+ '-','D','R','C','4','_','A','S','M',' ','-','D','A','E','S','_',
+ 'A','S','M',' ','-','D','A','E','S','_','C','T','R','_','A','S',
+ 'M',' ','-','D','A','E','S','_','X','T','S','_','A','S','M',' ',
+ '-','D','G','H','A','S','H','_','A','S','M',' ','-','D','P','O',
+ 'L','Y','1','3','0','5','_','A','S','M',' ','-','D','N','D','E',
+ 'B','U','G','\0'
};
-#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Nov 20 09:38:42 2018"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h
index 7a52dd1f1a..18f6ac3bff 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h
@@ -1,7 +1,7 @@
/* WARNING: do not edit! */
/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -12,5 +12,8 @@
#ifndef HEADER_DSO_CONF_H
# define HEADER_DSO_CONF_H
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
# define DSO_EXTENSION ".so"
+
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S
index 4a006d9c5d..995e767504 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S
@@ -1,3 +1,5 @@
+#include "s390x_arch.h"
+
.text
.globl gcm_gmult_4bit
@@ -19,10 +21,11 @@ gcm_gmult_4bit:
.align 32
gcm_ghash_4bit:
larl %r1,OPENSSL_s390xcap_P
- lg %r0,24(%r1) # load second word of kimd capabilities vector
+ lg %r0,S390X_KIMD+8(%r1) # load second word of kimd capabilities
+ # vector
tmhh %r0,0x4000 # check for function 65
jz .Lsoft_ghash
- lghi %r0,65 # function 65
+ lghi %r0,S390X_GHASH # function 65
la %r1,0(%r2) # H lies right after Xi in gcm128_context
.long 0xb93e0004 # kimd %r0,%r4
brc 1,.-4 # pay attention to "partial completion"
@@ -41,7 +44,7 @@ gcm_ghash_4bit:
lg %r0,0+1(%r2)
lghi %r12,0
.Louter:
- xg %r0,0(%r4) # Xi ^= inp
+ xg %r0,0(%r4) # Xi ^= inp
xg %r1,8(%r4)
xgr %r0,%r12
stg %r1,8+1(%r2)
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/s390xcpuid.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/s390xcpuid.S
new file mode 100644
index 0000000000..e8f557425e
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/s390xcpuid.S
@@ -0,0 +1,323 @@
+#include "s390x_arch.h"
+
+.text
+
+.globl OPENSSL_s390x_facilities
+.type OPENSSL_s390x_facilities,@function
+.align 16
+OPENSSL_s390x_facilities:
+ lghi %r0,0
+ larl %r4,OPENSSL_s390xcap_P
+
+ stg %r0,S390X_STFLE+8(%r4) # wipe capability vectors
+ stg %r0,S390X_STFLE+16(%r4)
+ stg %r0,S390X_STFLE+24(%r4)
+ stg %r0,S390X_KIMD(%r4)
+ stg %r0,S390X_KIMD+8(%r4)
+ stg %r0,S390X_KLMD(%r4)
+ stg %r0,S390X_KLMD+8(%r4)
+ stg %r0,S390X_KM(%r4)
+ stg %r0,S390X_KM+8(%r4)
+ stg %r0,S390X_KMC(%r4)
+ stg %r0,S390X_KMC+8(%r4)
+ stg %r0,S390X_KMAC(%r4)
+ stg %r0,S390X_KMAC+8(%r4)
+ stg %r0,S390X_KMCTR(%r4)
+ stg %r0,S390X_KMCTR+8(%r4)
+ stg %r0,S390X_KMO(%r4)
+ stg %r0,S390X_KMO+8(%r4)
+ stg %r0,S390X_KMF(%r4)
+ stg %r0,S390X_KMF+8(%r4)
+ stg %r0,S390X_PRNO(%r4)
+ stg %r0,S390X_PRNO+8(%r4)
+ stg %r0,S390X_KMA(%r4)
+ stg %r0,S390X_KMA+8(%r4)
+
+ .long 0xb2b04000 # stfle 0(%r4)
+ brc 8,.Ldone
+ lghi %r0,1
+ .long 0xb2b04000 # stfle 0(%r4)
+ brc 8,.Ldone
+ lghi %r0,2
+ .long 0xb2b04000 # stfle 0(%r4)
+.Ldone:
+ lmg %r2,%r3,S390X_STFLE(%r4)
+ tmhl %r2,0x4000 # check for message-security-assist
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kimd capabilities
+ la %r1,S390X_KIMD(%r4)
+ .long 0xb93e0002 # kimd %r0,%r2
+
+ lghi %r0,S390X_QUERY # query klmd capabilities
+ la %r1,S390X_KLMD(%r4)
+ .long 0xb93f0002 # klmd %r0,%r2
+
+ lghi %r0,S390X_QUERY # query km capability vector
+ la %r1,S390X_KM(%r4)
+ .long 0xb92e0042 # km %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmc capability vector
+ la %r1,S390X_KMC(%r4)
+ .long 0xb92f0042 # kmc %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmac capability vector
+ la %r1,S390X_KMAC(%r4)
+ .long 0xb91e0042 # kmac %r4,%r2
+
+ tmhh %r3,0x0004 # check for message-security-assist-4
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kmctr capability vector
+ la %r1,S390X_KMCTR(%r4)
+ .long 0xb92d2042 # kmctr %r4,%r2,%r2
+
+ lghi %r0,S390X_QUERY # query kmo capability vector
+ la %r1,S390X_KMO(%r4)
+ .long 0xb92b0042 # kmo %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmf capability vector
+ la %r1,S390X_KMF(%r4)
+ .long 0xb92a0042 # kmf %r4,%r2
+
+ tml %r2,0x40 # check for message-security-assist-5
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query prno capability vector
+ la %r1,S390X_PRNO(%r4)
+ .long 0xb93c0042 # prno %r4,%r2
+
+ lg %r2,S390X_STFLE+16(%r4)
+ tmhl %r2,0x2000 # check for message-security-assist-8
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kma capability vector
+ la %r1,S390X_KMA(%r4)
+ .long 0xb9294022 # kma %r2,%r4,%r2
+
+.Lret:
+ br %r14
+.size OPENSSL_s390x_facilities,.-OPENSSL_s390x_facilities
+
+.globl OPENSSL_rdtsc
+.type OPENSSL_rdtsc,@function
+.align 16
+OPENSSL_rdtsc:
+ larl %r4,OPENSSL_s390xcap_P
+ tm S390X_STFLE+3(%r4),0x40 # check for store-clock-fast facility
+ jz .Lstck
+
+ .long 0xb27cf010 # stckf 16(%r15)
+ lg %r2,16(%r15)
+ br %r14
+.Lstck:
+ stck 16(%r15)
+ lg %r2,16(%r15)
+ br %r14
+.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
+
+.globl OPENSSL_atomic_add
+.type OPENSSL_atomic_add,@function
+.align 16
+OPENSSL_atomic_add:
+ l %r1,0(%r2)
+.Lspin: lr %r0,%r1
+ ar %r0,%r3
+ cs %r1,%r0,0(%r2)
+ brc 4,.Lspin
+ lgfr %r2,%r0 # OpenSSL expects the new value
+ br %r14
+.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
+
+.globl OPENSSL_wipe_cpu
+.type OPENSSL_wipe_cpu,@function
+.align 16
+OPENSSL_wipe_cpu:
+ xgr %r0,%r0
+ xgr %r1,%r1
+ lgr %r2,%r15
+ xgr %r3,%r3
+ xgr %r4,%r4
+ lzdr %f0
+ lzdr %f1
+ lzdr %f2
+ lzdr %f3
+ lzdr %f4
+ lzdr %f5
+ lzdr %f6
+ lzdr %f7
+ br %r14
+.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
+
+.globl OPENSSL_cleanse
+.type OPENSSL_cleanse,@function
+.align 16
+OPENSSL_cleanse:
+#if !defined(__s390x__) && !defined(__s390x)
+ llgfr %r3,%r3
+#endif
+ lghi %r4,15
+ lghi %r0,0
+ clgr %r3,%r4
+ jh .Lot
+ clgr %r3,%r0
+ bcr 8,%r14
+.Little:
+ stc %r0,0(%r2)
+ la %r2,1(%r2)
+ brctg %r3,.Little
+ br %r14
+.align 4
+.Lot: tmll %r2,7
+ jz .Laligned
+ stc %r0,0(%r2)
+ la %r2,1(%r2)
+ brctg %r3,.Lot
+.Laligned:
+ srlg %r4,%r3,3
+.Loop: stg %r0,0(%r2)
+ la %r2,8(%r2)
+ brctg %r4,.Loop
+ lghi %r4,7
+ ngr %r3,%r4
+ jnz .Little
+ br %r14
+.size OPENSSL_cleanse,.-OPENSSL_cleanse
+
+.globl CRYPTO_memcmp
+.type CRYPTO_memcmp,@function
+.align 16
+CRYPTO_memcmp:
+#if !defined(__s390x__) && !defined(__s390x)
+ llgfr %r4,%r4
+#endif
+ lghi %r5,0
+ clgr %r4,%r5
+ je .Lno_data
+
+.Loop_cmp:
+ llgc %r0,0(%r2)
+ la %r2,1(%r2)
+ llgc %r1,0(%r3)
+ la %r3,1(%r3)
+ xr %r1,%r0
+ or %r5,%r1
+ brctg %r4,.Loop_cmp
+
+ lnr %r5,%r5
+ srl %r5,31
+.Lno_data:
+ lgr %r2,%r5
+ br %r14
+.size CRYPTO_memcmp,.-CRYPTO_memcmp
+
+.globl OPENSSL_instrument_bus
+.type OPENSSL_instrument_bus,@function
+.align 16
+OPENSSL_instrument_bus:
+ lghi %r2,0
+ br %r14
+.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
+
+.globl OPENSSL_instrument_bus2
+.type OPENSSL_instrument_bus2,@function
+.align 16
+OPENSSL_instrument_bus2:
+ lghi %r2,0
+ br %r14
+.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
+
+.globl OPENSSL_vx_probe
+.type OPENSSL_vx_probe,@function
+.align 16
+OPENSSL_vx_probe:
+ .word 0xe700,0x0000,0x0044 # vzero %v0
+ br %r14
+.size OPENSSL_vx_probe,.-OPENSSL_vx_probe
+.globl s390x_kimd
+.type s390x_kimd,@function
+.align 16
+s390x_kimd:
+ llgfr %r0,%r4
+ lgr %r1,%r5
+
+ .long 0xb93e0002 # kimd %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kimd,.-s390x_kimd
+.globl s390x_klmd
+.type s390x_klmd,@function
+.align 32
+s390x_klmd:
+ llgfr %r0,%r6
+ l %r1,96(%r15)
+
+ .long 0xb93f0042 # klmd %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_klmd,.-s390x_klmd
+.globl s390x_km
+.type s390x_km,@function
+.align 16
+s390x_km:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92e0042 # km %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_km,.-s390x_km
+.globl s390x_kmac
+.type s390x_kmac,@function
+.align 16
+s390x_kmac:
+ lr %r0,%r4
+ lr %r1,%r5
+
+ .long 0xb91e0002 # kmac %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmac,.-s390x_kmac
+.globl s390x_kmo
+.type s390x_kmo,@function
+.align 16
+s390x_kmo:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92b0042 # kmo %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmo,.-s390x_kmo
+.globl s390x_kmf
+.type s390x_kmf,@function
+.align 16
+s390x_kmf:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92a0042 # kmf %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmf,.-s390x_kmf
+.globl s390x_kma
+.type s390x_kma,@function
+.align 16
+s390x_kma:
+ st %r6,6*4(%r15)
+ lm %r0,%r1,96(%r15)
+
+ .long 0xb9292064 # kma %r6,%r2,%r4
+ brc 1,.-4 # pay attention to "partial completion"
+
+ l %r6,6*4(%r15)
+ br %r14
+.size s390x_kma,.-s390x_kma
+.section .init
+ brasl %r14,OPENSSL_cpuid_setup
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/keccak1600-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/keccak1600-s390x.S
new file mode 100644
index 0000000000..6c816e675d
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/keccak1600-s390x.S
@@ -0,0 +1,464 @@
+.text
+
+.type __KeccakF1600,@function
+.align 32
+__KeccakF1600:
+ st %r14,4*14(%r15)
+ lg %r0,160(%r2)
+ lg %r1,168(%r2)
+ lg %r5,176(%r2)
+ lg %r6,184(%r2)
+ lg %r7,192(%r2)
+ larl %r4,iotas
+ j .Loop
+
+.align 16
+.Loop:
+ lg %r8,0(%r2)
+ lg %r9,48(%r2)
+ lg %r10,96(%r2)
+ lg %r11,144(%r2)
+
+ xgr %r0,%r8
+ xg %r1,8(%r2)
+ xg %r5,16(%r2)
+ xg %r6,24(%r2)
+ lgr %r12,%r7
+ xg %r7,32(%r2)
+
+ xg %r0,40(%r2)
+ xgr %r1,%r9
+ xg %r5,56(%r2)
+ xg %r6,64(%r2)
+ xg %r7,72(%r2)
+
+ xg %r0,80(%r2)
+ xg %r1,88(%r2)
+ xgr %r5,%r10
+ xg %r6,104(%r2)
+ xg %r7,112(%r2)
+
+ xg %r0,120(%r2)
+ xg %r1,128(%r2)
+ xg %r5,136(%r2)
+ xgr %r6,%r11
+ xg %r7,152(%r2)
+
+ lgr %r13,%r5
+ rllg %r5,%r5,1
+ xgr %r5,%r0 # D[1] = ROL64(C[2], 1) ^ C[0]
+
+ rllg %r0,%r0,1
+ xgr %r0,%r6 # D[4] = ROL64(C[0], 1) ^ C[3]
+
+ rllg %r6,%r6,1
+ xgr %r6,%r1 # D[2] = ROL64(C[3], 1) ^ C[1]
+
+ rllg %r1,%r1,1
+ xgr %r1,%r7 # D[0] = ROL64(C[1], 1) ^ C[4]
+
+ rllg %r7,%r7,1
+ xgr %r7,%r13 # D[3] = ROL64(C[4], 1) ^ C[2]
+ xgr %r9,%r5
+ xgr %r10,%r6
+ xgr %r11,%r7
+ rllg %r9,%r9,44
+ xgr %r12,%r0
+ rllg %r10,%r10,43
+ xgr %r8,%r1
+
+ lgr %r13,%r9
+ ogr %r9,%r10
+ rllg %r11,%r11,21
+ xgr %r9,%r8 # C[0] ^ ( C[1] | C[2])
+ rllg %r12,%r12,14
+ xg %r9,0(%r4)
+ la %r4,8(%r4)
+ stg %r9,0(%r3) # R[0][0] = C[0] ^ ( C[1] | C[2]) ^ iotas[i]
+
+ lgr %r14,%r12
+ ngr %r12,%r11
+ lghi %r9,-1 # no 'not' instruction :-(
+ xgr %r12,%r10 # C[2] ^ ( C[4] & C[3])
+ xgr %r10,%r9 # not %r10
+ stg %r12,16(%r3) # R[0][2] = C[2] ^ ( C[4] & C[3])
+ ogr %r10,%r11
+ xgr %r10,%r13 # C[1] ^ (~C[2] | C[3])
+
+ ngr %r13,%r8
+ stg %r10,8(%r3) # R[0][1] = C[1] ^ (~C[2] | C[3])
+ xgr %r13,%r14 # C[4] ^ ( C[1] & C[0])
+ ogr %r14,%r8
+ stg %r13,32(%r3) # R[0][4] = C[4] ^ ( C[1] & C[0])
+ xgr %r14,%r11 # C[3] ^ ( C[4] | C[0])
+ stg %r14,24(%r3) # R[0][3] = C[3] ^ ( C[4] | C[0])
+
+
+ lg %r8,24(%r2)
+ lg %r12,176(%r2)
+ lg %r11,128(%r2)
+ lg %r9,72(%r2)
+ lg %r10,80(%r2)
+
+ xgr %r8,%r7
+ xgr %r12,%r6
+ rllg %r8,%r8,28
+ xgr %r11,%r5
+ rllg %r12,%r12,61
+ xgr %r9,%r0
+ rllg %r11,%r11,45
+ xgr %r10,%r1
+
+ lgr %r13,%r8
+ ogr %r8,%r12
+ rllg %r9,%r9,20
+ xgr %r8,%r11 # C[3] ^ (C[0] | C[4])
+ rllg %r10,%r10,3
+ stg %r8,64(%r3) # R[1][3] = C[3] ^ (C[0] | C[4])
+
+ lgr %r14,%r9
+ ngr %r9,%r13
+ lghi %r8,-1 # no 'not' instruction :-(
+ xgr %r9,%r12 # C[4] ^ (C[1] & C[0])
+ xgr %r12,%r8 # not %r12
+ stg %r9,72(%r3) # R[1][4] = C[4] ^ (C[1] & C[0])
+
+ ogr %r12,%r11
+ xgr %r12,%r10 # C[2] ^ (~C[4] | C[3])
+
+ ngr %r11,%r10
+ stg %r12,56(%r3) # R[1][2] = C[2] ^ (~C[4] | C[3])
+ xgr %r11,%r14 # C[1] ^ (C[3] & C[2])
+ ogr %r14,%r10
+ stg %r11,48(%r3) # R[1][1] = C[1] ^ (C[3] & C[2])
+ xgr %r14,%r13 # C[0] ^ (C[1] | C[2])
+ stg %r14,40(%r3) # R[1][0] = C[0] ^ (C[1] | C[2])
+
+
+ lg %r10,104(%r2)
+ lg %r11,152(%r2)
+ lg %r9,56(%r2)
+ lg %r12,160(%r2)
+ lg %r8,8(%r2)
+
+ xgr %r10,%r7
+ xgr %r11,%r0
+ rllg %r10,%r10,25
+ xgr %r9,%r6
+ rllg %r11,%r11,8
+ xgr %r12,%r1
+ rllg %r9,%r9,6
+ xgr %r8,%r5
+
+ lgr %r13,%r10
+ ngr %r10,%r11
+ rllg %r12,%r12,18
+ xgr %r10,%r9 # C[1] ^ ( C[2] & C[3])
+ lghi %r14,-1 # no 'not' instruction :-(
+ stg %r10,88(%r3) # R[2][1] = C[1] ^ ( C[2] & C[3])
+
+ xgr %r11,%r14 # not %r11
+ lgr %r14,%r12
+ ngr %r12,%r11
+ rllg %r8,%r8,1
+ xgr %r12,%r13 # C[2] ^ ( C[4] & ~C[3])
+ ogr %r13,%r9
+ stg %r12,96(%r3) # R[2][2] = C[2] ^ ( C[4] & ~C[3])
+ xgr %r13,%r8 # C[0] ^ ( C[2] | C[1])
+
+ ngr %r9,%r8
+ stg %r13,80(%r3) # R[2][0] = C[0] ^ ( C[2] | C[1])
+ xgr %r9,%r14 # C[4] ^ ( C[1] & C[0])
+ ogr %r8,%r14
+ stg %r9,112(%r3) # R[2][4] = C[4] ^ ( C[1] & C[0])
+ xgr %r8,%r11 # ~C[3] ^ ( C[0] | C[4])
+ stg %r8,104(%r3) # R[2][3] = ~C[3] ^ ( C[0] | C[4])
+
+
+ lg %r10,88(%r2)
+ lg %r11,136(%r2)
+ lg %r9,40(%r2)
+ lg %r12,184(%r2)
+ lg %r8,32(%r2)
+
+ xgr %r10,%r5
+ xgr %r11,%r6
+ rllg %r10,%r10,10
+ xgr %r9,%r1
+ rllg %r11,%r11,15
+ xgr %r12,%r7
+ rllg %r9,%r9,36
+ xgr %r8,%r0
+ rllg %r12,%r12,56
+
+ lgr %r13,%r10
+ ogr %r10,%r11
+ lghi %r14,-1 # no 'not' instruction :-(
+ xgr %r10,%r9 # C[1] ^ ( C[2] | C[3])
+ xgr %r11,%r14 # not %r11
+ stg %r10,128(%r3) # R[3][1] = C[1] ^ ( C[2] | C[3])
+
+ lgr %r14,%r12
+ ogr %r12,%r11
+ rllg %r8,%r8,27
+ xgr %r12,%r13 # C[2] ^ ( C[4] | ~C[3])
+ ngr %r13,%r9
+ stg %r12,136(%r3) # R[3][2] = C[2] ^ ( C[4] | ~C[3])
+ xgr %r13,%r8 # C[0] ^ ( C[2] & C[1])
+
+ ogr %r9,%r8
+ stg %r13,120(%r3) # R[3][0] = C[0] ^ ( C[2] & C[1])
+ xgr %r9,%r14 # C[4] ^ ( C[1] | C[0])
+ ngr %r8,%r14
+ stg %r9,152(%r3) # R[3][4] = C[4] ^ ( C[1] | C[0])
+ xgr %r8,%r11 # ~C[3] ^ ( C[0] & C[4])
+ stg %r8,144(%r3) # R[3][3] = ~C[3] ^ ( C[0] & C[4])
+
+
+ xg %r6,16(%r2)
+ xg %r7,64(%r2)
+ xg %r5,168(%r2)
+ xg %r0,112(%r2)
+ xgr %r3,%r2 # xchg %r3,%r2
+ rllg %r6,%r6,62
+ xg %r1,120(%r2)
+ rllg %r7,%r7,55
+ xgr %r2,%r3
+ rllg %r5,%r5,2
+ xgr %r3,%r2
+ rllg %r0,%r0,39
+ lgr %r13,%r6
+ ngr %r6,%r7
+ lghi %r14,-1 # no 'not' instruction :-(
+ xgr %r6,%r5 # C[4] ^ ( C[0] & C[1])
+ xgr %r7,%r14 # not %r7
+ stg %r6,192(%r2) # R[4][4] = C[4] ^ ( C[0] & C[1])
+
+ lgr %r14,%r0
+ ngr %r0,%r7
+ rllg %r1,%r1,41
+ xgr %r0,%r13 # C[0] ^ ( C[2] & ~C[1])
+ ogr %r13,%r5
+ stg %r0,160(%r2) # R[4][0] = C[0] ^ ( C[2] & ~C[1])
+ xgr %r13,%r1 # C[3] ^ ( C[0] | C[4])
+
+ ngr %r5,%r1
+ stg %r13,184(%r2) # R[4][3] = C[3] ^ ( C[0] | C[4])
+ xgr %r5,%r14 # C[2] ^ ( C[4] & C[3])
+ ogr %r1,%r14
+ stg %r5,176(%r2) # R[4][2] = C[2] ^ ( C[4] & C[3])
+ xgr %r1,%r7 # ~C[1] ^ ( C[2] | C[3])
+
+ lgr %r7,%r6 # harmonize with the loop top
+ lgr %r6,%r13
+ stg %r1,168(%r2) # R[4][1] = ~C[1] ^ ( C[2] | C[3])
+
+ tmll %r4,255
+ jnz .Loop
+
+ l %r14,4*14(%r15)
+ br %r14
+.size __KeccakF1600,.-__KeccakF1600
+.type KeccakF1600,@function
+.align 32
+KeccakF1600:
+.LKeccakF1600:
+ lghi %r1,-296
+ stm %r6,%r15,4*6(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ la %r3,96(%r15)
+
+ bras %r14,__KeccakF1600
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ lm %r6,%r15,296+6*4(%r15)
+ br %r14
+.size KeccakF1600,.-KeccakF1600
+.globl SHA3_absorb
+.type SHA3_absorb,@function
+.align 32
+SHA3_absorb:
+ lghi %r1,-296
+ stm %r5,%r15,4*5(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+.Loop_absorb:
+ clr %r4,%r5
+ jl .Ldone_absorb
+
+ srl %r5,3
+ la %r1,0(%r2)
+
+.Lblock_absorb:
+ lrvg %r0,0(%r3)
+ la %r3,8(%r3)
+ xg %r0,0(%r1)
+ ahi %r4,-8
+ stg %r0,0(%r1)
+ la %r1,8(%r1)
+ brct %r5,.Lblock_absorb
+
+ stm %r3,%r4,296+3*4(%r15)
+ la %r3,96(%r15)
+ bras %r14,__KeccakF1600
+ lm %r3,%r5,296+3*4(%r15)
+ j .Loop_absorb
+
+.align 16
+.Ldone_absorb:
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ lgr %r2,%r4 # return value
+
+ lm %r6,%r15,296+6*4(%r15)
+ br %r14
+.size SHA3_absorb,.-SHA3_absorb
+.globl SHA3_squeeze
+.type SHA3_squeeze,@function
+.align 32
+SHA3_squeeze:
+ srl %r5,3
+ st %r14,2*4(%r15)
+ lghi %r14,8
+ st %r5,5*4(%r15)
+ la %r1,0(%r2)
+
+ j .Loop_squeeze
+
+.align 16
+.Loop_squeeze:
+ clr %r4,%r14
+ jl .Ltail_squeeze
+
+ lrvg %r0,0(%r1)
+ la %r1,8(%r1)
+ stg %r0,0(%r3)
+ la %r3,8(%r3)
+ ahi %r4,-8 # len -= 8
+ jz .Ldone_squeeze
+
+ brct %r5,.Loop_squeeze # bsz--
+
+ stm %r3,%r4,3*4(%r15)
+ bras %r14,.LKeccakF1600
+ lm %r3,%r5,3*4(%r15)
+ lghi %r14,8
+ la %r1,0(%r2)
+ j .Loop_squeeze
+
+.Ltail_squeeze:
+ lg %r0,0(%r1)
+.Loop_tail_squeeze:
+ stc %r0,0(%r3)
+ la %r3,1(%r3)
+ srlg %r0,%r0,8
+ brct %r4,.Loop_tail_squeeze
+
+.Ldone_squeeze:
+ l %r14,2*4(%r15)
+ br %r14
+.size SHA3_squeeze,.-SHA3_squeeze
+.align 256
+ .quad 0,0,0,0,0,0,0,0
+.type iotas,@object
+iotas:
+ .quad 0x0000000000000001
+ .quad 0x0000000000008082
+ .quad 0x800000000000808a
+ .quad 0x8000000080008000
+ .quad 0x000000000000808b
+ .quad 0x0000000080000001
+ .quad 0x8000000080008081
+ .quad 0x8000000000008009
+ .quad 0x000000000000008a
+ .quad 0x0000000000000088
+ .quad 0x0000000080008009
+ .quad 0x000000008000000a
+ .quad 0x000000008000808b
+ .quad 0x800000000000008b
+ .quad 0x8000000000008089
+ .quad 0x8000000000008003
+ .quad 0x8000000000008002
+ .quad 0x8000000000000080
+ .quad 0x000000000000800a
+ .quad 0x800000008000000a
+ .quad 0x8000000080008081
+ .quad 0x8000000000008080
+ .quad 0x0000000080000001
+ .quad 0x8000000080008008
+.size iotas,.-iotas
+.asciz "Keccak-1600 absorb and squeeze for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S
index 9c0e015167..500c011897 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S
@@ -1,3 +1,5 @@
+#include "s390x_arch.h"
+
.text
.align 64
.type Ktable,@object
@@ -8,7 +10,7 @@ Ktable: .long 0x5a827999,0x6ed9eba1,0x8f1bbcdc,0xca62c1d6
.type sha1_block_data_order,@function
sha1_block_data_order:
larl %r1,OPENSSL_s390xcap_P
- lg %r0,16(%r1) # check kimd capabilities
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
tmhh %r0,16384
jz .Lsoftware
lghi %r0,1
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S
index f02c836633..d1eb59fe1b 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S
@@ -1,3 +1,5 @@
+#include "s390x_arch.h"
+
.text
.align 64
.type K256,@object
@@ -24,7 +26,7 @@ K256:
sha256_block_data_order:
sllg %r4,%r4,6
larl %r1,OPENSSL_s390xcap_P
- lg %r0,16(%r1) # check kimd capabilities
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
tmhh %r0,8192
jz .Lsoftware
lghi %r0,2
@@ -1234,7 +1236,7 @@ sha256_block_data_order:
cl %r3,176(%r15)
jne .Lloop
- lm %r6,%r15,184(%r15)
+ lm %r6,%r15,184(%r15)
br %r14
.size sha256_block_data_order,.-sha256_block_data_order
.string "SHA256 block transform for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S
index 3d682e8658..d4378da3ba 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S
@@ -1,3 +1,5 @@
+#include "s390x_arch.h"
+
.text
.align 64
.type K512,@object
@@ -48,7 +50,7 @@ K512:
sha512_block_data_order:
sllg %r4,%r4,7
larl %r1,OPENSSL_s390xcap_P
- lg %r0,16(%r1) # check kimd capabilities
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
tmhh %r0,4096
jz .Lsoftware
lghi %r0,3
@@ -1258,7 +1260,7 @@ sha512_block_data_order:
cl %r3,240(%r15)
jne .Lloop
- lm %r6,%r15,248(%r15)
+ lm %r6,%r15,248(%r15)
br %r14
.size sha512_block_data_order,.-sha512_block_data_order
.string "SHA512 block transform for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
index 21dd8cc643..fbc0ff24a0 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
@@ -10,6 +10,8 @@
* https://www.openssl.org/source/license.html
*/
+#include <openssl/opensslv.h>
+
#ifdef __cplusplus
extern "C" {
#endif
@@ -34,6 +36,9 @@ extern "C" {
#ifndef OPENSSL_THREADS
# define OPENSSL_THREADS
#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -46,12 +51,18 @@ extern "C" {
#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
# define OPENSSL_NO_EC_NISTP_64_GCC_128
#endif
#ifndef OPENSSL_NO_EGD
# define OPENSSL_NO_EGD
#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
#ifndef OPENSSL_NO_FUZZ_AFL
# define OPENSSL_NO_FUZZ_AFL
#endif
@@ -85,6 +96,9 @@ extern "C" {
#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
# define OPENSSL_NO_WEAK_SSL_CIPHERS
#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -103,15 +117,11 @@ extern "C" {
* functions.
*/
#ifndef DECLARE_DEPRECATED
-# if defined(OPENSSL_NO_DEPRECATED)
-# define DECLARE_DEPRECATED(f)
-# else
-# define DECLARE_DEPRECATED(f) f;
-# ifdef __GNUC__
-# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-# undef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
-# endif
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
# endif
#endif
@@ -135,6 +145,18 @@ extern "C" {
# define OPENSSL_API_COMPAT OPENSSL_MIN_API
#endif
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
#if OPENSSL_API_COMPAT < 0x10100000L
# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
#else
@@ -153,8 +175,6 @@ extern "C" {
# define DEPRECATEDIN_0_9_8(f)
#endif
-#define OPENSSL_CPUID_OBJ
-
/* Generate 80386 code? */
#undef I386_ONLY
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/include/progs.h b/deps/openssl/config/archs/linux32-s390x/asm/include/progs.h
index 6f7ebc3cd6..0d382187ba 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/include/progs.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/include/progs.h
@@ -39,7 +39,6 @@ extern int ecparam_main(int argc, char *argv[]);
extern int enc_main(int argc, char *argv[]);
extern int engine_main(int argc, char *argv[]);
extern int errstr_main(int argc, char *argv[]);
-extern int exit_main(int argc, char *argv[]);
extern int gendsa_main(int argc, char *argv[]);
extern int genpkey_main(int argc, char *argv[]);
extern int genrsa_main(int argc, char *argv[]);
@@ -68,351 +67,441 @@ extern int smime_main(int argc, char *argv[]);
extern int speed_main(int argc, char *argv[]);
extern int spkac_main(int argc, char *argv[]);
extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
extern int ts_main(int argc, char *argv[]);
extern int verify_main(int argc, char *argv[]);
extern int version_main(int argc, char *argv[]);
extern int x509_main(int argc, char *argv[]);
-extern OPTIONS asn1parse_options[];
-extern OPTIONS ca_options[];
-extern OPTIONS ciphers_options[];
-extern OPTIONS cms_options[];
-extern OPTIONS crl_options[];
-extern OPTIONS crl2pkcs7_options[];
-extern OPTIONS dgst_options[];
-extern OPTIONS dhparam_options[];
-extern OPTIONS dsa_options[];
-extern OPTIONS dsaparam_options[];
-extern OPTIONS ec_options[];
-extern OPTIONS ecparam_options[];
-extern OPTIONS enc_options[];
-extern OPTIONS engine_options[];
-extern OPTIONS errstr_options[];
-extern OPTIONS exit_options[];
-extern OPTIONS gendsa_options[];
-extern OPTIONS genpkey_options[];
-extern OPTIONS genrsa_options[];
-extern OPTIONS help_options[];
-extern OPTIONS list_options[];
-extern OPTIONS nseq_options[];
-extern OPTIONS ocsp_options[];
-extern OPTIONS passwd_options[];
-extern OPTIONS pkcs12_options[];
-extern OPTIONS pkcs7_options[];
-extern OPTIONS pkcs8_options[];
-extern OPTIONS pkey_options[];
-extern OPTIONS pkeyparam_options[];
-extern OPTIONS pkeyutl_options[];
-extern OPTIONS prime_options[];
-extern OPTIONS rand_options[];
-extern OPTIONS rehash_options[];
-extern OPTIONS req_options[];
-extern OPTIONS rsa_options[];
-extern OPTIONS rsautl_options[];
-extern OPTIONS s_client_options[];
-extern OPTIONS s_server_options[];
-extern OPTIONS s_time_options[];
-extern OPTIONS sess_id_options[];
-extern OPTIONS smime_options[];
-extern OPTIONS speed_options[];
-extern OPTIONS spkac_options[];
-extern OPTIONS srp_options[];
-extern OPTIONS ts_options[];
-extern OPTIONS verify_options[];
-extern OPTIONS version_options[];
-extern OPTIONS x509_options[];
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
#ifdef INCLUDE_FUNCTION_TABLE
static FUNCTION functions[] = {
- { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
- { FT_general, "ca", ca_main, ca_options },
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
#ifndef OPENSSL_NO_SOCK
- { FT_general, "ciphers", ciphers_main, ciphers_options },
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
#endif
#ifndef OPENSSL_NO_CMS
- { FT_general, "cms", cms_main, cms_options },
+ {FT_general, "cms", cms_main, cms_options},
#endif
- { FT_general, "crl", crl_main, crl_options },
- { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
- { FT_general, "dgst", dgst_main, dgst_options },
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
#ifndef OPENSSL_NO_DH
- { FT_general, "dhparam", dhparam_main, dhparam_options },
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsa", dsa_main, dsa_options },
+ {FT_general, "dsa", dsa_main, dsa_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ec", ec_main, ec_options },
+ {FT_general, "ec", ec_main, ec_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ecparam", ecparam_main, ecparam_options },
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
#endif
- { FT_general, "enc", enc_main, enc_options },
+ {FT_general, "enc", enc_main, enc_options},
#ifndef OPENSSL_NO_ENGINE
- { FT_general, "engine", engine_main, engine_options },
+ {FT_general, "engine", engine_main, engine_options},
#endif
- { FT_general, "errstr", errstr_main, errstr_options },
- { FT_general, "exit", exit_main, exit_options },
+ {FT_general, "errstr", errstr_main, errstr_options},
#ifndef OPENSSL_NO_DSA
- { FT_general, "gendsa", gendsa_main, gendsa_options },
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
#endif
- { FT_general, "genpkey", genpkey_main, genpkey_options },
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "genrsa", genrsa_main, genrsa_options },
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
#endif
- { FT_general, "help", help_main, help_options },
- { FT_general, "list", list_main, list_options },
- { FT_general, "nseq", nseq_main, nseq_options },
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
#ifndef OPENSSL_NO_OCSP
- { FT_general, "ocsp", ocsp_main, ocsp_options },
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
#endif
- { FT_general, "passwd", passwd_main, passwd_options },
+ {FT_general, "passwd", passwd_main, passwd_options},
#ifndef OPENSSL_NO_DES
- { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
-#endif
- { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
- { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
- { FT_general, "pkey", pkey_main, pkey_options },
- { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
- { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
- { FT_general, "prime", prime_main, prime_options },
- { FT_general, "rand", rand_main, rand_options },
- { FT_general, "rehash", rehash_main, rehash_options },
- { FT_general, "req", req_main, req_options },
- { FT_general, "rsa", rsa_main, rsa_options },
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "rsautl", rsautl_main, rsautl_options },
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_client", s_client_main, s_client_options },
+ {FT_general, "s_client", s_client_main, s_client_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_server", s_server_main, s_server_options },
+ {FT_general, "s_server", s_server_main, s_server_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_time", s_time_main, s_time_options },
+ {FT_general, "s_time", s_time_main, s_time_options},
#endif
- { FT_general, "sess_id", sess_id_main, sess_id_options },
- { FT_general, "smime", smime_main, smime_options },
- { FT_general, "speed", speed_main, speed_options },
- { FT_general, "spkac", spkac_main, spkac_options },
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
#ifndef OPENSSL_NO_SRP
- { FT_general, "srp", srp_main, srp_options },
+ {FT_general, "srp", srp_main, srp_options},
#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
#ifndef OPENSSL_NO_TS
- { FT_general, "ts", ts_main, ts_options },
+ {FT_general, "ts", ts_main, ts_options},
#endif
- { FT_general, "verify", verify_main, verify_options },
- { FT_general, "version", version_main, version_options },
- { FT_general, "x509", x509_main, x509_options },
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
#ifndef OPENSSL_NO_MD2
- { FT_md, "md2", dgst_main},
+ {FT_md, "md2", dgst_main},
#endif
#ifndef OPENSSL_NO_MD4
- { FT_md, "md4", dgst_main},
+ {FT_md, "md4", dgst_main},
#endif
- { FT_md, "md5", dgst_main},
+ {FT_md, "md5", dgst_main},
#ifndef OPENSSL_NO_GOST
- { FT_md, "gost", dgst_main},
-#endif
- { FT_md, "sha1", dgst_main},
- { FT_md, "sha224", dgst_main},
- { FT_md, "sha256", dgst_main},
- { FT_md, "sha384", dgst_main},
- { FT_md, "sha512", dgst_main},
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
#ifndef OPENSSL_NO_MDC2
- { FT_md, "mdc2", dgst_main},
+ {FT_md, "mdc2", dgst_main},
#endif
#ifndef OPENSSL_NO_RMD160
- { FT_md, "rmd160", dgst_main},
+ {FT_md, "rmd160", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2b512", dgst_main},
+ {FT_md, "blake2b512", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2s256", dgst_main},
-#endif
- { FT_cipher, "aes-128-cbc", enc_main, enc_options },
- { FT_cipher, "aes-128-ecb", enc_main, enc_options },
- { FT_cipher, "aes-192-cbc", enc_main, enc_options },
- { FT_cipher, "aes-192-ecb", enc_main, enc_options },
- { FT_cipher, "aes-256-cbc", enc_main, enc_options },
- { FT_cipher, "aes-256-ecb", enc_main, enc_options },
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
#endif
- { FT_cipher, "base64", enc_main, enc_options },
+ {FT_cipher, "base64", enc_main, enc_options},
#ifdef ZLIB
- { FT_cipher, "zlib", enc_main, enc_options },
+ {FT_cipher, "zlib", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des", enc_main, enc_options },
+ {FT_cipher, "des", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des3", enc_main, enc_options },
+ {FT_cipher, "des3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "desx", enc_main, enc_options },
+ {FT_cipher, "desx", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea", enc_main, enc_options },
+ {FT_cipher, "idea", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed", enc_main, enc_options },
+ {FT_cipher, "seed", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4", enc_main, enc_options },
+ {FT_cipher, "rc4", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4-40", enc_main, enc_options },
+ {FT_cipher, "rc4-40", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2", enc_main, enc_options },
+ {FT_cipher, "rc2", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf", enc_main, enc_options },
+ {FT_cipher, "bf", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast", enc_main, enc_options },
+ {FT_cipher, "cast", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5", enc_main, enc_options },
+ {FT_cipher, "rc5", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ecb", enc_main, enc_options },
+ {FT_cipher, "des-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede", enc_main, enc_options },
+ {FT_cipher, "des-ede", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3", enc_main, enc_options },
+ {FT_cipher, "des-ede3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cbc", enc_main, enc_options },
+ {FT_cipher, "des-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cfb", enc_main, enc_options },
+ {FT_cipher, "des-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cbc", enc_main, enc_options },
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ecb", enc_main, enc_options },
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cfb", enc_main, enc_options },
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ofb", enc_main, enc_options },
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cbc", enc_main, enc_options },
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ecb", enc_main, enc_options },
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cfb", enc_main, enc_options },
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ofb", enc_main, enc_options },
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ecb", enc_main, enc_options },
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cfb", enc_main, enc_options },
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ofb", enc_main, enc_options },
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cbc", enc_main, enc_options },
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ecb", enc_main, enc_options },
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cfb", enc_main, enc_options },
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ofb", enc_main, enc_options },
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cbc", enc_main, enc_options },
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ecb", enc_main, enc_options },
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cfb", enc_main, enc_options },
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ofb", enc_main, enc_options },
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast-cbc", enc_main, enc_options },
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cbc", enc_main, enc_options },
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ecb", enc_main, enc_options },
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cfb", enc_main, enc_options },
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ofb", enc_main, enc_options },
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
#endif
- { 0, NULL, NULL}
+ {0, NULL, NULL}
};
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/openssl-cl.gypi b/deps/openssl/config/archs/linux32-s390x/asm/openssl-cl.gypi
index b0f671939b..fdcb3ccca0 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/openssl-cl.gypi
+++ b/deps/openssl/config/archs/linux32-s390x/asm/openssl-cl.gypi
@@ -1,17 +1,17 @@
{
'variables': {
'openssl_defines_linux32-s390x': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'OPENSSL_BN_ASM_GF2m',
'SHA1_ASM',
'SHA256_ASM',
'SHA512_ASM',
+ 'KECCAK1600_ASM',
'RC4_ASM',
'AES_ASM',
'AES_CTR_ASM',
@@ -20,14 +20,15 @@
'POLY1305_ASM',
],
'openssl_cflags_linux32-s390x': [
- '-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN',
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
],
'openssl_ex_libs_linux32-s390x': [
'-ldl -pthread',
],
'openssl_cli_srcs_linux32-s390x': [
- 'openssl/apps/app_rand.c',
- 'openssl/apps/apps.c',
'openssl/apps/asn1pars.c',
'openssl/apps/ca.c',
'openssl/apps/ciphers.c',
@@ -49,7 +50,6 @@
'openssl/apps/nseq.c',
'openssl/apps/ocsp.c',
'openssl/apps/openssl.c',
- 'openssl/apps/opt.c',
'openssl/apps/passwd.c',
'openssl/apps/pkcs12.c',
'openssl/apps/pkcs7.c',
@@ -63,20 +63,25 @@
'openssl/apps/req.c',
'openssl/apps/rsa.c',
'openssl/apps/rsautl.c',
- 'openssl/apps/s_cb.c',
'openssl/apps/s_client.c',
'openssl/apps/s_server.c',
- 'openssl/apps/s_socket.c',
'openssl/apps/s_time.c',
'openssl/apps/sess_id.c',
'openssl/apps/smime.c',
'openssl/apps/speed.c',
'openssl/apps/spkac.c',
'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
'openssl/apps/ts.c',
'openssl/apps/verify.c',
'openssl/apps/version.c',
'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
],
},
'defines': ['<@(openssl_defines_linux32-s390x)'],
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi
index 1474182807..d70096ff56 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi
+++ b/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi
@@ -6,12 +6,14 @@
'openssl/ssl/d1_msg.c',
'openssl/ssl/d1_srtp.c',
'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
'openssl/ssl/pqueue.c',
'openssl/ssl/record/dtls1_bitmap.c',
'openssl/ssl/record/rec_layer_d1.c',
'openssl/ssl/record/rec_layer_s3.c',
'openssl/ssl/record/ssl3_buffer.c',
'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
'openssl/ssl/s3_cbc.c',
'openssl/ssl/s3_enc.c',
'openssl/ssl/s3_lib.c',
@@ -29,16 +31,19 @@
'openssl/ssl/ssl_stat.c',
'openssl/ssl/ssl_txt.c',
'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
'openssl/ssl/statem/statem.c',
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
- 'openssl/ssl/t1_ext.c',
'openssl/ssl/t1_lib.c',
- 'openssl/ssl/t1_reneg.c',
'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
'openssl/ssl/tls_srp.c',
'openssl/crypto/aes/aes_cfb.c',
'openssl/crypto/aes/aes_ecb.c',
@@ -46,6 +51,7 @@
'openssl/crypto/aes/aes_misc.c',
'openssl/crypto/aes/aes_ofb.c',
'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
'openssl/crypto/asn1/a_bitstr.c',
'openssl/crypto/asn1/a_d2i_fp.c',
'openssl/crypto/asn1/a_digest.c',
@@ -68,6 +74,7 @@
'openssl/crypto/asn1/ameth_lib.c',
'openssl/crypto/asn1/asn1_err.c',
'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
'openssl/crypto/asn1/asn1_lib.c',
'openssl/crypto/asn1/asn1_par.c',
'openssl/crypto/asn1/asn_mime.c',
@@ -229,6 +236,7 @@
'openssl/crypto/ct/ct_sct_ctx.c',
'openssl/crypto/ct/ct_vfy.c',
'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
'openssl/crypto/cversion.c',
'openssl/crypto/des/cbc_cksm.c',
'openssl/crypto/des/cbc_enc.c',
@@ -246,7 +254,6 @@
'openssl/crypto/des/pcbc_enc.c',
'openssl/crypto/des/qud_cksm.c',
'openssl/crypto/des/rand_key.c',
- 'openssl/crypto/des/rpc_enc.c',
'openssl/crypto/des/set_key.c',
'openssl/crypto/des/str2key.c',
'openssl/crypto/des/xcbc_enc.c',
@@ -263,6 +270,7 @@
'openssl/crypto/dh/dh_pmeth.c',
'openssl/crypto/dh/dh_prn.c',
'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
'openssl/crypto/dsa/dsa_ameth.c',
'openssl/crypto/dsa/dsa_asn1.c',
'openssl/crypto/dsa/dsa_depr.c',
@@ -285,7 +293,12 @@
'openssl/crypto/dso/dso_win32.c',
'openssl/crypto/ebcdic.c',
'openssl/crypto/ec/curve25519.c',
- 'openssl/crypto/ec/ec2_mult.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
'openssl/crypto/ec/ec2_oct.c',
'openssl/crypto/ec/ec2_smpl.c',
'openssl/crypto/ec/ec_ameth.c',
@@ -318,7 +331,6 @@
'openssl/crypto/ec/ecx_meth.c',
'openssl/crypto/engine/eng_all.c',
'openssl/crypto/engine/eng_cnf.c',
- 'openssl/crypto/engine/eng_cryptodev.c',
'openssl/crypto/engine/eng_ctrl.c',
'openssl/crypto/engine/eng_dyn.c',
'openssl/crypto/engine/eng_err.c',
@@ -353,6 +365,7 @@
'openssl/crypto/evp/e_aes.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
'openssl/crypto/evp/e_bf.c',
'openssl/crypto/evp/e_camellia.c',
'openssl/crypto/evp/e_cast.c',
@@ -367,6 +380,7 @@
'openssl/crypto/evp/e_rc4_hmac_md5.c',
'openssl/crypto/evp/e_rc5.c',
'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
'openssl/crypto/evp/e_xcbc_d.c',
'openssl/crypto/evp/encode.c',
'openssl/crypto/evp/evp_cnf.c',
@@ -384,6 +398,7 @@
'openssl/crypto/evp/m_null.c',
'openssl/crypto/evp/m_ripemd.c',
'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
'openssl/crypto/evp/m_sigver.c',
'openssl/crypto/evp/m_wp.c',
'openssl/crypto/evp/names.c',
@@ -396,10 +411,10 @@
'openssl/crypto/evp/p_seal.c',
'openssl/crypto/evp/p_sign.c',
'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
'openssl/crypto/evp/pmeth_fn.c',
'openssl/crypto/evp/pmeth_gn.c',
'openssl/crypto/evp/pmeth_lib.c',
- 'openssl/crypto/evp/scrypt.c',
'openssl/crypto/ex_data.c',
'openssl/crypto/getenv.c',
'openssl/crypto/hmac/hm_ameth.c',
@@ -413,6 +428,7 @@
'openssl/crypto/init.c',
'openssl/crypto/kdf/hkdf.c',
'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
'openssl/crypto/kdf/tls1_prf.c',
'openssl/crypto/lhash/lh_stats.c',
'openssl/crypto/lhash/lhash.c',
@@ -492,7 +508,10 @@
'openssl/crypto/pkcs7/pk7_smime.c',
'openssl/crypto/pkcs7/pkcs7err.c',
'openssl/crypto/poly1305/poly1305.c',
- 'openssl/crypto/rand/md_rand.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
'openssl/crypto/rand/rand_egd.c',
'openssl/crypto/rand/rand_err.c',
'openssl/crypto/rand/rand_lib.c',
@@ -516,8 +535,8 @@
'openssl/crypto/rsa/rsa_gen.c',
'openssl/crypto/rsa/rsa_lib.c',
'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
'openssl/crypto/rsa/rsa_none.c',
- 'openssl/crypto/rsa/rsa_null.c',
'openssl/crypto/rsa/rsa_oaep.c',
'openssl/crypto/rsa/rsa_ossl.c',
'openssl/crypto/rsa/rsa_pk1.c',
@@ -530,7 +549,6 @@
'openssl/crypto/rsa/rsa_x931.c',
'openssl/crypto/rsa/rsa_x931g.c',
'openssl/crypto/s390xcap.c',
- 'openssl/crypto/s390xcpuid.S',
'openssl/crypto/seed/seed.c',
'openssl/crypto/seed/seed_cbc.c',
'openssl/crypto/seed/seed_cfb.c',
@@ -540,9 +558,25 @@
'openssl/crypto/sha/sha1dgst.c',
'openssl/crypto/sha/sha256.c',
'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
'openssl/crypto/srp/srp_lib.c',
'openssl/crypto/srp/srp_vfy.c',
'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
'openssl/crypto/threads_none.c',
'openssl/crypto/threads_pthread.c',
'openssl/crypto/threads_win.c',
@@ -560,6 +594,7 @@
'openssl/crypto/txt_db/txt_db.c',
'openssl/crypto/ui/ui_err.c',
'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
'openssl/crypto/ui/ui_openssl.c',
'openssl/crypto/ui/ui_util.c',
'openssl/crypto/uid.c',
@@ -608,6 +643,7 @@
'openssl/crypto/x509v3/pcy_node.c',
'openssl/crypto/x509v3/pcy_tree.c',
'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
'openssl/crypto/x509v3/v3_akey.c',
'openssl/crypto/x509v3/v3_akeya.c',
'openssl/crypto/x509v3/v3_alt.c',
@@ -648,22 +684,24 @@
'./config/archs/linux32-s390x/asm/crypto/modes/ghash-s390x.S',
'./config/archs/linux32-s390x/asm/crypto/poly1305/poly1305-s390x.S',
'./config/archs/linux32-s390x/asm/crypto/rc4/rc4-s390x.s',
+ './config/archs/linux32-s390x/asm/crypto/s390xcpuid.S',
+ './config/archs/linux32-s390x/asm/crypto/sha/keccak1600-s390x.S',
'./config/archs/linux32-s390x/asm/crypto/sha/sha1-s390x.S',
'./config/archs/linux32-s390x/asm/crypto/sha/sha256-s390x.S',
'./config/archs/linux32-s390x/asm/crypto/sha/sha512-s390x.S',
],
'openssl_defines_linux32-s390x': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
'OPENSSL_BN_ASM_MONT',
'OPENSSL_BN_ASM_GF2m',
'SHA1_ASM',
'SHA256_ASM',
'SHA512_ASM',
+ 'KECCAK1600_ASM',
'RC4_ASM',
'AES_ASM',
'AES_CTR_ASM',
@@ -672,7 +710,10 @@
'POLY1305_ASM',
],
'openssl_cflags_linux32-s390x': [
- '-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN',
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
],
'openssl_ex_libs_linux32-s390x': [
'-ldl -pthread',
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
new file mode 100644
index 0000000000..6465e9d015
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
@@ -0,0 +1,15955 @@
+#! /usr/bin/env perl
+
+package configdata;
+
+use strict;
+use warnings;
+
+use Exporter;
+#use vars qw(@ISA @EXPORT);
+our @ISA = qw(Exporter);
+our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
+
+our %config = (
+ AR => "ar",
+ ARFLAGS => [ "r" ],
+ CC => "../config/fake_gcc.pl",
+ CFLAGS => [ "-Wall -O3" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXX => "g++",
+ CXXFLAGS => [ "-Wall -O3" ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ b32 => "1",
+ b64 => "0",
+ b64l => "0",
+ bn_ll => "1",
+ build_file => "Makefile",
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
+ build_type => "release",
+ builddir => ".",
+ cflags => [ "-Wa,--noexecstack" ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
+ dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
+ dynamic_engines => "0",
+ engdirs => [ ],
+ ex_libs => [ ],
+ export_var_as_fn => "0",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC", "OPENSSL_CPUID_OBJ", "OPENSSL_BN_ASM_MONT", "OPENSSL_BN_ASM_GF2m", "SHA1_ASM", "SHA256_ASM", "SHA512_ASM", "KECCAK1600_ASM", "RC4_ASM", "AES_ASM", "AES_CTR_ASM", "AES_XTS_ASM", "GHASH_ASM", "POLY1305_ASM" ],
+ libdir => "",
+ major => "1",
+ makedepprog => "\$(CROSS_COMPILE)../config/fake_gcc.pl",
+ minor => "1.1",
+ openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
+ openssl_api_defines => [ ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
+ openssl_sys_defines => [ ],
+ openssl_thread_defines => [ "OPENSSL_THREADS" ],
+ openssldir => "",
+ options => " no-afalgeng no-asan no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
+ perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux32-s390x" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => "../config/fake_gcc.pl",
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
+ prefix => "",
+ processor => "",
+ rc4_int => "unsigned char",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
+ shlib_major => "1",
+ shlib_minor => "1",
+ shlib_version_history => "",
+ shlib_version_number => "1.1",
+ sourcedir => ".",
+ target => "linux32-s390x",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
+);
+
+our %target = (
+ AR => "ar",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-Wall -O3",
+ CXX => "g++",
+ CXXFLAGS => "-Wall -O3",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ aes_asm_src => "aes-s390x.S",
+ aes_obj => "aes-s390x.o",
+ apps_aux_src => "",
+ apps_init_src => "",
+ apps_obj => "",
+ bf_asm_src => "bf_enc.c",
+ bf_obj => "bf_enc.o",
+ bn_asm_src => "bn_asm.c s390x-mont.S s390x-gf2m.s",
+ bn_obj => "bn_asm.o s390x-mont.o s390x-gf2m.o",
+ bn_ops => "BN_LLONG RC4_CHAR",
+ build_file => "Makefile",
+ build_scheme => [ "unified", "unix" ],
+ cast_asm_src => "c_enc.c",
+ cast_obj => "c_enc.o",
+ cflags => "-pthread -m31 -Wa,-mzarch",
+ chacha_asm_src => "chacha-s390x.S",
+ chacha_obj => "chacha-s390x.o",
+ cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
+ cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
+ cppflags => "",
+ cpuid_asm_src => "s390xcap.c s390xcpuid.S",
+ cpuid_obj => "s390xcap.o s390xcpuid.o",
+ cxxflags => "-std=c++11 -pthread -m31 -Wa,-mzarch",
+ defines => [ ],
+ des_asm_src => "des_enc.c fcrypt_b.c",
+ des_obj => "des_enc.o fcrypt_b.o",
+ disable => [ ],
+ dso_extension => ".so",
+ dso_scheme => "dlfcn",
+ ec_asm_src => "",
+ ec_obj => "",
+ enable => [ "afalgeng" ],
+ ex_libs => "-ldl -pthread",
+ exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600-s390x.S",
+ keccak1600_obj => "keccak1600-s390x.o",
+ lflags => "",
+ lib_cflags => "",
+ lib_cppflags => "-DOPENSSL_USE_NODELETE -DB_ENDIAN",
+ lib_defines => [ ],
+ md5_asm_src => "",
+ md5_obj => "",
+ modes_asm_src => "ghash-s390x.S",
+ modes_obj => "ghash-s390x.o",
+ module_cflags => "-fPIC",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
+ multilib => "/highgprs",
+ padlock_asm_src => "",
+ padlock_obj => "",
+ perlasm_scheme => "31",
+ poly1305_asm_src => "poly1305-s390x.S",
+ poly1305_obj => "poly1305-s390x.o",
+ rc4_asm_src => "rc4-s390x.s",
+ rc4_obj => "rc4-s390x.o",
+ rc5_asm_src => "rc5_enc.c",
+ rc5_obj => "rc5_enc.o",
+ rmd160_asm_src => "",
+ rmd160_obj => "",
+ sha1_asm_src => "sha1-s390x.S sha256-s390x.S sha512-s390x.S",
+ sha1_obj => "sha1-s390x.o sha256-s390x.o sha512-s390x.o",
+ shared_cflag => "-fPIC",
+ shared_defflag => "-Wl,--version-script=",
+ shared_defines => [ ],
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
+ shared_extension_simple => ".so",
+ shared_ldflag => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
+ shared_rcflag => "",
+ shared_sonameflag => "-Wl,-soname=",
+ shared_target => "linux-shared",
+ template => "1",
+ thread_defines => [ ],
+ thread_scheme => "pthreads",
+ unistd => "<unistd.h>",
+ uplink_aux_src => "",
+ uplink_obj => "",
+ wp_asm_src => "wp_block.c",
+ wp_obj => "wp_block.o",
+);
+
+our %available_protocols = (
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
+ dtls => [ "dtls1", "dtls1_2" ],
+);
+
+our @disablables = (
+ "afalgeng",
+ "aria",
+ "asan",
+ "asm",
+ "async",
+ "autoalginit",
+ "autoerrinit",
+ "autoload-config",
+ "bf",
+ "blake2",
+ "camellia",
+ "capieng",
+ "cast",
+ "chacha",
+ "cmac",
+ "cms",
+ "comp",
+ "crypto-mdebug",
+ "crypto-mdebug-backtrace",
+ "ct",
+ "deprecated",
+ "des",
+ "devcryptoeng",
+ "dgram",
+ "dh",
+ "dsa",
+ "dso",
+ "dtls",
+ "dynamic-engine",
+ "ec",
+ "ec2m",
+ "ecdh",
+ "ecdsa",
+ "ec_nistp_64_gcc_128",
+ "egd",
+ "engine",
+ "err",
+ "external-tests",
+ "filenames",
+ "fuzz-libfuzzer",
+ "fuzz-afl",
+ "gost",
+ "heartbeats",
+ "hw(-.+)?",
+ "idea",
+ "makedepend",
+ "md2",
+ "md4",
+ "mdc2",
+ "msan",
+ "multiblock",
+ "nextprotoneg",
+ "ocb",
+ "ocsp",
+ "pic",
+ "poly1305",
+ "posix-io",
+ "psk",
+ "rc2",
+ "rc4",
+ "rc5",
+ "rdrand",
+ "rfc3779",
+ "rmd160",
+ "scrypt",
+ "sctp",
+ "seed",
+ "shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
+ "sock",
+ "srp",
+ "srtp",
+ "sse2",
+ "ssl",
+ "ssl-trace",
+ "static-engine",
+ "stdio",
+ "tests",
+ "threads",
+ "tls",
+ "ts",
+ "ubsan",
+ "ui-console",
+ "unit-test",
+ "whirlpool",
+ "weak-ssl-ciphers",
+ "zlib",
+ "zlib-dynamic",
+ "ssl3",
+ "ssl3-method",
+ "tls1",
+ "tls1-method",
+ "tls1_1",
+ "tls1_1-method",
+ "tls1_2",
+ "tls1_2-method",
+ "tls1_3",
+ "dtls1",
+ "dtls1-method",
+ "dtls1_2",
+ "dtls1_2-method",
+);
+
+our %disabled = (
+ "afalgeng" => "option",
+ "asan" => "default",
+ "comp" => "option",
+ "crypto-mdebug" => "default",
+ "crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
+ "dynamic-engine" => "forced",
+ "ec_nistp_64_gcc_128" => "default",
+ "egd" => "default",
+ "external-tests" => "default",
+ "fuzz-afl" => "default",
+ "fuzz-libfuzzer" => "default",
+ "heartbeats" => "default",
+ "md2" => "default",
+ "msan" => "default",
+ "rc5" => "default",
+ "sctp" => "default",
+ "shared" => "option",
+ "ssl-trace" => "default",
+ "ssl3" => "default",
+ "ssl3-method" => "default",
+ "ubsan" => "default",
+ "unit-test" => "default",
+ "weak-ssl-ciphers" => "default",
+ "zlib" => "default",
+ "zlib-dynamic" => "default",
+);
+
+our %withargs = (
+);
+
+our %unified_info = (
+ "depends" =>
+ {
+ "" =>
+ [
+ "crypto/include/internal/bn_conf.h",
+ "crypto/include/internal/dso_conf.h",
+ "include/openssl/opensslconf.h",
+ ],
+ "apps/asn1pars.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ca.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ciphers.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/cms.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/crl.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/crl2p7.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/dgst.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/dhparam.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/dsa.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/dsaparam.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ec.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ecparam.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/enc.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/engine.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/errstr.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/gendsa.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/genpkey.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/genrsa.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/nseq.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ocsp.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/openssl" =>
+ [
+ "apps/libapps.a",
+ "libssl",
+ ],
+ "apps/openssl.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/passwd.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkcs12.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkcs7.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkcs8.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkey.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkeyparam.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/pkeyutl.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/prime.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/progs.h" =>
+ [
+ "configdata.pm",
+ ],
+ "apps/rand.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/rehash.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/req.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/rsa.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/rsautl.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/s_client.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/s_server.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/s_time.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/sess_id.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/smime.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/speed.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/spkac.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/srp.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/ts.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/verify.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/version.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "apps/x509.o" =>
+ [
+ "apps/progs.h",
+ ],
+ "crypto/aes/aes-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/aes/aesni-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/aes/aest4-sparcv9.S" =>
+ [
+ "crypto/perlasm/sparcv9_modes.pl",
+ ],
+ "crypto/aes/vpaes-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/bf/bf-586.s" =>
+ [
+ "crypto/perlasm/cbc.pl",
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/bn/bn-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/bn/co-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/bn/x86-gf2m.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/bn/x86-mont.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/buildinf.h" =>
+ [
+ "configdata.pm",
+ ],
+ "crypto/camellia/cmll-x86.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/camellia/cmllt4-sparcv9.S" =>
+ [
+ "crypto/perlasm/sparcv9_modes.pl",
+ ],
+ "crypto/cast/cast-586.s" =>
+ [
+ "crypto/perlasm/cbc.pl",
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/cversion.o" =>
+ [
+ "crypto/buildinf.h",
+ ],
+ "crypto/des/crypt586.s" =>
+ [
+ "crypto/perlasm/cbc.pl",
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/des/des-586.s" =>
+ [
+ "crypto/perlasm/cbc.pl",
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/include/internal/bn_conf.h" =>
+ [
+ "configdata.pm",
+ ],
+ "crypto/include/internal/dso_conf.h" =>
+ [
+ "configdata.pm",
+ ],
+ "crypto/rc4/rc4-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/ripemd/rmd-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/sha/sha1-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/sha/sha256-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/sha/sha512-586.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/whrlpool/wp-mmx.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "crypto/x86cpuid.s" =>
+ [
+ "crypto/perlasm/x86asm.pl",
+ ],
+ "fuzz/asn1-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "fuzz/asn1parse-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/bignum-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/bndiv-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "fuzz/cms-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/conf-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/crl-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/ct-test" =>
+ [
+ "libcrypto",
+ ],
+ "fuzz/server-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "fuzz/x509-test" =>
+ [
+ "libcrypto",
+ ],
+ "include/openssl/opensslconf.h" =>
+ [
+ "configdata.pm",
+ ],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
+ "libssl" =>
+ [
+ "libcrypto",
+ ],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
+ "test/aborttest" =>
+ [
+ "libcrypto",
+ ],
+ "test/afalgtest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asynciotest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/asynctest" =>
+ [
+ "libcrypto",
+ ],
+ "test/bad_dtls_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/bftest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_enc_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bioprinttest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bntest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/buildtest_aes" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_asn1" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_asn1t" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_async" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_bio" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_blowfish" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_bn" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_buffer" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_camellia" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_cast" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_cmac" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_cms" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_conf" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_conf_api" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_crypto" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ct" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_des" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_dh" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_dsa" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_dtls1" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_e_os2" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ebcdic" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ec" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ecdh" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ecdsa" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_engine" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_evp" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_hmac" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_idea" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_kdf" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_lhash" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_md4" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_md5" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_mdc2" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_modes" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_obj_mac" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_objects" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ocsp" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_opensslv" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ossl_typ" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_pem" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_pem2" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_pkcs12" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_pkcs7" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_rand" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_rc2" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_rc4" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ripemd" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_rsa" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_safestack" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_seed" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_sha" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_srp" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_srtp" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ssl" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ssl2" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_stack" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_symhacks" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_tls1" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ts" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_txt_db" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_ui" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_whrlpool" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_x509" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_x509_vfy" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/buildtest_x509v3" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/casttest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherlist_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/clienthellotest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/constant_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/crltest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ct_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/d2i_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/danetest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/destest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dhtest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dsatest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/dtlstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/dtlsv1listentest" =>
+ [
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ecdsatest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ectest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/enginetest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/errtest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/evp_extra_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/evp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/exdatatest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/exptest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/fatalerrtest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/gmdifftest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/gosttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/hmactest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ideatest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/igetest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/lhash_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "libcrypto",
+ ],
+ "test/md2test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/memleaktest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/modes_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/ocspapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/packettest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pbelutest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pemtest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/rc2test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/rc4test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/rc5test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sanitytest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/secmemtest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/servername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/siphash_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm2_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/srptest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_test_ctx_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslapitest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslcorrupttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ssltest_old" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/threadstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/v3ext" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/v3nametest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/verify_extra_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/versions" =>
+ [
+ "libcrypto",
+ ],
+ "test/wpackettest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_dup_cert_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509aux" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ },
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/s390xcap.o",
+ "crypto/s390xcpuid.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes-s390x.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_asm.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ "crypto/bn/s390x-gf2m.o",
+ "crypto/bn/s390x-mont.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha-s390x.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghash-s390x.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305-s390x.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4-s390x.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600-s390x.o",
+ "crypto/sha/sha1-s390x.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-s390x.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512-s390x.o",
+ "crypto/sha/sha512.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
+ "engines" =>
+ [
+ ],
+ "extra" =>
+ [
+ "crypto/alphacpuid.pl",
+ "crypto/arm64cpuid.pl",
+ "crypto/armv4cpuid.pl",
+ "crypto/ia64cpuid.S",
+ "crypto/pariscid.pl",
+ "crypto/ppccpuid.pl",
+ "crypto/x86_64cpuid.pl",
+ "crypto/x86cpuid.pl",
+ "ms/applink.c",
+ "ms/uplink-x86.pl",
+ "ms/uplink.c",
+ ],
+ "generate" =>
+ {
+ "apps/progs.h" =>
+ [
+ "apps/progs.pl",
+ "\$(APPS_OPENSSL)",
+ ],
+ "crypto/aes/aes-586.s" =>
+ [
+ "crypto/aes/asm/aes-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/aes/aes-armv4.S" =>
+ [
+ "crypto/aes/asm/aes-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-ia64.s" =>
+ [
+ "crypto/aes/asm/aes-ia64.S",
+ ],
+ "crypto/aes/aes-mips.S" =>
+ [
+ "crypto/aes/asm/aes-mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-parisc.s" =>
+ [
+ "crypto/aes/asm/aes-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-ppc.s" =>
+ [
+ "crypto/aes/asm/aes-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-s390x.S" =>
+ [
+ "crypto/aes/asm/aes-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-sparcv9.S" =>
+ [
+ "crypto/aes/asm/aes-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aes-x86_64.s" =>
+ [
+ "crypto/aes/asm/aes-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesfx-sparcv9.S" =>
+ [
+ "crypto/aes/asm/aesfx-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesni-mb-x86_64.s" =>
+ [
+ "crypto/aes/asm/aesni-mb-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesni-sha1-x86_64.s" =>
+ [
+ "crypto/aes/asm/aesni-sha1-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesni-sha256-x86_64.s" =>
+ [
+ "crypto/aes/asm/aesni-sha256-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesni-x86.s" =>
+ [
+ "crypto/aes/asm/aesni-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/aes/aesni-x86_64.s" =>
+ [
+ "crypto/aes/asm/aesni-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesp8-ppc.s" =>
+ [
+ "crypto/aes/asm/aesp8-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aest4-sparcv9.S" =>
+ [
+ "crypto/aes/asm/aest4-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/aesv8-armx.S" =>
+ [
+ "crypto/aes/asm/aesv8-armx.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/bsaes-armv7.S" =>
+ [
+ "crypto/aes/asm/bsaes-armv7.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/bsaes-x86_64.s" =>
+ [
+ "crypto/aes/asm/bsaes-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/vpaes-armv8.S" =>
+ [
+ "crypto/aes/asm/vpaes-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/vpaes-ppc.s" =>
+ [
+ "crypto/aes/asm/vpaes-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/aes/vpaes-x86.s" =>
+ [
+ "crypto/aes/asm/vpaes-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/aes/vpaes-x86_64.s" =>
+ [
+ "crypto/aes/asm/vpaes-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/alphacpuid.s" =>
+ [
+ "crypto/alphacpuid.pl",
+ ],
+ "crypto/arm64cpuid.S" =>
+ [
+ "crypto/arm64cpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/armv4cpuid.S" =>
+ [
+ "crypto/armv4cpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bf/bf-586.s" =>
+ [
+ "crypto/bf/asm/bf-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/bn/alpha-mont.S" =>
+ [
+ "crypto/bn/asm/alpha-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/armv4-gf2m.S" =>
+ [
+ "crypto/bn/asm/armv4-gf2m.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/armv4-mont.S" =>
+ [
+ "crypto/bn/asm/armv4-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/armv8-mont.S" =>
+ [
+ "crypto/bn/asm/armv8-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/bn-586.s" =>
+ [
+ "crypto/bn/asm/bn-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/bn/bn-ia64.s" =>
+ [
+ "crypto/bn/asm/ia64.S",
+ ],
+ "crypto/bn/bn-mips.S" =>
+ [
+ "crypto/bn/asm/mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/bn-ppc.s" =>
+ [
+ "crypto/bn/asm/ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/co-586.s" =>
+ [
+ "crypto/bn/asm/co-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/bn/ia64-mont.s" =>
+ [
+ "crypto/bn/asm/ia64-mont.pl",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/bn/mips-mont.S" =>
+ [
+ "crypto/bn/asm/mips-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/parisc-mont.s" =>
+ [
+ "crypto/bn/asm/parisc-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/ppc-mont.s" =>
+ [
+ "crypto/bn/asm/ppc-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/ppc64-mont.s" =>
+ [
+ "crypto/bn/asm/ppc64-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/rsaz-avx2.s" =>
+ [
+ "crypto/bn/asm/rsaz-avx2.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/rsaz-x86_64.s" =>
+ [
+ "crypto/bn/asm/rsaz-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/s390x-gf2m.s" =>
+ [
+ "crypto/bn/asm/s390x-gf2m.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/s390x-mont.S" =>
+ [
+ "crypto/bn/asm/s390x-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/sparct4-mont.S" =>
+ [
+ "crypto/bn/asm/sparct4-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/sparcv9-gf2m.S" =>
+ [
+ "crypto/bn/asm/sparcv9-gf2m.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/sparcv9-mont.S" =>
+ [
+ "crypto/bn/asm/sparcv9-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/sparcv9a-mont.S" =>
+ [
+ "crypto/bn/asm/sparcv9a-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/vis3-mont.S" =>
+ [
+ "crypto/bn/asm/vis3-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/x86-gf2m.s" =>
+ [
+ "crypto/bn/asm/x86-gf2m.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/bn/x86-mont.s" =>
+ [
+ "crypto/bn/asm/x86-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/bn/x86_64-gf2m.s" =>
+ [
+ "crypto/bn/asm/x86_64-gf2m.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/x86_64-mont.s" =>
+ [
+ "crypto/bn/asm/x86_64-mont.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/bn/x86_64-mont5.s" =>
+ [
+ "crypto/bn/asm/x86_64-mont5.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/buildinf.h" =>
+ [
+ "util/mkbuildinf.pl",
+ "\"\$(CC)",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
+ "\"\$(PLATFORM)\"",
+ ],
+ "crypto/camellia/cmll-x86.s" =>
+ [
+ "crypto/camellia/asm/cmll-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/camellia/cmll-x86_64.s" =>
+ [
+ "crypto/camellia/asm/cmll-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/camellia/cmllt4-sparcv9.S" =>
+ [
+ "crypto/camellia/asm/cmllt4-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/cast/cast-586.s" =>
+ [
+ "crypto/cast/asm/cast-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/chacha/chacha-armv4.S" =>
+ [
+ "crypto/chacha/asm/chacha-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/chacha/chacha-armv8.S" =>
+ [
+ "crypto/chacha/asm/chacha-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/chacha/chacha-ppc.s" =>
+ [
+ "crypto/chacha/asm/chacha-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/chacha/chacha-s390x.S" =>
+ [
+ "crypto/chacha/asm/chacha-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/chacha/chacha-x86.s" =>
+ [
+ "crypto/chacha/asm/chacha-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/chacha/chacha-x86_64.s" =>
+ [
+ "crypto/chacha/asm/chacha-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/des/crypt586.s" =>
+ [
+ "crypto/des/asm/crypt586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/des/des-586.s" =>
+ [
+ "crypto/des/asm/des-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/des/des_enc-sparc.S" =>
+ [
+ "crypto/des/asm/des_enc.m4",
+ ],
+ "crypto/des/dest4-sparcv9.S" =>
+ [
+ "crypto/des/asm/dest4-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-armv4.S" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-armv8.S" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-avx2.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-avx2.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-sparcv9.S" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/ecp_nistz256-x86.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/ec/ecp_nistz256-x86_64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ia64cpuid.s" =>
+ [
+ "crypto/ia64cpuid.S",
+ ],
+ "crypto/include/internal/bn_conf.h" =>
+ [
+ "crypto/include/internal/bn_conf.h.in",
+ ],
+ "crypto/include/internal/dso_conf.h" =>
+ [
+ "crypto/include/internal/dso_conf.h.in",
+ ],
+ "crypto/md5/md5-586.s" =>
+ [
+ "crypto/md5/asm/md5-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/md5/md5-sparcv9.S" =>
+ [
+ "crypto/md5/asm/md5-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/md5/md5-x86_64.s" =>
+ [
+ "crypto/md5/asm/md5-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/aesni-gcm-x86_64.s" =>
+ [
+ "crypto/modes/asm/aesni-gcm-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-alpha.S" =>
+ [
+ "crypto/modes/asm/ghash-alpha.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-armv4.S" =>
+ [
+ "crypto/modes/asm/ghash-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-ia64.s" =>
+ [
+ "crypto/modes/asm/ghash-ia64.pl",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/modes/ghash-parisc.s" =>
+ [
+ "crypto/modes/asm/ghash-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-s390x.S" =>
+ [
+ "crypto/modes/asm/ghash-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-sparcv9.S" =>
+ [
+ "crypto/modes/asm/ghash-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghash-x86.s" =>
+ [
+ "crypto/modes/asm/ghash-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/modes/ghash-x86_64.s" =>
+ [
+ "crypto/modes/asm/ghash-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghashp8-ppc.s" =>
