checkpoint

This commit is contained in:
christos 2023-05-06 17:07:22 +00:00
parent da0afac854
commit 782713e6c1
167 changed files with 6654 additions and 1702 deletions

View File

@ -0,0 +1,67 @@
# $NetBSD: Makefile,v 1.1 2023/05/06 17:07:22 christos Exp $
# RCSid:
# Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
#
# @(#) Copyright (c) 1994 Simon J. Gerraty
#
# This file is provided in the hope that it will
# be of use. There is absolutely NO WARRANTY.
# Permission to copy, redistribute or otherwise
# use this file is hereby granted provided that
# the above copyright notice and this notice are
# left intact.
#
# Please send copies of changes and bug-fixes to:
# sjg@quick.com.au
#
LIBISPRIVATE= yes
LIB= common
USE_FORT?= yes # cryptographic software
USE_SHLIBDIR= no
USE_FIPS= no
#DBG=-g
.include <bsd.own.mk>
.include <bsd.shlib.mk>
# XXX: There's a bit of work to do before we can enable warnings.
WARNS=0
CWARNFLAGS.clang+= -Wno-empty-body -Wno-unused-value -Wno-parentheses -Wno-implicit-int-float-conversion
# XXX: This warning seems to trigger incorrectly
CWARNFLAGS.clang+= -Wno-atomic-alignment
LINTFLAGS+= -X 161 # constant in conditional context
LINTFLAGS+= -X 129 # expression has null effect
LINTFLAGS+= -X 117 # bitwise '>>' on signed value possibly nonportable
LINTFLAGS+= -X 231 # argument '%s' unused in function '%s'
LINTFLAGS+= -X 220 # fallthrough on case statement
LINTFLAGS+= -X 118 # semantics of '%s' change in ANSI C; use explicit cast
CPPFLAGS+= -Dlib${LIB} -I. -I${OPENSSLSRC}/crypto -I${OPENSSLSRC} -I${.CURDIR}
CPPFLAGS+= -I${OPENSSLSRC}/include -I${OPENSSLSRC}/crypto/include
CPPFLAGS+= -I${OPENSSLSRC}/crypto/asn1 -I${OPENSSLSRC}/crypto/evp
CPPFLAGS+= -I${OPENSSLSRC}/crypto/modes
CPPFLAGS+= -I${OPENSSLSRC}/../include
CPPFLAGS+= -I${OPENSSLSRC}/providers/common/include
CPPFLAGS+= -I${OPENSSLSRC}/providers/implementations/include
CPPFLAGS+= -I${.CURDIR}/../libdefault
CRYPTODIST= ${NETBSDSRCDIR}/crypto
OPENSSLINC= ${OPENSSLSRC}/include/openssl
.include "${NETBSDSRCDIR}/crypto/Makefile.openssl"
.PATH: ${OPENSSLSRC} ${OPENSSLINC}
.PATH: ${OPENSSLSRC}/../include/openssl
.PATH: ${OPENSSLSRC}/providers/implementations/digests
.PATH: ${OPENSSLSRC}/providers/implementations/macs
.include "srcs.inc"
AFLAGS+=-DELF
OS_VERSION!= ${HOST_SH} ${NETBSDSRCDIR}/sys/conf/osrelease.sh
.include <bsd.lib.mk>

View File

@ -0,0 +1,12 @@
# $NetBSD: PROTO.in,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/@proto@
@PROTO@_SRCS += \
@SRCS@
SRCS += ${@PROTO@_SRCS}
.for commonsrc in ${@PROTO@_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/@proto@ ${@PROTO@CPPFLAGS}
.endfor

View File

@ -0,0 +1,160 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_digests_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
#include "prov/der_digests.h"
/* Well known OIDs precompiled */
/*
* sigAlgs OBJECT IDENTIFIER ::= { nistAlgorithms 3 }
*/
const unsigned char ossl_der_oid_sigAlgs[DER_OID_SZ_sigAlgs] = {
DER_OID_V_sigAlgs
};
/*
* id-sha1 OBJECT IDENTIFIER ::= { iso(1)
* identified-organization(3) oiw(14)
* secsig(3) algorithms(2) 26 }
*/
const unsigned char ossl_der_oid_id_sha1[DER_OID_SZ_id_sha1] = {
DER_OID_V_id_sha1
};
/*
* id-md2 OBJECT IDENTIFIER ::= {
* iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 2 }
*/
const unsigned char ossl_der_oid_id_md2[DER_OID_SZ_id_md2] = {
DER_OID_V_id_md2
};
/*
* id-md5 OBJECT IDENTIFIER ::= {
* iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 5 }
*/
const unsigned char ossl_der_oid_id_md5[DER_OID_SZ_id_md5] = {
DER_OID_V_id_md5
};
/*
* id-sha256 OBJECT IDENTIFIER ::= { hashAlgs 1 }
*/
const unsigned char ossl_der_oid_id_sha256[DER_OID_SZ_id_sha256] = {
DER_OID_V_id_sha256
};
/*
* id-sha384 OBJECT IDENTIFIER ::= { hashAlgs 2 }
*/
const unsigned char ossl_der_oid_id_sha384[DER_OID_SZ_id_sha384] = {
DER_OID_V_id_sha384
};
/*
* id-sha512 OBJECT IDENTIFIER ::= { hashAlgs 3 }
*/
const unsigned char ossl_der_oid_id_sha512[DER_OID_SZ_id_sha512] = {
DER_OID_V_id_sha512
};
/*
* id-sha224 OBJECT IDENTIFIER ::= { hashAlgs 4 }
*/
const unsigned char ossl_der_oid_id_sha224[DER_OID_SZ_id_sha224] = {
DER_OID_V_id_sha224
};
/*
* id-sha512-224 OBJECT IDENTIFIER ::= { hashAlgs 5 }
*/
const unsigned char ossl_der_oid_id_sha512_224[DER_OID_SZ_id_sha512_224] = {
DER_OID_V_id_sha512_224
};
/*
* id-sha512-256 OBJECT IDENTIFIER ::= { hashAlgs 6 }
*/
const unsigned char ossl_der_oid_id_sha512_256[DER_OID_SZ_id_sha512_256] = {
DER_OID_V_id_sha512_256
};
/*
* id-sha3-224 OBJECT IDENTIFIER ::= { hashAlgs 7 }
*/
const unsigned char ossl_der_oid_id_sha3_224[DER_OID_SZ_id_sha3_224] = {
DER_OID_V_id_sha3_224
};
/*
* id-sha3-256 OBJECT IDENTIFIER ::= { hashAlgs 8 }
*/
const unsigned char ossl_der_oid_id_sha3_256[DER_OID_SZ_id_sha3_256] = {
DER_OID_V_id_sha3_256
};
/*
* id-sha3-384 OBJECT IDENTIFIER ::= { hashAlgs 9 }
*/
const unsigned char ossl_der_oid_id_sha3_384[DER_OID_SZ_id_sha3_384] = {
DER_OID_V_id_sha3_384
};
/*
* id-sha3-512 OBJECT IDENTIFIER ::= { hashAlgs 10 }
*/
const unsigned char ossl_der_oid_id_sha3_512[DER_OID_SZ_id_sha3_512] = {
DER_OID_V_id_sha3_512
};
/*
* id-shake128 OBJECT IDENTIFIER ::= { hashAlgs 11 }
*/
const unsigned char ossl_der_oid_id_shake128[DER_OID_SZ_id_shake128] = {
DER_OID_V_id_shake128
};
/*
* id-shake256 OBJECT IDENTIFIER ::= { hashAlgs 12 }
*/
const unsigned char ossl_der_oid_id_shake256[DER_OID_SZ_id_shake256] = {
DER_OID_V_id_shake256
};
/*
* id-shake128-len OBJECT IDENTIFIER ::= { hashAlgs 17 }
*/
const unsigned char ossl_der_oid_id_shake128_len[DER_OID_SZ_id_shake128_len] = {
DER_OID_V_id_shake128_len
};
/*
* id-shake256-len OBJECT IDENTIFIER ::= { hashAlgs 18 }
*/
const unsigned char ossl_der_oid_id_shake256_len[DER_OID_SZ_id_shake256_len] = {
DER_OID_V_id_shake256_len
};
/*
* id-KMACWithSHAKE128 OBJECT IDENTIFIER ::={hashAlgs 19}
*/
const unsigned char ossl_der_oid_id_KMACWithSHAKE128[DER_OID_SZ_id_KMACWithSHAKE128] = {
DER_OID_V_id_KMACWithSHAKE128
};
/*
* id-KMACWithSHAKE256 OBJECT IDENTIFIER ::={ hashAlgs 20}
*/
const unsigned char ossl_der_oid_id_KMACWithSHAKE256[DER_OID_SZ_id_KMACWithSHAKE256] = {
DER_OID_V_id_KMACWithSHAKE256
};

