Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nodejs/node.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRafaelGSS <rafael.nunu@hotmail.com>2022-07-05 18:56:24 +0300
committerRafaelGSS <rafael.nunu@hotmail.com>2022-07-06 16:20:30 +0300
commitdc7af13486c83cb7a0c3a3e64f106dc91cd04cb1 (patch)
treed0922b756dd8a90b6f61ac94030b18ead3e30774 /deps/openssl/config/archs/BSD-x86/asm
parentfa72c534ebbcf55597c014ed6d32197d649049e5 (diff)
deps: update archs files for quictls/openssl-3.0.5+quic
After an OpenSSL source update, all the config files need to be regenerated and committed by: $ find archs \( -name \*.s \) -exec rm "{}" \; Edit deps/openssl/openssl/crypto/perlasm/x86asm.pl changing #ifdef to %ifdef to make it compatible to nasm on windows 32. $ make -C deps/openssl/config $ git add deps/openssl/config/archs $ git add deps/openssl/openssl $ git commit Reviewed-By: Luigi Pinca <luigipinca@gmail.com> Reviewed-By: Richard Lau <rlau@redhat.com> PR-URL: https://github.com/nodejs/node/pull/43693
Diffstat (limited to 'deps/openssl/config/archs/BSD-x86/asm')
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/configdata.pm279
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.s)48
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s)92
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.s)52
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.s)40
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.s)28
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.s)16
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s)12
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.s)44
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.s)12
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.s)88
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.s)88
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.s)28
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.s)32
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.s)12
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.s)16
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.s)4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S (renamed from deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.s)48
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S (renamed from deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.s)72
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/include/openssl/bio.h4
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/include/openssl/configuration.h3
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslv.h10
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/openssl-fips.gypi62
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/openssl.gypi62
31 files changed, 995 insertions, 183 deletions
diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
index c212e945f15..24b6512d959 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
@@ -156,7 +156,7 @@ our %config = (
],
"dynamic_engines" => "0",
"ex_libs" => [],
- "full_version" => "3.0.3+quic",
+ "full_version" => "3.0.5+quic",
"includes" => [],
"lflags" => [],
"lib_defines" => [
@@ -203,10 +203,10 @@ our %config = (
"openssl_sys_defines" => [],
"openssldir" => "",
"options" => "enable-ssl-trace enable-fips no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-ktls no-loadereng no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-trace no-ubsan no-unit-test no-uplink no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- "patch" => "3",
- "perl_archname" => "x86_64-linux-thread-multi",
+ "patch" => "5",
+ "perl_archname" => "x86_64-linux-gnu-thread-multi",
"perl_cmd" => "/usr/bin/perl",
- "perl_version" => "5.34.1",
+ "perl_version" => "5.30.0",
"perlargv" => [
"no-comp",
"no-shared",
@@ -255,11 +255,11 @@ our %config = (
"prerelease" => "",
"processor" => "",
"rc4_int" => "unsigned int",
- "release_date" => "3 May 2022",
+ "release_date" => "5 Jul 2022",
"shlib_version" => "81.3",
"sourcedir" => ".",
"target" => "BSD-x86",
- "version" => "3.0.3"
+ "version" => "3.0.5"
);
our %target = (
"AR" => "ar",
@@ -751,6 +751,11 @@ our %unified_info = (
}
}
},
+ "generate" => {
+ "include/openssl/configuration.h" => {
+ "skip" => "1"
+ }
+ },
"libraries" => {
"apps/libapps.a" => {
"noinst" => "1"
@@ -1643,7 +1648,6 @@ our %unified_info = (
"include/openssl/cmp.h",
"include/openssl/cms.h",
"include/openssl/conf.h",
- "include/openssl/configuration.h",
"include/openssl/crmf.h",
"include/openssl/crypto.h",
"include/openssl/ct.h",
@@ -1845,49 +1849,49 @@ our %unified_info = (
"build_modules_nodep" => [
"providers/fipsmodule.cnf"
],
- "crypto/aes/aes-586.s" => [
+ "crypto/aes/aes-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/aes/aesni-586.s" => [
+ "crypto/aes/aesni-586.S" => [
"crypto/perlasm/x86asm.pl"
],
"crypto/aes/aest4-sparcv9.S" => [
"crypto/perlasm/sparcv9_modes.pl"
],
- "crypto/aes/vpaes-586.s" => [
+ "crypto/aes/vpaes-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/bf/bf-586.s" => [
+ "crypto/bf/bf-586.S" => [
"crypto/perlasm/cbc.pl",
"crypto/perlasm/x86asm.pl"
],
- "crypto/bn/bn-586.s" => [
+ "crypto/bn/bn-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/bn/co-586.s" => [
+ "crypto/bn/co-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/bn/x86-gf2m.s" => [
+ "crypto/bn/x86-gf2m.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/bn/x86-mont.s" => [
+ "crypto/bn/x86-mont.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/camellia/cmll-x86.s" => [
+ "crypto/camellia/cmll-x86.S" => [
"crypto/perlasm/x86asm.pl"
],
"crypto/camellia/cmllt4-sparcv9.S" => [
"crypto/perlasm/sparcv9_modes.pl"
],
- "crypto/cast/cast-586.s" => [
+ "crypto/cast/cast-586.S" => [
"crypto/perlasm/cbc.pl",
"crypto/perlasm/x86asm.pl"
],
- "crypto/des/crypt586.s" => [
+ "crypto/des/crypt586.S" => [
"crypto/perlasm/cbc.pl",
"crypto/perlasm/x86asm.pl"
],
- "crypto/des/des-586.s" => [
+ "crypto/des/des-586.S" => [
"crypto/perlasm/cbc.pl",
"crypto/perlasm/x86asm.pl"
],
@@ -1897,22 +1901,22 @@ our %unified_info = (
"crypto/libcrypto-lib-info.o" => [
"crypto/buildinf.h"
],
- "crypto/rc4/rc4-586.s" => [
+ "crypto/rc4/rc4-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/ripemd/rmd-586.s" => [
+ "crypto/ripemd/rmd-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/sha/sha1-586.s" => [
+ "crypto/sha/sha1-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/sha/sha256-586.s" => [
+ "crypto/sha/sha256-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/sha/sha512-586.s" => [
+ "crypto/sha/sha512-586.S" => [
"crypto/perlasm/x86asm.pl"
],
- "crypto/whrlpool/wp-mmx.s" => [
+ "crypto/whrlpool/wp-mmx.S" => [
"crypto/perlasm/x86asm.pl"
],
"crypto/x86cpuid.s" => [
@@ -10298,7 +10302,7 @@ our %unified_info = (
"\"-H\"",
"\$(APPS_OPENSSL)"
],
- "crypto/aes/aes-586.s" => [
+ "crypto/aes/aes-586.S" => [
"crypto/aes/asm/aes-586.pl"
],
"crypto/aes/aes-armv4.S" => [
@@ -10340,7 +10344,7 @@ our %unified_info = (
"crypto/aes/aesni-sha256-x86_64.s" => [
"crypto/aes/asm/aesni-sha256-x86_64.pl"
],
- "crypto/aes/aesni-x86.s" => [
+ "crypto/aes/aesni-x86.S" => [
"crypto/aes/asm/aesni-x86.pl"
],
"crypto/aes/aesni-x86_64.s" => [
@@ -10367,7 +10371,7 @@ our %unified_info = (
"crypto/aes/vpaes-ppc.s" => [
"crypto/aes/asm/vpaes-ppc.pl"
],
- "crypto/aes/vpaes-x86.s" => [
+ "crypto/aes/vpaes-x86.S" => [
"crypto/aes/asm/vpaes-x86.pl"
],
"crypto/aes/vpaes-x86_64.s" => [
@@ -10382,7 +10386,7 @@ our %unified_info = (
"crypto/armv4cpuid.S" => [
"crypto/armv4cpuid.pl"
],
- "crypto/bf/bf-586.s" => [
+ "crypto/bf/bf-586.S" => [
"crypto/bf/asm/bf-586.pl"
],
"crypto/bn/alpha-mont.S" => [
@@ -10397,7 +10401,7 @@ our %unified_info = (
"crypto/bn/armv8-mont.S" => [
"crypto/bn/asm/armv8-mont.pl"
],
- "crypto/bn/bn-586.s" => [
+ "crypto/bn/bn-586.S" => [
"crypto/bn/asm/bn-586.pl"
],
"crypto/bn/bn-ia64.s" => [
@@ -10409,7 +10413,7 @@ our %unified_info = (
"crypto/bn/bn-ppc.s" => [
"crypto/bn/asm/ppc.pl"
],
- "crypto/bn/co-586.s" => [
+ "crypto/bn/co-586.S" => [
"crypto/bn/asm/co-586.pl"
],
"crypto/bn/ia64-mont.s" => [
@@ -10424,9 +10428,6 @@ our %unified_info = (
"crypto/bn/ppc-mont.s" => [
"crypto/bn/asm/ppc-mont.pl"
],
- "crypto/bn/ppc64-mont-fixed.s" => [
- "crypto/bn/asm/ppc64-mont-fixed.pl"
- ],
"crypto/bn/ppc64-mont.s" => [
"crypto/bn/asm/ppc64-mont.pl"
],
@@ -10460,10 +10461,10 @@ our %unified_info = (
"crypto/bn/vis3-mont.S" => [
"crypto/bn/asm/vis3-mont.pl"
],
- "crypto/bn/x86-gf2m.s" => [
+ "crypto/bn/x86-gf2m.S" => [