+ [
+ "crypto/modes/asm/ghashp8-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/modes/ghashv8-armx.S" =>
+ [
+ "crypto/modes/asm/ghashv8-armx.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/pariscid.s" =>
+ [
+ "crypto/pariscid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-armv4.S" =>
+ [
+ "crypto/poly1305/asm/poly1305-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-armv8.S" =>
+ [
+ "crypto/poly1305/asm/poly1305-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-mips.S" =>
+ [
+ "crypto/poly1305/asm/poly1305-mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-ppc.s" =>
+ [
+ "crypto/poly1305/asm/poly1305-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-ppcfp.s" =>
+ [
+ "crypto/poly1305/asm/poly1305-ppcfp.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-s390x.S" =>
+ [
+ "crypto/poly1305/asm/poly1305-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-sparcv9.S" =>
+ [
+ "crypto/poly1305/asm/poly1305-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/poly1305/poly1305-x86.s" =>
+ [
+ "crypto/poly1305/asm/poly1305-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/poly1305/poly1305-x86_64.s" =>
+ [
+ "crypto/poly1305/asm/poly1305-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ppccpuid.s" =>
+ [
+ "crypto/ppccpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/rc4/rc4-586.s" =>
+ [
+ "crypto/rc4/asm/rc4-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/rc4/rc4-md5-x86_64.s" =>
+ [
+ "crypto/rc4/asm/rc4-md5-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/rc4/rc4-parisc.s" =>
+ [
+ "crypto/rc4/asm/rc4-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/rc4/rc4-s390x.s" =>
+ [
+ "crypto/rc4/asm/rc4-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/rc4/rc4-x86_64.s" =>
+ [
+ "crypto/rc4/asm/rc4-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ripemd/rmd-586.s" =>
+ [
+ "crypto/ripemd/asm/rmd-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-586.s" =>
+ [
+ "crypto/sha/asm/sha1-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/sha/sha1-alpha.S" =>
+ [
+ "crypto/sha/asm/sha1-alpha.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-armv4-large.S" =>
+ [
+ "crypto/sha/asm/sha1-armv4-large.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-armv8.S" =>
+ [
+ "crypto/sha/asm/sha1-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-ia64.s" =>
+ [
+ "crypto/sha/asm/sha1-ia64.pl",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/sha/sha1-mb-x86_64.s" =>
+ [
+ "crypto/sha/asm/sha1-mb-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-mips.S" =>
+ [
+ "crypto/sha/asm/sha1-mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-parisc.s" =>
+ [
+ "crypto/sha/asm/sha1-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-ppc.s" =>
+ [
+ "crypto/sha/asm/sha1-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-s390x.S" =>
+ [
+ "crypto/sha/asm/sha1-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-sparcv9.S" =>
+ [
+ "crypto/sha/asm/sha1-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha1-x86_64.s" =>
+ [
+ "crypto/sha/asm/sha1-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-586.s" =>
+ [
+ "crypto/sha/asm/sha256-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/sha/sha256-armv4.S" =>
+ [
+ "crypto/sha/asm/sha256-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-armv8.S" =>
+ [
+ "crypto/sha/asm/sha512-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-ia64.s" =>
+ [
+ "crypto/sha/asm/sha512-ia64.pl",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/sha/sha256-mb-x86_64.s" =>
+ [
+ "crypto/sha/asm/sha256-mb-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-mips.S" =>
+ [
+ "crypto/sha/asm/sha512-mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-parisc.s" =>
+ [
+ "crypto/sha/asm/sha512-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-ppc.s" =>
+ [
+ "crypto/sha/asm/sha512-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-s390x.S" =>
+ [
+ "crypto/sha/asm/sha512-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-sparcv9.S" =>
+ [
+ "crypto/sha/asm/sha512-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256-x86_64.s" =>
+ [
+ "crypto/sha/asm/sha512-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha256p8-ppc.s" =>
+ [
+ "crypto/sha/asm/sha512p8-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-586.s" =>
+ [
+ "crypto/sha/asm/sha512-586.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/sha/sha512-armv4.S" =>
+ [
+ "crypto/sha/asm/sha512-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-armv8.S" =>
+ [
+ "crypto/sha/asm/sha512-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-ia64.s" =>
+ [
+ "crypto/sha/asm/sha512-ia64.pl",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/sha/sha512-mips.S" =>
+ [
+ "crypto/sha/asm/sha512-mips.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-parisc.s" =>
+ [
+ "crypto/sha/asm/sha512-parisc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-ppc.s" =>
+ [
+ "crypto/sha/asm/sha512-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-s390x.S" =>
+ [
+ "crypto/sha/asm/sha512-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-sparcv9.S" =>
+ [
+ "crypto/sha/asm/sha512-sparcv9.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512-x86_64.s" =>
+ [
+ "crypto/sha/asm/sha512-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/sha512p8-ppc.s" =>
+ [
+ "crypto/sha/asm/sha512p8-ppc.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/uplink-ia64.s" =>
+ [
+ "ms/uplink-ia64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/uplink-x86.s" =>
+ [
+ "ms/uplink-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/uplink-x86_64.s" =>
+ [
+ "ms/uplink-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/whrlpool/wp-mmx.s" =>
+ [
+ "crypto/whrlpool/asm/wp-mmx.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "crypto/whrlpool/wp-x86_64.s" =>
+ [
+ "crypto/whrlpool/asm/wp-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/x86_64cpuid.s" =>
+ [
+ "crypto/x86_64cpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/x86cpuid.s" =>
+ [
+ "crypto/x86cpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "engines/e_padlock-x86.s" =>
+ [
+ "engines/asm/e_padlock-x86.pl",
+ "\$(PERLASM_SCHEME)",
+ "\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ "\$(PROCESSOR)",
+ ],
+ "engines/e_padlock-x86_64.s" =>
+ [
+ "engines/asm/e_padlock-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "include/openssl/opensslconf.h" =>
+ [
+ "include/openssl/opensslconf.h.in",
+ ],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "linux",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "linux",
+ ],
+ "test/buildtest_aes.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "aes",
+ ],
+ "test/buildtest_asn1.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "asn1",
+ ],
+ "test/buildtest_asn1t.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "asn1t",
+ ],
+ "test/buildtest_async.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "async",
+ ],
+ "test/buildtest_bio.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "bio",
+ ],
+ "test/buildtest_blowfish.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "blowfish",
+ ],
+ "test/buildtest_bn.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "bn",
+ ],
+ "test/buildtest_buffer.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "buffer",
+ ],
+ "test/buildtest_camellia.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "camellia",
+ ],
+ "test/buildtest_cast.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "cast",
+ ],
+ "test/buildtest_cmac.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "cmac",
+ ],
+ "test/buildtest_cms.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "cms",
+ ],
+ "test/buildtest_conf.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "conf",
+ ],
+ "test/buildtest_conf_api.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "conf_api",
+ ],
+ "test/buildtest_crypto.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "crypto",
+ ],
+ "test/buildtest_ct.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ct",
+ ],
+ "test/buildtest_des.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "des",
+ ],
+ "test/buildtest_dh.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "dh",
+ ],
+ "test/buildtest_dsa.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "dsa",
+ ],
+ "test/buildtest_dtls1.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "dtls1",
+ ],
+ "test/buildtest_e_os2.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "e_os2",
+ ],
+ "test/buildtest_ebcdic.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ebcdic",
+ ],
+ "test/buildtest_ec.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ec",
+ ],
+ "test/buildtest_ecdh.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ecdh",
+ ],
+ "test/buildtest_ecdsa.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ecdsa",
+ ],
+ "test/buildtest_engine.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "engine",
+ ],
+ "test/buildtest_evp.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "evp",
+ ],
+ "test/buildtest_hmac.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "hmac",
+ ],
+ "test/buildtest_idea.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "idea",
+ ],
+ "test/buildtest_kdf.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "kdf",
+ ],
+ "test/buildtest_lhash.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "lhash",
+ ],
+ "test/buildtest_md4.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "md4",
+ ],
+ "test/buildtest_md5.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "md5",
+ ],
+ "test/buildtest_mdc2.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "mdc2",
+ ],
+ "test/buildtest_modes.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "modes",
+ ],
+ "test/buildtest_obj_mac.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "obj_mac",
+ ],
+ "test/buildtest_objects.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "objects",
+ ],
+ "test/buildtest_ocsp.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ocsp",
+ ],
+ "test/buildtest_opensslv.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "opensslv",
+ ],
+ "test/buildtest_ossl_typ.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ossl_typ",
+ ],
+ "test/buildtest_pem.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "pem",
+ ],
+ "test/buildtest_pem2.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "pem2",
+ ],
+ "test/buildtest_pkcs12.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "pkcs12",
+ ],
+ "test/buildtest_pkcs7.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "pkcs7",
+ ],
+ "test/buildtest_rand.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand",
+ ],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
+ "test/buildtest_rc2.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rc2",
+ ],
+ "test/buildtest_rc4.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rc4",
+ ],
+ "test/buildtest_ripemd.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ripemd",
+ ],
+ "test/buildtest_rsa.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rsa",
+ ],
+ "test/buildtest_safestack.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "safestack",
+ ],
+ "test/buildtest_seed.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "seed",
+ ],
+ "test/buildtest_sha.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "sha",
+ ],
+ "test/buildtest_srp.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "srp",
+ ],
+ "test/buildtest_srtp.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "srtp",
+ ],
+ "test/buildtest_ssl.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ssl",
+ ],
+ "test/buildtest_ssl2.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ssl2",
+ ],
+ "test/buildtest_stack.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "stack",
+ ],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
+ "test/buildtest_symhacks.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "symhacks",
+ ],
+ "test/buildtest_tls1.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "tls1",
+ ],
+ "test/buildtest_ts.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ts",
+ ],
+ "test/buildtest_txt_db.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "txt_db",
+ ],
+ "test/buildtest_ui.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "ui",
+ ],
+ "test/buildtest_whrlpool.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "whrlpool",
+ ],
+ "test/buildtest_x509.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "x509",
+ ],
+ "test/buildtest_x509_vfy.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "x509_vfy",
+ ],
+ "test/buildtest_x509v3.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "x509v3",
+ ],
+ },
+ "includes" =>
+ {
+ "apps/app_rand.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/apps.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/asn1pars.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/ca.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/ciphers.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/cms.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/crl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/crl2p7.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/dgst.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/dhparam.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/dsa.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/dsaparam.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/ec.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/ecparam.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/enc.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/engine.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/errstr.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/gendsa.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/genpkey.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/genrsa.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/nseq.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/ocsp.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/openssl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/opt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/passwd.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkcs12.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkcs7.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkcs8.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkey.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkeyparam.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/pkeyutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/prime.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/progs.h" =>
+ [
+ ".",
+ ],
+ "apps/rand.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/rehash.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/req.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/rsa.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/rsautl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/s_cb.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/s_client.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/s_server.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/s_socket.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "apps/s_time.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/sess_id.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/smime.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/speed.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/spkac.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/srp.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/ts.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/verify.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/version.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "apps/x509.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "crypto/aes/aes-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/aes-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/aes/aes-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/aes_cfb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aes_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aes_ige.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aes_misc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aes_ofb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aes_wrap.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/aes/aesfx-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/aest4-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/aesv8-armx.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aes/bsaes-armv7.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/arm64cpuid.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/armv4cpuid.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/asn1/a_bitstr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_d2i_fp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_digest.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_dup.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_gentm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_i2d_fp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_int.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_mbstr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_object.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_octet.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_strex.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_strnid.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_time.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_type.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_utctm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_utf8.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/a_verify.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/ameth_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn1_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn1_gen.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn1_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn1_par.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn_mime.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn_moid.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn_mstbl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/asn_pack.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/bio_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/bio_ndef.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/d2i_pr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/d2i_pu.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/evp_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/f_int.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/f_string.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/i2d_pr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/i2d_pu.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/n_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/nsseq.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/p5_pbe.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/p5_pbev2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/p5_scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/p8_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/t_bitst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/t_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/t_spki.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_dec.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_fre.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_new.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_scn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_typ.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/tasn_utl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_algor.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_bignum.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_info.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_int64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_long.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_sig.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_spki.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/asn1/x_val.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/arch/async_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/arch/async_posix.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/arch/async_win.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/async.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/async_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/async/async_wait.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bf/bf_cfb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bf/bf_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bf/bf_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bf/bf_ofb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bf/bf_skey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/b_addr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/b_dump.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/b_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/b_sock.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/b_sock2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bf_buff.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bf_lbuf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bf_nbio.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bf_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bio_cb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bio_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bio_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bio_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_acpt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_bio.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_conn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_dgram.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_fd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_log.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_mem.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bio/bss_sock.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/blake2/blake2b.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/blake2/blake2s.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/blake2/m_blake2b.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/blake2/m_blake2s.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/armv4-gf2m.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/armv4-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/bn_add.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_asm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_blind.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_const.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_ctx.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_depr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_dh.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_div.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_exp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/bn/bn_exp2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_gcd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_gf2m.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_intern.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_kron.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_mod.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_mont.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_mpi.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_mul.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_nist.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_prime.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_rand.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_recp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_shift.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_sqr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_sqrt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_srp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_word.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/bn_x931p.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/mips-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/s390x-gf2m.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/s390x-mont.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/bn/sparct4-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/sparcv9-gf2m.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/sparcv9-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/sparcv9a-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/bn/vis3-mont.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/buffer/buf_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/buffer/buffer.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/buildinf.h" =>
+ [
+ ".",
+ ],
+ "crypto/camellia/camellia.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_cbc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_cfb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_misc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmll_ofb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/camellia/cmllt4-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/cast/c_cfb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cast/c_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cast/c_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cast/c_ofb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cast/c_skey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/chacha/chacha-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/chacha/chacha-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/chacha/chacha-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/cmac/cm_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cmac/cm_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cmac/cmac.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_att.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_cd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_dd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_env.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_ess.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_io.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_kari.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_pwri.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_sd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cms/cms_smime.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_api.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_def.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_mall.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_mod.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_sap.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/conf/conf_ssl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cpt_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cryptlib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_b64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_log.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_oct.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_policy.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_sct.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_sct_ctx.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_vfy.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ct/ct_x509v3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/cversion.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/des/cbc_cksm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/cbc_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/cfb64ede.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/cfb64enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/cfb_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/des_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/dest4-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/des/ecb3_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/ecb_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/fcrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/fcrypt_b.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/ofb64ede.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/ofb64enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/ofb_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/pcbc_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/qud_cksm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/rand_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/set_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/str2key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/des/xcbc_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_check.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_depr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_gen.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_kdf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_rfc5114.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_depr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_gen.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_ossl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dsa/dsa_vrf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_dl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_dlfcn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_openssl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_vms.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/dso/dso_win32.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ebcdic.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/curve25519.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/ec2_oct.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec2_smpl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_check.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_curve.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_cvt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_kmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_mult.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_oct.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ec_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecdh_kdf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecdh_ossl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecdsa_ossl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecdsa_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecdsa_vrf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/eck_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_mont.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nist.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nistp224.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nistp256.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nistp521.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nistputil.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_nistz256-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/ec/ecp_nistz256-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/ec/ecp_nistz256-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/ec/ecp_oct.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecp_smpl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ec/ecx_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_all.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_cnf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_ctrl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_dyn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_fat.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_openssl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_rdrand.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/eng_table.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_asnmth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_cipher.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_dh.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_digest.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_dsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_eckey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_pkmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_rand.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/engine/tb_rsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/err/err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/err/err_all.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/err/err_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/bio_b64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/bio_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/bio_md.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/bio_ok.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/c_allc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/c_alld.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/cmeth_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/digest.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_aes.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_aes_cbc_hmac_sha1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_aes_cbc_hmac_sha256.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_bf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_camellia.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_cast.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_chacha20_poly1305.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_des.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/evp/e_des3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/evp/e_idea.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_old.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_rc2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_rc4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_rc4_hmac_md5.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_rc5.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_seed.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
+ "crypto/evp/e_xcbc_d.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/encode.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_cnf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_pbe.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/evp_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_md2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_md4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_md5.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_md5_sha1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_mdc2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_ripemd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_sha1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/evp/m_sigver.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/m_wp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/names.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p5_crpt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p5_crpt2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_dec.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_enc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_open.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_seal.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/p_verify.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/pmeth_fn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/pmeth_gn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/evp/pmeth_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ex_data.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/getenv.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/hmac/hm_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/hmac/hm_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/hmac/hmac.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/idea/i_cbc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/idea/i_cfb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/idea/i_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/idea/i_ofb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/idea/i_skey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/include/internal/bn_conf.h" =>
+ [
+ ".",
+ ],
+ "crypto/include/internal/dso_conf.h" =>
+ [
+ ".",
+ ],
+ "crypto/init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/kdf/hkdf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/kdf/kdf_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/kdf/tls1_prf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/lhash/lh_stats.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/lhash/lhash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/md4/md4_dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/md4/md4_one.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/md5/md5-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/md5/md5_dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/md5/md5_one.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/mdc2/mdc2_one.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/mdc2/mdc2dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/mem.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/mem_dbg.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/mem_sec.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/cbc128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/ccm128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/cfb128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/ctr128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/cts128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/gcm128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/modes/ghash-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/modes/ghash-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/modes/ghash-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/modes/ghashv8-armx.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/modes/ocb128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/ofb128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/wrap128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/modes/xts128.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_dir.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_fips.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_fopen.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_str.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/o_time.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/objects/o_names.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/objects/obj_dat.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/objects/obj_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/objects/obj_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/objects/obj_xref.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_asn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_cl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_ext.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_ht.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_srv.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/ocsp_vfy.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ocsp/v3_ocsp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_all.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_info.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_oth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_pk8.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_pkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_x509.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pem_xaux.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pem/pvkfmt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_add.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_asn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_attr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_crpt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_crt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_decr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_key.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_kiss.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_mutl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_npas.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_p8d.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_p8e.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_sbag.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/p12_utl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs12/pk12err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/bio_pk7.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_attr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_doit.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_mime.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pk7_smime.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/pkcs7/pkcs7err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/poly1305/poly1305-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/poly1305/poly1305-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/poly1305/poly1305-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/poly1305/poly1305.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_egd.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_unix.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_vms.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/rand_win.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/randfile.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc2/rc2_cbc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc2/rc2_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc2/rc2_skey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc2/rc2cfb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc2/rc2ofb64.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rc4/rc4-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ripemd/rmd_dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ripemd/rmd_one.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_chk.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_crpt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_depr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_gen.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_mp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_none.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_oaep.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_ossl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_pk1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_pss.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_saos.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_ssl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_x931.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rsa/rsa_x931g.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/s390xcap.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/s390xcpuid.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/seed/seed.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/seed/seed_cbc.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/seed/seed_cfb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/seed/seed_ecb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/seed/seed_ofb.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/keccak1600-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sha/sha1-armv4-large.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha1-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha1-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/sha/sha1-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha1_one.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sha/sha1dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sha/sha256-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha256-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha256-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/sha/sha256-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha256.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sha/sha512-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha512-armv8.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha512-s390x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
+ "crypto/sha/sha512-sparcv9.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/sha512.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/srp/srp_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/srp/srp_vfy.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/stack/stack.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/threads_none.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/threads_pthread.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/threads_win.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_asn1.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_conf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_req_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_req_utils.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_rsp_print.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_rsp_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_rsp_utils.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_rsp_verify.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ts/ts_verify_ctx.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/txt_db/txt_db.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ui/ui_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ui/ui_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ui/ui_openssl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/ui/ui_util.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/uid.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/whrlpool/wp_block.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/whrlpool/wp_dgst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/by_dir.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/by_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/t_crl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/t_req.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/t_x509.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_att.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_cmp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_d2.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_def.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_ext.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_lu.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_meth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_obj.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_r2x.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_req.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_set.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_trs.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_txt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_v3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_vfy.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509_vpm.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509cset.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509name.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509rset.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509spki.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x509type.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_all.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_attrib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_crl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_exten.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_name.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_pubkey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_req.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_x509.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509/x_x509a.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_cache.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_data.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_map.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_node.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/pcy_tree.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_addr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_akey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_akeya.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_alt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_asid.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_bcons.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_bitst.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_conf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_cpols.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_crld.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_enum.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_extku.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_genn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_ia5.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_info.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_int.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_ncons.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_pci.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_pcia.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_pcons.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_pku.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_pmaps.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_prn.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_purp.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_skey.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_sxnet.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_tlsf.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3_utl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/x509v3/v3err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "engines/e_capi.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "engines/e_padlock.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "fuzz/asn1.o" =>
+ [
+ "include",
+ ],
+ "fuzz/asn1parse.o" =>
+ [
+ "include",
+ ],
+ "fuzz/bignum.o" =>
+ [
+ "include",
+ ],
+ "fuzz/bndiv.o" =>
+ [
+ "include",
+ ],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
+ "fuzz/cms.o" =>
+ [
+ "include",
+ ],
+ "fuzz/conf.o" =>
+ [
+ "include",
+ ],
+ "fuzz/crl.o" =>
+ [
+ "include",
+ ],
+ "fuzz/ct.o" =>
+ [
+ "include",
+ ],
+ "fuzz/server.o" =>
+ [
+ "include",
+ ],
+ "fuzz/test-corpus.o" =>
+ [
+ "include",
+ ],
+ "fuzz/x509.o" =>
+ [
+ "include",
+ ],
+ "include/openssl/opensslconf.h" =>
+ [
+ ".",
+ ],
+ "ssl/bio_ssl.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/d1_lib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/d1_msg.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/d1_srtp.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/methods.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/pqueue.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/dtls1_bitmap.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/rec_layer_d1.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/rec_layer_s3.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/ssl3_buffer.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/ssl3_record.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/s3_cbc.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/s3_enc.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/s3_lib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/s3_msg.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_asn1.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_cert.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_ciph.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_conf.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_err.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_init.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_lib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_mcnf.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_rsa.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_sess.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_stat.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_txt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/ssl_utst.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/statem.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/statem_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/statem_dtls.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/statem_lib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/statem_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/t1_enc.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/t1_lib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/t1_trce.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/tls13_enc.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/tls_srp.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/aborttest.o" =>
+ [
+ "include",
+ ],
+ "test/afalgtest.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
+ ],
+ "test/asynciotest.o" =>
+ [
+ "include",
+ ],
+ "test/asynctest.o" =>
+ [
+ "include",
+ ],
+ "test/bad_dtls_test.o" =>
+ [
+ "include",
+ ],
+ "test/bftest.o" =>
+ [
+ "include",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
+ "test/bio_enc_test.o" =>
+ [
+ "include",
+ ],
+ "test/bioprinttest.o" =>
+ [
+ "include",
+ ],
+ "test/bntest.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_aes.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_asn1.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_asn1t.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_async.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_bio.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_blowfish.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_bn.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_buffer.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_camellia.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_cast.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_cmac.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_cms.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_conf.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_conf_api.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_crypto.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ct.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_des.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_dh.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_dsa.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_dtls1.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_e_os2.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ebcdic.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ec.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ecdh.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ecdsa.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_engine.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_evp.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_hmac.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_idea.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_kdf.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_lhash.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_md4.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_md5.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_mdc2.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_modes.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_obj_mac.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_objects.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ocsp.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_opensslv.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ossl_typ.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_pem.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_pem2.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_pkcs12.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_pkcs7.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_rand.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_rc2.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_rc4.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ripemd.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_rsa.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_safestack.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_seed.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_sha.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_srp.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_srtp.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ssl.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ssl2.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_stack.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_symhacks.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_tls1.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ts.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_txt_db.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_ui.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_whrlpool.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_x509.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_x509_vfy.o" =>
+ [
+ "include",
+ ],
+ "test/buildtest_x509v3.o" =>
+ [
+ "include",
+ ],
+ "test/casttest.o" =>
+ [
+ "include",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
+ ],
+ "test/clienthellotest.o" =>
+ [
+ "include",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
+ "test/constant_time_test.o" =>
+ [
+ "include",
+ ],
+ "test/crltest.o" =>
+ [
+ "include",
+ ],
+ "test/ct_test.o" =>
+ [
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
+ ],
+ "test/danetest.o" =>
+ [
+ "include",
+ ],
+ "test/destest.o" =>
+ [
+ "include",
+ ],
+ "test/dhtest.o" =>
+ [
+ "include",
+ ],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
+ "test/dsatest.o" =>
+ [
+ "include",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/dtlstest.o" =>
+ [
+ "include",
+ ],
+ "test/dtlsv1listentest.o" =>
+ [
+ "include",
+ ],
+ "test/ecdsatest.o" =>
+ [
+ "include",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
+ "test/ectest.o" =>
+ [
+ "include",
+ ],
+ "test/enginetest.o" =>
+ [
+ "include",
+ ],
+ "test/errtest.o" =>
+ [
+ "include",
+ ],
+ "test/evp_extra_test.o" =>
+ [
+ "include",
+ "crypto/include",
+ ],
+ "test/evp_test.o" =>
+ [
+ "include",
+ ],
+ "test/exdatatest.o" =>
+ [
+ "include",
+ ],
+ "test/exptest.o" =>
+ [
+ "include",
+ ],
+ "test/fatalerrtest.o" =>
+ [
+ "include",
+ ],
+ "test/gmdifftest.o" =>
+ [
+ "include",
+ ],
+ "test/gosttest.o" =>
+ [
+ "include",
+ ".",
+ ],
+ "test/handshake_helper.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/hmactest.o" =>
+ [
+ "include",
+ ],
+ "test/ideatest.o" =>
+ [
+ "include",
+ ],
+ "test/igetest.o" =>
+ [
+ "include",
+ ],
+ "test/lhash_test.o" =>
+ [
+ "include",
+ ],
+ "test/md2test.o" =>
+ [
+ "include",
+ ],
+ "test/mdc2_internal_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/mdc2test.o" =>
+ [
+ "include",
+ ],
+ "test/memleaktest.o" =>
+ [
+ "include",
+ ],
+ "test/modes_internal_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/ocspapitest.o" =>
+ [
+ "include",
+ ],
+ "test/packettest.o" =>
+ [
+ "include",
+ ],
+ "test/pbelutest.o" =>
+ [
+ "include",
+ ],
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "include",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
+ "test/rc2test.o" =>
+ [
+ "include",
+ ],
+ "test/rc4test.o" =>
+ [
+ "include",
+ ],
+ "test/rc5test.o" =>
+ [
+ "include",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
+ [
+ "include",
+ ],
+ "test/rsa_complex.o" =>
+ [
+ "include",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
+ "test/rsa_test.o" =>
+ [
+ "include",
+ ],
+ "test/sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/secmemtest.o" =>
+ [
+ "include",
+ ],
+ "test/servername_test.o" =>
+ [
+ "include",
+ ],
+ "test/siphash_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
+ "test/sm2_internal_test.o" =>
+ [
+ "include",
+ "crypto/include",
+ ],
+ "test/sm4_internal_test.o" =>
+ [
+ ".",
+ "include",
+ "crypto/include",
+ ],
+ "test/srptest.o" =>
+ [
+ "include",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
+ "test/ssl_test_ctx.o" =>
+ [
+ "include",
+ ],
+ "test/ssl_test_ctx_test.o" =>
+ [
+ "include",
+ ],
+ "test/sslapitest.o" =>
+ [
+ "include",
+ ".",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
+ "test/sslcorrupttest.o" =>
+ [
+ "include",
+ ],
+ "test/ssltest_old.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/ssltestlib.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "include",
+ ],
+ "test/threadstest.o" =>
+ [
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/uitest.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
+ "test/v3ext.o" =>
+ [
+ "include",
+ ],
+ "test/v3nametest.o" =>
+ [
+ "include",
+ ],
+ "test/verify_extra_test.o" =>
+ [
+ "include",
+ ],
+ "test/versions.o" =>
+ [
+ "include",
+ ],
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "include",
+ ],
+ "test/x509_dup_cert_test.o" =>
+ [
+ "include",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
+ "test/x509aux.o" =>
+ [
+ "include",
+ ],
+ },
+ "install" =>
+ {
+ "libraries" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
+ "programs" =>
+ [
+ "apps/openssl",
+ ],
+ "scripts" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ "tools/c_rehash",
+ ],
+ },
+ "ldadd" =>
+ {
+ },
+ "libraries" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "overrides" =>
+ [
+ ],
+ "programs" =>
+ [
+ "apps/openssl",
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ "test/aborttest",
+ "test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
+ "test/asynciotest",
+ "test/asynctest",
+ "test/bad_dtls_test",
+ "test/bftest",
+ "test/bio_callback_test",
+ "test/bio_enc_test",
+ "test/bioprinttest",
+ "test/bntest",
+ "test/buildtest_aes",
+ "test/buildtest_asn1",
+ "test/buildtest_asn1t",
+ "test/buildtest_async",
+ "test/buildtest_bio",
+ "test/buildtest_blowfish",
+ "test/buildtest_bn",
+ "test/buildtest_buffer",
+ "test/buildtest_camellia",
+ "test/buildtest_cast",
+ "test/buildtest_cmac",
+ "test/buildtest_cms",
+ "test/buildtest_conf",
+ "test/buildtest_conf_api",
+ "test/buildtest_crypto",
+ "test/buildtest_ct",
+ "test/buildtest_des",
+ "test/buildtest_dh",
+ "test/buildtest_dsa",
+ "test/buildtest_dtls1",
+ "test/buildtest_e_os2",
+ "test/buildtest_ebcdic",
+ "test/buildtest_ec",
+ "test/buildtest_ecdh",
+ "test/buildtest_ecdsa",
+ "test/buildtest_engine",
+ "test/buildtest_evp",
+ "test/buildtest_hmac",
+ "test/buildtest_idea",
+ "test/buildtest_kdf",
+ "test/buildtest_lhash",
+ "test/buildtest_md4",
+ "test/buildtest_md5",
+ "test/buildtest_mdc2",
+ "test/buildtest_modes",
+ "test/buildtest_obj_mac",
+ "test/buildtest_objects",
+ "test/buildtest_ocsp",
+ "test/buildtest_opensslv",
+ "test/buildtest_ossl_typ",
+ "test/buildtest_pem",
+ "test/buildtest_pem2",
+ "test/buildtest_pkcs12",
+ "test/buildtest_pkcs7",
+ "test/buildtest_rand",
+ "test/buildtest_rand_drbg",
+ "test/buildtest_rc2",
+ "test/buildtest_rc4",
+ "test/buildtest_ripemd",
+ "test/buildtest_rsa",
+ "test/buildtest_safestack",
+ "test/buildtest_seed",
+ "test/buildtest_sha",
+ "test/buildtest_srp",
+ "test/buildtest_srtp",
+ "test/buildtest_ssl",
+ "test/buildtest_ssl2",
+ "test/buildtest_stack",
+ "test/buildtest_store",
+ "test/buildtest_symhacks",
+ "test/buildtest_tls1",
+ "test/buildtest_ts",
+ "test/buildtest_txt_db",
+ "test/buildtest_ui",
+ "test/buildtest_whrlpool",
+ "test/buildtest_x509",
+ "test/buildtest_x509_vfy",
+ "test/buildtest_x509v3",
+ "test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
+ "test/cipherlist_test",
+ "test/ciphername_test",
+ "test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
+ "test/constant_time_test",
+ "test/crltest",
+ "test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
+ "test/d2i_test",
+ "test/danetest",
+ "test/destest",
+ "test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
+ "test/dsatest",
+ "test/dtls_mtu_test",
+ "test/dtlstest",
+ "test/dtlsv1listentest",
+ "test/ecdsatest",
+ "test/ecstresstest",
+ "test/ectest",
+ "test/enginetest",
+ "test/errtest",
+ "test/evp_extra_test",
+ "test/evp_test",
+ "test/exdatatest",
+ "test/exptest",
+ "test/fatalerrtest",
+ "test/gmdifftest",
+ "test/gosttest",
+ "test/hmactest",
+ "test/ideatest",
+ "test/igetest",
+ "test/lhash_test",
+ "test/md2test",
+ "test/mdc2_internal_test",
+ "test/mdc2test",
+ "test/memleaktest",
+ "test/modes_internal_test",
+ "test/ocspapitest",
+ "test/packettest",
+ "test/pbelutest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
+ "test/rc2test",
+ "test/rc4test",
+ "test/rc5test",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
+ "test/rsa_complex",
+ "test/rsa_mp_test",
+ "test/rsa_test",
+ "test/sanitytest",
+ "test/secmemtest",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
+ "test/srptest",
+ "test/ssl_cert_table_internal_test",
+ "test/ssl_test",
+ "test/ssl_test_ctx_test",
+ "test/sslapitest",
+ "test/sslbuffertest",
+ "test/sslcorrupttest",
+ "test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
+ "test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
+ "test/v3ext",
+ "test/v3nametest",
+ "test/verify_extra_test",
+ "test/versions",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
+ "test/x509_dup_cert_test",
+ "test/x509_internal_test",
+ "test/x509_time_test",
+ "test/x509aux",
+ ],
+ "rawlines" =>
+ [
+ "##### SHA assembler implementations",
+ "",
+ "# GNU make \"catch all\"",
+ "crypto/sha/sha1-%.S: crypto/sha/asm/sha1-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "crypto/sha/sha256-%.S: crypto/sha/asm/sha512-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "crypto/sha/sha512-%.S: crypto/sha/asm/sha512-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "crypto/poly1305/poly1305-%.S: crypto/poly1305/asm/poly1305-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "##### AES assembler implementations",
+ "",
+ "# GNU make \"catch all\"",
+ "crypto/aes/aes-%.S: crypto/aes/asm/aes-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "",
+ "# GNU make \"catch all\"",
+ "crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "##### CHACHA assembler implementations",
+ "",
+ "crypto/chacha/chacha-%.S: crypto/chacha/asm/chacha-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "# GNU make \"catch all\"",
+ "crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ "crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
+ " CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
+ ],
+ "rename" =>
+ {
+ },
+ "scripts" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ "tools/c_rehash",
+ "util/shlib_wrap.sh",
+ ],
+ "shared_sources" =>
+ {
+ },
+ "sources" =>
+ {
+ "apps/CA.pl" =>
+ [
+ "apps/CA.pl.in",
+ ],
+ "apps/app_rand.o" =>
+ [
+ "apps/app_rand.c",
+ ],
+ "apps/apps.o" =>
+ [
+ "apps/apps.c",
+ ],
+ "apps/asn1pars.o" =>
+ [
+ "apps/asn1pars.c",
+ ],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
+ "apps/ca.o" =>
+ [
+ "apps/ca.c",
+ ],
+ "apps/ciphers.o" =>
+ [
+ "apps/ciphers.c",
+ ],
+ "apps/cms.o" =>
+ [
+ "apps/cms.c",
+ ],
+ "apps/crl.o" =>
+ [
+ "apps/crl.c",
+ ],
+ "apps/crl2p7.o" =>
+ [
+ "apps/crl2p7.c",
+ ],
+ "apps/dgst.o" =>
+ [
+ "apps/dgst.c",
+ ],
+ "apps/dhparam.o" =>
+ [
+ "apps/dhparam.c",
+ ],
+ "apps/dsa.o" =>
+ [
+ "apps/dsa.c",
+ ],
+ "apps/dsaparam.o" =>
+ [
+ "apps/dsaparam.c",
+ ],
+ "apps/ec.o" =>
+ [
+ "apps/ec.c",
+ ],
+ "apps/ecparam.o" =>
+ [
+ "apps/ecparam.c",
+ ],
+ "apps/enc.o" =>
+ [
+ "apps/enc.c",
+ ],
+ "apps/engine.o" =>
+ [
+ "apps/engine.c",
+ ],
+ "apps/errstr.o" =>
+ [
+ "apps/errstr.c",
+ ],
+ "apps/gendsa.o" =>
+ [
+ "apps/gendsa.c",
+ ],
+ "apps/genpkey.o" =>
+ [
+ "apps/genpkey.c",
+ ],
+ "apps/genrsa.o" =>
+ [
+ "apps/genrsa.c",
+ ],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
+ "apps/nseq.o" =>
+ [
+ "apps/nseq.c",
+ ],
+ "apps/ocsp.o" =>
+ [
+ "apps/ocsp.c",
+ ],
+ "apps/openssl" =>
+ [
+ "apps/asn1pars.o",
+ "apps/ca.o",
+ "apps/ciphers.o",
+ "apps/cms.o",
+ "apps/crl.o",
+ "apps/crl2p7.o",
+ "apps/dgst.o",
+ "apps/dhparam.o",
+ "apps/dsa.o",
+ "apps/dsaparam.o",
+ "apps/ec.o",
+ "apps/ecparam.o",
+ "apps/enc.o",
+ "apps/engine.o",
+ "apps/errstr.o",
+ "apps/gendsa.o",
+ "apps/genpkey.o",
+ "apps/genrsa.o",
+ "apps/nseq.o",
+ "apps/ocsp.o",
+ "apps/openssl.o",
+ "apps/passwd.o",
+ "apps/pkcs12.o",
+ "apps/pkcs7.o",
+ "apps/pkcs8.o",
+ "apps/pkey.o",
+ "apps/pkeyparam.o",
+ "apps/pkeyutl.o",
+ "apps/prime.o",
+ "apps/rand.o",
+ "apps/rehash.o",
+ "apps/req.o",
+ "apps/rsa.o",
+ "apps/rsautl.o",
+ "apps/s_client.o",
+ "apps/s_server.o",
+ "apps/s_time.o",
+ "apps/sess_id.o",
+ "apps/smime.o",
+ "apps/speed.o",
+ "apps/spkac.o",
+ "apps/srp.o",
+ "apps/storeutl.o",
+ "apps/ts.o",
+ "apps/verify.o",
+ "apps/version.o",
+ "apps/x509.o",
+ ],
+ "apps/openssl.o" =>
+ [
+ "apps/openssl.c",
+ ],
+ "apps/opt.o" =>
+ [
+ "apps/opt.c",
+ ],
+ "apps/passwd.o" =>
+ [
+ "apps/passwd.c",
+ ],
+ "apps/pkcs12.o" =>
+ [
+ "apps/pkcs12.c",
+ ],
+ "apps/pkcs7.o" =>
+ [
+ "apps/pkcs7.c",
+ ],
+ "apps/pkcs8.o" =>
+ [
+ "apps/pkcs8.c",
+ ],
+ "apps/pkey.o" =>
+ [
+ "apps/pkey.c",
+ ],
+ "apps/pkeyparam.o" =>
+ [
+ "apps/pkeyparam.c",
+ ],
+ "apps/pkeyutl.o" =>
+ [
+ "apps/pkeyutl.c",
+ ],
+ "apps/prime.o" =>
+ [
+ "apps/prime.c",
+ ],
+ "apps/rand.o" =>
+ [
+ "apps/rand.c",
+ ],
+ "apps/rehash.o" =>
+ [
+ "apps/rehash.c",
+ ],
+ "apps/req.o" =>
+ [
+ "apps/req.c",
+ ],
+ "apps/rsa.o" =>
+ [
+ "apps/rsa.c",
+ ],
+ "apps/rsautl.o" =>
+ [
+ "apps/rsautl.c",
+ ],
+ "apps/s_cb.o" =>
+ [
+ "apps/s_cb.c",
+ ],
+ "apps/s_client.o" =>
+ [
+ "apps/s_client.c",
+ ],
+ "apps/s_server.o" =>
+ [
+ "apps/s_server.c",
+ ],
+ "apps/s_socket.o" =>
+ [
+ "apps/s_socket.c",
+ ],
+ "apps/s_time.o" =>
+ [
+ "apps/s_time.c",
+ ],
+ "apps/sess_id.o" =>
+ [
+ "apps/sess_id.c",
+ ],
+ "apps/smime.o" =>
+ [
+ "apps/smime.c",
+ ],
+ "apps/speed.o" =>
+ [
+ "apps/speed.c",
+ ],
+ "apps/spkac.o" =>
+ [
+ "apps/spkac.c",
+ ],
+ "apps/srp.o" =>
+ [
+ "apps/srp.c",
+ ],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
+ "apps/ts.o" =>
+ [
+ "apps/ts.c",
+ ],
+ "apps/tsget.pl" =>
+ [
+ "apps/tsget.in",
+ ],
+ "apps/verify.o" =>
+ [
+ "apps/verify.c",
+ ],
+ "apps/version.o" =>
+ [
+ "apps/version.c",
+ ],
+ "apps/x509.o" =>
+ [
+ "apps/x509.c",
+ ],
+ "crypto/aes/aes-s390x.o" =>
+ [
+ "crypto/aes/aes-s390x.S",
+ ],
+ "crypto/aes/aes_cfb.o" =>
+ [
+ "crypto/aes/aes_cfb.c",
+ ],
+ "crypto/aes/aes_ecb.o" =>
+ [
+ "crypto/aes/aes_ecb.c",
+ ],
+ "crypto/aes/aes_ige.o" =>
+ [
+ "crypto/aes/aes_ige.c",
+ ],
+ "crypto/aes/aes_misc.o" =>
+ [
+ "crypto/aes/aes_misc.c",
+ ],
+ "crypto/aes/aes_ofb.o" =>
+ [
+ "crypto/aes/aes_ofb.c",
+ ],
+ "crypto/aes/aes_wrap.o" =>
+ [
+ "crypto/aes/aes_wrap.c",
+ ],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
+ "crypto/asn1/a_bitstr.o" =>
+ [
+ "crypto/asn1/a_bitstr.c",
+ ],
+ "crypto/asn1/a_d2i_fp.o" =>
+ [
+ "crypto/asn1/a_d2i_fp.c",
+ ],
+ "crypto/asn1/a_digest.o" =>
+ [
+ "crypto/asn1/a_digest.c",
+ ],
+ "crypto/asn1/a_dup.o" =>
+ [
+ "crypto/asn1/a_dup.c",
+ ],
+ "crypto/asn1/a_gentm.o" =>
+ [
+ "crypto/asn1/a_gentm.c",
+ ],
+ "crypto/asn1/a_i2d_fp.o" =>
+ [
+ "crypto/asn1/a_i2d_fp.c",
+ ],
+ "crypto/asn1/a_int.o" =>
+ [
+ "crypto/asn1/a_int.c",
+ ],
+ "crypto/asn1/a_mbstr.o" =>
+ [
+ "crypto/asn1/a_mbstr.c",
+ ],
+ "crypto/asn1/a_object.o" =>
+ [
+ "crypto/asn1/a_object.c",
+ ],
+ "crypto/asn1/a_octet.o" =>
+ [
+ "crypto/asn1/a_octet.c",
+ ],
+ "crypto/asn1/a_print.o" =>
+ [
+ "crypto/asn1/a_print.c",
+ ],
+ "crypto/asn1/a_sign.o" =>
+ [
+ "crypto/asn1/a_sign.c",
+ ],
+ "crypto/asn1/a_strex.o" =>
+ [
+ "crypto/asn1/a_strex.c",
+ ],
+ "crypto/asn1/a_strnid.o" =>
+ [
+ "crypto/asn1/a_strnid.c",
+ ],
+ "crypto/asn1/a_time.o" =>
+ [
+ "crypto/asn1/a_time.c",
+ ],
+ "crypto/asn1/a_type.o" =>
+ [
+ "crypto/asn1/a_type.c",
+ ],
+ "crypto/asn1/a_utctm.o" =>
+ [
+ "crypto/asn1/a_utctm.c",
+ ],
+ "crypto/asn1/a_utf8.o" =>
+ [
+ "crypto/asn1/a_utf8.c",
+ ],
+ "crypto/asn1/a_verify.o" =>
+ [
+ "crypto/asn1/a_verify.c",
+ ],
+ "crypto/asn1/ameth_lib.o" =>
+ [
+ "crypto/asn1/ameth_lib.c",
+ ],
+ "crypto/asn1/asn1_err.o" =>
+ [
+ "crypto/asn1/asn1_err.c",
+ ],
+ "crypto/asn1/asn1_gen.o" =>
+ [
+ "crypto/asn1/asn1_gen.c",