View File

@ -0,0 +1,94 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_dsa_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
/*
* DSA low level APIs are deprecated for public use, but still ok for
* internal use.
*/
#include "internal/deprecated.h"
#include "prov/der_dsa.h"
/* Well known OIDs precompiled */
/*
* id-dsa OBJECT IDENTIFIER ::= {
* iso(1) member-body(2) us(840) x9-57(10040) x9algorithm(4) 1 }
*/
const unsigned char ossl_der_oid_id_dsa[DER_OID_SZ_id_dsa] = {
DER_OID_V_id_dsa
};
/*
* id-dsa-with-sha1 OBJECT IDENTIFIER ::= {
* iso(1) member-body(2) us(840) x9-57 (10040) x9algorithm(4) 3 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha1[DER_OID_SZ_id_dsa_with_sha1] = {
DER_OID_V_id_dsa_with_sha1
};
/*
* id-dsa-with-sha224 OBJECT IDENTIFIER ::= { sigAlgs 1 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha224[DER_OID_SZ_id_dsa_with_sha224] = {
DER_OID_V_id_dsa_with_sha224
};
/*
* id-dsa-with-sha256 OBJECT IDENTIFIER ::= { sigAlgs 2 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha256[DER_OID_SZ_id_dsa_with_sha256] = {
DER_OID_V_id_dsa_with_sha256
};
/*
* id-dsa-with-sha384 OBJECT IDENTIFIER ::= { sigAlgs 3 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha384[DER_OID_SZ_id_dsa_with_sha384] = {
DER_OID_V_id_dsa_with_sha384
};
/*
* id-dsa-with-sha512 OBJECT IDENTIFIER ::= { sigAlgs 4 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha512[DER_OID_SZ_id_dsa_with_sha512] = {
DER_OID_V_id_dsa_with_sha512
};
/*
* id-dsa-with-sha3-224 OBJECT IDENTIFIER ::= { sigAlgs 5 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha3_224[DER_OID_SZ_id_dsa_with_sha3_224] = {
DER_OID_V_id_dsa_with_sha3_224
};
/*
* id-dsa-with-sha3-256 OBJECT IDENTIFIER ::= { sigAlgs 6 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha3_256[DER_OID_SZ_id_dsa_with_sha3_256] = {
DER_OID_V_id_dsa_with_sha3_256
};
/*
* id-dsa-with-sha3-384 OBJECT IDENTIFIER ::= { sigAlgs 7 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha3_384[DER_OID_SZ_id_dsa_with_sha3_384] = {
DER_OID_V_id_dsa_with_sha3_384
};
/*
* id-dsa-with-sha3-512 OBJECT IDENTIFIER ::= { sigAlgs 8 }
*/
const unsigned char ossl_der_oid_id_dsa_with_sha3_512[DER_OID_SZ_id_dsa_with_sha3_512] = {
DER_OID_V_id_dsa_with_sha3_512
};

View File

@ -0,0 +1,279 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_ec_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
#include "prov/der_ec.h"
/* Well known OIDs precompiled */
/*
* ecdsa-with-SHA1 OBJECT IDENTIFIER ::= { id-ecSigType 1 }
*/
const unsigned char ossl_der_oid_ecdsa_with_SHA1[DER_OID_SZ_ecdsa_with_SHA1] = {
DER_OID_V_ecdsa_with_SHA1
};
/*
* id-ecPublicKey OBJECT IDENTIFIER ::= { id-publicKeyType 1 }
*/
const unsigned char ossl_der_oid_id_ecPublicKey[DER_OID_SZ_id_ecPublicKey] = {
DER_OID_V_id_ecPublicKey
};
/*
* c2pnb163v1 OBJECT IDENTIFIER ::= { c-TwoCurve 1 }
*/
const unsigned char ossl_der_oid_c2pnb163v1[DER_OID_SZ_c2pnb163v1] = {
DER_OID_V_c2pnb163v1
};
/*
* c2pnb163v2 OBJECT IDENTIFIER ::= { c-TwoCurve 2 }
*/
const unsigned char ossl_der_oid_c2pnb163v2[DER_OID_SZ_c2pnb163v2] = {
DER_OID_V_c2pnb163v2
};
/*
* c2pnb163v3 OBJECT IDENTIFIER ::= { c-TwoCurve 3 }
*/
const unsigned char ossl_der_oid_c2pnb163v3[DER_OID_SZ_c2pnb163v3] = {
DER_OID_V_c2pnb163v3
};
/*
* c2pnb176w1 OBJECT IDENTIFIER ::= { c-TwoCurve 4 }
*/
const unsigned char ossl_der_oid_c2pnb176w1[DER_OID_SZ_c2pnb176w1] = {
DER_OID_V_c2pnb176w1
};
/*
* c2tnb191v1 OBJECT IDENTIFIER ::= { c-TwoCurve 5 }
*/
const unsigned char ossl_der_oid_c2tnb191v1[DER_OID_SZ_c2tnb191v1] = {
DER_OID_V_c2tnb191v1
};
/*
* c2tnb191v2 OBJECT IDENTIFIER ::= { c-TwoCurve 6 }
*/
const unsigned char ossl_der_oid_c2tnb191v2[DER_OID_SZ_c2tnb191v2] = {
DER_OID_V_c2tnb191v2
};
/*
* c2tnb191v3 OBJECT IDENTIFIER ::= { c-TwoCurve 7 }
*/
const unsigned char ossl_der_oid_c2tnb191v3[DER_OID_SZ_c2tnb191v3] = {
DER_OID_V_c2tnb191v3
};
/*
* c2onb191v4 OBJECT IDENTIFIER ::= { c-TwoCurve 8 }
*/
const unsigned char ossl_der_oid_c2onb191v4[DER_OID_SZ_c2onb191v4] = {
DER_OID_V_c2onb191v4
};
/*
* c2onb191v5 OBJECT IDENTIFIER ::= { c-TwoCurve 9 }
*/
const unsigned char ossl_der_oid_c2onb191v5[DER_OID_SZ_c2onb191v5] = {
DER_OID_V_c2onb191v5
};
/*
* c2pnb208w1 OBJECT IDENTIFIER ::= { c-TwoCurve 10 }
*/
const unsigned char ossl_der_oid_c2pnb208w1[DER_OID_SZ_c2pnb208w1] = {
DER_OID_V_c2pnb208w1
};
/*
* c2tnb239v1 OBJECT IDENTIFIER ::= { c-TwoCurve 11 }
*/