"crypto/bn/asm/x86-gf2m.pl"
],
- "crypto/bn/x86-mont.s" => [
+ "crypto/bn/x86-mont.S" => [
"crypto/bn/asm/x86-mont.pl"
],
"crypto/bn/x86_64-gf2m.s" => [
@@ -10482,7 +10483,7 @@ our %unified_info = (
"\$(CPPFLAGS_Q)\"",
"\"\$(PLATFORM)\""
],
- "crypto/camellia/cmll-x86.s" => [
+ "crypto/camellia/cmll-x86.S" => [
"crypto/camellia/asm/cmll-x86.pl"
],
"crypto/camellia/cmll-x86_64.s" => [
@@ -10491,7 +10492,7 @@ our %unified_info = (
"crypto/camellia/cmllt4-sparcv9.S" => [
"crypto/camellia/asm/cmllt4-sparcv9.pl"
],
- "crypto/cast/cast-586.s" => [
+ "crypto/cast/cast-586.S" => [
"crypto/cast/asm/cast-586.pl"
],
"crypto/chacha/chacha-armv4.S" => [
@@ -10503,25 +10504,28 @@ our %unified_info = (
"crypto/chacha/chacha-c64xplus.S" => [
"crypto/chacha/asm/chacha-c64xplus.pl"
],
- "crypto/chacha/chacha-ia64.s" => [
+ "crypto/chacha/chacha-ia64.S" => [
"crypto/chacha/asm/chacha-ia64.pl"
],
+ "crypto/chacha/chacha-ia64.s" => [
+ "crypto/chacha/chacha-ia64.S"
+ ],
"crypto/chacha/chacha-ppc.s" => [
"crypto/chacha/asm/chacha-ppc.pl"
],
"crypto/chacha/chacha-s390x.S" => [
"crypto/chacha/asm/chacha-s390x.pl"
],
- "crypto/chacha/chacha-x86.s" => [
+ "crypto/chacha/chacha-x86.S" => [
"crypto/chacha/asm/chacha-x86.pl"
],
"crypto/chacha/chacha-x86_64.s" => [
"crypto/chacha/asm/chacha-x86_64.pl"
],
- "crypto/des/crypt586.s" => [
+ "crypto/des/crypt586.S" => [
"crypto/des/asm/crypt586.pl"
],
- "crypto/des/des-586.s" => [
+ "crypto/des/des-586.S" => [
"crypto/des/asm/des-586.pl"
],
"crypto/des/des_enc-sparc.S" => [
@@ -10548,7 +10552,7 @@ our %unified_info = (
"crypto/ec/ecp_nistz256-sparcv9.S" => [
"crypto/ec/asm/ecp_nistz256-sparcv9.pl"
],
- "crypto/ec/ecp_nistz256-x86.s" => [
+ "crypto/ec/ecp_nistz256-x86.S" => [
"crypto/ec/asm/ecp_nistz256-x86.pl"
],
"crypto/ec/ecp_nistz256-x86_64.s" => [
@@ -10563,7 +10567,7 @@ our %unified_info = (
"crypto/ia64cpuid.s" => [
"crypto/ia64cpuid.S"
],
- "crypto/md5/md5-586.s" => [
+ "crypto/md5/md5-586.S" => [
"crypto/md5/asm/md5-586.pl"
],
"crypto/md5/md5-sparcv9.S" => [
@@ -10599,7 +10603,7 @@ our %unified_info = (
"crypto/modes/ghash-sparcv9.S" => [
"crypto/modes/asm/ghash-sparcv9.pl"
],
- "crypto/modes/ghash-x86.s" => [
+ "crypto/modes/ghash-x86.S" => [
"crypto/modes/asm/ghash-x86.pl"
],
"crypto/modes/ghash-x86_64.s" => [
@@ -10623,6 +10627,9 @@ our %unified_info = (
"crypto/poly1305/poly1305-c64xplus.S" => [
"crypto/poly1305/asm/poly1305-c64xplus.pl"
],
+ "crypto/poly1305/poly1305-ia64.s" => [
+ "crypto/poly1305/asm/poly1305-ia64.S"
+ ],
"crypto/poly1305/poly1305-mips.S" => [
"crypto/poly1305/asm/poly1305-mips.pl"
],
@@ -10638,7 +10645,7 @@ our %unified_info = (
"crypto/poly1305/poly1305-sparcv9.S" => [
"crypto/poly1305/asm/poly1305-sparcv9.pl"
],
- "crypto/poly1305/poly1305-x86.s" => [
+ "crypto/poly1305/poly1305-x86.S" => [
"crypto/poly1305/asm/poly1305-x86.pl"
],
"crypto/poly1305/poly1305-x86_64.s" => [
@@ -10647,7 +10654,7 @@ our %unified_info = (
"crypto/ppccpuid.s" => [
"crypto/ppccpuid.pl"
],
- "crypto/rc4/rc4-586.s" => [
+ "crypto/rc4/rc4-586.S" => [
"crypto/rc4/asm/rc4-586.pl"
],
"crypto/rc4/rc4-c64xplus.s" => [
@@ -10665,7 +10672,7 @@ our %unified_info = (
"crypto/rc4/rc4-x86_64.s" => [
"crypto/rc4/asm/rc4-x86_64.pl"
],
- "crypto/ripemd/rmd-586.s" => [
+ "crypto/ripemd/rmd-586.S" => [
"crypto/ripemd/asm/rmd-586.pl"
],
"crypto/s390xcpuid.S" => [
@@ -10704,7 +10711,7 @@ our %unified_info = (
"crypto/sha/keccak1600p8-ppc.S" => [
"crypto/sha/asm/keccak1600p8-ppc.pl"
],
- "crypto/sha/sha1-586.s" => [
+ "crypto/sha/sha1-586.S" => [
"crypto/sha/asm/sha1-586.pl"
],
"crypto/sha/sha1-alpha.S" => [
@@ -10749,7 +10756,7 @@ our %unified_info = (
"crypto/sha/sha1-x86_64.s" => [
"crypto/sha/asm/sha1-x86_64.pl"
],
- "crypto/sha/sha256-586.s" => [
+ "crypto/sha/sha256-586.S" => [
"crypto/sha/asm/sha256-586.pl"
],
"crypto/sha/sha256-armv4.S" => [
@@ -10788,7 +10795,7 @@ our %unified_info = (
"crypto/sha/sha256p8-ppc.s" => [
"crypto/sha/asm/sha512p8-ppc.pl"
],
- "crypto/sha/sha512-586.s" => [
+ "crypto/sha/sha512-586.S" => [
"crypto/sha/asm/sha512-586.pl"
],
"crypto/sha/sha512-armv4.S" => [
@@ -10827,13 +10834,13 @@ our %unified_info = (
"crypto/uplink-ia64.s" => [
"ms/uplink-ia64.pl"
],
- "crypto/uplink-x86.s" => [
+ "crypto/uplink-x86.S" => [
"ms/uplink-x86.pl"
],
"crypto/uplink-x86_64.s" => [
"ms/uplink-x86_64.pl"
],
- "crypto/whrlpool/wp-mmx.s" => [
+ "crypto/whrlpool/wp-mmx.S" => [
"crypto/whrlpool/asm/wp-mmx.pl"
],
"crypto/whrlpool/wp-x86_64.s" => [
@@ -10842,7 +10849,7 @@ our %unified_info = (
"crypto/x86_64cpuid.s" => [
"crypto/x86_64cpuid.pl"
],
- "crypto/x86cpuid.s" => [
+ "crypto/x86cpuid.S" => [
"crypto/x86cpuid.pl"
],
"doc/html/man1/CA.pl.html" => [
@@ -15699,7 +15706,7 @@ our %unified_info = (
"doc/man7/openssl_user_macros.pod" => [
"doc/man7/openssl_user_macros.pod.in"
],
- "engines/e_padlock-x86.s" => [
+ "engines/e_padlock-x86.S" => [
"engines/asm/e_padlock-x86.pl"
],
"engines/e_padlock-x86_64.s" => [
@@ -20441,7 +20448,7 @@ our %unified_info = (
"apps/tsget.in"
],
"crypto/aes/libcrypto-lib-aes-586.o" => [
- "crypto/aes/aes-586.s"
+ "crypto/aes/aes-586.S"
],
"crypto/aes/libcrypto-lib-aes_cfb.o" => [
"crypto/aes/aes_cfb.c"
@@ -20462,13 +20469,13 @@ our %unified_info = (
"crypto/aes/aes_wrap.c"
],
"crypto/aes/libcrypto-lib-aesni-x86.o" => [
- "crypto/aes/aesni-x86.s"
+ "crypto/aes/aesni-x86.S"
],
"crypto/aes/libcrypto-lib-vpaes-x86.o" => [
- "crypto/aes/vpaes-x86.s"
+ "crypto/aes/vpaes-x86.S"
],
"crypto/aes/libfips-lib-aes-586.o" => [
- "crypto/aes/aes-586.s"
+ "crypto/aes/aes-586.S"
],
"crypto/aes/libfips-lib-aes_ecb.o" => [
"crypto/aes/aes_ecb.c"
@@ -20477,10 +20484,10 @@ our %unified_info = (
"crypto/aes/aes_misc.c"
],
"crypto/aes/libfips-lib-aesni-x86.o" => [
- "crypto/aes/aesni-x86.s"
+ "crypto/aes/aesni-x86.S"
],
"crypto/aes/libfips-lib-vpaes-x86.o" => [
- "crypto/aes/vpaes-x86.s"
+ "crypto/aes/vpaes-x86.S"
],
"crypto/aria/libcrypto-lib-aria.o" => [
"crypto/aria/aria.c"
@@ -20696,7 +20703,7 @@ our %unified_info = (
"crypto/async/async_wait.c"
],
"crypto/bf/libcrypto-lib-bf-586.o" => [
- "crypto/bf/bf-586.s"
+ "crypto/bf/bf-586.S"
],
"crypto/bf/libcrypto-lib-bf_cfb64.o" => [
"crypto/bf/bf_cfb64.c"
@@ -20792,7 +20799,7 @@ our %unified_info = (
"crypto/bio/ossl_core_bio.c"
],
"crypto/bn/libcrypto-lib-bn-586.o" => [
- "crypto/bn/bn-586.s"
+ "crypto/bn/bn-586.S"
],
"crypto/bn/libcrypto-lib-bn_add.o" => [
"crypto/bn/bn_add.c"
@@ -20891,16 +20898,16 @@ our %unified_info = (
"crypto/bn/bn_x931p.c"
],
"crypto/bn/libcrypto-lib-co-586.o" => [
- "crypto/bn/co-586.s"
+ "crypto/bn/co-586.S"
],
"crypto/bn/libcrypto-lib-x86-gf2m.o" => [
- "crypto/bn/x86-gf2m.s"
+ "crypto/bn/x86-gf2m.S"
],
"crypto/bn/libcrypto-lib-x86-mont.o" => [
- "crypto/bn/x86-mont.s"
+ "crypto/bn/x86-mont.S"
],
"crypto/bn/libfips-lib-bn-586.o" => [
- "crypto/bn/bn-586.s"
+ "crypto/bn/bn-586.S"
],
"crypto/bn/libfips-lib-bn_add.o" => [
"crypto/bn/bn_add.c"
@@ -20984,25 +20991,25 @@ our %unified_info = (
"crypto/bn/bn_word.c"
],
"crypto/bn/libfips-lib-co-586.o" => [
- "crypto/bn/co-586.s"
+ "crypto/bn/co-586.S"
],
"crypto/bn/libfips-lib-x86-gf2m.o" => [
- "crypto/bn/x86-gf2m.s"
+ "crypto/bn/x86-gf2m.S"
],
"crypto/bn/libfips-lib-x86-mont.o" => [
- "crypto/bn/x86-mont.s"
+ "crypto/bn/x86-mont.S"
],
"crypto/bn/liblegacy-lib-bn-586.o" => [
- "crypto/bn/bn-586.s"
+ "crypto/bn/bn-586.S"
],
"crypto/bn/liblegacy-lib-co-586.o" => [
- "crypto/bn/co-586.s"
+ "crypto/bn/co-586.S"
],
"crypto/bn/liblegacy-lib-x86-gf2m.o" => [
- "crypto/bn/x86-gf2m.s"
+ "crypto/bn/x86-gf2m.S"
],
"crypto/bn/liblegacy-lib-x86-mont.o" => [
- "crypto/bn/x86-mont.s"
+ "crypto/bn/x86-mont.S"
],
"crypto/buffer/libcrypto-lib-buf_err.o" => [
"crypto/buffer/buf_err.c"
@@ -21014,7 +21021,7 @@ our %unified_info = (
"crypto/buffer/buffer.c"
],
"crypto/camellia/libcrypto-lib-cmll-x86.o" => [
- "crypto/camellia/cmll-x86.s"
+ "crypto/camellia/cmll-x86.S"
],
"crypto/camellia/libcrypto-lib-cmll_cfb.o" => [
"crypto/camellia/cmll_cfb.c"
@@ -21044,7 +21051,7 @@ our %unified_info = (
"crypto/cast/c_skey.c"
],
"crypto/chacha/libcrypto-lib-chacha-x86.o" => [
- "crypto/chacha/chacha-x86.s"
+ "crypto/chacha/chacha-x86.S"
],
"crypto/cmac/libcrypto-lib-cmac.o" => [
"crypto/cmac/cmac.c"
@@ -21221,10 +21228,10 @@ our %unified_info = (
"crypto/des/cfb_enc.c"
],
"crypto/des/libcrypto-lib-crypt586.o" => [
- "crypto/des/crypt586.s"
+ "crypto/des/crypt586.S"
],
"crypto/des/libcrypto-lib-des-586.o" => [
- "crypto/des/des-586.s"
+ "crypto/des/des-586.S"
],