+ ],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
+ "crypto/asn1/asn1_lib.o" =>
+ [
+ "crypto/asn1/asn1_lib.c",
+ ],
+ "crypto/asn1/asn1_par.o" =>
+ [
+ "crypto/asn1/asn1_par.c",
+ ],
+ "crypto/asn1/asn_mime.o" =>
+ [
+ "crypto/asn1/asn_mime.c",
+ ],
+ "crypto/asn1/asn_moid.o" =>
+ [
+ "crypto/asn1/asn_moid.c",
+ ],
+ "crypto/asn1/asn_mstbl.o" =>
+ [
+ "crypto/asn1/asn_mstbl.c",
+ ],
+ "crypto/asn1/asn_pack.o" =>
+ [
+ "crypto/asn1/asn_pack.c",
+ ],
+ "crypto/asn1/bio_asn1.o" =>
+ [
+ "crypto/asn1/bio_asn1.c",
+ ],
+ "crypto/asn1/bio_ndef.o" =>
+ [
+ "crypto/asn1/bio_ndef.c",
+ ],
+ "crypto/asn1/d2i_pr.o" =>
+ [
+ "crypto/asn1/d2i_pr.c",
+ ],
+ "crypto/asn1/d2i_pu.o" =>
+ [
+ "crypto/asn1/d2i_pu.c",
+ ],
+ "crypto/asn1/evp_asn1.o" =>
+ [
+ "crypto/asn1/evp_asn1.c",
+ ],
+ "crypto/asn1/f_int.o" =>
+ [
+ "crypto/asn1/f_int.c",
+ ],
+ "crypto/asn1/f_string.o" =>
+ [
+ "crypto/asn1/f_string.c",
+ ],
+ "crypto/asn1/i2d_pr.o" =>
+ [
+ "crypto/asn1/i2d_pr.c",
+ ],
+ "crypto/asn1/i2d_pu.o" =>
+ [
+ "crypto/asn1/i2d_pu.c",
+ ],
+ "crypto/asn1/n_pkey.o" =>
+ [
+ "crypto/asn1/n_pkey.c",
+ ],
+ "crypto/asn1/nsseq.o" =>
+ [
+ "crypto/asn1/nsseq.c",
+ ],
+ "crypto/asn1/p5_pbe.o" =>
+ [
+ "crypto/asn1/p5_pbe.c",
+ ],
+ "crypto/asn1/p5_pbev2.o" =>
+ [
+ "crypto/asn1/p5_pbev2.c",
+ ],
+ "crypto/asn1/p5_scrypt.o" =>
+ [
+ "crypto/asn1/p5_scrypt.c",
+ ],
+ "crypto/asn1/p8_pkey.o" =>
+ [
+ "crypto/asn1/p8_pkey.c",
+ ],
+ "crypto/asn1/t_bitst.o" =>
+ [
+ "crypto/asn1/t_bitst.c",
+ ],
+ "crypto/asn1/t_pkey.o" =>
+ [
+ "crypto/asn1/t_pkey.c",
+ ],
+ "crypto/asn1/t_spki.o" =>
+ [
+ "crypto/asn1/t_spki.c",
+ ],
+ "crypto/asn1/tasn_dec.o" =>
+ [
+ "crypto/asn1/tasn_dec.c",
+ ],
+ "crypto/asn1/tasn_enc.o" =>
+ [
+ "crypto/asn1/tasn_enc.c",
+ ],
+ "crypto/asn1/tasn_fre.o" =>
+ [
+ "crypto/asn1/tasn_fre.c",
+ ],
+ "crypto/asn1/tasn_new.o" =>
+ [
+ "crypto/asn1/tasn_new.c",
+ ],
+ "crypto/asn1/tasn_prn.o" =>
+ [
+ "crypto/asn1/tasn_prn.c",
+ ],
+ "crypto/asn1/tasn_scn.o" =>
+ [
+ "crypto/asn1/tasn_scn.c",
+ ],
+ "crypto/asn1/tasn_typ.o" =>
+ [
+ "crypto/asn1/tasn_typ.c",
+ ],
+ "crypto/asn1/tasn_utl.o" =>
+ [
+ "crypto/asn1/tasn_utl.c",
+ ],
+ "crypto/asn1/x_algor.o" =>
+ [
+ "crypto/asn1/x_algor.c",
+ ],
+ "crypto/asn1/x_bignum.o" =>
+ [
+ "crypto/asn1/x_bignum.c",
+ ],
+ "crypto/asn1/x_info.o" =>
+ [
+ "crypto/asn1/x_info.c",
+ ],
+ "crypto/asn1/x_int64.o" =>
+ [
+ "crypto/asn1/x_int64.c",
+ ],
+ "crypto/asn1/x_long.o" =>
+ [
+ "crypto/asn1/x_long.c",
+ ],
+ "crypto/asn1/x_pkey.o" =>
+ [
+ "crypto/asn1/x_pkey.c",
+ ],
+ "crypto/asn1/x_sig.o" =>
+ [
+ "crypto/asn1/x_sig.c",
+ ],
+ "crypto/asn1/x_spki.o" =>
+ [
+ "crypto/asn1/x_spki.c",
+ ],
+ "crypto/asn1/x_val.o" =>
+ [
+ "crypto/asn1/x_val.c",
+ ],
+ "crypto/async/arch/async_null.o" =>
+ [
+ "crypto/async/arch/async_null.c",
+ ],
+ "crypto/async/arch/async_posix.o" =>
+ [
+ "crypto/async/arch/async_posix.c",
+ ],
+ "crypto/async/arch/async_win.o" =>
+ [
+ "crypto/async/arch/async_win.c",
+ ],
+ "crypto/async/async.o" =>
+ [
+ "crypto/async/async.c",
+ ],
+ "crypto/async/async_err.o" =>
+ [
+ "crypto/async/async_err.c",
+ ],
+ "crypto/async/async_wait.o" =>
+ [
+ "crypto/async/async_wait.c",
+ ],
+ "crypto/bf/bf_cfb64.o" =>
+ [
+ "crypto/bf/bf_cfb64.c",
+ ],
+ "crypto/bf/bf_ecb.o" =>
+ [
+ "crypto/bf/bf_ecb.c",
+ ],
+ "crypto/bf/bf_enc.o" =>
+ [
+ "crypto/bf/bf_enc.c",
+ ],
+ "crypto/bf/bf_ofb64.o" =>
+ [
+ "crypto/bf/bf_ofb64.c",
+ ],
+ "crypto/bf/bf_skey.o" =>
+ [
+ "crypto/bf/bf_skey.c",
+ ],
+ "crypto/bio/b_addr.o" =>
+ [
+ "crypto/bio/b_addr.c",
+ ],
+ "crypto/bio/b_dump.o" =>
+ [
+ "crypto/bio/b_dump.c",
+ ],
+ "crypto/bio/b_print.o" =>
+ [
+ "crypto/bio/b_print.c",
+ ],
+ "crypto/bio/b_sock.o" =>
+ [
+ "crypto/bio/b_sock.c",
+ ],
+ "crypto/bio/b_sock2.o" =>
+ [
+ "crypto/bio/b_sock2.c",
+ ],
+ "crypto/bio/bf_buff.o" =>
+ [
+ "crypto/bio/bf_buff.c",
+ ],
+ "crypto/bio/bf_lbuf.o" =>
+ [
+ "crypto/bio/bf_lbuf.c",
+ ],
+ "crypto/bio/bf_nbio.o" =>
+ [
+ "crypto/bio/bf_nbio.c",
+ ],
+ "crypto/bio/bf_null.o" =>
+ [
+ "crypto/bio/bf_null.c",
+ ],
+ "crypto/bio/bio_cb.o" =>
+ [
+ "crypto/bio/bio_cb.c",
+ ],
+ "crypto/bio/bio_err.o" =>
+ [
+ "crypto/bio/bio_err.c",
+ ],
+ "crypto/bio/bio_lib.o" =>
+ [
+ "crypto/bio/bio_lib.c",
+ ],
+ "crypto/bio/bio_meth.o" =>
+ [
+ "crypto/bio/bio_meth.c",
+ ],
+ "crypto/bio/bss_acpt.o" =>
+ [
+ "crypto/bio/bss_acpt.c",
+ ],
+ "crypto/bio/bss_bio.o" =>
+ [
+ "crypto/bio/bss_bio.c",
+ ],
+ "crypto/bio/bss_conn.o" =>
+ [
+ "crypto/bio/bss_conn.c",
+ ],
+ "crypto/bio/bss_dgram.o" =>
+ [
+ "crypto/bio/bss_dgram.c",
+ ],
+ "crypto/bio/bss_fd.o" =>
+ [
+ "crypto/bio/bss_fd.c",
+ ],
+ "crypto/bio/bss_file.o" =>
+ [
+ "crypto/bio/bss_file.c",
+ ],
+ "crypto/bio/bss_log.o" =>
+ [
+ "crypto/bio/bss_log.c",
+ ],
+ "crypto/bio/bss_mem.o" =>
+ [
+ "crypto/bio/bss_mem.c",
+ ],
+ "crypto/bio/bss_null.o" =>
+ [
+ "crypto/bio/bss_null.c",
+ ],
+ "crypto/bio/bss_sock.o" =>
+ [
+ "crypto/bio/bss_sock.c",
+ ],
+ "crypto/blake2/blake2b.o" =>
+ [
+ "crypto/blake2/blake2b.c",
+ ],
+ "crypto/blake2/blake2s.o" =>
+ [
+ "crypto/blake2/blake2s.c",
+ ],
+ "crypto/blake2/m_blake2b.o" =>
+ [
+ "crypto/blake2/m_blake2b.c",
+ ],
+ "crypto/blake2/m_blake2s.o" =>
+ [
+ "crypto/blake2/m_blake2s.c",
+ ],
+ "crypto/bn/bn_add.o" =>
+ [
+ "crypto/bn/bn_add.c",
+ ],
+ "crypto/bn/bn_asm.o" =>
+ [
+ "crypto/bn/bn_asm.c",
+ ],
+ "crypto/bn/bn_blind.o" =>
+ [
+ "crypto/bn/bn_blind.c",
+ ],
+ "crypto/bn/bn_const.o" =>
+ [
+ "crypto/bn/bn_const.c",
+ ],
+ "crypto/bn/bn_ctx.o" =>
+ [
+ "crypto/bn/bn_ctx.c",
+ ],
+ "crypto/bn/bn_depr.o" =>
+ [
+ "crypto/bn/bn_depr.c",
+ ],
+ "crypto/bn/bn_dh.o" =>
+ [
+ "crypto/bn/bn_dh.c",
+ ],
+ "crypto/bn/bn_div.o" =>
+ [
+ "crypto/bn/bn_div.c",
+ ],
+ "crypto/bn/bn_err.o" =>
+ [
+ "crypto/bn/bn_err.c",
+ ],
+ "crypto/bn/bn_exp.o" =>
+ [
+ "crypto/bn/bn_exp.c",
+ ],
+ "crypto/bn/bn_exp2.o" =>
+ [
+ "crypto/bn/bn_exp2.c",
+ ],
+ "crypto/bn/bn_gcd.o" =>
+ [
+ "crypto/bn/bn_gcd.c",
+ ],
+ "crypto/bn/bn_gf2m.o" =>
+ [
+ "crypto/bn/bn_gf2m.c",
+ ],
+ "crypto/bn/bn_intern.o" =>
+ [
+ "crypto/bn/bn_intern.c",
+ ],
+ "crypto/bn/bn_kron.o" =>
+ [
+ "crypto/bn/bn_kron.c",
+ ],
+ "crypto/bn/bn_lib.o" =>
+ [
+ "crypto/bn/bn_lib.c",
+ ],
+ "crypto/bn/bn_mod.o" =>
+ [
+ "crypto/bn/bn_mod.c",
+ ],
+ "crypto/bn/bn_mont.o" =>
+ [
+ "crypto/bn/bn_mont.c",
+ ],
+ "crypto/bn/bn_mpi.o" =>
+ [
+ "crypto/bn/bn_mpi.c",
+ ],
+ "crypto/bn/bn_mul.o" =>
+ [
+ "crypto/bn/bn_mul.c",
+ ],
+ "crypto/bn/bn_nist.o" =>
+ [
+ "crypto/bn/bn_nist.c",
+ ],
+ "crypto/bn/bn_prime.o" =>
+ [
+ "crypto/bn/bn_prime.c",
+ ],
+ "crypto/bn/bn_print.o" =>
+ [
+ "crypto/bn/bn_print.c",
+ ],
+ "crypto/bn/bn_rand.o" =>
+ [
+ "crypto/bn/bn_rand.c",
+ ],
+ "crypto/bn/bn_recp.o" =>
+ [
+ "crypto/bn/bn_recp.c",
+ ],
+ "crypto/bn/bn_shift.o" =>
+ [
+ "crypto/bn/bn_shift.c",
+ ],
+ "crypto/bn/bn_sqr.o" =>
+ [
+ "crypto/bn/bn_sqr.c",
+ ],
+ "crypto/bn/bn_sqrt.o" =>
+ [
+ "crypto/bn/bn_sqrt.c",
+ ],
+ "crypto/bn/bn_srp.o" =>
+ [
+ "crypto/bn/bn_srp.c",
+ ],
+ "crypto/bn/bn_word.o" =>
+ [
+ "crypto/bn/bn_word.c",
+ ],
+ "crypto/bn/bn_x931p.o" =>
+ [
+ "crypto/bn/bn_x931p.c",
+ ],
+ "crypto/bn/s390x-gf2m.o" =>
+ [
+ "crypto/bn/s390x-gf2m.s",
+ ],
+ "crypto/bn/s390x-mont.o" =>
+ [
+ "crypto/bn/s390x-mont.S",
+ ],
+ "crypto/buffer/buf_err.o" =>
+ [
+ "crypto/buffer/buf_err.c",
+ ],
+ "crypto/buffer/buffer.o" =>
+ [
+ "crypto/buffer/buffer.c",
+ ],
+ "crypto/camellia/camellia.o" =>
+ [
+ "crypto/camellia/camellia.c",
+ ],
+ "crypto/camellia/cmll_cbc.o" =>
+ [
+ "crypto/camellia/cmll_cbc.c",
+ ],
+ "crypto/camellia/cmll_cfb.o" =>
+ [
+ "crypto/camellia/cmll_cfb.c",
+ ],
+ "crypto/camellia/cmll_ctr.o" =>
+ [
+ "crypto/camellia/cmll_ctr.c",
+ ],
+ "crypto/camellia/cmll_ecb.o" =>
+ [
+ "crypto/camellia/cmll_ecb.c",
+ ],
+ "crypto/camellia/cmll_misc.o" =>
+ [
+ "crypto/camellia/cmll_misc.c",
+ ],
+ "crypto/camellia/cmll_ofb.o" =>
+ [
+ "crypto/camellia/cmll_ofb.c",
+ ],
+ "crypto/cast/c_cfb64.o" =>
+ [
+ "crypto/cast/c_cfb64.c",
+ ],
+ "crypto/cast/c_ecb.o" =>
+ [
+ "crypto/cast/c_ecb.c",
+ ],
+ "crypto/cast/c_enc.o" =>
+ [
+ "crypto/cast/c_enc.c",
+ ],
+ "crypto/cast/c_ofb64.o" =>
+ [
+ "crypto/cast/c_ofb64.c",
+ ],
+ "crypto/cast/c_skey.o" =>
+ [
+ "crypto/cast/c_skey.c",
+ ],
+ "crypto/chacha/chacha-s390x.o" =>
+ [
+ "crypto/chacha/chacha-s390x.S",
+ ],
+ "crypto/cmac/cm_ameth.o" =>
+ [
+ "crypto/cmac/cm_ameth.c",
+ ],
+ "crypto/cmac/cm_pmeth.o" =>
+ [
+ "crypto/cmac/cm_pmeth.c",
+ ],
+ "crypto/cmac/cmac.o" =>
+ [
+ "crypto/cmac/cmac.c",
+ ],
+ "crypto/cms/cms_asn1.o" =>
+ [
+ "crypto/cms/cms_asn1.c",
+ ],
+ "crypto/cms/cms_att.o" =>
+ [
+ "crypto/cms/cms_att.c",
+ ],
+ "crypto/cms/cms_cd.o" =>
+ [
+ "crypto/cms/cms_cd.c",
+ ],
+ "crypto/cms/cms_dd.o" =>
+ [
+ "crypto/cms/cms_dd.c",
+ ],
+ "crypto/cms/cms_enc.o" =>
+ [
+ "crypto/cms/cms_enc.c",
+ ],
+ "crypto/cms/cms_env.o" =>
+ [
+ "crypto/cms/cms_env.c",
+ ],
+ "crypto/cms/cms_err.o" =>
+ [
+ "crypto/cms/cms_err.c",
+ ],
+ "crypto/cms/cms_ess.o" =>
+ [
+ "crypto/cms/cms_ess.c",
+ ],
+ "crypto/cms/cms_io.o" =>
+ [
+ "crypto/cms/cms_io.c",
+ ],
+ "crypto/cms/cms_kari.o" =>
+ [
+ "crypto/cms/cms_kari.c",
+ ],
+ "crypto/cms/cms_lib.o" =>
+ [
+ "crypto/cms/cms_lib.c",
+ ],
+ "crypto/cms/cms_pwri.o" =>
+ [
+ "crypto/cms/cms_pwri.c",
+ ],
+ "crypto/cms/cms_sd.o" =>
+ [
+ "crypto/cms/cms_sd.c",
+ ],
+ "crypto/cms/cms_smime.o" =>
+ [
+ "crypto/cms/cms_smime.c",
+ ],
+ "crypto/conf/conf_api.o" =>
+ [
+ "crypto/conf/conf_api.c",
+ ],
+ "crypto/conf/conf_def.o" =>
+ [
+ "crypto/conf/conf_def.c",
+ ],
+ "crypto/conf/conf_err.o" =>
+ [
+ "crypto/conf/conf_err.c",
+ ],
+ "crypto/conf/conf_lib.o" =>
+ [
+ "crypto/conf/conf_lib.c",
+ ],
+ "crypto/conf/conf_mall.o" =>
+ [
+ "crypto/conf/conf_mall.c",
+ ],
+ "crypto/conf/conf_mod.o" =>
+ [
+ "crypto/conf/conf_mod.c",
+ ],
+ "crypto/conf/conf_sap.o" =>
+ [
+ "crypto/conf/conf_sap.c",
+ ],
+ "crypto/conf/conf_ssl.o" =>
+ [
+ "crypto/conf/conf_ssl.c",
+ ],
+ "crypto/cpt_err.o" =>
+ [
+ "crypto/cpt_err.c",
+ ],
+ "crypto/cryptlib.o" =>
+ [
+ "crypto/cryptlib.c",
+ ],
+ "crypto/ct/ct_b64.o" =>
+ [
+ "crypto/ct/ct_b64.c",
+ ],
+ "crypto/ct/ct_err.o" =>
+ [
+ "crypto/ct/ct_err.c",
+ ],
+ "crypto/ct/ct_log.o" =>
+ [
+ "crypto/ct/ct_log.c",
+ ],
+ "crypto/ct/ct_oct.o" =>
+ [
+ "crypto/ct/ct_oct.c",
+ ],
+ "crypto/ct/ct_policy.o" =>
+ [
+ "crypto/ct/ct_policy.c",
+ ],
+ "crypto/ct/ct_prn.o" =>
+ [
+ "crypto/ct/ct_prn.c",
+ ],
+ "crypto/ct/ct_sct.o" =>
+ [
+ "crypto/ct/ct_sct.c",
+ ],
+ "crypto/ct/ct_sct_ctx.o" =>
+ [
+ "crypto/ct/ct_sct_ctx.c",
+ ],
+ "crypto/ct/ct_vfy.o" =>
+ [
+ "crypto/ct/ct_vfy.c",
+ ],
+ "crypto/ct/ct_x509v3.o" =>
+ [
+ "crypto/ct/ct_x509v3.c",
+ ],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
+ "crypto/cversion.o" =>
+ [
+ "crypto/cversion.c",
+ ],
+ "crypto/des/cbc_cksm.o" =>
+ [
+ "crypto/des/cbc_cksm.c",
+ ],
+ "crypto/des/cbc_enc.o" =>
+ [
+ "crypto/des/cbc_enc.c",
+ ],
+ "crypto/des/cfb64ede.o" =>
+ [
+ "crypto/des/cfb64ede.c",
+ ],
+ "crypto/des/cfb64enc.o" =>
+ [
+ "crypto/des/cfb64enc.c",
+ ],
+ "crypto/des/cfb_enc.o" =>
+ [
+ "crypto/des/cfb_enc.c",
+ ],
+ "crypto/des/des_enc.o" =>
+ [
+ "crypto/des/des_enc.c",
+ ],
+ "crypto/des/ecb3_enc.o" =>
+ [
+ "crypto/des/ecb3_enc.c",
+ ],
+ "crypto/des/ecb_enc.o" =>
+ [
+ "crypto/des/ecb_enc.c",
+ ],
+ "crypto/des/fcrypt.o" =>
+ [
+ "crypto/des/fcrypt.c",
+ ],
+ "crypto/des/fcrypt_b.o" =>
+ [
+ "crypto/des/fcrypt_b.c",
+ ],
+ "crypto/des/ofb64ede.o" =>
+ [
+ "crypto/des/ofb64ede.c",
+ ],
+ "crypto/des/ofb64enc.o" =>
+ [
+ "crypto/des/ofb64enc.c",
+ ],
+ "crypto/des/ofb_enc.o" =>
+ [
+ "crypto/des/ofb_enc.c",
+ ],
+ "crypto/des/pcbc_enc.o" =>
+ [
+ "crypto/des/pcbc_enc.c",
+ ],
+ "crypto/des/qud_cksm.o" =>
+ [
+ "crypto/des/qud_cksm.c",
+ ],
+ "crypto/des/rand_key.o" =>
+ [
+ "crypto/des/rand_key.c",
+ ],
+ "crypto/des/set_key.o" =>
+ [
+ "crypto/des/set_key.c",
+ ],
+ "crypto/des/str2key.o" =>
+ [
+ "crypto/des/str2key.c",
+ ],
+ "crypto/des/xcbc_enc.o" =>
+ [
+ "crypto/des/xcbc_enc.c",
+ ],
+ "crypto/dh/dh_ameth.o" =>
+ [
+ "crypto/dh/dh_ameth.c",
+ ],
+ "crypto/dh/dh_asn1.o" =>
+ [
+ "crypto/dh/dh_asn1.c",
+ ],
+ "crypto/dh/dh_check.o" =>
+ [
+ "crypto/dh/dh_check.c",
+ ],
+ "crypto/dh/dh_depr.o" =>
+ [
+ "crypto/dh/dh_depr.c",
+ ],
+ "crypto/dh/dh_err.o" =>
+ [
+ "crypto/dh/dh_err.c",
+ ],
+ "crypto/dh/dh_gen.o" =>
+ [
+ "crypto/dh/dh_gen.c",
+ ],
+ "crypto/dh/dh_kdf.o" =>
+ [
+ "crypto/dh/dh_kdf.c",
+ ],
+ "crypto/dh/dh_key.o" =>
+ [
+ "crypto/dh/dh_key.c",
+ ],
+ "crypto/dh/dh_lib.o" =>
+ [
+ "crypto/dh/dh_lib.c",
+ ],
+ "crypto/dh/dh_meth.o" =>
+ [
+ "crypto/dh/dh_meth.c",
+ ],
+ "crypto/dh/dh_pmeth.o" =>
+ [
+ "crypto/dh/dh_pmeth.c",
+ ],
+ "crypto/dh/dh_prn.o" =>
+ [
+ "crypto/dh/dh_prn.c",
+ ],
+ "crypto/dh/dh_rfc5114.o" =>
+ [
+ "crypto/dh/dh_rfc5114.c",
+ ],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
+ "crypto/dsa/dsa_ameth.o" =>
+ [
+ "crypto/dsa/dsa_ameth.c",
+ ],
+ "crypto/dsa/dsa_asn1.o" =>
+ [
+ "crypto/dsa/dsa_asn1.c",
+ ],
+ "crypto/dsa/dsa_depr.o" =>
+ [
+ "crypto/dsa/dsa_depr.c",
+ ],
+ "crypto/dsa/dsa_err.o" =>
+ [
+ "crypto/dsa/dsa_err.c",
+ ],
+ "crypto/dsa/dsa_gen.o" =>
+ [
+ "crypto/dsa/dsa_gen.c",
+ ],
+ "crypto/dsa/dsa_key.o" =>
+ [
+ "crypto/dsa/dsa_key.c",
+ ],
+ "crypto/dsa/dsa_lib.o" =>
+ [
+ "crypto/dsa/dsa_lib.c",
+ ],
+ "crypto/dsa/dsa_meth.o" =>
+ [
+ "crypto/dsa/dsa_meth.c",
+ ],
+ "crypto/dsa/dsa_ossl.o" =>
+ [
+ "crypto/dsa/dsa_ossl.c",
+ ],
+ "crypto/dsa/dsa_pmeth.o" =>
+ [
+ "crypto/dsa/dsa_pmeth.c",
+ ],
+ "crypto/dsa/dsa_prn.o" =>
+ [
+ "crypto/dsa/dsa_prn.c",
+ ],
+ "crypto/dsa/dsa_sign.o" =>
+ [
+ "crypto/dsa/dsa_sign.c",
+ ],
+ "crypto/dsa/dsa_vrf.o" =>
+ [
+ "crypto/dsa/dsa_vrf.c",
+ ],
+ "crypto/dso/dso_dl.o" =>
+ [
+ "crypto/dso/dso_dl.c",
+ ],
+ "crypto/dso/dso_dlfcn.o" =>
+ [
+ "crypto/dso/dso_dlfcn.c",
+ ],
+ "crypto/dso/dso_err.o" =>
+ [
+ "crypto/dso/dso_err.c",
+ ],
+ "crypto/dso/dso_lib.o" =>
+ [
+ "crypto/dso/dso_lib.c",
+ ],
+ "crypto/dso/dso_openssl.o" =>
+ [
+ "crypto/dso/dso_openssl.c",
+ ],
+ "crypto/dso/dso_vms.o" =>
+ [
+ "crypto/dso/dso_vms.c",
+ ],
+ "crypto/dso/dso_win32.o" =>
+ [
+ "crypto/dso/dso_win32.c",
+ ],
+ "crypto/ebcdic.o" =>
+ [
+ "crypto/ebcdic.c",
+ ],
+ "crypto/ec/curve25519.o" =>
+ [
+ "crypto/ec/curve25519.c",
+ ],
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
+ ],
+ "crypto/ec/ec2_oct.o" =>
+ [
+ "crypto/ec/ec2_oct.c",
+ ],
+ "crypto/ec/ec2_smpl.o" =>
+ [
+ "crypto/ec/ec2_smpl.c",
+ ],
+ "crypto/ec/ec_ameth.o" =>
+ [
+ "crypto/ec/ec_ameth.c",
+ ],
+ "crypto/ec/ec_asn1.o" =>
+ [
+ "crypto/ec/ec_asn1.c",
+ ],
+ "crypto/ec/ec_check.o" =>
+ [
+ "crypto/ec/ec_check.c",
+ ],
+ "crypto/ec/ec_curve.o" =>
+ [
+ "crypto/ec/ec_curve.c",
+ ],
+ "crypto/ec/ec_cvt.o" =>
+ [
+ "crypto/ec/ec_cvt.c",
+ ],
+ "crypto/ec/ec_err.o" =>
+ [
+ "crypto/ec/ec_err.c",
+ ],
+ "crypto/ec/ec_key.o" =>
+ [
+ "crypto/ec/ec_key.c",
+ ],
+ "crypto/ec/ec_kmeth.o" =>
+ [
+ "crypto/ec/ec_kmeth.c",
+ ],
+ "crypto/ec/ec_lib.o" =>
+ [
+ "crypto/ec/ec_lib.c",
+ ],
+ "crypto/ec/ec_mult.o" =>
+ [
+ "crypto/ec/ec_mult.c",
+ ],
+ "crypto/ec/ec_oct.o" =>
+ [
+ "crypto/ec/ec_oct.c",
+ ],
+ "crypto/ec/ec_pmeth.o" =>
+ [
+ "crypto/ec/ec_pmeth.c",
+ ],
+ "crypto/ec/ec_print.o" =>
+ [
+ "crypto/ec/ec_print.c",
+ ],
+ "crypto/ec/ecdh_kdf.o" =>
+ [
+ "crypto/ec/ecdh_kdf.c",
+ ],
+ "crypto/ec/ecdh_ossl.o" =>
+ [
+ "crypto/ec/ecdh_ossl.c",
+ ],
+ "crypto/ec/ecdsa_ossl.o" =>
+ [
+ "crypto/ec/ecdsa_ossl.c",
+ ],
+ "crypto/ec/ecdsa_sign.o" =>
+ [
+ "crypto/ec/ecdsa_sign.c",
+ ],
+ "crypto/ec/ecdsa_vrf.o" =>
+ [
+ "crypto/ec/ecdsa_vrf.c",
+ ],
+ "crypto/ec/eck_prn.o" =>
+ [
+ "crypto/ec/eck_prn.c",
+ ],
+ "crypto/ec/ecp_mont.o" =>
+ [
+ "crypto/ec/ecp_mont.c",
+ ],
+ "crypto/ec/ecp_nist.o" =>
+ [
+ "crypto/ec/ecp_nist.c",
+ ],
+ "crypto/ec/ecp_nistp224.o" =>
+ [
+ "crypto/ec/ecp_nistp224.c",
+ ],
+ "crypto/ec/ecp_nistp256.o" =>
+ [
+ "crypto/ec/ecp_nistp256.c",
+ ],
+ "crypto/ec/ecp_nistp521.o" =>
+ [
+ "crypto/ec/ecp_nistp521.c",
+ ],
+ "crypto/ec/ecp_nistputil.o" =>
+ [
+ "crypto/ec/ecp_nistputil.c",
+ ],
+ "crypto/ec/ecp_oct.o" =>
+ [
+ "crypto/ec/ecp_oct.c",
+ ],
+ "crypto/ec/ecp_smpl.o" =>
+ [
+ "crypto/ec/ecp_smpl.c",
+ ],
+ "crypto/ec/ecx_meth.o" =>
+ [
+ "crypto/ec/ecx_meth.c",
+ ],
+ "crypto/engine/eng_all.o" =>
+ [
+ "crypto/engine/eng_all.c",
+ ],
+ "crypto/engine/eng_cnf.o" =>
+ [
+ "crypto/engine/eng_cnf.c",
+ ],
+ "crypto/engine/eng_ctrl.o" =>
+ [
+ "crypto/engine/eng_ctrl.c",
+ ],
+ "crypto/engine/eng_dyn.o" =>
+ [
+ "crypto/engine/eng_dyn.c",
+ ],
+ "crypto/engine/eng_err.o" =>
+ [
+ "crypto/engine/eng_err.c",
+ ],
+ "crypto/engine/eng_fat.o" =>
+ [
+ "crypto/engine/eng_fat.c",
+ ],
+ "crypto/engine/eng_init.o" =>
+ [
+ "crypto/engine/eng_init.c",
+ ],
+ "crypto/engine/eng_lib.o" =>
+ [
+ "crypto/engine/eng_lib.c",
+ ],
+ "crypto/engine/eng_list.o" =>
+ [
+ "crypto/engine/eng_list.c",
+ ],
+ "crypto/engine/eng_openssl.o" =>
+ [
+ "crypto/engine/eng_openssl.c",
+ ],
+ "crypto/engine/eng_pkey.o" =>
+ [
+ "crypto/engine/eng_pkey.c",
+ ],
+ "crypto/engine/eng_rdrand.o" =>
+ [
+ "crypto/engine/eng_rdrand.c",
+ ],
+ "crypto/engine/eng_table.o" =>
+ [
+ "crypto/engine/eng_table.c",
+ ],
+ "crypto/engine/tb_asnmth.o" =>
+ [
+ "crypto/engine/tb_asnmth.c",
+ ],
+ "crypto/engine/tb_cipher.o" =>
+ [
+ "crypto/engine/tb_cipher.c",
+ ],
+ "crypto/engine/tb_dh.o" =>
+ [
+ "crypto/engine/tb_dh.c",
+ ],
+ "crypto/engine/tb_digest.o" =>
+ [
+ "crypto/engine/tb_digest.c",
+ ],
+ "crypto/engine/tb_dsa.o" =>
+ [
+ "crypto/engine/tb_dsa.c",
+ ],
+ "crypto/engine/tb_eckey.o" =>
+ [
+ "crypto/engine/tb_eckey.c",
+ ],
+ "crypto/engine/tb_pkmeth.o" =>
+ [
+ "crypto/engine/tb_pkmeth.c",
+ ],
+ "crypto/engine/tb_rand.o" =>
+ [
+ "crypto/engine/tb_rand.c",
+ ],
+ "crypto/engine/tb_rsa.o" =>
+ [
+ "crypto/engine/tb_rsa.c",
+ ],
+ "crypto/err/err.o" =>
+ [
+ "crypto/err/err.c",
+ ],
+ "crypto/err/err_all.o" =>
+ [
+ "crypto/err/err_all.c",
+ ],
+ "crypto/err/err_prn.o" =>
+ [
+ "crypto/err/err_prn.c",
+ ],
+ "crypto/evp/bio_b64.o" =>
+ [
+ "crypto/evp/bio_b64.c",
+ ],
+ "crypto/evp/bio_enc.o" =>
+ [
+ "crypto/evp/bio_enc.c",
+ ],
+ "crypto/evp/bio_md.o" =>
+ [
+ "crypto/evp/bio_md.c",
+ ],
+ "crypto/evp/bio_ok.o" =>
+ [
+ "crypto/evp/bio_ok.c",
+ ],
+ "crypto/evp/c_allc.o" =>
+ [
+ "crypto/evp/c_allc.c",
+ ],
+ "crypto/evp/c_alld.o" =>
+ [
+ "crypto/evp/c_alld.c",
+ ],
+ "crypto/evp/cmeth_lib.o" =>
+ [
+ "crypto/evp/cmeth_lib.c",
+ ],
+ "crypto/evp/digest.o" =>
+ [
+ "crypto/evp/digest.c",
+ ],
+ "crypto/evp/e_aes.o" =>
+ [
+ "crypto/evp/e_aes.c",
+ ],
+ "crypto/evp/e_aes_cbc_hmac_sha1.o" =>
+ [
+ "crypto/evp/e_aes_cbc_hmac_sha1.c",
+ ],
+ "crypto/evp/e_aes_cbc_hmac_sha256.o" =>
+ [
+ "crypto/evp/e_aes_cbc_hmac_sha256.c",
+ ],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
+ "crypto/evp/e_bf.o" =>
+ [
+ "crypto/evp/e_bf.c",
+ ],
+ "crypto/evp/e_camellia.o" =>
+ [
+ "crypto/evp/e_camellia.c",
+ ],
+ "crypto/evp/e_cast.o" =>
+ [
+ "crypto/evp/e_cast.c",
+ ],
+ "crypto/evp/e_chacha20_poly1305.o" =>
+ [
+ "crypto/evp/e_chacha20_poly1305.c",
+ ],
+ "crypto/evp/e_des.o" =>
+ [
+ "crypto/evp/e_des.c",
+ ],
+ "crypto/evp/e_des3.o" =>
+ [
+ "crypto/evp/e_des3.c",
+ ],
+ "crypto/evp/e_idea.o" =>
+ [
+ "crypto/evp/e_idea.c",
+ ],
+ "crypto/evp/e_null.o" =>
+ [
+ "crypto/evp/e_null.c",
+ ],
+ "crypto/evp/e_old.o" =>
+ [
+ "crypto/evp/e_old.c",
+ ],
+ "crypto/evp/e_rc2.o" =>
+ [
+ "crypto/evp/e_rc2.c",
+ ],
+ "crypto/evp/e_rc4.o" =>
+ [
+ "crypto/evp/e_rc4.c",
+ ],
+ "crypto/evp/e_rc4_hmac_md5.o" =>
+ [
+ "crypto/evp/e_rc4_hmac_md5.c",
+ ],
+ "crypto/evp/e_rc5.o" =>
+ [
+ "crypto/evp/e_rc5.c",
+ ],
+ "crypto/evp/e_seed.o" =>
+ [
+ "crypto/evp/e_seed.c",
+ ],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
+ "crypto/evp/e_xcbc_d.o" =>
+ [
+ "crypto/evp/e_xcbc_d.c",
+ ],
+ "crypto/evp/encode.o" =>
+ [
+ "crypto/evp/encode.c",
+ ],
+ "crypto/evp/evp_cnf.o" =>
+ [
+ "crypto/evp/evp_cnf.c",
+ ],
+ "crypto/evp/evp_enc.o" =>
+ [
+ "crypto/evp/evp_enc.c",
+ ],
+ "crypto/evp/evp_err.o" =>
+ [
+ "crypto/evp/evp_err.c",
+ ],
+ "crypto/evp/evp_key.o" =>
+ [
+ "crypto/evp/evp_key.c",
+ ],
+ "crypto/evp/evp_lib.o" =>
+ [
+ "crypto/evp/evp_lib.c",
+ ],
+ "crypto/evp/evp_pbe.o" =>
+ [
+ "crypto/evp/evp_pbe.c",
+ ],
+ "crypto/evp/evp_pkey.o" =>
+ [
+ "crypto/evp/evp_pkey.c",
+ ],
+ "crypto/evp/m_md2.o" =>
+ [
+ "crypto/evp/m_md2.c",
+ ],
+ "crypto/evp/m_md4.o" =>
+ [
+ "crypto/evp/m_md4.c",
+ ],
+ "crypto/evp/m_md5.o" =>
+ [
+ "crypto/evp/m_md5.c",
+ ],
+ "crypto/evp/m_md5_sha1.o" =>
+ [
+ "crypto/evp/m_md5_sha1.c",
+ ],
+ "crypto/evp/m_mdc2.o" =>
+ [
+ "crypto/evp/m_mdc2.c",
+ ],
+ "crypto/evp/m_null.o" =>
+ [
+ "crypto/evp/m_null.c",
+ ],
+ "crypto/evp/m_ripemd.o" =>
+ [
+ "crypto/evp/m_ripemd.c",
+ ],
+ "crypto/evp/m_sha1.o" =>
+ [
+ "crypto/evp/m_sha1.c",
+ ],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
+ "crypto/evp/m_sigver.o" =>
+ [
+ "crypto/evp/m_sigver.c",
+ ],
+ "crypto/evp/m_wp.o" =>
+ [
+ "crypto/evp/m_wp.c",
+ ],
+ "crypto/evp/names.o" =>
+ [
+ "crypto/evp/names.c",
+ ],
+ "crypto/evp/p5_crpt.o" =>
+ [
+ "crypto/evp/p5_crpt.c",
+ ],
+ "crypto/evp/p5_crpt2.o" =>
+ [
+ "crypto/evp/p5_crpt2.c",
+ ],
+ "crypto/evp/p_dec.o" =>
+ [
+ "crypto/evp/p_dec.c",
+ ],
+ "crypto/evp/p_enc.o" =>
+ [
+ "crypto/evp/p_enc.c",
+ ],
+ "crypto/evp/p_lib.o" =>
+ [
+ "crypto/evp/p_lib.c",
+ ],
+ "crypto/evp/p_open.o" =>
+ [
+ "crypto/evp/p_open.c",
+ ],
+ "crypto/evp/p_seal.o" =>
+ [
+ "crypto/evp/p_seal.c",
+ ],
+ "crypto/evp/p_sign.o" =>
+ [
+ "crypto/evp/p_sign.c",
+ ],
+ "crypto/evp/p_verify.o" =>
+ [
+ "crypto/evp/p_verify.c",
+ ],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
+ "crypto/evp/pmeth_fn.o" =>
+ [
+ "crypto/evp/pmeth_fn.c",
+ ],
+ "crypto/evp/pmeth_gn.o" =>
+ [
+ "crypto/evp/pmeth_gn.c",
+ ],
+ "crypto/evp/pmeth_lib.o" =>
+ [
+ "crypto/evp/pmeth_lib.c",
+ ],
+ "crypto/ex_data.o" =>
+ [
+ "crypto/ex_data.c",
+ ],
+ "crypto/getenv.o" =>
+ [
+ "crypto/getenv.c",
+ ],
+ "crypto/hmac/hm_ameth.o" =>
+ [
+ "crypto/hmac/hm_ameth.c",
+ ],
+ "crypto/hmac/hm_pmeth.o" =>
+ [
+ "crypto/hmac/hm_pmeth.c",
+ ],
+ "crypto/hmac/hmac.o" =>
+ [
+ "crypto/hmac/hmac.c",
+ ],
+ "crypto/idea/i_cbc.o" =>
+ [
+ "crypto/idea/i_cbc.c",
+ ],
+ "crypto/idea/i_cfb64.o" =>
+ [
+ "crypto/idea/i_cfb64.c",
+ ],
+ "crypto/idea/i_ecb.o" =>
+ [
+ "crypto/idea/i_ecb.c",
+ ],
+ "crypto/idea/i_ofb64.o" =>
+ [
+ "crypto/idea/i_ofb64.c",
+ ],
+ "crypto/idea/i_skey.o" =>
+ [
+ "crypto/idea/i_skey.c",
+ ],
+ "crypto/init.o" =>
+ [
+ "crypto/init.c",
+ ],
+ "crypto/kdf/hkdf.o" =>
+ [
+ "crypto/kdf/hkdf.c",
+ ],
+ "crypto/kdf/kdf_err.o" =>
+ [
+ "crypto/kdf/kdf_err.c",
+ ],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
+ "crypto/kdf/tls1_prf.o" =>
+ [
+ "crypto/kdf/tls1_prf.c",
+ ],
+ "crypto/lhash/lh_stats.o" =>
+ [
+ "crypto/lhash/lh_stats.c",
+ ],
+ "crypto/lhash/lhash.o" =>
+ [
+ "crypto/lhash/lhash.c",
+ ],
+ "crypto/md4/md4_dgst.o" =>
+ [
+ "crypto/md4/md4_dgst.c",
+ ],
+ "crypto/md4/md4_one.o" =>
+ [
+ "crypto/md4/md4_one.c",
+ ],
+ "crypto/md5/md5_dgst.o" =>
+ [
+ "crypto/md5/md5_dgst.c",
+ ],
+ "crypto/md5/md5_one.o" =>
+ [
+ "crypto/md5/md5_one.c",
+ ],
+ "crypto/mdc2/mdc2_one.o" =>
+ [
+ "crypto/mdc2/mdc2_one.c",
+ ],
+ "crypto/mdc2/mdc2dgst.o" =>
+ [
+ "crypto/mdc2/mdc2dgst.c",
+ ],
+ "crypto/mem.o" =>
+ [
+ "crypto/mem.c",
+ ],
+ "crypto/mem_dbg.o" =>
+ [
+ "crypto/mem_dbg.c",
+ ],
+ "crypto/mem_sec.o" =>
+ [
+ "crypto/mem_sec.c",
+ ],
+ "crypto/modes/cbc128.o" =>
+ [
+ "crypto/modes/cbc128.c",
+ ],
+ "crypto/modes/ccm128.o" =>
+ [
+ "crypto/modes/ccm128.c",
+ ],
+ "crypto/modes/cfb128.o" =>
+ [
+ "crypto/modes/cfb128.c",
+ ],
+ "crypto/modes/ctr128.o" =>
+ [
+ "crypto/modes/ctr128.c",
+ ],
+ "crypto/modes/cts128.o" =>
+ [
+ "crypto/modes/cts128.c",
+ ],
+ "crypto/modes/gcm128.o" =>
+ [
+ "crypto/modes/gcm128.c",
+ ],
+ "crypto/modes/ghash-s390x.o" =>
+ [
+ "crypto/modes/ghash-s390x.S",
+ ],
+ "crypto/modes/ocb128.o" =>
+ [
+ "crypto/modes/ocb128.c",
+ ],
+ "crypto/modes/ofb128.o" =>
+ [
+ "crypto/modes/ofb128.c",
+ ],
+ "crypto/modes/wrap128.o" =>
+ [
+ "crypto/modes/wrap128.c",
+ ],
+ "crypto/modes/xts128.o" =>
+ [
+ "crypto/modes/xts128.c",
+ ],
+ "crypto/o_dir.o" =>
+ [
+ "crypto/o_dir.c",
+ ],
+ "crypto/o_fips.o" =>
+ [
+ "crypto/o_fips.c",
+ ],
+ "crypto/o_fopen.o" =>
+ [
+ "crypto/o_fopen.c",
+ ],
+ "crypto/o_init.o" =>
+ [
+ "crypto/o_init.c",
+ ],
+ "crypto/o_str.o" =>
+ [
+ "crypto/o_str.c",
+ ],
+ "crypto/o_time.o" =>
+ [
+ "crypto/o_time.c",
+ ],
+ "crypto/objects/o_names.o" =>
+ [
+ "crypto/objects/o_names.c",
+ ],
+ "crypto/objects/obj_dat.o" =>
+ [
+ "crypto/objects/obj_dat.c",
+ ],
+ "crypto/objects/obj_err.o" =>
+ [
+ "crypto/objects/obj_err.c",
+ ],
+ "crypto/objects/obj_lib.o" =>
+ [
+ "crypto/objects/obj_lib.c",
+ ],
+ "crypto/objects/obj_xref.o" =>
+ [
+ "crypto/objects/obj_xref.c",
+ ],
+ "crypto/ocsp/ocsp_asn.o" =>
+ [
+ "crypto/ocsp/ocsp_asn.c",
+ ],
+ "crypto/ocsp/ocsp_cl.o" =>
+ [
+ "crypto/ocsp/ocsp_cl.c",
+ ],
+ "crypto/ocsp/ocsp_err.o" =>
+ [
+ "crypto/ocsp/ocsp_err.c",
+ ],
+ "crypto/ocsp/ocsp_ext.o" =>
+ [
+ "crypto/ocsp/ocsp_ext.c",
+ ],
+ "crypto/ocsp/ocsp_ht.o" =>
+ [
+ "crypto/ocsp/ocsp_ht.c",
+ ],
+ "crypto/ocsp/ocsp_lib.o" =>
+ [
+ "crypto/ocsp/ocsp_lib.c",
+ ],
+ "crypto/ocsp/ocsp_prn.o" =>
+ [
+ "crypto/ocsp/ocsp_prn.c",
+ ],
+ "crypto/ocsp/ocsp_srv.o" =>
+ [
+ "crypto/ocsp/ocsp_srv.c",
+ ],
+ "crypto/ocsp/ocsp_vfy.o" =>
+ [
+ "crypto/ocsp/ocsp_vfy.c",
+ ],
+ "crypto/ocsp/v3_ocsp.o" =>
+ [
+ "crypto/ocsp/v3_ocsp.c",
+ ],
+ "crypto/pem/pem_all.o" =>
+ [
+ "crypto/pem/pem_all.c",
+ ],
+ "crypto/pem/pem_err.o" =>
+ [
+ "crypto/pem/pem_err.c",
+ ],
+ "crypto/pem/pem_info.o" =>
+ [
+ "crypto/pem/pem_info.c",
+ ],
+ "crypto/pem/pem_lib.o" =>
+ [
+ "crypto/pem/pem_lib.c",
+ ],
+ "crypto/pem/pem_oth.o" =>
+ [
+ "crypto/pem/pem_oth.c",
+ ],
+ "crypto/pem/pem_pk8.o" =>
+ [
+ "crypto/pem/pem_pk8.c",
+ ],
+ "crypto/pem/pem_pkey.o" =>
+ [
+ "crypto/pem/pem_pkey.c",
+ ],
+ "crypto/pem/pem_sign.o" =>
+ [
+ "crypto/pem/pem_sign.c",
+ ],
+ "crypto/pem/pem_x509.o" =>
+ [
+ "crypto/pem/pem_x509.c",
+ ],
+ "crypto/pem/pem_xaux.o" =>
+ [
+ "crypto/pem/pem_xaux.c",
+ ],
+ "crypto/pem/pvkfmt.o" =>
+ [
+ "crypto/pem/pvkfmt.c",
+ ],
+ "crypto/pkcs12/p12_add.o" =>
+ [
+ "crypto/pkcs12/p12_add.c",
+ ],
+ "crypto/pkcs12/p12_asn.o" =>
+ [
+ "crypto/pkcs12/p12_asn.c",
+ ],
+ "crypto/pkcs12/p12_attr.o" =>
+ [
+ "crypto/pkcs12/p12_attr.c",
+ ],
+ "crypto/pkcs12/p12_crpt.o" =>
+ [
+ "crypto/pkcs12/p12_crpt.c",
+ ],
+ "crypto/pkcs12/p12_crt.o" =>
+ [
+ "crypto/pkcs12/p12_crt.c",
+ ],
+ "crypto/pkcs12/p12_decr.o" =>
+ [
+ "crypto/pkcs12/p12_decr.c",
+ ],
+ "crypto/pkcs12/p12_init.o" =>
+ [
+ "crypto/pkcs12/p12_init.c",
+ ],
+ "crypto/pkcs12/p12_key.o" =>
+ [
+ "crypto/pkcs12/p12_key.c",
+ ],
+ "crypto/pkcs12/p12_kiss.o" =>
+ [
+ "crypto/pkcs12/p12_kiss.c",
+ ],
+ "crypto/pkcs12/p12_mutl.o" =>
+ [
+ "crypto/pkcs12/p12_mutl.c",
+ ],
+ "crypto/pkcs12/p12_npas.o" =>
+ [
+ "crypto/pkcs12/p12_npas.c",
+ ],
+ "crypto/pkcs12/p12_p8d.o" =>
+ [
+ "crypto/pkcs12/p12_p8d.c",
+ ],
+ "crypto/pkcs12/p12_p8e.o" =>
+ [
+ "crypto/pkcs12/p12_p8e.c",
+ ],
+ "crypto/pkcs12/p12_sbag.o" =>
+ [
+ "crypto/pkcs12/p12_sbag.c",
+ ],
+ "crypto/pkcs12/p12_utl.o" =>
+ [
+ "crypto/pkcs12/p12_utl.c",
+ ],
+ "crypto/pkcs12/pk12err.o" =>
+ [
+ "crypto/pkcs12/pk12err.c",
+ ],
+ "crypto/pkcs7/bio_pk7.o" =>
+ [
+ "crypto/pkcs7/bio_pk7.c",
+ ],
+ "crypto/pkcs7/pk7_asn1.o" =>
+ [
+ "crypto/pkcs7/pk7_asn1.c",
+ ],
+ "crypto/pkcs7/pk7_attr.o" =>
+ [
+ "crypto/pkcs7/pk7_attr.c",
+ ],
+ "crypto/pkcs7/pk7_doit.o" =>
+ [
+ "crypto/pkcs7/pk7_doit.c",
+ ],
+ "crypto/pkcs7/pk7_lib.o" =>
+ [
+ "crypto/pkcs7/pk7_lib.c",
+ ],
+ "crypto/pkcs7/pk7_mime.o" =>
+ [
+ "crypto/pkcs7/pk7_mime.c",
+ ],
+ "crypto/pkcs7/pk7_smime.o" =>
+ [
+ "crypto/pkcs7/pk7_smime.c",
+ ],
+ "crypto/pkcs7/pkcs7err.o" =>
+ [
+ "crypto/pkcs7/pkcs7err.c",
+ ],
+ "crypto/poly1305/poly1305-s390x.o" =>
+ [
+ "crypto/poly1305/poly1305-s390x.S",
+ ],
+ "crypto/poly1305/poly1305.o" =>
+ [
+ "crypto/poly1305/poly1305.c",
+ ],
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ "crypto/rand/drbg_lib.c",
+ ],
+ "crypto/rand/rand_egd.o" =>
+ [
+ "crypto/rand/rand_egd.c",
+ ],
+ "crypto/rand/rand_err.o" =>
+ [
+ "crypto/rand/rand_err.c",
+ ],
+ "crypto/rand/rand_lib.o" =>
+ [
+ "crypto/rand/rand_lib.c",
+ ],
+ "crypto/rand/rand_unix.o" =>
+ [
+ "crypto/rand/rand_unix.c",
+ ],
+ "crypto/rand/rand_vms.o" =>
+ [
+ "crypto/rand/rand_vms.c",
+ ],
+ "crypto/rand/rand_win.o" =>
+ [
+ "crypto/rand/rand_win.c",
+ ],
+ "crypto/rand/randfile.o" =>
+ [
+ "crypto/rand/randfile.c",
+ ],
+ "crypto/rc2/rc2_cbc.o" =>
+ [
+ "crypto/rc2/rc2_cbc.c",
+ ],
+ "crypto/rc2/rc2_ecb.o" =>
+ [
+ "crypto/rc2/rc2_ecb.c",
+ ],
+ "crypto/rc2/rc2_skey.o" =>
+ [
+ "crypto/rc2/rc2_skey.c",
+ ],
+ "crypto/rc2/rc2cfb64.o" =>
+ [
+ "crypto/rc2/rc2cfb64.c",
+ ],
+ "crypto/rc2/rc2ofb64.o" =>
+ [
+ "crypto/rc2/rc2ofb64.c",
+ ],
+ "crypto/rc4/rc4-s390x.o" =>
+ [
+ "crypto/rc4/rc4-s390x.s",
+ ],
+ "crypto/ripemd/rmd_dgst.o" =>
+ [
+ "crypto/ripemd/rmd_dgst.c",
+ ],
+ "crypto/ripemd/rmd_one.o" =>
+ [
+ "crypto/ripemd/rmd_one.c",
+ ],
+ "crypto/rsa/rsa_ameth.o" =>
+ [
+ "crypto/rsa/rsa_ameth.c",
+ ],
+ "crypto/rsa/rsa_asn1.o" =>
+ [
+ "crypto/rsa/rsa_asn1.c",
+ ],
+ "crypto/rsa/rsa_chk.o" =>
+ [
+ "crypto/rsa/rsa_chk.c",
+ ],
+ "crypto/rsa/rsa_crpt.o" =>
+ [
+ "crypto/rsa/rsa_crpt.c",
+ ],
+ "crypto/rsa/rsa_depr.o" =>
+ [
+ "crypto/rsa/rsa_depr.c",
+ ],
+ "crypto/rsa/rsa_err.o" =>
+ [
+ "crypto/rsa/rsa_err.c",
+ ],
+ "crypto/rsa/rsa_gen.o" =>
+ [
+ "crypto/rsa/rsa_gen.c",
+ ],
+ "crypto/rsa/rsa_lib.o" =>
+ [
+ "crypto/rsa/rsa_lib.c",
+ ],
+ "crypto/rsa/rsa_meth.o" =>
+ [
+ "crypto/rsa/rsa_meth.c",
+ ],
+ "crypto/rsa/rsa_mp.o" =>
+ [
+ "crypto/rsa/rsa_mp.c",
+ ],
+ "crypto/rsa/rsa_none.o" =>
+ [
+ "crypto/rsa/rsa_none.c",
+ ],
+ "crypto/rsa/rsa_oaep.o" =>
+ [
+ "crypto/rsa/rsa_oaep.c",
+ ],
+ "crypto/rsa/rsa_ossl.o" =>
+ [
+ "crypto/rsa/rsa_ossl.c",
+ ],
+ "crypto/rsa/rsa_pk1.o" =>
+ [
+ "crypto/rsa/rsa_pk1.c",
+ ],
+ "crypto/rsa/rsa_pmeth.o" =>
+ [
+ "crypto/rsa/rsa_pmeth.c",
+ ],
+ "crypto/rsa/rsa_prn.o" =>
+ [
+ "crypto/rsa/rsa_prn.c",
+ ],
+ "crypto/rsa/rsa_pss.o" =>
+ [
+ "crypto/rsa/rsa_pss.c",
+ ],
+ "crypto/rsa/rsa_saos.o" =>
+ [
+ "crypto/rsa/rsa_saos.c",
+ ],
+ "crypto/rsa/rsa_sign.o" =>
+ [
+ "crypto/rsa/rsa_sign.c",
+ ],
+ "crypto/rsa/rsa_ssl.o" =>
+ [
+ "crypto/rsa/rsa_ssl.c",
+ ],
+ "crypto/rsa/rsa_x931.o" =>
+ [
+ "crypto/rsa/rsa_x931.c",
+ ],
+ "crypto/rsa/rsa_x931g.o" =>
+ [
+ "crypto/rsa/rsa_x931g.c",
+ ],
+ "crypto/s390xcap.o" =>
+ [
+ "crypto/s390xcap.c",
+ ],
+ "crypto/s390xcpuid.o" =>
+ [
+ "crypto/s390xcpuid.S",
+ ],
+ "crypto/seed/seed.o" =>
+ [
+ "crypto/seed/seed.c",
+ ],
+ "crypto/seed/seed_cbc.o" =>
+ [
+ "crypto/seed/seed_cbc.c",
+ ],
+ "crypto/seed/seed_cfb.o" =>
+ [
+ "crypto/seed/seed_cfb.c",
+ ],
+ "crypto/seed/seed_ecb.o" =>
+ [
+ "crypto/seed/seed_ecb.c",
+ ],
+ "crypto/seed/seed_ofb.o" =>
+ [
+ "crypto/seed/seed_ofb.c",
+ ],
+ "crypto/sha/keccak1600-s390x.o" =>
+ [
+ "crypto/sha/keccak1600-s390x.S",
+ ],
+ "crypto/sha/sha1-s390x.o" =>
+ [
+ "crypto/sha/sha1-s390x.S",
+ ],
+ "crypto/sha/sha1_one.o" =>
+ [
+ "crypto/sha/sha1_one.c",
+ ],
+ "crypto/sha/sha1dgst.o" =>
+ [
+ "crypto/sha/sha1dgst.c",
+ ],
+ "crypto/sha/sha256-s390x.o" =>
+ [
+ "crypto/sha/sha256-s390x.S",
+ ],
+ "crypto/sha/sha256.o" =>
+ [
+ "crypto/sha/sha256.c",
+ ],
+ "crypto/sha/sha512-s390x.o" =>
+ [
+ "crypto/sha/sha512-s390x.S",
+ ],
+ "crypto/sha/sha512.o" =>
+ [
+ "crypto/sha/sha512.c",
+ ],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
+ "crypto/srp/srp_lib.o" =>
+ [
+ "crypto/srp/srp_lib.c",
+ ],
+ "crypto/srp/srp_vfy.o" =>
+ [
+ "crypto/srp/srp_vfy.c",
+ ],
+ "crypto/stack/stack.o" =>
+ [
+ "crypto/stack/stack.c",
+ ],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
+ "crypto/threads_none.o" =>
+ [
+ "crypto/threads_none.c",
+ ],
+ "crypto/threads_pthread.o" =>
+ [
+ "crypto/threads_pthread.c",
+ ],
+ "crypto/threads_win.o" =>
+ [
+ "crypto/threads_win.c",
+ ],
+ "crypto/ts/ts_asn1.o" =>
+ [
+ "crypto/ts/ts_asn1.c",
+ ],
+ "crypto/ts/ts_conf.o" =>
+ [
+ "crypto/ts/ts_conf.c",
+ ],
+ "crypto/ts/ts_err.o" =>
+ [
+ "crypto/ts/ts_err.c",
+ ],
+ "crypto/ts/ts_lib.o" =>
+ [
+ "crypto/ts/ts_lib.c",
+ ],
+ "crypto/ts/ts_req_print.o" =>
+ [
+ "crypto/ts/ts_req_print.c",
+ ],
+ "crypto/ts/ts_req_utils.o" =>
+ [
+ "crypto/ts/ts_req_utils.c",
+ ],
+ "crypto/ts/ts_rsp_print.o" =>
+ [
+ "crypto/ts/ts_rsp_print.c",
+ ],
+ "crypto/ts/ts_rsp_sign.o" =>
+ [
+ "crypto/ts/ts_rsp_sign.c",
+ ],
+ "crypto/ts/ts_rsp_utils.o" =>
+ [
+ "crypto/ts/ts_rsp_utils.c",
+ ],
+ "crypto/ts/ts_rsp_verify.o" =>
+ [
+ "crypto/ts/ts_rsp_verify.c",
+ ],
+ "crypto/ts/ts_verify_ctx.o" =>
+ [
+ "crypto/ts/ts_verify_ctx.c",
+ ],
+ "crypto/txt_db/txt_db.o" =>
+ [
+ "crypto/txt_db/txt_db.c",
+ ],
+ "crypto/ui/ui_err.o" =>
+ [
+ "crypto/ui/ui_err.c",
+ ],
+ "crypto/ui/ui_lib.o" =>
+ [
+ "crypto/ui/ui_lib.c",
+ ],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
+ "crypto/ui/ui_openssl.o" =>
+ [
+ "crypto/ui/ui_openssl.c",
+ ],
+ "crypto/ui/ui_util.o" =>
+ [
+ "crypto/ui/ui_util.c",
+ ],
+ "crypto/uid.o" =>
+ [
+ "crypto/uid.c",
+ ],
+ "crypto/whrlpool/wp_block.o" =>
+ [
+ "crypto/whrlpool/wp_block.c",
+ ],
+ "crypto/whrlpool/wp_dgst.o" =>
+ [
+ "crypto/whrlpool/wp_dgst.c",
+ ],
+ "crypto/x509/by_dir.o" =>
+ [
+ "crypto/x509/by_dir.c",
+ ],
+ "crypto/x509/by_file.o" =>
+ [
+ "crypto/x509/by_file.c",
+ ],
+ "crypto/x509/t_crl.o" =>
+ [
+ "crypto/x509/t_crl.c",
+ ],
+ "crypto/x509/t_req.o" =>
+ [
+ "crypto/x509/t_req.c",
+ ],
+ "crypto/x509/t_x509.o" =>
+ [
+ "crypto/x509/t_x509.c",
+ ],
+ "crypto/x509/x509_att.o" =>
+ [
+ "crypto/x509/x509_att.c",
+ ],
+ "crypto/x509/x509_cmp.o" =>
+ [
+ "crypto/x509/x509_cmp.c",
+ ],
+ "crypto/x509/x509_d2.o" =>
+ [
+ "crypto/x509/x509_d2.c",
+ ],
+ "crypto/x509/x509_def.o" =>
+ [
+ "crypto/x509/x509_def.c",
+ ],
+ "crypto/x509/x509_err.o" =>
+ [
+ "crypto/x509/x509_err.c",
+ ],
+ "crypto/x509/x509_ext.o" =>
+ [
+ "crypto/x509/x509_ext.c",
+ ],
+ "crypto/x509/x509_lu.o" =>
+ [
+ "crypto/x509/x509_lu.c",
+ ],
+ "crypto/x509/x509_meth.o" =>
+ [
+ "crypto/x509/x509_meth.c",
+ ],
+ "crypto/x509/x509_obj.o" =>
+ [
+ "crypto/x509/x509_obj.c",
+ ],
+ "crypto/x509/x509_r2x.o" =>
+ [
+ "crypto/x509/x509_r2x.c",
+ ],
+ "crypto/x509/x509_req.o" =>
+ [
+ "crypto/x509/x509_req.c",
+ ],
+ "crypto/x509/x509_set.o" =>
+ [
+ "crypto/x509/x509_set.c",
+ ],
+ "crypto/x509/x509_trs.o" =>
+ [
+ "crypto/x509/x509_trs.c",
+ ],
+ "crypto/x509/x509_txt.o" =>
+ [
+ "crypto/x509/x509_txt.c",
+ ],
+ "crypto/x509/x509_v3.o" =>
+ [
+ "crypto/x509/x509_v3.c",
+ ],
+ "crypto/x509/x509_vfy.o" =>
+ [
+ "crypto/x509/x509_vfy.c",
+ ],
+ "crypto/x509/x509_vpm.o" =>
+ [
+ "crypto/x509/x509_vpm.c",
+ ],
+ "crypto/x509/x509cset.o" =>
+ [
+ "crypto/x509/x509cset.c",
+ ],
+ "crypto/x509/x509name.o" =>
+ [
+ "crypto/x509/x509name.c",
+ ],
+ "crypto/x509/x509rset.o" =>
+ [
+ "crypto/x509/x509rset.c",
+ ],
+ "crypto/x509/x509spki.o" =>
+ [
+ "crypto/x509/x509spki.c",
+ ],
+ "crypto/x509/x509type.o" =>
+ [
+ "crypto/x509/x509type.c",
+ ],
+ "crypto/x509/x_all.o" =>
+ [
+ "crypto/x509/x_all.c",
+ ],
+ "crypto/x509/x_attrib.o" =>
+ [
+ "crypto/x509/x_attrib.c",
+ ],
+ "crypto/x509/x_crl.o" =>
+ [
+ "crypto/x509/x_crl.c",
+ ],
+ "crypto/x509/x_exten.o" =>
+ [
+ "crypto/x509/x_exten.c",
+ ],
+ "crypto/x509/x_name.o" =>
+ [
+ "crypto/x509/x_name.c",
+ ],
+ "crypto/x509/x_pubkey.o" =>
+ [
+ "crypto/x509/x_pubkey.c",
+ ],
+ "crypto/x509/x_req.o" =>
+ [
+ "crypto/x509/x_req.c",
+ ],
+ "crypto/x509/x_x509.o" =>
+ [
+ "crypto/x509/x_x509.c",
+ ],
+ "crypto/x509/x_x509a.o" =>
+ [
+ "crypto/x509/x_x509a.c",
+ ],
+ "crypto/x509v3/pcy_cache.o" =>
+ [
+ "crypto/x509v3/pcy_cache.c",
+ ],
+ "crypto/x509v3/pcy_data.o" =>
+ [
+ "crypto/x509v3/pcy_data.c",
+ ],
+ "crypto/x509v3/pcy_lib.o" =>
+ [
+ "crypto/x509v3/pcy_lib.c",
+ ],
+ "crypto/x509v3/pcy_map.o" =>
+ [
+ "crypto/x509v3/pcy_map.c",
+ ],
+ "crypto/x509v3/pcy_node.o" =>
+ [
+ "crypto/x509v3/pcy_node.c",
+ ],
+ "crypto/x509v3/pcy_tree.o" =>
+ [
+ "crypto/x509v3/pcy_tree.c",
+ ],
+ "crypto/x509v3/v3_addr.o" =>
+ [
+ "crypto/x509v3/v3_addr.c",
+ ],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
+ "crypto/x509v3/v3_akey.o" =>
+ [
+ "crypto/x509v3/v3_akey.c",
+ ],
+ "crypto/x509v3/v3_akeya.o" =>
+ [
+ "crypto/x509v3/v3_akeya.c",
+ ],
+ "crypto/x509v3/v3_alt.o" =>
+ [
+ "crypto/x509v3/v3_alt.c",
+ ],
+ "crypto/x509v3/v3_asid.o" =>
+ [
+ "crypto/x509v3/v3_asid.c",
+ ],
+ "crypto/x509v3/v3_bcons.o" =>
+ [
+ "crypto/x509v3/v3_bcons.c",
+ ],
+ "crypto/x509v3/v3_bitst.o" =>
+ [
+ "crypto/x509v3/v3_bitst.c",
+ ],
+ "crypto/x509v3/v3_conf.o" =>
+ [
+ "crypto/x509v3/v3_conf.c",
+ ],
+ "crypto/x509v3/v3_cpols.o" =>
+ [
+ "crypto/x509v3/v3_cpols.c",
+ ],
+ "crypto/x509v3/v3_crld.o" =>
+ [
+ "crypto/x509v3/v3_crld.c",
+ ],
+ "crypto/x509v3/v3_enum.o" =>
+ [
+ "crypto/x509v3/v3_enum.c",
+ ],
+ "crypto/x509v3/v3_extku.o" =>
+ [
+ "crypto/x509v3/v3_extku.c",
+ ],
+ "crypto/x509v3/v3_genn.o" =>
+ [
+ "crypto/x509v3/v3_genn.c",
+ ],
+ "crypto/x509v3/v3_ia5.o" =>
+ [
+ "crypto/x509v3/v3_ia5.c",
+ ],
+ "crypto/x509v3/v3_info.o" =>
+ [
+ "crypto/x509v3/v3_info.c",
+ ],
+ "crypto/x509v3/v3_int.o" =>
+ [
+ "crypto/x509v3/v3_int.c",
+ ],
+ "crypto/x509v3/v3_lib.o" =>
+ [
+ "crypto/x509v3/v3_lib.c",
+ ],
+ "crypto/x509v3/v3_ncons.o" =>
+ [
+ "crypto/x509v3/v3_ncons.c",
+ ],
+ "crypto/x509v3/v3_pci.o" =>
+ [
+ "crypto/x509v3/v3_pci.c",
+ ],
+ "crypto/x509v3/v3_pcia.o" =>
+ [
+ "crypto/x509v3/v3_pcia.c",
+ ],
+ "crypto/x509v3/v3_pcons.o" =>
+ [
+ "crypto/x509v3/v3_pcons.c",
+ ],
+ "crypto/x509v3/v3_pku.o" =>
+ [
+ "crypto/x509v3/v3_pku.c",
+ ],
+ "crypto/x509v3/v3_pmaps.o" =>
+ [
+ "crypto/x509v3/v3_pmaps.c",
+ ],
+ "crypto/x509v3/v3_prn.o" =>
+ [
+ "crypto/x509v3/v3_prn.c",
+ ],
+ "crypto/x509v3/v3_purp.o" =>
+ [
+ "crypto/x509v3/v3_purp.c",
+ ],
+ "crypto/x509v3/v3_skey.o" =>
+ [
+ "crypto/x509v3/v3_skey.c",
+ ],
+ "crypto/x509v3/v3_sxnet.o" =>
+ [
+ "crypto/x509v3/v3_sxnet.c",
+ ],
+ "crypto/x509v3/v3_tlsf.o" =>
+ [
+ "crypto/x509v3/v3_tlsf.c",
+ ],
+ "crypto/x509v3/v3_utl.o" =>
+ [
+ "crypto/x509v3/v3_utl.c",
+ ],
+ "crypto/x509v3/v3err.o" =>
+ [
+ "crypto/x509v3/v3err.c",
+ ],
+ "engines/e_capi.o" =>
+ [
+ "engines/e_capi.c",
+ ],
+ "engines/e_padlock.o" =>
+ [
+ "engines/e_padlock.c",
+ ],
+ "fuzz/asn1-test" =>
+ [
+ "fuzz/asn1.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/asn1.o" =>
+ [
+ "fuzz/asn1.c",
+ ],
+ "fuzz/asn1parse-test" =>
+ [
+ "fuzz/asn1parse.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/asn1parse.o" =>
+ [
+ "fuzz/asn1parse.c",
+ ],
+ "fuzz/bignum-test" =>
+ [
+ "fuzz/bignum.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/bignum.o" =>
+ [
+ "fuzz/bignum.c",
+ ],
+ "fuzz/bndiv-test" =>
+ [
+ "fuzz/bndiv.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/bndiv.o" =>
+ [
+ "fuzz/bndiv.c",
+ ],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
+ "fuzz/cms-test" =>
+ [
+ "fuzz/cms.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/cms.o" =>
+ [
+ "fuzz/cms.c",
+ ],
+ "fuzz/conf-test" =>
+ [
+ "fuzz/conf.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/conf.o" =>
+ [
+ "fuzz/conf.c",
+ ],
+ "fuzz/crl-test" =>
+ [
+ "fuzz/crl.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/crl.o" =>
+ [
+ "fuzz/crl.c",
+ ],
+ "fuzz/ct-test" =>
+ [
+ "fuzz/ct.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/ct.o" =>
+ [
+ "fuzz/ct.c",
+ ],
+ "fuzz/server-test" =>
+ [
+ "fuzz/server.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/server.o" =>
+ [
+ "fuzz/server.c",
+ ],
+ "fuzz/test-corpus.o" =>
+ [
+ "fuzz/test-corpus.c",
+ ],
+ "fuzz/x509-test" =>
+ [
+ "fuzz/test-corpus.o",
+ "fuzz/x509.o",
+ ],
+ "fuzz/x509.o" =>
+ [
+ "fuzz/x509.c",
+ ],
+ "libcrypto" =>
+ [
+ "crypto/aes/aes-s390x.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ "crypto/aria/aria.o",
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_asm.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ "crypto/bn/s390x-gf2m.o",
+ "crypto/bn/s390x-mont.o",
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ "crypto/chacha/chacha-s390x.o",
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ "crypto/ebcdic.o",
+ "crypto/ec/curve25519.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ "crypto/init.o",
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ "crypto/mem.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ghash-s390x.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ "crypto/poly1305/poly1305-s390x.o",
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ "crypto/rc4/rc4-s390x.o",
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ "crypto/s390xcap.o",
+ "crypto/s390xcpuid.o",
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600-s390x.o",
+ "crypto/sha/sha1-s390x.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256-s390x.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512-s390x.o",
+ "crypto/sha/sha512.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ "crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ "crypto/txt_db/txt_db.o",
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ "crypto/uid.o",
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "libssl" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "ssl/bio_ssl.o" =>
+ [
+ "ssl/bio_ssl.c",
+ ],
+ "ssl/d1_lib.o" =>
+ [
+ "ssl/d1_lib.c",
+ ],
+ "ssl/d1_msg.o" =>
+ [
+ "ssl/d1_msg.c",
+ ],
+ "ssl/d1_srtp.o" =>
+ [
+ "ssl/d1_srtp.c",
+ ],
+ "ssl/methods.o" =>
+ [
+ "ssl/methods.c",
+ ],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
+ "ssl/pqueue.o" =>
+ [
+ "ssl/pqueue.c",
+ ],
+ "ssl/record/dtls1_bitmap.o" =>
+ [
+ "ssl/record/dtls1_bitmap.c",
+ ],
+ "ssl/record/rec_layer_d1.o" =>
+ [
+ "ssl/record/rec_layer_d1.c",
+ ],
+ "ssl/record/rec_layer_s3.o" =>
+ [
+ "ssl/record/rec_layer_s3.c",
+ ],
+ "ssl/record/ssl3_buffer.o" =>
+ [
+ "ssl/record/ssl3_buffer.c",
+ ],
+ "ssl/record/ssl3_record.o" =>
+ [
+ "ssl/record/ssl3_record.c",
+ ],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
+ "ssl/s3_cbc.o" =>
+ [
+ "ssl/s3_cbc.c",
+ ],
+ "ssl/s3_enc.o" =>
+ [
+ "ssl/s3_enc.c",
+ ],
+ "ssl/s3_lib.o" =>
+ [
+ "ssl/s3_lib.c",
+ ],
+ "ssl/s3_msg.o" =>
+ [
+ "ssl/s3_msg.c",
+ ],
+ "ssl/ssl_asn1.o" =>
+ [
+ "ssl/ssl_asn1.c",
+ ],
+ "ssl/ssl_cert.o" =>
+ [
+ "ssl/ssl_cert.c",
+ ],
+ "ssl/ssl_ciph.o" =>
+ [
+ "ssl/ssl_ciph.c",
+ ],
+ "ssl/ssl_conf.o" =>
+ [
+ "ssl/ssl_conf.c",
+ ],
+ "ssl/ssl_err.o" =>
+ [
+ "ssl/ssl_err.c",
+ ],
+ "ssl/ssl_init.o" =>
+ [
+ "ssl/ssl_init.c",
+ ],
+ "ssl/ssl_lib.o" =>
+ [
+ "ssl/ssl_lib.c",
+ ],
+ "ssl/ssl_mcnf.o" =>
+ [
+ "ssl/ssl_mcnf.c",
+ ],
+ "ssl/ssl_rsa.o" =>
+ [
+ "ssl/ssl_rsa.c",
+ ],
+ "ssl/ssl_sess.o" =>
+ [
+ "ssl/ssl_sess.c",
+ ],
+ "ssl/ssl_stat.o" =>
+ [
+ "ssl/ssl_stat.c",
+ ],
+ "ssl/ssl_txt.o" =>
+ [
+ "ssl/ssl_txt.c",
+ ],
+ "ssl/ssl_utst.o" =>
+ [
+ "ssl/ssl_utst.c",
+ ],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
+ "ssl/statem/statem.o" =>
+ [
+ "ssl/statem/statem.c",
+ ],
+ "ssl/statem/statem_clnt.o" =>
+ [
+ "ssl/statem/statem_clnt.c",
+ ],
+ "ssl/statem/statem_dtls.o" =>
+ [
+ "ssl/statem/statem_dtls.c",
+ ],
+ "ssl/statem/statem_lib.o" =>
+ [
+ "ssl/statem/statem_lib.c",
+ ],
+ "ssl/statem/statem_srvr.o" =>
+ [
+ "ssl/statem/statem_srvr.c",
+ ],
+ "ssl/t1_enc.o" =>
+ [
+ "ssl/t1_enc.c",
+ ],
+ "ssl/t1_lib.o" =>
+ [
+ "ssl/t1_lib.c",
+ ],
+ "ssl/t1_trce.o" =>
+ [
+ "ssl/t1_trce.c",
+ ],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
+ "ssl/tls_srp.o" =>
+ [
+ "ssl/tls_srp.c",
+ ],
+ "test/aborttest" =>
+ [
+ "test/aborttest.o",
+ ],
+ "test/aborttest.o" =>
+ [
+ "test/aborttest.c",
+ ],
+ "test/afalgtest" =>
+ [
+ "test/afalgtest.o",
+ ],
+ "test/afalgtest.o" =>
+ [
+ "test/afalgtest.c",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
+ "test/asynciotest" =>
+ [
+ "test/asynciotest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/asynciotest.o" =>
+ [
+ "test/asynciotest.c",
+ ],
+ "test/asynctest" =>
+ [
+ "test/asynctest.o",
+ ],
+ "test/asynctest.o" =>
+ [
+ "test/asynctest.c",
+ ],
+ "test/bad_dtls_test" =>
+ [
+ "test/bad_dtls_test.o",
+ ],
+ "test/bad_dtls_test.o" =>
+ [
+ "test/bad_dtls_test.c",
+ ],
+ "test/bftest" =>
+ [
+ "test/bftest.o",
+ ],
+ "test/bftest.o" =>
+ [
+ "test/bftest.c",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
+ "test/bio_enc_test" =>
+ [
+ "test/bio_enc_test.o",
+ ],
+ "test/bio_enc_test.o" =>
+ [
+ "test/bio_enc_test.c",
+ ],
+ "test/bioprinttest" =>
+ [
+ "test/bioprinttest.o",
+ ],
+ "test/bioprinttest.o" =>
+ [
+ "test/bioprinttest.c",
+ ],
+ "test/bntest" =>
+ [
+ "test/bntest.o",
+ ],
+ "test/bntest.o" =>
+ [
+ "test/bntest.c",
+ ],
+ "test/buildtest_aes" =>
+ [
+ "test/buildtest_aes.o",
+ ],
+ "test/buildtest_aes.o" =>
+ [
+ "test/buildtest_aes.c",
+ ],
+ "test/buildtest_asn1" =>
+ [
+ "test/buildtest_asn1.o",
+ ],
+ "test/buildtest_asn1.o" =>
+ [
+ "test/buildtest_asn1.c",
+ ],
+ "test/buildtest_asn1t" =>
+ [
+ "test/buildtest_asn1t.o",
+ ],
+ "test/buildtest_asn1t.o" =>
+ [
+ "test/buildtest_asn1t.c",
+ ],
+ "test/buildtest_async" =>
+ [
+ "test/buildtest_async.o",
+ ],
+ "test/buildtest_async.o" =>
+ [
+ "test/buildtest_async.c",
+ ],
+ "test/buildtest_bio" =>
+ [
+ "test/buildtest_bio.o",
+ ],
+ "test/buildtest_bio.o" =>
+ [
+ "test/buildtest_bio.c",
+ ],
+ "test/buildtest_blowfish" =>
+ [
+ "test/buildtest_blowfish.o",
+ ],
+ "test/buildtest_blowfish.o" =>
+ [
+ "test/buildtest_blowfish.c",
+ ],
+ "test/buildtest_bn" =>
+ [
+ "test/buildtest_bn.o",
+ ],
+ "test/buildtest_bn.o" =>
+ [
+ "test/buildtest_bn.c",
+ ],
+ "test/buildtest_buffer" =>
+ [
+ "test/buildtest_buffer.o",
+ ],
+ "test/buildtest_buffer.o" =>
+ [
+ "test/buildtest_buffer.c",
+ ],
+ "test/buildtest_camellia" =>
+ [
+ "test/buildtest_camellia.o",
+ ],
+ "test/buildtest_camellia.o" =>
+ [
+ "test/buildtest_camellia.c",
+ ],
+ "test/buildtest_cast" =>
+ [
+ "test/buildtest_cast.o",
+ ],
+ "test/buildtest_cast.o" =>
+ [
+ "test/buildtest_cast.c",
+ ],
+ "test/buildtest_cmac" =>
+ [
+ "test/buildtest_cmac.o",
+ ],
+ "test/buildtest_cmac.o" =>
+ [
+ "test/buildtest_cmac.c",
+ ],
+ "test/buildtest_cms" =>
+ [
+ "test/buildtest_cms.o",
+ ],
+ "test/buildtest_cms.o" =>
+ [
+ "test/buildtest_cms.c",
+ ],
+ "test/buildtest_conf" =>
+ [
+ "test/buildtest_conf.o",
+ ],
+ "test/buildtest_conf.o" =>
+ [
+ "test/buildtest_conf.c",
+ ],
+ "test/buildtest_conf_api" =>
+ [
+ "test/buildtest_conf_api.o",
+ ],
+ "test/buildtest_conf_api.o" =>
+ [
+ "test/buildtest_conf_api.c",
+ ],
+ "test/buildtest_crypto" =>
+ [
+ "test/buildtest_crypto.o",
+ ],
+ "test/buildtest_crypto.o" =>
+ [
+ "test/buildtest_crypto.c",
+ ],
+ "test/buildtest_ct" =>
+ [
+ "test/buildtest_ct.o",
+ ],
+ "test/buildtest_ct.o" =>
+ [
+ "test/buildtest_ct.c",
+ ],
+ "test/buildtest_des" =>
+ [
+ "test/buildtest_des.o",
+ ],
+ "test/buildtest_des.o" =>
+ [
+ "test/buildtest_des.c",
+ ],
+ "test/buildtest_dh" =>
+ [
+ "test/buildtest_dh.o",
+ ],
+ "test/buildtest_dh.o" =>
+ [
+ "test/buildtest_dh.c",
+ ],
+ "test/buildtest_dsa" =>
+ [
+ "test/buildtest_dsa.o",
+ ],
+ "test/buildtest_dsa.o" =>
+ [
+ "test/buildtest_dsa.c",
+ ],
+ "test/buildtest_dtls1" =>
+ [
+ "test/buildtest_dtls1.o",
+ ],
+ "test/buildtest_dtls1.o" =>
+ [
+ "test/buildtest_dtls1.c",
+ ],
+ "test/buildtest_e_os2" =>
+ [
+ "test/buildtest_e_os2.o",
+ ],
+ "test/buildtest_e_os2.o" =>
+ [
+ "test/buildtest_e_os2.c",
+ ],
+ "test/buildtest_ebcdic" =>
+ [
+ "test/buildtest_ebcdic.o",
+ ],
+ "test/buildtest_ebcdic.o" =>
+ [
+ "test/buildtest_ebcdic.c",
+ ],
+ "test/buildtest_ec" =>
+ [
+ "test/buildtest_ec.o",
+ ],
+ "test/buildtest_ec.o" =>
+ [
+ "test/buildtest_ec.c",
+ ],
+ "test/buildtest_ecdh" =>
+ [
+ "test/buildtest_ecdh.o",
+ ],
+ "test/buildtest_ecdh.o" =>
+ [
+ "test/buildtest_ecdh.c",
+ ],
+ "test/buildtest_ecdsa" =>
+ [
+ "test/buildtest_ecdsa.o",
+ ],
+ "test/buildtest_ecdsa.o" =>
+ [
+ "test/buildtest_ecdsa.c",
+ ],
+ "test/buildtest_engine" =>
+ [
+ "test/buildtest_engine.o",
+ ],
+ "test/buildtest_engine.o" =>
+ [
+ "test/buildtest_engine.c",
+ ],
+ "test/buildtest_evp" =>
+ [
+ "test/buildtest_evp.o",
+ ],
+ "test/buildtest_evp.o" =>
+ [
+ "test/buildtest_evp.c",
+ ],
+ "test/buildtest_hmac" =>
+ [
+ "test/buildtest_hmac.o",
+ ],
+ "test/buildtest_hmac.o" =>
+ [
+ "test/buildtest_hmac.c",
+ ],
+ "test/buildtest_idea" =>
+ [
+ "test/buildtest_idea.o",
+ ],
+ "test/buildtest_idea.o" =>
+ [
+ "test/buildtest_idea.c",
+ ],
+ "test/buildtest_kdf" =>
+ [
+ "test/buildtest_kdf.o",
+ ],
+ "test/buildtest_kdf.o" =>
+ [
+ "test/buildtest_kdf.c",
+ ],
+ "test/buildtest_lhash" =>
+ [
+ "test/buildtest_lhash.o",
+ ],
+ "test/buildtest_lhash.o" =>
+ [
+ "test/buildtest_lhash.c",
+ ],
+ "test/buildtest_md4" =>
+ [
+ "test/buildtest_md4.o",
+ ],
+ "test/buildtest_md4.o" =>
+ [
+ "test/buildtest_md4.c",
+ ],
+ "test/buildtest_md5" =>
+ [
+ "test/buildtest_md5.o",
+ ],
+ "test/buildtest_md5.o" =>
+ [
+ "test/buildtest_md5.c",
+ ],
+ "test/buildtest_mdc2" =>
+ [
+ "test/buildtest_mdc2.o",
+ ],
+ "test/buildtest_mdc2.o" =>
+ [
+ "test/buildtest_mdc2.c",
+ ],
+ "test/buildtest_modes" =>
+ [
+ "test/buildtest_modes.o",
+ ],
+ "test/buildtest_modes.o" =>
+ [
+ "test/buildtest_modes.c",
+ ],
+ "test/buildtest_obj_mac" =>
+ [
+ "test/buildtest_obj_mac.o",
+ ],
+ "test/buildtest_obj_mac.o" =>
+ [
+ "test/buildtest_obj_mac.c",
+ ],
+ "test/buildtest_objects" =>
+ [
+ "test/buildtest_objects.o",
+ ],
+ "test/buildtest_objects.o" =>
+ [
+ "test/buildtest_objects.c",
+ ],
+ "test/buildtest_ocsp" =>
+ [
+ "test/buildtest_ocsp.o",
+ ],
+ "test/buildtest_ocsp.o" =>
+ [
+ "test/buildtest_ocsp.c",
+ ],
+ "test/buildtest_opensslv" =>
+ [
+ "test/buildtest_opensslv.o",
+ ],
+ "test/buildtest_opensslv.o" =>
+ [
+ "test/buildtest_opensslv.c",
+ ],
+ "test/buildtest_ossl_typ" =>
+ [
+ "test/buildtest_ossl_typ.o",
+ ],
+ "test/buildtest_ossl_typ.o" =>
+ [
+ "test/buildtest_ossl_typ.c",
+ ],
+ "test/buildtest_pem" =>
+ [
+ "test/buildtest_pem.o",
+ ],
+ "test/buildtest_pem.o" =>
+ [
+ "test/buildtest_pem.c",
+ ],
+ "test/buildtest_pem2" =>
+ [
+ "test/buildtest_pem2.o",
+ ],
+ "test/buildtest_pem2.o" =>
+ [
+ "test/buildtest_pem2.c",
+ ],
+ "test/buildtest_pkcs12" =>
+ [
+ "test/buildtest_pkcs12.o",
+ ],
+ "test/buildtest_pkcs12.o" =>
+ [
+ "test/buildtest_pkcs12.c",
+ ],
+ "test/buildtest_pkcs7" =>
+ [
+ "test/buildtest_pkcs7.o",
+ ],
+ "test/buildtest_pkcs7.o" =>
+ [
+ "test/buildtest_pkcs7.c",
+ ],
+ "test/buildtest_rand" =>
+ [
+ "test/buildtest_rand.o",
+ ],
+ "test/buildtest_rand.o" =>
+ [
+ "test/buildtest_rand.c",
+ ],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
+ "test/buildtest_rc2" =>
+ [
+ "test/buildtest_rc2.o",
+ ],
+ "test/buildtest_rc2.o" =>
+ [
+ "test/buildtest_rc2.c",
+ ],
+ "test/buildtest_rc4" =>
+ [
+ "test/buildtest_rc4.o",
+ ],
+ "test/buildtest_rc4.o" =>
+ [
+ "test/buildtest_rc4.c",
+ ],
+ "test/buildtest_ripemd" =>
+ [
+ "test/buildtest_ripemd.o",
+ ],
+ "test/buildtest_ripemd.o" =>
+ [
+ "test/buildtest_ripemd.c",
+ ],
+ "test/buildtest_rsa" =>
+ [
+ "test/buildtest_rsa.o",
+ ],
+ "test/buildtest_rsa.o" =>
+ [
+ "test/buildtest_rsa.c",
+ ],
+ "test/buildtest_safestack" =>
+ [
+ "test/buildtest_safestack.o",
+ ],
+ "test/buildtest_safestack.o" =>
+ [
+ "test/buildtest_safestack.c",
+ ],
+ "test/buildtest_seed" =>
+ [
+ "test/buildtest_seed.o",
+ ],
+ "test/buildtest_seed.o" =>
+ [
+ "test/buildtest_seed.c",
+ ],
+ "test/buildtest_sha" =>
+ [
+ "test/buildtest_sha.o",
+ ],
+ "test/buildtest_sha.o" =>
+ [
+ "test/buildtest_sha.c",
+ ],
+ "test/buildtest_srp" =>
+ [
+ "test/buildtest_srp.o",
+ ],
+ "test/buildtest_srp.o" =>
+ [
+ "test/buildtest_srp.c",
+ ],
+ "test/buildtest_srtp" =>
+ [
+ "test/buildtest_srtp.o",
+ ],
+ "test/buildtest_srtp.o" =>
+ [
+ "test/buildtest_srtp.c",
+ ],
+ "test/buildtest_ssl" =>
+ [
+ "test/buildtest_ssl.o",
+ ],
+ "test/buildtest_ssl.o" =>
+ [
+ "test/buildtest_ssl.c",
+ ],
+ "test/buildtest_ssl2" =>
+ [
+ "test/buildtest_ssl2.o",
+ ],
+ "test/buildtest_ssl2.o" =>
+ [
+ "test/buildtest_ssl2.c",
+ ],
+ "test/buildtest_stack" =>
+ [
+ "test/buildtest_stack.o",
+ ],
+ "test/buildtest_stack.o" =>
+ [
+ "test/buildtest_stack.c",
+ ],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
+ "test/buildtest_symhacks" =>
+ [
+ "test/buildtest_symhacks.o",
+ ],
+ "test/buildtest_symhacks.o" =>
+ [
+ "test/buildtest_symhacks.c",
+ ],
+ "test/buildtest_tls1" =>
+ [
+ "test/buildtest_tls1.o",
+ ],
+ "test/buildtest_tls1.o" =>
+ [
+ "test/buildtest_tls1.c",
+ ],
+ "test/buildtest_ts" =>
+ [
+ "test/buildtest_ts.o",
+ ],
+ "test/buildtest_ts.o" =>
+ [
+ "test/buildtest_ts.c",
+ ],
+ "test/buildtest_txt_db" =>
+ [
+ "test/buildtest_txt_db.o",
+ ],
+ "test/buildtest_txt_db.o" =>
+ [
+ "test/buildtest_txt_db.c",
+ ],
+ "test/buildtest_ui" =>
+ [
+ "test/buildtest_ui.o",
+ ],
+ "test/buildtest_ui.o" =>
+ [
+ "test/buildtest_ui.c",
+ ],
+ "test/buildtest_whrlpool" =>
+ [
+ "test/buildtest_whrlpool.o",
+ ],
+ "test/buildtest_whrlpool.o" =>
+ [
+ "test/buildtest_whrlpool.c",
+ ],
+ "test/buildtest_x509" =>
+ [
+ "test/buildtest_x509.o",
+ ],
+ "test/buildtest_x509.o" =>
+ [
+ "test/buildtest_x509.c",
+ ],
+ "test/buildtest_x509_vfy" =>
+ [
+ "test/buildtest_x509_vfy.o",
+ ],
+ "test/buildtest_x509_vfy.o" =>
+ [
+ "test/buildtest_x509_vfy.c",
+ ],
+ "test/buildtest_x509v3" =>
+ [
+ "test/buildtest_x509v3.o",
+ ],
+ "test/buildtest_x509v3.o" =>
+ [
+ "test/buildtest_x509v3.c",
+ ],
+ "test/casttest" =>
+ [
+ "test/casttest.o",
+ ],
+ "test/casttest.o" =>
+ [
+ "test/casttest.c",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
+ "test/cipherlist_test" =>
+ [
+ "test/cipherlist_test.o",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "test/cipherlist_test.c",
+ ],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
+ "test/clienthellotest" =>
+ [
+ "test/clienthellotest.o",
+ ],
+ "test/clienthellotest.o" =>
+ [
+ "test/clienthellotest.c",
+ ],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
+ "test/constant_time_test" =>
+ [
+ "test/constant_time_test.o",
+ ],
+ "test/constant_time_test.o" =>
+ [
+ "test/constant_time_test.c",
+ ],
+ "test/crltest" =>
+ [
+ "test/crltest.o",
+ ],
+ "test/crltest.o" =>
+ [
+ "test/crltest.c",
+ ],
+ "test/ct_test" =>
+ [
+ "test/ct_test.o",
+ ],
+ "test/ct_test.o" =>
+ [
+ "test/ct_test.c",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
+ "test/d2i_test" =>
+ [
+ "test/d2i_test.o",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "test/d2i_test.c",
+ ],
+ "test/danetest" =>
+ [
+ "test/danetest.o",
+ ],
+ "test/danetest.o" =>
+ [
+ "test/danetest.c",
+ ],
+ "test/destest" =>
+ [
+ "test/destest.o",
+ ],
+ "test/destest.o" =>
+ [
+ "test/destest.c",
+ ],
+ "test/dhtest" =>
+ [
+ "test/dhtest.o",
+ ],
+ "test/dhtest.o" =>
+ [
+ "test/dhtest.c",
+ ],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
+ "test/dsatest" =>
+ [
+ "test/dsatest.o",
+ ],
+ "test/dsatest.o" =>
+ [
+ "test/dsatest.c",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
+ "test/dtlstest" =>
+ [
+ "test/dtlstest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtlstest.o" =>
+ [
+ "test/dtlstest.c",
+ ],
+ "test/dtlsv1listentest" =>
+ [
+ "test/dtlsv1listentest.o",
+ ],
+ "test/dtlsv1listentest.o" =>
+ [
+ "test/dtlsv1listentest.c",
+ ],
+ "test/ecdsatest" =>
+ [
+ "test/ecdsatest.o",
+ ],
+ "test/ecdsatest.o" =>
+ [
+ "test/ecdsatest.c",
+ ],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
+ "test/ectest" =>
+ [
+ "test/ectest.o",
+ ],
+ "test/ectest.o" =>
+ [
+ "test/ectest.c",
+ ],
+ "test/enginetest" =>
+ [
+ "test/enginetest.o",
+ ],
+ "test/enginetest.o" =>
+ [
+ "test/enginetest.c",
+ ],
+ "test/errtest" =>
+ [
+ "test/errtest.o",
+ ],
+ "test/errtest.o" =>
+ [
+ "test/errtest.c",
+ ],
+ "test/evp_extra_test" =>
+ [
+ "test/evp_extra_test.o",
+ ],
+ "test/evp_extra_test.o" =>
+ [
+ "test/evp_extra_test.c",
+ ],
+ "test/evp_test" =>
+ [
+ "test/evp_test.o",
+ ],
+ "test/evp_test.o" =>
+ [
+ "test/evp_test.c",
+ ],
+ "test/exdatatest" =>
+ [
+ "test/exdatatest.o",
+ ],
+ "test/exdatatest.o" =>
+ [
+ "test/exdatatest.c",
+ ],
+ "test/exptest" =>
+ [
+ "test/exptest.o",
+ ],
+ "test/exptest.o" =>
+ [
+ "test/exptest.c",
+ ],
+ "test/fatalerrtest" =>
+ [
+ "test/fatalerrtest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/fatalerrtest.o" =>
+ [
+ "test/fatalerrtest.c",
+ ],
+ "test/gmdifftest" =>
+ [
+ "test/gmdifftest.o",
+ ],
+ "test/gmdifftest.o" =>
+ [
+ "test/gmdifftest.c",
+ ],
+ "test/gosttest" =>
+ [
+ "test/gosttest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/gosttest.o" =>
+ [
+ "test/gosttest.c",
+ ],
+ "test/handshake_helper.o" =>
+ [
+ "test/handshake_helper.c",
+ ],
+ "test/hmactest" =>
+ [
+ "test/hmactest.o",
+ ],
+ "test/hmactest.o" =>
+ [
+ "test/hmactest.c",
+ ],
+ "test/ideatest" =>
+ [
+ "test/ideatest.o",
+ ],
+ "test/ideatest.o" =>
+ [
+ "test/ideatest.c",
+ ],
+ "test/igetest" =>
+ [
+ "test/igetest.o",
+ ],
+ "test/igetest.o" =>
+ [
+ "test/igetest.c",
+ ],
+ "test/lhash_test" =>
+ [
+ "test/lhash_test.o",
+ ],
+ "test/lhash_test.o" =>
+ [
+ "test/lhash_test.c",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "test/md2test" =>
+ [
+ "test/md2test.o",
+ ],
+ "test/md2test.o" =>
+ [
+ "test/md2test.c",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "test/mdc2_internal_test.o",
+ ],
+ "test/mdc2_internal_test.o" =>
+ [
+ "test/mdc2_internal_test.c",
+ ],
+ "test/mdc2test" =>
+ [
+ "test/mdc2test.o",
+ ],
+ "test/mdc2test.o" =>
+ [
+ "test/mdc2test.c",
+ ],
+ "test/memleaktest" =>
+ [
+ "test/memleaktest.o",
+ ],
+ "test/memleaktest.o" =>
+ [
+ "test/memleaktest.c",
+ ],
+ "test/modes_internal_test" =>
+ [
+ "test/modes_internal_test.o",
+ ],
+ "test/modes_internal_test.o" =>
+ [
+ "test/modes_internal_test.c",
+ ],
+ "test/ocspapitest" =>
+ [
+ "test/ocspapitest.o",
+ ],
+ "test/ocspapitest.o" =>
+ [
+ "test/ocspapitest.c",
+ ],
+ "test/packettest" =>
+ [
+ "test/packettest.o",
+ ],
+ "test/packettest.o" =>
+ [
+ "test/packettest.c",
+ ],
+ "test/pbelutest" =>
+ [
+ "test/pbelutest.o",
+ ],
+ "test/pbelutest.o" =>
+ [
+ "test/pbelutest.c",
+ ],
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "test/pkey_meth_test.o",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "test/poly1305_internal_test.o",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ "test/poly1305_internal_test.c",
+ ],
+ "test/rc2test" =>
+ [
+ "test/rc2test.o",
+ ],
+ "test/rc2test.o" =>
+ [
+ "test/rc2test.c",
+ ],
+ "test/rc4test" =>
+ [
+ "test/rc4test.o",
+ ],
+ "test/rc4test.o" =>
+ [
+ "test/rc4test.c",
+ ],
+ "test/rc5test" =>
+ [
+ "test/rc5test.o",
+ ],
+ "test/rc5test.o" =>
+ [
+ "test/rc5test.c",
+ ],
+ "test/rdrand_sanitytest" =>
+ [
+ "test/rdrand_sanitytest.o",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/recordlentest.o" =>
+ [
+ "test/recordlentest.c",
+ ],
+ "test/rsa_complex" =>
+ [
+ "test/rsa_complex.o",
+ ],
+ "test/rsa_complex.o" =>
+ [
+ "test/rsa_complex.c",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
+ "test/rsa_test" =>
+ [
+ "test/rsa_test.o",
+ ],
+ "test/rsa_test.o" =>
+ [
+ "test/rsa_test.c",
+ ],
+ "test/sanitytest" =>
+ [
+ "test/sanitytest.o",
+ ],
+ "test/sanitytest.o" =>
+ [
+ "test/sanitytest.c",
+ ],
+ "test/secmemtest" =>
+ [
+ "test/secmemtest.o",
+ ],
+ "test/secmemtest.o" =>
+ [
+ "test/secmemtest.c",
+ ],
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
+ [
+ "test/servername_test.c",
+ ],
+ "test/siphash_internal_test" =>
+ [
+ "test/siphash_internal_test.o",
+ ],
+ "test/siphash_internal_test.o" =>
+ [
+ "test/siphash_internal_test.c",
+ ],
+ "test/sm2_internal_test" =>
+ [
+ "test/sm2_internal_test.o",
+ ],
+ "test/sm2_internal_test.o" =>
+ [
+ "test/sm2_internal_test.c",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "test/sm4_internal_test.o",
+ ],
+ "test/sm4_internal_test.o" =>
+ [
+ "test/sm4_internal_test.c",
+ ],
+ "test/srptest" =>
+ [
+ "test/srptest.o",
+ ],
+ "test/srptest.o" =>
+ [
+ "test/srptest.c",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
+ "test/ssl_test" =>
+ [
+ "test/handshake_helper.o",
+ "test/ssl_test.o",
+ "test/ssl_test_ctx.o",
+ ],
+ "test/ssl_test.o" =>
+ [
+ "test/ssl_test.c",
+ ],
+ "test/ssl_test_ctx.o" =>
+ [
+ "test/ssl_test_ctx.c",
+ ],
+ "test/ssl_test_ctx_test" =>
+ [
+ "test/ssl_test_ctx.o",
+ "test/ssl_test_ctx_test.o",
+ ],
+ "test/ssl_test_ctx_test.o" =>
+ [
+ "test/ssl_test_ctx_test.c",
+ ],
+ "test/sslapitest" =>
+ [
+ "test/sslapitest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslapitest.o" =>
+ [
+ "test/sslapitest.c",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
+ "test/sslcorrupttest" =>
+ [
+ "test/sslcorrupttest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslcorrupttest.o" =>
+ [
+ "test/sslcorrupttest.c",
+ ],
+ "test/ssltest_old" =>
+ [
+ "test/ssltest_old.o",
+ ],
+ "test/ssltest_old.o" =>
+ [
+ "test/ssltest_old.c",
+ ],
+ "test/ssltestlib.o" =>
+ [
+ "test/ssltestlib.c",
+ ],
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
+ ],
+ "test/threadstest" =>
+ [
+ "test/threadstest.o",
+ ],
+ "test/threadstest.o" =>
+ [
+ "test/threadstest.c",
+ ],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
+ "test/v3ext" =>
+ [
+ "test/v3ext.o",
+ ],
+ "test/v3ext.o" =>
+ [
+ "test/v3ext.c",
+ ],
+ "test/v3nametest" =>
+ [
+ "test/v3nametest.o",
+ ],
+ "test/v3nametest.o" =>
+ [
+ "test/v3nametest.c",
+ ],
+ "test/verify_extra_test" =>
+ [
+ "test/verify_extra_test.o",
+ ],
+ "test/verify_extra_test.o" =>
+ [
+ "test/verify_extra_test.c",
+ ],
+ "test/versions" =>
+ [
+ "test/versions.o",
+ ],
+ "test/versions.o" =>
+ [
+ "test/versions.c",
+ ],
+ "test/wpackettest" =>
+ [
+ "test/wpackettest.o",
+ ],
+ "test/wpackettest.o" =>
+ [
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
+ ],
+ "test/x509_dup_cert_test" =>
+ [
+ "test/x509_dup_cert_test.o",
+ ],
+ "test/x509_dup_cert_test.o" =>
+ [
+ "test/x509_dup_cert_test.c",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
+ "test/x509_time_test" =>
+ [
+ "test/x509_time_test.o",
+ ],
+ "test/x509_time_test.o" =>
+ [
+ "test/x509_time_test.c",
+ ],
+ "test/x509aux" =>
+ [
+ "test/x509aux.o",
+ ],
+ "test/x509aux.o" =>
+ [
+ "test/x509aux.c",
+ ],
+ "tools/c_rehash" =>
+ [
+ "tools/c_rehash.in",
+ ],
+ "util/shlib_wrap.sh" =>
+ [
+ "util/shlib_wrap.sh.in",
+ ],
+ },
+);
+
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
+1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/aes/aes-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/aes/aes-s390x.S
new file mode 100644
index 0000000000..31e9aa9aee
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/aes/aes-s390x.S
@@ -0,0 +1,2367 @@
+#include "s390x_arch.h"
+
+.text
+
+.type AES_Te,@object
+.align 256
+AES_Te:
+.long 0xc66363a5,0xc66363a5
+.long 0xf87c7c84,0xf87c7c84
+.long 0xee777799,0xee777799
+.long 0xf67b7b8d,0xf67b7b8d
+.long 0xfff2f20d,0xfff2f20d
+.long 0xd66b6bbd,0xd66b6bbd
+.long 0xde6f6fb1,0xde6f6fb1
+.long 0x91c5c554,0x91c5c554
+.long 0x60303050,0x60303050
+.long 0x02010103,0x02010103
+.long 0xce6767a9,0xce6767a9
+.long 0x562b2b7d,0x562b2b7d
+.long 0xe7fefe19,0xe7fefe19
+.long 0xb5d7d762,0xb5d7d762
+.long 0x4dababe6,0x4dababe6
+.long 0xec76769a,0xec76769a
+.long 0x8fcaca45,0x8fcaca45
+.long 0x1f82829d,0x1f82829d
+.long 0x89c9c940,0x89c9c940
+.long 0xfa7d7d87,0xfa7d7d87
+.long 0xeffafa15,0xeffafa15
+.long 0xb25959eb,0xb25959eb
+.long 0x8e4747c9,0x8e4747c9
+.long 0xfbf0f00b,0xfbf0f00b
+.long 0x41adadec,0x41adadec
+.long 0xb3d4d467,0xb3d4d467
+.long 0x5fa2a2fd,0x5fa2a2fd
+.long 0x45afafea,0x45afafea
+.long 0x239c9cbf,0x239c9cbf
+.long 0x53a4a4f7,0x53a4a4f7
+.long 0xe4727296,0xe4727296
+.long 0x9bc0c05b,0x9bc0c05b
+.long 0x75b7b7c2,0x75b7b7c2
+.long 0xe1fdfd1c,0xe1fdfd1c
+.long 0x3d9393ae,0x3d9393ae
+.long 0x4c26266a,0x4c26266a
+.long 0x6c36365a,0x6c36365a
+.long 0x7e3f3f41,0x7e3f3f41
+.long 0xf5f7f702,0xf5f7f702
+.long 0x83cccc4f,0x83cccc4f
+.long 0x6834345c,0x6834345c
+.long 0x51a5a5f4,0x51a5a5f4
+.long 0xd1e5e534,0xd1e5e534
+.long 0xf9f1f108,0xf9f1f108
+.long 0xe2717193,0xe2717193
+.long 0xabd8d873,0xabd8d873
+.long 0x62313153,0x62313153
+.long 0x2a15153f,0x2a15153f
+.long 0x0804040c,0x0804040c
+.long 0x95c7c752,0x95c7c752
+.long 0x46232365,0x46232365
+.long 0x9dc3c35e,0x9dc3c35e
+.long 0x30181828,0x30181828
+.long 0x379696a1,0x379696a1
+.long 0x0a05050f,0x0a05050f
+.long 0x2f9a9ab5,0x2f9a9ab5
+.long 0x0e070709,0x0e070709
+.long 0x24121236,0x24121236
+.long 0x1b80809b,0x1b80809b
+.long 0xdfe2e23d,0xdfe2e23d
+.long 0xcdebeb26,0xcdebeb26
+.long 0x4e272769,0x4e272769
+.long 0x7fb2b2cd,0x7fb2b2cd
+.long 0xea75759f,0xea75759f
+.long 0x1209091b,0x1209091b
+.long 0x1d83839e,0x1d83839e
+.long 0x582c2c74,0x582c2c74
+.long 0x341a1a2e,0x341a1a2e
+.long 0x361b1b2d,0x361b1b2d
+.long 0xdc6e6eb2,0xdc6e6eb2
+.long 0xb45a5aee,0xb45a5aee
+.long 0x5ba0a0fb,0x5ba0a0fb
+.long 0xa45252f6,0xa45252f6
+.long 0x763b3b4d,0x763b3b4d
+.long 0xb7d6d661,0xb7d6d661
+.long 0x7db3b3ce,0x7db3b3ce
+.long 0x5229297b,0x5229297b
+.long 0xdde3e33e,0xdde3e33e
+.long 0x5e2f2f71,0x5e2f2f71
+.long 0x13848497,0x13848497
+.long 0xa65353f5,0xa65353f5
+.long 0xb9d1d168,0xb9d1d168
+.long 0x00000000,0x00000000
+.long 0xc1eded2c,0xc1eded2c
+.long 0x40202060,0x40202060
+.long 0xe3fcfc1f,0xe3fcfc1f
+.long 0x79b1b1c8,0x79b1b1c8
+.long 0xb65b5bed,0xb65b5bed
+.long 0xd46a6abe,0xd46a6abe
+.long 0x8dcbcb46,0x8dcbcb46
+.long 0x67bebed9,0x67bebed9
+.long 0x7239394b,0x7239394b
+.long 0x944a4ade,0x944a4ade
+.long 0x984c4cd4,0x984c4cd4
+.long 0xb05858e8,0xb05858e8
+.long 0x85cfcf4a,0x85cfcf4a
+.long 0xbbd0d06b,0xbbd0d06b
+.long 0xc5efef2a,0xc5efef2a
+.long 0x4faaaae5,0x4faaaae5
+.long 0xedfbfb16,0xedfbfb16
+.long 0x864343c5,0x864343c5
+.long 0x9a4d4dd7,0x9a4d4dd7
+.long 0x66333355,0x66333355
+.long 0x11858594,0x11858594
+.long 0x8a4545cf,0x8a4545cf
+.long 0xe9f9f910,0xe9f9f910
+.long 0x04020206,0x04020206
+.long 0xfe7f7f81,0xfe7f7f81
+.long 0xa05050f0,0xa05050f0
+.long 0x783c3c44,0x783c3c44
+.long 0x259f9fba,0x259f9fba
+.long 0x4ba8a8e3,0x4ba8a8e3
+.long 0xa25151f3,0xa25151f3
+.long 0x5da3a3fe,0x5da3a3fe
+.long 0x804040c0,0x804040c0
+.long 0x058f8f8a,0x058f8f8a
+.long 0x3f9292ad,0x3f9292ad
+.long 0x219d9dbc,0x219d9dbc
+.long 0x70383848,0x70383848
+.long 0xf1f5f504,0xf1f5f504
+.long 0x63bcbcdf,0x63bcbcdf
+.long 0x77b6b6c1,0x77b6b6c1
+.long 0xafdada75,0xafdada75
+.long 0x42212163,0x42212163
+.long 0x20101030,0x20101030
+.long 0xe5ffff1a,0xe5ffff1a
+.long 0xfdf3f30e,0xfdf3f30e
+.long 0xbfd2d26d,0xbfd2d26d
+.long 0x81cdcd4c,0x81cdcd4c
+.long 0x180c0c14,0x180c0c14
+.long 0x26131335,0x26131335
+.long 0xc3ecec2f,0xc3ecec2f
+.long 0xbe5f5fe1,0xbe5f5fe1
+.long 0x359797a2,0x359797a2
+.long 0x884444cc,0x884444cc
+.long 0x2e171739,0x2e171739
+.long 0x93c4c457,0x93c4c457
+.long 0x55a7a7f2,0x55a7a7f2
+.long 0xfc7e7e82,0xfc7e7e82
+.long 0x7a3d3d47,0x7a3d3d47
+.long 0xc86464ac,0xc86464ac
+.long 0xba5d5de7,0xba5d5de7
+.long 0x3219192b,0x3219192b
+.long 0xe6737395,0xe6737395
+.long 0xc06060a0,0xc06060a0
+.long 0x19818198,0x19818198
+.long 0x9e4f4fd1,0x9e4f4fd1
+.long 0xa3dcdc7f,0xa3dcdc7f
+.long 0x44222266,0x44222266
+.long 0x542a2a7e,0x542a2a7e
+.long 0x3b9090ab,0x3b9090ab
+.long 0x0b888883,0x0b888883
+.long 0x8c4646ca,0x8c4646ca
+.long 0xc7eeee29,0xc7eeee29
+.long 0x6bb8b8d3,0x6bb8b8d3
+.long 0x2814143c,0x2814143c
+.long 0xa7dede79,0xa7dede79
+.long 0xbc5e5ee2,0xbc5e5ee2
+.long 0x160b0b1d,0x160b0b1d
+.long 0xaddbdb76,0xaddbdb76
+.long 0xdbe0e03b,0xdbe0e03b
+.long 0x64323256,0x64323256
+.long 0x743a3a4e,0x743a3a4e
+.long 0x140a0a1e,0x140a0a1e
+.long 0x924949db,0x924949db
+.long 0x0c06060a,0x0c06060a
+.long 0x4824246c,0x4824246c
+.long 0xb85c5ce4,0xb85c5ce4
+.long 0x9fc2c25d,0x9fc2c25d
+.long 0xbdd3d36e,0xbdd3d36e
+.long 0x43acacef,0x43acacef
+.long 0xc46262a6,0xc46262a6
+.long 0x399191a8,0x399191a8
+.long 0x319595a4,0x319595a4
+.long 0xd3e4e437,0xd3e4e437
+.long 0xf279798b,0xf279798b
+.long 0xd5e7e732,0xd5e7e732
+.long 0x8bc8c843,0x8bc8c843
+.long 0x6e373759,0x6e373759
+.long 0xda6d6db7,0xda6d6db7
+.long 0x018d8d8c,0x018d8d8c
+.long 0xb1d5d564,0xb1d5d564
+.long 0x9c4e4ed2,0x9c4e4ed2
+.long 0x49a9a9e0,0x49a9a9e0
+.long 0xd86c6cb4,0xd86c6cb4
+.long 0xac5656fa,0xac5656fa
+.long 0xf3f4f407,0xf3f4f407
+.long 0xcfeaea25,0xcfeaea25
+.long 0xca6565af,0xca6565af
+.long 0xf47a7a8e,0xf47a7a8e
+.long 0x47aeaee9,0x47aeaee9
+.long 0x10080818,0x10080818
+.long 0x6fbabad5,0x6fbabad5
+.long 0xf0787888,0xf0787888
+.long 0x4a25256f,0x4a25256f
+.long 0x5c2e2e72,0x5c2e2e72
+.long 0x381c1c24,0x381c1c24
+.long 0x57a6a6f1,0x57a6a6f1
+.long 0x73b4b4c7,0x73b4b4c7
+.long 0x97c6c651,0x97c6c651
+.long 0xcbe8e823,0xcbe8e823
+.long 0xa1dddd7c,0xa1dddd7c
+.long 0xe874749c,0xe874749c
+.long 0x3e1f1f21,0x3e1f1f21
+.long 0x964b4bdd,0x964b4bdd
+.long 0x61bdbddc,0x61bdbddc
+.long 0x0d8b8b86,0x0d8b8b86
+.long 0x0f8a8a85,0x0f8a8a85
+.long 0xe0707090,0xe0707090
+.long 0x7c3e3e42,0x7c3e3e42
+.long 0x71b5b5c4,0x71b5b5c4
+.long 0xcc6666aa,0xcc6666aa
+.long 0x904848d8,0x904848d8
+.long 0x06030305,0x06030305
+.long 0xf7f6f601,0xf7f6f601
+.long 0x1c0e0e12,0x1c0e0e12
+.long 0xc26161a3,0xc26161a3
+.long 0x6a35355f,0x6a35355f
+.long 0xae5757f9,0xae5757f9
+.long 0x69b9b9d0,0x69b9b9d0
+.long 0x17868691,0x17868691
+.long 0x99c1c158,0x99c1c158
+.long 0x3a1d1d27,0x3a1d1d27
+.long 0x279e9eb9,0x279e9eb9
+.long 0xd9e1e138,0xd9e1e138
+.long 0xebf8f813,0xebf8f813
+.long 0x2b9898b3,0x2b9898b3
+.long 0x22111133,0x22111133
+.long 0xd26969bb,0xd26969bb
+.long 0xa9d9d970,0xa9d9d970
+.long 0x078e8e89,0x078e8e89
+.long 0x339494a7,0x339494a7
+.long 0x2d9b9bb6,0x2d9b9bb6
+.long 0x3c1e1e22,0x3c1e1e22
+.long 0x15878792,0x15878792
+.long 0xc9e9e920,0xc9e9e920
+.long 0x87cece49,0x87cece49
+.long 0xaa5555ff,0xaa5555ff
+.long 0x50282878,0x50282878
+.long 0xa5dfdf7a,0xa5dfdf7a
+.long 0x038c8c8f,0x038c8c8f
+.long 0x59a1a1f8,0x59a1a1f8
+.long 0x09898980,0x09898980
+.long 0x1a0d0d17,0x1a0d0d17
+.long 0x65bfbfda,0x65bfbfda
+.long 0xd7e6e631,0xd7e6e631
+.long 0x844242c6,0x844242c6
+.long 0xd06868b8,0xd06868b8
+.long 0x824141c3,0x824141c3
+.long 0x299999b0,0x299999b0
+.long 0x5a2d2d77,0x5a2d2d77
+.long 0x1e0f0f11,0x1e0f0f11
+.long 0x7bb0b0cb,0x7bb0b0cb
+.long 0xa85454fc,0xa85454fc
+.long 0x6dbbbbd6,0x6dbbbbd6
+.long 0x2c16163a,0x2c16163a
+# Te4[256]
+.byte 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5
+.byte 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76
+.byte 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0
+.byte 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0
+.byte 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc
+.byte 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15
+.byte 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a
+.byte 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75
+.byte 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0
+.byte 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84
+.byte 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b
+.byte 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf
+.byte 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85
+.byte 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8
+.byte 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5
+.byte 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2
+.byte 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17
+.byte 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73
+.byte 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88
+.byte 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb
+.byte 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c
+.byte 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79
+.byte 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9
+.byte 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08
+.byte 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6
+.byte 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a
+.byte 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e
+.byte 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e
+.byte 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94
+.byte 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf
+.byte 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68
+.byte 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16
+# rcon[]
+.long 0x01000000, 0x02000000, 0x04000000, 0x08000000
+.long 0x10000000, 0x20000000, 0x40000000, 0x80000000
+.long 0x1B000000, 0x36000000, 0, 0, 0, 0, 0, 0
+.align 256
+.size AES_Te,.-AES_Te
+
+# void AES_encrypt(const unsigned char *inp, unsigned char *out,
+# const AES_KEY *key) {
+.globl AES_encrypt
+.type AES_encrypt,@function
+AES_encrypt:
+ l %r0,240(%r4)
+ lhi %r1,16
+ clr %r0,%r1
+ jl .Lesoft
+
+ la %r1,0(%r4)
+ #la %r2,0(%r2)
+ la %r4,0(%r3)
+ lghi %r3,16 # single block length
+ .long 0xb92e0042 # km %r4,%r2
+ brc 1,.-4 # can this happen?