const unsigned char ossl_der_oid_c2tnb239v1[DER_OID_SZ_c2tnb239v1] = {
DER_OID_V_c2tnb239v1
};
/*
* c2tnb239v2 OBJECT IDENTIFIER ::= { c-TwoCurve 12 }
*/
const unsigned char ossl_der_oid_c2tnb239v2[DER_OID_SZ_c2tnb239v2] = {
DER_OID_V_c2tnb239v2
};
/*
* c2tnb239v3 OBJECT IDENTIFIER ::= { c-TwoCurve 13 }
*/
const unsigned char ossl_der_oid_c2tnb239v3[DER_OID_SZ_c2tnb239v3] = {
DER_OID_V_c2tnb239v3
};
/*
* c2onb239v4 OBJECT IDENTIFIER ::= { c-TwoCurve 14 }
*/
const unsigned char ossl_der_oid_c2onb239v4[DER_OID_SZ_c2onb239v4] = {
DER_OID_V_c2onb239v4
};
/*
* c2onb239v5 OBJECT IDENTIFIER ::= { c-TwoCurve 15 }
*/
const unsigned char ossl_der_oid_c2onb239v5[DER_OID_SZ_c2onb239v5] = {
DER_OID_V_c2onb239v5
};
/*
* c2pnb272w1 OBJECT IDENTIFIER ::= { c-TwoCurve 16 }
*/
const unsigned char ossl_der_oid_c2pnb272w1[DER_OID_SZ_c2pnb272w1] = {
DER_OID_V_c2pnb272w1
};
/*
* c2pnb304w1 OBJECT IDENTIFIER ::= { c-TwoCurve 17 }
*/
const unsigned char ossl_der_oid_c2pnb304w1[DER_OID_SZ_c2pnb304w1] = {
DER_OID_V_c2pnb304w1
};
/*
* c2tnb359v1 OBJECT IDENTIFIER ::= { c-TwoCurve 18 }
*/
const unsigned char ossl_der_oid_c2tnb359v1[DER_OID_SZ_c2tnb359v1] = {
DER_OID_V_c2tnb359v1
};
/*
* c2pnb368w1 OBJECT IDENTIFIER ::= { c-TwoCurve 19 }
*/
const unsigned char ossl_der_oid_c2pnb368w1[DER_OID_SZ_c2pnb368w1] = {
DER_OID_V_c2pnb368w1
};
/*
* c2tnb431r1 OBJECT IDENTIFIER ::= { c-TwoCurve 20 }
*/
const unsigned char ossl_der_oid_c2tnb431r1[DER_OID_SZ_c2tnb431r1] = {
DER_OID_V_c2tnb431r1
};
/*
* prime192v1 OBJECT IDENTIFIER ::= { primeCurve 1 }
*/
const unsigned char ossl_der_oid_prime192v1[DER_OID_SZ_prime192v1] = {
DER_OID_V_prime192v1
};
/*
* prime192v2 OBJECT IDENTIFIER ::= { primeCurve 2 }
*/
const unsigned char ossl_der_oid_prime192v2[DER_OID_SZ_prime192v2] = {
DER_OID_V_prime192v2
};
/*
* prime192v3 OBJECT IDENTIFIER ::= { primeCurve 3 }
*/
const unsigned char ossl_der_oid_prime192v3[DER_OID_SZ_prime192v3] = {
DER_OID_V_prime192v3
};
/*
* prime239v1 OBJECT IDENTIFIER ::= { primeCurve 4 }
*/
const unsigned char ossl_der_oid_prime239v1[DER_OID_SZ_prime239v1] = {
DER_OID_V_prime239v1
};
/*
* prime239v2 OBJECT IDENTIFIER ::= { primeCurve 5 }
*/
const unsigned char ossl_der_oid_prime239v2[DER_OID_SZ_prime239v2] = {
DER_OID_V_prime239v2
};
/*
* prime239v3 OBJECT IDENTIFIER ::= { primeCurve 6 }
*/
const unsigned char ossl_der_oid_prime239v3[DER_OID_SZ_prime239v3] = {
DER_OID_V_prime239v3
};
/*
* prime256v1 OBJECT IDENTIFIER ::= { primeCurve 7 }
*/
const unsigned char ossl_der_oid_prime256v1[DER_OID_SZ_prime256v1] = {
DER_OID_V_prime256v1
};
/*
* ecdsa-with-SHA224 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
* us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 1 }
*/
const unsigned char ossl_der_oid_ecdsa_with_SHA224[DER_OID_SZ_ecdsa_with_SHA224] = {
DER_OID_V_ecdsa_with_SHA224
};
/*
* ecdsa-with-SHA256 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
* us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 2 }
*/
const unsigned char ossl_der_oid_ecdsa_with_SHA256[DER_OID_SZ_ecdsa_with_SHA256] = {
DER_OID_V_ecdsa_with_SHA256
};
/*
* ecdsa-with-SHA384 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
* us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 3 }
*/
const unsigned char ossl_der_oid_ecdsa_with_SHA384[DER_OID_SZ_ecdsa_with_SHA384] = {
DER_OID_V_ecdsa_with_SHA384
};
/*
* ecdsa-with-SHA512 OBJECT IDENTIFIER ::= { iso(1) member-body(2)
* us(840) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) 4 }
*/
const unsigned char ossl_der_oid_ecdsa_with_SHA512[DER_OID_SZ_ecdsa_with_SHA512] = {
DER_OID_V_ecdsa_with_SHA512
};
/*
* id-ecdsa-with-sha3-224 OBJECT IDENTIFIER ::= { sigAlgs 9 }
*/
const unsigned char ossl_der_oid_id_ecdsa_with_sha3_224[DER_OID_SZ_id_ecdsa_with_sha3_224] = {
DER_OID_V_id_ecdsa_with_sha3_224
};
/*
* id-ecdsa-with-sha3-256 OBJECT IDENTIFIER ::= { sigAlgs 10 }
*/
const unsigned char ossl_der_oid_id_ecdsa_with_sha3_256[DER_OID_SZ_id_ecdsa_with_sha3_256] = {
DER_OID_V_id_ecdsa_with_sha3_256
};
/*
* id-ecdsa-with-sha3-384 OBJECT IDENTIFIER ::= { sigAlgs 11 }
*/
const unsigned char ossl_der_oid_id_ecdsa_with_sha3_384[DER_OID_SZ_id_ecdsa_with_sha3_384] = {
DER_OID_V_id_ecdsa_with_sha3_384
};
/*
* id-ecdsa-with-sha3-512 OBJECT IDENTIFIER ::= { sigAlgs 12 }
*/
const unsigned char ossl_der_oid_id_ecdsa_with_sha3_512[DER_OID_SZ_id_ecdsa_with_sha3_512] = {
DER_OID_V_id_ecdsa_with_sha3_512
};