"crypto/des/libcrypto-lib-ecb3_enc.o" => [
"crypto/des/ecb3_enc.c"
@@ -21263,10 +21270,10 @@ our %unified_info = (
"crypto/des/xcbc_enc.c"
],
"crypto/des/libfips-lib-crypt586.o" => [
- "crypto/des/crypt586.s"
+ "crypto/des/crypt586.S"
],
"crypto/des/libfips-lib-des-586.o" => [
- "crypto/des/des-586.s"
+ "crypto/des/des-586.S"
],
"crypto/des/libfips-lib-ecb3_enc.o" => [
"crypto/des/ecb3_enc.c"
@@ -21275,10 +21282,10 @@ our %unified_info = (
"crypto/des/set_key.c"
],
"crypto/des/liblegacy-lib-crypt586.o" => [
- "crypto/des/crypt586.s"
+ "crypto/des/crypt586.S"
],
"crypto/des/liblegacy-lib-des-586.o" => [
- "crypto/des/des-586.s"
+ "crypto/des/des-586.S"
],
"crypto/dh/libcrypto-lib-dh_ameth.o" => [
"crypto/dh/dh_ameth.c"
@@ -21557,7 +21564,7 @@ our %unified_info = (
"crypto/ec/ecp_nist.c"
],
"crypto/ec/libcrypto-lib-ecp_nistz256-x86.o" => [
- "crypto/ec/ecp_nistz256-x86.s"
+ "crypto/ec/ecp_nistz256-x86.S"
],
"crypto/ec/libcrypto-lib-ecp_nistz256.o" => [
"crypto/ec/ecp_nistz256.c"
@@ -21638,7 +21645,7 @@ our %unified_info = (
"crypto/ec/ecp_nist.c"
],
"crypto/ec/libfips-lib-ecp_nistz256-x86.o" => [
- "crypto/ec/ecp_nistz256-x86.s"
+ "crypto/ec/ecp_nistz256-x86.S"
],
"crypto/ec/libfips-lib-ecp_nistz256.o" => [
"crypto/ec/ecp_nistz256.c"
@@ -22301,7 +22308,7 @@ our %unified_info = (
"crypto/uid.c"
],
"crypto/libcrypto-lib-x86cpuid.o" => [
- "crypto/x86cpuid.s"
+ "crypto/x86cpuid.S"
],
"crypto/libfips-lib-asn1_dsa.o" => [
"crypto/asn1_dsa.c"
@@ -22385,7 +22392,7 @@ our %unified_info = (
"crypto/threads_win.c"
],
"crypto/libfips-lib-x86cpuid.o" => [
- "crypto/x86cpuid.s"
+ "crypto/x86cpuid.S"
],
"crypto/md4/libcrypto-lib-md4_dgst.o" => [
"crypto/md4/md4_dgst.c"
@@ -22394,7 +22401,7 @@ our %unified_info = (
"crypto/md4/md4_one.c"
],
"crypto/md5/libcrypto-lib-md5-586.o" => [
- "crypto/md5/md5-586.s"
+ "crypto/md5/md5-586.S"
],
"crypto/md5/libcrypto-lib-md5_dgst.o" => [
"crypto/md5/md5_dgst.c"
@@ -22406,7 +22413,7 @@ our %unified_info = (
"crypto/md5/md5_sha1.c"
],
"crypto/md5/liblegacy-lib-md5-586.o" => [
- "crypto/md5/md5-586.s"
+ "crypto/md5/md5-586.S"
],
"crypto/md5/liblegacy-lib-md5_dgst.o" => [
"crypto/md5/md5_dgst.c"
@@ -22442,7 +22449,7 @@ our %unified_info = (
"crypto/modes/gcm128.c"
],
"crypto/modes/libcrypto-lib-ghash-x86.o" => [
- "crypto/modes/ghash-x86.s"
+ "crypto/modes/ghash-x86.S"
],
"crypto/modes/libcrypto-lib-ocb128.o" => [
"crypto/modes/ocb128.c"
@@ -22475,7 +22482,7 @@ our %unified_info = (
"crypto/modes/gcm128.c"
],
"crypto/modes/libfips-lib-ghash-x86.o" => [
- "crypto/modes/ghash-x86.s"
+ "crypto/modes/ghash-x86.S"
],
"crypto/modes/libfips-lib-ofb128.o" => [
"crypto/modes/ofb128.c"
@@ -22637,7 +22644,7 @@ our %unified_info = (
"crypto/pkcs7/pkcs7err.c"
],
"crypto/poly1305/libcrypto-lib-poly1305-x86.o" => [
- "crypto/poly1305/poly1305-x86.s"
+ "crypto/poly1305/poly1305-x86.S"
],
"crypto/poly1305/libcrypto-lib-poly1305.o" => [
"crypto/poly1305/poly1305.c"
@@ -22715,10 +22722,10 @@ our %unified_info = (
"crypto/rc2/rc2ofb64.c"
],
"crypto/rc4/libcrypto-lib-rc4-586.o" => [
- "crypto/rc4/rc4-586.s"
+ "crypto/rc4/rc4-586.S"
],
"crypto/ripemd/libcrypto-lib-rmd-586.o" => [
- "crypto/ripemd/rmd-586.s"
+ "crypto/ripemd/rmd-586.S"
],
"crypto/ripemd/libcrypto-lib-rmd_dgst.o" => [
"crypto/ripemd/rmd_dgst.c"
@@ -22874,7 +22881,7 @@ our %unified_info = (
"crypto/sha/keccak1600.c"
],
"crypto/sha/libcrypto-lib-sha1-586.o" => [
- "crypto/sha/sha1-586.s"
+ "crypto/sha/sha1-586.S"
],
"crypto/sha/libcrypto-lib-sha1_one.o" => [
"crypto/sha/sha1_one.c"
@@ -22883,7 +22890,7 @@ our %unified_info = (
"crypto/sha/sha1dgst.c"
],
"crypto/sha/libcrypto-lib-sha256-586.o" => [
- "crypto/sha/sha256-586.s"
+ "crypto/sha/sha256-586.S"
],
"crypto/sha/libcrypto-lib-sha256.o" => [
"crypto/sha/sha256.c"
@@ -22892,7 +22899,7 @@ our %unified_info = (
"crypto/sha/sha3.c"
],
"crypto/sha/libcrypto-lib-sha512-586.o" => [
- "crypto/sha/sha512-586.s"
+ "crypto/sha/sha512-586.S"
],
"crypto/sha/libcrypto-lib-sha512.o" => [
"crypto/sha/sha512.c"
@@ -22901,13 +22908,13 @@ our %unified_info = (
"crypto/sha/keccak1600.c"
],
"crypto/sha/libfips-lib-sha1-586.o" => [
- "crypto/sha/sha1-586.s"
+ "crypto/sha/sha1-586.S"
],
"crypto/sha/libfips-lib-sha1dgst.o" => [
"crypto/sha/sha1dgst.c"
],
"crypto/sha/libfips-lib-sha256-586.o" => [
- "crypto/sha/sha256-586.s"
+ "crypto/sha/sha256-586.S"
],
"crypto/sha/libfips-lib-sha256.o" => [
"crypto/sha/sha256.c"
@@ -22916,7 +22923,7 @@ our %unified_info = (
"crypto/sha/sha3.c"
],
"crypto/sha/libfips-lib-sha512-586.o" => [
- "crypto/sha/sha512-586.s"
+ "crypto/sha/sha512-586.S"
],
"crypto/sha/libfips-lib-sha512.o" => [
"crypto/sha/sha512.c"
@@ -23030,7 +23037,7 @@ our %unified_info = (
"crypto/ui/ui_util.c"
],
"crypto/whrlpool/libcrypto-lib-wp-mmx.o" => [
- "crypto/whrlpool/wp-mmx.s"
+ "crypto/whrlpool/wp-mmx.S"
],
"crypto/whrlpool/libcrypto-lib-wp_block.o" => [
"crypto/whrlpool/wp_block.c"
@@ -23273,7 +23280,7 @@ our %unified_info = (
"engines/e_devcrypto.c"
],
"engines/libcrypto-lib-e_padlock-x86.o" => [
- "engines/e_padlock-x86.s"
+ "engines/e_padlock-x86.S"
],
"engines/libcrypto-lib-e_padlock.o" => [
"engines/e_padlock.c"
@@ -27336,11 +27343,12 @@ unless (caller) {
use Getopt::Long;
use File::Spec::Functions;
use File::Basename;
+ use File::Compare qw(compare_text);
use File::Copy;
use Pod::Usage;
- use lib '/home/danielbevenius/work/nodejs/node/deps/openssl/openssl/util/perl';
- use OpenSSL::fallback '/home/danielbevenius/work/nodejs/node/deps/openssl/openssl/external/perl/MODULES.txt';
+ use lib '/home/rafaelgss/repos/os/node/deps/openssl/openssl/util/perl';
+ use OpenSSL::fallback '/home/rafaelgss/repos/os/node/deps/openssl/openssl/external/perl/MODULES.txt';
my $here = dirname($0);
@@ -27367,10 +27375,9 @@ unless (caller) {
);
use lib '.';
- use lib '/home/danielbevenius/work/nodejs/node/deps/openssl/openssl/Configurations';
+ use lib '/home/rafaelgss/repos/os/node/deps/openssl/openssl/Configurations';
use gentemplate;
- print 'Creating ',$buildfile_template,"\n";
open my $buildfile_template_fh, ">$buildfile_template"
or die "Trying to create $buildfile_template: $!";
foreach (@{$config{build_file_templates}}) {
@@ -27379,22 +27386,23 @@ unless (caller) {
}
gentemplate(output => $buildfile_template_fh, %gendata);
close $buildfile_template_fh;
+ print 'Created ',$buildfile_template,"\n";
use OpenSSL::Template;
my $prepend = <<'_____';
use File::Spec::Functions;
-use lib '/home/danielbevenius/work/nodejs/node/deps/openssl/openssl/util/perl';
-use lib '/home/danielbevenius/work/nodejs/node/deps/openssl/openssl/Configurations';
+use lib '/home/rafaelgss/repos/os/node/deps/openssl/openssl/util/perl';
+use lib '/home/rafaelgss/repos/os/node/deps/openssl/openssl/Configurations';
use lib '.';
use platform;
_____
- print 'Creating ',$buildfile,"\n";
+ my $tmpl;
open BUILDFILE, ">$buildfile.new"
or die "Trying to create $buildfile.new: $!";
- my $tmpl = OpenSSL::Template->new(TYPE => 'FILE',
- SOURCE => $buildfile_template);
+ $tmpl = OpenSSL::Template->new(TYPE => 'FILE',
+ SOURCE => $buildfile_template);
$tmpl->fill_in(FILENAME => $_,
OUTPUT => \*BUILDFILE,
HASH => \%gendata,
@@ -27407,6 +27415,57 @@ _____
close BUILDFILE;
rename("$buildfile.new", $buildfile)
or die "Trying to rename $buildfile.new to $buildfile: $!";
+ print 'Created ',$buildfile,"\n";
+
+ my $configuration_h =
+ catfile('include', 'openssl', 'configuration.h');
+ my $configuration_h_in =
+ catfile($config{sourcedir}, 'include', 'openssl', 'configuration.h.in');
+ open CONFIGURATION_H, ">${configuration_h}.new"
+ or die "Trying to create ${configuration_h}.new: $!";
+ $tmpl = OpenSSL::Template->new(TYPE => 'FILE',
+ SOURCE => $configuration_h_in);
+ $tmpl->fill_in(FILENAME => $_,
+ OUTPUT => \*CONFIGURATION_H,
+ HASH => \%gendata,
+ PREPEND => $prepend,
+ # To ensure that global variables and functions
+ # defined in one template stick around for the
+ # next, making them combinable
+ PACKAGE => 'OpenSSL::safe')
+ or die $Text::Template::ERROR;
+ close CONFIGURATION_H;
+
+ # When using stat() on Windows, we can get it to perform better by
+ # avoid some data. This doesn't affect the mtime field, so we're not
+ # losing anything...
+ ${^WIN32_SLOPPY_STAT} = 1;
+
+ my $update_configuration_h = 0;
+ if (-f $configuration_h) {
+ my $configuration_h_mtime = (stat($configuration_h))[9];
+ my $configuration_h_in_mtime = (stat($configuration_h_in))[9];
+
+ # If configuration.h.in was updated after the last configuration.h,