+ br %r14
+.align 64
+.Lesoft:
+ stm %r3,%r14,3*4(%r15)
+
+ llgf %r8,0(%r2)
+ llgf %r9,4(%r2)
+ llgf %r10,8(%r2)
+ llgf %r11,12(%r2)
+
+ larl %r12,AES_Te
+ bras %r14,_s390x_AES_encrypt
+
+ l %r3,3*4(%r15)
+ st %r8,0(%r3)
+ st %r9,4(%r3)
+ st %r10,8(%r3)
+ st %r11,12(%r3)
+
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.size AES_encrypt,.-AES_encrypt
+
+.type _s390x_AES_encrypt,@function
+.align 16
+_s390x_AES_encrypt:
+ st %r14,15*4(%r15)
+ x %r8,0(%r4)
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r11,12(%r4)
+ l %r13,240(%r4)
+ llill %r0,2040
+ aghi %r13,-1
+ j .Lenc_loop
+.align 16
+.Lenc_loop:
+ sllg %r1,%r8,3
+ srlg %r2,%r8,5
+ srlg %r3,%r8,13
+ srl %r8,21
+ nr %r8,%r0
+ ngr %r1,%r0
+ nr %r2,%r0
+ nr %r3,%r0
+
+ srlg %r5,%r9,13 # i0
+ sllg %r6,%r9,3
+ srlg %r7,%r9,5
+ srl %r9,21
+ nr %r5,%r0
+ nr %r9,%r0
+ ngr %r6,%r0
+ nr %r7,%r0
+
+ l %r8,0(%r8,%r12) # Te0[s0>>24]
+ l %r1,1(%r1,%r12) # Te3[s0>>0]
+ l %r2,2(%r2,%r12) # Te2[s0>>8]
+ l %r3,3(%r3,%r12) # Te1[s0>>16]
+
+ x %r8,3(%r5,%r12) # Te1[s1>>16]
+ l %r9,0(%r9,%r12) # Te0[s1>>24]
+ x %r2,1(%r6,%r12) # Te3[s1>>0]
+ x %r3,2(%r7,%r12) # Te2[s1>>8]
+
+ srlg %r5,%r10,5 # i0
+ srlg %r6,%r10,13 # i1
+ nr %r5,%r0
+ nr %r6,%r0
+ sllg %r7,%r10,3
+ srl %r10,21
+ nr %r10,%r0
+ ngr %r7,%r0
+
+ xr %r9,%r1
+ srlg %r14,%r11,5 # i1
+ sllg %r1,%r11,3 # i0
+ nr %r14,%r0
+ la %r4,16(%r4)
+ ngr %r1,%r0
+
+ x %r8,2(%r5,%r12) # Te2[s2>>8]
+ x %r9,3(%r6,%r12) # Te1[s2>>16]
+ l %r10,0(%r10,%r12) # Te0[s2>>24]
+ x %r3,1(%r7,%r12) # Te3[s2>>0]
+
+ srlg %r7,%r11,13 # i2
+ xr %r10,%r2
+ srl %r11,21
+ nr %r7,%r0
+ nr %r11,%r0
+
+ x %r8,0(%r4)
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r3,12(%r4)
+
+ x %r8,1(%r1,%r12) # Te3[s3>>0]
+ x %r9,2(%r14,%r12) # Te2[s3>>8]
+ x %r10,3(%r7,%r12) # Te1[s3>>16]
+ l %r11,0(%r11,%r12) # Te0[s3>>24]
+ xr %r11,%r3
+
+ brct %r13,.Lenc_loop
+ .align 16
+
+ sllg %r1,%r8,3
+ srlg %r2,%r8,5
+ ngr %r1,%r0
+ srlg %r3,%r8,13
+ srl %r8,21
+ nr %r8,%r0
+ nr %r2,%r0
+ nr %r3,%r0
+
+ srlg %r5,%r9,13 # i0
+ sllg %r6,%r9,3
+ ngr %r6,%r0
+ srlg %r7,%r9,5
+ srl %r9,21
+ nr %r5,%r0
+ nr %r9,%r0
+ nr %r7,%r0
+
+ llgc %r8,2(%r8,%r12) # Te4[s0>>24]
+ llgc %r1,2(%r1,%r12) # Te4[s0>>0]
+ sll %r8,24
+ llgc %r2,2(%r2,%r12) # Te4[s0>>8]
+ llgc %r3,2(%r3,%r12) # Te4[s0>>16]
+ sll %r2,8
+ sll %r3,16
+
+ llgc %r5,2(%r5,%r12) # Te4[s1>>16]
+ llgc %r9,2(%r9,%r12) # Te4[s1>>24]
+ llgc %r6,2(%r6,%r12) # Te4[s1>>0]
+ llgc %r7,2(%r7,%r12) # Te4[s1>>8]
+ sll %r5,16
+ sll %r9,24
+ sll %r7,8
+ or %r8,%r5
+ or %r9,%r1
+ or %r2,%r6
+ or %r3,%r7
+
+ srlg %r5,%r10,5 # i0
+ srlg %r6,%r10,13 # i1
+ nr %r5,%r0
+ nr %r6,%r0
+ sllg %r7,%r10,3
+ srl %r10,21
+ ngr %r7,%r0
+ nr %r10,%r0
+
+ sllg %r1,%r11,3 # i0
+ srlg %r14,%r11,5 # i1
+ ngr %r1,%r0
+
+ llgc %r5,2(%r5,%r12) # Te4[s2>>8]
+ llgc %r6,2(%r6,%r12) # Te4[s2>>16]
+ sll %r5,8
+ llgc %r10,2(%r10,%r12) # Te4[s2>>24]
+ llgc %r7,2(%r7,%r12) # Te4[s2>>0]
+ sll %r6,16
+ nr %r14,%r0
+ sll %r10,24
+ or %r8,%r5
+ or %r9,%r6
+ or %r10,%r2
+ or %r3,%r7
+
+ srlg %r7,%r11,13 # i2
+ srl %r11,21
+ nr %r7,%r0
+ nr %r11,%r0
+
+ l %r0,16(%r4)
+ l %r2,20(%r4)
+
+ llgc %r5,2(%r1,%r12) # Te4[s3>>0]
+ llgc %r6,2(%r14,%r12) # Te4[s3>>8]
+ llgc %r7,2(%r7,%r12) # Te4[s3>>16]
+ llgc %r11,2(%r11,%r12) # Te4[s3>>24]
+ sll %r6,8
+ sll %r7,16
+ sll %r11,24
+ or %r8,%r5
+ or %r9,%r6
+ or %r10,%r7
+ or %r11,%r3
+
+ l %r14,15*4(%r15)
+ xr %r8,%r0
+ xr %r9,%r2
+ x %r10,24(%r4)
+ x %r11,28(%r4)
+
+ br %r14
+.size _s390x_AES_encrypt,.-_s390x_AES_encrypt
+.type AES_Td,@object
+.align 256
+AES_Td:
+.long 0x51f4a750,0x51f4a750
+.long 0x7e416553,0x7e416553
+.long 0x1a17a4c3,0x1a17a4c3
+.long 0x3a275e96,0x3a275e96
+.long 0x3bab6bcb,0x3bab6bcb
+.long 0x1f9d45f1,0x1f9d45f1
+.long 0xacfa58ab,0xacfa58ab
+.long 0x4be30393,0x4be30393
+.long 0x2030fa55,0x2030fa55
+.long 0xad766df6,0xad766df6
+.long 0x88cc7691,0x88cc7691
+.long 0xf5024c25,0xf5024c25
+.long 0x4fe5d7fc,0x4fe5d7fc
+.long 0xc52acbd7,0xc52acbd7
+.long 0x26354480,0x26354480
+.long 0xb562a38f,0xb562a38f
+.long 0xdeb15a49,0xdeb15a49
+.long 0x25ba1b67,0x25ba1b67
+.long 0x45ea0e98,0x45ea0e98
+.long 0x5dfec0e1,0x5dfec0e1
+.long 0xc32f7502,0xc32f7502
+.long 0x814cf012,0x814cf012
+.long 0x8d4697a3,0x8d4697a3
+.long 0x6bd3f9c6,0x6bd3f9c6
+.long 0x038f5fe7,0x038f5fe7
+.long 0x15929c95,0x15929c95
+.long 0xbf6d7aeb,0xbf6d7aeb
+.long 0x955259da,0x955259da
+.long 0xd4be832d,0xd4be832d
+.long 0x587421d3,0x587421d3
+.long 0x49e06929,0x49e06929
+.long 0x8ec9c844,0x8ec9c844
+.long 0x75c2896a,0x75c2896a
+.long 0xf48e7978,0xf48e7978
+.long 0x99583e6b,0x99583e6b
+.long 0x27b971dd,0x27b971dd
+.long 0xbee14fb6,0xbee14fb6
+.long 0xf088ad17,0xf088ad17
+.long 0xc920ac66,0xc920ac66
+.long 0x7dce3ab4,0x7dce3ab4
+.long 0x63df4a18,0x63df4a18
+.long 0xe51a3182,0xe51a3182
+.long 0x97513360,0x97513360
+.long 0x62537f45,0x62537f45
+.long 0xb16477e0,0xb16477e0
+.long 0xbb6bae84,0xbb6bae84
+.long 0xfe81a01c,0xfe81a01c
+.long 0xf9082b94,0xf9082b94
+.long 0x70486858,0x70486858
+.long 0x8f45fd19,0x8f45fd19
+.long 0x94de6c87,0x94de6c87
+.long 0x527bf8b7,0x527bf8b7
+.long 0xab73d323,0xab73d323
+.long 0x724b02e2,0x724b02e2
+.long 0xe31f8f57,0xe31f8f57
+.long 0x6655ab2a,0x6655ab2a
+.long 0xb2eb2807,0xb2eb2807
+.long 0x2fb5c203,0x2fb5c203
+.long 0x86c57b9a,0x86c57b9a
+.long 0xd33708a5,0xd33708a5
+.long 0x302887f2,0x302887f2
+.long 0x23bfa5b2,0x23bfa5b2
+.long 0x02036aba,0x02036aba
+.long 0xed16825c,0xed16825c
+.long 0x8acf1c2b,0x8acf1c2b
+.long 0xa779b492,0xa779b492
+.long 0xf307f2f0,0xf307f2f0
+.long 0x4e69e2a1,0x4e69e2a1
+.long 0x65daf4cd,0x65daf4cd
+.long 0x0605bed5,0x0605bed5
+.long 0xd134621f,0xd134621f
+.long 0xc4a6fe8a,0xc4a6fe8a
+.long 0x342e539d,0x342e539d
+.long 0xa2f355a0,0xa2f355a0
+.long 0x058ae132,0x058ae132
+.long 0xa4f6eb75,0xa4f6eb75
+.long 0x0b83ec39,0x0b83ec39
+.long 0x4060efaa,0x4060efaa
+.long 0x5e719f06,0x5e719f06
+.long 0xbd6e1051,0xbd6e1051
+.long 0x3e218af9,0x3e218af9
+.long 0x96dd063d,0x96dd063d
+.long 0xdd3e05ae,0xdd3e05ae
+.long 0x4de6bd46,0x4de6bd46
+.long 0x91548db5,0x91548db5
+.long 0x71c45d05,0x71c45d05
+.long 0x0406d46f,0x0406d46f
+.long 0x605015ff,0x605015ff
+.long 0x1998fb24,0x1998fb24
+.long 0xd6bde997,0xd6bde997
+.long 0x894043cc,0x894043cc
+.long 0x67d99e77,0x67d99e77
+.long 0xb0e842bd,0xb0e842bd
+.long 0x07898b88,0x07898b88
+.long 0xe7195b38,0xe7195b38
+.long 0x79c8eedb,0x79c8eedb
+.long 0xa17c0a47,0xa17c0a47
+.long 0x7c420fe9,0x7c420fe9
+.long 0xf8841ec9,0xf8841ec9
+.long 0x00000000,0x00000000
+.long 0x09808683,0x09808683
+.long 0x322bed48,0x322bed48
+.long 0x1e1170ac,0x1e1170ac
+.long 0x6c5a724e,0x6c5a724e
+.long 0xfd0efffb,0xfd0efffb
+.long 0x0f853856,0x0f853856
+.long 0x3daed51e,0x3daed51e
+.long 0x362d3927,0x362d3927
+.long 0x0a0fd964,0x0a0fd964
+.long 0x685ca621,0x685ca621
+.long 0x9b5b54d1,0x9b5b54d1
+.long 0x24362e3a,0x24362e3a
+.long 0x0c0a67b1,0x0c0a67b1
+.long 0x9357e70f,0x9357e70f
+.long 0xb4ee96d2,0xb4ee96d2
+.long 0x1b9b919e,0x1b9b919e
+.long 0x80c0c54f,0x80c0c54f
+.long 0x61dc20a2,0x61dc20a2
+.long 0x5a774b69,0x5a774b69
+.long 0x1c121a16,0x1c121a16
+.long 0xe293ba0a,0xe293ba0a
+.long 0xc0a02ae5,0xc0a02ae5
+.long 0x3c22e043,0x3c22e043
+.long 0x121b171d,0x121b171d
+.long 0x0e090d0b,0x0e090d0b
+.long 0xf28bc7ad,0xf28bc7ad
+.long 0x2db6a8b9,0x2db6a8b9
+.long 0x141ea9c8,0x141ea9c8
+.long 0x57f11985,0x57f11985
+.long 0xaf75074c,0xaf75074c
+.long 0xee99ddbb,0xee99ddbb
+.long 0xa37f60fd,0xa37f60fd
+.long 0xf701269f,0xf701269f
+.long 0x5c72f5bc,0x5c72f5bc
+.long 0x44663bc5,0x44663bc5
+.long 0x5bfb7e34,0x5bfb7e34
+.long 0x8b432976,0x8b432976
+.long 0xcb23c6dc,0xcb23c6dc
+.long 0xb6edfc68,0xb6edfc68
+.long 0xb8e4f163,0xb8e4f163
+.long 0xd731dcca,0xd731dcca
+.long 0x42638510,0x42638510
+.long 0x13972240,0x13972240
+.long 0x84c61120,0x84c61120
+.long 0x854a247d,0x854a247d
+.long 0xd2bb3df8,0xd2bb3df8
+.long 0xaef93211,0xaef93211
+.long 0xc729a16d,0xc729a16d
+.long 0x1d9e2f4b,0x1d9e2f4b
+.long 0xdcb230f3,0xdcb230f3
+.long 0x0d8652ec,0x0d8652ec
+.long 0x77c1e3d0,0x77c1e3d0
+.long 0x2bb3166c,0x2bb3166c
+.long 0xa970b999,0xa970b999
+.long 0x119448fa,0x119448fa
+.long 0x47e96422,0x47e96422
+.long 0xa8fc8cc4,0xa8fc8cc4
+.long 0xa0f03f1a,0xa0f03f1a
+.long 0x567d2cd8,0x567d2cd8
+.long 0x223390ef,0x223390ef
+.long 0x87494ec7,0x87494ec7
+.long 0xd938d1c1,0xd938d1c1
+.long 0x8ccaa2fe,0x8ccaa2fe
+.long 0x98d40b36,0x98d40b36
+.long 0xa6f581cf,0xa6f581cf
+.long 0xa57ade28,0xa57ade28
+.long 0xdab78e26,0xdab78e26
+.long 0x3fadbfa4,0x3fadbfa4
+.long 0x2c3a9de4,0x2c3a9de4
+.long 0x5078920d,0x5078920d
+.long 0x6a5fcc9b,0x6a5fcc9b
+.long 0x547e4662,0x547e4662
+.long 0xf68d13c2,0xf68d13c2
+.long 0x90d8b8e8,0x90d8b8e8
+.long 0x2e39f75e,0x2e39f75e
+.long 0x82c3aff5,0x82c3aff5
+.long 0x9f5d80be,0x9f5d80be
+.long 0x69d0937c,0x69d0937c
+.long 0x6fd52da9,0x6fd52da9
+.long 0xcf2512b3,0xcf2512b3
+.long 0xc8ac993b,0xc8ac993b
+.long 0x10187da7,0x10187da7
+.long 0xe89c636e,0xe89c636e
+.long 0xdb3bbb7b,0xdb3bbb7b
+.long 0xcd267809,0xcd267809
+.long 0x6e5918f4,0x6e5918f4
+.long 0xec9ab701,0xec9ab701
+.long 0x834f9aa8,0x834f9aa8
+.long 0xe6956e65,0xe6956e65
+.long 0xaaffe67e,0xaaffe67e
+.long 0x21bccf08,0x21bccf08
+.long 0xef15e8e6,0xef15e8e6
+.long 0xbae79bd9,0xbae79bd9
+.long 0x4a6f36ce,0x4a6f36ce
+.long 0xea9f09d4,0xea9f09d4
+.long 0x29b07cd6,0x29b07cd6
+.long 0x31a4b2af,0x31a4b2af
+.long 0x2a3f2331,0x2a3f2331
+.long 0xc6a59430,0xc6a59430
+.long 0x35a266c0,0x35a266c0
+.long 0x744ebc37,0x744ebc37
+.long 0xfc82caa6,0xfc82caa6
+.long 0xe090d0b0,0xe090d0b0
+.long 0x33a7d815,0x33a7d815
+.long 0xf104984a,0xf104984a
+.long 0x41ecdaf7,0x41ecdaf7
+.long 0x7fcd500e,0x7fcd500e
+.long 0x1791f62f,0x1791f62f
+.long 0x764dd68d,0x764dd68d
+.long 0x43efb04d,0x43efb04d
+.long 0xccaa4d54,0xccaa4d54
+.long 0xe49604df,0xe49604df
+.long 0x9ed1b5e3,0x9ed1b5e3
+.long 0x4c6a881b,0x4c6a881b
+.long 0xc12c1fb8,0xc12c1fb8
+.long 0x4665517f,0x4665517f
+.long 0x9d5eea04,0x9d5eea04
+.long 0x018c355d,0x018c355d
+.long 0xfa877473,0xfa877473
+.long 0xfb0b412e,0xfb0b412e
+.long 0xb3671d5a,0xb3671d5a
+.long 0x92dbd252,0x92dbd252
+.long 0xe9105633,0xe9105633
+.long 0x6dd64713,0x6dd64713
+.long 0x9ad7618c,0x9ad7618c
+.long 0x37a10c7a,0x37a10c7a
+.long 0x59f8148e,0x59f8148e
+.long 0xeb133c89,0xeb133c89
+.long 0xcea927ee,0xcea927ee
+.long 0xb761c935,0xb761c935
+.long 0xe11ce5ed,0xe11ce5ed
+.long 0x7a47b13c,0x7a47b13c
+.long 0x9cd2df59,0x9cd2df59
+.long 0x55f2733f,0x55f2733f
+.long 0x1814ce79,0x1814ce79
+.long 0x73c737bf,0x73c737bf
+.long 0x53f7cdea,0x53f7cdea
+.long 0x5ffdaa5b,0x5ffdaa5b
+.long 0xdf3d6f14,0xdf3d6f14
+.long 0x7844db86,0x7844db86
+.long 0xcaaff381,0xcaaff381
+.long 0xb968c43e,0xb968c43e
+.long 0x3824342c,0x3824342c
+.long 0xc2a3405f,0xc2a3405f
+.long 0x161dc372,0x161dc372
+.long 0xbce2250c,0xbce2250c
+.long 0x283c498b,0x283c498b
+.long 0xff0d9541,0xff0d9541
+.long 0x39a80171,0x39a80171
+.long 0x080cb3de,0x080cb3de
+.long 0xd8b4e49c,0xd8b4e49c
+.long 0x6456c190,0x6456c190
+.long 0x7bcb8461,0x7bcb8461
+.long 0xd532b670,0xd532b670
+.long 0x486c5c74,0x486c5c74
+.long 0xd0b85742,0xd0b85742
+# Td4[256]
+.byte 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38
+.byte 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb
+.byte 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87
+.byte 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb
+.byte 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d
+.byte 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e
+.byte 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2
+.byte 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25
+.byte 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16
+.byte 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92
+.byte 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda
+.byte 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84
+.byte 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a
+.byte 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06
+.byte 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02
+.byte 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b
+.byte 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea
+.byte 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73
+.byte 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85
+.byte 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e
+.byte 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89
+.byte 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b
+.byte 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20
+.byte 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4
+.byte 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31
+.byte 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f
+.byte 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d
+.byte 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef
+.byte 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0
+.byte 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61
+.byte 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26
+.byte 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d
+.size AES_Td,.-AES_Td
+
+# void AES_decrypt(const unsigned char *inp, unsigned char *out,
+# const AES_KEY *key) {
+.globl AES_decrypt
+.type AES_decrypt,@function
+AES_decrypt:
+ l %r0,240(%r4)
+ lhi %r1,16
+ clr %r0,%r1
+ jl .Ldsoft
+
+ la %r1,0(%r4)
+ #la %r2,0(%r2)
+ la %r4,0(%r3)
+ lghi %r3,16 # single block length
+ .long 0xb92e0042 # km %r4,%r2
+ brc 1,.-4 # can this happen?
+ br %r14
+.align 64
+.Ldsoft:
+ stm %r3,%r14,3*4(%r15)
+
+ llgf %r8,0(%r2)
+ llgf %r9,4(%r2)
+ llgf %r10,8(%r2)
+ llgf %r11,12(%r2)
+
+ larl %r12,AES_Td
+ bras %r14,_s390x_AES_decrypt
+
+ l %r3,3*4(%r15)
+ st %r8,0(%r3)
+ st %r9,4(%r3)
+ st %r10,8(%r3)
+ st %r11,12(%r3)
+
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.size AES_decrypt,.-AES_decrypt
+
+.type _s390x_AES_decrypt,@function
+.align 16
+_s390x_AES_decrypt:
+ st %r14,15*4(%r15)
+ x %r8,0(%r4)
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r11,12(%r4)
+ l %r13,240(%r4)
+ llill %r0,2040
+ aghi %r13,-1
+ j .Ldec_loop
+.align 16
+.Ldec_loop:
+ srlg %r1,%r8,13
+ srlg %r2,%r8,5
+ sllg %r3,%r8,3
+ srl %r8,21
+ nr %r8,%r0
+ nr %r1,%r0
+ nr %r2,%r0
+ ngr %r3,%r0
+
+ sllg %r5,%r9,3 # i0
+ srlg %r6,%r9,13
+ srlg %r7,%r9,5
+ srl %r9,21
+ ngr %r5,%r0
+ nr %r9,%r0
+ nr %r6,%r0
+ nr %r7,%r0
+
+ l %r8,0(%r8,%r12) # Td0[s0>>24]
+ l %r1,3(%r1,%r12) # Td1[s0>>16]
+ l %r2,2(%r2,%r12) # Td2[s0>>8]
+ l %r3,1(%r3,%r12) # Td3[s0>>0]
+
+ x %r8,1(%r5,%r12) # Td3[s1>>0]
+ l %r9,0(%r9,%r12) # Td0[s1>>24]
+ x %r2,3(%r6,%r12) # Td1[s1>>16]
+ x %r3,2(%r7,%r12) # Td2[s1>>8]
+
+ srlg %r5,%r10,5 # i0
+ sllg %r6,%r10,3 # i1
+ srlg %r7,%r10,13
+ srl %r10,21
+ nr %r5,%r0
+ ngr %r6,%r0
+ nr %r10,%r0
+ nr %r7,%r0
+
+ xr %r9,%r1
+ srlg %r14,%r11,5 # i1
+ srlg %r1,%r11,13 # i0
+ nr %r14,%r0
+ la %r4,16(%r4)
+ nr %r1,%r0
+
+ x %r8,2(%r5,%r12) # Td2[s2>>8]
+ x %r9,1(%r6,%r12) # Td3[s2>>0]
+ l %r10,0(%r10,%r12) # Td0[s2>>24]
+ x %r3,3(%r7,%r12) # Td1[s2>>16]
+
+ sllg %r7,%r11,3 # i2
+ srl %r11,21
+ ngr %r7,%r0
+ nr %r11,%r0
+
+ xr %r10,%r2
+ x %r8,0(%r4)
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r3,12(%r4)
+
+ x %r8,3(%r1,%r12) # Td1[s3>>16]
+ x %r9,2(%r14,%r12) # Td2[s3>>8]
+ x %r10,1(%r7,%r12) # Td3[s3>>0]
+ l %r11,0(%r11,%r12) # Td0[s3>>24]
+ xr %r11,%r3
+
+ brct %r13,.Ldec_loop
+ .align 16
+
+ l %r1,2048(%r12) # prefetch Td4
+ l %r2,2112(%r12)
+ l %r3,2176(%r12)
+ l %r5,2240(%r12)
+ llill %r0,0xff
+
+ srlg %r7,%r8,24 # i0
+ srlg %r1,%r8,16
+ srlg %r2,%r8,8
+ nr %r8,%r0 # i3
+ nr %r1,%r0
+
+ srlg %r5,%r9,24
+ nr %r2,%r0
+ srlg %r6,%r9,16
+ srlg %r14,%r9,8
+ nr %r9,%r0 # i0
+ nr %r6,%r0
+ nr %r14,%r0
+
+ llgc %r7,2048(%r7,%r12) # Td4[s0>>24]
+ llgc %r1,2048(%r1,%r12) # Td4[s0>>16]
+ llgc %r2,2048(%r2,%r12) # Td4[s0>>8]
+ sll %r1,16
+ llgc %r3,2048(%r8,%r12) # Td4[s0>>0]
+ sllg %r8,%r7,24
+ sll %r2,8
+
+ llgc %r9,2048(%r9,%r12) # Td4[s1>>0]
+ llgc %r5,2048(%r5,%r12) # Td4[s1>>24]
+ llgc %r6,2048(%r6,%r12) # Td4[s1>>16]
+ sll %r5,24
+ llgc %r7,2048(%r14,%r12) # Td4[s1>>8]
+ sll %r6,16
+ sll %r7,8
+ or %r8,%r9
+ or %r1,%r5
+ or %r2,%r6
+ or %r3,%r7
+
+ srlg %r5,%r10,8 # i0
+ srlg %r6,%r10,24
+ srlg %r7,%r10,16
+ nr %r10,%r0 # i1
+ nr %r5,%r0
+ nr %r7,%r0
+ llgc %r5,2048(%r5,%r12) # Td4[s2>>8]
+ llgc %r9,2048(%r10,%r12) # Td4[s2>>0]
+ llgc %r6,2048(%r6,%r12) # Td4[s2>>24]
+ llgc %r7,2048(%r7,%r12) # Td4[s2>>16]
+ sll %r5,8
+ sll %r6,24
+ or %r8,%r5
+ sll %r7,16
+ or %r2,%r6
+ or %r3,%r7
+
+ srlg %r5,%r11,16 # i0
+ srlg %r6,%r11,8 # i1
+ srlg %r7,%r11,24
+ nr %r11,%r0 # i2
+ nr %r5,%r0
+ nr %r6,%r0
+
+ l %r14,15*4(%r15)
+ or %r9,%r1
+ l %r0,16(%r4)
+ l %r1,20(%r4)
+
+ llgc %r5,2048(%r5,%r12) # Td4[s3>>16]
+ llgc %r6,2048(%r6,%r12) # Td4[s3>>8]
+ sll %r5,16
+ llgc %r10,2048(%r11,%r12) # Td4[s3>>0]
+ llgc %r11,2048(%r7,%r12) # Td4[s3>>24]
+ sll %r6,8
+ sll %r11,24
+ or %r8,%r5
+ or %r9,%r6
+ or %r10,%r2
+ or %r11,%r3
+
+ xr %r8,%r0
+ xr %r9,%r1
+ x %r10,24(%r4)
+ x %r11,28(%r4)
+
+ br %r14
+.size _s390x_AES_decrypt,.-_s390x_AES_decrypt
+# void AES_set_encrypt_key(const unsigned char *in, int bits,
+# AES_KEY *key) {
+.globl AES_set_encrypt_key
+.type AES_set_encrypt_key,@function
+.align 16
+AES_set_encrypt_key:
+_s390x_AES_set_encrypt_key:
+ lghi %r0,0
+ clr %r2,%r0
+ je .Lminus1
+ clr %r4,%r0
+ je .Lminus1
+
+ lghi %r0,128
+ clr %r3,%r0
+ je .Lproceed
+ lghi %r0,192
+ clr %r3,%r0
+ je .Lproceed
+ lghi %r0,256
+ clr %r3,%r0
+ je .Lproceed
+ lghi %r2,-2
+ br %r14
+
+.align 16
+.Lproceed:
+ # convert bits to km(c) code, [128,192,256]->[18,19,20]
+ lhi %r5,-128
+ lhi %r0,18
+ ar %r5,%r3
+ srl %r5,6
+ ar %r5,%r0
+
+ larl %r1,OPENSSL_s390xcap_P
+ llihh %r0,0x8000
+ srlg %r0,%r0,0(%r5)
+ ng %r0,S390X_KM(%r1) # check availability of both km...
+ ng %r0,S390X_KMC(%r1) # ...and kmc support for given key length
+ jz .Lekey_internal
+
+ lmg %r0,%r1,0(%r2) # just copy 128 bits...
+ stmg %r0,%r1,0(%r4)
+ lhi %r0,192
+ cr %r3,%r0
+ jl 1f
+ lg %r1,16(%r2)
+ stg %r1,16(%r4)
+ je 1f
+ lg %r1,24(%r2)
+ stg %r1,24(%r4)
+1: st %r3,236(%r4) # save bits [for debugging purposes]
+ lgr %r0,%r5
+ st %r5,240(%r4) # save km(c) code
+ lghi %r2,0
+ br %r14
+.align 16
+.Lekey_internal:
+ stm %r4,%r13,4*4(%r15) # all non-volatile regs and %r4
+
+ larl %r12,AES_Te+2048
+
+ llgf %r8,0(%r2)
+ llgf %r9,4(%r2)
+ llgf %r10,8(%r2)
+ llgf %r11,12(%r2)
+ st %r8,0(%r4)
+ st %r9,4(%r4)
+ st %r10,8(%r4)
+ st %r11,12(%r4)
+ lghi %r0,128
+ cr %r3,%r0
+ jne .Lnot128
+
+ llill %r0,0xff
+ lghi %r3,0 # i=0
+ lghi %r13,10
+ st %r13,240(%r4)
+
+ llgfr %r2,%r11 # temp=rk[3]
+ srlg %r5,%r11,8
+ srlg %r6,%r11,16
+ srlg %r7,%r11,24
+ nr %r2,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+
+.align 16
+.L128_loop:
+ la %r2,0(%r2,%r12)
+ la %r5,0(%r5,%r12)
+ la %r6,0(%r6,%r12)
+ la %r7,0(%r7,%r12)
+ icm %r2,2,0(%r2) # Te4[rk[3]>>0]<<8
+ icm %r2,4,0(%r5) # Te4[rk[3]>>8]<<16
+ icm %r2,8,0(%r6) # Te4[rk[3]>>16]<<24
+ icm %r2,1,0(%r7) # Te4[rk[3]>>24]
+ x %r2,256(%r3,%r12) # rcon[i]
+ xr %r8,%r2 # rk[4]=rk[0]^...
+ xr %r9,%r8 # rk[5]=rk[1]^rk[4]
+ xr %r10,%r9 # rk[6]=rk[2]^rk[5]
+ xr %r11,%r10 # rk[7]=rk[3]^rk[6]
+
+ llgfr %r2,%r11 # temp=rk[3]
+ srlg %r5,%r11,8
+ srlg %r6,%r11,16
+ nr %r2,%r0
+ nr %r5,%r0
+ srlg %r7,%r11,24
+ nr %r6,%r0
+
+ st %r8,16(%r4)
+ st %r9,20(%r4)
+ st %r10,24(%r4)
+ st %r11,28(%r4)
+ la %r4,16(%r4) # key+=4
+ la %r3,4(%r3) # i++
+ brct %r13,.L128_loop
+ lghi %r0,10
+ lghi %r2,0
+ lm %r4,%r13,4*4(%r15)
+ br %r14
+
+.align 16
+.Lnot128:
+ llgf %r0,16(%r2)
+ llgf %r1,20(%r2)
+ st %r0,16(%r4)
+ st %r1,20(%r4)
+ lghi %r0,192
+ cr %r3,%r0
+ jne .Lnot192
+
+ llill %r0,0xff
+ lghi %r3,0 # i=0
+ lghi %r13,12
+ st %r13,240(%r4)
+ lghi %r13,8
+
+ srlg %r5,%r1,8
+ srlg %r6,%r1,16
+ srlg %r7,%r1,24
+ nr %r1,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+
+.align 16
+.L192_loop:
+ la %r1,0(%r1,%r12)
+ la %r5,0(%r5,%r12)
+ la %r6,0(%r6,%r12)
+ la %r7,0(%r7,%r12)
+ icm %r1,2,0(%r1) # Te4[rk[5]>>0]<<8
+ icm %r1,4,0(%r5) # Te4[rk[5]>>8]<<16
+ icm %r1,8,0(%r6) # Te4[rk[5]>>16]<<24
+ icm %r1,1,0(%r7) # Te4[rk[5]>>24]
+ x %r1,256(%r3,%r12) # rcon[i]
+ xr %r8,%r1 # rk[6]=rk[0]^...
+ xr %r9,%r8 # rk[7]=rk[1]^rk[6]
+ xr %r10,%r9 # rk[8]=rk[2]^rk[7]
+ xr %r11,%r10 # rk[9]=rk[3]^rk[8]
+
+ st %r8,24(%r4)
+ st %r9,28(%r4)
+ st %r10,32(%r4)
+ st %r11,36(%r4)
+ brct %r13,.L192_continue
+ lghi %r0,12
+ lghi %r2,0
+ lm %r4,%r13,4*4(%r15)
+ br %r14
+
+.align 16
+.L192_continue:
+ lgr %r1,%r11
+ x %r1,16(%r4) # rk[10]=rk[4]^rk[9]
+ st %r1,40(%r4)
+ x %r1,20(%r4) # rk[11]=rk[5]^rk[10]
+ st %r1,44(%r4)
+
+ srlg %r5,%r1,8
+ srlg %r6,%r1,16
+ srlg %r7,%r1,24
+ nr %r1,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+
+ la %r4,24(%r4) # key+=6
+ la %r3,4(%r3) # i++
+ j .L192_loop
+
+.align 16
+.Lnot192:
+ llgf %r0,24(%r2)
+ llgf %r1,28(%r2)
+ st %r0,24(%r4)
+ st %r1,28(%r4)
+ llill %r0,0xff
+ lghi %r3,0 # i=0
+ lghi %r13,14
+ st %r13,240(%r4)
+ lghi %r13,7
+
+ srlg %r5,%r1,8
+ srlg %r6,%r1,16
+ srlg %r7,%r1,24
+ nr %r1,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+
+.align 16
+.L256_loop:
+ la %r1,0(%r1,%r12)
+ la %r5,0(%r5,%r12)
+ la %r6,0(%r6,%r12)
+ la %r7,0(%r7,%r12)
+ icm %r1,2,0(%r1) # Te4[rk[7]>>0]<<8
+ icm %r1,4,0(%r5) # Te4[rk[7]>>8]<<16
+ icm %r1,8,0(%r6) # Te4[rk[7]>>16]<<24
+ icm %r1,1,0(%r7) # Te4[rk[7]>>24]
+ x %r1,256(%r3,%r12) # rcon[i]
+ xr %r8,%r1 # rk[8]=rk[0]^...
+ xr %r9,%r8 # rk[9]=rk[1]^rk[8]
+ xr %r10,%r9 # rk[10]=rk[2]^rk[9]
+ xr %r11,%r10 # rk[11]=rk[3]^rk[10]
+ st %r8,32(%r4)
+ st %r9,36(%r4)
+ st %r10,40(%r4)
+ st %r11,44(%r4)
+ brct %r13,.L256_continue
+ lghi %r0,14
+ lghi %r2,0
+ lm %r4,%r13,4*4(%r15)
+ br %r14
+
+.align 16
+.L256_continue:
+ lgr %r1,%r11 # temp=rk[11]
+ srlg %r5,%r11,8
+ srlg %r6,%r11,16
+ srlg %r7,%r11,24
+ nr %r1,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+ la %r1,0(%r1,%r12)
+ la %r5,0(%r5,%r12)
+ la %r6,0(%r6,%r12)
+ la %r7,0(%r7,%r12)
+ llgc %r1,0(%r1) # Te4[rk[11]>>0]
+ icm %r1,2,0(%r5) # Te4[rk[11]>>8]<<8
+ icm %r1,4,0(%r6) # Te4[rk[11]>>16]<<16
+ icm %r1,8,0(%r7) # Te4[rk[11]>>24]<<24
+ x %r1,16(%r4) # rk[12]=rk[4]^...
+ st %r1,48(%r4)
+ x %r1,20(%r4) # rk[13]=rk[5]^rk[12]
+ st %r1,52(%r4)
+ x %r1,24(%r4) # rk[14]=rk[6]^rk[13]
+ st %r1,56(%r4)
+ x %r1,28(%r4) # rk[15]=rk[7]^rk[14]
+ st %r1,60(%r4)
+
+ srlg %r5,%r1,8
+ srlg %r6,%r1,16
+ srlg %r7,%r1,24
+ nr %r1,%r0
+ nr %r5,%r0
+ nr %r6,%r0
+
+ la %r4,32(%r4) # key+=8
+ la %r3,4(%r3) # i++
+ j .L256_loop
+
+.Lminus1:
+ lghi %r2,-1
+ br %r14
+.size AES_set_encrypt_key,.-AES_set_encrypt_key
+
+# void AES_set_decrypt_key(const unsigned char *in, int bits,
+# AES_KEY *key) {
+.globl AES_set_decrypt_key
+.type AES_set_decrypt_key,@function
+.align 16
+AES_set_decrypt_key:
+ #st %r4,4*4(%r15) # I rely on AES_set_encrypt_key to
+ st %r14,14*4(%r15) # save non-volatile registers and %r4!
+ bras %r14,_s390x_AES_set_encrypt_key
+ #l %r4,4*4(%r15)
+ l %r14,14*4(%r15)
+ ltgr %r2,%r2
+ bnzr %r14
+ #l %r0,240(%r4)
+ lhi %r1,16
+ cr %r0,%r1
+ jl .Lgo
+ oill %r0,S390X_DECRYPT # set "decrypt" bit
+ st %r0,240(%r4)
+ br %r14
+.align 16
+.Lgo: lgr %r13,%r0 #llgf %r13,240(%r4)
+ la %r5,0(%r4)
+ sllg %r6,%r13,4
+ la %r6,0(%r6,%r4)
+ srl %r13,1
+ lghi %r1,-16
+
+.align 16
+.Linv: lmg %r8,%r9,0(%r5)
+ lmg %r10,%r11,0(%r6)
+ stmg %r8,%r9,0(%r6)
+ stmg %r10,%r11,0(%r5)
+ la %r5,16(%r5)
+ la %r6,0(%r1,%r6)
+ brct %r13,.Linv
+ llgf %r13,240(%r4)
+ aghi %r13,-1
+ sll %r13,2 # (rounds-1)*4
+ llilh %r5,0x8080
+ llilh %r6,0x1b1b
+ llilh %r7,0xfefe
+ oill %r5,0x8080
+ oill %r6,0x1b1b
+ oill %r7,0xfefe
+
+.align 16
+.Lmix: l %r8,16(%r4) # tp1
+ lr %r9,%r8
+ ngr %r9,%r5
+ srlg %r1,%r9,7
+ slr %r9,%r1
+ nr %r9,%r6
+ sllg %r1,%r8,1
+ nr %r1,%r7
+ xr %r9,%r1 # tp2
+
+ lr %r10,%r9
+ ngr %r10,%r5
+ srlg %r1,%r10,7
+ slr %r10,%r1
+ nr %r10,%r6
+ sllg %r1,%r9,1
+ nr %r1,%r7
+ xr %r10,%r1 # tp4
+
+ lr %r11,%r10
+ ngr %r11,%r5
+ srlg %r1,%r11,7
+ slr %r11,%r1
+ nr %r11,%r6
+ sllg %r1,%r10,1
+ nr %r1,%r7
+ xr %r11,%r1 # tp8
+
+ xr %r9,%r8 # tp2^tp1
+ xr %r10,%r8 # tp4^tp1
+ rll %r8,%r8,24 # = ROTATE(tp1,8)
+ xr %r10,%r11 # ^=tp8
+ xr %r8,%r9 # ^=tp2^tp1
+ xr %r9,%r11 # tp2^tp1^tp8
+ xr %r8,%r10 # ^=tp4^tp1^tp8
+ rll %r9,%r9,8
+ rll %r10,%r10,16
+ xr %r8,%r9 # ^= ROTATE(tp8^tp2^tp1,24)
+ rll %r11,%r11,24
+ xr %r8,%r10 # ^= ROTATE(tp8^tp4^tp1,16)
+ xr %r8,%r11 # ^= ROTATE(tp8,8)
+
+ st %r8,16(%r4)
+ la %r4,4(%r4)
+ brct %r13,.Lmix
+
+ lm %r6,%r13,6*4(%r15)# as was saved by AES_set_encrypt_key!
+ lghi %r2,0
+ br %r14
+.size AES_set_decrypt_key,.-AES_set_decrypt_key
+.globl AES_cbc_encrypt
+.type AES_cbc_encrypt,@function
+.align 16
+AES_cbc_encrypt:
+ xgr %r3,%r4 # flip %r3 and %r4, out and len
+ xgr %r4,%r3
+ xgr %r3,%r4
+ lhi %r0,16
+ cl %r0,240(%r5)
+ jh .Lcbc_software
+
+ lg %r0,0(%r6) # copy ivec
+ lg %r1,8(%r6)
+ stmg %r0,%r1,16(%r15)
+ lmg %r0,%r1,0(%r5) # copy key, cover 256 bit
+ stmg %r0,%r1,32(%r15)
+ lmg %r0,%r1,16(%r5)
+ stmg %r0,%r1,48(%r15)
+ l %r0,240(%r5) # load kmc code
+ lghi %r5,15 # res=len%16, len-=res;
+ ngr %r5,%r3
+ slr %r3,%r5
+ la %r1,16(%r15) # parameter block - ivec || key
+ jz .Lkmc_truncated
+ .long 0xb92f0042 # kmc %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+ ltr %r5,%r5
+ jnz .Lkmc_truncated
+.Lkmc_done:
+ lmg %r0,%r1,16(%r15) # copy ivec to caller
+ stg %r0,0(%r6)
+ stg %r1,8(%r6)
+ br %r14
+.align 16
+.Lkmc_truncated:
+ ahi %r5,-1 # it's the way it's encoded in mvc
+ tmll %r0,S390X_DECRYPT
+ jnz .Lkmc_truncated_dec
+ lghi %r1,0
+ stg %r1,16*4(%r15)
+ stg %r1,16*4+8(%r15)
+ bras %r1,1f
+ mvc 16*4(1,%r15),0(%r2)
+1: ex %r5,0(%r1)
+ la %r1,16(%r15) # restore parameter block
+ la %r2,16*4(%r15)
+ lghi %r3,16
+ .long 0xb92f0042 # kmc %r4,%r2
+ j .Lkmc_done
+.align 16
+.Lkmc_truncated_dec:
+ st %r4,4*4(%r15)
+ la %r4,16*4(%r15)
+ lghi %r3,16
+ .long 0xb92f0042 # kmc %r4,%r2
+ l %r4,4*4(%r15)
+ bras %r1,2f
+ mvc 0(1,%r4),16*4(%r15)
+2: ex %r5,0(%r1)
+ j .Lkmc_done
+.align 16
+.Lcbc_software:
+ stm %r5,%r14,5*4(%r15)
+ lhi %r0,0
+ cl %r0,96(%r15)
+ je .Lcbc_decrypt
+
+ larl %r12,AES_Te
+
+ llgf %r8,0(%r6)
+ llgf %r9,4(%r6)
+ llgf %r10,8(%r6)
+ llgf %r11,12(%r6)
+
+ lghi %r0,16
+ slr %r3,%r0
+ brc 4,.Lcbc_enc_tail # if borrow
+.Lcbc_enc_loop:
+ stm %r2,%r4,2*4(%r15)
+ x %r8,0(%r2)
+ x %r9,4(%r2)
+ x %r10,8(%r2)
+ x %r11,12(%r2)
+ lgr %r4,%r5
+
+ bras %r14,_s390x_AES_encrypt
+
+ lm %r2,%r5,2*4(%r15)
+ st %r8,0(%r4)
+ st %r9,4(%r4)
+ st %r10,8(%r4)
+ st %r11,12(%r4)
+
+ la %r2,16(%r2)
+ la %r4,16(%r4)
+ lghi %r0,16
+ ltr %r3,%r3
+ jz .Lcbc_enc_done
+ slr %r3,%r0
+ brc 4,.Lcbc_enc_tail # if borrow
+ j .Lcbc_enc_loop
+.align 16
+.Lcbc_enc_done:
+ l %r6,6*4(%r15)
+ st %r8,0(%r6)
+ st %r9,4(%r6)
+ st %r10,8(%r6)
+ st %r11,12(%r6)
+
+ lm %r7,%r14,7*4(%r15)
+ br %r14
+
+.align 16
+.Lcbc_enc_tail:
+ aghi %r3,15
+ lghi %r0,0
+ stg %r0,16*4(%r15)
+ stg %r0,16*4+8(%r15)
+ bras %r1,3f
+ mvc 16*4(1,%r15),0(%r2)
+3: ex %r3,0(%r1)
+ lghi %r3,0
+ la %r2,16*4(%r15)
+ j .Lcbc_enc_loop
+
+.align 16
+.Lcbc_decrypt:
+ larl %r12,AES_Td
+
+ lg %r0,0(%r6)
+ lg %r1,8(%r6)
+ stmg %r0,%r1,16*4(%r15)
+
+.Lcbc_dec_loop:
+ stm %r2,%r4,2*4(%r15)
+ llgf %r8,0(%r2)
+ llgf %r9,4(%r2)
+ llgf %r10,8(%r2)
+ llgf %r11,12(%r2)
+ lgr %r4,%r5
+
+ bras %r14,_s390x_AES_decrypt
+
+ lm %r2,%r5,2*4(%r15)
+ sllg %r8,%r8,32
+ sllg %r10,%r10,32
+ lr %r8,%r9
+ lr %r10,%r11
+
+ lg %r0,0(%r2)
+ lg %r1,8(%r2)
+ xg %r8,16*4(%r15)
+ xg %r10,16*4+8(%r15)
+ lghi %r9,16
+ slr %r3,%r9
+ brc 4,.Lcbc_dec_tail # if borrow
+ brc 2,.Lcbc_dec_done # if zero
+ stg %r8,0(%r4)
+ stg %r10,8(%r4)
+ stmg %r0,%r1,16*4(%r15)
+
+ la %r2,16(%r2)
+ la %r4,16(%r4)
+ j .Lcbc_dec_loop
+
+.Lcbc_dec_done:
+ stg %r8,0(%r4)
+ stg %r10,8(%r4)
+.Lcbc_dec_exit:
+ lm %r6,%r14,6*4(%r15)
+ stmg %r0,%r1,0(%r6)
+
+ br %r14
+
+.align 16
+.Lcbc_dec_tail:
+ aghi %r3,15
+ stg %r8,16*4(%r15)
+ stg %r10,16*4+8(%r15)
+ bras %r9,4f
+ mvc 0(1,%r4),16*4(%r15)
+4: ex %r3,0(%r9)
+ j .Lcbc_dec_exit
+.size AES_cbc_encrypt,.-AES_cbc_encrypt
+.globl AES_ctr32_encrypt
+.type AES_ctr32_encrypt,@function
+.align 16
+AES_ctr32_encrypt:
+ xgr %r3,%r4 # flip %r3 and %r4, %r4 and %r3
+ xgr %r4,%r3
+ xgr %r3,%r4
+ llgfr %r3,%r3 # safe in ctr32 subroutine even in 64-bit case
+ l %r0,240(%r5)
+ lhi %r1,16
+ clr %r0,%r1
+ jl .Lctr32_software
+
+ st %r10,10*4(%r15)
+ st %r11,11*4(%r15)
+
+ clr %r3,%r1 # does work even in 64-bit mode
+ jle .Lctr32_nokma # kma is slower for <= 16 blocks
+
+ larl %r1,OPENSSL_s390xcap_P
+ lr %r10,%r0
+ llihh %r11,0x8000
+ srlg %r11,%r11,0(%r10)
+ ng %r11,S390X_KMA(%r1) # check kma capability vector
+ jz .Lctr32_nokma
+
+ lhi %r1,-96-112
+ lr %r11,%r15
+ la %r15,0(%r1,%r15) # prepare parameter block
+
+ lhi %r1,0x0600
+ sllg %r3,%r3,4
+ or %r0,%r1 # set HS and LAAD flags
+
+ st %r11,0(%r15) # backchain
+ la %r1,96(%r15)
+
+ lmg %r10,%r11,0(%r5) # copy key
+ stg %r10,96+80(%r15)
+ stg %r11,96+88(%r15)
+ lmg %r10,%r11,16(%r5)
+ stg %r10,96+96(%r15)
+ stg %r11,96+104(%r15)
+
+ lmg %r10,%r11,0(%r6) # copy iv
+ stg %r10,96+64(%r15)
+ ahi %r11,-1 # kma requires counter-1
+ stg %r11,96+72(%r15)
+ st %r11,96+12(%r15) # copy counter
+
+ lghi %r10,0 # no AAD
+ lghi %r11,0
+
+ .long 0xb929a042 # kma %r4,%r10,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ stg %r0,96+80(%r15) # wipe key
+ stg %r0,96+88(%r15)
+ stg %r0,96+96(%r15)
+ stg %r0,96+104(%r15)
+ la %r15,96+112(%r15)
+
+ lm %r10,%r11,10*4(%r15)
+ br %r14
+
+.align 16
+.Lctr32_nokma:
+ stm %r6,%r9,6*4(%r15)
+
+ slgr %r4,%r2
+ la %r1,0(%r5) # %r1 is permanent copy of %r5
+ lg %r5,0(%r6) # load ivec
+ lg %r6,8(%r6)
+
+ # prepare and allocate stack frame at the top of 4K page
+ # with 1K reserved for eventual signal handling
+ lghi %r8,-1024-256-16# guarantee at least 256-bytes buffer
+ lghi %r9,-4096
+ algr %r8,%r15
+ lgr %r7,%r15
+ ngr %r8,%r9 # align at page boundary
+ slgr %r7,%r8 # total buffer size
+ lgr %r10,%r15
+ lghi %r9,1024+16 # sl[g]fi is extended-immediate facility
+ slgr %r7,%r9 # deduct reservation to get usable buffer size
+ # buffer size is at lest 256 and at most 3072+256-16
+
+ la %r15,1024(%r8) # alloca
+ srlg %r7,%r7,4 # convert bytes to blocks, minimum 16
+ st %r10,0(%r15) # back-chain
+ st %r7,4(%r15)
+
+ slgr %r3,%r7
+ brc 1,.Lctr32_hw_switch # not zero, no borrow
+ algr %r7,%r3 # input is shorter than allocated buffer
+ lghi %r3,0
+ st %r7,4(%r15)
+
+.Lctr32_hw_switch:
+.Lctr32_km_loop:
+ la %r10,16(%r15)
+ lgr %r11,%r7
+.Lctr32_km_prepare:
+ stg %r5,0(%r10)
+ stg %r6,8(%r10)
+ la %r10,16(%r10)
+ ahi %r6,1 # 32-bit increment, preserves upper half
+ brct %r11,.Lctr32_km_prepare
+
+ la %r8,16(%r15) # inp
+ sllg %r9,%r7,4 # len
+ la %r10,16(%r15) # out
+ .long 0xb92e00a8 # km %r10,%r8
+ brc 1,.-4 # pay attention to "partial completion"
+
+ la %r10,16(%r15)
+ lgr %r11,%r7
+ slgr %r10,%r2
+.Lctr32_km_xor:
+ lg %r8,0(%r2)
+ lg %r9,8(%r2)
+ xg %r8,0(%r10,%r2)
+ xg %r9,8(%r10,%r2)
+ stg %r8,0(%r4,%r2)
+ stg %r9,8(%r4,%r2)
+ la %r2,16(%r2)
+ brct %r11,.Lctr32_km_xor
+
+ slgr %r3,%r7
+ brc 1,.Lctr32_km_loop # not zero, no borrow
+ algr %r7,%r3
+ lghi %r3,0
+ brc 4+1,.Lctr32_km_loop # not zero
+
+ l %r8,0(%r15)
+ l %r9,4(%r15)
+ la %r10,16(%r15)
+.Lctr32_km_zap:
+ stg %r8,0(%r10)
+ stg %r8,8(%r10)
+ la %r10,16(%r10)
+ brct %r9,.Lctr32_km_zap
+
+ la %r15,0(%r8)
+ lm %r6,%r11,6*4(%r15)
+ br %r14
+.align 16
+.Lctr32_software:
+ stm %r5,%r14,5*4(%r15)
+ slr %r2,%r4
+ larl %r12,AES_Te
+ llgf %r1,12(%r6)
+
+.Lctr32_loop:
+ stm %r2,%r4,2*4(%r15)
+ llgf %r8,0(%r6)
+ llgf %r9,4(%r6)
+ llgf %r10,8(%r6)
+ lgr %r11,%r1
+ st %r1,16*4(%r15)
+ lgr %r4,%r5
+
+ bras %r14,_s390x_AES_encrypt
+
+ lm %r2,%r6,2*4(%r15)
+ llgf %r1,16*4(%r15)
+ x %r8,0(%r2,%r4)
+ x %r9,4(%r2,%r4)
+ x %r10,8(%r2,%r4)
+ x %r11,12(%r2,%r4)
+ stm %r8,%r11,0(%r4)
+
+ la %r4,16(%r4)
+ ahi %r1,1 # 32-bit increment
+ brct %r3,.Lctr32_loop
+
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.size AES_ctr32_encrypt,.-AES_ctr32_encrypt
+.type _s390x_xts_km,@function
+.align 16
+_s390x_xts_km:
+ llgfr %r8,%r0 # put aside the function code
+ lghi %r9,0x7f
+ nr %r9,%r0
+ larl %r1,OPENSSL_s390xcap_P
+ llihh %r0,0x8000
+ srlg %r0,%r0,32(%r9) # check for 32+function code
+ ng %r0,S390X_KM(%r1) # check km capability vector
+ lgr %r0,%r8 # restore the function code
+ la %r1,0(%r5) # restore %r5
+ jz .Lxts_km_vanilla
+
+ lmg %r6,%r7,80(%r15) # put aside the tweak value
+ algr %r4,%r2
+
+ oill %r0,32 # switch to xts function code
+ aghi %r9,-18 #
+ sllg %r9,%r9,3 # (function code - 18)*8, 0 or 16
+ la %r1,80-16(%r15)
+ slgr %r1,%r9 # parameter block position
+ lmg %r8,%r11,0(%r5) # load 256 bits of key material,
+ stmg %r8,%r11,0(%r1) # and copy it to parameter block.
+ # yes, it contains junk and overlaps
+ # with the tweak in 128-bit case.
+ # it's done to avoid conditional
+ # branch.
+ stmg %r6,%r7,80(%r15) # "re-seat" the tweak value
+
+ .long 0xb92e0042 # km %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ lrvg %r8,80+0(%r15) # load the last tweak
+ lrvg %r9,80+8(%r15)
+ stmg %r0,%r3,80-32(%r15) # wipe copy of the key
+
+ nill %r0,0xffdf # switch back to original function code
+ la %r1,0(%r5) # restore pointer to %r5
+ slgr %r4,%r2
+
+ llgc %r3,2*4-1(%r15)
+ nill %r3,0x0f # %r3%=16
+ br %r14
+
+.align 16
+.Lxts_km_vanilla:
+ # prepare and allocate stack frame at the top of 4K page
+ # with 1K reserved for eventual signal handling
+ lghi %r8,-1024-256-16# guarantee at least 256-bytes buffer
+ lghi %r9,-4096
+ algr %r8,%r15
+ lgr %r7,%r15
+ ngr %r8,%r9 # align at page boundary
+ slgr %r7,%r8 # total buffer size
+ lgr %r10,%r15
+ lghi %r9,1024+16 # sl[g]fi is extended-immediate facility
+ slgr %r7,%r9 # deduct reservation to get usable buffer size
+ # buffer size is at lest 256 and at most 3072+256-16
+
+ la %r15,1024(%r8) # alloca
+ nill %r7,0xfff0 # round to 16*n
+ st %r10,0(%r15) # back-chain
+ nill %r3,0xfff0 # redundant
+ st %r7,4(%r15)
+
+ slgr %r3,%r7
+ brc 1,.Lxts_km_go # not zero, no borrow
+ algr %r7,%r3 # input is shorter than allocated buffer
+ lghi %r3,0
+ st %r7,4(%r15)
+
+.Lxts_km_go:
+ lrvg %r8,80+0(%r10) # load the tweak value in little-endian
+ lrvg %r9,80+8(%r10)
+
+ la %r10,16(%r15) # vector of ascending tweak values
+ slgr %r10,%r2
+ srlg %r11,%r7,4
+ j .Lxts_km_start
+
+.Lxts_km_loop:
+ la %r10,16(%r15)
+ slgr %r10,%r2
+ srlg %r11,%r7,4
+.Lxts_km_prepare:
+ lghi %r5,0x87
+ srag %r6,%r9,63 # broadcast upper bit
+ ngr %r5,%r6 # rem
+ algr %r8,%r8
+ alcgr %r9,%r9
+ xgr %r8,%r5
+.Lxts_km_start:
+ lrvgr %r5,%r8 # flip byte order
+ lrvgr %r6,%r9
+ stg %r5,0(%r10,%r2)
+ stg %r6,8(%r10,%r2)
+ xg %r5,0(%r2)
+ xg %r6,8(%r2)
+ stg %r5,0(%r4,%r2)
+ stg %r6,8(%r4,%r2)
+ la %r2,16(%r2)
+ brct %r11,.Lxts_km_prepare
+
+ slgr %r2,%r7 # rewind %r2
+ la %r10,0(%r4,%r2)
+ lgr %r11,%r7
+ .long 0xb92e00aa # km %r10,%r10
+ brc 1,.-4 # pay attention to "partial completion"
+
+ la %r10,16(%r15)
+ slgr %r10,%r2
+ srlg %r11,%r7,4
+.Lxts_km_xor:
+ lg %r5,0(%r4,%r2)
+ lg %r6,8(%r4,%r2)
+ xg %r5,0(%r10,%r2)
+ xg %r6,8(%r10,%r2)
+ stg %r5,0(%r4,%r2)
+ stg %r6,8(%r4,%r2)
+ la %r2,16(%r2)
+ brct %r11,.Lxts_km_xor
+
+ slgr %r3,%r7
+ brc 1,.Lxts_km_loop # not zero, no borrow
+ algr %r7,%r3
+ lghi %r3,0
+ brc 4+1,.Lxts_km_loop # not zero
+
+ l %r5,0(%r15) # back-chain
+ llgf %r7,4(%r15) # bytes used
+ la %r6,16(%r15)
+ srlg %r7,%r7,4
+.Lxts_km_zap:
+ stg %r5,0(%r6)
+ stg %r5,8(%r6)
+ la %r6,16(%r6)
+ brct %r7,.Lxts_km_zap
+
+ la %r15,0(%r5)
+ llgc %r3,2*4-1(%r5)
+ nill %r3,0x0f # %r3%=16
+ bzr %r14
+
+ # generate one more tweak...
+ lghi %r5,0x87
+ srag %r6,%r9,63 # broadcast upper bit
+ ngr %r5,%r6 # rem
+ algr %r8,%r8
+ alcgr %r9,%r9
+ xgr %r8,%r5
+
+ ltr %r3,%r3 # clear zero flag
+ br %r14
+.size _s390x_xts_km,.-_s390x_xts_km
+
+.globl AES_xts_encrypt
+.type AES_xts_encrypt,@function
+.align 16
+AES_xts_encrypt:
+ xgr %r3,%r4 # flip %r3 and %r4, %r4 and %r3
+ xgr %r4,%r3
+ xgr %r3,%r4
+ llgfr %r3,%r3
+ st %r3,1*4(%r15) # save copy of %r3
+ srag %r3,%r3,4 # formally wrong, because it expands
+ # sign byte, but who can afford asking
+ # to process more than 2^63-1 bytes?
+ # I use it, because it sets condition
+ # code...
+ bcr 8,%r14 # abort if zero (i.e. less than 16)
+ llgf %r0,240(%r6)
+ lhi %r1,16
+ clr %r0,%r1
+ jl .Lxts_enc_software
+
+ st %r14,5*4(%r15)
+ stm %r6,%r11,6*4(%r15)
+
+ sllg %r3,%r3,4 # %r3&=~15
+ slgr %r4,%r2
+
+ # generate the tweak value
+ l %r11,96(%r15) # pointer to iv
+ la %r10,80(%r15)
+ lmg %r8,%r9,0(%r11)
+ lghi %r11,16
+ stmg %r8,%r9,0(%r10)
+ la %r1,0(%r6) # %r6 is not needed anymore
+ .long 0xb92e00aa # km %r10,%r10, generate the tweak
+ brc 1,.-4 # can this happen?
+
+ l %r0,240(%r5)
+ la %r1,0(%r5) # %r5 is not needed anymore
+ bras %r14,_s390x_xts_km
+ jz .Lxts_enc_km_done
+
+ aghi %r2,-16 # take one step back
+ la %r7,0(%r4,%r2) # put aside real %r4
+.Lxts_enc_km_steal:
+ llgc %r5,16(%r2)
+ llgc %r6,0(%r4,%r2)
+ stc %r5,0(%r4,%r2)
+ stc %r6,16(%r4,%r2)
+ la %r2,1(%r2)
+ brct %r3,.Lxts_enc_km_steal
+
+ la %r10,0(%r7)
+ lghi %r11,16
+ lrvgr %r5,%r8 # flip byte order
+ lrvgr %r6,%r9
+ xg %r5,0(%r10)
+ xg %r6,8(%r10)
+ stg %r5,0(%r10)
+ stg %r6,8(%r10)
+ .long 0xb92e00aa # km %r10,%r10
+ brc 1,.-4 # can this happen?
+ lrvgr %r5,%r8 # flip byte order
+ lrvgr %r6,%r9
+ xg %r5,0(%r7)
+ xg %r6,8(%r7)
+ stg %r5,0(%r7)
+ stg %r6,8(%r7)
+
+.Lxts_enc_km_done:
+ stg %r15,80+0(%r15) # wipe tweak
+ stg %r15,80+8(%r15)
+ l %r14,5*4(%r15)
+ lm %r6,%r11,6*4(%r15)
+ br %r14
+.align 16
+.Lxts_enc_software:
+ stm %r6,%r14,6*4(%r15)
+
+ slgr %r4,%r2
+
+ l %r11,96(%r15) # ivp
+ llgf %r8,0(%r11) # load iv
+ llgf %r9,4(%r11)
+ llgf %r10,8(%r11)
+ llgf %r11,12(%r11)
+ stm %r2,%r5,2*4(%r15)
+ la %r4,0(%r6)
+ larl %r12,AES_Te
+ bras %r14,_s390x_AES_encrypt # generate the tweak
+ lm %r2,%r5,2*4(%r15)
+ stm %r8,%r11,80(%r15) # save the tweak
+ j .Lxts_enc_enter
+
+.align 16
+.Lxts_enc_loop:
+ lrvg %r9,80+0(%r15) # load the tweak in little-endian
+ lrvg %r11,80+8(%r15)
+ lghi %r1,0x87
+ srag %r0,%r11,63 # broadcast upper bit
+ ngr %r1,%r0 # rem
+ algr %r9,%r9
+ alcgr %r11,%r11
+ xgr %r9,%r1
+ lrvgr %r9,%r9 # flip byte order
+ lrvgr %r11,%r11
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ stg %r9,80+0(%r15) # save the tweak
+ llgfr %r9,%r9
+ srlg %r10,%r11,32
+ stg %r11,80+8(%r15)
+ llgfr %r11,%r11
+ la %r2,16(%r2) # %r2+=16
+.Lxts_enc_enter:
+ x %r8,0(%r2) # ^=*(%r2)
+ x %r9,4(%r2)
+ x %r10,8(%r2)
+ x %r11,12(%r2)
+ stm %r2,%r3,2*4(%r15) # only two registers are changing
+ la %r4,0(%r5)
+ bras %r14,_s390x_AES_encrypt
+ lm %r2,%r5,2*4(%r15)
+ x %r8,80+0(%r15) # ^=tweak
+ x %r9,80+4(%r15)
+ x %r10,80+8(%r15)
+ x %r11,80+12(%r15)
+ st %r8,0(%r4,%r2)
+ st %r9,4(%r4,%r2)
+ st %r10,8(%r4,%r2)
+ st %r11,12(%r4,%r2)
+ brct %r3,.Lxts_enc_loop
+
+ llgc %r3,7(%r15)
+ nill %r3,0x0f # %r3%16
+ jz .Lxts_enc_done
+
+ la %r7,0(%r2,%r4) # put aside real %r4
+.Lxts_enc_steal:
+ llgc %r0,16(%r2)
+ llgc %r1,0(%r4,%r2)
+ stc %r0,0(%r4,%r2)
+ stc %r1,16(%r4,%r2)
+ la %r2,1(%r2)
+ brct %r3,.Lxts_enc_steal
+ la %r4,0(%r7) # restore real %r4
+
+ # generate last tweak...
+ lrvg %r9,80+0(%r15) # load the tweak in little-endian
+ lrvg %r11,80+8(%r15)
+ lghi %r1,0x87
+ srag %r0,%r11,63 # broadcast upper bit
+ ngr %r1,%r0 # rem
+ algr %r9,%r9
+ alcgr %r11,%r11
+ xgr %r9,%r1
+ lrvgr %r9,%r9 # flip byte order
+ lrvgr %r11,%r11
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ stg %r9,80+0(%r15) # save the tweak
+ llgfr %r9,%r9
+ srlg %r10,%r11,32
+ stg %r11,80+8(%r15)
+ llgfr %r11,%r11
+
+ x %r8,0(%r4) # ^=*(inp)|stolen cipther-text
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r11,12(%r4)
+ st %r4,4*4(%r15)
+ la %r4,0(%r5)
+ bras %r14,_s390x_AES_encrypt
+ l %r4,4*4(%r15)
+ x %r8,80(%r15) # ^=tweak
+ x %r9,84(%r15)
+ x %r10,88(%r15)
+ x %r11,92(%r15)
+ st %r8,0(%r4)
+ st %r9,4(%r4)
+ st %r10,8(%r4)
+ st %r11,12(%r4)
+
+.Lxts_enc_done:
+ stg %r15,80+0(%r15) # wipe tweak
+ stg %r15,+8(%r15)
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.size AES_xts_encrypt,.-AES_xts_encrypt
+.globl AES_xts_decrypt
+.type AES_xts_decrypt,@function
+.align 16
+AES_xts_decrypt:
+ xgr %r3,%r4 # flip %r3 and %r4, %r4 and %r3
+ xgr %r4,%r3
+ xgr %r3,%r4
+ llgfr %r3,%r3
+ st %r3,1*4(%r15) # save copy of %r3
+ aghi %r3,-16
+ bcr 4,%r14 # abort if less than zero. formally
+ # wrong, because %r3 is unsigned,
+ # but who can afford asking to
+ # process more than 2^63-1 bytes?
+ tmll %r3,0x0f
+ jnz .Lxts_dec_proceed
+ aghi %r3,16
+.Lxts_dec_proceed:
+ llgf %r0,240(%r6)
+ lhi %r1,16
+ clr %r0,%r1
+ jl .Lxts_dec_software
+
+ st %r14,5*4(%r15)
+ stm %r6,%r11,6*4(%r15)
+
+ nill %r3,0xfff0 # %r3&=~15
+ slgr %r4,%r2
+
+ # generate the tweak value
+ l %r11,96(%r15) # pointer to iv
+ la %r10,80(%r15)
+ lmg %r8,%r9,0(%r11)
+ lghi %r11,16
+ stmg %r8,%r9,0(%r10)
+ la %r1,0(%r6) # %r6 is not needed past this point
+ .long 0xb92e00aa # km %r10,%r10, generate the tweak
+ brc 1,.-4 # can this happen?
+
+ l %r0,240(%r5)
+ la %r1,0(%r5) # %r5 is not needed anymore
+
+ ltgr %r3,%r3
+ jz .Lxts_dec_km_short
+ bras %r14,_s390x_xts_km
+ jz .Lxts_dec_km_done
+
+ lrvgr %r10,%r8 # make copy in reverse byte order
+ lrvgr %r11,%r9
+ j .Lxts_dec_km_2ndtweak
+
+.Lxts_dec_km_short:
+ llgc %r3,7(%r15)
+ nill %r3,0x0f # %r3%=16
+ lrvg %r8,80+0(%r15) # load the tweak
+ lrvg %r9,80+8(%r15)
+ lrvgr %r10,%r8 # make copy in reverse byte order
+ lrvgr %r11,%r9
+
+.Lxts_dec_km_2ndtweak:
+ lghi %r5,0x87
+ srag %r6,%r9,63 # broadcast upper bit
+ ngr %r5,%r6 # rem
+ algr %r8,%r8
+ alcgr %r9,%r9
+ xgr %r8,%r5
+ lrvgr %r5,%r8 # flip byte order
+ lrvgr %r6,%r9
+
+ xg %r5,0(%r2)
+ xg %r6,8(%r2)
+ stg %r5,0(%r4,%r2)
+ stg %r6,8(%r4,%r2)
+ la %r6,0(%r4,%r2)
+ lghi %r7,16
+ .long 0xb92e0066 # km %r6,%r6
+ brc 1,.-4 # can this happen?
+ lrvgr %r5,%r8
+ lrvgr %r6,%r9
+ xg %r5,0(%r4,%r2)
+ xg %r6,8(%r4,%r2)
+ stg %r5,0(%r4,%r2)
+ stg %r6,8(%r4,%r2)
+
+ la %r7,0(%r4,%r2) # put aside real %r4
+.Lxts_dec_km_steal:
+ llgc %r5,16(%r2)
+ llgc %r6,0(%r4,%r2)
+ stc %r5,0(%r4,%r2)
+ stc %r6,16(%r4,%r2)
+ la %r2,1(%r2)
+ brct %r3,.Lxts_dec_km_steal
+
+ lgr %r8,%r10
+ lgr %r9,%r11
+ xg %r8,0(%r7)
+ xg %r9,8(%r7)
+ stg %r8,0(%r7)
+ stg %r9,8(%r7)
+ la %r8,0(%r7)
+ lghi %r9,16
+ .long 0xb92e0088 # km %r8,%r8
+ brc 1,.-4 # can this happen?
+ xg %r10,0(%r7)
+ xg %r11,8(%r7)
+ stg %r10,0(%r7)
+ stg %r11,8(%r7)
+.Lxts_dec_km_done:
+ stg %r15,80+0(%r15) # wipe tweak
+ stg %r15,80+8(%r15)
+ l %r14,5*4(%r15)
+ lm %r6,%r11,6*4(%r15)
+ br %r14
+.align 16
+.Lxts_dec_software:
+ stm %r6,%r14,6*4(%r15)
+
+ srlg %r3,%r3,4
+ slgr %r4,%r2
+
+ l %r11,96(%r15) # ivp
+ llgf %r8,0(%r11) # load iv
+ llgf %r9,4(%r11)
+ llgf %r10,8(%r11)
+ llgf %r11,12(%r11)
+ stm %r2,%r5,2*4(%r15)
+ la %r4,0(%r6)
+ larl %r12,AES_Te
+ bras %r14,_s390x_AES_encrypt # generate the tweak
+ lm %r2,%r5,2*4(%r15)
+ larl %r12,AES_Td
+ ltr %r3,%r3
+ stm %r8,%r11,80(%r15) # save the tweak
+ jz .Lxts_dec_short
+ j .Lxts_dec_enter
+
+.align 16
+.Lxts_dec_loop:
+ lrvg %r9,80+0(%r15) # load the tweak in little-endian
+ lrvg %r11,80+8(%r15)
+ lghi %r1,0x87
+ srag %r0,%r11,63 # broadcast upper bit
+ ngr %r1,%r0 # rem
+ algr %r9,%r9
+ alcgr %r11,%r11
+ xgr %r9,%r1
+ lrvgr %r9,%r9 # flip byte order
+ lrvgr %r11,%r11
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ stg %r9,80+0(%r15) # save the tweak
+ llgfr %r9,%r9
+ srlg %r10,%r11,32
+ stg %r11,80+8(%r15)
+ llgfr %r11,%r11
+.Lxts_dec_enter:
+ x %r8,0(%r2) # tweak^=*(inp)
+ x %r9,4(%r2)
+ x %r10,8(%r2)
+ x %r11,12(%r2)
+ stm %r2,%r3,2*4(%r15) # only two registers are changing
+ la %r4,0(%r5)
+ bras %r14,_s390x_AES_decrypt
+ lm %r2,%r5,2*4(%r15)
+ x %r8,80+0(%r15) # ^=tweak
+ x %r9,80+4(%r15)
+ x %r10,80+8(%r15)
+ x %r11,80+12(%r15)
+ st %r8,0(%r4,%r2)
+ st %r9,4(%r4,%r2)
+ st %r10,8(%r4,%r2)
+ st %r11,12(%r4,%r2)
+ la %r2,16(%r2)
+ brct %r3,.Lxts_dec_loop
+
+ llgc %r3,7(%r15)
+ nill %r3,0x0f # %r3%16
+ jz .Lxts_dec_done
+
+ # generate pair of tweaks...
+ lrvg %r9,80+0(%r15) # load the tweak in little-endian
+ lrvg %r11,80+8(%r15)
+ lghi %r1,0x87
+ srag %r0,%r11,63 # broadcast upper bit
+ ngr %r1,%r0 # rem
+ algr %r9,%r9
+ alcgr %r11,%r11
+ xgr %r9,%r1
+ lrvgr %r6,%r9 # flip byte order
+ lrvgr %r7,%r11
+ stmg %r6,%r7,80(%r15) # save the 1st tweak
+ j .Lxts_dec_2ndtweak
+
+.align 16
+.Lxts_dec_short:
+ llgc %r3,7(%r15)
+ nill %r3,0x0f # %r3%16
+ lrvg %r9,80+0(%r15) # load the tweak in little-endian
+ lrvg %r11,80+8(%r15)
+.Lxts_dec_2ndtweak:
+ lghi %r1,0x87
+ srag %r0,%r11,63 # broadcast upper bit
+ ngr %r1,%r0 # rem
+ algr %r9,%r9
+ alcgr %r11,%r11
+ xgr %r9,%r1
+ lrvgr %r9,%r9 # flip byte order
+ lrvgr %r11,%r11
+ srlg %r8,%r9,32 # smash the tweak to 4x32-bits
+ stg %r9,80-16+0(%r15) # save the 2nd tweak
+ llgfr %r9,%r9
+ srlg %r10,%r11,32
+ stg %r11,80-16+8(%r15)
+ llgfr %r11,%r11
+
+ x %r8,0(%r2) # tweak_the_2nd^=*(inp)
+ x %r9,4(%r2)
+ x %r10,8(%r2)
+ x %r11,12(%r2)
+ stm %r2,%r3,2*4(%r15)
+ la %r4,0(%r5)
+ bras %r14,_s390x_AES_decrypt
+ lm %r2,%r5,2*4(%r15)
+ x %r8,80-16+0(%r15) # ^=tweak_the_2nd
+ x %r9,80-16+4(%r15)
+ x %r10,80-16+8(%r15)
+ x %r11,80-16+12(%r15)
+ st %r8,0(%r4,%r2)
+ st %r9,4(%r4,%r2)
+ st %r10,8(%r4,%r2)
+ st %r11,12(%r4,%r2)
+
+ la %r7,0(%r4,%r2) # put aside real %r4
+.Lxts_dec_steal:
+ llgc %r0,16(%r2)
+ llgc %r1,0(%r4,%r2)
+ stc %r0,0(%r4,%r2)
+ stc %r1,16(%r4,%r2)
+ la %r2,1(%r2)
+ brct %r3,.Lxts_dec_steal
+ la %r4,0(%r7) # restore real %r4
+
+ lm %r8,%r11,80(%r15) # load the 1st tweak
+ x %r8,0(%r4) # tweak^=*(inp)|stolen cipher-text
+ x %r9,4(%r4)
+ x %r10,8(%r4)
+ x %r11,12(%r4)
+ st %r4,4*4(%r15)
+ la %r4,0(%r5)
+ bras %r14,_s390x_AES_decrypt
+ l %r4,4*4(%r15)
+ x %r8,80+0(%r15) # ^=tweak
+ x %r9,80+4(%r15)
+ x %r10,80+8(%r15)
+ x %r11,80+12(%r15)
+ st %r8,0(%r4)
+ st %r9,4(%r4)
+ st %r10,8(%r4)
+ st %r11,12(%r4)
+ stg %r15,80-16+0(%r15) # wipe 2nd tweak
+ stg %r15,80-16+8(%r15)
+.Lxts_dec_done:
+ stg %r15,80+0(%r15) # wipe tweak
+ stg %r15,+8(%r15)
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.size AES_xts_decrypt,.-AES_xts_decrypt
+.string "AES for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-gf2m.s b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-gf2m.s
new file mode 100644
index 0000000000..b5125a771c
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-gf2m.s
@@ -0,0 +1,201 @@
+.text
+
+.type _mul_1x1,@function
+.align 16
+_mul_1x1:
+ lgr %r6,%r3
+ sllg %r7,%r3,1
+ sllg %r8,%r3,2
+ sllg %r9,%r3,3
+
+ srag %r3,%r6,63 # broadcast 63rd bit
+ nihh %r6,0x1fff
+ srag %r12,%r7,63 # broadcast 62nd bit
+ nihh %r7,0x3fff
+ srag %r13,%r8,63 # broadcast 61st bit
+ nihh %r8,0x7fff
+ ngr %r3,%r5
+ ngr %r12,%r5
+ ngr %r13,%r5
+
+ lghi %r0,0
+ lgr %r10,%r6
+ stg %r0,96(%r15) # tab[0]=0
+ xgr %r10,%r7
+ stg %r6,104(%r15) # tab[1]=a1
+ lgr %r11,%r8
+ stg %r7,112(%r15) # tab[2]=a2
+ xgr %r11,%r9
+ stg %r10,120(%r15) # tab[3]=a1^a2
+ xgr %r6,%r8
+
+ stg %r8,128(%r15) # tab[4]=a4
+ xgr %r7,%r8
+ stg %r6,136(%r15) # tab[5]=a1^a4
+ xgr %r10,%r8
+ stg %r7,144(%r15) # tab[6]=a2^a4
+ xgr %r6,%r11
+ stg %r10,152(%r15) # tab[7]=a1^a2^a4
+ xgr %r7,%r11
+
+ stg %r9,160(%r15) # tab[8]=a8
+ xgr %r10,%r11
+ stg %r6,168(%r15) # tab[9]=a1^a8
+ xgr %r6,%r8
+ stg %r7,176(%r15) # tab[10]=a2^a8
+ xgr %r7,%r8
+ stg %r10,184(%r15) # tab[11]=a1^a2^a8
+
+ xgr %r10,%r8
+ stg %r11,192(%r15) # tab[12]=a4^a8
+ srlg %r4,%r3,1
+ stg %r6,200(%r15) # tab[13]=a1^a4^a8
+ sllg %r3,%r3,63
+ stg %r7,208(%r15) # tab[14]=a2^a4^a8
+ srlg %r0,%r12,2
+ stg %r10,216(%r15) # tab[15]=a1^a2^a4^a8
+
+ lghi %r9,120
+ sllg %r6,%r12,62
+ sllg %r12,%r5,3
+ srlg %r1,%r13,3
+ ngr %r12,%r9
+ sllg %r7,%r13,61
+ srlg %r13,%r5,4-3
+ xgr %r4,%r0
+ ngr %r13,%r9
+ xgr %r3,%r6
+ xgr %r4,%r1
+ xgr %r3,%r7
+
+ xg %r3,96(%r12,%r15)
+ srlg %r12,%r5,8-3
+ ngr %r12,%r9
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,12-3
+ sllg %r0,%r1,4
+ ngr %r13,%r9
+ srlg %r1,%r1,60
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,16-3
+ sllg %r1,%r0,8
+ ngr %r12,%r9
+ srlg %r0,%r0,56
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,20-3
+ sllg %r0,%r1,12
+ ngr %r13,%r9
+ srlg %r1,%r1,52
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,24-3
+ sllg %r1,%r0,16
+ ngr %r12,%r9
+ srlg %r0,%r0,48
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,28-3
+ sllg %r0,%r1,20
+ ngr %r13,%r9
+ srlg %r1,%r1,44
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,32-3
+ sllg %r1,%r0,24
+ ngr %r12,%r9
+ srlg %r0,%r0,40
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,36-3
+ sllg %r0,%r1,28
+ ngr %r13,%r9
+ srlg %r1,%r1,36
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,40-3
+ sllg %r1,%r0,32
+ ngr %r12,%r9
+ srlg %r0,%r0,32
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,44-3
+ sllg %r0,%r1,36
+ ngr %r13,%r9
+ srlg %r1,%r1,28
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,48-3
+ sllg %r1,%r0,40
+ ngr %r12,%r9
+ srlg %r0,%r0,24
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,52-3
+ sllg %r0,%r1,44
+ ngr %r13,%r9
+ srlg %r1,%r1,20
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ srlg %r12,%r5,56-3
+ sllg %r1,%r0,48
+ ngr %r12,%r9
+ srlg %r0,%r0,16
+ xgr %r3,%r1
+ xgr %r4,%r0
+ lg %r1,96(%r13,%r15)
+ srlg %r13,%r5,60-3
+ sllg %r0,%r1,52
+ ngr %r13,%r9
+ srlg %r1,%r1,12
+ xgr %r3,%r0
+ xgr %r4,%r1
+ lg %r0,96(%r12,%r15)
+ sllg %r1,%r0,56
+ srlg %r0,%r0,8
+ xgr %r3,%r1
+ xgr %r4,%r0
+
+ lg %r1,96(%r13,%r15)
+ sllg %r0,%r1,60
+ srlg %r1,%r1,4
+ xgr %r3,%r0
+ xgr %r4,%r1
+
+ br %r14
+.size _mul_1x1,.-_mul_1x1
+
+.globl bn_GF2m_mul_2x2
+.type bn_GF2m_mul_2x2,@function
+.align 16
+bn_GF2m_mul_2x2:
+ stm %r3,%r15,3*4(%r15)
+
+ lghi %r1,-96-128
+ la %r0,0(%r15)
+ la %r15,0(%r1,%r15) # alloca
+ st %r0,0(%r15) # back chain
+ sllg %r3,%r3,32
+ sllg %r5,%r5,32
+ or %r3,%r4
+ or %r5,%r6
+ bras %r14,_mul_1x1
+ rllg %r3,%r3,32
+ rllg %r4,%r4,32
+ stmg %r3,%r4,0(%r2)
+ lm %r6,%r15,248(%r15)
+ br %r14
+.size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2
+.string "GF(2^m) Multiplication for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-mont.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-mont.S
new file mode 100644
index 0000000000..0a6c67545a
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-mont.S
@@ -0,0 +1,176 @@
+.text
+.globl bn_mul_mont
+.type bn_mul_mont,@function
+bn_mul_mont:
+ lgf %r1,96(%r15) # pull %r1
+ sla %r1,2 # %r1 to enumerate bytes
+ la %r4,0(%r1,%r4)
+
+ st %r2,2*4(%r15)
+
+ cghi %r1,16 #
+ lghi %r2,0 #
+ blr %r14 # if(%r1<16) return 0;
+ tmll %r1,4
+ bnzr %r14 # if (%r1&1) return 0;
+ stm %r3,%r15,3*4(%r15)
+
+ lghi %r2,-96-8 # leave room for carry bit
+ lcgr %r7,%r1 # -%r1
+ lgr %r0,%r15
+ la %r2,0(%r2,%r15)
+ la %r15,0(%r7,%r2) # alloca
+ st %r0,0(%r15) # back chain
+
+ sra %r1,3 # restore %r1
+ la %r4,0(%r7,%r4) # restore %r4
+ ahi %r1,-1 # adjust %r1 for inner loop
+ lg %r6,0(%r6) # pull n0
+ rllg %r6,%r6,32
+
+ lg %r2,0(%r4)
+ rllg %r2,%r2,32
+ lg %r9,0(%r3)
+ rllg %r9,%r9,32
+ mlgr %r8,%r2 # ap[0]*bp[0]
+ lgr %r12,%r8
+
+ lgr %r0,%r9 # "tp[0]"*n0
+ msgr %r0,%r6
+
+ lg %r11,0(%r5) #
+ rllg %r11,%r11,32
+ mlgr %r10,%r0 # np[0]*m1
+ algr %r11,%r9 # +="tp[0]"
+ lghi %r13,0
+ alcgr %r13,%r10
+
+ la %r7,8(%r0) # j=1
+ lr %r14,%r1
+
+.align 16
+.L1st:
+ lg %r9,0(%r7,%r3)
+ rllg %r9,%r9,32
+ mlgr %r8,%r2 # ap[j]*bp[0]
+ algr %r9,%r12
+ lghi %r12,0
+ alcgr %r12,%r8
+
+ lg %r11,0(%r7,%r5)
+ rllg %r11,%r11,32
+ mlgr %r10,%r0 # np[j]*m1
+ algr %r11,%r13
+ lghi %r13,0
+ alcgr %r10,%r13 # +="tp[j]"
+ algr %r11,%r9
+ alcgr %r13,%r10
+
+ stg %r11,96-8(%r7,%r15) # tp[j-1]=
+ la %r7,8(%r7) # j++
+ brct %r14,.L1st
+
+ algr %r13,%r12
+ lghi %r12,0
+ alcgr %r12,%r12 # upmost overflow bit
+ stg %r13,96-8(%r7,%r15)
+ stg %r12,96(%r7,%r15)
+ la %r4,8(%r4) # bp++
+
+.Louter:
+ lg %r2,0(%r4) # bp[i]
+ rllg %r2,%r2,32
+ lg %r9,0(%r3)
+ rllg %r9,%r9,32
+ mlgr %r8,%r2 # ap[0]*bp[i]
+ alg %r9,96(%r15) # +=tp[0]
+ lghi %r12,0
+ alcgr %r12,%r8
+
+ lgr %r0,%r9
+ msgr %r0,%r6 # tp[0]*n0
+
+ lg %r11,0(%r5) # np[0]
+ rllg %r11,%r11,32
+ mlgr %r10,%r0 # np[0]*m1
+ algr %r11,%r9 # +="tp[0]"
+ lghi %r13,0
+ alcgr %r13,%r10
+
+ la %r7,8(%r0) # j=1
+ lr %r14,%r1
+
+.align 16
+.Linner:
+ lg %r9,0(%r7,%r3)
+ rllg %r9,%r9,32
+ mlgr %r8,%r2 # ap[j]*bp[i]
+ algr %r9,%r12
+ lghi %r12,0
+ alcgr %r8,%r12
+ alg %r9,96(%r7,%r15)# +=tp[j]
+ alcgr %r12,%r8
+
+ lg %r11,0(%r7,%r5)
+ rllg %r11,%r11,32
+ mlgr %r10,%r0 # np[j]*m1
+ algr %r11,%r13
+ lghi %r13,0
+ alcgr %r10,%r13
+ algr %r11,%r9 # +="tp[j]"
+ alcgr %r13,%r10
+
+ stg %r11,96-8(%r7,%r15) # tp[j-1]=
+ la %r7,8(%r7) # j++
+ brct %r14,.Linner
+
+ algr %r13,%r12
+ lghi %r12,0
+ alcgr %r12,%r12
+ alg %r13,96(%r7,%r15)# accumulate previous upmost overflow bit
+ lghi %r8,0
+ alcgr %r12,%r8 # new upmost overflow bit
+ stg %r13,96-8(%r7,%r15)
+ stg %r12,96(%r7,%r15)
+
+ la %r4,8(%r4) # bp++
+ cl %r4,120(%r7,%r15) # compare to &bp[num]
+ jne .Louter
+
+ l %r2,112(%r7,%r15) # reincarnate rp
+ la %r3,96(%r15)
+ ahi %r1,1 # restore %r1, incidentally clears "borrow"
+
+ la %r7,0(%r0)
+ lr %r14,%r1
+.Lsub: lg %r9,0(%r7,%r3)
+ lg %r11,0(%r7,%r5)
+ rllg %r11,%r11,32
+ slbgr %r9,%r11
+ stg %r9,0(%r7,%r2)
+ la %r7,8(%r7)
+ brct %r14,.Lsub
+ lghi %r8,0
+ slbgr %r12,%r8 # handle upmost carry
+ lghi %r13,-1
+ xgr %r13,%r12
+
+ la %r7,0(%r0)
+ lgr %r14,%r1
+.Lcopy: lg %r8,96(%r7,%r15) # conditional copy
+ lg %r9,0(%r7,%r2)
+ ngr %r8,%r12
+ ngr %r9,%r13
+ ogr %r9,%r8
+ rllg %r9,%r9,32
+ stg %r7,96(%r7,%r15) # zap tp
+ stg %r9,0(%r7,%r2)
+ la %r7,8(%r7)
+ brct %r14,.Lcopy
+
+ la %r1,128(%r7,%r15)
+ lm %r6,%r15,0(%r1)
+ lghi %r2,1 # signal "processed"
+ br %r14
+.size bn_mul_mont,.-bn_mul_mont
+.string "Montgomery Multiplication for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
new file mode 100644
index 0000000000..80534cbdaf
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
@@ -0,0 +1,44 @@
+/*
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: linux32-s390x"
+#define DATE "built on: Thu Nov 22 19:35:15 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
+ * workaround for the situation where CFLAGS gets too long for a C90 string
+ * literal
+ */
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','.','.','/','c','o','n',
+ 'f','i','g','/','f','a','k','e','_','g','c','c','.','p','l',' ',
+ '-','f','P','I','C',' ','-','p','t','h','r','e','a','d',' ','-',
+ 'm','3','1',' ','-','W','a',',','-','m','z','a','r','c','h',' ',
+ '-','W','a',',','-','-','n','o','e','x','e','c','s','t','a','c',
+ 'k',' ','-','W','a','l','l',' ','-','O','3',' ','-','D','O','P',
+ 'E','N','S','S','L','_','U','S','E','_','N','O','D','E','L','E',
+ 'T','E',' ','-','D','B','_','E','N','D','I','A','N',' ','-','D',
+ 'O','P','E','N','S','S','L','_','P','I','C',' ','-','D','O','P',
+ 'E','N','S','S','L','_','C','P','U','I','D','_','O','B','J',' ',
+ '-','D','O','P','E','N','S','S','L','_','B','N','_','A','S','M',
+ '_','M','O','N','T',' ','-','D','O','P','E','N','S','S','L','_',
+ 'B','N','_','A','S','M','_','G','F','2','m',' ','-','D','S','H',
+ 'A','1','_','A','S','M',' ','-','D','S','H','A','2','5','6','_',
+ 'A','S','M',' ','-','D','S','H','A','5','1','2','_','A','S','M',
+ ' ','-','D','K','E','C','C','A','K','1','6','0','0','_','A','S',
+ 'M',' ','-','D','R','C','4','_','A','S','M',' ','-','D','A','E',
+ 'S','_','A','S','M',' ','-','D','A','E','S','_','C','T','R','_',
+ 'A','S','M',' ','-','D','A','E','S','_','X','T','S','_','A','S',
+ 'M',' ','-','D','G','H','A','S','H','_','A','S','M',' ','-','D',
+ 'P','O','L','Y','1','3','0','5','_','A','S','M',' ','-','D','N',
+ 'D','E','B','U','G','\0'
+};
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/chacha/chacha-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/chacha/chacha-s390x.S
new file mode 100644
index 0000000000..7d4bc0bf04
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/chacha/chacha-s390x.S
@@ -0,0 +1,271 @@
+.text
+
+.globl ChaCha20_ctr32
+.type ChaCha20_ctr32,@function
+.align 32
+ChaCha20_ctr32:
+ ltr %r4,%r4 # %r4==0?