View File

@ -0,0 +1,44 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_ecx_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
#include "prov/der_ecx.h"
/* Well known OIDs precompiled */
/*
* id-X25519 OBJECT IDENTIFIER ::= { id-edwards-curve-algs 110 }
*/
const unsigned char ossl_der_oid_id_X25519[DER_OID_SZ_id_X25519] = {
DER_OID_V_id_X25519
};
/*
* id-X448 OBJECT IDENTIFIER ::= { id-edwards-curve-algs 111 }
*/
const unsigned char ossl_der_oid_id_X448[DER_OID_SZ_id_X448] = {
DER_OID_V_id_X448
};
/*
* id-Ed25519 OBJECT IDENTIFIER ::= { id-edwards-curve-algs 112 }
*/
const unsigned char ossl_der_oid_id_Ed25519[DER_OID_SZ_id_Ed25519] = {
DER_OID_V_id_Ed25519
};
/*
* id-Ed448 OBJECT IDENTIFIER ::= { id-edwards-curve-algs 113 }
*/
const unsigned char ossl_der_oid_id_Ed448[DER_OID_SZ_id_Ed448] = {
DER_OID_V_id_Ed448
};

View File

@ -0,0 +1,174 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_rsa_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
#include "prov/der_rsa.h"
/* Well known OIDs precompiled */
/*
* hashAlgs OBJECT IDENTIFIER ::= { nistAlgorithms 2 }
*/
const unsigned char ossl_der_oid_hashAlgs[DER_OID_SZ_hashAlgs] = {
DER_OID_V_hashAlgs
};
/*
* rsaEncryption OBJECT IDENTIFIER ::= { pkcs-1 1 }
*/
const unsigned char ossl_der_oid_rsaEncryption[DER_OID_SZ_rsaEncryption] = {
DER_OID_V_rsaEncryption
};
/*
* id-RSAES-OAEP OBJECT IDENTIFIER ::= { pkcs-1 7 }
*/
const unsigned char ossl_der_oid_id_RSAES_OAEP[DER_OID_SZ_id_RSAES_OAEP] = {
DER_OID_V_id_RSAES_OAEP
};
/*
* id-pSpecified OBJECT IDENTIFIER ::= { pkcs-1 9 }
*/
const unsigned char ossl_der_oid_id_pSpecified[DER_OID_SZ_id_pSpecified] = {
DER_OID_V_id_pSpecified
};
/*
* id-RSASSA-PSS OBJECT IDENTIFIER ::= { pkcs-1 10 }
*/
const unsigned char ossl_der_oid_id_RSASSA_PSS[DER_OID_SZ_id_RSASSA_PSS] = {
DER_OID_V_id_RSASSA_PSS
};
/*
* md2WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 2 }
*/
const unsigned char ossl_der_oid_md2WithRSAEncryption[DER_OID_SZ_md2WithRSAEncryption] = {
DER_OID_V_md2WithRSAEncryption
};
/*
* md5WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 4 }
*/
const unsigned char ossl_der_oid_md5WithRSAEncryption[DER_OID_SZ_md5WithRSAEncryption] = {
DER_OID_V_md5WithRSAEncryption
};
/*
* sha1WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 5 }
*/
const unsigned char ossl_der_oid_sha1WithRSAEncryption[DER_OID_SZ_sha1WithRSAEncryption] = {
DER_OID_V_sha1WithRSAEncryption
};
/*
* sha224WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 14 }
*/
const unsigned char ossl_der_oid_sha224WithRSAEncryption[DER_OID_SZ_sha224WithRSAEncryption] = {
DER_OID_V_sha224WithRSAEncryption
};
/*
* sha256WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 11 }
*/
const unsigned char ossl_der_oid_sha256WithRSAEncryption[DER_OID_SZ_sha256WithRSAEncryption] = {
DER_OID_V_sha256WithRSAEncryption
};
/*
* sha384WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 12 }
*/
const unsigned char ossl_der_oid_sha384WithRSAEncryption[DER_OID_SZ_sha384WithRSAEncryption] = {
DER_OID_V_sha384WithRSAEncryption
};
/*
* sha512WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 13 }
*/
const unsigned char ossl_der_oid_sha512WithRSAEncryption[DER_OID_SZ_sha512WithRSAEncryption] = {
DER_OID_V_sha512WithRSAEncryption
};
/*
* sha512-224WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 15 }
*/
const unsigned char ossl_der_oid_sha512_224WithRSAEncryption[DER_OID_SZ_sha512_224WithRSAEncryption] = {
DER_OID_V_sha512_224WithRSAEncryption
};
/*
* sha512-256WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 16 }
*/
const unsigned char ossl_der_oid_sha512_256WithRSAEncryption[DER_OID_SZ_sha512_256WithRSAEncryption] = {
DER_OID_V_sha512_256WithRSAEncryption
};
/*
* id-mgf1 OBJECT IDENTIFIER ::= { pkcs-1 8 }
*/
const unsigned char ossl_der_oid_id_mgf1[DER_OID_SZ_id_mgf1] = {
DER_OID_V_id_mgf1
};
/*
* id-rsassa-pkcs1-v1_5-with-sha3-224 OBJECT IDENTIFIER ::= { sigAlgs 13 }
*/
const unsigned char ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_224[DER_OID_SZ_id_rsassa_pkcs1_v1_5_with_sha3_224] = {
DER_OID_V_id_rsassa_pkcs1_v1_5_with_sha3_224
};
/*
* id-rsassa-pkcs1-v1_5-with-sha3-256 OBJECT IDENTIFIER ::= { sigAlgs 14 }
*/
const unsigned char ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_256[DER_OID_SZ_id_rsassa_pkcs1_v1_5_with_sha3_256] = {
DER_OID_V_id_rsassa_pkcs1_v1_5_with_sha3_256
};
/*
* id-rsassa-pkcs1-v1_5-with-sha3-384 OBJECT IDENTIFIER ::= { sigAlgs 15 }
*/
const unsigned char ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_384[DER_OID_SZ_id_rsassa_pkcs1_v1_5_with_sha3_384] = {
DER_OID_V_id_rsassa_pkcs1_v1_5_with_sha3_384
};
/*
* id-rsassa-pkcs1-v1_5-with-sha3-512 OBJECT IDENTIFIER ::= { sigAlgs 16 }
*/
const unsigned char ossl_der_oid_id_rsassa_pkcs1_v1_5_with_sha3_512[DER_OID_SZ_id_rsassa_pkcs1_v1_5_with_sha3_512] = {
DER_OID_V_id_rsassa_pkcs1_v1_5_with_sha3_512
};
/*
* md4WithRSAEncryption OBJECT IDENTIFIER ::= { pkcs-1 3 }
*/
const unsigned char ossl_der_oid_md4WithRSAEncryption[DER_OID_SZ_md4WithRSAEncryption] = {
DER_OID_V_md4WithRSAEncryption
};
/*
* ripemd160WithRSAEncryption OBJECT IDENTIFIER ::= {
* iso(1) identified-organization(3) teletrust(36) algorithm(3) signatureAlgorithm(3) rsaSignature(1) 2
* }
*/
const unsigned char ossl_der_oid_ripemd160WithRSAEncryption[DER_OID_SZ_ripemd160WithRSAEncryption] = {
DER_OID_V_ripemd160WithRSAEncryption
};
/*
* mdc2WithRSASignature OBJECT IDENTIFIER ::= {
* iso(1) identified-organization(3) oiw(14) secsig(3) algorithms(2) mdc2WithRSASignature(14)
* }
*/
const unsigned char ossl_der_oid_mdc2WithRSASignature[DER_OID_SZ_mdc2WithRSASignature] = {
DER_OID_V_mdc2WithRSASignature
};

View File

@ -0,0 +1,46 @@
/*
* WARNING: do not edit!
* Generated by Makefile from providers/common/der/der_wrap_gen.c.in
*
* Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
#include "prov/der_wrap.h"
/* Well known OIDs precompiled */
/*
* id-alg-CMS3DESwrap OBJECT IDENTIFIER ::= {
* iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) smime(16) alg(3) 6
* }
*/
const unsigned char ossl_der_oid_id_alg_CMS3DESwrap[DER_OID_SZ_id_alg_CMS3DESwrap] = {
DER_OID_V_id_alg_CMS3DESwrap
};
/*
* id-aes128-wrap OBJECT IDENTIFIER ::= { aes 5 }
*/
const unsigned char ossl_der_oid_id_aes128_wrap[DER_OID_SZ_id_aes128_wrap] = {
DER_OID_V_id_aes128_wrap
};
/*
* id-aes192-wrap OBJECT IDENTIFIER ::= { aes 25 }
*/
const unsigned char ossl_der_oid_id_aes192_wrap[DER_OID_SZ_id_aes192_wrap] = {
DER_OID_V_id_aes192_wrap
};
/*
* id-aes256-wrap OBJECT IDENTIFIER ::= { aes 45 }
*/
const unsigned char ossl_der_oid_id_aes256_wrap[DER_OID_SZ_id_aes256_wrap] = {
DER_OID_V_id_aes256_wrap
};

View File

@ -0,0 +1,40 @@
#!/bin/sh
BUILD=../../openssl-3.0.8
create() {
sed -e "s,@proto@,$proto,g" -e "s/@PROTO@/$PROTO/g" -e "/@SRCS@/ {
r $fn.out
d
}" PROTO.in > $fn.inc
rm -f $fn.out
}
d=
for i in $(find ${BUILD} -name 'libcommon-lib-*.d'); do
nd=$(dirname "$i" | sed -e s,${BUILD}/,,)
if [ "$nd" != "$d" ]; then
if [ -n "$d" ]; then
create
fi
fn=$(echo $nd | tr '/' '_')
proto=$nd
PROTO=$(echo $fn | tr '[a-z]' '[A-Z]')
d=$nd
rm -f $fn.out
fi
echo $(basename $i) | \
sed -e 's/.*-lib-//' -e 's/\.d/.c \\/' >> $fn.out
done
create
# copy generated headers
#for i in $(find ${BUILD}/providers/common/include/prov -name '*.h.in'); do
# cp ${i%.in} prov
#done
for i in $(find ${BUILD}/providers/common/der -name '*_gen.c.in'); do
cp ${i%.in} .
done
rm -f der_sm2_gen.c

View File

@ -0,0 +1,13 @@
# $NetBSD: providers_common.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/providers/common
PROVIDERS_COMMON_SRCS += \
provider_ctx.c \
provider_err.c \
SRCS += ${PROVIDERS_COMMON_SRCS}
.for commonsrc in ${PROVIDERS_COMMON_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/providers/common ${PROVIDERS_COMMONCPPFLAGS}
.endfor

View File

@ -0,0 +1,23 @@
# $NetBSD: providers_common_der.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/providers/common/der
PROVIDERS_COMMON_DER_SRCS += \
der_ec_gen.c \
der_digests_gen.c \
der_dsa_gen.c \
der_dsa_key.c \
der_dsa_sig.c \
der_ec_key.c \
der_ec_sig.c \
der_ecx_gen.c \
der_ecx_key.c \
der_rsa_gen.c \
der_rsa_key.c \
der_wrap_gen.c \
SRCS += ${PROVIDERS_COMMON_DER_SRCS}
.for commonsrc in ${PROVIDERS_COMMON_DER_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/providers/common/der ${PROVIDERS_COMMON_DERCPPFLAGS}
.endfor

View File

@ -0,0 +1,18 @@
# $NetBSD: providers_implementations_ciphers.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/providers/implementations/ciphers
PROVIDERS_IMPLEMENTATIONS_CIPHERS_SRCS += \
ciphercommon.c \
ciphercommon_block.c \
ciphercommon_ccm.c \
ciphercommon_ccm_hw.c \
ciphercommon_gcm.c \
ciphercommon_gcm_hw.c \
ciphercommon_hw.c \
SRCS += ${PROVIDERS_IMPLEMENTATIONS_CIPHERS_SRCS}
.for commonsrc in ${PROVIDERS_IMPLEMENTATIONS_CIPHERS_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/providers/implementations/ciphers ${PROVIDERS_IMPLEMENTATIONS_CIPHERSCPPFLAGS}
.endfor