+ # or if configuration.h.new differs configuration.h, we update
+ # configuration.h
+ if ($configuration_h_mtime < $configuration_h_in_mtime
+ || compare_text("${configuration_h}.new", $configuration_h) != 0) {
+ $update_configuration_h = 1;
+ } else {
+ # If nothing has changed, let's just drop the new one and
+ # pretend like nothing happened
+ unlink "${configuration_h}.new"
+ }
+ } else {
+ $update_configuration_h = 1;
+ }
+
+ if ($update_configuration_h) {
+ rename("${configuration_h}.new", $configuration_h)
+ or die "Trying to rename ${configuration_h}.new to $configuration_h: $!";
+ print 'Created ',$configuration_h,"\n";
+ }
exit(0);
}
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S
index bc557cdee3b..54ca918323b 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S
@@ -2,7 +2,11 @@
.type __x86_AES_encrypt_compact,@function
.align 4
__x86_AES_encrypt_compact:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl %edi,20(%esp)
xorl (%edi),%eax
xorl 4(%edi),%ebx
@@ -261,7 +265,11 @@ L000loop:
.type __sse_AES_encrypt_compact,@function
.align 4
__sse_AES_encrypt_compact:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pxor (%edi),%mm0
pxor 8(%edi),%mm4
movl 240(%edi),%esi
@@ -418,7 +426,11 @@ L002out:
.type __x86_AES_encrypt,@function
.align 4
__x86_AES_encrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl %edi,20(%esp)
xorl (%edi),%eax
xorl 4(%edi),%ebx
@@ -968,7 +980,11 @@ LAES_Te:
.align 4
_AES_encrypt:
L_AES_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1032,7 +1048,11 @@ L005x86:
.type __x86_AES_decrypt_compact,@function
.align 4
__x86_AES_decrypt_compact:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl %edi,20(%esp)
xorl (%edi),%eax
xorl 4(%edi),%ebx
@@ -1387,7 +1407,11 @@ L006loop:
.type __sse_AES_decrypt_compact,@function
.align 4
__sse_AES_decrypt_compact:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pxor (%edi),%mm0
pxor 8(%edi),%mm4
movl 240(%edi),%esi
@@ -1603,7 +1627,11 @@ L008out:
.type __x86_AES_decrypt,@function
.align 4
__x86_AES_decrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl %edi,20(%esp)
xorl (%edi),%eax
xorl 4(%edi),%ebx
@@ -2157,7 +2185,11 @@ LAES_Td:
.align 4
_AES_decrypt:
L_AES_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2223,7 +2255,11 @@ L011x86:
.align 4
_AES_cbc_encrypt:
L_AES_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2755,7 +2791,11 @@ L039slow_dec_partial_x86:
.type __x86_AES_set_encrypt_key,@function
.align 4
__x86_AES_set_encrypt_key:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2987,7 +3027,11 @@ L045exit:
.align 4
_AES_set_encrypt_key:
L_AES_set_encrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call __x86_AES_set_encrypt_key
ret
.globl _AES_set_decrypt_key
@@ -2995,7 +3039,11 @@ L_AES_set_encrypt_key_begin:
.align 4
_AES_set_decrypt_key:
L_AES_set_decrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call __x86_AES_set_encrypt_key
cmpl $0,%eax
je L054proceed
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S
index c1bd392f078..0dfd8d39f9f 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S
@@ -4,7 +4,11 @@
.align 4
_aesni_encrypt:
L_aesni_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%eax
movl 12(%esp),%edx
movups (%eax),%xmm2
@@ -31,7 +35,11 @@ L000enc1_loop_1:
.align 4
_aesni_decrypt:
L_aesni_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%eax
movl 12(%esp),%edx
movups (%eax),%xmm2
@@ -56,7 +64,11 @@ L001dec1_loop_2:
.type __aesni_encrypt2,@function
.align 4
__aesni_encrypt2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -83,7 +95,11 @@ L002enc2_loop:
.type __aesni_decrypt2,@function
.align 4
__aesni_decrypt2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -110,7 +126,11 @@ L003dec2_loop:
.type __aesni_encrypt3,@function
.align 4
__aesni_encrypt3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -142,7 +162,11 @@ L004enc3_loop:
.type __aesni_decrypt3,@function
.align 4
__aesni_decrypt3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -174,7 +198,11 @@ L005dec3_loop:
.type __aesni_encrypt4,@function
.align 4
__aesni_encrypt4:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
movups 16(%edx),%xmm1
shll $4,%ecx
@@ -212,7 +240,11 @@ L006enc4_loop:
.type __aesni_decrypt4,@function
.align 4
__aesni_decrypt4:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
movups 16(%edx),%xmm1
shll $4,%ecx
@@ -250,7 +282,11 @@ L007dec4_loop:
.type __aesni_encrypt6,@function
.align 4
__aesni_encrypt6:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -304,7 +340,11 @@ L_aesni_encrypt6_enter:
.type __aesni_decrypt6,@function
.align 4
__aesni_decrypt6:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movups (%edx),%xmm0
shll $4,%ecx
movups 16(%edx),%xmm1
@@ -360,7 +400,11 @@ L_aesni_decrypt6_enter:
.align 4
_aesni_ecb_encrypt:
L_aesni_ecb_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -595,7 +639,11 @@ L012ecb_ret:
.align 4
_aesni_ccm64_encrypt_blocks:
L_aesni_ccm64_encrypt_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -683,7 +731,11 @@ L031ccm64_enc2_loop:
.align 4
_aesni_ccm64_decrypt_blocks:
L_aesni_ccm64_decrypt_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -806,7 +858,11 @@ L036enc1_loop_6:
.align 4
_aesni_ctr32_encrypt_blocks:
L_aesni_ctr32_encrypt_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1044,7 +1100,11 @@ L040ctr32_ret:
.align 4
_aesni_xts_encrypt:
L_aesni_xts_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1404,7 +1464,11 @@ L056xts_enc_ret:
.align 4
_aesni_xts_decrypt:
L_aesni_xts_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1794,7 +1858,11 @@ L069xts_dec_ret:
.align 4
_aesni_ocb_encrypt:
L_aesni_ocb_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1944,7 +2012,7 @@ L077grandloop:
movdqu %xmm6,-32(%edi,%esi,1)
movdqu %xmm7,-16(%edi,%esi,1)
cmpl %eax,%esi
- jb L077grandloop
+ jbe L077grandloop
L076short:
addl $96,%eax
subl %esi,%eax
@@ -2189,7 +2257,11 @@ L078done:
.align 4
_aesni_ocb_decrypt:
L_aesni_ocb_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2339,7 +2411,7 @@ L087grandloop:
pxor %xmm7,%xmm1
movdqu %xmm7,-16(%edi,%esi,1)
cmpl %eax,%esi
- jb L087grandloop
+ jbe L087grandloop
L086short:
addl $96,%eax
subl %esi,%eax
@@ -2584,7 +2656,11 @@ L088done:
.align 4
_aesni_cbc_encrypt:
L_aesni_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2843,7 +2919,11 @@ L094cbc_abort:
.type __aesni_set_encrypt_key,@function
.align 4
__aesni_set_encrypt_key:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
testl %eax,%eax
@@ -3179,7 +3259,11 @@ L115bad_keybits:
.align 4
_aesni_set_encrypt_key:
L_aesni_set_encrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%eax
movl 8(%esp),%ecx
movl 12(%esp),%edx
@@ -3190,7 +3274,11 @@ L_aesni_set_encrypt_key_begin:
.align 4
_aesni_set_decrypt_key:
L_aesni_set_decrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%eax
movl 8(%esp),%ecx
movl 12(%esp),%edx
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S
index 58da67b0854..ed3c31c5b4c 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S
@@ -59,7 +59,11 @@ L_vpaes_consts:
.type __vpaes_preheat,@function
.align 4
__vpaes_preheat:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
addl (%esp),%ebp
movdqa -48(%ebp),%xmm7
movdqa -16(%ebp),%xmm6
@@ -67,7 +71,11 @@ __vpaes_preheat:
.type __vpaes_encrypt_core,@function
.align 4
__vpaes_encrypt_core:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl $16,%ecx
movl 240(%edx),%eax
movdqa %xmm6,%xmm1
@@ -144,7 +152,11 @@ L000enc_entry:
.type __vpaes_decrypt_core,@function
.align 4
__vpaes_decrypt_core:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
leal 608(%ebp),%ebx
movl 240(%edx),%eax
movdqa %xmm6,%xmm1
@@ -232,7 +244,11 @@ L002dec_entry:
.type __vpaes_schedule_core,@function
.align 4
__vpaes_schedule_core:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
addl (%esp),%ebp
movdqu (%esi),%xmm0
movdqa 320(%ebp),%xmm2
@@ -326,7 +342,11 @@ L013schedule_mangle_last_dec:
.type __vpaes_schedule_192_smear,@function
.align 4
__vpaes_schedule_192_smear:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pshufd $128,%xmm6,%xmm1
pshufd $254,%xmm7,%xmm0
pxor %xmm1,%xmm6
@@ -338,7 +358,11 @@ __vpaes_schedule_192_smear:
.type __vpaes_schedule_round,@function
.align 4
__vpaes_schedule_round:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movdqa 8(%esp),%xmm2
pxor %xmm1,%xmm1
.byte 102,15,58,15,202,15
@@ -387,7 +411,11 @@ L_vpaes_schedule_low_round:
.type __vpaes_schedule_transform,@function
.align 4