+ bzr %r14
+ ahi %r4,-64
+ lhi %r1,-176
+ stm %r6,%r15,24(%r15)
+ slr %r2,%r3 # difference
+ la %r4,0(%r3,%r4) # end of input minus 64
+ larl %r7,.Lsigma
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ lmg %r8,%r11,0(%r5) # load key
+ lmg %r12,%r13,0(%r6) # load counter
+ lmg %r6,%r7,0(%r7) # load sigma constant
+
+ la %r14,0(%r3)
+ st %r2,176+3*4(%r15)
+ st %r4,176+4*4(%r15)
+ stmg %r6,%r13,96(%r15) # copy key schedule to stack
+ srlg %r10,%r12,32 # 32-bit counter value
+ j .Loop_outer
+
+.align 16
+.Loop_outer:
+ lm %r0,%r7,96+4*0(%r15) # load x[0]-x[7]
+ lm %r8,%r9,96+4*10(%r15) # load x[10]-x[11]
+ lm %r11,%r13,96+4*13(%r15) # load x[13]-x[15]
+ stm %r8,%r9,96+4*8+4*10(%r15) # offload x[10]-x[11]
+ lm %r8,%r9,96+4*8(%r15) # load x[8]-x[9]
+ st %r10,96+4*12(%r15) # save counter
+ st %r14,176+2*4(%r15) # save input pointer
+ lhi %r14,10
+ j .Loop
+
+.align 4
+.Loop:
+ alr %r0,%r4
+ alr %r1,%r5
+ xr %r10,%r0
+ xr %r11,%r1
+ rll %r10,%r10,16
+ rll %r11,%r11,16
+ alr %r8,%r10
+ alr %r9,%r11
+ xr %r4,%r8
+ xr %r5,%r9
+ rll %r4,%r4,12
+ rll %r5,%r5,12
+ alr %r0,%r4
+ alr %r1,%r5
+ xr %r10,%r0
+ xr %r11,%r1
+ rll %r10,%r10,8
+ rll %r11,%r11,8
+ alr %r8,%r10
+ alr %r9,%r11
+ xr %r4,%r8
+ xr %r5,%r9
+ rll %r4,%r4,7
+ rll %r5,%r5,7
+ stm %r8,%r9,96+4*8+4*8(%r15)
+ lm %r8,%r9,96+4*8+4*10(%r15)
+ alr %r2,%r6
+ alr %r3,%r7
+ xr %r12,%r2
+ xr %r13,%r3
+ rll %r12,%r12,16
+ rll %r13,%r13,16
+ alr %r8,%r12
+ alr %r9,%r13
+ xr %r6,%r8
+ xr %r7,%r9
+ rll %r6,%r6,12
+ rll %r7,%r7,12
+ alr %r2,%r6
+ alr %r3,%r7
+ xr %r12,%r2
+ xr %r13,%r3
+ rll %r12,%r12,8
+ rll %r13,%r13,8
+ alr %r8,%r12
+ alr %r9,%r13
+ xr %r6,%r8
+ xr %r7,%r9
+ rll %r6,%r6,7
+ rll %r7,%r7,7
+ alr %r0,%r5
+ alr %r1,%r6
+ xr %r13,%r0
+ xr %r10,%r1
+ rll %r13,%r13,16
+ rll %r10,%r10,16
+ alr %r8,%r13
+ alr %r9,%r10
+ xr %r5,%r8
+ xr %r6,%r9
+ rll %r5,%r5,12
+ rll %r6,%r6,12
+ alr %r0,%r5
+ alr %r1,%r6
+ xr %r13,%r0
+ xr %r10,%r1
+ rll %r13,%r13,8
+ rll %r10,%r10,8
+ alr %r8,%r13
+ alr %r9,%r10
+ xr %r5,%r8
+ xr %r6,%r9
+ rll %r5,%r5,7
+ rll %r6,%r6,7
+ stm %r8,%r9,96+4*8+4*10(%r15)
+ lm %r8,%r9,96+4*8+4*8(%r15)
+ alr %r2,%r7
+ alr %r3,%r4
+ xr %r11,%r2
+ xr %r12,%r3
+ rll %r11,%r11,16
+ rll %r12,%r12,16
+ alr %r8,%r11
+ alr %r9,%r12
+ xr %r7,%r8
+ xr %r4,%r9
+ rll %r7,%r7,12
+ rll %r4,%r4,12
+ alr %r2,%r7
+ alr %r3,%r4
+ xr %r11,%r2
+ xr %r12,%r3
+ rll %r11,%r11,8
+ rll %r12,%r12,8
+ alr %r8,%r11
+ alr %r9,%r12
+ xr %r7,%r8
+ xr %r4,%r9
+ rll %r7,%r7,7
+ rll %r4,%r4,7
+ brct %r14,.Loop
+
+ l %r14,176+2*4(%r15) # pull input pointer
+ stm %r8,%r9,96+4*8+4*8(%r15) # offload x[8]-x[9]
+ lm %r8,%r9,176+3*4(%r15)
+
+ al %r0,96+4*0(%r15) # accumulate key schedule
+ al %r1,96+4*1(%r15)
+ al %r2,96+4*2(%r15)
+ al %r3,96+4*3(%r15)
+ al %r4,96+4*4(%r15)
+ al %r5,96+4*5(%r15)
+ al %r6,96+4*6(%r15)
+ al %r7,96+4*7(%r15)
+ lrvr %r0,%r0
+ lrvr %r1,%r1
+ lrvr %r2,%r2
+ lrvr %r3,%r3
+ lrvr %r4,%r4
+ lrvr %r5,%r5
+ lrvr %r6,%r6
+ lrvr %r7,%r7
+ al %r10,96+4*12(%r15)
+ al %r11,96+4*13(%r15)
+ al %r12,96+4*14(%r15)
+ al %r13,96+4*15(%r15)
+ lrvr %r10,%r10
+ lrvr %r11,%r11
+ lrvr %r12,%r12
+ lrvr %r13,%r13
+
+ la %r8,0(%r8,%r14) # reconstruct output pointer
+ clr %r14,%r9
+ jh .Ltail
+
+ x %r0,4*0(%r14) # xor with input
+ x %r1,4*1(%r14)
+ st %r0,4*0(%r8) # store output
+ x %r2,4*2(%r14)
+ st %r1,4*1(%r8)
+ x %r3,4*3(%r14)
+ st %r2,4*2(%r8)
+ x %r4,4*4(%r14)
+ st %r3,4*3(%r8)
+ lm %r0,%r3,96+4*8+4*8(%r15) # load x[8]-x[11]
+ x %r5,4*5(%r14)
+ st %r4,4*4(%r8)
+ x %r6,4*6(%r14)
+ al %r0,96+4*8(%r15)
+ st %r5,4*5(%r8)
+ x %r7,4*7(%r14)
+ al %r1,96+4*9(%r15)
+ st %r6,4*6(%r8)
+ x %r10,4*12(%r14)
+ al %r2,96+4*10(%r15)
+ st %r7,4*7(%r8)
+ x %r11,4*13(%r14)
+ al %r3,96+4*11(%r15)
+ st %r10,4*12(%r8)
+ x %r12,4*14(%r14)
+ st %r11,4*13(%r8)
+ x %r13,4*15(%r14)
+ st %r12,4*14(%r8)
+ lrvr %r0,%r0
+ st %r13,4*15(%r8)
+ lrvr %r1,%r1
+ lrvr %r2,%r2
+ lrvr %r3,%r3
+ lhi %r10,1
+ x %r0,4*8(%r14)
+ al %r10,96+4*12(%r15) # increment counter
+ x %r1,4*9(%r14)
+ st %r0,4*8(%r8)
+ x %r2,4*10(%r14)
+ st %r1,4*9(%r8)
+ x %r3,4*11(%r14)
+ st %r2,4*10(%r8)
+ st %r3,4*11(%r8)
+
+ clr %r14,%r9 # done yet?
+ la %r14,64(%r14)
+ jl .Loop_outer
+
+.Ldone:
+ xgr %r0,%r0
+ xgr %r1,%r1
+ xgr %r2,%r2
+ xgr %r3,%r3
+ stmg %r0,%r3,96+4*4(%r15) # wipe key copy
+ stmg %r0,%r3,96+4*12(%r15)
+
+ lm %r6,%r15,200(%r15)
+ br %r14
+
+.align 16
+.Ltail:
+ la %r9,64(%r9)
+ stm %r0,%r7,96+4*0(%r15)
+ slr %r9,%r14
+ lm %r0,%r3,96+4*8+4*8(%r15)
+ lhi %r6,0
+ stm %r10,%r13,96+4*12(%r15)
+ al %r0,96+4*8(%r15)
+ al %r1,96+4*9(%r15)
+ al %r2,96+4*10(%r15)
+ al %r3,96+4*11(%r15)
+ lrvr %r0,%r0
+ lrvr %r1,%r1
+ lrvr %r2,%r2
+ lrvr %r3,%r3
+ stm %r0,%r3,96+4*8(%r15)
+
+.Loop_tail:
+ llgc %r4,0(%r6,%r14)
+ llgc %r5,96(%r6,%r15)
+ xr %r5,%r4
+ stc %r5,0(%r6,%r8)
+ la %r6,1(%r6)
+ brct %r9,.Loop_tail
+
+ j .Ldone
+.size ChaCha20_ctr32,.-ChaCha20_ctr32
+
+.align 32
+.Lsigma:
+.long 0x61707865,0x3320646e,0x79622d32,0x6b206574 # endian-neutral
+.asciz "ChaCha20 for s390x, CRYPTOGAMS by <appro@openssl.org>"
+.align 4
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/bn_conf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/bn_conf.h
new file mode 100644
index 0000000000..fb52156bd0
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/bn_conf.h
@@ -0,0 +1,28 @@
+/* WARNING: do not edit! */
+/* Generated by Makefile from crypto/include/internal/bn_conf.h.in */
+/*
+ * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#ifndef HEADER_BN_CONF_H
+# define HEADER_BN_CONF_H
+
+/*
+ * The contents of this file are not used in the UEFI build, as
+ * both 32-bit and 64-bit builds are supported from a single run
+ * of the Configure script.
+ */
+
+/* Should we define BN_DIV2W here? */
+
+/* Only one for the following should be defined */
+#undef SIXTY_FOUR_BIT_LONG
+#undef SIXTY_FOUR_BIT
+#define THIRTY_TWO_BIT
+
+#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/dso_conf.h
new file mode 100644
index 0000000000..18f6ac3bff
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/include/internal/dso_conf.h
@@ -0,0 +1,19 @@
+/* WARNING: do not edit! */
+/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
+/*
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#ifndef HEADER_DSO_CONF_H
+# define HEADER_DSO_CONF_H
+
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
+# define DSO_EXTENSION ".so"
+
+#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/modes/ghash-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/modes/ghash-s390x.S
new file mode 100644
index 0000000000..995e767504
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/modes/ghash-s390x.S
@@ -0,0 +1,148 @@
+#include "s390x_arch.h"
+
+.text
+
+.globl gcm_gmult_4bit
+.align 32
+gcm_gmult_4bit:
+ stm %r6,%r14,6*4(%r15)
+
+ aghi %r2,-1
+ lghi %r5,1
+ lghi %r13,120
+ larl %r14,rem_4bit
+
+ lg %r1,8+1(%r2) # Xi
+ j .Lgmult_shortcut
+.type gcm_gmult_4bit,@function
+.size gcm_gmult_4bit,(.-gcm_gmult_4bit)
+
+.globl gcm_ghash_4bit
+.align 32
+gcm_ghash_4bit:
+ larl %r1,OPENSSL_s390xcap_P
+ lg %r0,S390X_KIMD+8(%r1) # load second word of kimd capabilities
+ # vector
+ tmhh %r0,0x4000 # check for function 65
+ jz .Lsoft_ghash
+ lghi %r0,S390X_GHASH # function 65
+ la %r1,0(%r2) # H lies right after Xi in gcm128_context
+ .long 0xb93e0004 # kimd %r0,%r4
+ brc 1,.-4 # pay attention to "partial completion"
+ br %r14
+.align 32
+.Lsoft_ghash:
+ llgfr %r5,%r5
+ stm %r6,%r14,6*4(%r15)
+
+ aghi %r2,-1
+ srlg %r5,%r5,4
+ lghi %r13,120
+ larl %r14,rem_4bit
+
+ lg %r1,8+1(%r2) # Xi
+ lg %r0,0+1(%r2)
+ lghi %r12,0
+.Louter:
+ xg %r0,0(%r4) # Xi ^= inp
+ xg %r1,8(%r4)
+ xgr %r0,%r12
+ stg %r1,8+1(%r2)
+ stg %r0,0+1(%r2)
+
+.Lgmult_shortcut:
+ lghi %r12,0xf0
+ sllg %r8,%r1,4
+ srlg %r10,%r1,8 # extract second byte
+ ngr %r8,%r12
+ lgr %r9,%r1
+ lghi %r11,14
+ ngr %r9,%r12
+
+ lg %r1,8(%r8,%r3)
+ lg %r0,0(%r8,%r3)
+
+ sllg %r8,%r10,4
+ sllg %r6,%r1,3
+ ngr %r8,%r12
+ ngr %r6,%r13
+ ngr %r10,%r12
+
+ sllg %r12,%r0,60
+ srlg %r1,%r1,4
+ srlg %r0,%r0,4
+ xg %r1,8(%r9,%r3)
+ xg %r0,0(%r9,%r3)
+ lgr %r9,%r10
+ sllg %r7,%r1,3
+ xgr %r1,%r12
+ ngr %r7,%r13
+ sllg %r12,%r0,60
+ j .Lghash_inner
+.align 16
+.Lghash_inner:
+ srlg %r1,%r1,4
+ srlg %r0,%r0,4
+ xg %r1,8(%r8,%r3)
+ llgc %r10,0(%r11,%r2)
+ xg %r0,0(%r8,%r3)
+ sllg %r8,%r10,4
+ xg %r0,0(%r6,%r14)
+ nill %r8,0xf0
+ sllg %r6,%r1,3
+ xgr %r1,%r12
+ ngr %r6,%r13
+ nill %r10,0xf0
+
+ sllg %r12,%r0,60
+ srlg %r1,%r1,4
+ srlg %r0,%r0,4
+ xg %r1,8(%r9,%r3)
+ xg %r0,0(%r9,%r3)
+ lgr %r9,%r10
+ xg %r0,0(%r7,%r14)
+ sllg %r7,%r1,3
+ xgr %r1,%r12
+ ngr %r7,%r13
+ sllg %r12,%r0,60
+ brct %r11,.Lghash_inner
+
+ srlg %r1,%r1,4
+ srlg %r0,%r0,4
+ xg %r1,8(%r8,%r3)
+ xg %r0,0(%r8,%r3)
+ sllg %r10,%r1,3
+ xg %r0,0(%r6,%r14)
+ xgr %r1,%r12
+ ngr %r10,%r13
+
+ sllg %r12,%r0,60
+ srlg %r1,%r1,4
+ srlg %r0,%r0,4
+ xg %r1,8(%r9,%r3)
+ xg %r0,0(%r9,%r3)
+ xgr %r1,%r12
+ xg %r0,0(%r7,%r14)
+
+ lg %r12,0(%r10,%r14)
+ la %r4,16(%r4)
+ sllg %r12,%r12,4 # correct last rem_4bit[rem]
+ brctg %r5,.Louter
+
+ xgr %r0,%r12
+ stg %r1,8+1(%r2)
+ stg %r0,0+1(%r2)
+ lm %r6,%r14,6*4(%r15)
+ br %r14
+.type gcm_ghash_4bit,@function
+.size gcm_ghash_4bit,(.-gcm_ghash_4bit)
+
+.align 64
+rem_4bit:
+ .long 0,0,29491200,0,58982400,0,38141952,0
+ .long 117964800,0,113901568,0,76283904,0,88997888,0
+ .long 235929600,0,265420800,0,227803136,0,206962688,0
+ .long 152567808,0,148504576,0,177995776,0,190709760,0
+.type rem_4bit,@object
+.size rem_4bit,(.-rem_4bit)
+.string "GHASH for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/poly1305/poly1305-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/poly1305/poly1305-s390x.S
new file mode 100644
index 0000000000..4165f71e05
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/poly1305/poly1305-s390x.S
@@ -0,0 +1,162 @@
+.text
+
+.globl poly1305_init
+.type poly1305_init,@function
+.align 16
+poly1305_init:
+ lghi %r0,0
+ lghi %r1,-1
+ stg %r0,0(%r2) # zero hash value
+ stg %r0,8(%r2)
+ stg %r0,16(%r2)
+
+ clr %r3,%r0
+ je .Lno_key
+
+ lrvg %r4,0(%r3) # load little-endian key
+ lrvg %r5,8(%r3)
+
+ nihl %r1,0xffc0 # 0xffffffc0ffffffff
+ srlg %r0,%r1,4 # 0x0ffffffc0fffffff
+ srlg %r1,%r1,4
+ nill %r1,0xfffc # 0x0ffffffc0ffffffc
+
+ ngr %r4,%r0
+ ngr %r5,%r1
+
+ stg %r4,32(%r2)
+ stg %r5,40(%r2)
+
+.Lno_key:
+ lghi %r2,0
+ br %r14
+.size poly1305_init,.-poly1305_init
+.globl poly1305_blocks
+.type poly1305_blocks,@function
+.align 16
+poly1305_blocks:
+ srl %r4,4 # fixed-up in 64-bit build
+ lghi %r0,0
+ clr %r4,%r0
+ je .Lno_data
+
+ stm %r6,%r14,24(%r15)
+
+ llgfr %r5,%r5 # clear upper half, much needed with
+ # non-64-bit ABI
+ lg %r0,32(%r2) # load key
+ lg %r1,40(%r2)
+
+ lg %r11,0(%r2) # load hash value
+ lg %r13,8(%r2)
+ lg %r14,16(%r2)
+
+ st %r2,8(%r15) # off-load %r2
+ srlg %r2,%r1,2
+ algr %r2,%r1 # s1 = r1 + r1>>2
+ j .Loop
+
+.align 16
+.Loop:
+ lrvg %r7,0(%r3) # load little-endian input
+ lrvg %r9,8(%r3)
+ la %r3,16(%r3)
+
+ algr %r7,%r11 # accumulate input
+ alcgr %r9,%r13
+
+ lgr %r11,%r7
+ mlgr %r6,%r0 # h0*r0 -> %r6:%r7
+ lgr %r13,%r9
+ mlgr %r8,%r2 # h1*5*r1 -> %r8:%r9
+
+ mlgr %r10,%r1 # h0*r1 -> %r10:%r11
+ mlgr %r12,%r0 # h1*r0 -> %r12:%r13
+ alcgr %r14,%r5
+
+ algr %r7,%r9
+ lgr %r9,%r14
+ alcgr %r6,%r8
+ lghi %r8,0
+
+ algr %r13,%r11
+ alcgr %r12,%r10
+
+ msgr %r9,%r2 # h2*s1
+ msgr %r14,%r0 # h2*r0
+
+ algr %r13,%r9
+ alcgr %r12,%r8 # %r8 is zero
+
+ algr %r13,%r6
+ alcgr %r14,%r12
+
+ lghi %r11,-4 # final reduction step
+ ngr %r11,%r14
+ srlg %r10,%r14,2
+ algr %r11,%r10
+ lghi %r12,3
+ ngr %r14,%r12
+
+ algr %r11,%r7
+ alcgr %r13,%r8 # %r8 is still zero
+ alcgr %r14,%r8 # %r8 is still zero
+
+ brct %r4,.Loop
+
+ l %r2,8(%r15) # restore %r2
+
+ stg %r11,0(%r2) # store hash value
+ stg %r13,8(%r2)
+ stg %r14,16(%r2)
+
+ lm %r6,%r14,24(%r15)
+.Lno_data:
+ br %r14
+.size poly1305_blocks,.-poly1305_blocks
+.globl poly1305_emit
+.type poly1305_emit,@function
+.align 16
+poly1305_emit:
+ stm %r6,%r9,24(%r15)
+
+ lg %r5,0(%r2)
+ lg %r6,8(%r2)
+ lg %r7,16(%r2)
+
+ lghi %r0,5
+ lghi %r1,0
+ lgr %r8,%r5
+ lgr %r9,%r6
+
+ algr %r5,%r0 # compare to modulus
+ alcgr %r6,%r1
+ alcgr %r7,%r1
+
+ srlg %r7,%r7,2 # did it borrow/carry?
+ slgr %r1,%r7 # 0-%r7>>2
+ lg %r7,0(%r4) # load nonce
+ lghi %r0,-1
+ lg %r2,8(%r4)
+ xgr %r0,%r1 # ~%r1
+
+ ngr %r5,%r1
+ ngr %r8,%r0
+ ngr %r6,%r1
+ ngr %r9,%r0
+ ogr %r5,%r8
+ rllg %r8,%r7,32 # flip nonce words
+ ogr %r6,%r9
+ rllg %r9,%r2,32
+
+ algr %r5,%r8 # accumulate nonce
+ alcgr %r6,%r9
+
+ strvg %r5,0(%r3) # write little-endian result
+ strvg %r6,8(%r3)
+
+ lm %r6,%r9,24(%r15)
+ br %r14
+.size poly1305_emit,.-poly1305_emit
+
+.string "Poly1305 for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/rc4/rc4-s390x.s b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/rc4/rc4-s390x.s
new file mode 100644
index 0000000000..1b06f9a8c4
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/rc4/rc4-s390x.s
@@ -0,0 +1,241 @@
+.text
+
+.globl RC4
+.type RC4,@function
+.align 64
+RC4:
+ stm %r6,%r11,6*4(%r15)
+ llgfr %r3,%r3
+ llgc %r6,0(%r2)
+ llgc %r10,1(%r2)
+ la %r6,1(%r6)
+ nill %r6,0xff
+ srlg %r1,%r3,3
+ ltgr %r1,%r1
+ llgc %r8,2(%r6,%r2)
+ jz .Lshort
+ j .Loop8
+
+.align 64
+.Loop8:
+ la %r10,0(%r10,%r8) # 0
+ nill %r10,255
+ la %r7,1(%r6)
+ nill %r7,255
+ llgc %r11,2(%r10,%r2)
+ stc %r8,2(%r10,%r2)
+ llgc %r9,2(%r7,%r2)
+ stc %r11,2(%r6,%r2)
+ cr %r7,%r10
+ jne .Lcmov0
+ la %r9,0(%r8)
+.Lcmov0:
+ la %r11,0(%r11,%r8)
+ nill %r11,255
+ la %r10,0(%r10,%r9) # 1
+ nill %r10,255
+ la %r6,1(%r7)
+ nill %r6,255
+ llgc %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r9,2(%r10,%r2)
+ llgc %r8,2(%r6,%r2)
+ stc %r11,2(%r7,%r2)
+ cr %r6,%r10
+ jne .Lcmov1
+ la %r8,0(%r9)
+.Lcmov1:
+ la %r11,0(%r11,%r9)
+ nill %r11,255
+ la %r10,0(%r10,%r8) # 2
+ nill %r10,255
+ la %r7,1(%r6)
+ nill %r7,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r8,2(%r10,%r2)
+ llgc %r9,2(%r7,%r2)
+ stc %r11,2(%r6,%r2)
+ cr %r7,%r10
+ jne .Lcmov2
+ la %r9,0(%r8)
+.Lcmov2:
+ la %r11,0(%r11,%r8)
+ nill %r11,255
+ la %r10,0(%r10,%r9) # 3
+ nill %r10,255
+ la %r6,1(%r7)
+ nill %r6,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r9,2(%r10,%r2)
+ llgc %r8,2(%r6,%r2)
+ stc %r11,2(%r7,%r2)
+ cr %r6,%r10
+ jne .Lcmov3
+ la %r8,0(%r9)
+.Lcmov3:
+ la %r11,0(%r11,%r9)
+ nill %r11,255
+ la %r10,0(%r10,%r8) # 4
+ nill %r10,255
+ la %r7,1(%r6)
+ nill %r7,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r8,2(%r10,%r2)
+ llgc %r9,2(%r7,%r2)
+ stc %r11,2(%r6,%r2)
+ cr %r7,%r10
+ jne .Lcmov4
+ la %r9,0(%r8)
+.Lcmov4:
+ la %r11,0(%r11,%r8)
+ nill %r11,255
+ la %r10,0(%r10,%r9) # 5
+ nill %r10,255
+ la %r6,1(%r7)
+ nill %r6,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r9,2(%r10,%r2)
+ llgc %r8,2(%r6,%r2)
+ stc %r11,2(%r7,%r2)
+ cr %r6,%r10
+ jne .Lcmov5
+ la %r8,0(%r9)
+.Lcmov5:
+ la %r11,0(%r11,%r9)
+ nill %r11,255
+ la %r10,0(%r10,%r8) # 6
+ nill %r10,255
+ la %r7,1(%r6)
+ nill %r7,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r8,2(%r10,%r2)
+ llgc %r9,2(%r7,%r2)
+ stc %r11,2(%r6,%r2)
+ cr %r7,%r10
+ jne .Lcmov6
+ la %r9,0(%r8)
+.Lcmov6:
+ la %r11,0(%r11,%r8)
+ nill %r11,255
+ la %r10,0(%r10,%r9) # 7
+ nill %r10,255
+ la %r6,1(%r7)
+ nill %r6,255
+ sllg %r0,%r0,8
+ ic %r0,2(%r11,%r2)
+ llgc %r11,2(%r10,%r2)
+ stc %r9,2(%r10,%r2)
+ llgc %r8,2(%r6,%r2)
+ stc %r11,2(%r7,%r2)
+ cr %r6,%r10
+ jne .Lcmov7
+ la %r8,0(%r9)
+.Lcmov7:
+ la %r11,0(%r11,%r9)
+ nill %r11,255
+ lg %r9,0(%r4)
+ sllg %r0,%r0,8
+ la %r4,8(%r4)
+ ic %r0,2(%r11,%r2)
+ xgr %r0,%r9
+ stg %r0,0(%r5)
+ la %r5,8(%r5)
+ brctg %r1,.Loop8
+
+.Lshort:
+ lghi %r0,7
+ ngr %r3,%r0
+ jz .Lexit
+ j .Loop1
+
+.align 16
+.Loop1:
+ la %r10,0(%r10,%r8)
+ nill %r10,255
+ llgc %r11,2(%r10,%r2)
+ stc %r8,2(%r10,%r2)
+ stc %r11,2(%r6,%r2)
+ ar %r11,%r8
+ ahi %r6,1
+ nill %r11,255
+ nill %r6,255
+ llgc %r0,0(%r4)
+ la %r4,1(%r4)
+ llgc %r11,2(%r11,%r2)
+ llgc %r8,2(%r6,%r2)
+ xr %r0,%r11
+ stc %r0,0(%r5)
+ la %r5,1(%r5)
+ brct %r3,.Loop1
+
+.Lexit:
+ ahi %r6,-1
+ stc %r6,0(%r2)
+ stc %r10,1(%r2)
+ lm %r6,%r11,6*4(%r15)
+ br %r14
+.size RC4,.-RC4
+.string "RC4 for s390x, CRYPTOGAMS by <appro@openssl.org>"
+
+.globl RC4_set_key
+.type RC4_set_key,@function
+.align 64
+RC4_set_key:
+ stm %r6,%r8,6*4(%r15)
+ lhi %r0,256
+ la %r1,0(%r0)
+ sth %r1,0(%r2)
+.align 4
+.L1stloop:
+ stc %r1,2(%r1,%r2)
+ la %r1,1(%r1)
+ brct %r0,.L1stloop
+
+ lghi %r7,-256
+ lr %r0,%r3
+ la %r8,0(%r0)
+ la %r1,0(%r0)
+.align 16
+.L2ndloop:
+ llgc %r5,2+256(%r7,%r2)
+ llgc %r6,0(%r8,%r4)
+ la %r1,0(%r1,%r5)
+ la %r7,1(%r7)
+ la %r1,0(%r1,%r6)
+ nill %r1,255
+ la %r8,1(%r8)
+ tml %r7,255
+ llgc %r6,2(%r1,%r2)
+ stc %r6,2+256-1(%r7,%r2)
+ stc %r5,2(%r1,%r2)
+ jz .Ldone
+ brct %r0,.L2ndloop
+ lr %r0,%r3
+ la %r8,0(%r0)
+ j .L2ndloop
+.Ldone:
+ lm %r6,%r8,6*4(%r15)
+ br %r14
+.size RC4_set_key,.-RC4_set_key
+
+.globl RC4_options
+.type RC4_options,@function
+.align 16
+RC4_options:
+ larl %r2,.Loptions
+ br %r14
+.size RC4_options,.-RC4_options
+.section .rodata
+.Loptions:
+.align 8
+.string "rc4(8x,char)"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/s390xcpuid.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/s390xcpuid.S
new file mode 100644
index 0000000000..e8f557425e
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/s390xcpuid.S
@@ -0,0 +1,323 @@
+#include "s390x_arch.h"
+
+.text
+
+.globl OPENSSL_s390x_facilities
+.type OPENSSL_s390x_facilities,@function
+.align 16
+OPENSSL_s390x_facilities:
+ lghi %r0,0
+ larl %r4,OPENSSL_s390xcap_P
+
+ stg %r0,S390X_STFLE+8(%r4) # wipe capability vectors
+ stg %r0,S390X_STFLE+16(%r4)
+ stg %r0,S390X_STFLE+24(%r4)
+ stg %r0,S390X_KIMD(%r4)
+ stg %r0,S390X_KIMD+8(%r4)
+ stg %r0,S390X_KLMD(%r4)
+ stg %r0,S390X_KLMD+8(%r4)
+ stg %r0,S390X_KM(%r4)
+ stg %r0,S390X_KM+8(%r4)
+ stg %r0,S390X_KMC(%r4)
+ stg %r0,S390X_KMC+8(%r4)
+ stg %r0,S390X_KMAC(%r4)
+ stg %r0,S390X_KMAC+8(%r4)
+ stg %r0,S390X_KMCTR(%r4)
+ stg %r0,S390X_KMCTR+8(%r4)
+ stg %r0,S390X_KMO(%r4)
+ stg %r0,S390X_KMO+8(%r4)
+ stg %r0,S390X_KMF(%r4)
+ stg %r0,S390X_KMF+8(%r4)
+ stg %r0,S390X_PRNO(%r4)
+ stg %r0,S390X_PRNO+8(%r4)
+ stg %r0,S390X_KMA(%r4)
+ stg %r0,S390X_KMA+8(%r4)
+
+ .long 0xb2b04000 # stfle 0(%r4)
+ brc 8,.Ldone
+ lghi %r0,1
+ .long 0xb2b04000 # stfle 0(%r4)
+ brc 8,.Ldone
+ lghi %r0,2
+ .long 0xb2b04000 # stfle 0(%r4)
+.Ldone:
+ lmg %r2,%r3,S390X_STFLE(%r4)
+ tmhl %r2,0x4000 # check for message-security-assist
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kimd capabilities
+ la %r1,S390X_KIMD(%r4)
+ .long 0xb93e0002 # kimd %r0,%r2
+
+ lghi %r0,S390X_QUERY # query klmd capabilities
+ la %r1,S390X_KLMD(%r4)
+ .long 0xb93f0002 # klmd %r0,%r2
+
+ lghi %r0,S390X_QUERY # query km capability vector
+ la %r1,S390X_KM(%r4)
+ .long 0xb92e0042 # km %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmc capability vector
+ la %r1,S390X_KMC(%r4)
+ .long 0xb92f0042 # kmc %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmac capability vector
+ la %r1,S390X_KMAC(%r4)
+ .long 0xb91e0042 # kmac %r4,%r2
+
+ tmhh %r3,0x0004 # check for message-security-assist-4
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kmctr capability vector
+ la %r1,S390X_KMCTR(%r4)
+ .long 0xb92d2042 # kmctr %r4,%r2,%r2
+
+ lghi %r0,S390X_QUERY # query kmo capability vector
+ la %r1,S390X_KMO(%r4)
+ .long 0xb92b0042 # kmo %r4,%r2
+
+ lghi %r0,S390X_QUERY # query kmf capability vector
+ la %r1,S390X_KMF(%r4)
+ .long 0xb92a0042 # kmf %r4,%r2
+
+ tml %r2,0x40 # check for message-security-assist-5
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query prno capability vector
+ la %r1,S390X_PRNO(%r4)
+ .long 0xb93c0042 # prno %r4,%r2
+
+ lg %r2,S390X_STFLE+16(%r4)
+ tmhl %r2,0x2000 # check for message-security-assist-8
+ jz .Lret
+
+ lghi %r0,S390X_QUERY # query kma capability vector
+ la %r1,S390X_KMA(%r4)
+ .long 0xb9294022 # kma %r2,%r4,%r2
+
+.Lret:
+ br %r14
+.size OPENSSL_s390x_facilities,.-OPENSSL_s390x_facilities
+
+.globl OPENSSL_rdtsc
+.type OPENSSL_rdtsc,@function
+.align 16
+OPENSSL_rdtsc:
+ larl %r4,OPENSSL_s390xcap_P
+ tm S390X_STFLE+3(%r4),0x40 # check for store-clock-fast facility
+ jz .Lstck
+
+ .long 0xb27cf010 # stckf 16(%r15)
+ lg %r2,16(%r15)
+ br %r14
+.Lstck:
+ stck 16(%r15)
+ lg %r2,16(%r15)
+ br %r14
+.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
+
+.globl OPENSSL_atomic_add
+.type OPENSSL_atomic_add,@function
+.align 16
+OPENSSL_atomic_add:
+ l %r1,0(%r2)
+.Lspin: lr %r0,%r1
+ ar %r0,%r3
+ cs %r1,%r0,0(%r2)
+ brc 4,.Lspin
+ lgfr %r2,%r0 # OpenSSL expects the new value
+ br %r14
+.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
+
+.globl OPENSSL_wipe_cpu
+.type OPENSSL_wipe_cpu,@function
+.align 16
+OPENSSL_wipe_cpu:
+ xgr %r0,%r0
+ xgr %r1,%r1
+ lgr %r2,%r15
+ xgr %r3,%r3
+ xgr %r4,%r4
+ lzdr %f0
+ lzdr %f1
+ lzdr %f2
+ lzdr %f3
+ lzdr %f4
+ lzdr %f5
+ lzdr %f6
+ lzdr %f7
+ br %r14
+.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
+
+.globl OPENSSL_cleanse
+.type OPENSSL_cleanse,@function
+.align 16
+OPENSSL_cleanse:
+#if !defined(__s390x__) && !defined(__s390x)
+ llgfr %r3,%r3
+#endif
+ lghi %r4,15
+ lghi %r0,0
+ clgr %r3,%r4
+ jh .Lot
+ clgr %r3,%r0
+ bcr 8,%r14
+.Little:
+ stc %r0,0(%r2)
+ la %r2,1(%r2)
+ brctg %r3,.Little
+ br %r14
+.align 4
+.Lot: tmll %r2,7
+ jz .Laligned
+ stc %r0,0(%r2)
+ la %r2,1(%r2)
+ brctg %r3,.Lot
+.Laligned:
+ srlg %r4,%r3,3
+.Loop: stg %r0,0(%r2)
+ la %r2,8(%r2)
+ brctg %r4,.Loop
+ lghi %r4,7
+ ngr %r3,%r4
+ jnz .Little
+ br %r14
+.size OPENSSL_cleanse,.-OPENSSL_cleanse
+
+.globl CRYPTO_memcmp
+.type CRYPTO_memcmp,@function
+.align 16
+CRYPTO_memcmp:
+#if !defined(__s390x__) && !defined(__s390x)
+ llgfr %r4,%r4
+#endif
+ lghi %r5,0
+ clgr %r4,%r5
+ je .Lno_data
+
+.Loop_cmp:
+ llgc %r0,0(%r2)
+ la %r2,1(%r2)
+ llgc %r1,0(%r3)
+ la %r3,1(%r3)
+ xr %r1,%r0
+ or %r5,%r1
+ brctg %r4,.Loop_cmp
+
+ lnr %r5,%r5
+ srl %r5,31
+.Lno_data:
+ lgr %r2,%r5
+ br %r14
+.size CRYPTO_memcmp,.-CRYPTO_memcmp
+
+.globl OPENSSL_instrument_bus
+.type OPENSSL_instrument_bus,@function
+.align 16
+OPENSSL_instrument_bus:
+ lghi %r2,0
+ br %r14
+.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
+
+.globl OPENSSL_instrument_bus2
+.type OPENSSL_instrument_bus2,@function
+.align 16
+OPENSSL_instrument_bus2:
+ lghi %r2,0
+ br %r14
+.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
+
+.globl OPENSSL_vx_probe
+.type OPENSSL_vx_probe,@function
+.align 16
+OPENSSL_vx_probe:
+ .word 0xe700,0x0000,0x0044 # vzero %v0
+ br %r14
+.size OPENSSL_vx_probe,.-OPENSSL_vx_probe
+.globl s390x_kimd
+.type s390x_kimd,@function
+.align 16
+s390x_kimd:
+ llgfr %r0,%r4
+ lgr %r1,%r5
+
+ .long 0xb93e0002 # kimd %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kimd,.-s390x_kimd
+.globl s390x_klmd
+.type s390x_klmd,@function
+.align 32
+s390x_klmd:
+ llgfr %r0,%r6
+ l %r1,96(%r15)
+
+ .long 0xb93f0042 # klmd %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_klmd,.-s390x_klmd
+.globl s390x_km
+.type s390x_km,@function
+.align 16
+s390x_km:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92e0042 # km %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_km,.-s390x_km
+.globl s390x_kmac
+.type s390x_kmac,@function
+.align 16
+s390x_kmac:
+ lr %r0,%r4
+ lr %r1,%r5
+
+ .long 0xb91e0002 # kmac %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmac,.-s390x_kmac
+.globl s390x_kmo
+.type s390x_kmo,@function
+.align 16
+s390x_kmo:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92b0042 # kmo %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmo,.-s390x_kmo
+.globl s390x_kmf
+.type s390x_kmf,@function
+.align 16
+s390x_kmf:
+ lr %r0,%r5
+ lr %r1,%r6
+
+ .long 0xb92a0042 # kmf %r4,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+
+ br %r14
+.size s390x_kmf,.-s390x_kmf
+.globl s390x_kma
+.type s390x_kma,@function
+.align 16
+s390x_kma:
+ st %r6,6*4(%r15)
+ lm %r0,%r1,96(%r15)
+
+ .long 0xb9292064 # kma %r6,%r2,%r4
+ brc 1,.-4 # pay attention to "partial completion"
+
+ l %r6,6*4(%r15)
+ br %r14
+.size s390x_kma,.-s390x_kma
+.section .init
+ brasl %r14,OPENSSL_cpuid_setup
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/keccak1600-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/keccak1600-s390x.S
new file mode 100644
index 0000000000..6c816e675d
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/keccak1600-s390x.S
@@ -0,0 +1,464 @@
+.text
+
+.type __KeccakF1600,@function
+.align 32
+__KeccakF1600:
+ st %r14,4*14(%r15)
+ lg %r0,160(%r2)
+ lg %r1,168(%r2)
+ lg %r5,176(%r2)
+ lg %r6,184(%r2)
+ lg %r7,192(%r2)
+ larl %r4,iotas
+ j .Loop
+
+.align 16
+.Loop:
+ lg %r8,0(%r2)
+ lg %r9,48(%r2)
+ lg %r10,96(%r2)
+ lg %r11,144(%r2)
+
+ xgr %r0,%r8
+ xg %r1,8(%r2)
+ xg %r5,16(%r2)
+ xg %r6,24(%r2)
+ lgr %r12,%r7
+ xg %r7,32(%r2)
+
+ xg %r0,40(%r2)
+ xgr %r1,%r9
+ xg %r5,56(%r2)
+ xg %r6,64(%r2)
+ xg %r7,72(%r2)
+
+ xg %r0,80(%r2)
+ xg %r1,88(%r2)
+ xgr %r5,%r10
+ xg %r6,104(%r2)
+ xg %r7,112(%r2)
+
+ xg %r0,120(%r2)
+ xg %r1,128(%r2)
+ xg %r5,136(%r2)
+ xgr %r6,%r11
+ xg %r7,152(%r2)
+
+ lgr %r13,%r5
+ rllg %r5,%r5,1
+ xgr %r5,%r0 # D[1] = ROL64(C[2], 1) ^ C[0]
+
+ rllg %r0,%r0,1
+ xgr %r0,%r6 # D[4] = ROL64(C[0], 1) ^ C[3]
+
+ rllg %r6,%r6,1
+ xgr %r6,%r1 # D[2] = ROL64(C[3], 1) ^ C[1]
+
+ rllg %r1,%r1,1
+ xgr %r1,%r7 # D[0] = ROL64(C[1], 1) ^ C[4]
+
+ rllg %r7,%r7,1
+ xgr %r7,%r13 # D[3] = ROL64(C[4], 1) ^ C[2]
+ xgr %r9,%r5
+ xgr %r10,%r6
+ xgr %r11,%r7
+ rllg %r9,%r9,44
+ xgr %r12,%r0
+ rllg %r10,%r10,43
+ xgr %r8,%r1
+
+ lgr %r13,%r9
+ ogr %r9,%r10
+ rllg %r11,%r11,21
+ xgr %r9,%r8 # C[0] ^ ( C[1] | C[2])
+ rllg %r12,%r12,14
+ xg %r9,0(%r4)
+ la %r4,8(%r4)
+ stg %r9,0(%r3) # R[0][0] = C[0] ^ ( C[1] | C[2]) ^ iotas[i]
+
+ lgr %r14,%r12
+ ngr %r12,%r11
+ lghi %r9,-1 # no 'not' instruction :-(
+ xgr %r12,%r10 # C[2] ^ ( C[4] & C[3])
+ xgr %r10,%r9 # not %r10
+ stg %r12,16(%r3) # R[0][2] = C[2] ^ ( C[4] & C[3])
+ ogr %r10,%r11
+ xgr %r10,%r13 # C[1] ^ (~C[2] | C[3])
+
+ ngr %r13,%r8
+ stg %r10,8(%r3) # R[0][1] = C[1] ^ (~C[2] | C[3])
+ xgr %r13,%r14 # C[4] ^ ( C[1] & C[0])
+ ogr %r14,%r8
+ stg %r13,32(%r3) # R[0][4] = C[4] ^ ( C[1] & C[0])
+ xgr %r14,%r11 # C[3] ^ ( C[4] | C[0])
+ stg %r14,24(%r3) # R[0][3] = C[3] ^ ( C[4] | C[0])
+
+
+ lg %r8,24(%r2)
+ lg %r12,176(%r2)
+ lg %r11,128(%r2)
+ lg %r9,72(%r2)
+ lg %r10,80(%r2)
+
+ xgr %r8,%r7
+ xgr %r12,%r6
+ rllg %r8,%r8,28
+ xgr %r11,%r5
+ rllg %r12,%r12,61
+ xgr %r9,%r0
+ rllg %r11,%r11,45
+ xgr %r10,%r1
+
+ lgr %r13,%r8
+ ogr %r8,%r12
+ rllg %r9,%r9,20
+ xgr %r8,%r11 # C[3] ^ (C[0] | C[4])
+ rllg %r10,%r10,3
+ stg %r8,64(%r3) # R[1][3] = C[3] ^ (C[0] | C[4])
+
+ lgr %r14,%r9
+ ngr %r9,%r13
+ lghi %r8,-1 # no 'not' instruction :-(
+ xgr %r9,%r12 # C[4] ^ (C[1] & C[0])
+ xgr %r12,%r8 # not %r12
+ stg %r9,72(%r3) # R[1][4] = C[4] ^ (C[1] & C[0])
+
+ ogr %r12,%r11
+ xgr %r12,%r10 # C[2] ^ (~C[4] | C[3])
+
+ ngr %r11,%r10
+ stg %r12,56(%r3) # R[1][2] = C[2] ^ (~C[4] | C[3])
+ xgr %r11,%r14 # C[1] ^ (C[3] & C[2])
+ ogr %r14,%r10
+ stg %r11,48(%r3) # R[1][1] = C[1] ^ (C[3] & C[2])
+ xgr %r14,%r13 # C[0] ^ (C[1] | C[2])
+ stg %r14,40(%r3) # R[1][0] = C[0] ^ (C[1] | C[2])
+
+
+ lg %r10,104(%r2)
+ lg %r11,152(%r2)
+ lg %r9,56(%r2)
+ lg %r12,160(%r2)
+ lg %r8,8(%r2)
+
+ xgr %r10,%r7
+ xgr %r11,%r0
+ rllg %r10,%r10,25
+ xgr %r9,%r6
+ rllg %r11,%r11,8
+ xgr %r12,%r1
+ rllg %r9,%r9,6
+ xgr %r8,%r5
+
+ lgr %r13,%r10
+ ngr %r10,%r11
+ rllg %r12,%r12,18
+ xgr %r10,%r9 # C[1] ^ ( C[2] & C[3])
+ lghi %r14,-1 # no 'not' instruction :-(
+ stg %r10,88(%r3) # R[2][1] = C[1] ^ ( C[2] & C[3])
+
+ xgr %r11,%r14 # not %r11
+ lgr %r14,%r12
+ ngr %r12,%r11
+ rllg %r8,%r8,1
+ xgr %r12,%r13 # C[2] ^ ( C[4] & ~C[3])
+ ogr %r13,%r9
+ stg %r12,96(%r3) # R[2][2] = C[2] ^ ( C[4] & ~C[3])
+ xgr %r13,%r8 # C[0] ^ ( C[2] | C[1])
+
+ ngr %r9,%r8
+ stg %r13,80(%r3) # R[2][0] = C[0] ^ ( C[2] | C[1])
+ xgr %r9,%r14 # C[4] ^ ( C[1] & C[0])
+ ogr %r8,%r14
+ stg %r9,112(%r3) # R[2][4] = C[4] ^ ( C[1] & C[0])
+ xgr %r8,%r11 # ~C[3] ^ ( C[0] | C[4])
+ stg %r8,104(%r3) # R[2][3] = ~C[3] ^ ( C[0] | C[4])
+
+
+ lg %r10,88(%r2)
+ lg %r11,136(%r2)
+ lg %r9,40(%r2)
+ lg %r12,184(%r2)
+ lg %r8,32(%r2)
+
+ xgr %r10,%r5
+ xgr %r11,%r6
+ rllg %r10,%r10,10
+ xgr %r9,%r1
+ rllg %r11,%r11,15
+ xgr %r12,%r7
+ rllg %r9,%r9,36
+ xgr %r8,%r0
+ rllg %r12,%r12,56
+
+ lgr %r13,%r10
+ ogr %r10,%r11
+ lghi %r14,-1 # no 'not' instruction :-(
+ xgr %r10,%r9 # C[1] ^ ( C[2] | C[3])
+ xgr %r11,%r14 # not %r11
+ stg %r10,128(%r3) # R[3][1] = C[1] ^ ( C[2] | C[3])
+
+ lgr %r14,%r12
+ ogr %r12,%r11
+ rllg %r8,%r8,27
+ xgr %r12,%r13 # C[2] ^ ( C[4] | ~C[3])
+ ngr %r13,%r9
+ stg %r12,136(%r3) # R[3][2] = C[2] ^ ( C[4] | ~C[3])
+ xgr %r13,%r8 # C[0] ^ ( C[2] & C[1])
+
+ ogr %r9,%r8
+ stg %r13,120(%r3) # R[3][0] = C[0] ^ ( C[2] & C[1])
+ xgr %r9,%r14 # C[4] ^ ( C[1] | C[0])
+ ngr %r8,%r14
+ stg %r9,152(%r3) # R[3][4] = C[4] ^ ( C[1] | C[0])
+ xgr %r8,%r11 # ~C[3] ^ ( C[0] & C[4])
+ stg %r8,144(%r3) # R[3][3] = ~C[3] ^ ( C[0] & C[4])
+
+
+ xg %r6,16(%r2)
+ xg %r7,64(%r2)
+ xg %r5,168(%r2)
+ xg %r0,112(%r2)
+ xgr %r3,%r2 # xchg %r3,%r2
+ rllg %r6,%r6,62
+ xg %r1,120(%r2)
+ rllg %r7,%r7,55
+ xgr %r2,%r3
+ rllg %r5,%r5,2
+ xgr %r3,%r2
+ rllg %r0,%r0,39
+ lgr %r13,%r6
+ ngr %r6,%r7
+ lghi %r14,-1 # no 'not' instruction :-(
+ xgr %r6,%r5 # C[4] ^ ( C[0] & C[1])
+ xgr %r7,%r14 # not %r7
+ stg %r6,192(%r2) # R[4][4] = C[4] ^ ( C[0] & C[1])
+
+ lgr %r14,%r0
+ ngr %r0,%r7
+ rllg %r1,%r1,41
+ xgr %r0,%r13 # C[0] ^ ( C[2] & ~C[1])
+ ogr %r13,%r5
+ stg %r0,160(%r2) # R[4][0] = C[0] ^ ( C[2] & ~C[1])
+ xgr %r13,%r1 # C[3] ^ ( C[0] | C[4])
+
+ ngr %r5,%r1
+ stg %r13,184(%r2) # R[4][3] = C[3] ^ ( C[0] | C[4])
+ xgr %r5,%r14 # C[2] ^ ( C[4] & C[3])
+ ogr %r1,%r14
+ stg %r5,176(%r2) # R[4][2] = C[2] ^ ( C[4] & C[3])
+ xgr %r1,%r7 # ~C[1] ^ ( C[2] | C[3])
+
+ lgr %r7,%r6 # harmonize with the loop top
+ lgr %r6,%r13
+ stg %r1,168(%r2) # R[4][1] = ~C[1] ^ ( C[2] | C[3])
+
+ tmll %r4,255
+ jnz .Loop
+
+ l %r14,4*14(%r15)
+ br %r14
+.size __KeccakF1600,.-__KeccakF1600
+.type KeccakF1600,@function
+.align 32
+KeccakF1600:
+.LKeccakF1600:
+ lghi %r1,-296
+ stm %r6,%r15,4*6(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ la %r3,96(%r15)
+
+ bras %r14,__KeccakF1600
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ lm %r6,%r15,296+6*4(%r15)
+ br %r14
+.size KeccakF1600,.-KeccakF1600
+.globl SHA3_absorb
+.type SHA3_absorb,@function
+.align 32
+SHA3_absorb:
+ lghi %r1,-296
+ stm %r5,%r15,4*5(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+.Loop_absorb:
+ clr %r4,%r5
+ jl .Ldone_absorb
+
+ srl %r5,3
+ la %r1,0(%r2)
+
+.Lblock_absorb:
+ lrvg %r0,0(%r3)
+ la %r3,8(%r3)
+ xg %r0,0(%r1)
+ ahi %r4,-8
+ stg %r0,0(%r1)
+ la %r1,8(%r1)
+ brct %r5,.Lblock_absorb
+
+ stm %r3,%r4,296+3*4(%r15)
+ la %r3,96(%r15)
+ bras %r14,__KeccakF1600
+ lm %r3,%r5,296+3*4(%r15)
+ j .Loop_absorb
+
+.align 16
+.Ldone_absorb:
+ lghi %r8,-1 # no 'not' instruction :-(
+ lghi %r9,-1
+ lghi %r10,-1
+ lghi %r11,-1
+ lghi %r12,-1
+ lghi %r13,-1
+ xg %r8,8(%r2)
+ xg %r9,16(%r2)
+ xg %r10,64(%r2)
+ xg %r11,96(%r2)
+ xg %r12,136(%r2)
+ xg %r13,160(%r2)
+ stmg %r8,%r9,8(%r2)
+ stg %r10,64(%r2)
+ stg %r11,96(%r2)
+ stg %r12,136(%r2)
+ stg %r13,160(%r2)
+
+ lgr %r2,%r4 # return value
+
+ lm %r6,%r15,296+6*4(%r15)
+ br %r14
+.size SHA3_absorb,.-SHA3_absorb
+.globl SHA3_squeeze
+.type SHA3_squeeze,@function
+.align 32
+SHA3_squeeze:
+ srl %r5,3
+ st %r14,2*4(%r15)
+ lghi %r14,8
+ st %r5,5*4(%r15)
+ la %r1,0(%r2)
+
+ j .Loop_squeeze
+
+.align 16
+.Loop_squeeze:
+ clr %r4,%r14
+ jl .Ltail_squeeze
+
+ lrvg %r0,0(%r1)
+ la %r1,8(%r1)
+ stg %r0,0(%r3)
+ la %r3,8(%r3)
+ ahi %r4,-8 # len -= 8
+ jz .Ldone_squeeze
+
+ brct %r5,.Loop_squeeze # bsz--
+
+ stm %r3,%r4,3*4(%r15)
+ bras %r14,.LKeccakF1600
+ lm %r3,%r5,3*4(%r15)
+ lghi %r14,8
+ la %r1,0(%r2)
+ j .Loop_squeeze
+
+.Ltail_squeeze:
+ lg %r0,0(%r1)
+.Loop_tail_squeeze:
+ stc %r0,0(%r3)
+ la %r3,1(%r3)
+ srlg %r0,%r0,8
+ brct %r4,.Loop_tail_squeeze
+
+.Ldone_squeeze:
+ l %r14,2*4(%r15)
+ br %r14
+.size SHA3_squeeze,.-SHA3_squeeze
+.align 256
+ .quad 0,0,0,0,0,0,0,0
+.type iotas,@object
+iotas:
+ .quad 0x0000000000000001
+ .quad 0x0000000000008082
+ .quad 0x800000000000808a
+ .quad 0x8000000080008000
+ .quad 0x000000000000808b
+ .quad 0x0000000080000001
+ .quad 0x8000000080008081
+ .quad 0x8000000000008009
+ .quad 0x000000000000008a
+ .quad 0x0000000000000088
+ .quad 0x0000000080008009
+ .quad 0x000000008000000a
+ .quad 0x000000008000808b
+ .quad 0x800000000000008b
+ .quad 0x8000000000008089
+ .quad 0x8000000000008003
+ .quad 0x8000000000008002
+ .quad 0x8000000000000080
+ .quad 0x000000000000800a
+ .quad 0x800000008000000a
+ .quad 0x8000000080008081
+ .quad 0x8000000000008080
+ .quad 0x0000000080000001
+ .quad 0x8000000080008008
+.size iotas,.-iotas
+.asciz "Keccak-1600 absorb and squeeze for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha1-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha1-s390x.S
new file mode 100644
index 0000000000..500c011897
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha1-s390x.S
@@ -0,0 +1,1207 @@
+#include "s390x_arch.h"
+
+.text
+.align 64
+.type Ktable,@object
+Ktable: .long 0x5a827999,0x6ed9eba1,0x8f1bbcdc,0xca62c1d6
+ .skip 48 #.long 0,0,0,0,0,0,0,0,0,0,0,0
+.size Ktable,.-Ktable
+.globl sha1_block_data_order
+.type sha1_block_data_order,@function
+sha1_block_data_order:
+ larl %r1,OPENSSL_s390xcap_P
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
+ tmhh %r0,16384
+ jz .Lsoftware
+ lghi %r0,1
+ lgr %r1,%r2
+ lgr %r2,%r3
+ sllg %r3,%r4,6
+ .long 0xb93e0002 # kimd %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+ br %r14
+.align 16
+.Lsoftware:
+ lghi %r1,-160
+ st %r2,8(%r15)
+ stm %r6,%r15,24(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ larl %r10,Ktable
+ llgf %r5,0(%r2)
+ llgf %r6,4(%r2)
+ llgf %r7,8(%r2)
+ llgf %r8,12(%r2)
+ llgf %r9,16(%r2)
+
+ lg %r0,0(%r10)
+ lg %r1,8(%r10)
+
+.Lloop:
+ rllg %r0,%r0,32
+ lg %r12,0(%r3) ### Xload(0)
+ rllg %r13,%r12,32
+ stg %r12,96(%r15)
+ alr %r9,%r0 ### 0
+ rll %r11,%r5,5
+ lr %r10,%r8
+ xr %r10,%r7
+ alr %r9,%r11
+ nr %r10,%r6
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r0 ### 1
+ rll %r11,%r9,5
+ lr %r10,%r7
+ xr %r10,%r6
+ alr %r8,%r11
+ nr %r10,%r5
+ alr %r8,%r12
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ lg %r14,8(%r3) ### Xload(2)
+ rllg %r12,%r14,32
+ stg %r14,104(%r15)
+ alr %r7,%r0 ### 2
+ rll %r11,%r8,5
+ lr %r10,%r6
+ xr %r10,%r5
+ alr %r7,%r11
+ nr %r10,%r9
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r0 ### 3
+ rll %r11,%r7,5
+ lr %r10,%r5
+ xr %r10,%r9
+ alr %r6,%r11
+ nr %r10,%r8
+ alr %r6,%r14
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ lg %r13,16(%r3) ### Xload(4)
+ rllg %r14,%r13,32
+ stg %r13,112(%r15)
+ alr %r5,%r0 ### 4
+ rll %r11,%r6,5
+ lr %r10,%r9
+ xr %r10,%r8
+ alr %r5,%r11
+ nr %r10,%r7
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r0 ### 5
+ rll %r11,%r5,5
+ lr %r10,%r8
+ xr %r10,%r7
+ alr %r9,%r11
+ nr %r10,%r6
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ lg %r12,24(%r3) ### Xload(6)
+ rllg %r13,%r12,32
+ stg %r12,120(%r15)
+ alr %r8,%r0 ### 6
+ rll %r11,%r9,5
+ lr %r10,%r7
+ xr %r10,%r6
+ alr %r8,%r11
+ nr %r10,%r5
+ alr %r8,%r13
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r0 ### 7
+ rll %r11,%r8,5
+ lr %r10,%r6
+ xr %r10,%r5
+ alr %r7,%r11
+ nr %r10,%r9
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ lg %r14,32(%r3) ### Xload(8)
+ rllg %r12,%r14,32
+ stg %r14,128(%r15)
+ alr %r6,%r0 ### 8
+ rll %r11,%r7,5
+ lr %r10,%r5
+ xr %r10,%r9
+ alr %r6,%r11
+ nr %r10,%r8
+ alr %r6,%r12
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r0 ### 9
+ rll %r11,%r6,5
+ lr %r10,%r9
+ xr %r10,%r8
+ alr %r5,%r11
+ nr %r10,%r7
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ lg %r13,40(%r3) ### Xload(10)
+ rllg %r14,%r13,32
+ stg %r13,136(%r15)
+ alr %r9,%r0 ### 10
+ rll %r11,%r5,5
+ lr %r10,%r8
+ xr %r10,%r7
+ alr %r9,%r11
+ nr %r10,%r6
+ alr %r9,%r14
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r0 ### 11
+ rll %r11,%r9,5
+ lr %r10,%r7
+ xr %r10,%r6
+ alr %r8,%r11
+ nr %r10,%r5
+ alr %r8,%r13
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ lg %r12,48(%r3) ### Xload(12)
+ rllg %r13,%r12,32
+ stg %r12,144(%r15)
+ alr %r7,%r0 ### 12
+ rll %r11,%r8,5
+ lr %r10,%r6
+ xr %r10,%r5
+ alr %r7,%r11
+ nr %r10,%r9
+ alr %r7,%r13
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r0 ### 13
+ rll %r11,%r7,5
+ lr %r10,%r5
+ xr %r10,%r9
+ alr %r6,%r11
+ nr %r10,%r8
+ alr %r6,%r12
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ lg %r14,56(%r3) ### Xload(14)
+ rllg %r12,%r14,32
+ stg %r14,152(%r15)
+ alr %r5,%r0 ### 14
+ rll %r11,%r6,5
+ lr %r10,%r9
+ xr %r10,%r8
+ alr %r5,%r11
+ nr %r10,%r7
+ alr %r5,%r12
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ lg %r2,96(%r15) ### Xupdate(16) warm-up
+ lr %r13,%r12
+ alr %r9,%r0 ### 15
+ rll %r11,%r5,5
+ lr %r10,%r8
+ xr %r10,%r7
+ alr %r9,%r11
+ nr %r10,%r6
+ alr %r9,%r14
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r13,%r2 ### Xupdate(16)
+ lg %r2,104(%r15)
+ xg %r13,128(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,96(%r15)
+ alr %r8,%r0 ### 16
+ rll %r11,%r9,5
+ lr %r10,%r7
+ xr %r10,%r6
+ alr %r8,%r11
+ nr %r10,%r5
+ alr %r8,%r14
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r0 ### 17
+ rll %r11,%r8,5
+ lr %r10,%r6
+ xr %r10,%r5
+ alr %r7,%r11
+ nr %r10,%r9
+ alr %r7,%r13
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r12,%r2 ### Xupdate(18)
+ lg %r2,112(%r15)
+ xg %r12,136(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,104(%r15)
+ alr %r6,%r0 ### 18
+ rll %r11,%r7,5
+ lr %r10,%r5
+ xr %r10,%r9
+ alr %r6,%r11
+ nr %r10,%r8
+ alr %r6,%r13
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r0 ### 19
+ rll %r11,%r6,5
+ lr %r10,%r9
+ xr %r10,%r8
+ alr %r5,%r11
+ nr %r10,%r7
+ alr %r5,%r12
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ rllg %r0,%r0,32
+ xgr %r14,%r2 ### Xupdate(20)
+ lg %r2,120(%r15)
+ xg %r14,144(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,112(%r15)
+ alr %r9,%r0 ### 20
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r12
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r0 ### 21
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r14
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r13,%r2 ### Xupdate(22)
+ lg %r2,128(%r15)
+ xg %r13,152(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,120(%r15)
+ alr %r7,%r0 ### 22
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r14
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r0 ### 23
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r13
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r12,%r2 ### Xupdate(24)
+ lg %r2,136(%r15)
+ xg %r12,96(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,128(%r15)
+ alr %r5,%r0 ### 24
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r13
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r0 ### 25
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r12
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r14,%r2 ### Xupdate(26)
+ lg %r2,144(%r15)
+ xg %r14,104(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,136(%r15)
+ alr %r8,%r0 ### 26
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r12
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r0 ### 27
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r14
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r13,%r2 ### Xupdate(28)
+ lg %r2,152(%r15)
+ xg %r13,112(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,144(%r15)
+ alr %r6,%r0 ### 28
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r14
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r0 ### 29
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r13
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ xgr %r12,%r2 ### Xupdate(30)
+ lg %r2,96(%r15)
+ xg %r12,120(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,152(%r15)
+ alr %r9,%r0 ### 30
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r0 ### 31
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r12
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r14,%r2 ### Xupdate(32)
+ lg %r2,104(%r15)
+ xg %r14,128(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,96(%r15)
+ alr %r7,%r0 ### 32
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r0 ### 33
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r14
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r13,%r2 ### Xupdate(34)
+ lg %r2,112(%r15)
+ xg %r13,136(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,104(%r15)
+ alr %r5,%r0 ### 34
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r0 ### 35
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r12,%r2 ### Xupdate(36)
+ lg %r2,120(%r15)
+ xg %r12,144(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,112(%r15)
+ alr %r8,%r0 ### 36
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r13
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r0 ### 37
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r14,%r2 ### Xupdate(38)
+ lg %r2,128(%r15)
+ xg %r14,152(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,120(%r15)
+ alr %r6,%r0 ### 38
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r12
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r0 ### 39
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ rllg %r1,%r1,32
+ xgr %r13,%r2 ### Xupdate(40)
+ lg %r2,136(%r15)
+ xg %r13,96(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,128(%r15)
+ alr %r9,%r1 ### 40
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ or %r10,%r7
+ lr %r11,%r6
+ nr %r10,%r8
+ nr %r11,%r7
+ alr %r9,%r14
+ or %r10,%r11
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r1 ### 41
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ or %r10,%r6
+ lr %r11,%r5
+ nr %r10,%r7
+ nr %r11,%r6
+ alr %r8,%r13
+ or %r10,%r11
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r12,%r2 ### Xupdate(42)
+ lg %r2,144(%r15)
+ xg %r12,104(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,136(%r15)
+ alr %r7,%r1 ### 42
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ or %r10,%r5
+ lr %r11,%r9
+ nr %r10,%r6
+ nr %r11,%r5
+ alr %r7,%r13
+ or %r10,%r11
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r1 ### 43
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ or %r10,%r9
+ lr %r11,%r8
+ nr %r10,%r5
+ nr %r11,%r9
+ alr %r6,%r12
+ or %r10,%r11
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r14,%r2 ### Xupdate(44)
+ lg %r2,152(%r15)
+ xg %r14,112(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,144(%r15)
+ alr %r5,%r1 ### 44
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ or %r10,%r8
+ lr %r11,%r7
+ nr %r10,%r9
+ nr %r11,%r8
+ alr %r5,%r12
+ or %r10,%r11
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r1 ### 45
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ or %r10,%r7
+ lr %r11,%r6
+ nr %r10,%r8
+ nr %r11,%r7
+ alr %r9,%r14
+ or %r10,%r11
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r13,%r2 ### Xupdate(46)
+ lg %r2,96(%r15)
+ xg %r13,120(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,152(%r15)
+ alr %r8,%r1 ### 46
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ or %r10,%r6
+ lr %r11,%r5
+ nr %r10,%r7
+ nr %r11,%r6
+ alr %r8,%r14
+ or %r10,%r11
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r1 ### 47
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ or %r10,%r5
+ lr %r11,%r9
+ nr %r10,%r6
+ nr %r11,%r5
+ alr %r7,%r13
+ or %r10,%r11
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r12,%r2 ### Xupdate(48)
+ lg %r2,104(%r15)
+ xg %r12,128(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,96(%r15)
+ alr %r6,%r1 ### 48
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ or %r10,%r9
+ lr %r11,%r8
+ nr %r10,%r5
+ nr %r11,%r9
+ alr %r6,%r13
+ or %r10,%r11
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r1 ### 49
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ or %r10,%r8
+ lr %r11,%r7
+ nr %r10,%r9
+ nr %r11,%r8
+ alr %r5,%r12
+ or %r10,%r11
+ rll %r7,%r7,30
+ alr %r5,%r10
+ xgr %r14,%r2 ### Xupdate(50)
+ lg %r2,112(%r15)
+ xg %r14,136(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,104(%r15)
+ alr %r9,%r1 ### 50
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ or %r10,%r7
+ lr %r11,%r6
+ nr %r10,%r8
+ nr %r11,%r7
+ alr %r9,%r12
+ or %r10,%r11
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r1 ### 51
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ or %r10,%r6
+ lr %r11,%r5
+ nr %r10,%r7
+ nr %r11,%r6
+ alr %r8,%r14
+ or %r10,%r11
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r13,%r2 ### Xupdate(52)
+ lg %r2,120(%r15)
+ xg %r13,144(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,112(%r15)
+ alr %r7,%r1 ### 52
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ or %r10,%r5
+ lr %r11,%r9
+ nr %r10,%r6
+ nr %r11,%r5
+ alr %r7,%r14
+ or %r10,%r11
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r1 ### 53
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ or %r10,%r9
+ lr %r11,%r8
+ nr %r10,%r5
+ nr %r11,%r9
+ alr %r6,%r13
+ or %r10,%r11
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r12,%r2 ### Xupdate(54)
+ lg %r2,128(%r15)
+ xg %r12,152(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,120(%r15)
+ alr %r5,%r1 ### 54
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ or %r10,%r8
+ lr %r11,%r7
+ nr %r10,%r9
+ nr %r11,%r8
+ alr %r5,%r13
+ or %r10,%r11
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r1 ### 55
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ or %r10,%r7
+ lr %r11,%r6
+ nr %r10,%r8
+ nr %r11,%r7
+ alr %r9,%r12
+ or %r10,%r11
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r14,%r2 ### Xupdate(56)
+ lg %r2,136(%r15)
+ xg %r14,96(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,128(%r15)
+ alr %r8,%r1 ### 56
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ or %r10,%r6
+ lr %r11,%r5
+ nr %r10,%r7
+ nr %r11,%r6
+ alr %r8,%r12
+ or %r10,%r11
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r1 ### 57
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ or %r10,%r5
+ lr %r11,%r9
+ nr %r10,%r6
+ nr %r11,%r5
+ alr %r7,%r14
+ or %r10,%r11
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r13,%r2 ### Xupdate(58)
+ lg %r2,144(%r15)
+ xg %r13,104(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,136(%r15)
+ alr %r6,%r1 ### 58
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ or %r10,%r9
+ lr %r11,%r8
+ nr %r10,%r5
+ nr %r11,%r9
+ alr %r6,%r14
+ or %r10,%r11
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r1 ### 59
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ or %r10,%r8
+ lr %r11,%r7
+ nr %r10,%r9
+ nr %r11,%r8
+ alr %r5,%r13
+ or %r10,%r11
+ rll %r7,%r7,30
+ alr %r5,%r10
+ rllg %r1,%r1,32
+ xgr %r12,%r2 ### Xupdate(60)
+ lg %r2,152(%r15)
+ xg %r12,112(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,144(%r15)
+ alr %r9,%r1 ### 60
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r1 ### 61
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r12
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r14,%r2 ### Xupdate(62)
+ lg %r2,96(%r15)
+ xg %r14,120(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,152(%r15)
+ alr %r7,%r1 ### 62
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r1 ### 63
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r14
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r13,%r2 ### Xupdate(64)
+ lg %r2,104(%r15)
+ xg %r13,128(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,96(%r15)
+ alr %r5,%r1 ### 64
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r1 ### 65
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r13
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r12,%r2 ### Xupdate(66)
+ lg %r2,112(%r15)
+ xg %r12,136(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ stg %r12,104(%r15)
+ alr %r8,%r1 ### 66
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r13
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r1 ### 67
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r12
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r14,%r2 ### Xupdate(68)
+ lg %r2,120(%r15)
+ xg %r14,144(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ stg %r14,112(%r15)
+ alr %r6,%r1 ### 68
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r12
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r1 ### 69
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r14
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ xgr %r13,%r2 ### Xupdate(70)
+ lg %r2,128(%r15)
+ xg %r13,152(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ stg %r13,120(%r15)
+ alr %r9,%r1 ### 70
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r14
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ alr %r8,%r1 ### 71
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r13
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ xgr %r12,%r2 ### Xupdate(72)
+ lg %r2,136(%r15)
+ xg %r12,96(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ alr %r7,%r1 ### 72
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r13
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ alr %r6,%r1 ### 73
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r12
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ xgr %r14,%r2 ### Xupdate(74)
+ lg %r2,144(%r15)
+ xg %r14,104(%r15)
+ xgr %r14,%r2
+ rll %r14,%r14,1
+ rllg %r12,%r14,32
+ rll %r12,%r12,1
+ rllg %r14,%r12,32
+ lr %r13,%r12 # feedback
+ alr %r5,%r1 ### 74
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r12
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+ alr %r9,%r1 ### 75
+ rll %r11,%r5,5
+ lr %r10,%r6
+ alr %r9,%r11
+ xr %r10,%r7
+ alr %r9,%r14
+ xr %r10,%r8
+ rll %r6,%r6,30
+ alr %r9,%r10
+ xgr %r13,%r2 ### Xupdate(76)
+ lg %r2,152(%r15)
+ xg %r13,112(%r15)
+ xgr %r13,%r2
+ rll %r13,%r13,1
+ rllg %r14,%r13,32
+ rll %r14,%r14,1
+ rllg %r13,%r14,32
+ lr %r12,%r14 # feedback
+ alr %r8,%r1 ### 76
+ rll %r11,%r9,5
+ lr %r10,%r5
+ alr %r8,%r11
+ xr %r10,%r6
+ alr %r8,%r14
+ xr %r10,%r7
+ rll %r5,%r5,30
+ alr %r8,%r10
+ alr %r7,%r1 ### 77
+ rll %r11,%r8,5
+ lr %r10,%r9
+ alr %r7,%r11
+ xr %r10,%r5
+ alr %r7,%r13
+ xr %r10,%r6
+ rll %r9,%r9,30
+ alr %r7,%r10
+ xgr %r12,%r2 ### Xupdate(78)
+ lg %r2,96(%r15)
+ xg %r12,120(%r15)
+ xgr %r12,%r2
+ rll %r12,%r12,1
+ rllg %r13,%r12,32
+ rll %r13,%r13,1
+ rllg %r12,%r13,32
+ lr %r14,%r13 # feedback
+ alr %r6,%r1 ### 78
+ rll %r11,%r7,5
+ lr %r10,%r8
+ alr %r6,%r11
+ xr %r10,%r9
+ alr %r6,%r13
+ xr %r10,%r5
+ rll %r8,%r8,30
+ alr %r6,%r10
+ alr %r5,%r1 ### 79
+ rll %r11,%r6,5
+ lr %r10,%r7
+ alr %r5,%r11
+ xr %r10,%r8
+ alr %r5,%r12
+ xr %r10,%r9
+ rll %r7,%r7,30
+ alr %r5,%r10
+
+ l %r2,168(%r15)
+ la %r3,64(%r3)
+ al %r5,0(%r2)
+ al %r6,4(%r2)
+ al %r7,8(%r2)
+ al %r8,12(%r2)
+ al %r9,16(%r2)
+ st %r5,0(%r2)
+ st %r6,4(%r2)
+ st %r7,8(%r2)
+ st %r8,12(%r2)
+ st %r9,16(%r2)
+ brct %r4,.Lloop
+
+ lm %r6,%r15,184(%r15)
+ br %r14
+.size sha1_block_data_order,.-sha1_block_data_order
+.string "SHA1 block transform for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha256-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha256-s390x.S
new file mode 100644
index 0000000000..d1eb59fe1b
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha256-s390x.S
@@ -0,0 +1,1242 @@
+#include "s390x_arch.h"
+
+.text
+.align 64
+.type K256,@object
+K256:
+ .long 0x428a2f98,0x71374491,0xb5c0fbcf,0xe9b5dba5
+ .long 0x3956c25b,0x59f111f1,0x923f82a4,0xab1c5ed5
+ .long 0xd807aa98,0x12835b01,0x243185be,0x550c7dc3
+ .long 0x72be5d74,0x80deb1fe,0x9bdc06a7,0xc19bf174
+ .long 0xe49b69c1,0xefbe4786,0x0fc19dc6,0x240ca1cc
+ .long 0x2de92c6f,0x4a7484aa,0x5cb0a9dc,0x76f988da
+ .long 0x983e5152,0xa831c66d,0xb00327c8,0xbf597fc7
+ .long 0xc6e00bf3,0xd5a79147,0x06ca6351,0x14292967
+ .long 0x27b70a85,0x2e1b2138,0x4d2c6dfc,0x53380d13
+ .long 0x650a7354,0x766a0abb,0x81c2c92e,0x92722c85
+ .long 0xa2bfe8a1,0xa81a664b,0xc24b8b70,0xc76c51a3
+ .long 0xd192e819,0xd6990624,0xf40e3585,0x106aa070
+ .long 0x19a4c116,0x1e376c08,0x2748774c,0x34b0bcb5
+ .long 0x391c0cb3,0x4ed8aa4a,0x5b9cca4f,0x682e6ff3
+ .long 0x748f82ee,0x78a5636f,0x84c87814,0x8cc70208
+ .long 0x90befffa,0xa4506ceb,0xbef9a3f7,0xc67178f2
+.size K256,.-K256
+.globl sha256_block_data_order
+.type sha256_block_data_order,@function
+sha256_block_data_order:
+ sllg %r4,%r4,6
+ larl %r1,OPENSSL_s390xcap_P
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
+ tmhh %r0,8192
+ jz .Lsoftware
+ lghi %r0,2
+ lgr %r1,%r2
+ lgr %r2,%r3
+ lgr %r3,%r4
+ .long 0xb93e0002 # kimd %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+ br %r14
+.align 16
+.Lsoftware:
+ lghi %r1,-160
+ la %r4,0(%r4,%r3)
+ stm %r2,%r15,8(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ larl %r13,K256
+ llgf %r5,0(%r2)
+ llgf %r6,4(%r2)
+ llgf %r7,8(%r2)
+ llgf %r8,12(%r2)
+ llgf %r9,16(%r2)
+ llgf %r10,20(%r2)
+ llgf %r11,24(%r2)
+ llgf %r12,28(%r2)
+
+.Lloop:
+ lghi %r4,0
+ llgf %r14,0(%r3) ### 0
+ rll %r0,%r9,7
+ rll %r1,%r9,21
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r11
+ st %r14,96(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r12,%r5,10
+ xgr %r2,%r11 # Ch(e,f,g)
+ al %r14,0(%r4,%r13) # T1+=K[i]
+ rll %r0,%r5,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rll %r0,%r0,11
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ llgf %r14,4(%r3) ### 1
+ rll %r0,%r8,7
+ rll %r1,%r8,21
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r10
+ st %r14,100(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r11,%r12,10
+ xgr %r2,%r10 # Ch(e,f,g)
+ al %r14,4(%r4,%r13) # T1+=K[i]
+ rll %r0,%r12,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rll %r0,%r0,11
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ llgf %r14,8(%r3) ### 2
+ rll %r0,%r7,7
+ rll %r1,%r7,21
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r9
+ st %r14,104(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r10,%r11,10
+ xgr %r2,%r9 # Ch(e,f,g)
+ al %r14,8(%r4,%r13) # T1+=K[i]
+ rll %r0,%r11,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rll %r0,%r0,11
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ llgf %r14,12(%r3) ### 3
+ rll %r0,%r6,7
+ rll %r1,%r6,21
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r8
+ st %r14,108(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r9,%r10,10
+ xgr %r2,%r8 # Ch(e,f,g)
+ al %r14,12(%r4,%r13) # T1+=K[i]
+ rll %r0,%r10,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rll %r0,%r0,11
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ llgf %r14,16(%r3) ### 4
+ rll %r0,%r5,7
+ rll %r1,%r5,21
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r7
+ st %r14,112(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r8,%r9,10
+ xgr %r2,%r7 # Ch(e,f,g)
+ al %r14,16(%r4,%r13) # T1+=K[i]
+ rll %r0,%r9,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rll %r0,%r0,11
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ llgf %r14,20(%r3) ### 5
+ rll %r0,%r12,7
+ rll %r1,%r12,21
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r6
+ st %r14,116(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r7,%r8,10
+ xgr %r2,%r6 # Ch(e,f,g)
+ al %r14,20(%r4,%r13) # T1+=K[i]
+ rll %r0,%r8,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rll %r0,%r0,11
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ llgf %r14,24(%r3) ### 6
+ rll %r0,%r11,7
+ rll %r1,%r11,21
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r5
+ st %r14,120(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r6,%r7,10
+ xgr %r2,%r5 # Ch(e,f,g)
+ al %r14,24(%r4,%r13) # T1+=K[i]
+ rll %r0,%r7,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rll %r0,%r0,11
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ llgf %r14,28(%r3) ### 7
+ rll %r0,%r10,7
+ rll %r1,%r10,21
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r12
+ st %r14,124(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r5,%r6,10
+ xgr %r2,%r12 # Ch(e,f,g)
+ al %r14,28(%r4,%r13) # T1+=K[i]
+ rll %r0,%r6,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rll %r0,%r0,11
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ llgf %r14,32(%r3) ### 8
+ rll %r0,%r9,7
+ rll %r1,%r9,21
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r11
+ st %r14,128(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r12,%r5,10
+ xgr %r2,%r11 # Ch(e,f,g)
+ al %r14,32(%r4,%r13) # T1+=K[i]
+ rll %r0,%r5,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rll %r0,%r0,11
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ llgf %r14,36(%r3) ### 9
+ rll %r0,%r8,7
+ rll %r1,%r8,21
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r10
+ st %r14,132(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r11,%r12,10
+ xgr %r2,%r10 # Ch(e,f,g)
+ al %r14,36(%r4,%r13) # T1+=K[i]
+ rll %r0,%r12,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rll %r0,%r0,11
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ llgf %r14,40(%r3) ### 10
+ rll %r0,%r7,7
+ rll %r1,%r7,21
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r9
+ st %r14,136(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r10,%r11,10
+ xgr %r2,%r9 # Ch(e,f,g)
+ al %r14,40(%r4,%r13) # T1+=K[i]
+ rll %r0,%r11,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rll %r0,%r0,11
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ llgf %r14,44(%r3) ### 11
+ rll %r0,%r6,7
+ rll %r1,%r6,21
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r8
+ st %r14,140(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r9,%r10,10
+ xgr %r2,%r8 # Ch(e,f,g)
+ al %r14,44(%r4,%r13) # T1+=K[i]
+ rll %r0,%r10,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rll %r0,%r0,11
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ llgf %r14,48(%r3) ### 12
+ rll %r0,%r5,7
+ rll %r1,%r5,21
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r7
+ st %r14,144(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r8,%r9,10
+ xgr %r2,%r7 # Ch(e,f,g)
+ al %r14,48(%r4,%r13) # T1+=K[i]
+ rll %r0,%r9,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rll %r0,%r0,11
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ llgf %r14,52(%r3) ### 13
+ rll %r0,%r12,7
+ rll %r1,%r12,21
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r6
+ st %r14,148(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r7,%r8,10
+ xgr %r2,%r6 # Ch(e,f,g)
+ al %r14,52(%r4,%r13) # T1+=K[i]
+ rll %r0,%r8,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rll %r0,%r0,11
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ llgf %r14,56(%r3) ### 14
+ rll %r0,%r11,7
+ rll %r1,%r11,21
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r5
+ st %r14,152(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r6,%r7,10
+ xgr %r2,%r5 # Ch(e,f,g)
+ al %r14,56(%r4,%r13) # T1+=K[i]
+ rll %r0,%r7,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rll %r0,%r0,11
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ llgf %r14,60(%r3) ### 15
+ rll %r0,%r10,7
+ rll %r1,%r10,21
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r12
+ st %r14,156(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r5,%r6,10
+ xgr %r2,%r12 # Ch(e,f,g)
+ al %r14,60(%r4,%r13) # T1+=K[i]
+ rll %r0,%r6,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rll %r0,%r0,11
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+.Lrounds_16_xx:
+ llgf %r14,100(%r15) ### 16
+ llgf %r1,152(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,96(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,132(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r9,7
+ rll %r1,%r9,21
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r11
+ st %r14,96(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r12,%r5,10
+ xgr %r2,%r11 # Ch(e,f,g)
+ al %r14,64(%r4,%r13) # T1+=K[i]
+ rll %r0,%r5,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rll %r0,%r0,11
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ llgf %r14,104(%r15) ### 17
+ llgf %r1,156(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,100(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,136(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r8,7
+ rll %r1,%r8,21
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r10
+ st %r14,100(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r11,%r12,10
+ xgr %r2,%r10 # Ch(e,f,g)
+ al %r14,68(%r4,%r13) # T1+=K[i]
+ rll %r0,%r12,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rll %r0,%r0,11
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ llgf %r14,108(%r15) ### 18
+ llgf %r1,96(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,104(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,140(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r7,7
+ rll %r1,%r7,21
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r9
+ st %r14,104(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r10,%r11,10
+ xgr %r2,%r9 # Ch(e,f,g)
+ al %r14,72(%r4,%r13) # T1+=K[i]
+ rll %r0,%r11,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rll %r0,%r0,11
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ llgf %r14,112(%r15) ### 19
+ llgf %r1,100(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,108(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,144(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r6,7
+ rll %r1,%r6,21
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r8
+ st %r14,108(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r9,%r10,10
+ xgr %r2,%r8 # Ch(e,f,g)
+ al %r14,76(%r4,%r13) # T1+=K[i]
+ rll %r0,%r10,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rll %r0,%r0,11
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ llgf %r14,116(%r15) ### 20
+ llgf %r1,104(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,112(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,148(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r5,7
+ rll %r1,%r5,21
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r7
+ st %r14,112(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r8,%r9,10
+ xgr %r2,%r7 # Ch(e,f,g)
+ al %r14,80(%r4,%r13) # T1+=K[i]
+ rll %r0,%r9,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rll %r0,%r0,11
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ llgf %r14,120(%r15) ### 21
+ llgf %r1,108(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,116(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,152(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r12,7
+ rll %r1,%r12,21
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r6
+ st %r14,116(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r7,%r8,10
+ xgr %r2,%r6 # Ch(e,f,g)
+ al %r14,84(%r4,%r13) # T1+=K[i]
+ rll %r0,%r8,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rll %r0,%r0,11
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ llgf %r14,124(%r15) ### 22
+ llgf %r1,112(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,120(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,156(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r11,7
+ rll %r1,%r11,21
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r5
+ st %r14,120(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r6,%r7,10
+ xgr %r2,%r5 # Ch(e,f,g)
+ al %r14,88(%r4,%r13) # T1+=K[i]
+ rll %r0,%r7,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rll %r0,%r0,11
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ llgf %r14,128(%r15) ### 23
+ llgf %r1,116(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,124(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,96(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r10,7
+ rll %r1,%r10,21
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r12
+ st %r14,124(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r5,%r6,10
+ xgr %r2,%r12 # Ch(e,f,g)
+ al %r14,92(%r4,%r13) # T1+=K[i]
+ rll %r0,%r6,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rll %r0,%r0,11
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ llgf %r14,132(%r15) ### 24
+ llgf %r1,120(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,128(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,100(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r9,7
+ rll %r1,%r9,21
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r11
+ st %r14,128(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r12,%r5,10
+ xgr %r2,%r11 # Ch(e,f,g)
+ al %r14,96(%r4,%r13) # T1+=K[i]
+ rll %r0,%r5,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rll %r0,%r0,11
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ llgf %r14,136(%r15) ### 25
+ llgf %r1,124(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,132(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,104(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r8,7
+ rll %r1,%r8,21
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r10
+ st %r14,132(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r11,%r12,10
+ xgr %r2,%r10 # Ch(e,f,g)
+ al %r14,100(%r4,%r13) # T1+=K[i]
+ rll %r0,%r12,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rll %r0,%r0,11
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ llgf %r14,140(%r15) ### 26
+ llgf %r1,128(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,136(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,108(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r7,7
+ rll %r1,%r7,21
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r9
+ st %r14,136(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r10,%r11,10
+ xgr %r2,%r9 # Ch(e,f,g)
+ al %r14,104(%r4,%r13) # T1+=K[i]
+ rll %r0,%r11,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rll %r0,%r0,11
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ llgf %r14,144(%r15) ### 27
+ llgf %r1,132(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,140(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,112(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r6,7
+ rll %r1,%r6,21
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r8
+ st %r14,140(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r9,%r10,10
+ xgr %r2,%r8 # Ch(e,f,g)
+ al %r14,108(%r4,%r13) # T1+=K[i]
+ rll %r0,%r10,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rll %r0,%r0,11
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ llgf %r14,148(%r15) ### 28
+ llgf %r1,136(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,144(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,116(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r5,7
+ rll %r1,%r5,21
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r7