View File

@ -0,0 +1,12 @@
# $NetBSD: providers_implementations_digests.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/providers/implementations/digests
PROVIDERS_IMPLEMENTATIONS_DIGESTS_SRCS += \
digestcommon.c \
SRCS += ${PROVIDERS_IMPLEMENTATIONS_DIGESTS_SRCS}
.for commonsrc in ${PROVIDERS_IMPLEMENTATIONS_DIGESTS_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/providers/implementations/digests ${PROVIDERS_IMPLEMENTATIONS_DIGESTSCPPFLAGS}
.endfor

View File

@ -0,0 +1,16 @@
# $NetBSD: srcs.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
COMMONINCS= \
providers_common.inc \
providers_common_der.inc \
providers_implementations_ciphers.inc \
providers_implementations_digests.inc \
ssl_record.inc \
.for commoninc in ${COMMONINCS}
.if exists(${.CURDIR}/arch/${COMMON_MACHINE_CPU}/${commoninc})
.include "${.CURDIR}/arch/${COMMON_MACHINE_CPU}/${commoninc}"
.else
.include "${commoninc}"
.endif
.endfor

View File

@ -0,0 +1,12 @@
# $NetBSD: ssl_record.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/ssl/record
SSL_RECORD_SRCS += \
tls_pad.c \
SRCS += ${SSL_RECORD_SRCS}
.for commonsrc in ${SSL_RECORD_SRCS}
CPPFLAGS.${commonsrc} += -I${OPENSSLSRC}/ssl/record ${SSL_RECORDCPPFLAGS}
.endfor

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.22 2022/04/15 23:21:33 rillig Exp $
# $NetBSD: Makefile,v 1.23 2023/05/06 17:07:22 christos Exp $
# RCSid:
# Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@ -43,14 +43,25 @@ CPPFLAGS+= -I${OPENSSLSRC}/include -I${OPENSSLSRC}/crypto/include
CPPFLAGS+= -I${OPENSSLSRC}/crypto/asn1 -I${OPENSSLSRC}/crypto/evp
CPPFLAGS+= -I${OPENSSLSRC}/crypto/modes
CPPFLAGS+= -I${OPENSSLSRC}/../include
CPPFLAGS+= -I${OPENSSLSRC}/providers/common/include
CPPFLAGS+= -I${OPENSSLSRC}/providers/implementations/include
CRYPTODIST= ${NETBSDSRCDIR}/crypto
OPENSSLINC= ${OPENSSLSRC}/include/openssl
.include "${NETBSDSRCDIR}/crypto/Makefile.openssl"
.PATH: ${OPENSSLSRC} ${OPENSSLSRC}/include/openssl
.PATH: ${OPENSSLSRC}/../include/openssl ${OPENSSLSRC}/include/internal
.PATH: ${OPENSSLSRC} ${OPENSSLINC}
.PATH: ${OPENSSLSRC}/../include/openssl
.PATH: ${OPENSSLSRC}/providers/implementations/digests
.PATH: ${OPENSSLSRC}/providers/implementations/macs
.include "srcs.inc"
.include "${.CURDIR}/../libdefault/srcs.inc"
CPPFLAGS+= -I${.CURDIR}/../libdefault
.PATH: ${.CURDIR}/../libdefault
.include "${.CURDIR}/../libcommon/srcs.inc"
.PATH: ${.CURDIR}/../libcommon
AFLAGS+=-DELF
LIBDPLIBS+= crypt ${NETBSDSRCDIR}/lib/libcrypt
@ -90,6 +101,9 @@ buffererr.h \
camellia.h \
cast.h \
cmac.h \
cmp.h \
cmp_util.h \
cmperr.h \
cms.h \
cmserr.h \
comp.h \
@ -97,10 +111,21 @@ comperr.h \
conf.h \
conf_api.h \
conferr.h \
configuration.h \
conftypes.h \
core.h \
core_dispatch.h \
core_names.h \
core_object.h \
crmf.h \
crmferr.h \
crypto.h \
cryptoerr.h \
cryptoerr_legacy.h \
ct.h \
cterr.h \
decoder.h \
decodererr.h \
des.h \
dh.h \
dherr.h \
@ -113,15 +138,24 @@ ec.h \
ecdh.h \
ecdsa.h \
ecerr.h \
encoder.h \
encodererr.h \
engine.h \
engineerr.h \
err.h \
ess.h \
esserr.h \
evp.h \
evperr.h \
fips_names.h \
fipskey.h \
hmac.h \
http.h \
httperr.h \
kdf.h \
kdferr.h \
lhash.h \
macros.h \
md2.h \
md4.h \
md5.h \
@ -134,6 +168,8 @@ ocsperr.h \
opensslconf.h \
opensslv.h \
ossl_typ.h \
param_build.h \
params.h \
pem.h \
pem2.h \
pemerr.h \
@ -141,8 +177,10 @@ pkcs12.h \
pkcs12err.h \
pkcs7.h \
pkcs7err.h \
prov_ssl.h \
proverr.h \
provider.h \
rand.h \
rand_drbg.h \
randerr.h \
rc2.h \
rc4.h \
@ -151,6 +189,7 @@ rsa.h \
rsaerr.h \
safestack.h \
seed.h \
self_test.h \
sha.h \
srp.h \
srtp.h \
@ -158,14 +197,17 @@ ssl.h \
ssl2.h \
ssl3.h \
sslerr.h \
sslerr_legacy.h \
stack.h \
store.h \
storeerr.h \
symhacks.h \
tls1.h \
trace.h \
ts.h \
tserr.h \
txt_db.h \
types.h \
ui.h \
uierr.h \
whrlpool.h \
@ -225,6 +267,36 @@ LDFLAGS+=-Wl,--version-script=${.CURDIR}/crypto.map
PKGCONFIG=libcrypto
.include "${.CURDIR}/../../pkgconfig.mk"
# too much of a pain to generate opensslv.h / configuration.h / fipskey.h
GENH = \
asn1.h \
asn1t.h \
bio.h \
cmp.h \
cms.h \
conf.h \
crmf.h \
crypto.h \
ct.h \
err.h \
ess.h \
lhash.h \
ocsp.h \
pkcs12.h \
pkcs7.h \
safestack.h \
srp.h \
ssl.h \
ui.h \
x509.h \
x509_vfy.h \
x509v3.h
.for i in ${GENH}
$i: $i.in
${_MKTARGET_CREATE}
${.CURDIR}/../../gen ${.ALLSRC} > ${.TARGET}
.endfor
.include <bsd.lib.mk>

View File

@ -0,0 +1,12 @@
# $NetBSD: PROTO.in,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/@proto@
@PROTO@_SRCS += \
@SRCS@
SRCS += ${@PROTO@_SRCS}
.for cryptosrc in ${@PROTO@_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/@proto@ ${@PROTO@CPPFLAGS}
.endfor

View File

@ -1,9 +1,4 @@
# $NetBSD: aes.inc,v 1.4 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/aes/Makefile
#
# $NetBSD: aes.inc,v 1.5 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/aes
@ -15,11 +10,10 @@ aes_ecb.c \
aes_ige.c \
aes_misc.c \
aes_ofb.c \
aes_wrap.c
aes_wrap.c \
SRCS += ${AES_SRCS}
.for cryptosrc in ${AES_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/aes ${AESCPPFLAGS}
.endfor

View File

@ -1,4 +1,4 @@
# $NetBSD: Makefile,v 1.12 2017/01/08 17:12:21 christos Exp $
# $NetBSD: Makefile,v 1.13 2023/05/06 17:07:23 christos Exp $
.include "bsd.own.mk"
@ -13,6 +13,7 @@ regen:
for i in $$(find ${OPENSSLSRC} -name \*${MACHINE_ARCH}.pl) \
$$(find ${OPENSSLSRC}/crypto/bn/asm -name ${MACHINE_ARCH}-\*.pl) \
${OPENSSLSRC}/crypto/bn/asm/rsaz-avx2.pl \
${OPENSSLSRC}/crypto/bn/asm/rsaz-avx512.pl \
${OPENSSLSRC}/crypto/${MACHINE_ARCH}cpuid.pl ; do \
(set +x; echo "#include <machine/asm.h>"; CC=${CC:Q} perl $$i elf | sed \
-e 's/.hidden OPENSSL_cpuid_setup/.globl OPENSSL_cpuid_setup/' \