__vpaes_schedule_transform:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movdqa -16(%ebp),%xmm2
movdqa %xmm2,%xmm1
pandn %xmm0,%xmm1
@@ -402,7 +430,11 @@ __vpaes_schedule_transform:
.type __vpaes_schedule_mangle,@function
.align 4
__vpaes_schedule_mangle:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movdqa %xmm0,%xmm4
movdqa 128(%ebp),%xmm5
testl %edi,%edi
@@ -463,7 +495,11 @@ L015schedule_mangle_both:
.align 4
_vpaes_set_encrypt_key:
L_vpaes_set_encrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -496,7 +532,11 @@ L016pic_point:
.align 4
_vpaes_set_decrypt_key:
L_vpaes_set_decrypt_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -534,7 +574,11 @@ L017pic_point:
.align 4
_vpaes_encrypt:
L_vpaes_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -563,7 +607,11 @@ L018pic_point:
.align 4
_vpaes_decrypt:
L_vpaes_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -592,7 +640,11 @@ L019pic_point:
.align 4
_vpaes_cbc_encrypt:
L_vpaes_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S
index 0d692406c64..3b44e17cff7 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S
@@ -4,7 +4,11 @@
.align 4
_BF_encrypt:
L_BF_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
@@ -354,7 +358,11 @@ L_BF_encrypt_begin:
.align 4
_BF_decrypt:
L_BF_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
@@ -704,7 +712,11 @@ L_BF_decrypt_begin:
.align 4
_BF_cbc_encrypt:
L_BF_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
@@ -768,28 +780,56 @@ L004PIC_point:
xorl %edx,%edx
jmp *%ebp
L006ej7:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 6(%esi),%dh
shll $8,%edx
L007ej6:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 5(%esi),%dh
L008ej5:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 4(%esi),%dl
L009ej4:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%ecx
jmp L010ejend
L011ej3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 2(%esi),%ch
shll $8,%ecx
L012ej2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 1(%esi),%ch
L013ej1:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb (%esi),%cl
L010ejend:
xorl %ecx,%eax
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S
index 806fe4da62c..74f325b80bf 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S
@@ -4,7 +4,11 @@
.align 4
_bn_mul_add_words:
L_bn_mul_add_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L000PIC_me_up
L000PIC_me_up:
popl %eax
@@ -288,7 +292,11 @@ L009maw_end:
.align 4
_bn_mul_words:
L_bn_mul_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L010PIC_me_up
L010PIC_me_up:
popl %eax
@@ -471,7 +479,11 @@ L016mw_end:
.align 4
_bn_sqr_words:
L_bn_sqr_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L017PIC_me_up
L017PIC_me_up:
popl %eax
@@ -613,7 +625,11 @@ L022sw_end:
.align 4
_bn_div_words:
L_bn_div_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 8(%esp),%eax
movl 12(%esp),%ecx
@@ -624,7 +640,11 @@ L_bn_div_words_begin:
.align 4
_bn_add_words:
L_bn_add_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -806,7 +826,11 @@ L025aw_end:
.align 4
_bn_sub_words:
L_bn_sub_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -988,7 +1012,11 @@ L028aw_end:
.align 4
_bn_sub_part_words:
L_bn_sub_part_words_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S
index cce78c301ec..2acadf24144 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S
@@ -4,7 +4,11 @@
.align 4
_bn_mul_comba8:
L_bn_mul_comba8_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
movl 12(%esp),%esi
pushl %edi
@@ -548,7 +552,11 @@ L_bn_mul_comba8_begin:
.align 4
_bn_mul_comba4:
L_bn_mul_comba4_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
movl 12(%esp),%esi
pushl %edi
@@ -716,7 +724,11 @@ L_bn_mul_comba4_begin:
.align 4
_bn_sqr_comba8:
L_bn_sqr_comba8_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
pushl %ebp
@@ -1124,7 +1136,11 @@ L_bn_sqr_comba8_begin:
.align 4
_bn_sqr_comba4:
L_bn_sqr_comba4_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
pushl %ebp
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S
index 9ec9218836c..67ddae47d13 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S
@@ -2,7 +2,11 @@
.type __mul_1x1_mmx,@function
.align 4
__mul_1x1_mmx:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
subl $36,%esp
movl %eax,%ecx
leal (%eax,%eax,1),%edx
@@ -105,7 +109,11 @@ __mul_1x1_mmx:
.type __mul_1x1_ialu,@function
.align 4
__mul_1x1_ialu:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
subl $36,%esp
movl %eax,%ecx
leal (%eax,%eax,1),%edx
@@ -239,7 +247,11 @@ __mul_1x1_ialu:
.align 4
_bn_GF2m_mul_2x2:
L_bn_GF2m_mul_2x2_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L000PIC_me_up
L000PIC_me_up:
popl %edx
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S
index d73b74ebc22..958fd5ceb50 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S
@@ -4,7 +4,11 @@
.align 4
_bn_mul_mont:
L_bn_mul_mont_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
index 6a839a1bd81..bb674766525 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Mon May 16 03:44:42 2022 UTC"
+#define DATE "built on: Tue Jul 5 15:45:30 2022 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S
index 73de10fbc4d..d3a60834208 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S
@@ -4,7 +4,11 @@
.align 4
_Camellia_EncryptBlock_Rounds:
L_Camellia_EncryptBlock_Rounds_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -58,7 +62,11 @@ L000pic_point:
.align 4
_Camellia_EncryptBlock:
L_Camellia_EncryptBlock_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl $128,%eax
subl 4(%esp),%eax
movl $3,%eax
@@ -70,7 +78,11 @@ L_Camellia_EncryptBlock_begin:
.align 4
_Camellia_encrypt:
L_Camellia_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -122,7 +134,11 @@ L001pic_point:
.type __x86_Camellia_encrypt,@function
.align 4
__x86_Camellia_encrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
xorl (%edi),%eax
xorl 4(%edi),%ebx
xorl 8(%edi),%ecx
@@ -352,7 +368,11 @@ L003done:
.align 4
_Camellia_DecryptBlock_Rounds:
L_Camellia_DecryptBlock_Rounds_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -406,7 +426,11 @@ L004pic_point:
.align 4
_Camellia_DecryptBlock:
L_Camellia_DecryptBlock_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl $128,%eax
subl 4(%esp),%eax
movl $3,%eax
@@ -418,7 +442,11 @@ L_Camellia_DecryptBlock_begin:
.align 4
_Camellia_decrypt:
L_Camellia_decrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -470,7 +498,11 @@ L005pic_point:
.type __x86_Camellia_decrypt,@function
.align 4
__x86_Camellia_decrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
xorl (%edi),%eax
xorl 4(%edi),%ebx
xorl 8(%edi),%ecx
@@ -700,7 +732,11 @@ L007done:
.align 4
_Camellia_Ekeygen:
L_Camellia_Ekeygen_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1541,7 +1577,11 @@ L013done:
.align 4
_Camellia_set_key:
L_Camellia_set_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebx
movl 8(%esp),%ecx
movl 12(%esp),%ebx
@@ -2093,7 +2133,11 @@ LCamellia_SBOX:
.align 4
_Camellia_cbc_encrypt:
L_Camellia_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S
index 6623d36b0aa..43fb04a04b2 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S
@@ -4,7 +4,11 @@
.align 4
_ChaCha20_ctr32:
L_ChaCha20_ctr32_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -378,7 +382,11 @@ L000no_data:
.align 4
_ChaCha20_ssse3:
L_ChaCha20_ssse3_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -970,7 +978,11 @@ Lssse3_data:
.align 4
_ChaCha20_xop:
L_ChaCha20_xop_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S
index 78dd75f6341..6d24c5d6a73 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S
@@ -4,7 +4,11 @@
.align 4
_fcrypt_body:
L_fcrypt_body_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S
index 4cd50c0e8ff..cdc186dff94 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S
@@ -3,7 +3,11 @@
.type __x86_DES_encrypt,@function
.align 4
__x86_DES_encrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ecx
# Round 0
movl (%ecx),%eax
@@ -474,7 +478,11 @@ __x86_DES_encrypt:
.type __x86_DES_decrypt,@function
.align 4
__x86_DES_decrypt:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ecx
# Round 15
movl 120(%ecx),%eax
@@ -947,7 +955,11 @@ __x86_DES_decrypt:
.align 4
_DES_encrypt1:
L_DES_encrypt1_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
@@ -1060,7 +1072,11 @@ L002done:
.align 4
_DES_encrypt2:
L_DES_encrypt2_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
@@ -1103,7 +1119,11 @@ L005done:
.align 4
_DES_encrypt3:
L_DES_encrypt3_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebx
movl 8(%esp),%ebx
pushl %ebp
@@ -1224,7 +1244,11 @@ L_DES_encrypt3_begin:
.align 4
_DES_decrypt3:
L_DES_decrypt3_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebx
movl 8(%esp),%ebx
pushl %ebp
@@ -1345,7 +1369,11 @@ L_DES_decrypt3_begin:
.align 4
_DES_ncbc_encrypt:
L_DES_ncbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
@@ -1407,28 +1435,56 @@ L010PIC_point:
xorl %edx,%edx
jmp *%ebp
L012ej7:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 6(%esi),%dh
shll $8,%edx
L013ej6:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 5(%esi),%dh
L014ej5:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 4(%esi),%dl
L015ej4:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%ecx
jmp L016ejend
L017ej3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 2(%esi),%ch
shll $8,%ecx
L018ej2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 1(%esi),%ch
L019ej1:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb (%esi),%cl
L016ejend:
xorl %ecx,%eax
@@ -1532,7 +1588,11 @@ L011cbc_enc_jmp_table:
.align 4
_DES_ede3_cbc_encrypt:
L_DES_ede3_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
@@ -1598,28 +1658,56 @@ L034PIC_point:
xorl %edx,%edx
jmp *%ebp
L036ej7:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 6(%esi),%dh
shll $8,%edx
L037ej6:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 5(%esi),%dh
L038ej5:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 4(%esi),%dl
L039ej4:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%ecx
jmp L040ejend
L041ej3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 2(%esi),%ch
shll $8,%ecx
L042ej2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb 1(%esi),%ch
L043ej1:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movb (%esi),%cl
L040ejend:
xorl %ecx,%eax
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S
index 43156e7d5af..44d644b785d 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S
@@ -2387,7 +2387,11 @@ LONE:
.align 4
_ecp_nistz256_mul_by_2:
L_ecp_nistz256_mul_by_2_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2406,7 +2410,11 @@ L_ecp_nistz256_mul_by_2_begin:
.align 4
_ecp_nistz256_mul_by_3:
L_ecp_nistz256_mul_by_3_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2431,7 +2439,11 @@ L_ecp_nistz256_mul_by_3_begin:
.align 4
_ecp_nistz256_div_by_2:
L_ecp_nistz256_div_by_2_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2447,7 +2459,11 @@ L_ecp_nistz256_div_by_2_begin:
.type __ecp_nistz256_div_by_2,@function
.align 4
__ecp_nistz256_div_by_2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%ebp
xorl %edx,%edx
movl 4(%esi),%ebx
@@ -2530,7 +2546,11 @@ __ecp_nistz256_div_by_2:
.align 4
_ecp_nistz256_add:
L_ecp_nistz256_add_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2547,7 +2567,11 @@ L_ecp_nistz256_add_begin:
.type __ecp_nistz256_add,@function
.align 4
__ecp_nistz256_add:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%eax
movl 4(%esi),%ebx
movl 8(%esi),%ecx
@@ -2624,7 +2648,11 @@ __ecp_nistz256_add:
.align 4
_ecp_nistz256_sub:
L_ecp_nistz256_sub_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2641,7 +2669,11 @@ L_ecp_nistz256_sub_begin:
.type __ecp_nistz256_sub,@function
.align 4
__ecp_nistz256_sub:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esi),%eax
movl 4(%esi),%ebx
movl 8(%esi),%ecx
@@ -2699,7 +2731,11 @@ __ecp_nistz256_sub:
.align 4
_ecp_nistz256_neg:
L_ecp_nistz256_neg_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2727,7 +2763,11 @@ L_ecp_nistz256_neg_begin:
.type __picup_eax,@function
.align 4
__picup_eax:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl (%esp),%eax
ret
.globl _ecp_nistz256_to_mont
@@ -2735,7 +2775,11 @@ __picup_eax:
.align 4
_ecp_nistz256_to_mont:
L_ecp_nistz256_to_mont_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2759,7 +2803,11 @@ L000pic:
.align 4
_ecp_nistz256_from_mont:
L_ecp_nistz256_from_mont_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2783,7 +2831,11 @@ L001pic:
.align 4
_ecp_nistz256_mul_mont:
L_ecp_nistz256_mul_mont_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2807,7 +2859,11 @@ L002pic:
.align 4
_ecp_nistz256_sqr_mont:
L_ecp_nistz256_sqr_mont_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2829,7 +2885,11 @@ L003pic:
.type __ecp_nistz256_mul_mont,@function
.align 4
__ecp_nistz256_mul_mont:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
andl $83886080,%eax
cmpl $83886080,%eax
jne L004mul_mont_ialu
@@ -3726,7 +3786,11 @@ L004mul_mont_ialu:
.align 4
_ecp_nistz256_scatter_w5:
L_ecp_nistz256_scatter_w5_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -3759,7 +3823,11 @@ L006scatter_w5_loop:
.align 4
_ecp_nistz256_gather_w5:
L_ecp_nistz256_gather_w5_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -3853,7 +3921,11 @@ L_ecp_nistz256_gather_w5_begin:
.align 4
_ecp_nistz256_scatter_w7:
L_ecp_nistz256_scatter_w7_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -3884,7 +3956,11 @@ L007scatter_w7_loop:
.align 4
_ecp_nistz256_gather_w7:
L_ecp_nistz256_gather_w7_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -4098,7 +4174,11 @@ L_ecp_nistz256_gather_w7_begin:
.align 4
_ecp_nistz256_point_double:
L_ecp_nistz256_point_double_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -4225,7 +4305,11 @@ Lpoint_double_shortcut:
.align 4
_ecp_nistz256_point_add:
L_ecp_nistz256_point_add_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -4739,7 +4823,11 @@ L012add_done:
.align 4
_ecp_nistz256_point_add_affine:
L_ecp_nistz256_point_add_affine_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S
index aef2ca52099..814822863d3 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S
@@ -4,7 +4,11 @@
.align 4
_ossl_md5_block_asm_data_order:
L_ossl_md5_block_asm_data_order_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
movl 12(%esp),%edi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S
index 19b01633046..808dc30797e 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S
@@ -4,7 +4,11 @@
.align 4
_gcm_gmult_4bit_x86:
L_gcm_gmult_4bit_x86_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -98,7 +102,11 @@ L001x86_break:
.align 4
_gcm_ghash_4bit_x86:
L_gcm_ghash_4bit_x86_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -207,7 +215,11 @@ L004x86_break:
.align 4
_gcm_gmult_4bit_mmx:
L_gcm_gmult_4bit_mmx_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -306,7 +318,11 @@ L007mmx_break:
.align 4
_gcm_ghash_4bit_mmx:
L_gcm_ghash_4bit_mmx_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -910,7 +926,11 @@ L009outer:
.align 4
_gcm_init_clmul:
L_gcm_init_clmul_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 8(%esp),%eax
call L010pic
@@ -979,7 +999,11 @@ L010pic:
.align 4
_gcm_gmult_clmul:
L_gcm_gmult_clmul_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%eax
movl 8(%esp),%edx
call L011pic
@@ -1032,7 +1056,11 @@ L011pic:
.align 4
_gcm_ghash_clmul:
L_gcm_ghash_clmul_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S
index bdad2ebeeeb..6fd5469a571 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S
@@ -5,7 +5,11 @@
.align 4
_poly1305_init:
L_poly1305_init_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -67,7 +71,11 @@ L000nokey:
.align 4
_poly1305_blocks:
L_poly1305_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -235,7 +243,11 @@ L003nodata:
.align 4
_poly1305_emit:
L_poly1305_emit_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -294,7 +306,11 @@ Lenter_emit:
.type __poly1305_init_sse2,@function
.align 4
__poly1305_init_sse2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movdqu 24(%edi),%xmm4
leal 48(%edi),%edi
movl %esp,%ebp
@@ -496,7 +512,11 @@ L006square_break:
.type __poly1305_blocks_sse2,@function
.align 4
__poly1305_blocks_sse2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1257,7 +1277,11 @@ L007nodata:
.type __poly1305_emit_sse2,@function
.align 4
__poly1305_emit_sse2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1350,7 +1374,11 @@ __poly1305_emit_sse2:
.type __poly1305_init_avx2,@function
.align 4
__poly1305_init_avx2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
vmovdqu 24(%edi),%xmm4
leal 48(%edi),%edi
movl %esp,%ebp
@@ -1521,7 +1549,11 @@ L019square_break:
.type __poly1305_blocks_avx2,@function
.align 4
__poly1305_blocks_avx2:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S
index 9996365344b..55215f177a9 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S
@@ -4,7 +4,11 @@
.align 4
_RC4:
L_RC4_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -271,7 +275,11 @@ L000abort:
.align 4
_RC4_set_key:
L_RC4_set_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -350,7 +358,11 @@ L015exit:
.align 4
_RC4_options:
L_RC4_options_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L018pic_point
L018pic_point:
popl %eax
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S
index 8e3ae4d18d5..454c77c962a 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S
@@ -4,7 +4,11 @@
.align 4
_ripemd160_block_asm_data_order:
L_ripemd160_block_asm_data_order_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 8(%esp),%eax
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S
index b77c2be5c09..2e977b873bb 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S
@@ -4,7 +4,11 @@
.align 4
_sha1_block_data_order:
L_sha1_block_data_order_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1399,7 +1403,11 @@ L002loop:
.type __sha1_block_data_order_shaext,@function
.align 4
__sha1_block_data_order_shaext:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -1569,7 +1577,11 @@ L004loop_shaext:
.type __sha1_block_data_order_ssse3,@function
.align 4
__sha1_block_data_order_ssse3:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -2788,7 +2800,11 @@ L007done:
.type __sha1_block_data_order_avx,@function
.align 4
__sha1_block_data_order_avx:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S
index 7a904145895..ab935deb824 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S
@@ -4,7 +4,11 @@
.align 4
_sha256_block_data_order:
L_sha256_block_data_order_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S
index 0f813b37305..0dea93b3982 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S
@@ -4,7 +4,11 @@
.align 4
_sha512_block_data_order:
L_sha512_block_data_order_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S
index 27c53d145be..384b61736de 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S
@@ -4,7 +4,11 @@
.align 4
_whirlpool_block_mmx:
L_whirlpool_block_mmx_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.s b/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S
index 36695da9abe..39d138a7e34 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S
@@ -4,7 +4,11 @@
.align 4
_OPENSSL_ia32_cpuid:
L_OPENSSL_ia32_cpuid_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -148,7 +152,11 @@ L000nocpuid:
.align 4
_OPENSSL_rdtsc:
L_OPENSSL_rdtsc_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
xorl %eax,%eax
xorl %edx,%edx
call L009PIC_me_up
@@ -166,7 +174,11 @@ L010notsc:
.align 4
_OPENSSL_instrument_halt:
L_OPENSSL_instrument_halt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
call L011PIC_me_up
L011PIC_me_up:
popl %ecx
@@ -199,7 +211,11 @@ L012nohalt:
.align 4
_OPENSSL_far_spin:
L_OPENSSL_far_spin_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushfl
popl %eax
btl $9,%eax
@@ -226,7 +242,11 @@ L013nospin:
.align 4
_OPENSSL_wipe_cpu:
L_OPENSSL_wipe_cpu_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
xorl %eax,%eax
xorl %edx,%edx
call L015PIC_me_up
@@ -258,7 +278,11 @@ L016no_x87:
.align 4
_OPENSSL_atomic_add:
L_OPENSSL_atomic_add_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 8(%esp),%ecx
pushl %ebx
@@ -277,7 +301,11 @@ L018spin:
.align 4
_OPENSSL_cleanse:
L_OPENSSL_cleanse_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 8(%esp),%ecx
xorl %eax,%eax
@@ -314,7 +342,11 @@ L022aligned:
.align 4
_CRYPTO_memcmp:
L_CRYPTO_memcmp_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %esi
pushl %edi
movl 12(%esp),%esi
@@ -343,7 +375,11 @@ L023no_data:
.align 4
_OPENSSL_instrument_bus:
L_OPENSSL_instrument_bus_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -392,7 +428,11 @@ L026nogo:
.align 4
_OPENSSL_instrument_bus2:
L_OPENSSL_instrument_bus2_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -454,7 +494,11 @@ L029nogo:
.align 4
_OPENSSL_ia32_rdrand_bytes:
L_OPENSSL_ia32_rdrand_bytes_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %ebx
xorl %eax,%eax
@@ -497,7 +541,11 @@ L032done:
.align 4
_OPENSSL_ia32_rdseed_bytes:
L_OPENSSL_ia32_rdseed_bytes_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %ebx
xorl %eax,%eax
diff --git a/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.s b/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S
index 7802020a7ae..d0e7d979d36 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.s
+++ b/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S
@@ -4,7 +4,11 @@
.align 4
_padlock_capability:
L_padlock_capability_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebx
pushfl
popl %eax
@@ -64,7 +68,11 @@ L000noluck:
.align 4
_padlock_key_bswap:
L_padlock_key_bswap_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
movl 240(%edx),%ecx
L003bswap_loop:
@@ -80,7 +88,11 @@ L003bswap_loop:
.align 4
_padlock_verify_context:
L_padlock_verify_context_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl 4(%esp),%edx
leal Lpadlock_saved_context-L004verify_pic_point,%eax
pushfl
@@ -91,7 +103,11 @@ L004verify_pic_point:
.type __padlock_verify_ctx,@function
.align 4
__padlock_verify_ctx:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
addl (%esp),%eax
btl $30,4(%esp)
jnc L005verified
@@ -107,7 +123,11 @@ L005verified:
.align 4
_padlock_reload_key:
L_padlock_reload_key_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushfl
popfl
ret
@@ -116,7 +136,11 @@ L_padlock_reload_key_begin:
.align 4
_padlock_aes_block:
L_padlock_aes_block_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
pushl %ebx
@@ -136,7 +160,11 @@ L_padlock_aes_block_begin:
.align 4
_padlock_ecb_encrypt:
L_padlock_ecb_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -315,7 +343,11 @@ L006ecb_abort:
.align 4
_padlock_cbc_encrypt:
L_padlock_cbc_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -498,7 +530,11 @@ L018cbc_abort:
.align 4
_padlock_cfb_encrypt:
L_padlock_cfb_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -620,7 +656,11 @@ L030cfb_abort:
.align 4
_padlock_ofb_encrypt:
L_padlock_ofb_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -742,7 +782,11 @@ L039ofb_abort:
.align 4
_padlock_ctr32_encrypt:
L_padlock_ctr32_encrypt_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %ebp
pushl %ebx
pushl %esi
@@ -849,7 +893,11 @@ L048ctr32_abort:
.align 4
_padlock_xstore:
L_padlock_xstore_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
movl 8(%esp),%edi
movl 12(%esp),%edx
@@ -859,7 +907,11 @@ L_padlock_xstore_begin:
.type __win32_segv_handler,@function
.align 4
__win32_segv_handler:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
movl $1,%eax
movl 4(%esp),%edx
movl 12(%esp),%ecx
@@ -874,7 +926,11 @@ L055ret:
.align 4
_padlock_sha1_oneshot:
L_padlock_sha1_oneshot_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
xorl %eax,%eax
@@ -905,7 +961,11 @@ L_padlock_sha1_oneshot_begin:
.align 4
_padlock_sha1_blocks:
L_padlock_sha1_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
movl 12(%esp),%edi
@@ -935,7 +995,11 @@ L_padlock_sha1_blocks_begin:
.align 4
_padlock_sha256_oneshot:
L_padlock_sha256_oneshot_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
xorl %eax,%eax
@@ -966,7 +1030,11 @@ L_padlock_sha256_oneshot_begin:
.align 4
_padlock_sha256_blocks:
L_padlock_sha256_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
movl 12(%esp),%edi
@@ -996,7 +1064,11 @@ L_padlock_sha256_blocks_begin:
.align 4
_padlock_sha512_blocks:
L_padlock_sha512_blocks_begin:
+ %ifdef __CET__
+
.byte 243,15,30,251
+ %endif
+
pushl %edi
pushl %esi
movl 12(%esp),%edi
diff --git a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/bio.h b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/bio.h
index c348adae7a3..7e527184b76 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/bio.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/bio.h
@@ -173,9 +173,9 @@ extern "C" {
# ifndef OPENSSL_NO_KTLS
# define BIO_get_ktls_send(b) \
- BIO_ctrl(b, BIO_CTRL_GET_KTLS_SEND, 0, NULL)
+ (BIO_ctrl(b, BIO_CTRL_GET_KTLS_SEND, 0, NULL) > 0)
# define BIO_get_ktls_recv(b) \
- BIO_ctrl(b, BIO_CTRL_GET_KTLS_RECV, 0, NULL)
+ (BIO_ctrl(b, BIO_CTRL_GET_KTLS_RECV, 0, NULL) > 0)
# else
# define BIO_get_ktls_send(b) (0)
# define BIO_get_ktls_recv(b) (0)
diff --git a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/configuration.h b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/configuration.h
index e040294c41e..5ef293f853f 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/configuration.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/configuration.h
@@ -1,6 +1,7 @@
/*
* WARNING: do not edit!