+ st %r14,144(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r8,%r9,10
+ xgr %r2,%r7 # Ch(e,f,g)
+ al %r14,112(%r4,%r13) # T1+=K[i]
+ rll %r0,%r9,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rll %r0,%r0,11
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ llgf %r14,152(%r15) ### 29
+ llgf %r1,140(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,148(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,120(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r12,7
+ rll %r1,%r12,21
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r6
+ st %r14,148(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r7,%r8,10
+ xgr %r2,%r6 # Ch(e,f,g)
+ al %r14,116(%r4,%r13) # T1+=K[i]
+ rll %r0,%r8,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rll %r0,%r0,11
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ llgf %r14,156(%r15) ### 30
+ llgf %r1,144(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,152(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,124(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r11,7
+ rll %r1,%r11,21
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r5
+ st %r14,152(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r6,%r7,10
+ xgr %r2,%r5 # Ch(e,f,g)
+ al %r14,120(%r4,%r13) # T1+=K[i]
+ rll %r0,%r7,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rll %r0,%r0,11
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ llgf %r14,96(%r15) ### 31
+ llgf %r1,148(%r15)
+ rll %r0,%r14,14
+ srl %r14,3
+ rll %r2,%r0,11
+ xgr %r14,%r0
+ rll %r0,%r1,13
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srl %r1,10
+ al %r14,156(%r15) # +=X[i]
+ xgr %r1,%r0
+ rll %r0,%r0,2
+ al %r14,128(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rll %r0,%r10,7
+ rll %r1,%r10,21
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rll %r1,%r1,5
+ xgr %r2,%r12
+ st %r14,156(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rll %r5,%r6,10
+ xgr %r2,%r12 # Ch(e,f,g)
+ al %r14,124(%r4,%r13) # T1+=K[i]
+ rll %r0,%r6,19
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rll %r0,%r0,11
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ aghi %r4,64
+ lghi %r0,192
+ clgr %r4,%r0
+ jne .Lrounds_16_xx
+
+ l %r2,168(%r15)
+ la %r3,64(%r3)
+ al %r5,0(%r2)
+ al %r6,4(%r2)
+ al %r7,8(%r2)
+ al %r8,12(%r2)
+ al %r9,16(%r2)
+ al %r10,20(%r2)
+ al %r11,24(%r2)
+ al %r12,28(%r2)
+ st %r5,0(%r2)
+ st %r6,4(%r2)
+ st %r7,8(%r2)
+ st %r8,12(%r2)
+ st %r9,16(%r2)
+ st %r10,20(%r2)
+ st %r11,24(%r2)
+ st %r12,28(%r2)
+ cl %r3,176(%r15)
+ jne .Lloop
+
+ lm %r6,%r15,184(%r15)
+ br %r14
+.size sha256_block_data_order,.-sha256_block_data_order
+.string "SHA256 block transform for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha512-s390x.S b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha512-s390x.S
new file mode 100644
index 0000000000..d4378da3ba
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/sha/sha512-s390x.S
@@ -0,0 +1,1266 @@
+#include "s390x_arch.h"
+
+.text
+.align 64
+.type K512,@object
+K512:
+ .quad 0x428a2f98d728ae22,0x7137449123ef65cd
+ .quad 0xb5c0fbcfec4d3b2f,0xe9b5dba58189dbbc
+ .quad 0x3956c25bf348b538,0x59f111f1b605d019
+ .quad 0x923f82a4af194f9b,0xab1c5ed5da6d8118
+ .quad 0xd807aa98a3030242,0x12835b0145706fbe
+ .quad 0x243185be4ee4b28c,0x550c7dc3d5ffb4e2
+ .quad 0x72be5d74f27b896f,0x80deb1fe3b1696b1
+ .quad 0x9bdc06a725c71235,0xc19bf174cf692694
+ .quad 0xe49b69c19ef14ad2,0xefbe4786384f25e3
+ .quad 0x0fc19dc68b8cd5b5,0x240ca1cc77ac9c65
+ .quad 0x2de92c6f592b0275,0x4a7484aa6ea6e483
+ .quad 0x5cb0a9dcbd41fbd4,0x76f988da831153b5
+ .quad 0x983e5152ee66dfab,0xa831c66d2db43210
+ .quad 0xb00327c898fb213f,0xbf597fc7beef0ee4
+ .quad 0xc6e00bf33da88fc2,0xd5a79147930aa725
+ .quad 0x06ca6351e003826f,0x142929670a0e6e70
+ .quad 0x27b70a8546d22ffc,0x2e1b21385c26c926
+ .quad 0x4d2c6dfc5ac42aed,0x53380d139d95b3df
+ .quad 0x650a73548baf63de,0x766a0abb3c77b2a8
+ .quad 0x81c2c92e47edaee6,0x92722c851482353b
+ .quad 0xa2bfe8a14cf10364,0xa81a664bbc423001
+ .quad 0xc24b8b70d0f89791,0xc76c51a30654be30
+ .quad 0xd192e819d6ef5218,0xd69906245565a910
+ .quad 0xf40e35855771202a,0x106aa07032bbd1b8
+ .quad 0x19a4c116b8d2d0c8,0x1e376c085141ab53
+ .quad 0x2748774cdf8eeb99,0x34b0bcb5e19b48a8
+ .quad 0x391c0cb3c5c95a63,0x4ed8aa4ae3418acb
+ .quad 0x5b9cca4f7763e373,0x682e6ff3d6b2b8a3
+ .quad 0x748f82ee5defb2fc,0x78a5636f43172f60
+ .quad 0x84c87814a1f0ab72,0x8cc702081a6439ec
+ .quad 0x90befffa23631e28,0xa4506cebde82bde9
+ .quad 0xbef9a3f7b2c67915,0xc67178f2e372532b
+ .quad 0xca273eceea26619c,0xd186b8c721c0c207
+ .quad 0xeada7dd6cde0eb1e,0xf57d4f7fee6ed178
+ .quad 0x06f067aa72176fba,0x0a637dc5a2c898a6
+ .quad 0x113f9804bef90dae,0x1b710b35131c471b
+ .quad 0x28db77f523047d84,0x32caab7b40c72493
+ .quad 0x3c9ebe0a15c9bebc,0x431d67c49c100d4c
+ .quad 0x4cc5d4becb3e42b6,0x597f299cfc657e2a
+ .quad 0x5fcb6fab3ad6faec,0x6c44198c4a475817
+.size K512,.-K512
+.globl sha512_block_data_order
+.type sha512_block_data_order,@function
+sha512_block_data_order:
+ sllg %r4,%r4,7
+ larl %r1,OPENSSL_s390xcap_P
+ lg %r0,S390X_KIMD(%r1) # check kimd capabilities
+ tmhh %r0,4096
+ jz .Lsoftware
+ lghi %r0,3
+ lgr %r1,%r2
+ lgr %r2,%r3
+ lgr %r3,%r4
+ .long 0xb93e0002 # kimd %r0,%r2
+ brc 1,.-4 # pay attention to "partial completion"
+ br %r14
+.align 16
+.Lsoftware:
+ lghi %r1,-224
+ la %r4,0(%r4,%r3)
+ stm %r2,%r15,8(%r15)
+ lgr %r0,%r15
+ la %r15,0(%r1,%r15)
+ st %r0,0(%r15)
+
+ larl %r13,K512
+ lg %r5,0(%r2)
+ lg %r6,8(%r2)
+ lg %r7,16(%r2)
+ lg %r8,24(%r2)
+ lg %r9,32(%r2)
+ lg %r10,40(%r2)
+ lg %r11,48(%r2)
+ lg %r12,56(%r2)
+
+.Lloop:
+ lghi %r4,0
+ lg %r14,0(%r3) ### 0
+ rllg %r0,%r9,23
+ rllg %r1,%r9,46
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r11
+ stg %r14,96(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r12,%r5,25
+ xgr %r2,%r11 # Ch(e,f,g)
+ alg %r14,0(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r5,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rllg %r0,%r0,6
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ lg %r14,8(%r3) ### 1
+ rllg %r0,%r8,23
+ rllg %r1,%r8,46
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r10
+ stg %r14,104(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r11,%r12,25
+ xgr %r2,%r10 # Ch(e,f,g)
+ alg %r14,8(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r12,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rllg %r0,%r0,6
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ lg %r14,16(%r3) ### 2
+ rllg %r0,%r7,23
+ rllg %r1,%r7,46
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r9
+ stg %r14,112(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r10,%r11,25
+ xgr %r2,%r9 # Ch(e,f,g)
+ alg %r14,16(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r11,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rllg %r0,%r0,6
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ lg %r14,24(%r3) ### 3
+ rllg %r0,%r6,23
+ rllg %r1,%r6,46
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r8
+ stg %r14,120(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r9,%r10,25
+ xgr %r2,%r8 # Ch(e,f,g)
+ alg %r14,24(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r10,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rllg %r0,%r0,6
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ lg %r14,32(%r3) ### 4
+ rllg %r0,%r5,23
+ rllg %r1,%r5,46
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r7
+ stg %r14,128(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r8,%r9,25
+ xgr %r2,%r7 # Ch(e,f,g)
+ alg %r14,32(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r9,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rllg %r0,%r0,6
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ lg %r14,40(%r3) ### 5
+ rllg %r0,%r12,23
+ rllg %r1,%r12,46
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r6
+ stg %r14,136(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r7,%r8,25
+ xgr %r2,%r6 # Ch(e,f,g)
+ alg %r14,40(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r8,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rllg %r0,%r0,6
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ lg %r14,48(%r3) ### 6
+ rllg %r0,%r11,23
+ rllg %r1,%r11,46
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r5
+ stg %r14,144(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r6,%r7,25
+ xgr %r2,%r5 # Ch(e,f,g)
+ alg %r14,48(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r7,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rllg %r0,%r0,6
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ lg %r14,56(%r3) ### 7
+ rllg %r0,%r10,23
+ rllg %r1,%r10,46
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r12
+ stg %r14,152(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r5,%r6,25
+ xgr %r2,%r12 # Ch(e,f,g)
+ alg %r14,56(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r6,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rllg %r0,%r0,6
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ lg %r14,64(%r3) ### 8
+ rllg %r0,%r9,23
+ rllg %r1,%r9,46
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r11
+ stg %r14,160(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r12,%r5,25
+ xgr %r2,%r11 # Ch(e,f,g)
+ alg %r14,64(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r5,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rllg %r0,%r0,6
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ lg %r14,72(%r3) ### 9
+ rllg %r0,%r8,23
+ rllg %r1,%r8,46
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r10
+ stg %r14,168(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r11,%r12,25
+ xgr %r2,%r10 # Ch(e,f,g)
+ alg %r14,72(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r12,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rllg %r0,%r0,6
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ lg %r14,80(%r3) ### 10
+ rllg %r0,%r7,23
+ rllg %r1,%r7,46
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r9
+ stg %r14,176(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r10,%r11,25
+ xgr %r2,%r9 # Ch(e,f,g)
+ alg %r14,80(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r11,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rllg %r0,%r0,6
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ lg %r14,88(%r3) ### 11
+ rllg %r0,%r6,23
+ rllg %r1,%r6,46
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r8
+ stg %r14,184(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r9,%r10,25
+ xgr %r2,%r8 # Ch(e,f,g)
+ alg %r14,88(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r10,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rllg %r0,%r0,6
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ lg %r14,96(%r3) ### 12
+ rllg %r0,%r5,23
+ rllg %r1,%r5,46
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r7
+ stg %r14,192(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r8,%r9,25
+ xgr %r2,%r7 # Ch(e,f,g)
+ alg %r14,96(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r9,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rllg %r0,%r0,6
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ lg %r14,104(%r3) ### 13
+ rllg %r0,%r12,23
+ rllg %r1,%r12,46
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r6
+ stg %r14,200(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r7,%r8,25
+ xgr %r2,%r6 # Ch(e,f,g)
+ alg %r14,104(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r8,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rllg %r0,%r0,6
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ lg %r14,112(%r3) ### 14
+ rllg %r0,%r11,23
+ rllg %r1,%r11,46
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r5
+ stg %r14,208(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r6,%r7,25
+ xgr %r2,%r5 # Ch(e,f,g)
+ alg %r14,112(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r7,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rllg %r0,%r0,6
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ lg %r14,120(%r3) ### 15
+ rllg %r0,%r10,23
+ rllg %r1,%r10,46
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r12
+ stg %r14,216(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r5,%r6,25
+ xgr %r2,%r12 # Ch(e,f,g)
+ alg %r14,120(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r6,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rllg %r0,%r0,6
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+.Lrounds_16_xx:
+ lg %r14,104(%r15) ### 16
+ lg %r1,208(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,96(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,168(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r9,23
+ rllg %r1,%r9,46
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r11
+ stg %r14,96(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r12,%r5,25
+ xgr %r2,%r11 # Ch(e,f,g)
+ alg %r14,128(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r5,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rllg %r0,%r0,6
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ lg %r14,112(%r15) ### 17
+ lg %r1,216(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,104(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,176(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r8,23
+ rllg %r1,%r8,46
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r10
+ stg %r14,104(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r11,%r12,25
+ xgr %r2,%r10 # Ch(e,f,g)
+ alg %r14,136(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r12,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rllg %r0,%r0,6
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ lg %r14,120(%r15) ### 18
+ lg %r1,96(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,112(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,184(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r7,23
+ rllg %r1,%r7,46
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r9
+ stg %r14,112(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r10,%r11,25
+ xgr %r2,%r9 # Ch(e,f,g)
+ alg %r14,144(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r11,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rllg %r0,%r0,6
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ lg %r14,128(%r15) ### 19
+ lg %r1,104(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,120(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,192(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r6,23
+ rllg %r1,%r6,46
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r8
+ stg %r14,120(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r9,%r10,25
+ xgr %r2,%r8 # Ch(e,f,g)
+ alg %r14,152(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r10,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rllg %r0,%r0,6
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ lg %r14,136(%r15) ### 20
+ lg %r1,112(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,128(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,200(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r5,23
+ rllg %r1,%r5,46
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r7
+ stg %r14,128(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r8,%r9,25
+ xgr %r2,%r7 # Ch(e,f,g)
+ alg %r14,160(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r9,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rllg %r0,%r0,6
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ lg %r14,144(%r15) ### 21
+ lg %r1,120(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,136(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,208(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r12,23
+ rllg %r1,%r12,46
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r6
+ stg %r14,136(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r7,%r8,25
+ xgr %r2,%r6 # Ch(e,f,g)
+ alg %r14,168(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r8,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rllg %r0,%r0,6
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ lg %r14,152(%r15) ### 22
+ lg %r1,128(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,144(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,216(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r11,23
+ rllg %r1,%r11,46
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r5
+ stg %r14,144(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r6,%r7,25
+ xgr %r2,%r5 # Ch(e,f,g)
+ alg %r14,176(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r7,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rllg %r0,%r0,6
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ lg %r14,160(%r15) ### 23
+ lg %r1,136(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,152(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,96(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r10,23
+ rllg %r1,%r10,46
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r12
+ stg %r14,152(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r5,%r6,25
+ xgr %r2,%r12 # Ch(e,f,g)
+ alg %r14,184(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r6,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rllg %r0,%r0,6
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ lg %r14,168(%r15) ### 24
+ lg %r1,144(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,160(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,104(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r9,23
+ rllg %r1,%r9,46
+ lgr %r2,%r10
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r11
+ stg %r14,160(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r12 # T1+=h
+ ngr %r2,%r9
+ lgr %r1,%r5
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r12,%r5,25
+ xgr %r2,%r11 # Ch(e,f,g)
+ alg %r14,192(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r5,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r6
+ xgr %r12,%r0
+ lgr %r2,%r5
+ ngr %r1,%r7
+ rllg %r0,%r0,6
+ xgr %r12,%r0 # h=Sigma0(a)
+ ngr %r2,%r6
+ algr %r12,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r8,%r14 # d+=T1
+ algr %r12,%r2 # h+=Maj(a,b,c)
+ lg %r14,176(%r15) ### 25
+ lg %r1,152(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,168(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,112(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r8,23
+ rllg %r1,%r8,46
+ lgr %r2,%r9
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r10
+ stg %r14,168(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r11 # T1+=h
+ ngr %r2,%r8
+ lgr %r1,%r12
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r11,%r12,25
+ xgr %r2,%r10 # Ch(e,f,g)
+ alg %r14,200(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r12,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r5
+ xgr %r11,%r0
+ lgr %r2,%r12
+ ngr %r1,%r6
+ rllg %r0,%r0,6
+ xgr %r11,%r0 # h=Sigma0(a)
+ ngr %r2,%r5
+ algr %r11,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r7,%r14 # d+=T1
+ algr %r11,%r2 # h+=Maj(a,b,c)
+ lg %r14,184(%r15) ### 26
+ lg %r1,160(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,176(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,120(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r7,23
+ rllg %r1,%r7,46
+ lgr %r2,%r8
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r9
+ stg %r14,176(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r10 # T1+=h
+ ngr %r2,%r7
+ lgr %r1,%r11
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r10,%r11,25
+ xgr %r2,%r9 # Ch(e,f,g)
+ alg %r14,208(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r11,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r12
+ xgr %r10,%r0
+ lgr %r2,%r11
+ ngr %r1,%r5
+ rllg %r0,%r0,6
+ xgr %r10,%r0 # h=Sigma0(a)
+ ngr %r2,%r12
+ algr %r10,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r6,%r14 # d+=T1
+ algr %r10,%r2 # h+=Maj(a,b,c)
+ lg %r14,192(%r15) ### 27
+ lg %r1,168(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,184(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,128(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r6,23
+ rllg %r1,%r6,46
+ lgr %r2,%r7
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r8
+ stg %r14,184(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r9 # T1+=h
+ ngr %r2,%r6
+ lgr %r1,%r10
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r9,%r10,25
+ xgr %r2,%r8 # Ch(e,f,g)
+ alg %r14,216(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r10,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r11
+ xgr %r9,%r0
+ lgr %r2,%r10
+ ngr %r1,%r12
+ rllg %r0,%r0,6
+ xgr %r9,%r0 # h=Sigma0(a)
+ ngr %r2,%r11
+ algr %r9,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r5,%r14 # d+=T1
+ algr %r9,%r2 # h+=Maj(a,b,c)
+ lg %r14,200(%r15) ### 28
+ lg %r1,176(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,192(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,136(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r5,23
+ rllg %r1,%r5,46
+ lgr %r2,%r6
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r7
+ stg %r14,192(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r8 # T1+=h
+ ngr %r2,%r5
+ lgr %r1,%r9
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r8,%r9,25
+ xgr %r2,%r7 # Ch(e,f,g)
+ alg %r14,224(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r9,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r10
+ xgr %r8,%r0
+ lgr %r2,%r9
+ ngr %r1,%r11
+ rllg %r0,%r0,6
+ xgr %r8,%r0 # h=Sigma0(a)
+ ngr %r2,%r10
+ algr %r8,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r12,%r14 # d+=T1
+ algr %r8,%r2 # h+=Maj(a,b,c)
+ lg %r14,208(%r15) ### 29
+ lg %r1,184(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,200(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,144(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r12,23
+ rllg %r1,%r12,46
+ lgr %r2,%r5
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r6
+ stg %r14,200(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r7 # T1+=h
+ ngr %r2,%r12
+ lgr %r1,%r8
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r7,%r8,25
+ xgr %r2,%r6 # Ch(e,f,g)
+ alg %r14,232(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r8,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r9
+ xgr %r7,%r0
+ lgr %r2,%r8
+ ngr %r1,%r10
+ rllg %r0,%r0,6
+ xgr %r7,%r0 # h=Sigma0(a)
+ ngr %r2,%r9
+ algr %r7,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r11,%r14 # d+=T1
+ algr %r7,%r2 # h+=Maj(a,b,c)
+ lg %r14,216(%r15) ### 30
+ lg %r1,192(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,208(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,152(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r11,23
+ rllg %r1,%r11,46
+ lgr %r2,%r12
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r5
+ stg %r14,208(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r6 # T1+=h
+ ngr %r2,%r11
+ lgr %r1,%r7
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r6,%r7,25
+ xgr %r2,%r5 # Ch(e,f,g)
+ alg %r14,240(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r7,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r8
+ xgr %r6,%r0
+ lgr %r2,%r7
+ ngr %r1,%r9
+ rllg %r0,%r0,6
+ xgr %r6,%r0 # h=Sigma0(a)
+ ngr %r2,%r8
+ algr %r6,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r10,%r14 # d+=T1
+ algr %r6,%r2 # h+=Maj(a,b,c)
+ lg %r14,96(%r15) ### 31
+ lg %r1,200(%r15)
+ rllg %r0,%r14,56
+ srlg %r14,%r14,7
+ rllg %r2,%r0,7
+ xgr %r14,%r0
+ rllg %r0,%r1,3
+ xgr %r14,%r2 # sigma0(X[i+1])
+ srlg %r1,%r1,6
+ alg %r14,216(%r15) # +=X[i]
+ xgr %r1,%r0
+ rllg %r0,%r0,42
+ alg %r14,160(%r15) # +=X[i+9]
+ xgr %r1,%r0 # sigma1(X[i+14])
+ algr %r14,%r1 # +=sigma1(X[i+14])
+ rllg %r0,%r10,23
+ rllg %r1,%r10,46
+ lgr %r2,%r11
+ xgr %r0,%r1
+ rllg %r1,%r1,4
+ xgr %r2,%r12
+ stg %r14,216(%r15)
+ xgr %r0,%r1 # Sigma1(e)
+ algr %r14,%r5 # T1+=h
+ ngr %r2,%r10
+ lgr %r1,%r6
+ algr %r14,%r0 # T1+=Sigma1(e)
+ rllg %r5,%r6,25
+ xgr %r2,%r12 # Ch(e,f,g)
+ alg %r14,248(%r4,%r13) # T1+=K[i]
+ rllg %r0,%r6,30
+ algr %r14,%r2 # T1+=Ch(e,f,g)
+ ogr %r1,%r7
+ xgr %r5,%r0
+ lgr %r2,%r6
+ ngr %r1,%r8
+ rllg %r0,%r0,6
+ xgr %r5,%r0 # h=Sigma0(a)
+ ngr %r2,%r7
+ algr %r5,%r14 # h+=T1
+ ogr %r2,%r1 # Maj(a,b,c)
+ algr %r9,%r14 # d+=T1
+ algr %r5,%r2 # h+=Maj(a,b,c)
+ aghi %r4,128
+ lghi %r0,512
+ clgr %r4,%r0
+ jne .Lrounds_16_xx
+
+ l %r2,232(%r15)
+ la %r3,128(%r3)
+ alg %r5,0(%r2)
+ alg %r6,8(%r2)
+ alg %r7,16(%r2)
+ alg %r8,24(%r2)
+ alg %r9,32(%r2)
+ alg %r10,40(%r2)
+ alg %r11,48(%r2)
+ alg %r12,56(%r2)
+ stg %r5,0(%r2)
+ stg %r6,8(%r2)
+ stg %r7,16(%r2)
+ stg %r8,24(%r2)
+ stg %r9,32(%r2)
+ stg %r10,40(%r2)
+ stg %r11,48(%r2)
+ stg %r12,56(%r2)
+ cl %r3,240(%r15)
+ jne .Lloop
+
+ lm %r6,%r15,248(%r15)
+ br %r14
+.size sha512_block_data_order,.-sha512_block_data_order
+.string "SHA512 block transform for s390x, CRYPTOGAMS by <appro@openssl.org>"
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
new file mode 100644
index 0000000000..fbc0ff24a0
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
@@ -0,0 +1,201 @@
+/*
+ * WARNING: do not edit!
+ * Generated by Makefile from include/openssl/opensslconf.h.in
+ *
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <openssl/opensslv.h>
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+
+#ifdef OPENSSL_ALGORITHM_DEFINES
+# error OPENSSL_ALGORITHM_DEFINES no longer supported
+#endif
+
+/*
+ * OpenSSL was configured with the following options:
+ */
+
+#ifndef OPENSSL_NO_COMP
+# define OPENSSL_NO_COMP
+#endif
+#ifndef OPENSSL_NO_MD2
+# define OPENSSL_NO_MD2
+#endif
+#ifndef OPENSSL_NO_RC5
+# define OPENSSL_NO_RC5
+#endif
+#ifndef OPENSSL_THREADS
+# define OPENSSL_THREADS
+#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
+#ifndef OPENSSL_NO_AFALGENG
+# define OPENSSL_NO_AFALGENG
+#endif
+#ifndef OPENSSL_NO_ASAN
+# define OPENSSL_NO_ASAN
+#endif
+#ifndef OPENSSL_NO_CRYPTO_MDEBUG
+# define OPENSSL_NO_CRYPTO_MDEBUG
+#endif
+#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
+# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
+#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
+#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
+# define OPENSSL_NO_EC_NISTP_64_GCC_128
+#endif
+#ifndef OPENSSL_NO_EGD
+# define OPENSSL_NO_EGD
+#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
+#ifndef OPENSSL_NO_FUZZ_AFL
+# define OPENSSL_NO_FUZZ_AFL
+#endif
+#ifndef OPENSSL_NO_FUZZ_LIBFUZZER
+# define OPENSSL_NO_FUZZ_LIBFUZZER
+#endif
+#ifndef OPENSSL_NO_HEARTBEATS
+# define OPENSSL_NO_HEARTBEATS
+#endif
+#ifndef OPENSSL_NO_MSAN
+# define OPENSSL_NO_MSAN
+#endif
+#ifndef OPENSSL_NO_SCTP
+# define OPENSSL_NO_SCTP
+#endif
+#ifndef OPENSSL_NO_SSL_TRACE
+# define OPENSSL_NO_SSL_TRACE
+#endif
+#ifndef OPENSSL_NO_SSL3
+# define OPENSSL_NO_SSL3
+#endif
+#ifndef OPENSSL_NO_SSL3_METHOD
+# define OPENSSL_NO_SSL3_METHOD
+#endif
+#ifndef OPENSSL_NO_UBSAN
+# define OPENSSL_NO_UBSAN
+#endif
+#ifndef OPENSSL_NO_UNIT_TEST
+# define OPENSSL_NO_UNIT_TEST
+#endif
+#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
+# define OPENSSL_NO_WEAK_SSL_CIPHERS
+#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
+#ifndef OPENSSL_NO_AFALGENG
+# define OPENSSL_NO_AFALGENG
+#endif
+
+
+/*
+ * Sometimes OPENSSSL_NO_xxx ends up with an empty file and some compilers
+ * don't like that. This will hopefully silence them.
+ */
+#define NON_EMPTY_TRANSLATION_UNIT static void *dummy = &dummy;
+
+/*
+ * Applications should use -DOPENSSL_API_COMPAT=<version> to suppress the
+ * declarations of functions deprecated in or before <version>. Otherwise, they
+ * still won't see them if the library has been built to disable deprecated
+ * functions.
+ */
+#ifndef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
+# endif
+#endif
+
+#ifndef OPENSSL_FILE
+# ifdef OPENSSL_NO_FILENAMES
+# define OPENSSL_FILE ""
+# define OPENSSL_LINE 0
+# else
+# define OPENSSL_FILE __FILE__
+# define OPENSSL_LINE __LINE__
+# endif
+#endif
+
+#ifndef OPENSSL_MIN_API
+# define OPENSSL_MIN_API 0
+#endif
+
+#if !defined(OPENSSL_API_COMPAT) || OPENSSL_API_COMPAT < OPENSSL_MIN_API
+# undef OPENSSL_API_COMPAT
+# define OPENSSL_API_COMPAT OPENSSL_MIN_API
+#endif
+
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
+#if OPENSSL_API_COMPAT < 0x10100000L
+# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_1_0(f)
+#endif
+
+#if OPENSSL_API_COMPAT < 0x10000000L
+# define DEPRECATEDIN_1_0_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_0_0(f)
+#endif
+
+#if OPENSSL_API_COMPAT < 0x00908000L
+# define DEPRECATEDIN_0_9_8(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_0_9_8(f)
+#endif
+
+/* Generate 80386 code? */
+#undef I386_ONLY
+
+#undef OPENSSL_UNISTD
+#define OPENSSL_UNISTD <unistd.h>
+
+#undef OPENSSL_EXPORT_VAR_AS_FUNCTION
+
+/*
+ * The following are cipher-specific, but are part of the public API.
+ */
+#if !defined(OPENSSL_SYS_UEFI)
+# define BN_LLONG
+/* Only one for the following should be defined */
+# undef SIXTY_FOUR_BIT_LONG
+# undef SIXTY_FOUR_BIT
+# define THIRTY_TWO_BIT
+#endif
+
+#define RC4_INT unsigned char
+
+#ifdef __cplusplus
+}
+#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/progs.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/progs.h
new file mode 100644
index 0000000000..0d382187ba
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/progs.h
@@ -0,0 +1,507 @@
+/*
+ * WARNING: do not edit!
+ * Generated by apps/progs.pl
+ *
+ * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+typedef enum FUNC_TYPE {
+ FT_none, FT_general, FT_md, FT_cipher, FT_pkey,
+ FT_md_alg, FT_cipher_alg
+} FUNC_TYPE;
+
+typedef struct function_st {
+ FUNC_TYPE type;
+ const char *name;
+ int (*func)(int argc, char *argv[]);
+ const OPTIONS *help;
+} FUNCTION;
+
+DEFINE_LHASH_OF(FUNCTION);
+
+extern int asn1parse_main(int argc, char *argv[]);
+extern int ca_main(int argc, char *argv[]);
+extern int ciphers_main(int argc, char *argv[]);
+extern int cms_main(int argc, char *argv[]);
+extern int crl_main(int argc, char *argv[]);
+extern int crl2pkcs7_main(int argc, char *argv[]);
+extern int dgst_main(int argc, char *argv[]);
+extern int dhparam_main(int argc, char *argv[]);
+extern int dsa_main(int argc, char *argv[]);
+extern int dsaparam_main(int argc, char *argv[]);
+extern int ec_main(int argc, char *argv[]);
+extern int ecparam_main(int argc, char *argv[]);
+extern int enc_main(int argc, char *argv[]);
+extern int engine_main(int argc, char *argv[]);
+extern int errstr_main(int argc, char *argv[]);
+extern int gendsa_main(int argc, char *argv[]);
+extern int genpkey_main(int argc, char *argv[]);
+extern int genrsa_main(int argc, char *argv[]);
+extern int help_main(int argc, char *argv[]);
+extern int list_main(int argc, char *argv[]);
+extern int nseq_main(int argc, char *argv[]);
+extern int ocsp_main(int argc, char *argv[]);
+extern int passwd_main(int argc, char *argv[]);
+extern int pkcs12_main(int argc, char *argv[]);
+extern int pkcs7_main(int argc, char *argv[]);
+extern int pkcs8_main(int argc, char *argv[]);
+extern int pkey_main(int argc, char *argv[]);
+extern int pkeyparam_main(int argc, char *argv[]);
+extern int pkeyutl_main(int argc, char *argv[]);
+extern int prime_main(int argc, char *argv[]);
+extern int rand_main(int argc, char *argv[]);
+extern int rehash_main(int argc, char *argv[]);
+extern int req_main(int argc, char *argv[]);
+extern int rsa_main(int argc, char *argv[]);
+extern int rsautl_main(int argc, char *argv[]);
+extern int s_client_main(int argc, char *argv[]);
+extern int s_server_main(int argc, char *argv[]);
+extern int s_time_main(int argc, char *argv[]);
+extern int sess_id_main(int argc, char *argv[]);
+extern int smime_main(int argc, char *argv[]);
+extern int speed_main(int argc, char *argv[]);
+extern int spkac_main(int argc, char *argv[]);
+extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
+extern int ts_main(int argc, char *argv[]);
+extern int verify_main(int argc, char *argv[]);
+extern int version_main(int argc, char *argv[]);
+extern int x509_main(int argc, char *argv[]);
+
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
+
+#ifdef INCLUDE_FUNCTION_TABLE
+static FUNCTION functions[] = {
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
+#ifndef OPENSSL_NO_SOCK
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
+#endif
+#ifndef OPENSSL_NO_CMS
+ {FT_general, "cms", cms_main, cms_options},
+#endif
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
+#ifndef OPENSSL_NO_DH
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
+#endif
+#ifndef OPENSSL_NO_DSA
+ {FT_general, "dsa", dsa_main, dsa_options},
+#endif
+#ifndef OPENSSL_NO_DSA
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
+#endif
+#ifndef OPENSSL_NO_EC
+ {FT_general, "ec", ec_main, ec_options},
+#endif
+#ifndef OPENSSL_NO_EC
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
+#endif
+ {FT_general, "enc", enc_main, enc_options},
+#ifndef OPENSSL_NO_ENGINE
+ {FT_general, "engine", engine_main, engine_options},
+#endif
+ {FT_general, "errstr", errstr_main, errstr_options},
+#ifndef OPENSSL_NO_DSA
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
+#endif
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
+#ifndef OPENSSL_NO_RSA
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
+#endif
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
+#ifndef OPENSSL_NO_OCSP
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
+#endif
+ {FT_general, "passwd", passwd_main, passwd_options},
+#ifndef OPENSSL_NO_DES
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
+#ifndef OPENSSL_NO_RSA
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
+#endif
+#ifndef OPENSSL_NO_SOCK
+ {FT_general, "s_client", s_client_main, s_client_options},
+#endif
+#ifndef OPENSSL_NO_SOCK
+ {FT_general, "s_server", s_server_main, s_server_options},
+#endif
+#ifndef OPENSSL_NO_SOCK
+ {FT_general, "s_time", s_time_main, s_time_options},
+#endif
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
+#ifndef OPENSSL_NO_SRP
+ {FT_general, "srp", srp_main, srp_options},
+#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
+#ifndef OPENSSL_NO_TS
+ {FT_general, "ts", ts_main, ts_options},
+#endif
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
+#ifndef OPENSSL_NO_MD2
+ {FT_md, "md2", dgst_main},
+#endif
+#ifndef OPENSSL_NO_MD4
+ {FT_md, "md4", dgst_main},
+#endif
+ {FT_md, "md5", dgst_main},
+#ifndef OPENSSL_NO_GOST
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
+#ifndef OPENSSL_NO_MDC2
+ {FT_md, "mdc2", dgst_main},
+#endif
+#ifndef OPENSSL_NO_RMD160
+ {FT_md, "rmd160", dgst_main},
+#endif
+#ifndef OPENSSL_NO_BLAKE2
+ {FT_md, "blake2b512", dgst_main},
+#endif
+#ifndef OPENSSL_NO_BLAKE2
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAMELLIA
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
+#endif
+ {FT_cipher, "base64", enc_main, enc_options},
+#ifdef ZLIB
+ {FT_cipher, "zlib", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des3", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "desx", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_IDEA
+ {FT_cipher, "idea", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SEED
+ {FT_cipher, "seed", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC4
+ {FT_cipher, "rc4", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC4
+ {FT_cipher, "rc4-40", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_BF
+ {FT_cipher, "bf", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC5
+ {FT_cipher, "rc5", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede3", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_DES
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_IDEA
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_IDEA
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_IDEA
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_IDEA
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SEED
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SEED
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SEED
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SEED
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC2
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_BF
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_BF
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_BF
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_BF
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_CAST
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC5
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC5
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC5
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_RC5
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
+#endif
+ {0, NULL, NULL}
+};
+#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl-cl.gypi b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl-cl.gypi
new file mode 100644
index 0000000000..fdcb3ccca0
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl-cl.gypi
@@ -0,0 +1,94 @@
+{
+ 'variables': {
+ 'openssl_defines_linux32-s390x': [
+ 'NDEBUG',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
+ 'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
+ 'OPENSSL_BN_ASM_MONT',
+ 'OPENSSL_BN_ASM_GF2m',
+ 'SHA1_ASM',
+ 'SHA256_ASM',
+ 'SHA512_ASM',
+ 'KECCAK1600_ASM',
+ 'RC4_ASM',
+ 'AES_ASM',
+ 'AES_CTR_ASM',
+ 'AES_XTS_ASM',
+ 'GHASH_ASM',
+ 'POLY1305_ASM',
+ ],
+ 'openssl_cflags_linux32-s390x': [
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
+ ],
+ 'openssl_ex_libs_linux32-s390x': [
+ '-ldl -pthread',
+ ],
+ 'openssl_cli_srcs_linux32-s390x': [
+ 'openssl/apps/asn1pars.c',
+ 'openssl/apps/ca.c',
+ 'openssl/apps/ciphers.c',
+ 'openssl/apps/cms.c',
+ 'openssl/apps/crl.c',
+ 'openssl/apps/crl2p7.c',
+ 'openssl/apps/dgst.c',
+ 'openssl/apps/dhparam.c',
+ 'openssl/apps/dsa.c',
+ 'openssl/apps/dsaparam.c',
+ 'openssl/apps/ec.c',
+ 'openssl/apps/ecparam.c',
+ 'openssl/apps/enc.c',
+ 'openssl/apps/engine.c',
+ 'openssl/apps/errstr.c',
+ 'openssl/apps/gendsa.c',
+ 'openssl/apps/genpkey.c',
+ 'openssl/apps/genrsa.c',
+ 'openssl/apps/nseq.c',
+ 'openssl/apps/ocsp.c',
+ 'openssl/apps/openssl.c',
+ 'openssl/apps/passwd.c',
+ 'openssl/apps/pkcs12.c',
+ 'openssl/apps/pkcs7.c',
+ 'openssl/apps/pkcs8.c',
+ 'openssl/apps/pkey.c',
+ 'openssl/apps/pkeyparam.c',
+ 'openssl/apps/pkeyutl.c',
+ 'openssl/apps/prime.c',
+ 'openssl/apps/rand.c',
+ 'openssl/apps/rehash.c',
+ 'openssl/apps/req.c',
+ 'openssl/apps/rsa.c',
+ 'openssl/apps/rsautl.c',
+ 'openssl/apps/s_client.c',
+ 'openssl/apps/s_server.c',
+ 'openssl/apps/s_time.c',
+ 'openssl/apps/sess_id.c',
+ 'openssl/apps/smime.c',
+ 'openssl/apps/speed.c',
+ 'openssl/apps/spkac.c',
+ 'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
+ 'openssl/apps/ts.c',
+ 'openssl/apps/verify.c',
+ 'openssl/apps/version.c',
+ 'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
+ ],
+ },
+ 'defines': ['<@(openssl_defines_linux32-s390x)'],
+ 'include_dirs': [
+ './include',
+ ],
+ 'cflags' : ['<@(openssl_cflags_linux32-s390x)'],
+ 'libraries': ['<@(openssl_ex_libs_linux32-s390x)'],
+ 'sources': ['<@(openssl_cli_srcs_linux32-s390x)'],
+}
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi
new file mode 100644
index 0000000000..3f09a9306c
--- /dev/null
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi
@@ -0,0 +1,732 @@
+{
+ 'variables': {
+ 'openssl_sources': [
+ 'openssl/ssl/bio_ssl.c',
+ 'openssl/ssl/d1_lib.c',
+ 'openssl/ssl/d1_msg.c',
+ 'openssl/ssl/d1_srtp.c',
+ 'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
+ 'openssl/ssl/pqueue.c',
+ 'openssl/ssl/record/dtls1_bitmap.c',
+ 'openssl/ssl/record/rec_layer_d1.c',
+ 'openssl/ssl/record/rec_layer_s3.c',
+ 'openssl/ssl/record/ssl3_buffer.c',
+ 'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
+ 'openssl/ssl/s3_cbc.c',
+ 'openssl/ssl/s3_enc.c',
+ 'openssl/ssl/s3_lib.c',
+ 'openssl/ssl/s3_msg.c',
+ 'openssl/ssl/ssl_asn1.c',
+ 'openssl/ssl/ssl_cert.c',
+ 'openssl/ssl/ssl_ciph.c',
+ 'openssl/ssl/ssl_conf.c',
+ 'openssl/ssl/ssl_err.c',
+ 'openssl/ssl/ssl_init.c',
+ 'openssl/ssl/ssl_lib.c',
+ 'openssl/ssl/ssl_mcnf.c',
+ 'openssl/ssl/ssl_rsa.c',
+ 'openssl/ssl/ssl_sess.c',
+ 'openssl/ssl/ssl_stat.c',
+ 'openssl/ssl/ssl_txt.c',
+ 'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
+ 'openssl/ssl/statem/statem.c',
+ 'openssl/ssl/statem/statem_clnt.c',
+ 'openssl/ssl/statem/statem_dtls.c',
+ 'openssl/ssl/statem/statem_lib.c',
+ 'openssl/ssl/statem/statem_srvr.c',
+ 'openssl/ssl/t1_enc.c',
+ 'openssl/ssl/t1_lib.c',
+ 'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
+ 'openssl/ssl/tls_srp.c',
+ 'openssl/crypto/aes/aes_cfb.c',
+ 'openssl/crypto/aes/aes_ecb.c',
+ 'openssl/crypto/aes/aes_ige.c',
+ 'openssl/crypto/aes/aes_misc.c',
+ 'openssl/crypto/aes/aes_ofb.c',
+ 'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
+ 'openssl/crypto/asn1/a_bitstr.c',
+ 'openssl/crypto/asn1/a_d2i_fp.c',
+ 'openssl/crypto/asn1/a_digest.c',
+ 'openssl/crypto/asn1/a_dup.c',
+ 'openssl/crypto/asn1/a_gentm.c',
+ 'openssl/crypto/asn1/a_i2d_fp.c',
+ 'openssl/crypto/asn1/a_int.c',
+ 'openssl/crypto/asn1/a_mbstr.c',
+ 'openssl/crypto/asn1/a_object.c',
+ 'openssl/crypto/asn1/a_octet.c',
+ 'openssl/crypto/asn1/a_print.c',
+ 'openssl/crypto/asn1/a_sign.c',
+ 'openssl/crypto/asn1/a_strex.c',
+ 'openssl/crypto/asn1/a_strnid.c',
+ 'openssl/crypto/asn1/a_time.c',
+ 'openssl/crypto/asn1/a_type.c',
+ 'openssl/crypto/asn1/a_utctm.c',
+ 'openssl/crypto/asn1/a_utf8.c',
+ 'openssl/crypto/asn1/a_verify.c',
+ 'openssl/crypto/asn1/ameth_lib.c',
+ 'openssl/crypto/asn1/asn1_err.c',
+ 'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
+ 'openssl/crypto/asn1/asn1_lib.c',
+ 'openssl/crypto/asn1/asn1_par.c',
+ 'openssl/crypto/asn1/asn_mime.c',
+ 'openssl/crypto/asn1/asn_moid.c',
+ 'openssl/crypto/asn1/asn_mstbl.c',
+ 'openssl/crypto/asn1/asn_pack.c',
+ 'openssl/crypto/asn1/bio_asn1.c',
+ 'openssl/crypto/asn1/bio_ndef.c',
+ 'openssl/crypto/asn1/d2i_pr.c',
+ 'openssl/crypto/asn1/d2i_pu.c',
+ 'openssl/crypto/asn1/evp_asn1.c',
+ 'openssl/crypto/asn1/f_int.c',
+ 'openssl/crypto/asn1/f_string.c',
+ 'openssl/crypto/asn1/i2d_pr.c',
+ 'openssl/crypto/asn1/i2d_pu.c',
+ 'openssl/crypto/asn1/n_pkey.c',
+ 'openssl/crypto/asn1/nsseq.c',
+ 'openssl/crypto/asn1/p5_pbe.c',
+ 'openssl/crypto/asn1/p5_pbev2.c',
+ 'openssl/crypto/asn1/p5_scrypt.c',
+ 'openssl/crypto/asn1/p8_pkey.c',
+ 'openssl/crypto/asn1/t_bitst.c',
+ 'openssl/crypto/asn1/t_pkey.c',
+ 'openssl/crypto/asn1/t_spki.c',
+ 'openssl/crypto/asn1/tasn_dec.c',
+ 'openssl/crypto/asn1/tasn_enc.c',
+ 'openssl/crypto/asn1/tasn_fre.c',
+ 'openssl/crypto/asn1/tasn_new.c',
+ 'openssl/crypto/asn1/tasn_prn.c',
+ 'openssl/crypto/asn1/tasn_scn.c',
+ 'openssl/crypto/asn1/tasn_typ.c',
+ 'openssl/crypto/asn1/tasn_utl.c',
+ 'openssl/crypto/asn1/x_algor.c',
+ 'openssl/crypto/asn1/x_bignum.c',
+ 'openssl/crypto/asn1/x_info.c',
+ 'openssl/crypto/asn1/x_int64.c',
+ 'openssl/crypto/asn1/x_long.c',
+ 'openssl/crypto/asn1/x_pkey.c',
+ 'openssl/crypto/asn1/x_sig.c',
+ 'openssl/crypto/asn1/x_spki.c',
+ 'openssl/crypto/asn1/x_val.c',
+ 'openssl/crypto/async/arch/async_null.c',
+ 'openssl/crypto/async/arch/async_posix.c',
+ 'openssl/crypto/async/arch/async_win.c',
+ 'openssl/crypto/async/async.c',
+ 'openssl/crypto/async/async_err.c',
+ 'openssl/crypto/async/async_wait.c',
+ 'openssl/crypto/bf/bf_cfb64.c',
+ 'openssl/crypto/bf/bf_ecb.c',
+ 'openssl/crypto/bf/bf_enc.c',
+ 'openssl/crypto/bf/bf_ofb64.c',
+ 'openssl/crypto/bf/bf_skey.c',
+ 'openssl/crypto/bio/b_addr.c',
+ 'openssl/crypto/bio/b_dump.c',
+ 'openssl/crypto/bio/b_print.c',
+ 'openssl/crypto/bio/b_sock.c',
+ 'openssl/crypto/bio/b_sock2.c',
+ 'openssl/crypto/bio/bf_buff.c',
+ 'openssl/crypto/bio/bf_lbuf.c',
+ 'openssl/crypto/bio/bf_nbio.c',
+ 'openssl/crypto/bio/bf_null.c',
+ 'openssl/crypto/bio/bio_cb.c',
+ 'openssl/crypto/bio/bio_err.c',
+ 'openssl/crypto/bio/bio_lib.c',
+ 'openssl/crypto/bio/bio_meth.c',
+ 'openssl/crypto/bio/bss_acpt.c',
+ 'openssl/crypto/bio/bss_bio.c',
+ 'openssl/crypto/bio/bss_conn.c',
+ 'openssl/crypto/bio/bss_dgram.c',
+ 'openssl/crypto/bio/bss_fd.c',
+ 'openssl/crypto/bio/bss_file.c',
+ 'openssl/crypto/bio/bss_log.c',
+ 'openssl/crypto/bio/bss_mem.c',
+ 'openssl/crypto/bio/bss_null.c',
+ 'openssl/crypto/bio/bss_sock.c',
+ 'openssl/crypto/blake2/blake2b.c',
+ 'openssl/crypto/blake2/blake2s.c',
+ 'openssl/crypto/blake2/m_blake2b.c',
+ 'openssl/crypto/blake2/m_blake2s.c',
+ 'openssl/crypto/bn/bn_add.c',
+ 'openssl/crypto/bn/bn_asm.c',
+ 'openssl/crypto/bn/bn_blind.c',
+ 'openssl/crypto/bn/bn_const.c',
+ 'openssl/crypto/bn/bn_ctx.c',
+ 'openssl/crypto/bn/bn_depr.c',
+ 'openssl/crypto/bn/bn_dh.c',
+ 'openssl/crypto/bn/bn_div.c',
+ 'openssl/crypto/bn/bn_err.c',
+ 'openssl/crypto/bn/bn_exp.c',
+ 'openssl/crypto/bn/bn_exp2.c',
+ 'openssl/crypto/bn/bn_gcd.c',
+ 'openssl/crypto/bn/bn_gf2m.c',
+ 'openssl/crypto/bn/bn_intern.c',
+ 'openssl/crypto/bn/bn_kron.c',
+ 'openssl/crypto/bn/bn_lib.c',
+ 'openssl/crypto/bn/bn_mod.c',
+ 'openssl/crypto/bn/bn_mont.c',
+ 'openssl/crypto/bn/bn_mpi.c',
+ 'openssl/crypto/bn/bn_mul.c',
+ 'openssl/crypto/bn/bn_nist.c',
+ 'openssl/crypto/bn/bn_prime.c',
+ 'openssl/crypto/bn/bn_print.c',
+ 'openssl/crypto/bn/bn_rand.c',
+ 'openssl/crypto/bn/bn_recp.c',
+ 'openssl/crypto/bn/bn_shift.c',
+ 'openssl/crypto/bn/bn_sqr.c',
+ 'openssl/crypto/bn/bn_sqrt.c',
+ 'openssl/crypto/bn/bn_srp.c',
+ 'openssl/crypto/bn/bn_word.c',
+ 'openssl/crypto/bn/bn_x931p.c',
+ 'openssl/crypto/buffer/buf_err.c',
+ 'openssl/crypto/buffer/buffer.c',
+ 'openssl/crypto/camellia/camellia.c',
+ 'openssl/crypto/camellia/cmll_cbc.c',
+ 'openssl/crypto/camellia/cmll_cfb.c',
+ 'openssl/crypto/camellia/cmll_ctr.c',
+ 'openssl/crypto/camellia/cmll_ecb.c',
+ 'openssl/crypto/camellia/cmll_misc.c',
+ 'openssl/crypto/camellia/cmll_ofb.c',
+ 'openssl/crypto/cast/c_cfb64.c',
+ 'openssl/crypto/cast/c_ecb.c',
+ 'openssl/crypto/cast/c_enc.c',
+ 'openssl/crypto/cast/c_ofb64.c',
+ 'openssl/crypto/cast/c_skey.c',
+ 'openssl/crypto/cmac/cm_ameth.c',
+ 'openssl/crypto/cmac/cm_pmeth.c',
+ 'openssl/crypto/cmac/cmac.c',
+ 'openssl/crypto/cms/cms_asn1.c',
+ 'openssl/crypto/cms/cms_att.c',
+ 'openssl/crypto/cms/cms_cd.c',
+ 'openssl/crypto/cms/cms_dd.c',
+ 'openssl/crypto/cms/cms_enc.c',
+ 'openssl/crypto/cms/cms_env.c',
+ 'openssl/crypto/cms/cms_err.c',
+ 'openssl/crypto/cms/cms_ess.c',
+ 'openssl/crypto/cms/cms_io.c',
+ 'openssl/crypto/cms/cms_kari.c',
+ 'openssl/crypto/cms/cms_lib.c',
+ 'openssl/crypto/cms/cms_pwri.c',
+ 'openssl/crypto/cms/cms_sd.c',
+ 'openssl/crypto/cms/cms_smime.c',
+ 'openssl/crypto/conf/conf_api.c',
+ 'openssl/crypto/conf/conf_def.c',
+ 'openssl/crypto/conf/conf_err.c',
+ 'openssl/crypto/conf/conf_lib.c',
+ 'openssl/crypto/conf/conf_mall.c',
+ 'openssl/crypto/conf/conf_mod.c',
+ 'openssl/crypto/conf/conf_sap.c',
+ 'openssl/crypto/conf/conf_ssl.c',
+ 'openssl/crypto/cpt_err.c',
+ 'openssl/crypto/cryptlib.c',
+ 'openssl/crypto/ct/ct_b64.c',
+ 'openssl/crypto/ct/ct_err.c',
+ 'openssl/crypto/ct/ct_log.c',
+ 'openssl/crypto/ct/ct_oct.c',
+ 'openssl/crypto/ct/ct_policy.c',
+ 'openssl/crypto/ct/ct_prn.c',
+ 'openssl/crypto/ct/ct_sct.c',
+ 'openssl/crypto/ct/ct_sct_ctx.c',
+ 'openssl/crypto/ct/ct_vfy.c',
+ 'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
+ 'openssl/crypto/cversion.c',
+ 'openssl/crypto/des/cbc_cksm.c',
+ 'openssl/crypto/des/cbc_enc.c',
+ 'openssl/crypto/des/cfb64ede.c',
+ 'openssl/crypto/des/cfb64enc.c',
+ 'openssl/crypto/des/cfb_enc.c',
+ 'openssl/crypto/des/des_enc.c',
+ 'openssl/crypto/des/ecb3_enc.c',
+ 'openssl/crypto/des/ecb_enc.c',
+ 'openssl/crypto/des/fcrypt.c',
+ 'openssl/crypto/des/fcrypt_b.c',
+ 'openssl/crypto/des/ofb64ede.c',
+ 'openssl/crypto/des/ofb64enc.c',
+ 'openssl/crypto/des/ofb_enc.c',
+ 'openssl/crypto/des/pcbc_enc.c',
+ 'openssl/crypto/des/qud_cksm.c',
+ 'openssl/crypto/des/rand_key.c',
+ 'openssl/crypto/des/set_key.c',
+ 'openssl/crypto/des/str2key.c',
+ 'openssl/crypto/des/xcbc_enc.c',
+ 'openssl/crypto/dh/dh_ameth.c',
+ 'openssl/crypto/dh/dh_asn1.c',
+ 'openssl/crypto/dh/dh_check.c',
+ 'openssl/crypto/dh/dh_depr.c',
+ 'openssl/crypto/dh/dh_err.c',
+ 'openssl/crypto/dh/dh_gen.c',
+ 'openssl/crypto/dh/dh_kdf.c',
+ 'openssl/crypto/dh/dh_key.c',
+ 'openssl/crypto/dh/dh_lib.c',
+ 'openssl/crypto/dh/dh_meth.c',
+ 'openssl/crypto/dh/dh_pmeth.c',
+ 'openssl/crypto/dh/dh_prn.c',
+ 'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
+ 'openssl/crypto/dsa/dsa_ameth.c',
+ 'openssl/crypto/dsa/dsa_asn1.c',
+ 'openssl/crypto/dsa/dsa_depr.c',
+ 'openssl/crypto/dsa/dsa_err.c',
+ 'openssl/crypto/dsa/dsa_gen.c',
+ 'openssl/crypto/dsa/dsa_key.c',
+ 'openssl/crypto/dsa/dsa_lib.c',
+ 'openssl/crypto/dsa/dsa_meth.c',
+ 'openssl/crypto/dsa/dsa_ossl.c',
+ 'openssl/crypto/dsa/dsa_pmeth.c',
+ 'openssl/crypto/dsa/dsa_prn.c',
+ 'openssl/crypto/dsa/dsa_sign.c',
+ 'openssl/crypto/dsa/dsa_vrf.c',
+ 'openssl/crypto/dso/dso_dl.c',
+ 'openssl/crypto/dso/dso_dlfcn.c',
+ 'openssl/crypto/dso/dso_err.c',
+ 'openssl/crypto/dso/dso_lib.c',
+ 'openssl/crypto/dso/dso_openssl.c',
+ 'openssl/crypto/dso/dso_vms.c',
+ 'openssl/crypto/dso/dso_win32.c',
+ 'openssl/crypto/ebcdic.c',
+ 'openssl/crypto/ec/curve25519.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
+ 'openssl/crypto/ec/ec2_oct.c',
+ 'openssl/crypto/ec/ec2_smpl.c',
+ 'openssl/crypto/ec/ec_ameth.c',
+ 'openssl/crypto/ec/ec_asn1.c',
+ 'openssl/crypto/ec/ec_check.c',
+ 'openssl/crypto/ec/ec_curve.c',
+ 'openssl/crypto/ec/ec_cvt.c',
+ 'openssl/crypto/ec/ec_err.c',
+ 'openssl/crypto/ec/ec_key.c',
+ 'openssl/crypto/ec/ec_kmeth.c',
+ 'openssl/crypto/ec/ec_lib.c',
+ 'openssl/crypto/ec/ec_mult.c',
+ 'openssl/crypto/ec/ec_oct.c',
+ 'openssl/crypto/ec/ec_pmeth.c',
+ 'openssl/crypto/ec/ec_print.c',
+ 'openssl/crypto/ec/ecdh_kdf.c',
+ 'openssl/crypto/ec/ecdh_ossl.c',
+ 'openssl/crypto/ec/ecdsa_ossl.c',
+ 'openssl/crypto/ec/ecdsa_sign.c',
+ 'openssl/crypto/ec/ecdsa_vrf.c',
+ 'openssl/crypto/ec/eck_prn.c',
+ 'openssl/crypto/ec/ecp_mont.c',
+ 'openssl/crypto/ec/ecp_nist.c',
+ 'openssl/crypto/ec/ecp_nistp224.c',
+ 'openssl/crypto/ec/ecp_nistp256.c',
+ 'openssl/crypto/ec/ecp_nistp521.c',
+ 'openssl/crypto/ec/ecp_nistputil.c',
+ 'openssl/crypto/ec/ecp_oct.c',
+ 'openssl/crypto/ec/ecp_smpl.c',
+ 'openssl/crypto/ec/ecx_meth.c',
+ 'openssl/crypto/engine/eng_all.c',
+ 'openssl/crypto/engine/eng_cnf.c',
+ 'openssl/crypto/engine/eng_ctrl.c',
+ 'openssl/crypto/engine/eng_dyn.c',
+ 'openssl/crypto/engine/eng_err.c',
+ 'openssl/crypto/engine/eng_fat.c',
+ 'openssl/crypto/engine/eng_init.c',
+ 'openssl/crypto/engine/eng_lib.c',
+ 'openssl/crypto/engine/eng_list.c',
+ 'openssl/crypto/engine/eng_openssl.c',
+ 'openssl/crypto/engine/eng_pkey.c',
+ 'openssl/crypto/engine/eng_rdrand.c',
+ 'openssl/crypto/engine/eng_table.c',
+ 'openssl/crypto/engine/tb_asnmth.c',
+ 'openssl/crypto/engine/tb_cipher.c',
+ 'openssl/crypto/engine/tb_dh.c',
+ 'openssl/crypto/engine/tb_digest.c',
+ 'openssl/crypto/engine/tb_dsa.c',
+ 'openssl/crypto/engine/tb_eckey.c',
+ 'openssl/crypto/engine/tb_pkmeth.c',
+ 'openssl/crypto/engine/tb_rand.c',
+ 'openssl/crypto/engine/tb_rsa.c',
+ 'openssl/crypto/err/err.c',
+ 'openssl/crypto/err/err_all.c',
+ 'openssl/crypto/err/err_prn.c',
+ 'openssl/crypto/evp/bio_b64.c',
+ 'openssl/crypto/evp/bio_enc.c',
+ 'openssl/crypto/evp/bio_md.c',
+ 'openssl/crypto/evp/bio_ok.c',
+ 'openssl/crypto/evp/c_allc.c',
+ 'openssl/crypto/evp/c_alld.c',
+ 'openssl/crypto/evp/cmeth_lib.c',
+ 'openssl/crypto/evp/digest.c',
+ 'openssl/crypto/evp/e_aes.c',
+ 'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
+ 'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
+ 'openssl/crypto/evp/e_bf.c',
+ 'openssl/crypto/evp/e_camellia.c',
+ 'openssl/crypto/evp/e_cast.c',
+ 'openssl/crypto/evp/e_chacha20_poly1305.c',
+ 'openssl/crypto/evp/e_des.c',
+ 'openssl/crypto/evp/e_des3.c',
+ 'openssl/crypto/evp/e_idea.c',
+ 'openssl/crypto/evp/e_null.c',
+ 'openssl/crypto/evp/e_old.c',
+ 'openssl/crypto/evp/e_rc2.c',
+ 'openssl/crypto/evp/e_rc4.c',
+ 'openssl/crypto/evp/e_rc4_hmac_md5.c',
+ 'openssl/crypto/evp/e_rc5.c',
+ 'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
+ 'openssl/crypto/evp/e_xcbc_d.c',
+ 'openssl/crypto/evp/encode.c',
+ 'openssl/crypto/evp/evp_cnf.c',
+ 'openssl/crypto/evp/evp_enc.c',
+ 'openssl/crypto/evp/evp_err.c',
+ 'openssl/crypto/evp/evp_key.c',
+ 'openssl/crypto/evp/evp_lib.c',
+ 'openssl/crypto/evp/evp_pbe.c',
+ 'openssl/crypto/evp/evp_pkey.c',
+ 'openssl/crypto/evp/m_md2.c',
+ 'openssl/crypto/evp/m_md4.c',
+ 'openssl/crypto/evp/m_md5.c',
+ 'openssl/crypto/evp/m_md5_sha1.c',
+ 'openssl/crypto/evp/m_mdc2.c',
+ 'openssl/crypto/evp/m_null.c',
+ 'openssl/crypto/evp/m_ripemd.c',
+ 'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
+ 'openssl/crypto/evp/m_sigver.c',
+ 'openssl/crypto/evp/m_wp.c',
+ 'openssl/crypto/evp/names.c',
+ 'openssl/crypto/evp/p5_crpt.c',
+ 'openssl/crypto/evp/p5_crpt2.c',
+ 'openssl/crypto/evp/p_dec.c',
+ 'openssl/crypto/evp/p_enc.c',
+ 'openssl/crypto/evp/p_lib.c',
+ 'openssl/crypto/evp/p_open.c',
+ 'openssl/crypto/evp/p_seal.c',
+ 'openssl/crypto/evp/p_sign.c',
+ 'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
+ 'openssl/crypto/evp/pmeth_fn.c',
+ 'openssl/crypto/evp/pmeth_gn.c',
+ 'openssl/crypto/evp/pmeth_lib.c',
+ 'openssl/crypto/ex_data.c',
+ 'openssl/crypto/getenv.c',
+ 'openssl/crypto/hmac/hm_ameth.c',
+ 'openssl/crypto/hmac/hm_pmeth.c',
+ 'openssl/crypto/hmac/hmac.c',
+ 'openssl/crypto/idea/i_cbc.c',
+ 'openssl/crypto/idea/i_cfb64.c',
+ 'openssl/crypto/idea/i_ecb.c',
+ 'openssl/crypto/idea/i_ofb64.c',
+ 'openssl/crypto/idea/i_skey.c',
+ 'openssl/crypto/init.c',
+ 'openssl/crypto/kdf/hkdf.c',
+ 'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
+ 'openssl/crypto/kdf/tls1_prf.c',
+ 'openssl/crypto/lhash/lh_stats.c',
+ 'openssl/crypto/lhash/lhash.c',
+ 'openssl/crypto/md4/md4_dgst.c',
+ 'openssl/crypto/md4/md4_one.c',
+ 'openssl/crypto/md5/md5_dgst.c',
+ 'openssl/crypto/md5/md5_one.c',
+ 'openssl/crypto/mdc2/mdc2_one.c',
+ 'openssl/crypto/mdc2/mdc2dgst.c',
+ 'openssl/crypto/mem.c',
+ 'openssl/crypto/mem_dbg.c',
+ 'openssl/crypto/mem_sec.c',
+ 'openssl/crypto/modes/cbc128.c',
+ 'openssl/crypto/modes/ccm128.c',
+ 'openssl/crypto/modes/cfb128.c',
+ 'openssl/crypto/modes/ctr128.c',
+ 'openssl/crypto/modes/cts128.c',
+ 'openssl/crypto/modes/gcm128.c',
+ 'openssl/crypto/modes/ocb128.c',
+ 'openssl/crypto/modes/ofb128.c',
+ 'openssl/crypto/modes/wrap128.c',
+ 'openssl/crypto/modes/xts128.c',
+ 'openssl/crypto/o_dir.c',
+ 'openssl/crypto/o_fips.c',
+ 'openssl/crypto/o_fopen.c',
+ 'openssl/crypto/o_init.c',
+ 'openssl/crypto/o_str.c',
+ 'openssl/crypto/o_time.c',
+ 'openssl/crypto/objects/o_names.c',
+ 'openssl/crypto/objects/obj_dat.c',
+ 'openssl/crypto/objects/obj_err.c',
+ 'openssl/crypto/objects/obj_lib.c',
+ 'openssl/crypto/objects/obj_xref.c',
+ 'openssl/crypto/ocsp/ocsp_asn.c',
+ 'openssl/crypto/ocsp/ocsp_cl.c',
+ 'openssl/crypto/ocsp/ocsp_err.c',
+ 'openssl/crypto/ocsp/ocsp_ext.c',
+ 'openssl/crypto/ocsp/ocsp_ht.c',
+ 'openssl/crypto/ocsp/ocsp_lib.c',
+ 'openssl/crypto/ocsp/ocsp_prn.c',
+ 'openssl/crypto/ocsp/ocsp_srv.c',
+ 'openssl/crypto/ocsp/ocsp_vfy.c',
+ 'openssl/crypto/ocsp/v3_ocsp.c',
+ 'openssl/crypto/pem/pem_all.c',
+ 'openssl/crypto/pem/pem_err.c',
+ 'openssl/crypto/pem/pem_info.c',
+ 'openssl/crypto/pem/pem_lib.c',
+ 'openssl/crypto/pem/pem_oth.c',
+ 'openssl/crypto/pem/pem_pk8.c',
+ 'openssl/crypto/pem/pem_pkey.c',
+ 'openssl/crypto/pem/pem_sign.c',
+ 'openssl/crypto/pem/pem_x509.c',
+ 'openssl/crypto/pem/pem_xaux.c',
+ 'openssl/crypto/pem/pvkfmt.c',
+ 'openssl/crypto/pkcs12/p12_add.c',
+ 'openssl/crypto/pkcs12/p12_asn.c',
+ 'openssl/crypto/pkcs12/p12_attr.c',
+ 'openssl/crypto/pkcs12/p12_crpt.c',
+ 'openssl/crypto/pkcs12/p12_crt.c',
+ 'openssl/crypto/pkcs12/p12_decr.c',
+ 'openssl/crypto/pkcs12/p12_init.c',
+ 'openssl/crypto/pkcs12/p12_key.c',
+ 'openssl/crypto/pkcs12/p12_kiss.c',
+ 'openssl/crypto/pkcs12/p12_mutl.c',
+ 'openssl/crypto/pkcs12/p12_npas.c',
+ 'openssl/crypto/pkcs12/p12_p8d.c',
+ 'openssl/crypto/pkcs12/p12_p8e.c',
+ 'openssl/crypto/pkcs12/p12_sbag.c',
+ 'openssl/crypto/pkcs12/p12_utl.c',
+ 'openssl/crypto/pkcs12/pk12err.c',
+ 'openssl/crypto/pkcs7/bio_pk7.c',
+ 'openssl/crypto/pkcs7/pk7_asn1.c',
+ 'openssl/crypto/pkcs7/pk7_attr.c',
+ 'openssl/crypto/pkcs7/pk7_doit.c',
+ 'openssl/crypto/pkcs7/pk7_lib.c',
+ 'openssl/crypto/pkcs7/pk7_mime.c',
+ 'openssl/crypto/pkcs7/pk7_smime.c',
+ 'openssl/crypto/pkcs7/pkcs7err.c',
+ 'openssl/crypto/poly1305/poly1305.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
+ 'openssl/crypto/rand/rand_egd.c',
+ 'openssl/crypto/rand/rand_err.c',
+ 'openssl/crypto/rand/rand_lib.c',
+ 'openssl/crypto/rand/rand_unix.c',
+ 'openssl/crypto/rand/rand_vms.c',
+ 'openssl/crypto/rand/rand_win.c',
+ 'openssl/crypto/rand/randfile.c',
+ 'openssl/crypto/rc2/rc2_cbc.c',
+ 'openssl/crypto/rc2/rc2_ecb.c',
+ 'openssl/crypto/rc2/rc2_skey.c',
+ 'openssl/crypto/rc2/rc2cfb64.c',
+ 'openssl/crypto/rc2/rc2ofb64.c',
+ 'openssl/crypto/ripemd/rmd_dgst.c',
+ 'openssl/crypto/ripemd/rmd_one.c',
+ 'openssl/crypto/rsa/rsa_ameth.c',
+ 'openssl/crypto/rsa/rsa_asn1.c',
+ 'openssl/crypto/rsa/rsa_chk.c',
+ 'openssl/crypto/rsa/rsa_crpt.c',
+ 'openssl/crypto/rsa/rsa_depr.c',
+ 'openssl/crypto/rsa/rsa_err.c',
+ 'openssl/crypto/rsa/rsa_gen.c',
+ 'openssl/crypto/rsa/rsa_lib.c',
+ 'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
+ 'openssl/crypto/rsa/rsa_none.c',
+ 'openssl/crypto/rsa/rsa_oaep.c',
+ 'openssl/crypto/rsa/rsa_ossl.c',
+ 'openssl/crypto/rsa/rsa_pk1.c',
+ 'openssl/crypto/rsa/rsa_pmeth.c',
+ 'openssl/crypto/rsa/rsa_prn.c',
+ 'openssl/crypto/rsa/rsa_pss.c',
+ 'openssl/crypto/rsa/rsa_saos.c',
+ 'openssl/crypto/rsa/rsa_sign.c',
+ 'openssl/crypto/rsa/rsa_ssl.c',
+ 'openssl/crypto/rsa/rsa_x931.c',
+ 'openssl/crypto/rsa/rsa_x931g.c',
+ 'openssl/crypto/s390xcap.c',
+ 'openssl/crypto/seed/seed.c',
+ 'openssl/crypto/seed/seed_cbc.c',
+ 'openssl/crypto/seed/seed_cfb.c',
+ 'openssl/crypto/seed/seed_ecb.c',
+ 'openssl/crypto/seed/seed_ofb.c',
+ 'openssl/crypto/sha/sha1_one.c',
+ 'openssl/crypto/sha/sha1dgst.c',
+ 'openssl/crypto/sha/sha256.c',
+ 'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
+ 'openssl/crypto/srp/srp_lib.c',
+ 'openssl/crypto/srp/srp_vfy.c',
+ 'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
+ 'openssl/crypto/threads_none.c',
+ 'openssl/crypto/threads_pthread.c',
+ 'openssl/crypto/threads_win.c',
+ 'openssl/crypto/ts/ts_asn1.c',
+ 'openssl/crypto/ts/ts_conf.c',
+ 'openssl/crypto/ts/ts_err.c',
+ 'openssl/crypto/ts/ts_lib.c',
+ 'openssl/crypto/ts/ts_req_print.c',
+ 'openssl/crypto/ts/ts_req_utils.c',
+ 'openssl/crypto/ts/ts_rsp_print.c',
+ 'openssl/crypto/ts/ts_rsp_sign.c',
+ 'openssl/crypto/ts/ts_rsp_utils.c',
+ 'openssl/crypto/ts/ts_rsp_verify.c',
+ 'openssl/crypto/ts/ts_verify_ctx.c',
+ 'openssl/crypto/txt_db/txt_db.c',
+ 'openssl/crypto/ui/ui_err.c',
+ 'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
+ 'openssl/crypto/ui/ui_openssl.c',
+ 'openssl/crypto/ui/ui_util.c',
+ 'openssl/crypto/uid.c',
+ 'openssl/crypto/whrlpool/wp_block.c',
+ 'openssl/crypto/whrlpool/wp_dgst.c',
+ 'openssl/crypto/x509/by_dir.c',
+ 'openssl/crypto/x509/by_file.c',
+ 'openssl/crypto/x509/t_crl.c',
+ 'openssl/crypto/x509/t_req.c',
+ 'openssl/crypto/x509/t_x509.c',
+ 'openssl/crypto/x509/x509_att.c',
+ 'openssl/crypto/x509/x509_cmp.c',
+ 'openssl/crypto/x509/x509_d2.c',
+ 'openssl/crypto/x509/x509_def.c',
+ 'openssl/crypto/x509/x509_err.c',
+ 'openssl/crypto/x509/x509_ext.c',
+ 'openssl/crypto/x509/x509_lu.c',
+ 'openssl/crypto/x509/x509_meth.c',
+ 'openssl/crypto/x509/x509_obj.c',
+ 'openssl/crypto/x509/x509_r2x.c',
+ 'openssl/crypto/x509/x509_req.c',
+ 'openssl/crypto/x509/x509_set.c',
+ 'openssl/crypto/x509/x509_trs.c',
+ 'openssl/crypto/x509/x509_txt.c',
+ 'openssl/crypto/x509/x509_v3.c',
+ 'openssl/crypto/x509/x509_vfy.c',
+ 'openssl/crypto/x509/x509_vpm.c',
+ 'openssl/crypto/x509/x509cset.c',
+ 'openssl/crypto/x509/x509name.c',
+ 'openssl/crypto/x509/x509rset.c',
+ 'openssl/crypto/x509/x509spki.c',
+ 'openssl/crypto/x509/x509type.c',
+ 'openssl/crypto/x509/x_all.c',
+ 'openssl/crypto/x509/x_attrib.c',
+ 'openssl/crypto/x509/x_crl.c',
+ 'openssl/crypto/x509/x_exten.c',
+ 'openssl/crypto/x509/x_name.c',
+ 'openssl/crypto/x509/x_pubkey.c',
+ 'openssl/crypto/x509/x_req.c',
+ 'openssl/crypto/x509/x_x509.c',
+ 'openssl/crypto/x509/x_x509a.c',
+ 'openssl/crypto/x509v3/pcy_cache.c',
+ 'openssl/crypto/x509v3/pcy_data.c',
+ 'openssl/crypto/x509v3/pcy_lib.c',
+ 'openssl/crypto/x509v3/pcy_map.c',
+ 'openssl/crypto/x509v3/pcy_node.c',
+ 'openssl/crypto/x509v3/pcy_tree.c',
+ 'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
+ 'openssl/crypto/x509v3/v3_akey.c',
+ 'openssl/crypto/x509v3/v3_akeya.c',
+ 'openssl/crypto/x509v3/v3_alt.c',
+ 'openssl/crypto/x509v3/v3_asid.c',
+ 'openssl/crypto/x509v3/v3_bcons.c',
+ 'openssl/crypto/x509v3/v3_bitst.c',
+ 'openssl/crypto/x509v3/v3_conf.c',
+ 'openssl/crypto/x509v3/v3_cpols.c',
+ 'openssl/crypto/x509v3/v3_crld.c',
+ 'openssl/crypto/x509v3/v3_enum.c',
+ 'openssl/crypto/x509v3/v3_extku.c',
+ 'openssl/crypto/x509v3/v3_genn.c',
+ 'openssl/crypto/x509v3/v3_ia5.c',
+ 'openssl/crypto/x509v3/v3_info.c',
+ 'openssl/crypto/x509v3/v3_int.c',
+ 'openssl/crypto/x509v3/v3_lib.c',
+ 'openssl/crypto/x509v3/v3_ncons.c',
+ 'openssl/crypto/x509v3/v3_pci.c',
+ 'openssl/crypto/x509v3/v3_pcia.c',
+ 'openssl/crypto/x509v3/v3_pcons.c',
+ 'openssl/crypto/x509v3/v3_pku.c',
+ 'openssl/crypto/x509v3/v3_pmaps.c',
+ 'openssl/crypto/x509v3/v3_prn.c',
+ 'openssl/crypto/x509v3/v3_purp.c',
+ 'openssl/crypto/x509v3/v3_skey.c',
+ 'openssl/crypto/x509v3/v3_sxnet.c',
+ 'openssl/crypto/x509v3/v3_tlsf.c',
+ 'openssl/crypto/x509v3/v3_utl.c',
+ 'openssl/crypto/x509v3/v3err.c',
+ 'openssl/engines/e_capi.c',
+ 'openssl/engines/e_padlock.c',
+ ],
+ 'openssl_sources_linux32-s390x': [
+ './config/archs/linux32-s390x/asm_avx2/crypto/aes/aes-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-gf2m.s',
+ './config/archs/linux32-s390x/asm_avx2/crypto/bn/s390x-mont.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/chacha/chacha-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/modes/ghash-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/poly1305/poly1305-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/rc4/rc4-s390x.s',
+ './config/archs/linux32-s390x/asm_avx2/crypto/s390xcpuid.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/sha/keccak1600-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/sha/sha1-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/sha/sha256-s390x.S',
+ './config/archs/linux32-s390x/asm_avx2/crypto/sha/sha512-s390x.S',
+ ],
+ 'openssl_defines_linux32-s390x': [
+ 'NDEBUG',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
+ 'OPENSSL_PIC',
+ 'OPENSSL_CPUID_OBJ',
+ 'OPENSSL_BN_ASM_MONT',
+ 'OPENSSL_BN_ASM_GF2m',
+ 'SHA1_ASM',
+ 'SHA256_ASM',
+ 'SHA512_ASM',
+ 'KECCAK1600_ASM',
+ 'RC4_ASM',
+ 'AES_ASM',
+ 'AES_CTR_ASM',
+ 'AES_XTS_ASM',
+ 'GHASH_ASM',
+ 'POLY1305_ASM',
+ ],
+ 'openssl_cflags_linux32-s390x': [
+ '-Wa,--noexecstack',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
+ ],
+ 'openssl_ex_libs_linux32-s390x': [
+ '-ldl -pthread',
+ ],
+ },
+ 'include_dirs': [
+ '.',
+ './include',
+ './crypto',
+ './crypto/include/internal',
+ ],
+ 'defines': ['<@(openssl_defines_linux32-s390x)'],
+ 'cflags' : ['<@(openssl_cflags_linux32-s390x)'],
+ 'libraries': ['<@(openssl_ex_libs_linux32-s390x)'],
+ 'sources': ['<@(openssl_sources)', '<@(openssl_sources_linux32-s390x)'],
+}
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
index 0fcbf6e406..1b51c06f84 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
@@ -1,3 +1,5 @@
+#! /usr/bin/env perl
+
package configdata;
use strict;
@@ -9,64 +11,125 @@ our @ISA = qw(Exporter);
our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables);
our %config = (
+ AR => "ar",
+ ARFLAGS => [ "r" ],
+ CC => "gcc",
+ CFLAGS => [ "-Wall -O3" ],
+ CPPDEFINES => [ ],
+ CPPFLAGS => [ ],
+ CPPINCLUDES => [ ],
+ CXX => "g++",
+ CXXFLAGS => [ "-Wall -O3" ],
+ HASHBANGPERL => "/usr/bin/env perl",
+ LDFLAGS => [ ],
+ LDLIBS => [ ],
+ PERL => "/usr/bin/perl",
+ RANLIB => "ranlib",
+ RC => "windres",
b32 => "1",
b64 => "0",
b64l => "0",
- baseaddr => "0xFB00000",
bn_ll => "1",
build_file => "Makefile",
- build_file_templates => [ "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
- build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info" ],
+ build_file_templates => [ "Configurations/common0.tmpl", "Configurations/unix-Makefile.tmpl", "Configurations/common.tmpl" ],
+ build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ],
build_type => "release",
builddir => ".",
- cc => "gcc",
- cflags => "",
- conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ],
- cross_compile_prefix => "",
- defines => [ "DSO_DLFCN", "HAVE_DLFCN_H", "NDEBUG", "OPENSSL_THREADS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_PIC" ],
+ cflags => [ ],
+ conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
+ cppflags => [ ],
+ cxxflags => [ ],
+ defines => [ "NDEBUG" ],
dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ],
dynamic_engines => "0",
engdirs => [ ],
- ex_libs => "",
+ ex_libs => [ ],
export_var_as_fn => "0",
- fips => "0",
- fipslibdir => "/usr/local/ssl/fips-2.0/lib/",
- hashbangperl => "/usr/bin/env perl",
+ includes => [ ],
+ lflags => [ ],
+ lib_defines => [ "OPENSSL_PIC" ],
libdir => "",
major => "1",
- makedepprog => "gcc",
- minor => "1.0",
+ makedepprog => "\$(CROSS_COMPILE)gcc",
+ minor => "1.1",
openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ],
openssl_api_defines => [ ],
- openssl_other_defines => [ "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_ASM", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_AFALGENG" ],
+ openssl_other_defines => [ "OPENSSL_RAND_SEED_OS", "OPENSSL_NO_AFALGENG", "OPENSSL_NO_ASAN", "OPENSSL_NO_ASM", "OPENSSL_NO_CRYPTO_MDEBUG", "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", "OPENSSL_NO_DEVCRYPTOENG", "OPENSSL_NO_EC_NISTP_64_GCC_128", "OPENSSL_NO_EGD", "OPENSSL_NO_EXTERNAL_TESTS", "OPENSSL_NO_FUZZ_AFL", "OPENSSL_NO_FUZZ_LIBFUZZER", "OPENSSL_NO_HEARTBEATS", "OPENSSL_NO_MSAN", "OPENSSL_NO_SCTP", "OPENSSL_NO_SSL_TRACE", "OPENSSL_NO_SSL3", "OPENSSL_NO_SSL3_METHOD", "OPENSSL_NO_UBSAN", "OPENSSL_NO_UNIT_TEST", "OPENSSL_NO_WEAK_SSL_CIPHERS", "OPENSSL_NO_DYNAMIC_ENGINE", "OPENSSL_NO_AFALGENG" ],