View File

@ -3,6 +3,7 @@
.type _x86_64_AES_encrypt,@function
.align 16
_x86_64_AES_encrypt:
.cfi_startproc
xorl 0(%r15),%eax
xorl 4(%r15),%ebx
xorl 8(%r15),%ecx
@ -152,10 +153,12 @@ _x86_64_AES_encrypt:
xorl %r12d,%ecx
xorl %r8d,%edx
.byte 0xf3,0xc3
.cfi_endproc
.size _x86_64_AES_encrypt,.-_x86_64_AES_encrypt
.type _x86_64_AES_encrypt_compact,@function
.align 16
_x86_64_AES_encrypt_compact:
.cfi_startproc
leaq 128(%r14),%r8
movl 0-128(%r8),%edi
movl 32-128(%r8),%ebp
@ -325,6 +328,7 @@ _x86_64_AES_encrypt_compact:
xorl 8(%r15),%ecx
xorl 12(%r15),%edx
.byte 0xf3,0xc3
.cfi_endproc
.size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact
.globl AES_encrypt
.type AES_encrypt,@function
@ -334,6 +338,7 @@ _x86_64_AES_encrypt_compact:
asm_AES_encrypt:
AES_encrypt:
.cfi_startproc
.byte 243,15,30,250
movq %rsp,%rax
.cfi_def_cfa_register %rax
pushq %rbx
@ -414,6 +419,7 @@ AES_encrypt:
.type _x86_64_AES_decrypt,@function
.align 16
_x86_64_AES_decrypt:
.cfi_startproc
xorl 0(%r15),%eax
xorl 4(%r15),%ebx
xorl 8(%r15),%ecx
@ -565,10 +571,12 @@ _x86_64_AES_decrypt:
xorl %r12d,%ecx
xorl %r8d,%edx
.byte 0xf3,0xc3
.cfi_endproc
.size _x86_64_AES_decrypt,.-_x86_64_AES_decrypt
.type _x86_64_AES_decrypt_compact,@function
.align 16
_x86_64_AES_decrypt_compact:
.cfi_startproc
leaq 128(%r14),%r8
movl 0-128(%r8),%edi
movl 32-128(%r8),%ebp
@ -790,6 +798,7 @@ _x86_64_AES_decrypt_compact:
xorl 8(%r15),%ecx
xorl 12(%r15),%edx
.byte 0xf3,0xc3
.cfi_endproc
.size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact
.globl AES_decrypt
.type AES_decrypt,@function
@ -799,6 +808,7 @@ _x86_64_AES_decrypt_compact:
asm_AES_decrypt:
AES_decrypt:
.cfi_startproc
.byte 243,15,30,250
movq %rsp,%rax
.cfi_def_cfa_register %rax
pushq %rbx
@ -883,6 +893,7 @@ AES_decrypt:
.align 16
AES_set_encrypt_key:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
@ -921,6 +932,7 @@ AES_set_encrypt_key:
.type _x86_64_AES_set_encrypt_key,@function
.align 16
_x86_64_AES_set_encrypt_key:
.cfi_startproc
movl %esi,%ecx
movq %rdi,%rsi
movq %rdx,%rdi
@ -1156,12 +1168,14 @@ _x86_64_AES_set_encrypt_key:
movq $-1,%rax
.Lexit:
.byte 0xf3,0xc3
.cfi_endproc
.size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key
.globl AES_set_decrypt_key
.type AES_set_decrypt_key,@function
.align 16
AES_set_decrypt_key:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
@ -1375,11 +1389,13 @@ AES_set_decrypt_key:
asm_AES_cbc_encrypt:
AES_cbc_encrypt:
.cfi_startproc
.byte 243,15,30,250
cmpq $0,%rdx
je .Lcbc_epilogue
pushfq
.cfi_adjust_cfa_offset 8
.cfi_offset 49,-16
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-24
@ -1408,6 +1424,7 @@ AES_cbc_encrypt:
cmpq $0,%r9
cmoveq %r10,%r14
.cfi_remember_state
movl OPENSSL_ia32cap_P(%rip),%r10d
cmpq $512,%rdx
jb .Lcbc_slow_prologue
@ -1643,6 +1660,7 @@ AES_cbc_encrypt:
.align 16
.Lcbc_slow_prologue:
.cfi_restore_state
leaq -88(%rsp),%rbp
andq $-64,%rbp
@ -1654,8 +1672,10 @@ AES_cbc_encrypt:
subq %r10,%rbp
xchgq %rsp,%rbp
.cfi_def_cfa_register %rbp
movq %rbp,16(%rsp)
.cfi_escape 0x0f,0x05,0x77,0x10,0x06,0x23,0x40
.Lcbc_slow_body:
@ -1844,8 +1864,9 @@ AES_cbc_encrypt:
.cfi_def_cfa %rsp,16
.Lcbc_popfq:
popfq
.cfi_adjust_cfa_offset -8
.cfi_restore 49
.Lcbc_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
@ -2636,3 +2657,24 @@ AES_cbc_encrypt:
.long 0x1b1b1b1b, 0x1b1b1b1b, 0, 0
.byte 65,69,83,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -788,3 +788,24 @@ aesni_gcm_encrypt:
.byte 1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
.byte 65,69,83,45,78,73,32,71,67,77,32,109,111,100,117,108,101,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -49,39 +49,47 @@ aesni_multi_cbc_encrypt:
.Lenc4x_loop_grande:
movl %edx,24(%rsp)
xorl %edx,%edx
movl -64(%rdi),%ecx
movq -80(%rdi),%r8
cmpl %edx,%ecx
movq -72(%rdi),%r12
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu -56(%rdi),%xmm2
movl %ecx,32(%rsp)
cmovleq %rsp,%r8
movl -24(%rdi),%ecx
movq -40(%rdi),%r9
cmpl %edx,%ecx
movq -32(%rdi),%r13
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu -16(%rdi),%xmm3
movl %ecx,36(%rsp)
cmovleq %rsp,%r9
movl 16(%rdi),%ecx
movq 0(%rdi),%r10
cmpl %edx,%ecx
movq 8(%rdi),%r14
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu 24(%rdi),%xmm4
movl %ecx,40(%rsp)
cmovleq %rsp,%r10
movl 56(%rdi),%ecx
movq 40(%rdi),%r11
cmpl %edx,%ecx
movq 48(%rdi),%r15
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu 64(%rdi),%xmm5
movl %ecx,44(%rsp)
cmovleq %rsp,%r11
@ -261,6 +269,7 @@ aesni_multi_cbc_encrypt:
leaq 160(%rdi),%rdi
decl %edx
jnz .Lenc4x_loop_grande
@ -331,39 +340,47 @@ aesni_multi_cbc_decrypt:
.Ldec4x_loop_grande:
movl %edx,24(%rsp)
xorl %edx,%edx
movl -64(%rdi),%ecx
movq -80(%rdi),%r8
cmpl %edx,%ecx
movq -72(%rdi),%r12
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu -56(%rdi),%xmm6
movl %ecx,32(%rsp)
cmovleq %rsp,%r8
movl -24(%rdi),%ecx
movq -40(%rdi),%r9
cmpl %edx,%ecx
movq -32(%rdi),%r13
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu -16(%rdi),%xmm7
movl %ecx,36(%rsp)
cmovleq %rsp,%r9
movl 16(%rdi),%ecx
movq 0(%rdi),%r10
cmpl %edx,%ecx
movq 8(%rdi),%r14
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu 24(%rdi),%xmm8
movl %ecx,40(%rsp)
cmovleq %rsp,%r10
movl 56(%rdi),%ecx
movq 40(%rdi),%r11
cmpl %edx,%ecx
movq 48(%rdi),%r15
cmovgl %ecx,%edx
testl %ecx,%ecx
movdqu 64(%rdi),%xmm9
movl %ecx,44(%rsp)
cmovleq %rsp,%r11
@ -599,89 +616,121 @@ _avx_cbc_enc_shortcut:
.Lenc8x_loop_grande:
xorl %edx,%edx
movl -144(%rdi),%ecx
movq -160(%rdi),%r8
cmpl %edx,%ecx
movq -152(%rdi),%rbx
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -136(%rdi),%xmm2
movl %ecx,32(%rsp)
cmovleq %rsp,%r8
subq %r8,%rbx
movq %rbx,64(%rsp)
movl -104(%rdi),%ecx
movq -120(%rdi),%r9
cmpl %edx,%ecx
movq -112(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -96(%rdi),%xmm3