- * Generated by Makefile from include/openssl/configuration.h.in
+ * Generated by configdata.pm from Configurations/common0.tmpl, Configurations/unix-Makefile.tmpl
+ * via Makefile.in
*
* Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
*
diff --git a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslv.h b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslv.h
index 1b853bc9537..4af88bb2704 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslv.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslv.h
@@ -29,7 +29,7 @@ extern "C" {
*/
# define OPENSSL_VERSION_MAJOR 3
# define OPENSSL_VERSION_MINOR 0
-# define OPENSSL_VERSION_PATCH 3
+# define OPENSSL_VERSION_PATCH 5
/*
* Additional version information
@@ -74,21 +74,21 @@ extern "C" {
* longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and
* OPENSSL_VERSION_BUILD_METADATA_STR appended.
*/
-# define OPENSSL_VERSION_STR "3.0.3"
-# define OPENSSL_FULL_VERSION_STR "3.0.3+quic"
+# define OPENSSL_VERSION_STR "3.0.5"
+# define OPENSSL_FULL_VERSION_STR "3.0.5+quic"
/*
* SECTION 3: ADDITIONAL METADATA
*
* These strings are defined separately to allow them to be parsable.
*/
-# define OPENSSL_RELEASE_DATE "3 May 2022"
+# define OPENSSL_RELEASE_DATE "5 Jul 2022"
/*
* SECTION 4: BACKWARD COMPATIBILITY
*/
-# define OPENSSL_VERSION_TEXT "OpenSSL 3.0.3+quic 3 May 2022"
+# define OPENSSL_VERSION_TEXT "OpenSSL 3.0.5+quic 5 Jul 2022"
/* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */
# ifdef OPENSSL_VERSION_PRE_RELEASE
diff --git a/deps/openssl/config/archs/BSD-x86/asm/openssl-fips.gypi b/deps/openssl/config/archs/BSD-x86/asm/openssl-fips.gypi
index 43780a0e66b..112a77d36d1 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/openssl-fips.gypi
+++ b/deps/openssl/config/archs/BSD-x86/asm/openssl-fips.gypi
@@ -267,30 +267,30 @@
],
'openssl_sources_BSD-x86': [
- './config/archs/BSD-x86/asm/crypto/aes/aes-586.s',
- './config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s',
- './config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.s',
- './config/archs/BSD-x86/asm/crypto/bf/bf-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/bn-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/co-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-mont.s',
- './config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.s',
- './config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.s',
- './config/archs/BSD-x86/asm/crypto/des/crypt586.s',
- './config/archs/BSD-x86/asm/crypto/des/des-586.s',
- './config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.s',
- './config/archs/BSD-x86/asm/crypto/x86cpuid.s',
- './config/archs/BSD-x86/asm/crypto/md5/md5-586.s',
- './config/archs/BSD-x86/asm/crypto/modes/ghash-x86.s',
- './config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.s',
- './config/archs/BSD-x86/asm/crypto/rc4/rc4-586.s',
- './config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha1-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha256-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha512-586.s',
- './config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.s',
- './config/archs/BSD-x86/asm/engines/e_padlock-x86.s',
+ './config/archs/BSD-x86/asm/crypto/aes/aes-586.S',
+ './config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S',
+ './config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S',
+ './config/archs/BSD-x86/asm/crypto/bf/bf-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/bn-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/co-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-mont.S',
+ './config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S',
+ './config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S',
+ './config/archs/BSD-x86/asm/crypto/des/crypt586.S',
+ './config/archs/BSD-x86/asm/crypto/des/des-586.S',
+ './config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S',
+ './config/archs/BSD-x86/asm/crypto/x86cpuid.S',
+ './config/archs/BSD-x86/asm/crypto/md5/md5-586.S',
+ './config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S',
+ './config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S',
+ './config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S',
+ './config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha1-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha256-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha512-586.S',
+ './config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S',
+ './config/archs/BSD-x86/asm/engines/e_padlock-x86.S',
'./config/archs/BSD-x86/asm/providers/common/der/der_sm2_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_digests_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_dsa_gen.c',
@@ -298,13 +298,13 @@
'./config/archs/BSD-x86/asm/providers/common/der/der_ecx_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_rsa_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_wrap_gen.c',
- './config/archs/BSD-x86/asm/crypto/bn/bn-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/co-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-mont.s',
- './config/archs/BSD-x86/asm/crypto/des/crypt586.s',
- './config/archs/BSD-x86/asm/crypto/des/des-586.s',
- './config/archs/BSD-x86/asm/crypto/md5/md5-586.s',
+ './config/archs/BSD-x86/asm/crypto/bn/bn-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/co-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-mont.S',
+ './config/archs/BSD-x86/asm/crypto/des/crypt586.S',
+ './config/archs/BSD-x86/asm/crypto/des/des-586.S',
+ './config/archs/BSD-x86/asm/crypto/md5/md5-586.S',
'./config/archs/BSD-x86/asm/providers/legacy.ld',
'./config/archs/BSD-x86/asm/providers/fips.ld',
diff --git a/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi
index 2755fad1850..c6c4888c1be 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi
+++ b/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi
@@ -944,30 +944,30 @@
'openssl/providers/legacyprov.c',
],
'openssl_sources_BSD-x86': [
- './config/archs/BSD-x86/asm/crypto/aes/aes-586.s',
- './config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s',
- './config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.s',
- './config/archs/BSD-x86/asm/crypto/bf/bf-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/bn-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/co-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-mont.s',
- './config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.s',
- './config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.s',
- './config/archs/BSD-x86/asm/crypto/des/crypt586.s',
- './config/archs/BSD-x86/asm/crypto/des/des-586.s',
- './config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.s',
- './config/archs/BSD-x86/asm/crypto/x86cpuid.s',
- './config/archs/BSD-x86/asm/crypto/md5/md5-586.s',
- './config/archs/BSD-x86/asm/crypto/modes/ghash-x86.s',
- './config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.s',
- './config/archs/BSD-x86/asm/crypto/rc4/rc4-586.s',
- './config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha1-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha256-586.s',
- './config/archs/BSD-x86/asm/crypto/sha/sha512-586.s',
- './config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.s',
- './config/archs/BSD-x86/asm/engines/e_padlock-x86.s',
+ './config/archs/BSD-x86/asm/crypto/aes/aes-586.S',
+ './config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S',
+ './config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S',
+ './config/archs/BSD-x86/asm/crypto/bf/bf-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/bn-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/co-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-mont.S',
+ './config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S',
+ './config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S',
+ './config/archs/BSD-x86/asm/crypto/des/crypt586.S',
+ './config/archs/BSD-x86/asm/crypto/des/des-586.S',
+ './config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S',
+ './config/archs/BSD-x86/asm/crypto/x86cpuid.S',
+ './config/archs/BSD-x86/asm/crypto/md5/md5-586.S',
+ './config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S',
+ './config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S',
+ './config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S',
+ './config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha1-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha256-586.S',
+ './config/archs/BSD-x86/asm/crypto/sha/sha512-586.S',
+ './config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S',
+ './config/archs/BSD-x86/asm/engines/e_padlock-x86.S',
'./config/archs/BSD-x86/asm/providers/common/der/der_sm2_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_digests_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_dsa_gen.c',
@@ -975,13 +975,13 @@
'./config/archs/BSD-x86/asm/providers/common/der/der_ecx_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_rsa_gen.c',
'./config/archs/BSD-x86/asm/providers/common/der/der_wrap_gen.c',
- './config/archs/BSD-x86/asm/crypto/bn/bn-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/co-586.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.s',
- './config/archs/BSD-x86/asm/crypto/bn/x86-mont.s',
- './config/archs/BSD-x86/asm/crypto/des/crypt586.s',
- './config/archs/BSD-x86/asm/crypto/des/des-586.s',
- './config/archs/BSD-x86/asm/crypto/md5/md5-586.s',
+ './config/archs/BSD-x86/asm/crypto/bn/bn-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/co-586.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S',
+ './config/archs/BSD-x86/asm/crypto/bn/x86-mont.S',
+ './config/archs/BSD-x86/asm/crypto/des/crypt586.S',
+ './config/archs/BSD-x86/asm/crypto/des/des-586.S',
+ './config/archs/BSD-x86/asm/crypto/md5/md5-586.S',
'./config/archs/BSD-x86/asm/providers/legacy.ld',
'./config/archs/BSD-x86/asm/providers/fips.ld',
],