openssl_sys_defines => [ ],
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
- options => " no-afalgeng no-asan no-asm no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl => "/usr/bin/perl",
+ options => " no-afalgeng no-asan no-asm no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_cmd => "/usr/bin/perl",
+ perl_version => "5.26.2",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux32-s390x" ],
+ perlenv => {
+ "AR" => undef,
+ "ARFLAGS" => undef,
+ "AS" => undef,
+ "ASFLAGS" => undef,
+ "BUILDFILE" => undef,
+ "CC" => undef,
+ "CFLAGS" => undef,
+ "CPP" => undef,
+ "CPPDEFINES" => undef,
+ "CPPFLAGS" => undef,
+ "CPPINCLUDES" => undef,
+ "CROSS_COMPILE" => undef,
+ "CXX" => undef,
+ "CXXFLAGS" => undef,
+ "HASHBANGPERL" => undef,
+ "LD" => undef,
+ "LDFLAGS" => undef,
+ "LDLIBS" => undef,
+ "MT" => undef,
+ "MTFLAGS" => undef,
+ "OPENSSL_LOCAL_CONFIG_DIR" => undef,
+ "PERL" => undef,
+ "RANLIB" => undef,
+ "RC" => undef,
+ "RCFLAGS" => undef,
+ "RM" => undef,
+ "WINDRES" => undef,
+ "__CNF_CFLAGS" => undef,
+ "__CNF_CPPDEFINES" => undef,
+ "__CNF_CPPFLAGS" => undef,
+ "__CNF_CPPINCLUDES" => undef,
+ "__CNF_CXXFLAGS" => undef,
+ "__CNF_LDFLAGS" => undef,
+ "__CNF_LDLIBS" => undef,
+ },
prefix => "",
processor => "",
rc4_int => "unsigned char",
- sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "des", "aes", "rc2", "rc4", "idea", "bf", "cast", "camellia", "seed", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf" ],
- shared_ldflag => "",
+ sdirs => [ "objects", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "ocsp", "ui", "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store" ],
shlib_major => "1",
shlib_minor => "1",
shlib_version_history => "",
shlib_version_number => "1.1",
sourcedir => ".",
target => "linux32-s390x",
- version => "1.1.0j",
- version_num => "0x101000afL",
+ tdirs => [ "ossl_shim" ],
+ version => "1.1.1a",
+ version_num => "0x1010101fL",
);
our %target = (
- _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf" ],
+ AR => "ar",
+ ARFLAGS => "r",
+ CC => "gcc",
+ CFLAGS => "-Wall -O3",
+ CXX => "g++",
+ CXXFLAGS => "-Wall -O3",
+ HASHBANGPERL => "/usr/bin/env perl",
+ RANLIB => "ranlib",
+ RC => "windres",
+ _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
aes_obj => "aes_core.o aes_cbc.o",
apps_aux_src => "",
+ apps_init_src => "",
apps_obj => "",
- ar => "ar",
bf_asm_src => "bf_enc.c",
bf_obj => "bf_enc.o",
bn_asm_src => "",
@@ -76,48 +139,60 @@ our %target = (
build_scheme => [ "unified", "unix" ],
cast_asm_src => "c_enc.c",
cast_obj => "c_enc.o",
- cc => "gcc",
- cflags => "-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN",
+ cflags => "-pthread -m31 -Wa,-mzarch",
chacha_asm_src => "chacha_enc.c",
chacha_obj => "chacha_enc.o",
cmll_asm_src => "camellia.c cmll_misc.c cmll_cbc.c",
cmll_obj => "camellia.o cmll_misc.o cmll_cbc.o",
+ cppflags => "",
cpuid_asm_src => "mem_clr.c",
cpuid_obj => "mem_clr.o",
+ cxxflags => "-std=c++11 -pthread -m31 -Wa,-mzarch",
defines => [ ],
des_asm_src => "des_enc.c fcrypt_b.c",
des_obj => "des_enc.o fcrypt_b.o",
+ disable => [ ],
dso_extension => ".so",
- dso_scheme => "DLFCN",
+ dso_scheme => "dlfcn",
ec_asm_src => "",
ec_obj => "",
+ enable => [ "afalgeng" ],
ex_libs => "-ldl -pthread",
exe_extension => "",
+ includes => [ ],
+ keccak1600_asm_src => "keccak1600.c",
+ keccak1600_obj => "keccak1600.o",
+ lflags => "",
+ lib_cflags => "",
+ lib_cppflags => "-DOPENSSL_USE_NODELETE -DB_ENDIAN",
+ lib_defines => [ ],
md5_asm_src => "",
md5_obj => "",
modes_asm_src => "",
modes_obj => "",
+ module_cflags => "-fPIC",
+ module_cxxflags => "",
+ module_ldflags => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
multilib => "/highgprs",
- nm => "nm",
padlock_asm_src => "",
padlock_obj => "",
perlasm_scheme => "31",
poly1305_asm_src => "",
poly1305_obj => "",
- ranlib => "\$(CROSS_COMPILE)ranlib",
- rc => "windres",
rc4_asm_src => "rc4_enc.c rc4_skey.c",
rc4_obj => "rc4_enc.o rc4_skey.o",
rc5_asm_src => "rc5_enc.c",
rc5_obj => "rc5_enc.o",
rmd160_asm_src => "",
rmd160_obj => "",
- shared_cflag => "-fPIC -DOPENSSL_USE_NODELETE",
+ shared_cflag => "-fPIC",
+ shared_defflag => "-Wl,--version-script=",
shared_defines => [ ],
- shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
+ shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)",
shared_extension_simple => ".so",
- shared_ldflag => "-Wl,-znodelete -m31",
+ shared_ldflag => "-Wl,-znodelete -shared -Wl,-Bsymbolic",
shared_rcflag => "",
+ shared_sonameflag => "-Wl,-soname=",
shared_target => "linux-shared",
template => "1",
thread_defines => [ ],
@@ -130,17 +205,19 @@ our %target = (
);
our %available_protocols = (
- tls => [ "ssl3", "tls1", "tls1_1", "tls1_2" ],
+ tls => [ "ssl3", "tls1", "tls1_1", "tls1_2", "tls1_3" ],
dtls => [ "dtls1", "dtls1_2" ],
);
our @disablables = (
"afalgeng",
+ "aria",
"asan",
"asm",
"async",
"autoalginit",
"autoerrinit",
+ "autoload-config",
"bf",
"blake2",
"camellia",
@@ -155,6 +232,7 @@ our @disablables = (
"ct",
"deprecated",
"des",
+ "devcryptoeng",
"dgram",
"dh",
"dsa",
@@ -169,6 +247,7 @@ our @disablables = (
"egd",
"engine",
"err",
+ "external-tests",
"filenames",
"fuzz-libfuzzer",
"fuzz-afl",
@@ -199,6 +278,10 @@ our @disablables = (
"sctp",
"seed",
"shared",
+ "siphash",
+ "sm2",
+ "sm3",
+ "sm4",
"sock",
"srp",
"srtp",
@@ -207,11 +290,12 @@ our @disablables = (
"ssl-trace",
"static-engine",
"stdio",
+ "tests",
"threads",
"tls",
"ts",
"ubsan",
- "ui",
+ "ui-console",
"unit-test",
"whirlpool",
"weak-ssl-ciphers",
@@ -225,6 +309,7 @@ our @disablables = (
"tls1_1-method",
"tls1_2",
"tls1_2-method",
+ "tls1_3",
"dtls1",
"dtls1-method",
"dtls1_2",
@@ -238,9 +323,11 @@ our %disabled = (
"comp" => "option",
"crypto-mdebug" => "default",
"crypto-mdebug-backtrace" => "default",
+ "devcryptoeng" => "default",
"dynamic-engine" => "forced",
"ec_nistp_64_gcc_128" => "default",
"egd" => "default",
+ "external-tests" => "default",
"fuzz-afl" => "default",
"fuzz-libfuzzer" => "default",
"heartbeats" => "default",
@@ -271,14 +358,6 @@ our %unified_info = (
"crypto/include/internal/dso_conf.h",
"include/openssl/opensslconf.h",
],
- "apps/app_rand.o" =>
- [
- "apps/progs.h",
- ],
- "apps/apps.o" =>
- [
- "apps/progs.h",
- ],
"apps/asn1pars.o" =>
[
"apps/progs.h",
@@ -361,16 +440,13 @@ our %unified_info = (
],
"apps/openssl" =>
[
+ "apps/libapps.a",
"libssl",
],
"apps/openssl.o" =>
[
"apps/progs.h",
],
- "apps/opt.o" =>
- [
- "apps/progs.h",
- ],
"apps/passwd.o" =>
[
"apps/progs.h",
@@ -427,10 +503,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_cb.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_client.o" =>
[
"apps/progs.h",
@@ -439,10 +511,6 @@ our %unified_info = (
[
"apps/progs.h",
],
- "apps/s_socket.o" =>
- [
- "apps/progs.h",
- ],
"apps/s_time.o" =>
[
"apps/progs.h",
@@ -467,6 +535,10 @@ our %unified_info = (
[
"apps/progs.h",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/progs.h",
+ ],
"apps/ts.o" =>
[
"apps/progs.h",
@@ -590,6 +662,7 @@ our %unified_info = (
"fuzz/asn1-test" =>
[
"libcrypto",
+ "libssl",
],
"fuzz/asn1parse-test" =>
[
@@ -603,6 +676,11 @@ our %unified_info = (
[
"libcrypto",
],
+ "fuzz/client-test" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"fuzz/cms-test" =>
[
"libcrypto",
@@ -632,10 +710,18 @@ our %unified_info = (
[
"configdata.pm",
],
+ "libcrypto.map" =>
+ [
+ "util/libcrypto.num",
+ ],
"libssl" =>
[
"libcrypto",
],
+ "libssl.map" =>
+ [
+ "util/libssl.num",
+ ],
"test/aborttest" =>
[
"libcrypto",
@@ -643,11 +729,38 @@ our %unified_info = (
"test/afalgtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_decode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/asynciotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/asynctest" =>
[
@@ -657,22 +770,32 @@ our %unified_info = (
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/bftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/bio_callback_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/bio_enc_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bioprinttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/bntest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/buildtest_aes" =>
[
@@ -804,11 +927,6 @@ our %unified_info = (
"libcrypto",
"libssl",
],
- "test/buildtest_err" =>
- [
- "libcrypto",
- "libssl",
- ],
"test/buildtest_evp" =>
[
"libcrypto",
@@ -904,6 +1022,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_rc2" =>
[
"libcrypto",
@@ -964,6 +1087,11 @@ our %unified_info = (
"libcrypto",
"libssl",
],
+ "test/buildtest_store" =>
+ [
+ "libcrypto",
+ "libssl",
+ ],
"test/buildtest_symhacks" =>
[
"libcrypto",
@@ -1012,262 +1140,2113 @@ our %unified_info = (
"test/casttest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/chacha_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/cipherlist_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/ciphername_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/clienthellotest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/cmsapitest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/conf_include_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/constant_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/crltest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ct_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ctype_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/d2i_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/danetest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/destest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/dhtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/drbgtest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/dsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/dtls_mtu_test" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/dtlstest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/dtlsv1listentest" =>
[
"libssl",
+ "test/libtestutil.a",
],
"test/ecdsatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ecstresstest" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ectest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/enginetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/errtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/evp_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exdatatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/exptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/fatalerrtest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/gmdifftest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/heartbeat_test" =>
+ "test/gosttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/hmactest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/ideatest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/igetest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/md4test" =>
+ "test/libtestutil.a" =>
[
"libcrypto",
],
- "test/md5test" =>
+ "test/md2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/mdc2_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/mdc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/memleaktest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/packettest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/pbelutest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/randtest" =>
+ "test/pemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/pkey_meth_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/rc2test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc4test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/rc5test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/recordlentest" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/rsa_mp_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/rsa_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/sanitytest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/secmemtest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
- "test/sha1test" =>
+ "test/servername_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
- "test/sha256t" =>
+ "test/siphash_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
],
- "test/sha512t" =>
+ "test/sm2_internal_test" =>
[
- "libcrypto",
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
+ "test/sm4_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/srptest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/ssl_test" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssl_test_ctx_test" =>
[
"libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslapitest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
+ ],
+ "test/sslbuffertest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/sslcorrupttest" =>
[
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
"test/ssltest_old" =>
[
"libcrypto",
"libssl",
],
+ "test/stack_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/test_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
"test/threadstest" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/time_offset_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/uitest" =>
+ [
+ "apps/libapps.a",
+ "libcrypto",
+ "libssl",
+ "test/libtestutil.a",
],
"test/v3ext" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/v3nametest" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/verify_extra_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/versions" =>
[
"libcrypto",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
"libcrypto",
+ "libssl.a",
+ "test/libtestutil.a",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "libcrypto",
+ "test/libtestutil.a",
],
"test/x509_dup_cert_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
+ ],
+ "test/x509_internal_test" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
],
"test/x509_time_test" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
"test/x509aux" =>
[
"libcrypto",
+ "test/libtestutil.a",
],
},
+ "dirinfo" =>
+ {
+ "apps" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "apps/openssl",
+ ],
+ "lib" =>
+ [
+ "apps/libapps.a",
+ ],
+ "script" =>
+ [
+ "apps/CA.pl",
+ "apps/tsget.pl",
+ ],
+ },
+ },
+ "crypto" =>
+ {
+ "deps" =>
+ [
+ "crypto/cpt_err.o",
+ "crypto/cryptlib.o",
+ "crypto/ctype.o",
+ "crypto/cversion.o",
+ "crypto/ebcdic.o",
+ "crypto/ex_data.o",
+ "crypto/getenv.o",
+ "crypto/init.o",
+ "crypto/mem.o",
+ "crypto/mem_clr.o",
+ "crypto/mem_dbg.o",
+ "crypto/mem_sec.o",
+ "crypto/o_dir.o",
+ "crypto/o_fips.o",
+ "crypto/o_fopen.o",
+ "crypto/o_init.o",
+ "crypto/o_str.o",
+ "crypto/o_time.o",
+ "crypto/threads_none.o",
+ "crypto/threads_pthread.o",
+ "crypto/threads_win.o",
+ "crypto/uid.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aes" =>
+ {
+ "deps" =>
+ [
+ "crypto/aes/aes_cbc.o",
+ "crypto/aes/aes_cfb.o",
+ "crypto/aes/aes_core.o",
+ "crypto/aes/aes_ecb.o",
+ "crypto/aes/aes_ige.o",
+ "crypto/aes/aes_misc.o",
+ "crypto/aes/aes_ofb.o",
+ "crypto/aes/aes_wrap.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/aria" =>
+ {
+ "deps" =>
+ [
+ "crypto/aria/aria.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/asn1" =>
+ {
+ "deps" =>
+ [
+ "crypto/asn1/a_bitstr.o",
+ "crypto/asn1/a_d2i_fp.o",
+ "crypto/asn1/a_digest.o",
+ "crypto/asn1/a_dup.o",
+ "crypto/asn1/a_gentm.o",
+ "crypto/asn1/a_i2d_fp.o",
+ "crypto/asn1/a_int.o",
+ "crypto/asn1/a_mbstr.o",
+ "crypto/asn1/a_object.o",
+ "crypto/asn1/a_octet.o",
+ "crypto/asn1/a_print.o",
+ "crypto/asn1/a_sign.o",
+ "crypto/asn1/a_strex.o",
+ "crypto/asn1/a_strnid.o",
+ "crypto/asn1/a_time.o",
+ "crypto/asn1/a_type.o",
+ "crypto/asn1/a_utctm.o",
+ "crypto/asn1/a_utf8.o",
+ "crypto/asn1/a_verify.o",
+ "crypto/asn1/ameth_lib.o",
+ "crypto/asn1/asn1_err.o",
+ "crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
+ "crypto/asn1/asn1_lib.o",
+ "crypto/asn1/asn1_par.o",
+ "crypto/asn1/asn_mime.o",
+ "crypto/asn1/asn_moid.o",
+ "crypto/asn1/asn_mstbl.o",
+ "crypto/asn1/asn_pack.o",
+ "crypto/asn1/bio_asn1.o",
+ "crypto/asn1/bio_ndef.o",
+ "crypto/asn1/d2i_pr.o",
+ "crypto/asn1/d2i_pu.o",
+ "crypto/asn1/evp_asn1.o",
+ "crypto/asn1/f_int.o",
+ "crypto/asn1/f_string.o",
+ "crypto/asn1/i2d_pr.o",
+ "crypto/asn1/i2d_pu.o",
+ "crypto/asn1/n_pkey.o",
+ "crypto/asn1/nsseq.o",
+ "crypto/asn1/p5_pbe.o",
+ "crypto/asn1/p5_pbev2.o",
+ "crypto/asn1/p5_scrypt.o",
+ "crypto/asn1/p8_pkey.o",
+ "crypto/asn1/t_bitst.o",
+ "crypto/asn1/t_pkey.o",
+ "crypto/asn1/t_spki.o",
+ "crypto/asn1/tasn_dec.o",
+ "crypto/asn1/tasn_enc.o",
+ "crypto/asn1/tasn_fre.o",
+ "crypto/asn1/tasn_new.o",
+ "crypto/asn1/tasn_prn.o",
+ "crypto/asn1/tasn_scn.o",
+ "crypto/asn1/tasn_typ.o",
+ "crypto/asn1/tasn_utl.o",
+ "crypto/asn1/x_algor.o",
+ "crypto/asn1/x_bignum.o",
+ "crypto/asn1/x_info.o",
+ "crypto/asn1/x_int64.o",
+ "crypto/asn1/x_long.o",
+ "crypto/asn1/x_pkey.o",
+ "crypto/asn1/x_sig.o",
+ "crypto/asn1/x_spki.o",
+ "crypto/asn1/x_val.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/async.o",
+ "crypto/async/async_err.o",
+ "crypto/async/async_wait.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/async/arch" =>
+ {
+ "deps" =>
+ [
+ "crypto/async/arch/async_null.o",
+ "crypto/async/arch/async_posix.o",
+ "crypto/async/arch/async_win.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bf" =>
+ {
+ "deps" =>
+ [
+ "crypto/bf/bf_cfb64.o",
+ "crypto/bf/bf_ecb.o",
+ "crypto/bf/bf_enc.o",
+ "crypto/bf/bf_ofb64.o",
+ "crypto/bf/bf_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bio" =>
+ {
+ "deps" =>
+ [
+ "crypto/bio/b_addr.o",
+ "crypto/bio/b_dump.o",
+ "crypto/bio/b_print.o",
+ "crypto/bio/b_sock.o",
+ "crypto/bio/b_sock2.o",
+ "crypto/bio/bf_buff.o",
+ "crypto/bio/bf_lbuf.o",
+ "crypto/bio/bf_nbio.o",
+ "crypto/bio/bf_null.o",
+ "crypto/bio/bio_cb.o",
+ "crypto/bio/bio_err.o",
+ "crypto/bio/bio_lib.o",
+ "crypto/bio/bio_meth.o",
+ "crypto/bio/bss_acpt.o",
+ "crypto/bio/bss_bio.o",
+ "crypto/bio/bss_conn.o",
+ "crypto/bio/bss_dgram.o",
+ "crypto/bio/bss_fd.o",
+ "crypto/bio/bss_file.o",
+ "crypto/bio/bss_log.o",
+ "crypto/bio/bss_mem.o",
+ "crypto/bio/bss_null.o",
+ "crypto/bio/bss_sock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/blake2" =>
+ {
+ "deps" =>
+ [
+ "crypto/blake2/blake2b.o",
+ "crypto/blake2/blake2s.o",
+ "crypto/blake2/m_blake2b.o",
+ "crypto/blake2/m_blake2s.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/bn" =>
+ {
+ "deps" =>
+ [
+ "crypto/bn/bn_add.o",
+ "crypto/bn/bn_blind.o",
+ "crypto/bn/bn_const.o",
+ "crypto/bn/bn_ctx.o",
+ "crypto/bn/bn_depr.o",
+ "crypto/bn/bn_dh.o",
+ "crypto/bn/bn_div.o",
+ "crypto/bn/bn_err.o",
+ "crypto/bn/bn_exp.o",
+ "crypto/bn/bn_exp2.o",
+ "crypto/bn/bn_gcd.o",
+ "crypto/bn/bn_gf2m.o",
+ "crypto/bn/bn_intern.o",
+ "crypto/bn/bn_kron.o",
+ "crypto/bn/bn_lib.o",
+ "crypto/bn/bn_mod.o",
+ "crypto/bn/bn_mont.o",
+ "crypto/bn/bn_mpi.o",
+ "crypto/bn/bn_mul.o",
+ "crypto/bn/bn_nist.o",
+ "crypto/bn/bn_prime.o",
+ "crypto/bn/bn_print.o",
+ "crypto/bn/bn_rand.o",
+ "crypto/bn/bn_recp.o",
+ "crypto/bn/bn_shift.o",
+ "crypto/bn/bn_sqr.o",
+ "crypto/bn/bn_sqrt.o",
+ "crypto/bn/bn_srp.o",
+ "crypto/bn/bn_word.o",
+ "crypto/bn/bn_x931p.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/buffer" =>
+ {
+ "deps" =>
+ [
+ "crypto/buffer/buf_err.o",
+ "crypto/buffer/buffer.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/camellia" =>
+ {
+ "deps" =>
+ [
+ "crypto/camellia/camellia.o",
+ "crypto/camellia/cmll_cbc.o",
+ "crypto/camellia/cmll_cfb.o",
+ "crypto/camellia/cmll_ctr.o",
+ "crypto/camellia/cmll_ecb.o",
+ "crypto/camellia/cmll_misc.o",
+ "crypto/camellia/cmll_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cast" =>
+ {
+ "deps" =>
+ [
+ "crypto/cast/c_cfb64.o",
+ "crypto/cast/c_ecb.o",
+ "crypto/cast/c_enc.o",
+ "crypto/cast/c_ofb64.o",
+ "crypto/cast/c_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/chacha" =>
+ {
+ "deps" =>
+ [
+ "crypto/chacha/chacha_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/cmac/cm_ameth.o",
+ "crypto/cmac/cm_pmeth.o",
+ "crypto/cmac/cmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/cms" =>
+ {
+ "deps" =>
+ [
+ "crypto/cms/cms_asn1.o",
+ "crypto/cms/cms_att.o",
+ "crypto/cms/cms_cd.o",
+ "crypto/cms/cms_dd.o",
+ "crypto/cms/cms_enc.o",
+ "crypto/cms/cms_env.o",
+ "crypto/cms/cms_err.o",
+ "crypto/cms/cms_ess.o",
+ "crypto/cms/cms_io.o",
+ "crypto/cms/cms_kari.o",
+ "crypto/cms/cms_lib.o",
+ "crypto/cms/cms_pwri.o",
+ "crypto/cms/cms_sd.o",
+ "crypto/cms/cms_smime.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/conf" =>
+ {
+ "deps" =>
+ [
+ "crypto/conf/conf_api.o",
+ "crypto/conf/conf_def.o",
+ "crypto/conf/conf_err.o",
+ "crypto/conf/conf_lib.o",
+ "crypto/conf/conf_mall.o",
+ "crypto/conf/conf_mod.o",
+ "crypto/conf/conf_sap.o",
+ "crypto/conf/conf_ssl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ct" =>
+ {
+ "deps" =>
+ [
+ "crypto/ct/ct_b64.o",
+ "crypto/ct/ct_err.o",
+ "crypto/ct/ct_log.o",
+ "crypto/ct/ct_oct.o",
+ "crypto/ct/ct_policy.o",
+ "crypto/ct/ct_prn.o",
+ "crypto/ct/ct_sct.o",
+ "crypto/ct/ct_sct_ctx.o",
+ "crypto/ct/ct_vfy.o",
+ "crypto/ct/ct_x509v3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/des" =>
+ {
+ "deps" =>
+ [
+ "crypto/des/cbc_cksm.o",
+ "crypto/des/cbc_enc.o",
+ "crypto/des/cfb64ede.o",
+ "crypto/des/cfb64enc.o",
+ "crypto/des/cfb_enc.o",
+ "crypto/des/des_enc.o",
+ "crypto/des/ecb3_enc.o",
+ "crypto/des/ecb_enc.o",
+ "crypto/des/fcrypt.o",
+ "crypto/des/fcrypt_b.o",
+ "crypto/des/ofb64ede.o",
+ "crypto/des/ofb64enc.o",
+ "crypto/des/ofb_enc.o",
+ "crypto/des/pcbc_enc.o",
+ "crypto/des/qud_cksm.o",
+ "crypto/des/rand_key.o",
+ "crypto/des/set_key.o",
+ "crypto/des/str2key.o",
+ "crypto/des/xcbc_enc.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dh" =>
+ {
+ "deps" =>
+ [
+ "crypto/dh/dh_ameth.o",
+ "crypto/dh/dh_asn1.o",
+ "crypto/dh/dh_check.o",
+ "crypto/dh/dh_depr.o",
+ "crypto/dh/dh_err.o",
+ "crypto/dh/dh_gen.o",
+ "crypto/dh/dh_kdf.o",
+ "crypto/dh/dh_key.o",
+ "crypto/dh/dh_lib.o",
+ "crypto/dh/dh_meth.o",
+ "crypto/dh/dh_pmeth.o",
+ "crypto/dh/dh_prn.o",
+ "crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/dsa/dsa_ameth.o",
+ "crypto/dsa/dsa_asn1.o",
+ "crypto/dsa/dsa_depr.o",
+ "crypto/dsa/dsa_err.o",
+ "crypto/dsa/dsa_gen.o",
+ "crypto/dsa/dsa_key.o",
+ "crypto/dsa/dsa_lib.o",
+ "crypto/dsa/dsa_meth.o",
+ "crypto/dsa/dsa_ossl.o",
+ "crypto/dsa/dsa_pmeth.o",
+ "crypto/dsa/dsa_prn.o",
+ "crypto/dsa/dsa_sign.o",
+ "crypto/dsa/dsa_vrf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/dso" =>
+ {
+ "deps" =>
+ [
+ "crypto/dso/dso_dl.o",
+ "crypto/dso/dso_dlfcn.o",
+ "crypto/dso/dso_err.o",
+ "crypto/dso/dso_lib.o",
+ "crypto/dso/dso_openssl.o",
+ "crypto/dso/dso_vms.o",
+ "crypto/dso/dso_win32.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve25519.o",
+ "crypto/ec/ec2_oct.o",
+ "crypto/ec/ec2_smpl.o",
+ "crypto/ec/ec_ameth.o",
+ "crypto/ec/ec_asn1.o",
+ "crypto/ec/ec_check.o",
+ "crypto/ec/ec_curve.o",
+ "crypto/ec/ec_cvt.o",
+ "crypto/ec/ec_err.o",
+ "crypto/ec/ec_key.o",
+ "crypto/ec/ec_kmeth.o",
+ "crypto/ec/ec_lib.o",
+ "crypto/ec/ec_mult.o",
+ "crypto/ec/ec_oct.o",
+ "crypto/ec/ec_pmeth.o",
+ "crypto/ec/ec_print.o",
+ "crypto/ec/ecdh_kdf.o",
+ "crypto/ec/ecdh_ossl.o",
+ "crypto/ec/ecdsa_ossl.o",
+ "crypto/ec/ecdsa_sign.o",
+ "crypto/ec/ecdsa_vrf.o",
+ "crypto/ec/eck_prn.o",
+ "crypto/ec/ecp_mont.o",
+ "crypto/ec/ecp_nist.o",
+ "crypto/ec/ecp_nistp224.o",
+ "crypto/ec/ecp_nistp256.o",
+ "crypto/ec/ecp_nistp521.o",
+ "crypto/ec/ecp_nistputil.o",
+ "crypto/ec/ecp_oct.o",
+ "crypto/ec/ecp_smpl.o",
+ "crypto/ec/ecx_meth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ec/curve448/arch_32" =>
+ {
+ "deps" =>
+ [
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/engine" =>
+ {
+ "deps" =>
+ [
+ "crypto/engine/eng_all.o",
+ "crypto/engine/eng_cnf.o",
+ "crypto/engine/eng_ctrl.o",
+ "crypto/engine/eng_dyn.o",
+ "crypto/engine/eng_err.o",
+ "crypto/engine/eng_fat.o",
+ "crypto/engine/eng_init.o",
+ "crypto/engine/eng_lib.o",
+ "crypto/engine/eng_list.o",
+ "crypto/engine/eng_openssl.o",
+ "crypto/engine/eng_pkey.o",
+ "crypto/engine/eng_rdrand.o",
+ "crypto/engine/eng_table.o",
+ "crypto/engine/tb_asnmth.o",
+ "crypto/engine/tb_cipher.o",
+ "crypto/engine/tb_dh.o",
+ "crypto/engine/tb_digest.o",
+ "crypto/engine/tb_dsa.o",
+ "crypto/engine/tb_eckey.o",
+ "crypto/engine/tb_pkmeth.o",
+ "crypto/engine/tb_rand.o",
+ "crypto/engine/tb_rsa.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/err" =>
+ {
+ "deps" =>
+ [
+ "crypto/err/err.o",
+ "crypto/err/err_all.o",
+ "crypto/err/err_prn.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/evp" =>
+ {
+ "deps" =>
+ [
+ "crypto/evp/bio_b64.o",
+ "crypto/evp/bio_enc.o",
+ "crypto/evp/bio_md.o",
+ "crypto/evp/bio_ok.o",
+ "crypto/evp/c_allc.o",
+ "crypto/evp/c_alld.o",
+ "crypto/evp/cmeth_lib.o",
+ "crypto/evp/digest.o",
+ "crypto/evp/e_aes.o",
+ "crypto/evp/e_aes_cbc_hmac_sha1.o",
+ "crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
+ "crypto/evp/e_bf.o",
+ "crypto/evp/e_camellia.o",
+ "crypto/evp/e_cast.o",
+ "crypto/evp/e_chacha20_poly1305.o",
+ "crypto/evp/e_des.o",
+ "crypto/evp/e_des3.o",
+ "crypto/evp/e_idea.o",
+ "crypto/evp/e_null.o",
+ "crypto/evp/e_old.o",
+ "crypto/evp/e_rc2.o",
+ "crypto/evp/e_rc4.o",
+ "crypto/evp/e_rc4_hmac_md5.o",
+ "crypto/evp/e_rc5.o",
+ "crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
+ "crypto/evp/e_xcbc_d.o",
+ "crypto/evp/encode.o",
+ "crypto/evp/evp_cnf.o",
+ "crypto/evp/evp_enc.o",
+ "crypto/evp/evp_err.o",
+ "crypto/evp/evp_key.o",
+ "crypto/evp/evp_lib.o",
+ "crypto/evp/evp_pbe.o",
+ "crypto/evp/evp_pkey.o",
+ "crypto/evp/m_md2.o",
+ "crypto/evp/m_md4.o",
+ "crypto/evp/m_md5.o",
+ "crypto/evp/m_md5_sha1.o",
+ "crypto/evp/m_mdc2.o",
+ "crypto/evp/m_null.o",
+ "crypto/evp/m_ripemd.o",
+ "crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
+ "crypto/evp/m_sigver.o",
+ "crypto/evp/m_wp.o",
+ "crypto/evp/names.o",
+ "crypto/evp/p5_crpt.o",
+ "crypto/evp/p5_crpt2.o",
+ "crypto/evp/p_dec.o",
+ "crypto/evp/p_enc.o",
+ "crypto/evp/p_lib.o",
+ "crypto/evp/p_open.o",
+ "crypto/evp/p_seal.o",
+ "crypto/evp/p_sign.o",
+ "crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
+ "crypto/evp/pmeth_fn.o",
+ "crypto/evp/pmeth_gn.o",
+ "crypto/evp/pmeth_lib.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/hmac" =>
+ {
+ "deps" =>
+ [
+ "crypto/hmac/hm_ameth.o",
+ "crypto/hmac/hm_pmeth.o",
+ "crypto/hmac/hmac.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/idea" =>
+ {
+ "deps" =>
+ [
+ "crypto/idea/i_cbc.o",
+ "crypto/idea/i_cfb64.o",
+ "crypto/idea/i_ecb.o",
+ "crypto/idea/i_ofb64.o",
+ "crypto/idea/i_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/kdf" =>
+ {
+ "deps" =>
+ [
+ "crypto/kdf/hkdf.o",
+ "crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
+ "crypto/kdf/tls1_prf.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/lhash" =>
+ {
+ "deps" =>
+ [
+ "crypto/lhash/lh_stats.o",
+ "crypto/lhash/lhash.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md4" =>
+ {
+ "deps" =>
+ [
+ "crypto/md4/md4_dgst.o",
+ "crypto/md4/md4_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/md5" =>
+ {
+ "deps" =>
+ [
+ "crypto/md5/md5_dgst.o",
+ "crypto/md5/md5_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/mdc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/mdc2/mdc2_one.o",
+ "crypto/mdc2/mdc2dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/modes" =>
+ {
+ "deps" =>
+ [
+ "crypto/modes/cbc128.o",
+ "crypto/modes/ccm128.o",
+ "crypto/modes/cfb128.o",
+ "crypto/modes/ctr128.o",
+ "crypto/modes/cts128.o",
+ "crypto/modes/gcm128.o",
+ "crypto/modes/ocb128.o",
+ "crypto/modes/ofb128.o",
+ "crypto/modes/wrap128.o",
+ "crypto/modes/xts128.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/objects" =>
+ {
+ "deps" =>
+ [
+ "crypto/objects/o_names.o",
+ "crypto/objects/obj_dat.o",
+ "crypto/objects/obj_err.o",
+ "crypto/objects/obj_lib.o",
+ "crypto/objects/obj_xref.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ocsp" =>
+ {
+ "deps" =>
+ [
+ "crypto/ocsp/ocsp_asn.o",
+ "crypto/ocsp/ocsp_cl.o",
+ "crypto/ocsp/ocsp_err.o",
+ "crypto/ocsp/ocsp_ext.o",
+ "crypto/ocsp/ocsp_ht.o",
+ "crypto/ocsp/ocsp_lib.o",
+ "crypto/ocsp/ocsp_prn.o",
+ "crypto/ocsp/ocsp_srv.o",
+ "crypto/ocsp/ocsp_vfy.o",
+ "crypto/ocsp/v3_ocsp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pem" =>
+ {
+ "deps" =>
+ [
+ "crypto/pem/pem_all.o",
+ "crypto/pem/pem_err.o",
+ "crypto/pem/pem_info.o",
+ "crypto/pem/pem_lib.o",
+ "crypto/pem/pem_oth.o",
+ "crypto/pem/pem_pk8.o",
+ "crypto/pem/pem_pkey.o",
+ "crypto/pem/pem_sign.o",
+ "crypto/pem/pem_x509.o",
+ "crypto/pem/pem_xaux.o",
+ "crypto/pem/pvkfmt.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs12" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs12/p12_add.o",
+ "crypto/pkcs12/p12_asn.o",
+ "crypto/pkcs12/p12_attr.o",
+ "crypto/pkcs12/p12_crpt.o",
+ "crypto/pkcs12/p12_crt.o",
+ "crypto/pkcs12/p12_decr.o",
+ "crypto/pkcs12/p12_init.o",
+ "crypto/pkcs12/p12_key.o",
+ "crypto/pkcs12/p12_kiss.o",
+ "crypto/pkcs12/p12_mutl.o",
+ "crypto/pkcs12/p12_npas.o",
+ "crypto/pkcs12/p12_p8d.o",
+ "crypto/pkcs12/p12_p8e.o",
+ "crypto/pkcs12/p12_sbag.o",
+ "crypto/pkcs12/p12_utl.o",
+ "crypto/pkcs12/pk12err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/pkcs7" =>
+ {
+ "deps" =>
+ [
+ "crypto/pkcs7/bio_pk7.o",
+ "crypto/pkcs7/pk7_asn1.o",
+ "crypto/pkcs7/pk7_attr.o",
+ "crypto/pkcs7/pk7_doit.o",
+ "crypto/pkcs7/pk7_lib.o",
+ "crypto/pkcs7/pk7_mime.o",
+ "crypto/pkcs7/pk7_smime.o",
+ "crypto/pkcs7/pkcs7err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/poly1305" =>
+ {
+ "deps" =>
+ [
+ "crypto/poly1305/poly1305.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rand" =>
+ {
+ "deps" =>
+ [
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
+ "crypto/rand/rand_egd.o",
+ "crypto/rand/rand_err.o",
+ "crypto/rand/rand_lib.o",
+ "crypto/rand/rand_unix.o",
+ "crypto/rand/rand_vms.o",
+ "crypto/rand/rand_win.o",
+ "crypto/rand/randfile.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc2" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc2/rc2_cbc.o",
+ "crypto/rc2/rc2_ecb.o",
+ "crypto/rc2/rc2_skey.o",
+ "crypto/rc2/rc2cfb64.o",
+ "crypto/rc2/rc2ofb64.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rc4" =>
+ {
+ "deps" =>
+ [
+ "crypto/rc4/rc4_enc.o",
+ "crypto/rc4/rc4_skey.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ripemd" =>
+ {
+ "deps" =>
+ [
+ "crypto/ripemd/rmd_dgst.o",
+ "crypto/ripemd/rmd_one.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/rsa" =>
+ {
+ "deps" =>
+ [
+ "crypto/rsa/rsa_ameth.o",
+ "crypto/rsa/rsa_asn1.o",
+ "crypto/rsa/rsa_chk.o",
+ "crypto/rsa/rsa_crpt.o",
+ "crypto/rsa/rsa_depr.o",
+ "crypto/rsa/rsa_err.o",
+ "crypto/rsa/rsa_gen.o",
+ "crypto/rsa/rsa_lib.o",
+ "crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
+ "crypto/rsa/rsa_none.o",
+ "crypto/rsa/rsa_oaep.o",
+ "crypto/rsa/rsa_ossl.o",
+ "crypto/rsa/rsa_pk1.o",
+ "crypto/rsa/rsa_pmeth.o",
+ "crypto/rsa/rsa_prn.o",
+ "crypto/rsa/rsa_pss.o",
+ "crypto/rsa/rsa_saos.o",
+ "crypto/rsa/rsa_sign.o",
+ "crypto/rsa/rsa_ssl.o",
+ "crypto/rsa/rsa_x931.o",
+ "crypto/rsa/rsa_x931g.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/seed" =>
+ {
+ "deps" =>
+ [
+ "crypto/seed/seed.o",
+ "crypto/seed/seed_cbc.o",
+ "crypto/seed/seed_cfb.o",
+ "crypto/seed/seed_ecb.o",
+ "crypto/seed/seed_ofb.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sha" =>
+ {
+ "deps" =>
+ [
+ "crypto/sha/keccak1600.o",
+ "crypto/sha/sha1_one.o",
+ "crypto/sha/sha1dgst.o",
+ "crypto/sha/sha256.o",
+ "crypto/sha/sha512.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/siphash" =>
+ {
+ "deps" =>
+ [
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm2" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm3" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/sm4" =>
+ {
+ "deps" =>
+ [
+ "crypto/sm4/sm4.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/srp" =>
+ {
+ "deps" =>
+ [
+ "crypto/srp/srp_lib.o",
+ "crypto/srp/srp_vfy.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/stack" =>
+ {
+ "deps" =>
+ [
+ "crypto/stack/stack.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/store" =>
+ {
+ "deps" =>
+ [
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ts" =>
+ {
+ "deps" =>
+ [
+ "crypto/ts/ts_asn1.o",
+ "crypto/ts/ts_conf.o",
+ "crypto/ts/ts_err.o",
+ "crypto/ts/ts_lib.o",
+ "crypto/ts/ts_req_print.o",
+ "crypto/ts/ts_req_utils.o",
+ "crypto/ts/ts_rsp_print.o",
+ "crypto/ts/ts_rsp_sign.o",
+ "crypto/ts/ts_rsp_utils.o",
+ "crypto/ts/ts_rsp_verify.o",
+ "crypto/ts/ts_verify_ctx.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/txt_db" =>
+ {
+ "deps" =>
+ [
+ "crypto/txt_db/txt_db.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/ui" =>
+ {
+ "deps" =>
+ [
+ "crypto/ui/ui_err.o",
+ "crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
+ "crypto/ui/ui_openssl.o",
+ "crypto/ui/ui_util.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/whrlpool" =>
+ {
+ "deps" =>
+ [
+ "crypto/whrlpool/wp_block.o",
+ "crypto/whrlpool/wp_dgst.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509/by_dir.o",
+ "crypto/x509/by_file.o",
+ "crypto/x509/t_crl.o",
+ "crypto/x509/t_req.o",
+ "crypto/x509/t_x509.o",
+ "crypto/x509/x509_att.o",
+ "crypto/x509/x509_cmp.o",
+ "crypto/x509/x509_d2.o",
+ "crypto/x509/x509_def.o",
+ "crypto/x509/x509_err.o",
+ "crypto/x509/x509_ext.o",
+ "crypto/x509/x509_lu.o",
+ "crypto/x509/x509_meth.o",
+ "crypto/x509/x509_obj.o",
+ "crypto/x509/x509_r2x.o",
+ "crypto/x509/x509_req.o",
+ "crypto/x509/x509_set.o",
+ "crypto/x509/x509_trs.o",
+ "crypto/x509/x509_txt.o",
+ "crypto/x509/x509_v3.o",
+ "crypto/x509/x509_vfy.o",
+ "crypto/x509/x509_vpm.o",
+ "crypto/x509/x509cset.o",
+ "crypto/x509/x509name.o",
+ "crypto/x509/x509rset.o",
+ "crypto/x509/x509spki.o",
+ "crypto/x509/x509type.o",
+ "crypto/x509/x_all.o",
+ "crypto/x509/x_attrib.o",
+ "crypto/x509/x_crl.o",
+ "crypto/x509/x_exten.o",
+ "crypto/x509/x_name.o",
+ "crypto/x509/x_pubkey.o",
+ "crypto/x509/x_req.o",
+ "crypto/x509/x_x509.o",
+ "crypto/x509/x_x509a.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "crypto/x509v3" =>
+ {
+ "deps" =>
+ [
+ "crypto/x509v3/pcy_cache.o",
+ "crypto/x509v3/pcy_data.o",
+ "crypto/x509v3/pcy_lib.o",
+ "crypto/x509v3/pcy_map.o",
+ "crypto/x509v3/pcy_node.o",
+ "crypto/x509v3/pcy_tree.o",
+ "crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
+ "crypto/x509v3/v3_akey.o",
+ "crypto/x509v3/v3_akeya.o",
+ "crypto/x509v3/v3_alt.o",
+ "crypto/x509v3/v3_asid.o",
+ "crypto/x509v3/v3_bcons.o",
+ "crypto/x509v3/v3_bitst.o",
+ "crypto/x509v3/v3_conf.o",
+ "crypto/x509v3/v3_cpols.o",
+ "crypto/x509v3/v3_crld.o",
+ "crypto/x509v3/v3_enum.o",
+ "crypto/x509v3/v3_extku.o",
+ "crypto/x509v3/v3_genn.o",
+ "crypto/x509v3/v3_ia5.o",
+ "crypto/x509v3/v3_info.o",
+ "crypto/x509v3/v3_int.o",
+ "crypto/x509v3/v3_lib.o",
+ "crypto/x509v3/v3_ncons.o",
+ "crypto/x509v3/v3_pci.o",
+ "crypto/x509v3/v3_pcia.o",
+ "crypto/x509v3/v3_pcons.o",
+ "crypto/x509v3/v3_pku.o",
+ "crypto/x509v3/v3_pmaps.o",
+ "crypto/x509v3/v3_prn.o",
+ "crypto/x509v3/v3_purp.o",
+ "crypto/x509v3/v3_skey.o",
+ "crypto/x509v3/v3_sxnet.o",
+ "crypto/x509v3/v3_tlsf.o",
+ "crypto/x509v3/v3_utl.o",
+ "crypto/x509v3/v3err.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "engines" =>
+ {
+ "deps" =>
+ [
+ "engines/e_capi.o",
+ "engines/e_padlock.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libcrypto",
+ ],
+ },
+ },
+ "fuzz" =>
+ {
+ "products" =>
+ {
+ "bin" =>
+ [
+ "fuzz/asn1-test",
+ "fuzz/asn1parse-test",
+ "fuzz/bignum-test",
+ "fuzz/bndiv-test",
+ "fuzz/client-test",
+ "fuzz/cms-test",
+ "fuzz/conf-test",
+ "fuzz/crl-test",
+ "fuzz/ct-test",
+ "fuzz/server-test",
+ "fuzz/x509-test",
+ ],
+ },
+ },
+ "ssl" =>
+ {
+ "deps" =>
+ [
+ "ssl/bio_ssl.o",
+ "ssl/d1_lib.o",
+ "ssl/d1_msg.o",
+ "ssl/d1_srtp.o",
+ "ssl/methods.o",
+ "ssl/packet.o",
+ "ssl/pqueue.o",
+ "ssl/s3_cbc.o",
+ "ssl/s3_enc.o",
+ "ssl/s3_lib.o",
+ "ssl/s3_msg.o",
+ "ssl/ssl_asn1.o",
+ "ssl/ssl_cert.o",
+ "ssl/ssl_ciph.o",
+ "ssl/ssl_conf.o",
+ "ssl/ssl_err.o",
+ "ssl/ssl_init.o",
+ "ssl/ssl_lib.o",
+ "ssl/ssl_mcnf.o",
+ "ssl/ssl_rsa.o",
+ "ssl/ssl_sess.o",
+ "ssl/ssl_stat.o",
+ "ssl/ssl_txt.o",
+ "ssl/ssl_utst.o",
+ "ssl/t1_enc.o",
+ "ssl/t1_lib.o",
+ "ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
+ "ssl/tls_srp.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/record" =>
+ {
+ "deps" =>
+ [
+ "ssl/record/dtls1_bitmap.o",
+ "ssl/record/rec_layer_d1.o",
+ "ssl/record/rec_layer_s3.o",
+ "ssl/record/ssl3_buffer.o",
+ "ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "ssl/statem" =>
+ {
+ "deps" =>
+ [
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
+ "ssl/statem/statem.o",
+ "ssl/statem/statem_clnt.o",
+ "ssl/statem/statem_dtls.o",
+ "ssl/statem/statem_lib.o",
+ "ssl/statem/statem_srvr.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "libssl",
+ ],
+ },
+ },
+ "test/testutil" =>
+ {
+ "deps" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
+ ],
+ "products" =>
+ {
+ "lib" =>
+ [
+ "test/libtestutil.a",
+ ],
+ },
+ },
+ "tools" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "tools/c_rehash",
+ ],
+ },
+ },
+ "util" =>
+ {
+ "products" =>
+ {
+ "script" =>
+ [
+ "util/shlib_wrap.sh",
+ ],
+ },
+ },
+ },
"engines" =>
[
],
@@ -1296,8 +3275,8 @@ our %unified_info = (
[
"crypto/aes/asm/aes-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aes-armv4.S" =>
@@ -1363,8 +3342,8 @@ our %unified_info = (
[
"crypto/aes/asm/aesni-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/aesni-x86_64.s" =>
@@ -1411,8 +3390,8 @@ our %unified_info = (
[
"crypto/aes/asm/vpaes-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/aes/vpaes-x86_64.s" =>
@@ -1438,8 +3417,8 @@ our %unified_info = (
[
"crypto/bf/asm/bf-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/alpha-mont.S" =>
@@ -1466,15 +3445,15 @@ our %unified_info = (
[
"crypto/bn/asm/bn-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/bn-ia64.s" =>
[
"crypto/bn/asm/ia64.S",
],
- "crypto/bn/bn-mips.s" =>
+ "crypto/bn/bn-mips.S" =>
[
"crypto/bn/asm/mips.pl",
"\$(PERLASM_SCHEME)",
@@ -1488,17 +3467,17 @@ our %unified_info = (
[
"crypto/bn/asm/co-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/ia64-mont.s" =>
[
"crypto/bn/asm/ia64-mont.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
- "crypto/bn/mips-mont.s" =>
+ "crypto/bn/mips-mont.S" =>
[
"crypto/bn/asm/mips-mont.pl",
"\$(PERLASM_SCHEME)",
@@ -1567,16 +3546,16 @@ our %unified_info = (
[
"crypto/bn/asm/x86-gf2m.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86-mont.s" =>
[
"crypto/bn/asm/x86-mont.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/bn/x86_64-gf2m.s" =>
@@ -1598,15 +3577,16 @@ our %unified_info = (
[
"util/mkbuildinf.pl",
"\"\$(CC)",
- "\$(CFLAGS_Q)\"",
+ "\$(LIB_CFLAGS)",
+ "\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\"",
],
"crypto/camellia/cmll-x86.s" =>
[
"crypto/camellia/asm/cmll-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/camellia/cmll-x86_64.s" =>
@@ -1623,8 +3603,8 @@ our %unified_info = (
[
"crypto/cast/asm/cast-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-armv4.S" =>
@@ -1651,8 +3631,8 @@ our %unified_info = (
[
"crypto/chacha/asm/chacha-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/chacha/chacha-x86_64.s" =>
@@ -1664,15 +3644,15 @@ our %unified_info = (
[
"crypto/des/asm/crypt586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des-586.s" =>
[
"crypto/des/asm/des-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/des/des_enc-sparc.S" =>
[
@@ -1698,6 +3678,11 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-avx2.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/ecp_nistz256-ppc64.s" =>
+ [
+ "crypto/ec/asm/ecp_nistz256-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ec/ecp_nistz256-sparcv9.S" =>
[
"crypto/ec/asm/ecp_nistz256-sparcv9.pl",
@@ -1707,8 +3692,8 @@ our %unified_info = (
[
"crypto/ec/asm/ecp_nistz256-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/ec/ecp_nistz256-x86_64.s" =>
@@ -1716,6 +3701,16 @@ our %unified_info = (
"crypto/ec/asm/ecp_nistz256-x86_64.pl",
"\$(PERLASM_SCHEME)",
],
+ "crypto/ec/x25519-ppc64.s" =>
+ [
+ "crypto/ec/asm/x25519-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/ec/x25519-x86_64.s" =>
+ [
+ "crypto/ec/asm/x25519-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
"crypto/ia64cpuid.s" =>
[
"crypto/ia64cpuid.S",
@@ -1732,8 +3727,8 @@ our %unified_info = (
[
"crypto/md5/asm/md5-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/md5/md5-sparcv9.S" =>
[
@@ -1763,8 +3758,8 @@ our %unified_info = (
"crypto/modes/ghash-ia64.s" =>
[
"crypto/modes/asm/ghash-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/modes/ghash-parisc.s" =>
[
@@ -1785,8 +3780,8 @@ our %unified_info = (
[
"crypto/modes/asm/ghash-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/modes/ghash-x86_64.s" =>
@@ -1848,8 +3843,8 @@ our %unified_info = (
[
"crypto/poly1305/asm/poly1305-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/poly1305/poly1305-x86_64.s" =>
@@ -1866,8 +3861,8 @@ our %unified_info = (
[
"crypto/rc4/asm/rc4-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/rc4/rc4-md5-x86_64.s" =>
@@ -1894,15 +3889,45 @@ our %unified_info = (
[
"crypto/ripemd/asm/rmd-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
+ ],
+ "crypto/s390xcpuid.S" =>
+ [
+ "crypto/s390xcpuid.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv4.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv4.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-armv8.S" =>
+ [
+ "crypto/sha/asm/keccak1600-armv8.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-ppc64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-ppc64.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-s390x.S" =>
+ [
+ "crypto/sha/asm/keccak1600-s390x.pl",
+ "\$(PERLASM_SCHEME)",
+ ],
+ "crypto/sha/keccak1600-x86_64.s" =>
+ [
+ "crypto/sha/asm/keccak1600-x86_64.pl",
+ "\$(PERLASM_SCHEME)",
],
"crypto/sha/sha1-586.s" =>
[
"crypto/sha/asm/sha1-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha1-alpha.S" =>
@@ -1923,8 +3948,8 @@ our %unified_info = (
"crypto/sha/sha1-ia64.s" =>
[
"crypto/sha/asm/sha1-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha1-mb-x86_64.s" =>
[
@@ -1965,8 +3990,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha256-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha256-armv4.S" =>
@@ -1982,8 +4007,8 @@ our %unified_info = (
"crypto/sha/sha256-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha256-mb-x86_64.s" =>
[
@@ -2029,8 +4054,8 @@ our %unified_info = (
[
"crypto/sha/asm/sha512-586.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/sha/sha512-armv4.S" =>
@@ -2046,8 +4071,8 @@ our %unified_info = (
"crypto/sha/sha512-ia64.s" =>
[
"crypto/sha/asm/sha512-ia64.pl",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
],
"crypto/sha/sha512-mips.S" =>
[
@@ -2103,8 +4128,8 @@ our %unified_info = (
[
"crypto/whrlpool/asm/wp-mmx.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"crypto/whrlpool/wp-x86_64.s" =>
@@ -2121,16 +4146,16 @@ our %unified_info = (
[
"crypto/x86cpuid.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86.s" =>
[
"engines/asm/e_padlock-x86.pl",
"\$(PERLASM_SCHEME)",
- "\$(CFLAGS)",
"\$(LIB_CFLAGS)",
+ "\$(LIB_CPPFLAGS)",
"\$(PROCESSOR)",
],
"engines/e_padlock-x86_64.s" =>
@@ -2142,6 +4167,18 @@ our %unified_info = (
[
"include/openssl/opensslconf.h.in",
],
+ "libcrypto.map" =>
+ [
+ "util/mkdef.pl",
+ "crypto",
+ "linux",
+ ],
+ "libssl.map" =>
+ [
+ "util/mkdef.pl",
+ "ssl",
+ "linux",
+ ],
"test/buildtest_aes.c" =>
[
"test/generate_buildtest.pl",
@@ -2272,11 +4309,6 @@ our %unified_info = (
"test/generate_buildtest.pl",
"engine",
],
- "test/buildtest_err.c" =>
- [
- "test/generate_buildtest.pl",
- "err",
- ],
"test/buildtest_evp.c" =>
[
"test/generate_buildtest.pl",
@@ -2372,6 +4404,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"rand",
],
+ "test/buildtest_rand_drbg.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "rand_drbg",
+ ],
"test/buildtest_rc2.c" =>
[
"test/generate_buildtest.pl",
@@ -2432,6 +4469,11 @@ our %unified_info = (
"test/generate_buildtest.pl",
"stack",
],
+ "test/buildtest_store.c" =>
+ [
+ "test/generate_buildtest.pl",
+ "store",
+ ],
"test/buildtest_symhacks.c" =>
[
"test/generate_buildtest.pl",
@@ -2484,13 +4526,11 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/apps.o" =>
[
".",
"include",
- "apps",
],
"apps/asn1pars.o" =>
[
@@ -2498,6 +4538,11 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/bf_prefix.o" =>
+ [
+ ".",
+ "include",
+ ],
"apps/ca.o" =>
[
".",
@@ -2622,7 +4667,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/passwd.o" =>
[
@@ -2710,7 +4754,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_client.o" =>
[
@@ -2728,7 +4771,6 @@ our %unified_info = (
[
".",
"include",
- "apps",
],
"apps/s_time.o" =>
[
@@ -2766,6 +4808,12 @@ our %unified_info = (
"include",
"apps",
],
+ "apps/storeutl.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"apps/ts.o" =>
[
".",
@@ -2794,6 +4842,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aes/aes-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/aes/aes-s390x.o" =>
[
"crypto",
@@ -2866,6 +4918,12 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/aria/aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/arm64cpuid.o" =>
[
"crypto",
@@ -3006,6 +5064,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
".",
@@ -3488,6 +5552,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/bn/bn-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/bn_add.o" =>
[
".",
@@ -3669,6 +5737,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/bn/mips-mont.o" =>
+ [
+ "crypto",
+ ],
"crypto/bn/sparct4-mont.o" =>
[
"crypto",
@@ -4021,6 +6093,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ctype.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/cversion.o" =>
[
".",
@@ -4128,12 +6206,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/des/rpc_enc.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/des/set_key.o" =>
[
".",
@@ -4230,6 +6302,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
".",
@@ -4362,11 +6440,53 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
[
".",
"crypto/include",
"include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto/ec/curve448/arch_32",
+ "crypto/ec/curve448",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -4572,12 +6692,6 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- ".",
- "crypto/include",
- "include",
- ],
"crypto/engine/eng_ctrl.o" =>
[
".",
@@ -4786,6 +6900,14 @@ our %unified_info = (
"include",
"crypto/modes",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_bf.o" =>
[
".",
@@ -4874,6 +6996,14 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ "crypto/modes",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
".",
@@ -4976,6 +7106,13 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ "crypto",
+ ],
"crypto/evp/m_sigver.o" =>
[
".",
@@ -5048,25 +7185,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/evp/pmeth_fn.o" =>
+ "crypto/evp/pbe_scrypt.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_gn.o" =>
+ "crypto/evp/pmeth_fn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/pmeth_lib.o" =>
+ "crypto/evp/pmeth_gn.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/evp/scrypt.o" =>
+ "crypto/evp/pmeth_lib.o" =>
[
".",
"crypto/include",
@@ -5158,6 +7295,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
".",
@@ -5661,6 +7804,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/poly1305/poly1305-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/poly1305/poly1305-s390x.o" =>
[
"crypto",
@@ -5675,7 +7822,25 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/rand/drbg_lib.o" =>
[
".",
"crypto/include",
@@ -5831,13 +7996,13 @@ our %unified_info = (
"crypto/include",
"include",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
".",
"crypto/include",
"include",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
".",
"crypto/include",
@@ -5909,6 +8074,10 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/s390xcpuid.o" =>
+ [
+ "crypto",
+ ],
"crypto/seed/seed.o" =>
[
".",
@@ -5939,6 +8108,16 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/sha/keccak1600-armv4.o" =>
+ [
+ "crypto",
+ ],
+ "crypto/sha/keccak1600.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/sha/sha1-armv4-large.o" =>
[
"crypto",
@@ -5947,6 +8126,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha1-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha1-s390x.o" =>
[
"crypto",
@@ -5975,6 +8158,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha256-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha256-s390x.o" =>
[
"crypto",
@@ -5997,6 +8184,10 @@ our %unified_info = (
[
"crypto",
],
+ "crypto/sha/sha512-mips.o" =>
+ [
+ "crypto",
+ ],
"crypto/sha/sha512-s390x.o" =>
[
"crypto",
@@ -6011,6 +8202,66 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/srp/srp_lib.o" =>
[
".",
@@ -6029,6 +8280,42 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/store/loader_file.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/threads_none.o" =>
[
".",
@@ -6131,6 +8418,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/ui/ui_openssl.o" =>
[
".",
@@ -6419,6 +8712,12 @@ our %unified_info = (
"crypto/include",
"include",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ ".",
+ "crypto/include",
+ "include",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
".",
@@ -6621,6 +8920,10 @@ our %unified_info = (
[
"include",
],
+ "fuzz/client.o" =>
+ [
+ "include",
+ ],
"fuzz/cms.o" =>
[
"include",
@@ -6678,6 +8981,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/packet.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/pqueue.o" =>
[
".",
@@ -6708,6 +9016,11 @@ our %unified_info = (
".",
"include",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/s3_cbc.o" =>
[
".",
@@ -6793,6 +9106,26 @@ our %unified_info = (
".",
"include",
],
+ "ssl/statem/extensions.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ ".",
+ "include",
+ ],
"ssl/statem/statem.o" =>
[
".",
@@ -6823,22 +9156,17 @@ our %unified_info = (
".",
"include",
],
- "ssl/t1_ext.o" =>
- [
- ".",
- "include",
- ],
"ssl/t1_lib.o" =>
[
".",
"include",
],
- "ssl/t1_reneg.o" =>
+ "ssl/t1_trce.o" =>
[
".",
"include",
],
- "ssl/t1_trce.o" =>
+ "ssl/tls13_enc.o" =>
[
".",
"include",
@@ -6854,8 +9182,29 @@ our %unified_info = (
],
"test/afalgtest.o" =>
[
+ "include",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
".",
"include",
+ "crypto/include",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "include",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "include",
],
"test/asynciotest.o" =>
[
@@ -6863,7 +9212,6 @@ our %unified_info = (
],
"test/asynctest.o" =>
[
- ".",
"include",
],
"test/bad_dtls_test.o" =>
@@ -6874,6 +9222,10 @@ our %unified_info = (
[
"include",
],
+ "test/bio_callback_test.o" =>
+ [
+ "include",
+ ],
"test/bio_enc_test.o" =>
[
"include",
@@ -6884,8 +9236,6 @@ our %unified_info = (
],
"test/bntest.o" =>
[
- ".",
- "crypto/include",
"include",
],
"test/buildtest_aes.o" =>
@@ -6992,10 +9342,6 @@ our %unified_info = (
[
"include",
],
- "test/buildtest_err.o" =>
- [
- "include",
- ],
"test/buildtest_evp.o" =>
[
"include",
@@ -7072,6 +9418,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "include",
+ ],
"test/buildtest_rc2.o" =>
[
"include",
@@ -7120,6 +9470,10 @@ our %unified_info = (
[
"include",
],
+ "test/buildtest_store.o" =>
+ [
+ "include",
+ ],
"test/buildtest_symhacks.o" =>
[
"include",
@@ -7160,18 +9514,43 @@ our %unified_info = (
[
"include",
],
- "test/cipherlist_test.o" =>
+ "test/chacha_internal_test.o" =>
[
".",
"include",
+ "crypto/include",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ ".",
+ "include",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "include",
+ ],
+ "test/cipherlist_test.o" =>
+ [
+ "include",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "include",
],
"test/clienthellotest.o" =>
[
"include",
],
+ "test/cmsapitest.o" =>
+ [
+ "include",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "include",
+ ],
"test/constant_time_test.o" =>
[
- ".",
"include",
],
"test/crltest.o" =>
@@ -7180,13 +9559,23 @@ our %unified_info = (
],
"test/ct_test.o" =>
[
+ "include",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ ".",
"crypto/include",
"include",
],
- "test/d2i_test.o" =>
+ "test/curve448_internal_test.o" =>
[
".",
"include",
+ "crypto/ec/curve448",
+ ],
+ "test/d2i_test.o" =>
+ [
+ "include",
],
"test/danetest.o" =>
[
@@ -7200,24 +9589,51 @@ our %unified_info = (
[
"include",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "include",
+ "test",
+ ".",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "include",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "include",
+ ],
"test/dsatest.o" =>
[
"include",
],
+ "test/dtls_mtu_test.o" =>
+ [
+ ".",
+ "include",
+ ],
"test/dtlstest.o" =>
[
"include",
- "test",
],
"test/dtlsv1listentest.o" =>
[
- ".",
"include",
],
"test/ecdsatest.o" =>
[
"include",
],
+ "test/ecstresstest.o" =>
+ [
+ "include",
+ ],
"test/ectest.o" =>
[
"include",
@@ -7233,6 +9649,7 @@ our %unified_info = (
"test/evp_extra_test.o" =>
[
"include",
+ "crypto/include",
],
"test/evp_test.o" =>
[
@@ -7249,18 +9666,17 @@ our %unified_info = (
"test/fatalerrtest.o" =>
[
"include",
- ".",
],
"test/gmdifftest.o" =>
[
"include",
],
- "test/handshake_helper.o" =>
+ "test/gosttest.o" =>
[
- ".",
"include",
+ ".",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
".",
"include",
@@ -7275,19 +9691,19 @@ our %unified_info = (
],
"test/igetest.o" =>
[
- ".",
"include",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
"include",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
"include",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
+ ".",
"include",
],
"test/mdc2test.o" =>
@@ -7298,12 +9714,12 @@ our %unified_info = (
[
"include",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "include",
".",
+ "include",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
"include",
],
@@ -7315,9 +9731,23 @@ our %unified_info = (
[
"include",
],
- "test/randtest.o" =>
+ "test/pemtest.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "include",
+ ],
+ "test/pkey_meth_test.o" =>
+ [
+ "include",
+ ],
+ "test/poly1305_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/rc2test.o" =>
[
@@ -7331,7 +9761,11 @@ our %unified_info = (
[
"include",
],
- "test/rmdtest.o" =>
+ "test/rdrand_sanitytest.o" =>
+ [
+ "include",
+ ],
+ "test/recordlentest.o" =>
[
"include",
],
@@ -7339,9 +9773,12 @@ our %unified_info = (
[
"include",
],
+ "test/rsa_mp_test.o" =>
+ [
+ "include",
+ ],
"test/rsa_test.o" =>
[
- ".",
"include",
],
"test/sanitytest.o" =>
@@ -7352,35 +9789,46 @@ our %unified_info = (
[
"include",
],
- "test/sha1test.o" =>
+ "test/servername_test.o" =>
+ [
+ "include",
+ ],
+ "test/siphash_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
"include",
+ "crypto/include",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
+ ".",
"include",
+ "crypto/include",
],
"test/srptest.o" =>
[
"include",
],
- "test/ssl_test.o" =>
+ "test/ssl_cert_table_internal_test.o" =>
[
".",
"include",
],
+ "test/ssl_test.o" =>
+ [
+ "include",
+ ],
"test/ssl_test_ctx.o" =>
[
- ".",
"include",
],
"test/ssl_test_ctx_test.o" =>
[
- ".",
"include",
],
"test/sslapitest.o" =>
@@ -7388,10 +9836,13 @@ our %unified_info = (
"include",
".",
],
+ "test/sslbuffertest.o" =>
+ [
+ "include",
+ ],
"test/sslcorrupttest.o" =>
[
"include",
- "test",
],
"test/ssltest_old.o" =>
[
@@ -7400,22 +9851,88 @@ our %unified_info = (
],
"test/ssltestlib.o" =>
[
- "test",
".",
"include",
],
- "test/testutil.o" =>
+ "test/stack_test.o" =>
+ [
+ "include",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "include",
+ ],
+ "test/test_test.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/output_helpers.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "include",
+ ],
+ "test/testutil/tests.o" =>
[
- "crypto/include",
- "test",
"include",
- ".",
],
"test/threadstest.o" =>
[
+ "include",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "include",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "include",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
".",
"include",
],
+ "test/uitest.o" =>
+ [
+ ".",
+ "include",
+ "apps",
+ ],
"test/v3ext.o" =>
[
"include",
@@ -7432,7 +9949,11 @@ our %unified_info = (
[
"include",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
+ [
+ "include",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
[
"include",
],
@@ -7440,11 +9961,15 @@ our %unified_info = (
[
"include",
],
- "test/x509_time_test.o" =>
+ "test/x509_internal_test.o" =>
[
".",
"include",
],
+ "test/x509_time_test.o" =>
+ [
+ "include",
+ ],
"test/x509aux.o" =>
[
"include",
@@ -7464,7 +9989,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
],
},
@@ -7473,27 +9998,13 @@ our %unified_info = (
},
"libraries" =>
[
+ "apps/libapps.a",
"libcrypto",
"libssl",
+ "test/libtestutil.a",
],
- "ordinals" =>
- {
- "libcrypto" =>
- [
- "crypto",
- "util/libcrypto.num",
- ],
- "libssl" =>
- [
- "ssl",
- "util/libssl.num",
- ],
- },
"overrides" =>
[
- "crypto/bn/bn-mips3.o",
- "crypto/bn/pa-risc2.c",
- "crypto/bn/pa-risc2W.o",
],
"programs" =>
[
@@ -7502,6 +10013,7 @@ our %unified_info = (
"fuzz/asn1parse-test",
"fuzz/bignum-test",
"fuzz/bndiv-test",
+ "fuzz/client-test",
"fuzz/cms-test",
"fuzz/conf-test",
"fuzz/crl-test",
@@ -7510,10 +10022,16 @@ our %unified_info = (
"fuzz/x509-test",
"test/aborttest",
"test/afalgtest",
+ "test/asn1_decode_test",
+ "test/asn1_encode_test",
+ "test/asn1_internal_test",
+ "test/asn1_string_table_test",
+ "test/asn1_time_test",
"test/asynciotest",
"test/asynctest",
"test/bad_dtls_test",
"test/bftest",
+ "test/bio_callback_test",
"test/bio_enc_test",
"test/bioprinttest",
"test/bntest",
@@ -7543,7 +10061,6 @@ our %unified_info = (
"test/buildtest_ecdh",
"test/buildtest_ecdsa",
"test/buildtest_engine",
- "test/buildtest_err",
"test/buildtest_evp",
"test/buildtest_hmac",
"test/buildtest_idea",
@@ -7563,6 +10080,7 @@ our %unified_info = (
"test/buildtest_pkcs12",
"test/buildtest_pkcs7",
"test/buildtest_rand",
+ "test/buildtest_rand_drbg",
"test/buildtest_rc2",
"test/buildtest_rc4",
"test/buildtest_ripemd",
@@ -7575,6 +10093,7 @@ our %unified_info = (
"test/buildtest_ssl",
"test/buildtest_ssl2",
"test/buildtest_stack",
+ "test/buildtest_store",
"test/buildtest_symhacks",
"test/buildtest_tls1",
"test/buildtest_ts",
@@ -7585,19 +10104,32 @@ our %unified_info = (
"test/buildtest_x509_vfy",
"test/buildtest_x509v3",
"test/casttest",
+ "test/chacha_internal_test",
+ "test/cipher_overhead_test",
+ "test/cipherbytes_test",
"test/cipherlist_test",
+ "test/ciphername_test",
"test/clienthellotest",
+ "test/cmsapitest",
+ "test/conf_include_test",
"test/constant_time_test",
"test/crltest",
"test/ct_test",
+ "test/ctype_internal_test",
+ "test/curve448_internal_test",
"test/d2i_test",
"test/danetest",
"test/destest",
"test/dhtest",
+ "test/drbg_cavs_test",
+ "test/drbgtest",
+ "test/dsa_no_digest_size_test",
"test/dsatest",
+ "test/dtls_mtu_test",
"test/dtlstest",
"test/dtlsv1listentest",
"test/ecdsatest",
+ "test/ecstresstest",
"test/ectest",
"test/enginetest",
"test/errtest",
@@ -7607,52 +10139,66 @@ our %unified_info = (
"test/exptest",
"test/fatalerrtest",
"test/gmdifftest",
- "test/heartbeat_test",
+ "test/gosttest",
"test/hmactest",
"test/ideatest",
"test/igetest",
+ "test/lhash_test",
"test/md2test",
- "test/md4test",
- "test/md5test",
+ "test/mdc2_internal_test",
"test/mdc2test",
"test/memleaktest",
+ "test/modes_internal_test",
"test/ocspapitest",
- "test/p5_crpt2_test",
"test/packettest",
"test/pbelutest",
- "test/randtest",
+ "test/pemtest",
+ "test/pkey_meth_kdf_test",
+ "test/pkey_meth_test",
+ "test/poly1305_internal_test",
"test/rc2test",
"test/rc4test",
"test/rc5test",
- "test/rmdtest",
+ "test/rdrand_sanitytest",
+ "test/recordlentest",
"test/rsa_complex",
+ "test/rsa_mp_test",
"test/rsa_test",
"test/sanitytest",
"test/secmemtest",
- "test/sha1test",
- "test/sha256t",
- "test/sha512t",
+ "test/servername_test",
+ "test/siphash_internal_test",
+ "test/sm2_internal_test",
+ "test/sm4_internal_test",
"test/srptest",
+ "test/ssl_cert_table_internal_test",
"test/ssl_test",
"test/ssl_test_ctx_test",
"test/sslapitest",
+ "test/sslbuffertest",
"test/sslcorrupttest",
"test/ssltest_old",
+ "test/stack_test",
+ "test/sysdefaulttest",
+ "test/test_test",
"test/threadstest",
+ "test/time_offset_test",
+ "test/tls13ccstest",
+ "test/tls13encryptiontest",
+ "test/uitest",
"test/v3ext",
"test/v3nametest",
"test/verify_extra_test",
"test/versions",
- "test/wp_test",
+ "test/wpackettest",
+ "test/x509_check_cert_pkey_test",
"test/x509_dup_cert_test",
+ "test/x509_internal_test",
"test/x509_time_test",
"test/x509aux",
],
"rawlines" =>
[
- "crypto/md5/md5-ia64.s: crypto/md5/asm/md5-ia64.S",
- " \$(CC) \$(CFLAGS) -E crypto/md5/asm/md5-ia64.S | \$(PERL) -ne 's/;\\s+/;\\n/g; print;' > \$\@",
- "",
"##### SHA assembler implementations",
"",
"# GNU make \"catch all\"",
@@ -7672,9 +10218,6 @@ our %unified_info = (
"crypto/aes/bsaes-%.S: crypto/aes/asm/bsaes-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
"",
- "crypto/rc4/rc4-ia64.s: crypto/rc4/asm/rc4-ia64.pl",
- " \@(trap \"rm \$\@.*\" INT 0; \$(PERL) crypto/rc4/asm/rc4-ia64.pl \$(CFLAGS) \$(LIB_CFLAGS) \$\@.S; case `awk '/^#define RC4_INT/{print\$\$NF}' \$(BLDDIR)/include/openssl/opensslconf.h` in int) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=4 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; char) set -x; \$(CC) \$(CFLAGS) \$(LIB_CFLAGS) -DSZ=1 -E \$\@.S > \$\@.i && mv -f \$\@.i \$\@;; *) exit 1 ;; esac )",
- "",
"# GNU make \"catch all\"",
"crypto/rc4/rc4-%.s: crypto/rc4/asm/rc4-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
@@ -7685,18 +10228,6 @@ our %unified_info = (
"# GNU make \"catch all\"",
"crypto/modes/ghash-%.S: crypto/modes/asm/ghash-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
- "##### BN assembler implementations",
- "",
- "crypto/bn/bn-mips3.o: crypto/bn/asm/mips3.s",
- " \@if [ \"\$(CC)\" = \"gcc\" ]; then ABI=`expr \"\$(CFLAGS)\" : \".*-mabi=\\([n3264]*\\)\"` && as -\$\$ABI -O -o \$\@ crypto/bn/asm/mips3.s; else \$(CC) -c \$(CFLAGS) \$(LIB_CFLAGS) -o \$\@ crypto/bn/asm/mips3.s; fi",
- "",
- "# GNU assembler fails to compile PA-RISC2 modules, insist on calling",
- "# vendor assembler...",
- "crypto/bn/pa-risc2W.o: crypto/bn/asm/pa-risc2W.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2W.o crypto/bn/asm/pa-risc2W.s",
- "crypto/bn/pa-risc2.o: crypto/bn/asm/pa-risc2.s",
- " CC=\"\$(CC)\" \$(PERL) \$(SRCDIR)/util/fipsas.pl \$(SRCDIR) \$< /usr/ccs/bin/as -o pa-risc2.o crypto/bn/asm/pa-risc2.s",
- "",
"crypto/ec/ecp_nistz256-%.S: crypto/ec/asm/ecp_nistz256-%.pl",
" CC=\"\$(CC)\" \$(PERL) \$< \$(PERLASM_SCHEME) \$\@",
],
@@ -7706,7 +10237,7 @@ our %unified_info = (
"scripts" =>
[
"apps/CA.pl",
- "apps/tsget",
+ "apps/tsget.pl",
"tools/c_rehash",
"util/shlib_wrap.sh",
],
@@ -7731,6 +10262,10 @@ our %unified_info = (
[
"apps/asn1pars.c",
],
+ "apps/bf_prefix.o" =>
+ [
+ "apps/bf_prefix.c",
+ ],
"apps/ca.o" =>
[
"apps/ca.c",
@@ -7799,6 +10334,15 @@ our %unified_info = (
[
"apps/genrsa.c",
],
+ "apps/libapps.a" =>
+ [
+ "apps/app_rand.o",
+ "apps/apps.o",
+ "apps/bf_prefix.o",
+ "apps/opt.o",
+ "apps/s_cb.o",
+ "apps/s_socket.o",
+ ],
"apps/nseq.o" =>
[
"apps/nseq.c",
@@ -7809,8 +10353,6 @@ our %unified_info = (
],
"apps/openssl" =>
[
- "apps/app_rand.o",
- "apps/apps.o",
"apps/asn1pars.o",
"apps/ca.o",
"apps/ciphers.o",
@@ -7832,7 +10374,6 @@ our %unified_info = (
"apps/nseq.o",
"apps/ocsp.o",
"apps/openssl.o",
- "apps/opt.o",
"apps/passwd.o",
"apps/pkcs12.o",
"apps/pkcs7.o",
@@ -7846,16 +10387,15 @@ our %unified_info = (
"apps/req.o",
"apps/rsa.o",
"apps/rsautl.o",
- "apps/s_cb.o",
"apps/s_client.o",
"apps/s_server.o",
- "apps/s_socket.o",
"apps/s_time.o",
"apps/sess_id.o",
"apps/smime.o",
"apps/speed.o",
"apps/spkac.o",
"apps/srp.o",
+ "apps/storeutl.o",
"apps/ts.o",
"apps/verify.o",
"apps/version.o",
@@ -7961,11 +10501,15 @@ our %unified_info = (
[
"apps/srp.c",
],
+ "apps/storeutl.o" =>
+ [
+ "apps/storeutl.c",
+ ],
"apps/ts.o" =>
[
"apps/ts.c",
],
- "apps/tsget" =>
+ "apps/tsget.pl" =>
[
"apps/tsget.in",
],
@@ -8013,6 +10557,10 @@ our %unified_info = (
[
"crypto/aes/aes_wrap.c",
],
+ "crypto/aria/aria.o" =>
+ [
+ "crypto/aria/aria.c",
+ ],
"crypto/asn1/a_bitstr.o" =>
[
"crypto/asn1/a_bitstr.c",
@@ -8101,6 +10649,10 @@ our %unified_info = (
[
"crypto/asn1/asn1_gen.c",
],
+ "crypto/asn1/asn1_item_list.o" =>
+ [
+ "crypto/asn1/asn1_item_list.c",
+ ],
"crypto/asn1/asn1_lib.o" =>
[
"crypto/asn1/asn1_lib.c",
@@ -8745,6 +11297,10 @@ our %unified_info = (
[
"crypto/ct/ct_x509v3.c",
],
+ "crypto/ctype.o" =>
+ [
+ "crypto/ctype.c",
+ ],
"crypto/cversion.o" =>
[
"crypto/cversion.c",
@@ -8813,10 +11369,6 @@ our %unified_info = (
[
"crypto/des/rand_key.c",
],
- "crypto/des/rpc_enc.o" =>
- [
- "crypto/des/rpc_enc.c",
- ],
"crypto/des/set_key.o" =>
[
"crypto/des/set_key.c",
@@ -8881,6 +11433,10 @@ our %unified_info = (
[
"crypto/dh/dh_rfc5114.c",
],
+ "crypto/dh/dh_rfc7919.o" =>
+ [
+ "crypto/dh/dh_rfc7919.c",
+ ],
"crypto/dsa/dsa_ameth.o" =>
[
"crypto/dsa/dsa_ameth.c",
@@ -8969,9 +11525,29 @@ our %unified_info = (
[
"crypto/ec/curve25519.c",
],
- "crypto/ec/ec2_mult.o" =>
+ "crypto/ec/curve448/arch_32/f_impl.o" =>
[
- "crypto/ec/ec2_mult.c",
+ "crypto/ec/curve448/arch_32/f_impl.c",
+ ],
+ "crypto/ec/curve448/curve448.o" =>
+ [
+ "crypto/ec/curve448/curve448.c",
+ ],
+ "crypto/ec/curve448/curve448_tables.o" =>
+ [
+ "crypto/ec/curve448/curve448_tables.c",
+ ],
+ "crypto/ec/curve448/eddsa.o" =>
+ [
+ "crypto/ec/curve448/eddsa.c",
+ ],
+ "crypto/ec/curve448/f_generic.o" =>
+ [
+ "crypto/ec/curve448/f_generic.c",
+ ],
+ "crypto/ec/curve448/scalar.o" =>
+ [
+ "crypto/ec/curve448/scalar.c",
],
"crypto/ec/ec2_oct.o" =>
[
@@ -9101,10 +11677,6 @@ our %unified_info = (
[
"crypto/engine/eng_cnf.c",
],
- "crypto/engine/eng_cryptodev.o" =>
- [