movl %ecx,36(%rsp)
cmovleq %rsp,%r9
subq %r9,%rbp
movq %rbp,72(%rsp)
movl -64(%rdi),%ecx
movq -80(%rdi),%r10
cmpl %edx,%ecx
movq -72(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -56(%rdi),%xmm4
movl %ecx,40(%rsp)
cmovleq %rsp,%r10
subq %r10,%rbp
movq %rbp,80(%rsp)
movl -24(%rdi),%ecx
movq -40(%rdi),%r11
cmpl %edx,%ecx
movq -32(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -16(%rdi),%xmm5
movl %ecx,44(%rsp)
cmovleq %rsp,%r11
subq %r11,%rbp
movq %rbp,88(%rsp)
movl 16(%rdi),%ecx
movq 0(%rdi),%r12
cmpl %edx,%ecx
movq 8(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 24(%rdi),%xmm6
movl %ecx,48(%rsp)
cmovleq %rsp,%r12
subq %r12,%rbp
movq %rbp,96(%rsp)
movl 56(%rdi),%ecx
movq 40(%rdi),%r13
cmpl %edx,%ecx
movq 48(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 64(%rdi),%xmm7
movl %ecx,52(%rsp)
cmovleq %rsp,%r13
subq %r13,%rbp
movq %rbp,104(%rsp)
movl 96(%rdi),%ecx
movq 80(%rdi),%r14
cmpl %edx,%ecx
movq 88(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 104(%rdi),%xmm8
movl %ecx,56(%rsp)
cmovleq %rsp,%r14
subq %r14,%rbp
movq %rbp,112(%rsp)
movl 136(%rdi),%ecx
movq 120(%rdi),%r15
cmpl %edx,%ecx
movq 128(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 144(%rdi),%xmm9
movl %ecx,60(%rsp)
cmovleq %rsp,%r15
@ -1056,96 +1105,128 @@ _avx_cbc_dec_shortcut:
.Ldec8x_loop_grande:
xorl %edx,%edx
movl -144(%rdi),%ecx
movq -160(%rdi),%r8
cmpl %edx,%ecx
movq -152(%rdi),%rbx
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -136(%rdi),%xmm2
movl %ecx,32(%rsp)
cmovleq %rsp,%r8
subq %r8,%rbx
movq %rbx,64(%rsp)
vmovdqu %xmm2,192(%rsp)
movl -104(%rdi),%ecx
movq -120(%rdi),%r9
cmpl %edx,%ecx
movq -112(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -96(%rdi),%xmm3
movl %ecx,36(%rsp)
cmovleq %rsp,%r9
subq %r9,%rbp
movq %rbp,72(%rsp)
vmovdqu %xmm3,208(%rsp)
movl -64(%rdi),%ecx
movq -80(%rdi),%r10
cmpl %edx,%ecx
movq -72(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -56(%rdi),%xmm4
movl %ecx,40(%rsp)
cmovleq %rsp,%r10
subq %r10,%rbp
movq %rbp,80(%rsp)
vmovdqu %xmm4,224(%rsp)
movl -24(%rdi),%ecx
movq -40(%rdi),%r11
cmpl %edx,%ecx
movq -32(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu -16(%rdi),%xmm5
movl %ecx,44(%rsp)
cmovleq %rsp,%r11
subq %r11,%rbp
movq %rbp,88(%rsp)
vmovdqu %xmm5,240(%rsp)
movl 16(%rdi),%ecx
movq 0(%rdi),%r12
cmpl %edx,%ecx
movq 8(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 24(%rdi),%xmm6
movl %ecx,48(%rsp)
cmovleq %rsp,%r12
subq %r12,%rbp
movq %rbp,96(%rsp)
vmovdqu %xmm6,256(%rsp)
movl 56(%rdi),%ecx
movq 40(%rdi),%r13
cmpl %edx,%ecx
movq 48(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 64(%rdi),%xmm7
movl %ecx,52(%rsp)
cmovleq %rsp,%r13
subq %r13,%rbp
movq %rbp,104(%rsp)
vmovdqu %xmm7,272(%rsp)
movl 96(%rdi),%ecx
movq 80(%rdi),%r14
cmpl %edx,%ecx
movq 88(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 104(%rdi),%xmm8
movl %ecx,56(%rsp)
cmovleq %rsp,%r14
subq %r14,%rbp
movq %rbp,112(%rsp)
vmovdqu %xmm8,288(%rsp)
movl 136(%rdi),%ecx
movq 120(%rdi),%r15
cmpl %edx,%ecx
movq 128(%rdi),%rbp
cmovgl %ecx,%edx
testl %ecx,%ecx
vmovdqu 144(%rdi),%xmm9
movl %ecx,60(%rsp)
cmovleq %rsp,%r15
@ -1506,3 +1587,24 @@ _avx_cbc_dec_shortcut:
.byte 0xf3,0xc3
.cfi_endproc
.size aesni_multi_cbc_decrypt_avx,.-aesni_multi_cbc_decrypt_avx
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -3034,3 +3034,24 @@ aesni_cbc_sha1_enc_shaext:
.byte 0xf3,0xc3
.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -4434,3 +4434,24 @@ aesni_cbc_sha256_enc_shaext:
.byte 0xf3,0xc3
.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -6,6 +6,7 @@
.align 16
aesni_encrypt:
.cfi_startproc
.byte 243,15,30,250
movups (%rdi),%xmm2
movl 240(%rdx),%eax
movups (%rdx),%xmm0
@ -32,6 +33,7 @@ aesni_encrypt:
.align 16
aesni_decrypt:
.cfi_startproc
.byte 243,15,30,250
movups (%rdi),%xmm2
movl 240(%rdx),%eax
movups (%rdx),%xmm0
@ -519,6 +521,7 @@ _aesni_decrypt8:
.align 16
aesni_ecb_encrypt:
.cfi_startproc
.byte 243,15,30,250
andq $-16,%rdx
jz .Lecb_ret
@ -863,6 +866,7 @@ aesni_ecb_encrypt:
.align 16
aesni_ccm64_encrypt_blocks:
.cfi_startproc
.byte 243,15,30,250
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@ -928,6 +932,7 @@ aesni_ccm64_encrypt_blocks:
.align 16
aesni_ccm64_decrypt_blocks:
.cfi_startproc
.byte 243,15,30,250
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@ -1027,6 +1032,7 @@ aesni_ccm64_decrypt_blocks:
.align 16
aesni_ctr32_encrypt_blocks:
.cfi_startproc
.byte 243,15,30,250
cmpq $1,%rdx
jne .Lctr32_bulk
@ -1605,6 +1611,7 @@ aesni_ctr32_encrypt_blocks:
.align 16
aesni_xts_encrypt:
.cfi_startproc
.byte 243,15,30,250
leaq (%rsp),%r11
.cfi_def_cfa_register %r11
pushq %rbp
@ -2075,6 +2082,7 @@ aesni_xts_encrypt:
.align 16
aesni_xts_decrypt:
.cfi_startproc
.byte 243,15,30,250
leaq (%rsp),%r11
.cfi_def_cfa_register %r11
pushq %rbp
@ -2582,6 +2590,7 @@ aesni_xts_decrypt:
.align 32
aesni_ocb_encrypt:
.cfi_startproc
.byte 243,15,30,250
leaq (%rsp),%rax
pushq %rbx
.cfi_adjust_cfa_offset 8
@ -3009,6 +3018,7 @@ __ocb_encrypt1:
.align 32
aesni_ocb_decrypt:
.cfi_startproc
.byte 243,15,30,250
leaq (%rsp),%rax
pushq %rbx
.cfi_adjust_cfa_offset 8
@ -3446,6 +3456,7 @@ __ocb_decrypt1:
.align 16
aesni_cbc_encrypt:
.cfi_startproc
.byte 243,15,30,250
testq %rdx,%rdx
jz .Lcbc_ret
@ -4473,3 +4484,24 @@ __aesni_set_encrypt_key:
.byte 65,69,83,32,102,111,114,32,73,110,116,101,108,32,65,69,83,45,78,73,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1,5 +1,5 @@
.PATH.S: ${.PARSEDIR}
.PATH.c: ${OPENSSLSRC}/crypto/bn/asm
BN_SRCS = x86_64-gf2m.S x86_64-mont.S x86_64-mont5.S rsaz-x86_64.S rsaz-avx2.S x86_64-gcc.c
BN_SRCS = x86_64-gf2m.S x86_64-mont.S x86_64-mont5.S rsaz-x86_64.S rsaz-avx2.S rsaz-avx512.S x86_64-gcc.c
CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m
.include "../../bn.inc"