- "crypto/engine/eng_cryptodev.c",
- ],
"crypto/engine/eng_ctrl.o" =>
[
"crypto/engine/eng_ctrl.c",
@@ -9241,6 +11813,10 @@ our %unified_info = (
[
"crypto/evp/e_aes_cbc_hmac_sha256.c",
],
+ "crypto/evp/e_aria.o" =>
+ [
+ "crypto/evp/e_aria.c",
+ ],
"crypto/evp/e_bf.o" =>
[
"crypto/evp/e_bf.c",
@@ -9297,6 +11873,10 @@ our %unified_info = (
[
"crypto/evp/e_seed.c",
],
+ "crypto/evp/e_sm4.o" =>
+ [
+ "crypto/evp/e_sm4.c",
+ ],
"crypto/evp/e_xcbc_d.o" =>
[
"crypto/evp/e_xcbc_d.c",
@@ -9365,6 +11945,10 @@ our %unified_info = (
[
"crypto/evp/m_sha1.c",
],
+ "crypto/evp/m_sha3.o" =>
+ [
+ "crypto/evp/m_sha3.c",
+ ],
"crypto/evp/m_sigver.o" =>
[
"crypto/evp/m_sigver.c",
@@ -9413,6 +11997,10 @@ our %unified_info = (
[
"crypto/evp/p_verify.c",
],
+ "crypto/evp/pbe_scrypt.o" =>
+ [
+ "crypto/evp/pbe_scrypt.c",
+ ],
"crypto/evp/pmeth_fn.o" =>
[
"crypto/evp/pmeth_fn.c",
@@ -9425,10 +12013,6 @@ our %unified_info = (
[
"crypto/evp/pmeth_lib.c",
],
- "crypto/evp/scrypt.o" =>
- [
- "crypto/evp/scrypt.c",
- ],
"crypto/ex_data.o" =>
[
"crypto/ex_data.c",
@@ -9481,6 +12065,10 @@ our %unified_info = (
[
"crypto/kdf/kdf_err.c",
],
+ "crypto/kdf/scrypt.o" =>
+ [
+ "crypto/kdf/scrypt.c",
+ ],
"crypto/kdf/tls1_prf.o" =>
[
"crypto/kdf/tls1_prf.c",
@@ -9801,9 +12389,21 @@ our %unified_info = (
[
"crypto/poly1305/poly1305.c",
],
- "crypto/rand/md_rand.o" =>
+ "crypto/poly1305/poly1305_ameth.o" =>
[
- "crypto/rand/md_rand.c",
+ "crypto/poly1305/poly1305_ameth.c",
+ ],
+ "crypto/poly1305/poly1305_pmeth.o" =>
+ [
+ "crypto/poly1305/poly1305_pmeth.c",
+ ],
+ "crypto/rand/drbg_ctr.o" =>
+ [
+ "crypto/rand/drbg_ctr.c",
+ ],
+ "crypto/rand/drbg_lib.o" =>
+ [
+ "crypto/rand/drbg_lib.c",
],
"crypto/rand/rand_egd.o" =>
[
@@ -9905,13 +12505,13 @@ our %unified_info = (
[
"crypto/rsa/rsa_meth.c",
],
- "crypto/rsa/rsa_none.o" =>
+ "crypto/rsa/rsa_mp.o" =>
[
- "crypto/rsa/rsa_none.c",
+ "crypto/rsa/rsa_mp.c",
],
- "crypto/rsa/rsa_null.o" =>
+ "crypto/rsa/rsa_none.o" =>
[
- "crypto/rsa/rsa_null.c",
+ "crypto/rsa/rsa_none.c",
],
"crypto/rsa/rsa_oaep.o" =>
[
@@ -9977,6 +12577,10 @@ our %unified_info = (
[
"crypto/seed/seed_ofb.c",
],
+ "crypto/sha/keccak1600.o" =>
+ [
+ "crypto/sha/keccak1600.c",
+ ],
"crypto/sha/sha1_one.o" =>
[
"crypto/sha/sha1_one.c",
@@ -9993,6 +12597,46 @@ our %unified_info = (
[
"crypto/sha/sha512.c",
],
+ "crypto/siphash/siphash.o" =>
+ [
+ "crypto/siphash/siphash.c",
+ ],
+ "crypto/siphash/siphash_ameth.o" =>
+ [
+ "crypto/siphash/siphash_ameth.c",
+ ],
+ "crypto/siphash/siphash_pmeth.o" =>
+ [
+ "crypto/siphash/siphash_pmeth.c",
+ ],
+ "crypto/sm2/sm2_crypt.o" =>
+ [
+ "crypto/sm2/sm2_crypt.c",
+ ],
+ "crypto/sm2/sm2_err.o" =>
+ [
+ "crypto/sm2/sm2_err.c",
+ ],
+ "crypto/sm2/sm2_pmeth.o" =>
+ [
+ "crypto/sm2/sm2_pmeth.c",
+ ],
+ "crypto/sm2/sm2_sign.o" =>
+ [
+ "crypto/sm2/sm2_sign.c",
+ ],
+ "crypto/sm3/m_sm3.o" =>
+ [
+ "crypto/sm3/m_sm3.c",
+ ],
+ "crypto/sm3/sm3.o" =>
+ [
+ "crypto/sm3/sm3.c",
+ ],
+ "crypto/sm4/sm4.o" =>
+ [
+ "crypto/sm4/sm4.c",
+ ],
"crypto/srp/srp_lib.o" =>
[
"crypto/srp/srp_lib.c",
@@ -10005,6 +12649,30 @@ our %unified_info = (
[
"crypto/stack/stack.c",
],
+ "crypto/store/loader_file.o" =>
+ [
+ "crypto/store/loader_file.c",
+ ],
+ "crypto/store/store_err.o" =>
+ [
+ "crypto/store/store_err.c",
+ ],
+ "crypto/store/store_init.o" =>
+ [
+ "crypto/store/store_init.c",
+ ],
+ "crypto/store/store_lib.o" =>
+ [
+ "crypto/store/store_lib.c",
+ ],
+ "crypto/store/store_register.o" =>
+ [
+ "crypto/store/store_register.c",
+ ],
+ "crypto/store/store_strings.o" =>
+ [
+ "crypto/store/store_strings.c",
+ ],
"crypto/threads_none.o" =>
[
"crypto/threads_none.c",
@@ -10073,6 +12741,10 @@ our %unified_info = (
[
"crypto/ui/ui_lib.c",
],
+ "crypto/ui/ui_null.o" =>
+ [
+ "crypto/ui/ui_null.c",
+ ],
"crypto/ui/ui_openssl.o" =>
[
"crypto/ui/ui_openssl.c",
@@ -10265,6 +12937,10 @@ our %unified_info = (
[
"crypto/x509v3/v3_addr.c",
],
+ "crypto/x509v3/v3_admis.o" =>
+ [
+ "crypto/x509v3/v3_admis.c",
+ ],
"crypto/x509v3/v3_akey.o" =>
[
"crypto/x509v3/v3_akey.c",
@@ -10425,6 +13101,15 @@ our %unified_info = (
[
"fuzz/bndiv.c",
],
+ "fuzz/client-test" =>
+ [
+ "fuzz/client.o",
+ "fuzz/test-corpus.o",
+ ],
+ "fuzz/client.o" =>
+ [
+ "fuzz/client.c",
+ ],
"fuzz/cms-test" =>
[
"fuzz/cms.o",
@@ -10493,6 +13178,7 @@ our %unified_info = (
"crypto/aes/aes_misc.o",
"crypto/aes/aes_ofb.o",
"crypto/aes/aes_wrap.o",
+ "crypto/aria/aria.o",
"crypto/asn1/a_bitstr.o",
"crypto/asn1/a_d2i_fp.o",
"crypto/asn1/a_digest.o",
@@ -10515,6 +13201,7 @@ our %unified_info = (
"crypto/asn1/ameth_lib.o",
"crypto/asn1/asn1_err.o",
"crypto/asn1/asn1_gen.o",
+ "crypto/asn1/asn1_item_list.o",
"crypto/asn1/asn1_lib.o",
"crypto/asn1/asn1_par.o",
"crypto/asn1/asn_mime.o",
@@ -10676,6 +13363,7 @@ our %unified_info = (
"crypto/ct/ct_sct_ctx.o",
"crypto/ct/ct_vfy.o",
"crypto/ct/ct_x509v3.o",
+ "crypto/ctype.o",
"crypto/cversion.o",
"crypto/des/cbc_cksm.o",
"crypto/des/cbc_enc.o",
@@ -10693,7 +13381,6 @@ our %unified_info = (
"crypto/des/pcbc_enc.o",
"crypto/des/qud_cksm.o",
"crypto/des/rand_key.o",
- "crypto/des/rpc_enc.o",
"crypto/des/set_key.o",
"crypto/des/str2key.o",
"crypto/des/xcbc_enc.o",
@@ -10710,6 +13397,7 @@ our %unified_info = (
"crypto/dh/dh_pmeth.o",
"crypto/dh/dh_prn.o",
"crypto/dh/dh_rfc5114.o",
+ "crypto/dh/dh_rfc7919.o",
"crypto/dsa/dsa_ameth.o",
"crypto/dsa/dsa_asn1.o",
"crypto/dsa/dsa_depr.o",
@@ -10732,7 +13420,12 @@ our %unified_info = (
"crypto/dso/dso_win32.o",
"crypto/ebcdic.o",
"crypto/ec/curve25519.o",
- "crypto/ec/ec2_mult.o",
+ "crypto/ec/curve448/arch_32/f_impl.o",
+ "crypto/ec/curve448/curve448.o",
+ "crypto/ec/curve448/curve448_tables.o",
+ "crypto/ec/curve448/eddsa.o",
+ "crypto/ec/curve448/f_generic.o",
+ "crypto/ec/curve448/scalar.o",
"crypto/ec/ec2_oct.o",
"crypto/ec/ec2_smpl.o",
"crypto/ec/ec_ameth.o",
@@ -10765,7 +13458,6 @@ our %unified_info = (
"crypto/ec/ecx_meth.o",
"crypto/engine/eng_all.o",
"crypto/engine/eng_cnf.o",
- "crypto/engine/eng_cryptodev.o",
"crypto/engine/eng_ctrl.o",
"crypto/engine/eng_dyn.o",
"crypto/engine/eng_err.o",
@@ -10800,6 +13492,7 @@ our %unified_info = (
"crypto/evp/e_aes.o",
"crypto/evp/e_aes_cbc_hmac_sha1.o",
"crypto/evp/e_aes_cbc_hmac_sha256.o",
+ "crypto/evp/e_aria.o",
"crypto/evp/e_bf.o",
"crypto/evp/e_camellia.o",
"crypto/evp/e_cast.o",
@@ -10814,6 +13507,7 @@ our %unified_info = (
"crypto/evp/e_rc4_hmac_md5.o",
"crypto/evp/e_rc5.o",
"crypto/evp/e_seed.o",
+ "crypto/evp/e_sm4.o",
"crypto/evp/e_xcbc_d.o",
"crypto/evp/encode.o",
"crypto/evp/evp_cnf.o",
@@ -10831,6 +13525,7 @@ our %unified_info = (
"crypto/evp/m_null.o",
"crypto/evp/m_ripemd.o",
"crypto/evp/m_sha1.o",
+ "crypto/evp/m_sha3.o",
"crypto/evp/m_sigver.o",
"crypto/evp/m_wp.o",
"crypto/evp/names.o",
@@ -10843,10 +13538,10 @@ our %unified_info = (
"crypto/evp/p_seal.o",
"crypto/evp/p_sign.o",
"crypto/evp/p_verify.o",
+ "crypto/evp/pbe_scrypt.o",
"crypto/evp/pmeth_fn.o",
"crypto/evp/pmeth_gn.o",
"crypto/evp/pmeth_lib.o",
- "crypto/evp/scrypt.o",
"crypto/ex_data.o",
"crypto/getenv.o",
"crypto/hmac/hm_ameth.o",
@@ -10860,6 +13555,7 @@ our %unified_info = (
"crypto/init.o",
"crypto/kdf/hkdf.o",
"crypto/kdf/kdf_err.o",
+ "crypto/kdf/scrypt.o",
"crypto/kdf/tls1_prf.o",
"crypto/lhash/lh_stats.o",
"crypto/lhash/lhash.o",
@@ -10940,7 +13636,10 @@ our %unified_info = (
"crypto/pkcs7/pk7_smime.o",
"crypto/pkcs7/pkcs7err.o",
"crypto/poly1305/poly1305.o",
- "crypto/rand/md_rand.o",
+ "crypto/poly1305/poly1305_ameth.o",
+ "crypto/poly1305/poly1305_pmeth.o",
+ "crypto/rand/drbg_ctr.o",
+ "crypto/rand/drbg_lib.o",
"crypto/rand/rand_egd.o",
"crypto/rand/rand_err.o",
"crypto/rand/rand_lib.o",
@@ -10966,8 +13665,8 @@ our %unified_info = (
"crypto/rsa/rsa_gen.o",
"crypto/rsa/rsa_lib.o",
"crypto/rsa/rsa_meth.o",
+ "crypto/rsa/rsa_mp.o",
"crypto/rsa/rsa_none.o",
- "crypto/rsa/rsa_null.o",
"crypto/rsa/rsa_oaep.o",
"crypto/rsa/rsa_ossl.o",
"crypto/rsa/rsa_pk1.o",
@@ -10984,13 +13683,30 @@ our %unified_info = (
"crypto/seed/seed_cfb.o",
"crypto/seed/seed_ecb.o",
"crypto/seed/seed_ofb.o",
+ "crypto/sha/keccak1600.o",
"crypto/sha/sha1_one.o",
"crypto/sha/sha1dgst.o",
"crypto/sha/sha256.o",
"crypto/sha/sha512.o",
+ "crypto/siphash/siphash.o",
+ "crypto/siphash/siphash_ameth.o",
+ "crypto/siphash/siphash_pmeth.o",
+ "crypto/sm2/sm2_crypt.o",
+ "crypto/sm2/sm2_err.o",
+ "crypto/sm2/sm2_pmeth.o",
+ "crypto/sm2/sm2_sign.o",
+ "crypto/sm3/m_sm3.o",
+ "crypto/sm3/sm3.o",
+ "crypto/sm4/sm4.o",
"crypto/srp/srp_lib.o",
"crypto/srp/srp_vfy.o",
"crypto/stack/stack.o",
+ "crypto/store/loader_file.o",
+ "crypto/store/store_err.o",
+ "crypto/store/store_init.o",
+ "crypto/store/store_lib.o",
+ "crypto/store/store_register.o",
+ "crypto/store/store_strings.o",
"crypto/threads_none.o",
"crypto/threads_pthread.o",
"crypto/threads_win.o",
@@ -11008,6 +13724,7 @@ our %unified_info = (
"crypto/txt_db/txt_db.o",
"crypto/ui/ui_err.o",
"crypto/ui/ui_lib.o",
+ "crypto/ui/ui_null.o",
"crypto/ui/ui_openssl.o",
"crypto/ui/ui_util.o",
"crypto/uid.o",
@@ -11056,6 +13773,7 @@ our %unified_info = (
"crypto/x509v3/pcy_node.o",
"crypto/x509v3/pcy_tree.o",
"crypto/x509v3/v3_addr.o",
+ "crypto/x509v3/v3_admis.o",
"crypto/x509v3/v3_akey.o",
"crypto/x509v3/v3_akeya.o",
"crypto/x509v3/v3_alt.o",
@@ -11095,12 +13813,14 @@ our %unified_info = (
"ssl/d1_msg.o",
"ssl/d1_srtp.o",
"ssl/methods.o",
+ "ssl/packet.o",
"ssl/pqueue.o",
"ssl/record/dtls1_bitmap.o",
"ssl/record/rec_layer_d1.o",
"ssl/record/rec_layer_s3.o",
"ssl/record/ssl3_buffer.o",
"ssl/record/ssl3_record.o",
+ "ssl/record/ssl3_record_tls13.o",
"ssl/s3_cbc.o",
"ssl/s3_enc.o",
"ssl/s3_lib.o",
@@ -11118,16 +13838,19 @@ our %unified_info = (
"ssl/ssl_stat.o",
"ssl/ssl_txt.o",
"ssl/ssl_utst.o",
+ "ssl/statem/extensions.o",
+ "ssl/statem/extensions_clnt.o",
+ "ssl/statem/extensions_cust.o",
+ "ssl/statem/extensions_srvr.o",
"ssl/statem/statem.o",
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
- "ssl/t1_ext.o",
"ssl/t1_lib.o",
- "ssl/t1_reneg.o",
"ssl/t1_trce.o",
+ "ssl/tls13_enc.o",
"ssl/tls_srp.o",
],
"ssl/bio_ssl.o" =>
@@ -11150,6 +13873,10 @@ our %unified_info = (
[
"ssl/methods.c",
],
+ "ssl/packet.o" =>
+ [
+ "ssl/packet.c",
+ ],
"ssl/pqueue.o" =>
[
"ssl/pqueue.c",
@@ -11174,6 +13901,10 @@ our %unified_info = (
[
"ssl/record/ssl3_record.c",
],
+ "ssl/record/ssl3_record_tls13.o" =>
+ [
+ "ssl/record/ssl3_record_tls13.c",
+ ],
"ssl/s3_cbc.o" =>
[
"ssl/s3_cbc.c",
@@ -11242,6 +13973,22 @@ our %unified_info = (
[
"ssl/ssl_utst.c",
],
+ "ssl/statem/extensions.o" =>
+ [
+ "ssl/statem/extensions.c",
+ ],
+ "ssl/statem/extensions_clnt.o" =>
+ [
+ "ssl/statem/extensions_clnt.c",
+ ],
+ "ssl/statem/extensions_cust.o" =>
+ [
+ "ssl/statem/extensions_cust.c",
+ ],
+ "ssl/statem/extensions_srvr.o" =>
+ [
+ "ssl/statem/extensions_srvr.c",
+ ],
"ssl/statem/statem.o" =>
[
"ssl/statem/statem.c",
@@ -11266,22 +14013,18 @@ our %unified_info = (
[
"ssl/t1_enc.c",
],
- "ssl/t1_ext.o" =>
- [
- "ssl/t1_ext.c",
- ],
"ssl/t1_lib.o" =>
[
"ssl/t1_lib.c",
],
- "ssl/t1_reneg.o" =>
- [
- "ssl/t1_reneg.c",
- ],
"ssl/t1_trce.o" =>
[
"ssl/t1_trce.c",
],
+ "ssl/tls13_enc.o" =>
+ [
+ "ssl/tls13_enc.c",
+ ],
"ssl/tls_srp.o" =>
[
"ssl/tls_srp.c",
@@ -11302,6 +14045,46 @@ our %unified_info = (
[
"test/afalgtest.c",
],
+ "test/asn1_decode_test" =>
+ [
+ "test/asn1_decode_test.o",
+ ],
+ "test/asn1_decode_test.o" =>
+ [
+ "test/asn1_decode_test.c",
+ ],
+ "test/asn1_encode_test" =>
+ [
+ "test/asn1_encode_test.o",
+ ],
+ "test/asn1_encode_test.o" =>
+ [
+ "test/asn1_encode_test.c",
+ ],
+ "test/asn1_internal_test" =>
+ [
+ "test/asn1_internal_test.o",
+ ],
+ "test/asn1_internal_test.o" =>
+ [
+ "test/asn1_internal_test.c",
+ ],
+ "test/asn1_string_table_test" =>
+ [
+ "test/asn1_string_table_test.o",
+ ],
+ "test/asn1_string_table_test.o" =>
+ [
+ "test/asn1_string_table_test.c",
+ ],
+ "test/asn1_time_test" =>
+ [
+ "test/asn1_time_test.o",
+ ],
+ "test/asn1_time_test.o" =>
+ [
+ "test/asn1_time_test.c",
+ ],
"test/asynciotest" =>
[
"test/asynciotest.o",
@@ -11335,6 +14118,14 @@ our %unified_info = (
[
"test/bftest.c",
],
+ "test/bio_callback_test" =>
+ [
+ "test/bio_callback_test.o",
+ ],
+ "test/bio_callback_test.o" =>
+ [
+ "test/bio_callback_test.c",
+ ],
"test/bio_enc_test" =>
[
"test/bio_enc_test.o",
@@ -11567,14 +14358,6 @@ our %unified_info = (
[
"test/buildtest_engine.c",
],
- "test/buildtest_err" =>
- [
- "test/buildtest_err.o",
- ],
- "test/buildtest_err.o" =>
- [
- "test/buildtest_err.c",
- ],
"test/buildtest_evp" =>
[
"test/buildtest_evp.o",
@@ -11727,6 +14510,14 @@ our %unified_info = (
[
"test/buildtest_rand.c",
],
+ "test/buildtest_rand_drbg" =>
+ [
+ "test/buildtest_rand_drbg.o",
+ ],
+ "test/buildtest_rand_drbg.o" =>
+ [
+ "test/buildtest_rand_drbg.c",
+ ],
"test/buildtest_rc2" =>
[
"test/buildtest_rc2.o",
@@ -11823,6 +14614,14 @@ our %unified_info = (
[
"test/buildtest_stack.c",
],
+ "test/buildtest_store" =>
+ [
+ "test/buildtest_store.o",
+ ],
+ "test/buildtest_store.o" =>
+ [
+ "test/buildtest_store.c",
+ ],
"test/buildtest_symhacks" =>
[
"test/buildtest_symhacks.o",
@@ -11903,15 +14702,46 @@ our %unified_info = (
[
"test/casttest.c",
],
+ "test/chacha_internal_test" =>
+ [
+ "test/chacha_internal_test.o",
+ ],
+ "test/chacha_internal_test.o" =>
+ [
+ "test/chacha_internal_test.c",
+ ],
+ "test/cipher_overhead_test" =>
+ [
+ "test/cipher_overhead_test.o",
+ ],
+ "test/cipher_overhead_test.o" =>
+ [
+ "test/cipher_overhead_test.c",
+ ],
+ "test/cipherbytes_test" =>
+ [
+ "test/cipherbytes_test.o",
+ ],
+ "test/cipherbytes_test.o" =>
+ [
+ "test/cipherbytes_test.c",
+ ],
"test/cipherlist_test" =>
[
"test/cipherlist_test.o",
- "test/testutil.o",
],
"test/cipherlist_test.o" =>
[
"test/cipherlist_test.c",
],
+ "test/ciphername_test" =>
+ [
+ "test/ciphername_test.o",
+ ],
+ "test/ciphername_test.o" =>
+ [
+ "test/ciphername_test.c",
+ ],
"test/clienthellotest" =>
[
"test/clienthellotest.o",
@@ -11920,6 +14750,22 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmsapitest" =>
+ [
+ "test/cmsapitest.o",
+ ],
+ "test/cmsapitest.o" =>
+ [
+ "test/cmsapitest.c",
+ ],
+ "test/conf_include_test" =>
+ [
+ "test/conf_include_test.o",
+ ],
+ "test/conf_include_test.o" =>
+ [
+ "test/conf_include_test.c",
+ ],
"test/constant_time_test" =>
[
"test/constant_time_test.o",
@@ -11931,7 +14777,6 @@ our %unified_info = (
"test/crltest" =>
[
"test/crltest.o",
- "test/testutil.o",
],
"test/crltest.o" =>
[
@@ -11940,16 +14785,30 @@ our %unified_info = (
"test/ct_test" =>
[
"test/ct_test.o",
- "test/testutil.o",
],
"test/ct_test.o" =>
[
"test/ct_test.c",
],
+ "test/ctype_internal_test" =>
+ [
+ "test/ctype_internal_test.o",
+ ],
+ "test/ctype_internal_test.o" =>
+ [
+ "test/ctype_internal_test.c",
+ ],
+ "test/curve448_internal_test" =>
+ [
+ "test/curve448_internal_test.o",
+ ],
+ "test/curve448_internal_test.o" =>
+ [
+ "test/curve448_internal_test.c",
+ ],
"test/d2i_test" =>
[
"test/d2i_test.o",
- "test/testutil.o",
],
"test/d2i_test.o" =>
[
@@ -11979,6 +14838,35 @@ our %unified_info = (
[
"test/dhtest.c",
],
+ "test/drbg_cavs_data.o" =>
+ [
+ "test/drbg_cavs_data.c",
+ ],
+ "test/drbg_cavs_test" =>
+ [
+ "test/drbg_cavs_data.o",
+ "test/drbg_cavs_test.o",
+ ],
+ "test/drbg_cavs_test.o" =>
+ [
+ "test/drbg_cavs_test.c",
+ ],
+ "test/drbgtest" =>
+ [
+ "test/drbgtest.o",
+ ],
+ "test/drbgtest.o" =>
+ [
+ "test/drbgtest.c",
+ ],
+ "test/dsa_no_digest_size_test" =>
+ [
+ "test/dsa_no_digest_size_test.o",
+ ],
+ "test/dsa_no_digest_size_test.o" =>
+ [
+ "test/dsa_no_digest_size_test.c",
+ ],
"test/dsatest" =>
[
"test/dsatest.o",
@@ -11987,11 +14875,19 @@ our %unified_info = (
[
"test/dsatest.c",
],
+ "test/dtls_mtu_test" =>
+ [
+ "test/dtls_mtu_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/dtls_mtu_test.o" =>
+ [
+ "test/dtls_mtu_test.c",
+ ],
"test/dtlstest" =>
[
"test/dtlstest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/dtlstest.o" =>
[
@@ -12013,6 +14909,14 @@ our %unified_info = (
[
"test/ecdsatest.c",
],
+ "test/ecstresstest" =>
+ [
+ "test/ecstresstest.o",
+ ],
+ "test/ecstresstest.o" =>
+ [
+ "test/ecstresstest.c",
+ ],
"test/ectest" =>
[
"test/ectest.o",
@@ -12032,7 +14936,6 @@ our %unified_info = (
"test/errtest" =>
[
"test/errtest.o",
- "test/testutil.o",
],
"test/errtest.o" =>
[
@@ -12074,7 +14977,6 @@ our %unified_info = (
[
"test/fatalerrtest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/fatalerrtest.o" =>
[
@@ -12088,18 +14990,18 @@ our %unified_info = (
[
"test/gmdifftest.c",
],
- "test/handshake_helper.o" =>
+ "test/gosttest" =>
[
- "test/handshake_helper.c",
+ "test/gosttest.o",
+ "test/ssltestlib.o",
],
- "test/heartbeat_test" =>
+ "test/gosttest.o" =>
[
- "test/heartbeat_test.o",
- "test/testutil.o",
+ "test/gosttest.c",
],
- "test/heartbeat_test.o" =>
+ "test/handshake_helper.o" =>
[
- "test/heartbeat_test.c",
+ "test/handshake_helper.c",
],
"test/hmactest" =>
[
@@ -12125,29 +15027,43 @@ our %unified_info = (
[
"test/igetest.c",
],
- "test/md2test" =>
+ "test/lhash_test" =>
[
- "test/md2test.o",
+ "test/lhash_test.o",
],
- "test/md2test.o" =>
+ "test/lhash_test.o" =>
[
- "test/md2test.c",
+ "test/lhash_test.c",
+ ],
+ "test/libtestutil.a" =>
+ [
+ "test/testutil/basic_output.o",
+ "test/testutil/cb.o",
+ "test/testutil/driver.o",
+ "test/testutil/format_output.o",
+ "test/testutil/init.o",
+ "test/testutil/main.o",
+ "test/testutil/output_helpers.o",
+ "test/testutil/stanza.o",
+ "test/testutil/tap_bio.o",
+ "test/testutil/test_cleanup.o",
+ "test/testutil/tests.o",
],
- "test/md4test" =>
+ "test/md2test" =>
[
- "test/md4test.o",
+ "test/md2test.o",
],
- "test/md4test.o" =>
+ "test/md2test.o" =>
[
- "test/md4test.c",
+ "test/md2test.c",
],
- "test/md5test" =>
+ "test/mdc2_internal_test" =>
[
- "test/md5test.o",
+ "test/mdc2_internal_test.o",
],
- "test/md5test.o" =>
+ "test/mdc2_internal_test.o" =>
[
- "test/md5test.c",
+ "test/mdc2_internal_test.c",
],
"test/mdc2test" =>
[
@@ -12165,22 +15081,21 @@ our %unified_info = (
[
"test/memleaktest.c",
],
- "test/ocspapitest" =>
+ "test/modes_internal_test" =>
[
- "test/ocspapitest.o",
- "test/testutil.o",
+ "test/modes_internal_test.o",
],
- "test/ocspapitest.o" =>
+ "test/modes_internal_test.o" =>
[
- "test/ocspapitest.c",
+ "test/modes_internal_test.c",
],
- "test/p5_crpt2_test" =>
+ "test/ocspapitest" =>
[
- "test/p5_crpt2_test.o",
+ "test/ocspapitest.o",
],
- "test/p5_crpt2_test.o" =>
+ "test/ocspapitest.o" =>
[
- "test/p5_crpt2_test.c",
+ "test/ocspapitest.c",
],
"test/packettest" =>
[
@@ -12198,13 +15113,37 @@ our %unified_info = (
[
"test/pbelutest.c",
],
- "test/randtest" =>
+ "test/pemtest" =>
+ [
+ "test/pemtest.o",
+ ],
+ "test/pemtest.o" =>
+ [
+ "test/pemtest.c",
+ ],
+ "test/pkey_meth_kdf_test" =>
+ [
+ "test/pkey_meth_kdf_test.o",
+ ],
+ "test/pkey_meth_kdf_test.o" =>
+ [
+ "test/pkey_meth_kdf_test.c",
+ ],
+ "test/pkey_meth_test" =>
[
- "test/randtest.o",
+ "test/pkey_meth_test.o",
],
- "test/randtest.o" =>
+ "test/pkey_meth_test.o" =>
[
- "test/randtest.c",
+ "test/pkey_meth_test.c",
+ ],
+ "test/poly1305_internal_test" =>
+ [
+ "test/poly1305_internal_test.o",
+ ],
+ "test/poly1305_internal_test.o" =>
+ [
+ "test/poly1305_internal_test.c",
],
"test/rc2test" =>
[
@@ -12230,13 +15169,22 @@ our %unified_info = (
[
"test/rc5test.c",
],
- "test/rmdtest" =>
+ "test/rdrand_sanitytest" =>
[
- "test/rmdtest.o",
+ "test/rdrand_sanitytest.o",
+ ],
+ "test/rdrand_sanitytest.o" =>
+ [
+ "test/rdrand_sanitytest.c",
+ ],
+ "test/recordlentest" =>
+ [
+ "test/recordlentest.o",
+ "test/ssltestlib.o",
],
- "test/rmdtest.o" =>
+ "test/recordlentest.o" =>
[
- "test/rmdtest.c",
+ "test/recordlentest.c",
],
"test/rsa_complex" =>
[
@@ -12246,6 +15194,14 @@ our %unified_info = (
[
"test/rsa_complex.c",
],
+ "test/rsa_mp_test" =>
+ [
+ "test/rsa_mp_test.o",
+ ],
+ "test/rsa_mp_test.o" =>
+ [
+ "test/rsa_mp_test.c",
+ ],
"test/rsa_test" =>
[
"test/rsa_test.o",
@@ -12270,29 +15226,38 @@ our %unified_info = (
[
"test/secmemtest.c",
],
- "test/sha1test" =>
+ "test/servername_test" =>
+ [
+ "test/servername_test.o",
+ "test/ssltestlib.o",
+ ],
+ "test/servername_test.o" =>
+ [
+ "test/servername_test.c",
+ ],
+ "test/siphash_internal_test" =>
[
- "test/sha1test.o",
+ "test/siphash_internal_test.o",
],
- "test/sha1test.o" =>
+ "test/siphash_internal_test.o" =>
[
- "test/sha1test.c",
+ "test/siphash_internal_test.c",
],
- "test/sha256t" =>
+ "test/sm2_internal_test" =>
[
- "test/sha256t.o",
+ "test/sm2_internal_test.o",
],
- "test/sha256t.o" =>
+ "test/sm2_internal_test.o" =>
[
- "test/sha256t.c",
+ "test/sm2_internal_test.c",
],
- "test/sha512t" =>
+ "test/sm4_internal_test" =>
[
- "test/sha512t.o",
+ "test/sm4_internal_test.o",
],
- "test/sha512t.o" =>
+ "test/sm4_internal_test.o" =>
[
- "test/sha512t.c",
+ "test/sm4_internal_test.c",
],
"test/srptest" =>
[
@@ -12302,12 +15267,19 @@ our %unified_info = (
[
"test/srptest.c",
],
+ "test/ssl_cert_table_internal_test" =>
+ [
+ "test/ssl_cert_table_internal_test.o",
+ ],
+ "test/ssl_cert_table_internal_test.o" =>
+ [
+ "test/ssl_cert_table_internal_test.c",
+ ],
"test/ssl_test" =>
[
"test/handshake_helper.o",
"test/ssl_test.o",
"test/ssl_test_ctx.o",
- "test/testutil.o",
],
"test/ssl_test.o" =>
[
@@ -12321,7 +15293,6 @@ our %unified_info = (
[
"test/ssl_test_ctx.o",
"test/ssl_test_ctx_test.o",
- "test/testutil.o",
],
"test/ssl_test_ctx_test.o" =>
[
@@ -12331,17 +15302,24 @@ our %unified_info = (
[
"test/sslapitest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslapitest.o" =>
[
"test/sslapitest.c",
],
+ "test/sslbuffertest" =>
+ [
+ "test/sslbuffertest.o",
+ "test/ssltestlib.o",
+ ],
+ "test/sslbuffertest.o" =>
+ [
+ "test/sslbuffertest.c",
+ ],
"test/sslcorrupttest" =>
[
"test/sslcorrupttest.o",
"test/ssltestlib.o",
- "test/testutil.o",
],
"test/sslcorrupttest.o" =>
[
@@ -12359,9 +15337,73 @@ our %unified_info = (
[
"test/ssltestlib.c",
],
- "test/testutil.o" =>
+ "test/stack_test" =>
+ [
+ "test/stack_test.o",
+ ],
+ "test/stack_test.o" =>
+ [
+ "test/stack_test.c",
+ ],
+ "test/sysdefaulttest" =>
+ [
+ "test/sysdefaulttest.o",
+ ],
+ "test/sysdefaulttest.o" =>
+ [
+ "test/sysdefaulttest.c",
+ ],
+ "test/test_test" =>
+ [
+ "test/test_test.o",
+ ],
+ "test/test_test.o" =>
+ [
+ "test/test_test.c",
+ ],
+ "test/testutil/basic_output.o" =>
+ [
+ "test/testutil/basic_output.c",
+ ],
+ "test/testutil/cb.o" =>
+ [
+ "test/testutil/cb.c",
+ ],
+ "test/testutil/driver.o" =>
+ [
+ "test/testutil/driver.c",
+ ],
+ "test/testutil/format_output.o" =>
+ [
+ "test/testutil/format_output.c",
+ ],
+ "test/testutil/init.o" =>
+ [
+ "test/testutil/init.c",
+ ],
+ "test/testutil/main.o" =>
+ [
+ "test/testutil/main.c",
+ ],
+ "test/testutil/output_helpers.o" =>
[
- "test/testutil.c",
+ "test/testutil/output_helpers.c",
+ ],
+ "test/testutil/stanza.o" =>
+ [
+ "test/testutil/stanza.c",
+ ],
+ "test/testutil/tap_bio.o" =>
+ [
+ "test/testutil/tap_bio.c",
+ ],
+ "test/testutil/test_cleanup.o" =>
+ [
+ "test/testutil/test_cleanup.c",
+ ],
+ "test/testutil/tests.o" =>
+ [
+ "test/testutil/tests.c",
],
"test/threadstest" =>
[
@@ -12371,6 +15413,39 @@ our %unified_info = (
[
"test/threadstest.c",
],
+ "test/time_offset_test" =>
+ [
+ "test/time_offset_test.o",
+ ],
+ "test/time_offset_test.o" =>
+ [
+ "test/time_offset_test.c",
+ ],
+ "test/tls13ccstest" =>
+ [
+ "test/ssltestlib.o",
+ "test/tls13ccstest.o",
+ ],
+ "test/tls13ccstest.o" =>
+ [
+ "test/tls13ccstest.c",
+ ],
+ "test/tls13encryptiontest" =>
+ [
+ "test/tls13encryptiontest.o",
+ ],
+ "test/tls13encryptiontest.o" =>
+ [
+ "test/tls13encryptiontest.c",
+ ],
+ "test/uitest" =>
+ [
+ "test/uitest.o",
+ ],
+ "test/uitest.o" =>
+ [
+ "test/uitest.c",
+ ],
"test/v3ext" =>
[
"test/v3ext.o",
@@ -12403,13 +15478,21 @@ our %unified_info = (
[
"test/versions.c",
],
- "test/wp_test" =>
+ "test/wpackettest" =>
[
- "test/wp_test.o",
+ "test/wpackettest.o",
],
- "test/wp_test.o" =>
+ "test/wpackettest.o" =>
[
- "test/wp_test.c",
+ "test/wpackettest.c",
+ ],
+ "test/x509_check_cert_pkey_test" =>
+ [
+ "test/x509_check_cert_pkey_test.o",
+ ],
+ "test/x509_check_cert_pkey_test.o" =>
+ [
+ "test/x509_check_cert_pkey_test.c",
],
"test/x509_dup_cert_test" =>
[
@@ -12419,9 +15502,16 @@ our %unified_info = (
[
"test/x509_dup_cert_test.c",
],
+ "test/x509_internal_test" =>
+ [
+ "test/x509_internal_test.o",
+ ],
+ "test/x509_internal_test.o" =>
+ [
+ "test/x509_internal_test.c",
+ ],
"test/x509_time_test" =>
[
- "test/testutil.o",
"test/x509_time_test.o",
],
"test/x509_time_test.o" =>
@@ -12447,4 +15537,361 @@ our %unified_info = (
},
);
+# The following data is only used when this files is use as a script
+my @makevars = (
+ 'AR',
+ 'ARFLAGS',
+ 'AS',
+ 'ASFLAGS',
+ 'CC',
+ 'CFLAGS',
+ 'CPP',
+ 'CPPDEFINES',
+ 'CPPFLAGS',
+ 'CPPINCLUDES',
+ 'CROSS_COMPILE',
+ 'CXX',
+ 'CXXFLAGS',
+ 'HASHBANGPERL',
+ 'LD',
+ 'LDFLAGS',
+ 'LDLIBS',
+ 'MT',
+ 'MTFLAGS',
+ 'PERL',
+ 'RANLIB',
+ 'RC',
+ 'RCFLAGS',
+ 'RM',
+);
+my %disabled_info = (
+ 'afalgeng' => {
+ macro => 'OPENSSL_NO_AFALGENG',
+ },
+ 'asan' => {
+ macro => 'OPENSSL_NO_ASAN',
+ },
+ 'asm' => {
+ macro => 'OPENSSL_NO_ASM',
+ },
+ 'comp' => {
+ macro => 'OPENSSL_NO_COMP',
+ skipped => [ 'crypto/comp' ],
+ },
+ 'crypto-mdebug' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG',
+ },
+ 'crypto-mdebug-backtrace' => {
+ macro => 'OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE',
+ },
+ 'devcryptoeng' => {
+ macro => 'OPENSSL_NO_DEVCRYPTOENG',
+ },
+ 'ec_nistp_64_gcc_128' => {
+ macro => 'OPENSSL_NO_EC_NISTP_64_GCC_128',
+ },
+ 'egd' => {
+ macro => 'OPENSSL_NO_EGD',
+ },
+ 'external-tests' => {
+ macro => 'OPENSSL_NO_EXTERNAL_TESTS',
+ },
+ 'fuzz-afl' => {
+ macro => 'OPENSSL_NO_FUZZ_AFL',
+ },
+ 'fuzz-libfuzzer' => {
+ macro => 'OPENSSL_NO_FUZZ_LIBFUZZER',
+ },
+ 'heartbeats' => {
+ macro => 'OPENSSL_NO_HEARTBEATS',
+ },
+ 'md2' => {
+ macro => 'OPENSSL_NO_MD2',
+ skipped => [ 'crypto/md2' ],
+ },
+ 'msan' => {
+ macro => 'OPENSSL_NO_MSAN',
+ },
+ 'rc5' => {
+ macro => 'OPENSSL_NO_RC5',
+ skipped => [ 'crypto/rc5' ],
+ },
+ 'sctp' => {
+ macro => 'OPENSSL_NO_SCTP',
+ },
+ 'ssl-trace' => {
+ macro => 'OPENSSL_NO_SSL_TRACE',
+ },
+ 'ssl3' => {
+ macro => 'OPENSSL_NO_SSL3',
+ },
+ 'ssl3-method' => {
+ macro => 'OPENSSL_NO_SSL3_METHOD',
+ },
+ 'ubsan' => {
+ macro => 'OPENSSL_NO_UBSAN',
+ },
+ 'unit-test' => {
+ macro => 'OPENSSL_NO_UNIT_TEST',
+ },
+ 'weak-ssl-ciphers' => {
+ macro => 'OPENSSL_NO_WEAK_SSL_CIPHERS',
+ },
+);
+my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC );
+# If run directly, we can give some answers, and even reconfigure
+unless (caller) {
+ use Getopt::Long;
+ use File::Spec::Functions;
+ use File::Basename;
+ use Pod::Usage;
+
+ my $here = dirname($0);
+
+ my $dump = undef;
+ my $cmdline = undef;
+ my $options = undef;
+ my $target = undef;
+ my $envvars = undef;
+ my $makevars = undef;
+ my $buildparams = undef;
+ my $reconf = undef;
+ my $verbose = undef;
+ my $help = undef;
+ my $man = undef;
+ GetOptions('dump|d' => \$dump,
+ 'command-line|c' => \$cmdline,
+ 'options|o' => \$options,
+ 'target|t' => \$target,
+ 'environment|e' => \$envvars,
+ 'make-variables|m' => \$makevars,
+ 'build-parameters|b' => \$buildparams,
+ 'reconfigure|reconf|r' => \$reconf,
+ 'verbose|v' => \$verbose,
+ 'help' => \$help,
+ 'man' => \$man)
+ or die "Errors in command line arguments\n";
+
+ unless ($dump || $cmdline || $options || $target || $envvars || $makevars
+ || $buildparams || $reconf || $verbose || $help || $man) {
+ print STDERR <<"_____";
+You must give at least one option.
+For more information, do '$0 --help'
+_____
+ exit(2);
+ }
+
+ if ($help) {
+ pod2usage(-exitval => 0,
+ -verbose => 1);
+ }
+ if ($man) {
+ pod2usage(-exitval => 0,
+ -verbose => 2);
+ }
+ if ($dump || $cmdline) {
+ print "\nCommand line (with current working directory = $here):\n\n";
+ print ' ',join(' ',
+ $config{PERL},
+ catfile($config{sourcedir}, 'Configure'),
+ @{$config{perlargv}}), "\n";
+ print "\nPerl information:\n\n";
+ print ' ',$config{perl_cmd},"\n";
+ print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
+ }
+ if ($dump || $options) {
+ my $longest = 0;
+ my $longest2 = 0;
+ foreach my $what (@disablables) {
+ $longest = length($what) if $longest < length($what);
+ $longest2 = length($disabled{$what})
+ if $disabled{$what} && $longest2 < length($disabled{$what});
+ }
+ print "\nEnabled features:\n\n";
+ foreach my $what (@disablables) {
+ print " $what\n" unless $disabled{$what};
+ }
+ print "\nDisabled features:\n\n";
+ foreach my $what (@disablables) {
+ if ($disabled{$what}) {
+ print " $what", ' ' x ($longest - length($what) + 1),
+ "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
+ print $disabled_info{$what}->{macro}
+ if $disabled_info{$what}->{macro};
+ print ' (skip ',
+ join(', ', @{$disabled_info{$what}->{skipped}}),
+ ')'
+ if $disabled_info{$what}->{skipped};
+ print "\n";
+ }
+ }
+ }
+ if ($dump || $target) {
+ print "\nConfig target attributes:\n\n";
+ foreach (sort keys %target) {
+ next if $_ =~ m|^_| || $_ eq 'template';
+ my $quotify = sub {
+ map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
+ };
+ print ' ', $_, ' => ';
+ if (ref($target{$_}) eq "ARRAY") {
+ print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
+ } else {
+ print $quotify->($target{$_}), ",\n"
+ }
+ }
+ }
+ if ($dump || $envvars) {
+ print "\nRecorded environment:\n\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
+ }
+ }
+ if ($dump || $makevars) {
+ print "\nMakevars:\n\n";
+ foreach my $var (@makevars) {
+ my $prefix = '';
+ $prefix = $config{CROSS_COMPILE}
+ if grep { $var eq $_ } @user_crossable;
+ $prefix //= '';
+ print ' ',$var,' ' x (16 - length $var),'= ',
+ (ref $config{$var} eq 'ARRAY'
+ ? join(' ', @{$config{$var}})
+ : $prefix.$config{$var}),
+ "\n"
+ if defined $config{$var};
+ }
+
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ my $buildfile = canonpath(catdir(@buildfile));
+ print <<"_____";
+
+NOTE: These variables only represent the configuration view. The build file
+template may have processed these variables further, please have a look at the
+build file for more exact data:
+ $buildfile
+_____
+ }
+ if ($dump || $buildparams) {
+ my @buildfile = ($config{builddir}, $config{build_file});
+ unshift @buildfile, $here
+ unless file_name_is_absolute($config{builddir});
+ print "\nbuild file:\n\n";
+ print " ", canonpath(catfile(@buildfile)),"\n";
+
+ print "\nbuild file templates:\n\n";
+ foreach (@{$config{build_file_templates}}) {
+ my @tmpl = ($_);
+ unshift @tmpl, $here
+ unless file_name_is_absolute($config{sourcedir});
+ print ' ',canonpath(catfile(@tmpl)),"\n";
+ }
+ }
+ if ($reconf) {
+ if ($verbose) {
+ print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
+ foreach (sort keys %{$config{perlenv}}) {
+ print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
+ }
+ }
+
+ chdir $here;
+ exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
+ }
+}
+
1;
+
+__END__
+
+=head1 NAME
+
+configdata.pm - configuration data for OpenSSL builds
+
+=head1 SYNOPSIS
+
+Interactive:
+
+ perl configdata.pm [options]
+
+As data bank module:
+
+ use configdata;
+
+=head1 DESCRIPTION
+
+This module can be used in two modes, interactively and as a module containing
+all the data recorded by OpenSSL's Configure script.
+
+When used interactively, simply run it as any perl script, with at least one
+option, and you will get the information you ask for. See L</OPTIONS> below.
+
+When loaded as a module, you get a few databanks with useful information to
+perform build related tasks. The databanks are:
+
+ %config Configured things.
+ %target The OpenSSL config target with all inheritances
+ resolved.
+ %disabled The features that are disabled.
+ @disablables The list of features that can be disabled.
+ %withargs All data given through --with-THING options.
+ %unified_info All information that was computed from the build.info
+ files.
+
+=head1 OPTIONS
+
+=over 4
+
+=item B<--help>
+
+Print a brief help message and exit.
+
+=item B<--man>
+
+Print the manual page and exit.
+
+=item B<--dump> | B<-d>
+
+Print all relevant configuration data. This is equivalent to B<--command-line>
+B<--options> B<--target> B<--environment> B<--make-variables>
+B<--build-parameters>.
+
+=item B<--command-line> | B<-c>
+
+Print the current configuration command line.
+
+=item B<--options> | B<-o>
+
+Print the features, both enabled and disabled, and display defined macro and
+skipped directories where applicable.
+
+=item B<--target> | B<-t>
+
+Print the config attributes for this config target.
+
+=item B<--environment> | B<-e>
+
+Print the environment variables and their values at the time of configuration.
+
+=item B<--make-variables> | B<-m>
+
+Print the main make variables generated in the current configuration
+
+=item B<--build-parameters> | B<-b>
+
+Print the build parameters, i.e. build file and build file templates.
+
+=item B<--reconfigure> | B<--reconf> | B<-r>
+
+Redo the configuration.
+
+=item B<--verbose> | B<-v>
+
+Verbose output.
+
+=back
+
+=cut
+
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
index 103c712bb3..2f586b517d 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
@@ -1,23 +1,29 @@
-/* auto-generated by util/mkbuildinf.pl for crypto/cversion.c */
-#define CFLAGS cflags
/*
- * Generate CFLAGS as an array of individual characters. This is a
+ * WARNING: do not edit!
+ * Generated by util/mkbuildinf.pl
+ *
+ * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#define PLATFORM "platform: linux32-s390x"
+#define DATE "built on: Thu Nov 22 19:35:18 2018 UTC"
+
+/*
+ * Generate compiler_flags as an array of individual characters. This is a
* workaround for the situation where CFLAGS gets too long for a C90 string
* literal
*/
-static const char cflags[] = {
- 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','D',
- 'D','S','O','_','D','L','F','C','N',' ','-','D','H','A','V','E',
- '_','D','L','F','C','N','_','H',' ','-','D','N','D','E','B','U',
- 'G',' ','-','D','O','P','E','N','S','S','L','_','T','H','R','E',
- 'A','D','S',' ','-','D','O','P','E','N','S','S','L','_','N','O',
- '_','D','Y','N','A','M','I','C','_','E','N','G','I','N','E',' ',
- '-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D',
- 'O','P','E','N','S','S','L','D','I','R','=','"','\\','"','/','u',
- 's','r','/','l','o','c','a','l','/','s','s','l','\\','"','"',' ',
- '-','D','E','N','G','I','N','E','S','D','I','R','=','"','\\','"',
- '/','u','s','r','/','l','o','c','a','l','/','l','i','b','/','e',
- 'n','g','i','n','e','s','-','1','.','1','\\','"','"',' ','\0'
+static const char compiler_flags[] = {
+ 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f',
+ 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','m','3',
+ '1',' ','-','W','a',',','-','m','z','a','r','c','h',' ','-','W',
+ 'a','l','l',' ','-','O','3',' ','-','D','O','P','E','N','S','S',
+ 'L','_','U','S','E','_','N','O','D','E','L','E','T','E',' ','-',
+ 'D','B','_','E','N','D','I','A','N',' ','-','D','O','P','E','N',
+ 'S','S','L','_','P','I','C',' ','-','D','N','D','E','B','U','G','\0'
};
-#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Nov 20 09:38:44 2018"
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h
index 7a52dd1f1a..18f6ac3bff 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h
@@ -1,7 +1,7 @@
/* WARNING: do not edit! */
/* Generated by Makefile from crypto/include/internal/dso_conf.h.in */
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -12,5 +12,8 @@
#ifndef HEADER_DSO_CONF_H
# define HEADER_DSO_CONF_H
+# define DSO_DLFCN
+# define HAVE_DLFCN_H
# define DSO_EXTENSION ".so"
+
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
index 5ba3b88d4e..d7206a94b7 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
@@ -10,6 +10,8 @@
* https://www.openssl.org/source/license.html
*/
+#include <openssl/opensslv.h>
+
#ifdef __cplusplus
extern "C" {
#endif
@@ -34,6 +36,9 @@ extern "C" {
#ifndef OPENSSL_THREADS
# define OPENSSL_THREADS
#endif
+#ifndef OPENSSL_RAND_SEED_OS
+# define OPENSSL_RAND_SEED_OS
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -49,12 +54,18 @@ extern "C" {
#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
# define OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
#endif
+#ifndef OPENSSL_NO_DEVCRYPTOENG
+# define OPENSSL_NO_DEVCRYPTOENG
+#endif
#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
# define OPENSSL_NO_EC_NISTP_64_GCC_128
#endif
#ifndef OPENSSL_NO_EGD
# define OPENSSL_NO_EGD
#endif
+#ifndef OPENSSL_NO_EXTERNAL_TESTS
+# define OPENSSL_NO_EXTERNAL_TESTS
+#endif
#ifndef OPENSSL_NO_FUZZ_AFL
# define OPENSSL_NO_FUZZ_AFL
#endif
@@ -88,6 +99,9 @@ extern "C" {
#ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
# define OPENSSL_NO_WEAK_SSL_CIPHERS
#endif
+#ifndef OPENSSL_NO_DYNAMIC_ENGINE
+# define OPENSSL_NO_DYNAMIC_ENGINE
+#endif
#ifndef OPENSSL_NO_AFALGENG
# define OPENSSL_NO_AFALGENG
#endif
@@ -106,15 +120,11 @@ extern "C" {
* functions.
*/
#ifndef DECLARE_DEPRECATED
-# if defined(OPENSSL_NO_DEPRECATED)
-# define DECLARE_DEPRECATED(f)
-# else
-# define DECLARE_DEPRECATED(f) f;
-# ifdef __GNUC__
-# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-# undef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
-# endif
+# define DECLARE_DEPRECATED(f) f;
+# ifdef __GNUC__
+# if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
# endif
#endif
@@ -138,6 +148,18 @@ extern "C" {
# define OPENSSL_API_COMPAT OPENSSL_MIN_API
#endif
+/*
+ * Do not deprecate things to be deprecated in version 1.2.0 before the
+ * OpenSSL version number matches.
+ */
+#if OPENSSL_VERSION_NUMBER < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) f;
+#elif OPENSSL_API_COMPAT < 0x10200000L
+# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f)
+#else
+# define DEPRECATEDIN_1_2_0(f)
+#endif
+
#if OPENSSL_API_COMPAT < 0x10100000L
# define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f)
#else
@@ -156,8 +178,6 @@ extern "C" {
# define DEPRECATEDIN_0_9_8(f)
#endif
-
-
/* Generate 80386 code? */
#undef I386_ONLY
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/include/progs.h b/deps/openssl/config/archs/linux32-s390x/no-asm/include/progs.h
index 6f7ebc3cd6..0d382187ba 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/include/progs.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/include/progs.h
@@ -39,7 +39,6 @@ extern int ecparam_main(int argc, char *argv[]);
extern int enc_main(int argc, char *argv[]);
extern int engine_main(int argc, char *argv[]);
extern int errstr_main(int argc, char *argv[]);
-extern int exit_main(int argc, char *argv[]);
extern int gendsa_main(int argc, char *argv[]);
extern int genpkey_main(int argc, char *argv[]);
extern int genrsa_main(int argc, char *argv[]);
@@ -68,351 +67,441 @@ extern int smime_main(int argc, char *argv[]);
extern int speed_main(int argc, char *argv[]);
extern int spkac_main(int argc, char *argv[]);
extern int srp_main(int argc, char *argv[]);
+extern int storeutl_main(int argc, char *argv[]);
extern int ts_main(int argc, char *argv[]);
extern int verify_main(int argc, char *argv[]);
extern int version_main(int argc, char *argv[]);
extern int x509_main(int argc, char *argv[]);
-extern OPTIONS asn1parse_options[];
-extern OPTIONS ca_options[];
-extern OPTIONS ciphers_options[];
-extern OPTIONS cms_options[];
-extern OPTIONS crl_options[];
-extern OPTIONS crl2pkcs7_options[];
-extern OPTIONS dgst_options[];
-extern OPTIONS dhparam_options[];
-extern OPTIONS dsa_options[];
-extern OPTIONS dsaparam_options[];
-extern OPTIONS ec_options[];
-extern OPTIONS ecparam_options[];
-extern OPTIONS enc_options[];
-extern OPTIONS engine_options[];
-extern OPTIONS errstr_options[];
-extern OPTIONS exit_options[];
-extern OPTIONS gendsa_options[];
-extern OPTIONS genpkey_options[];
-extern OPTIONS genrsa_options[];
-extern OPTIONS help_options[];
-extern OPTIONS list_options[];
-extern OPTIONS nseq_options[];
-extern OPTIONS ocsp_options[];
-extern OPTIONS passwd_options[];
-extern OPTIONS pkcs12_options[];
-extern OPTIONS pkcs7_options[];
-extern OPTIONS pkcs8_options[];
-extern OPTIONS pkey_options[];
-extern OPTIONS pkeyparam_options[];
-extern OPTIONS pkeyutl_options[];
-extern OPTIONS prime_options[];
-extern OPTIONS rand_options[];
-extern OPTIONS rehash_options[];
-extern OPTIONS req_options[];
-extern OPTIONS rsa_options[];
-extern OPTIONS rsautl_options[];
-extern OPTIONS s_client_options[];
-extern OPTIONS s_server_options[];
-extern OPTIONS s_time_options[];
-extern OPTIONS sess_id_options[];
-extern OPTIONS smime_options[];
-extern OPTIONS speed_options[];
-extern OPTIONS spkac_options[];
-extern OPTIONS srp_options[];
-extern OPTIONS ts_options[];
-extern OPTIONS verify_options[];
-extern OPTIONS version_options[];
-extern OPTIONS x509_options[];
+extern const OPTIONS asn1parse_options[];
+extern const OPTIONS ca_options[];
+extern const OPTIONS ciphers_options[];
+extern const OPTIONS cms_options[];
+extern const OPTIONS crl_options[];
+extern const OPTIONS crl2pkcs7_options[];
+extern const OPTIONS dgst_options[];
+extern const OPTIONS dhparam_options[];
+extern const OPTIONS dsa_options[];
+extern const OPTIONS dsaparam_options[];
+extern const OPTIONS ec_options[];
+extern const OPTIONS ecparam_options[];
+extern const OPTIONS enc_options[];
+extern const OPTIONS engine_options[];
+extern const OPTIONS errstr_options[];
+extern const OPTIONS gendsa_options[];
+extern const OPTIONS genpkey_options[];
+extern const OPTIONS genrsa_options[];
+extern const OPTIONS help_options[];
+extern const OPTIONS list_options[];
+extern const OPTIONS nseq_options[];
+extern const OPTIONS ocsp_options[];
+extern const OPTIONS passwd_options[];
+extern const OPTIONS pkcs12_options[];
+extern const OPTIONS pkcs7_options[];
+extern const OPTIONS pkcs8_options[];
+extern const OPTIONS pkey_options[];
+extern const OPTIONS pkeyparam_options[];
+extern const OPTIONS pkeyutl_options[];
+extern const OPTIONS prime_options[];
+extern const OPTIONS rand_options[];
+extern const OPTIONS rehash_options[];
+extern const OPTIONS req_options[];
+extern const OPTIONS rsa_options[];
+extern const OPTIONS rsautl_options[];
+extern const OPTIONS s_client_options[];
+extern const OPTIONS s_server_options[];
+extern const OPTIONS s_time_options[];
+extern const OPTIONS sess_id_options[];
+extern const OPTIONS smime_options[];
+extern const OPTIONS speed_options[];
+extern const OPTIONS spkac_options[];
+extern const OPTIONS srp_options[];
+extern const OPTIONS storeutl_options[];
+extern const OPTIONS ts_options[];
+extern const OPTIONS verify_options[];
+extern const OPTIONS version_options[];
+extern const OPTIONS x509_options[];
#ifdef INCLUDE_FUNCTION_TABLE
static FUNCTION functions[] = {
- { FT_general, "asn1parse", asn1parse_main, asn1parse_options },
- { FT_general, "ca", ca_main, ca_options },
+ {FT_general, "asn1parse", asn1parse_main, asn1parse_options},
+ {FT_general, "ca", ca_main, ca_options},
#ifndef OPENSSL_NO_SOCK
- { FT_general, "ciphers", ciphers_main, ciphers_options },
+ {FT_general, "ciphers", ciphers_main, ciphers_options},
#endif
#ifndef OPENSSL_NO_CMS
- { FT_general, "cms", cms_main, cms_options },
+ {FT_general, "cms", cms_main, cms_options},
#endif
- { FT_general, "crl", crl_main, crl_options },
- { FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options },
- { FT_general, "dgst", dgst_main, dgst_options },
+ {FT_general, "crl", crl_main, crl_options},
+ {FT_general, "crl2pkcs7", crl2pkcs7_main, crl2pkcs7_options},
+ {FT_general, "dgst", dgst_main, dgst_options},
#ifndef OPENSSL_NO_DH
- { FT_general, "dhparam", dhparam_main, dhparam_options },
+ {FT_general, "dhparam", dhparam_main, dhparam_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsa", dsa_main, dsa_options },
+ {FT_general, "dsa", dsa_main, dsa_options},
#endif
#ifndef OPENSSL_NO_DSA
- { FT_general, "dsaparam", dsaparam_main, dsaparam_options },
+ {FT_general, "dsaparam", dsaparam_main, dsaparam_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ec", ec_main, ec_options },
+ {FT_general, "ec", ec_main, ec_options},
#endif
#ifndef OPENSSL_NO_EC
- { FT_general, "ecparam", ecparam_main, ecparam_options },
+ {FT_general, "ecparam", ecparam_main, ecparam_options},
#endif
- { FT_general, "enc", enc_main, enc_options },
+ {FT_general, "enc", enc_main, enc_options},
#ifndef OPENSSL_NO_ENGINE
- { FT_general, "engine", engine_main, engine_options },
+ {FT_general, "engine", engine_main, engine_options},
#endif
- { FT_general, "errstr", errstr_main, errstr_options },
- { FT_general, "exit", exit_main, exit_options },
+ {FT_general, "errstr", errstr_main, errstr_options},
#ifndef OPENSSL_NO_DSA
- { FT_general, "gendsa", gendsa_main, gendsa_options },
+ {FT_general, "gendsa", gendsa_main, gendsa_options},
#endif
- { FT_general, "genpkey", genpkey_main, genpkey_options },
+ {FT_general, "genpkey", genpkey_main, genpkey_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "genrsa", genrsa_main, genrsa_options },
+ {FT_general, "genrsa", genrsa_main, genrsa_options},
#endif
- { FT_general, "help", help_main, help_options },
- { FT_general, "list", list_main, list_options },
- { FT_general, "nseq", nseq_main, nseq_options },
+ {FT_general, "help", help_main, help_options},
+ {FT_general, "list", list_main, list_options},
+ {FT_general, "nseq", nseq_main, nseq_options},
#ifndef OPENSSL_NO_OCSP
- { FT_general, "ocsp", ocsp_main, ocsp_options },
+ {FT_general, "ocsp", ocsp_main, ocsp_options},
#endif
- { FT_general, "passwd", passwd_main, passwd_options },
+ {FT_general, "passwd", passwd_main, passwd_options},
#ifndef OPENSSL_NO_DES
- { FT_general, "pkcs12", pkcs12_main, pkcs12_options },
-#endif
- { FT_general, "pkcs7", pkcs7_main, pkcs7_options },
- { FT_general, "pkcs8", pkcs8_main, pkcs8_options },
- { FT_general, "pkey", pkey_main, pkey_options },
- { FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options },
- { FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options },
- { FT_general, "prime", prime_main, prime_options },
- { FT_general, "rand", rand_main, rand_options },
- { FT_general, "rehash", rehash_main, rehash_options },
- { FT_general, "req", req_main, req_options },
- { FT_general, "rsa", rsa_main, rsa_options },
+ {FT_general, "pkcs12", pkcs12_main, pkcs12_options},
+#endif
+ {FT_general, "pkcs7", pkcs7_main, pkcs7_options},
+ {FT_general, "pkcs8", pkcs8_main, pkcs8_options},
+ {FT_general, "pkey", pkey_main, pkey_options},
+ {FT_general, "pkeyparam", pkeyparam_main, pkeyparam_options},
+ {FT_general, "pkeyutl", pkeyutl_main, pkeyutl_options},
+ {FT_general, "prime", prime_main, prime_options},
+ {FT_general, "rand", rand_main, rand_options},
+ {FT_general, "rehash", rehash_main, rehash_options},
+ {FT_general, "req", req_main, req_options},
+ {FT_general, "rsa", rsa_main, rsa_options},
#ifndef OPENSSL_NO_RSA
- { FT_general, "rsautl", rsautl_main, rsautl_options },
+ {FT_general, "rsautl", rsautl_main, rsautl_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_client", s_client_main, s_client_options },
+ {FT_general, "s_client", s_client_main, s_client_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_server", s_server_main, s_server_options },
+ {FT_general, "s_server", s_server_main, s_server_options},
#endif
#ifndef OPENSSL_NO_SOCK
- { FT_general, "s_time", s_time_main, s_time_options },
+ {FT_general, "s_time", s_time_main, s_time_options},
#endif
- { FT_general, "sess_id", sess_id_main, sess_id_options },
- { FT_general, "smime", smime_main, smime_options },
- { FT_general, "speed", speed_main, speed_options },
- { FT_general, "spkac", spkac_main, spkac_options },
+ {FT_general, "sess_id", sess_id_main, sess_id_options},
+ {FT_general, "smime", smime_main, smime_options},
+ {FT_general, "speed", speed_main, speed_options},
+ {FT_general, "spkac", spkac_main, spkac_options},
#ifndef OPENSSL_NO_SRP
- { FT_general, "srp", srp_main, srp_options },
+ {FT_general, "srp", srp_main, srp_options},
#endif
+ {FT_general, "storeutl", storeutl_main, storeutl_options},
#ifndef OPENSSL_NO_TS
- { FT_general, "ts", ts_main, ts_options },
+ {FT_general, "ts", ts_main, ts_options},
#endif
- { FT_general, "verify", verify_main, verify_options },
- { FT_general, "version", version_main, version_options },
- { FT_general, "x509", x509_main, x509_options },
+ {FT_general, "verify", verify_main, verify_options},
+ {FT_general, "version", version_main, version_options},
+ {FT_general, "x509", x509_main, x509_options},
#ifndef OPENSSL_NO_MD2
- { FT_md, "md2", dgst_main},
+ {FT_md, "md2", dgst_main},
#endif
#ifndef OPENSSL_NO_MD4
- { FT_md, "md4", dgst_main},
+ {FT_md, "md4", dgst_main},
#endif
- { FT_md, "md5", dgst_main},
+ {FT_md, "md5", dgst_main},
#ifndef OPENSSL_NO_GOST
- { FT_md, "gost", dgst_main},
-#endif
- { FT_md, "sha1", dgst_main},
- { FT_md, "sha224", dgst_main},
- { FT_md, "sha256", dgst_main},
- { FT_md, "sha384", dgst_main},
- { FT_md, "sha512", dgst_main},
+ {FT_md, "gost", dgst_main},
+#endif
+ {FT_md, "sha1", dgst_main},
+ {FT_md, "sha224", dgst_main},
+ {FT_md, "sha256", dgst_main},
+ {FT_md, "sha384", dgst_main},
+ {FT_md, "sha512", dgst_main},
+ {FT_md, "sha512-224", dgst_main},
+ {FT_md, "sha512-256", dgst_main},
+ {FT_md, "sha3-224", dgst_main},
+ {FT_md, "sha3-256", dgst_main},
+ {FT_md, "sha3-384", dgst_main},
+ {FT_md, "sha3-512", dgst_main},
+ {FT_md, "shake128", dgst_main},
+ {FT_md, "shake256", dgst_main},
#ifndef OPENSSL_NO_MDC2
- { FT_md, "mdc2", dgst_main},
+ {FT_md, "mdc2", dgst_main},
#endif
#ifndef OPENSSL_NO_RMD160
- { FT_md, "rmd160", dgst_main},
+ {FT_md, "rmd160", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2b512", dgst_main},
+ {FT_md, "blake2b512", dgst_main},
#endif
#ifndef OPENSSL_NO_BLAKE2
- { FT_md, "blake2s256", dgst_main},
-#endif
- { FT_cipher, "aes-128-cbc", enc_main, enc_options },
- { FT_cipher, "aes-128-ecb", enc_main, enc_options },
- { FT_cipher, "aes-192-cbc", enc_main, enc_options },
- { FT_cipher, "aes-192-ecb", enc_main, enc_options },
- { FT_cipher, "aes-256-cbc", enc_main, enc_options },
- { FT_cipher, "aes-256-ecb", enc_main, enc_options },
+ {FT_md, "blake2s256", dgst_main},
+#endif
+#ifndef OPENSSL_NO_SM3
+ {FT_md, "sm3", dgst_main},
+#endif
+ {FT_cipher, "aes-128-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-128-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-192-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-192-ecb", enc_main, enc_options},
+ {FT_cipher, "aes-256-cbc", enc_main, enc_options},
+ {FT_cipher, "aes-256-ecb", enc_main, enc_options},
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-128-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-192-cfb8", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ctr", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb1", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_ARIA
+ {FT_cipher, "aria-256-cfb8", enc_main, enc_options},
+#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-128-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-128-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-128-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-192-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-192-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-192-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-cbc", enc_main, enc_options },
+ {FT_cipher, "camellia-256-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAMELLIA
- { FT_cipher, "camellia-256-ecb", enc_main, enc_options },
+ {FT_cipher, "camellia-256-ecb", enc_main, enc_options},
#endif
- { FT_cipher, "base64", enc_main, enc_options },
+ {FT_cipher, "base64", enc_main, enc_options},
#ifdef ZLIB
- { FT_cipher, "zlib", enc_main, enc_options },
+ {FT_cipher, "zlib", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des", enc_main, enc_options },
+ {FT_cipher, "des", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des3", enc_main, enc_options },
+ {FT_cipher, "des3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "desx", enc_main, enc_options },
+ {FT_cipher, "desx", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea", enc_main, enc_options },
+ {FT_cipher, "idea", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed", enc_main, enc_options },
+ {FT_cipher, "seed", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4", enc_main, enc_options },
+ {FT_cipher, "rc4", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC4
- { FT_cipher, "rc4-40", enc_main, enc_options },
+ {FT_cipher, "rc4-40", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2", enc_main, enc_options },
+ {FT_cipher, "rc2", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf", enc_main, enc_options },
+ {FT_cipher, "bf", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast", enc_main, enc_options },
+ {FT_cipher, "cast", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5", enc_main, enc_options },
+ {FT_cipher, "rc5", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ecb", enc_main, enc_options },
+ {FT_cipher, "des-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede", enc_main, enc_options },
+ {FT_cipher, "des-ede", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3", enc_main, enc_options },
+ {FT_cipher, "des-ede3", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cbc", enc_main, enc_options },
+ {FT_cipher, "des-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cbc", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-cfb", enc_main, enc_options },
+ {FT_cipher, "des-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-cfb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_DES
- { FT_cipher, "des-ede3-ofb", enc_main, enc_options },
+ {FT_cipher, "des-ede3-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cbc", enc_main, enc_options },
+ {FT_cipher, "idea-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ecb", enc_main, enc_options },
+ {FT_cipher, "idea-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-cfb", enc_main, enc_options },
+ {FT_cipher, "idea-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_IDEA
- { FT_cipher, "idea-ofb", enc_main, enc_options },
+ {FT_cipher, "idea-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cbc", enc_main, enc_options },
+ {FT_cipher, "seed-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ecb", enc_main, enc_options },
+ {FT_cipher, "seed-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-cfb", enc_main, enc_options },
+ {FT_cipher, "seed-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_SEED
- { FT_cipher, "seed-ofb", enc_main, enc_options },
+ {FT_cipher, "seed-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ecb", enc_main, enc_options },
+ {FT_cipher, "rc2-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-cfb", enc_main, enc_options },
+ {FT_cipher, "rc2-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-ofb", enc_main, enc_options },
+ {FT_cipher, "rc2-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-64-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-64-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC2
- { FT_cipher, "rc2-40-cbc", enc_main, enc_options },
+ {FT_cipher, "rc2-40-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cbc", enc_main, enc_options },
+ {FT_cipher, "bf-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ecb", enc_main, enc_options },
+ {FT_cipher, "bf-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-cfb", enc_main, enc_options },
+ {FT_cipher, "bf-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_BF
- { FT_cipher, "bf-ofb", enc_main, enc_options },
+ {FT_cipher, "bf-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cbc", enc_main, enc_options },
+ {FT_cipher, "cast5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ecb", enc_main, enc_options },
+ {FT_cipher, "cast5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-cfb", enc_main, enc_options },
+ {FT_cipher, "cast5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast5-ofb", enc_main, enc_options },
+ {FT_cipher, "cast5-ofb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_CAST
- { FT_cipher, "cast-cbc", enc_main, enc_options },
+ {FT_cipher, "cast-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cbc", enc_main, enc_options },
+ {FT_cipher, "rc5-cbc", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ecb", enc_main, enc_options },
+ {FT_cipher, "rc5-ecb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-cfb", enc_main, enc_options },
+ {FT_cipher, "rc5-cfb", enc_main, enc_options},
#endif
#ifndef OPENSSL_NO_RC5
- { FT_cipher, "rc5-ofb", enc_main, enc_options },
+ {FT_cipher, "rc5-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cbc", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ecb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-cfb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ofb", enc_main, enc_options},
+#endif
+#ifndef OPENSSL_NO_SM4
+ {FT_cipher, "sm4-ctr", enc_main, enc_options},
#endif
- { 0, NULL, NULL}
+ {0, NULL, NULL}
};
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl-cl.gypi b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl-cl.gypi
index d05ad12fc0..0290ac7ca2 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl-cl.gypi
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl-cl.gypi
@@ -1,22 +1,20 @@
{
'variables': {
'openssl_defines_linux32-s390x': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
],
'openssl_cflags_linux32-s390x': [
- '-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
],
'openssl_ex_libs_linux32-s390x': [
'-ldl -pthread',
],
'openssl_cli_srcs_linux32-s390x': [
- 'openssl/apps/app_rand.c',
- 'openssl/apps/apps.c',
'openssl/apps/asn1pars.c',
'openssl/apps/ca.c',
'openssl/apps/ciphers.c',
@@ -38,7 +36,6 @@
'openssl/apps/nseq.c',
'openssl/apps/ocsp.c',
'openssl/apps/openssl.c',
- 'openssl/apps/opt.c',
'openssl/apps/passwd.c',
'openssl/apps/pkcs12.c',
'openssl/apps/pkcs7.c',
@@ -52,20 +49,25 @@
'openssl/apps/req.c',
'openssl/apps/rsa.c',
'openssl/apps/rsautl.c',
- 'openssl/apps/s_cb.c',
'openssl/apps/s_client.c',
'openssl/apps/s_server.c',
- 'openssl/apps/s_socket.c',
'openssl/apps/s_time.c',
'openssl/apps/sess_id.c',
'openssl/apps/smime.c',
'openssl/apps/speed.c',
'openssl/apps/spkac.c',
'openssl/apps/srp.c',
+ 'openssl/apps/storeutl.c',
'openssl/apps/ts.c',
'openssl/apps/verify.c',
'openssl/apps/version.c',
'openssl/apps/x509.c',
+ 'openssl/apps/app_rand.c',
+ 'openssl/apps/apps.c',
+ 'openssl/apps/bf_prefix.c',
+ 'openssl/apps/opt.c',
+ 'openssl/apps/s_cb.c',
+ 'openssl/apps/s_socket.c',
],
},
'defines': ['<@(openssl_defines_linux32-s390x)'],
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi
index d174275b36..f1ab15205b 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi
@@ -6,12 +6,14 @@
'openssl/ssl/d1_msg.c',
'openssl/ssl/d1_srtp.c',
'openssl/ssl/methods.c',
+ 'openssl/ssl/packet.c',
'openssl/ssl/pqueue.c',
'openssl/ssl/record/dtls1_bitmap.c',
'openssl/ssl/record/rec_layer_d1.c',
'openssl/ssl/record/rec_layer_s3.c',
'openssl/ssl/record/ssl3_buffer.c',
'openssl/ssl/record/ssl3_record.c',
+ 'openssl/ssl/record/ssl3_record_tls13.c',
'openssl/ssl/s3_cbc.c',
'openssl/ssl/s3_enc.c',
'openssl/ssl/s3_lib.c',
@@ -29,16 +31,19 @@
'openssl/ssl/ssl_stat.c',
'openssl/ssl/ssl_txt.c',
'openssl/ssl/ssl_utst.c',
+ 'openssl/ssl/statem/extensions.c',
+ 'openssl/ssl/statem/extensions_clnt.c',
+ 'openssl/ssl/statem/extensions_cust.c',
+ 'openssl/ssl/statem/extensions_srvr.c',
'openssl/ssl/statem/statem.c',
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
- 'openssl/ssl/t1_ext.c',
'openssl/ssl/t1_lib.c',
- 'openssl/ssl/t1_reneg.c',
'openssl/ssl/t1_trce.c',
+ 'openssl/ssl/tls13_enc.c',
'openssl/ssl/tls_srp.c',
'openssl/crypto/aes/aes_cbc.c',
'openssl/crypto/aes/aes_cfb.c',
@@ -48,6 +53,7 @@
'openssl/crypto/aes/aes_misc.c',
'openssl/crypto/aes/aes_ofb.c',
'openssl/crypto/aes/aes_wrap.c',
+ 'openssl/crypto/aria/aria.c',
'openssl/crypto/asn1/a_bitstr.c',
'openssl/crypto/asn1/a_d2i_fp.c',
'openssl/crypto/asn1/a_digest.c',
@@ -70,6 +76,7 @@
'openssl/crypto/asn1/ameth_lib.c',
'openssl/crypto/asn1/asn1_err.c',
'openssl/crypto/asn1/asn1_gen.c',
+ 'openssl/crypto/asn1/asn1_item_list.c',
'openssl/crypto/asn1/asn1_lib.c',
'openssl/crypto/asn1/asn1_par.c',
'openssl/crypto/asn1/asn_mime.c',
@@ -231,6 +238,7 @@
'openssl/crypto/ct/ct_sct_ctx.c',
'openssl/crypto/ct/ct_vfy.c',
'openssl/crypto/ct/ct_x509v3.c',
+ 'openssl/crypto/ctype.c',
'openssl/crypto/cversion.c',
'openssl/crypto/des/cbc_cksm.c',
'openssl/crypto/des/cbc_enc.c',
@@ -248,7 +256,6 @@
'openssl/crypto/des/pcbc_enc.c',
'openssl/crypto/des/qud_cksm.c',
'openssl/crypto/des/rand_key.c',
- 'openssl/crypto/des/rpc_enc.c',
'openssl/crypto/des/set_key.c',
'openssl/crypto/des/str2key.c',
'openssl/crypto/des/xcbc_enc.c',
@@ -265,6 +272,7 @@
'openssl/crypto/dh/dh_pmeth.c',
'openssl/crypto/dh/dh_prn.c',
'openssl/crypto/dh/dh_rfc5114.c',
+ 'openssl/crypto/dh/dh_rfc7919.c',
'openssl/crypto/dsa/dsa_ameth.c',
'openssl/crypto/dsa/dsa_asn1.c',
'openssl/crypto/dsa/dsa_depr.c',
@@ -287,7 +295,12 @@
'openssl/crypto/dso/dso_win32.c',
'openssl/crypto/ebcdic.c',
'openssl/crypto/ec/curve25519.c',
- 'openssl/crypto/ec/ec2_mult.c',
+ 'openssl/crypto/ec/curve448/arch_32/f_impl.c',
+ 'openssl/crypto/ec/curve448/curve448.c',
+ 'openssl/crypto/ec/curve448/curve448_tables.c',
+ 'openssl/crypto/ec/curve448/eddsa.c',
+ 'openssl/crypto/ec/curve448/f_generic.c',
+ 'openssl/crypto/ec/curve448/scalar.c',
'openssl/crypto/ec/ec2_oct.c',
'openssl/crypto/ec/ec2_smpl.c',
'openssl/crypto/ec/ec_ameth.c',
@@ -320,7 +333,6 @@
'openssl/crypto/ec/ecx_meth.c',
'openssl/crypto/engine/eng_all.c',
'openssl/crypto/engine/eng_cnf.c',
- 'openssl/crypto/engine/eng_cryptodev.c',
'openssl/crypto/engine/eng_ctrl.c',
'openssl/crypto/engine/eng_dyn.c',
'openssl/crypto/engine/eng_err.c',
@@ -355,6 +367,7 @@
'openssl/crypto/evp/e_aes.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha1.c',
'openssl/crypto/evp/e_aes_cbc_hmac_sha256.c',
+ 'openssl/crypto/evp/e_aria.c',
'openssl/crypto/evp/e_bf.c',
'openssl/crypto/evp/e_camellia.c',
'openssl/crypto/evp/e_cast.c',
@@ -369,6 +382,7 @@
'openssl/crypto/evp/e_rc4_hmac_md5.c',
'openssl/crypto/evp/e_rc5.c',
'openssl/crypto/evp/e_seed.c',
+ 'openssl/crypto/evp/e_sm4.c',
'openssl/crypto/evp/e_xcbc_d.c',
'openssl/crypto/evp/encode.c',
'openssl/crypto/evp/evp_cnf.c',
@@ -386,6 +400,7 @@
'openssl/crypto/evp/m_null.c',
'openssl/crypto/evp/m_ripemd.c',
'openssl/crypto/evp/m_sha1.c',
+ 'openssl/crypto/evp/m_sha3.c',
'openssl/crypto/evp/m_sigver.c',
'openssl/crypto/evp/m_wp.c',
'openssl/crypto/evp/names.c',
@@ -398,10 +413,10 @@
'openssl/crypto/evp/p_seal.c',
'openssl/crypto/evp/p_sign.c',
'openssl/crypto/evp/p_verify.c',
+ 'openssl/crypto/evp/pbe_scrypt.c',
'openssl/crypto/evp/pmeth_fn.c',
'openssl/crypto/evp/pmeth_gn.c',
'openssl/crypto/evp/pmeth_lib.c',
- 'openssl/crypto/evp/scrypt.c',
'openssl/crypto/ex_data.c',
'openssl/crypto/getenv.c',
'openssl/crypto/hmac/hm_ameth.c',
@@ -415,6 +430,7 @@
'openssl/crypto/init.c',
'openssl/crypto/kdf/hkdf.c',
'openssl/crypto/kdf/kdf_err.c',
+ 'openssl/crypto/kdf/scrypt.c',
'openssl/crypto/kdf/tls1_prf.c',
'openssl/crypto/lhash/lh_stats.c',
'openssl/crypto/lhash/lhash.c',
@@ -495,7 +511,10 @@
'openssl/crypto/pkcs7/pk7_smime.c',
'openssl/crypto/pkcs7/pkcs7err.c',
'openssl/crypto/poly1305/poly1305.c',
- 'openssl/crypto/rand/md_rand.c',
+ 'openssl/crypto/poly1305/poly1305_ameth.c',
+ 'openssl/crypto/poly1305/poly1305_pmeth.c',
+ 'openssl/crypto/rand/drbg_ctr.c',
+ 'openssl/crypto/rand/drbg_lib.c',
'openssl/crypto/rand/rand_egd.c',
'openssl/crypto/rand/rand_err.c',
'openssl/crypto/rand/rand_lib.c',
@@ -521,8 +540,8 @@
'openssl/crypto/rsa/rsa_gen.c',
'openssl/crypto/rsa/rsa_lib.c',
'openssl/crypto/rsa/rsa_meth.c',
+ 'openssl/crypto/rsa/rsa_mp.c',
'openssl/crypto/rsa/rsa_none.c',
- 'openssl/crypto/rsa/rsa_null.c',
'openssl/crypto/rsa/rsa_oaep.c',
'openssl/crypto/rsa/rsa_ossl.c',
'openssl/crypto/rsa/rsa_pk1.c',
@@ -539,13 +558,30 @@
'openssl/crypto/seed/seed_cfb.c',
'openssl/crypto/seed/seed_ecb.c',
'openssl/crypto/seed/seed_ofb.c',
+ 'openssl/crypto/sha/keccak1600.c',
'openssl/crypto/sha/sha1_one.c',
'openssl/crypto/sha/sha1dgst.c',
'openssl/crypto/sha/sha256.c',
'openssl/crypto/sha/sha512.c',
+ 'openssl/crypto/siphash/siphash.c',
+ 'openssl/crypto/siphash/siphash_ameth.c',
+ 'openssl/crypto/siphash/siphash_pmeth.c',
+ 'openssl/crypto/sm2/sm2_crypt.c',
+ 'openssl/crypto/sm2/sm2_err.c',
+ 'openssl/crypto/sm2/sm2_pmeth.c',
+ 'openssl/crypto/sm2/sm2_sign.c',
+ 'openssl/crypto/sm3/m_sm3.c',
+ 'openssl/crypto/sm3/sm3.c',
+ 'openssl/crypto/sm4/sm4.c',
'openssl/crypto/srp/srp_lib.c',
'openssl/crypto/srp/srp_vfy.c',
'openssl/crypto/stack/stack.c',
+ 'openssl/crypto/store/loader_file.c',
+ 'openssl/crypto/store/store_err.c',
+ 'openssl/crypto/store/store_init.c',
+ 'openssl/crypto/store/store_lib.c',
+ 'openssl/crypto/store/store_register.c',
+ 'openssl/crypto/store/store_strings.c',
'openssl/crypto/threads_none.c',
'openssl/crypto/threads_pthread.c',
'openssl/crypto/threads_win.c',
@@ -563,6 +599,7 @@
'openssl/crypto/txt_db/txt_db.c',
'openssl/crypto/ui/ui_err.c',
'openssl/crypto/ui/ui_lib.c',
+ 'openssl/crypto/ui/ui_null.c',
'openssl/crypto/ui/ui_openssl.c',
'openssl/crypto/ui/ui_util.c',
'openssl/crypto/uid.c',
@@ -611,6 +648,7 @@
'openssl/crypto/x509v3/pcy_node.c',
'openssl/crypto/x509v3/pcy_tree.c',
'openssl/crypto/x509v3/v3_addr.c',
+ 'openssl/crypto/x509v3/v3_admis.c',
'openssl/crypto/x509v3/v3_akey.c',
'openssl/crypto/x509v3/v3_akeya.c',
'openssl/crypto/x509v3/v3_alt.c',
@@ -646,15 +684,15 @@
'openssl_sources_linux32-s390x': [
],
'openssl_defines_linux32-s390x': [
- 'DSO_DLFCN',
- 'HAVE_DLFCN_H',
'NDEBUG',
- 'OPENSSL_THREADS',
- 'OPENSSL_NO_DYNAMIC_ENGINE',
+ 'OPENSSL_USE_NODELETE',
+ 'B_ENDIAN',
'OPENSSL_PIC',
],
'openssl_cflags_linux32-s390x': [
- '-Wall -O3 -pthread -m31 -Wa,-mzarch -DB_ENDIAN',
+ '-Wall -O3',
+ '-pthread -m31 -Wa,-mzarch',
+ '-Wall -O3',
],
'openssl_ex_libs_linux32-s390x': [
'-ldl -pthread',