View File

@ -7,6 +7,7 @@
.type _bsaes_encrypt8,@function
.align 64
_bsaes_encrypt8:
.cfi_startproc
leaq .LBS0(%rip),%r11
movdqa (%rax),%xmm8
@ -474,11 +475,13 @@ _bsaes_encrypt8_bitslice:
pxor %xmm7,%xmm15
pxor %xmm7,%xmm0
.byte 0xf3,0xc3
.cfi_endproc
.size _bsaes_encrypt8,.-_bsaes_encrypt8
.type _bsaes_decrypt8,@function
.align 64
_bsaes_decrypt8:
.cfi_startproc
leaq .LBS0(%rip),%r11
movdqa (%rax),%xmm8
@ -980,10 +983,12 @@ _bsaes_decrypt8:
pxor %xmm7,%xmm15
pxor %xmm7,%xmm0
.byte 0xf3,0xc3
.cfi_endproc
.size _bsaes_decrypt8,.-_bsaes_decrypt8
.type _bsaes_key_convert,@function
.align 16
_bsaes_key_convert:
.cfi_startproc
leaq .Lmasks(%rip),%r11
movdqu (%rcx),%xmm7
leaq 16(%rcx),%rcx
@ -1062,13 +1067,15 @@ _bsaes_key_convert:
movdqa 80(%r11),%xmm7
.byte 0xf3,0xc3
.cfi_endproc
.size _bsaes_key_convert,.-_bsaes_key_convert
.globl bsaes_cbc_encrypt
.type bsaes_cbc_encrypt,@function
.globl ossl_bsaes_cbc_encrypt
.type ossl_bsaes_cbc_encrypt,@function
.align 16
bsaes_cbc_encrypt:
ossl_bsaes_cbc_encrypt:
.cfi_startproc
.byte 243,15,30,250
cmpl $0,%r9d
jne asm_AES_cbc_encrypt
cmpq $128,%rdx
@ -1335,13 +1342,14 @@ bsaes_cbc_encrypt:
.Lcbc_dec_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size bsaes_cbc_encrypt,.-bsaes_cbc_encrypt
.size ossl_bsaes_cbc_encrypt,.-ossl_bsaes_cbc_encrypt
.globl bsaes_ctr32_encrypt_blocks
.type bsaes_ctr32_encrypt_blocks,@function
.globl ossl_bsaes_ctr32_encrypt_blocks
.type ossl_bsaes_ctr32_encrypt_blocks,@function
.align 16
bsaes_ctr32_encrypt_blocks:
ossl_bsaes_ctr32_encrypt_blocks:
.cfi_startproc
.byte 243,15,30,250
movq %rsp,%rax
.Lctr_enc_prologue:
pushq %rbp
@ -1558,11 +1566,11 @@ bsaes_ctr32_encrypt_blocks:
.Lctr_enc_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size bsaes_ctr32_encrypt_blocks,.-bsaes_ctr32_encrypt_blocks
.globl bsaes_xts_encrypt
.type bsaes_xts_encrypt,@function
.size ossl_bsaes_ctr32_encrypt_blocks,.-ossl_bsaes_ctr32_encrypt_blocks
.globl ossl_bsaes_xts_encrypt
.type ossl_bsaes_xts_encrypt,@function
.align 16
bsaes_xts_encrypt:
ossl_bsaes_xts_encrypt:
.cfi_startproc
movq %rsp,%rax
.Lxts_enc_prologue:
@ -2032,12 +2040,12 @@ bsaes_xts_encrypt:
.Lxts_enc_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size bsaes_xts_encrypt,.-bsaes_xts_encrypt
.size ossl_bsaes_xts_encrypt,.-ossl_bsaes_xts_encrypt
.globl bsaes_xts_decrypt
.type bsaes_xts_decrypt,@function
.globl ossl_bsaes_xts_decrypt
.type ossl_bsaes_xts_decrypt,@function
.align 16
bsaes_xts_decrypt:
ossl_bsaes_xts_decrypt:
.cfi_startproc
movq %rsp,%rax
.Lxts_dec_prologue:
@ -2532,7 +2540,7 @@ bsaes_xts_decrypt:
.Lxts_dec_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size bsaes_xts_decrypt,.-bsaes_xts_decrypt
.size ossl_bsaes_xts_decrypt,.-ossl_bsaes_xts_decrypt
.type _bsaes_const,@object
.align 64
_bsaes_const:
@ -2588,3 +2596,24 @@ _bsaes_const:
.byte 66,105,116,45,115,108,105,99,101,100,32,65,69,83,32,102,111,114,32,120,56,54,95,54,52,47,83,83,83,69,51,44,32,69,109,105,108,105,97,32,75,195,164,115,112,101,114,44,32,80,101,116,101,114,32,83,99,104,119,97,98,101,44,32,65,110,100,121,32,80,111,108,121,97,107,111,118,0
.align 64
.size _bsaes_const,.-_bsaes_const
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -3427,3 +3427,24 @@ ChaCha20_8xvl:
.byte 0xf3,0xc3
.cfi_endproc
.size ChaCha20_8xvl,.-ChaCha20_8xvl
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1669,6 +1669,7 @@ Camellia_Ekeygen:
.align 16
Camellia_cbc_encrypt:
.cfi_startproc
.byte 243,15,30,250
cmpq $0,%rdx
je .Lcbc_abort
pushq %rbx
@ -1923,3 +1924,24 @@ Camellia_cbc_encrypt:
.size Camellia_cbc_encrypt,.-Camellia_cbc_encrypt
.byte 67,97,109,101,108,108,105,97,32,102,111,114,32,120,56,54,95,54,52,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -44,6 +44,8 @@ padlock_capability:
.align 16
padlock_key_bswap:
movl 240(%rdi),%edx
incl %edx
shll $2,%edx
.Lbswap_loop:
movl (%rdi),%eax
bswapl %eax
@ -1034,3 +1036,24 @@ padlock_ctr32_encrypt:
.align 8
.Lpadlock_saved_context:
.quad 0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -7342,3 +7342,24 @@ ecp_nistz256_point_add_affinex:
.byte 0xf3,0xc3
.cfi_endproc
.size ecp_nistz256_point_add_affinex,.-ecp_nistz256_point_add_affinex
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -7,6 +7,7 @@
.align 16
gcm_gmult_4bit:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
@ -118,6 +119,7 @@ gcm_gmult_4bit:
.align 16
gcm_ghash_4bit:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
@ -865,6 +867,7 @@ gcm_init_clmul:
.align 16
gcm_gmult_clmul:
.cfi_startproc
.byte 243,15,30,250
.L_gmult_clmul:
movdqu (%rdi),%xmm0
movdqa .Lbswap_mask(%rip),%xmm5
@ -918,6 +921,7 @@ gcm_gmult_clmul:
.align 32
gcm_ghash_clmul:
.cfi_startproc
.byte 243,15,30,250
.L_ghash_clmul:
movdqa .Lbswap_mask(%rip),%xmm10
@ -1412,6 +1416,7 @@ gcm_init_avx:
.align 32
gcm_gmult_avx:
.cfi_startproc
.byte 243,15,30,250
jmp .L_gmult_clmul
.cfi_endproc
.size gcm_gmult_avx,.-gcm_gmult_avx
@ -1420,6 +1425,7 @@ gcm_gmult_avx:
.align 32
gcm_ghash_avx:
.cfi_startproc
.byte 243,15,30,250
vzeroupper
vmovdqu (%rdi),%xmm10
@ -1846,3 +1852,24 @@ gcm_ghash_avx:
.byte 71,72,65,83,72,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -523,3 +523,24 @@ iotas:
.quad 0x8000000080008008
.size iotas,.-iotas
.byte 75,101,99,99,97,107,45,49,54,48,48,32,97,98,115,111,114,98,32,97,110,100,32,115,113,117,101,101,122,101,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -2,9 +2,9 @@
.text
.align 16
.globl md5_block_asm_data_order
.type md5_block_asm_data_order,@function
md5_block_asm_data_order:
.globl ossl_md5_block_asm_data_order
.type ossl_md5_block_asm_data_order,@function
ossl_md5_block_asm_data_order:
.cfi_startproc
pushq %rbp
.cfi_adjust_cfa_offset 8
@ -681,4 +681,25 @@ md5_block_asm_data_order:
.Lepilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size md5_block_asm_data_order,.-md5_block_asm_data_order
.size ossl_md5_block_asm_data_order,.-ossl_md5_block_asm_data_order
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -2529,6 +2529,7 @@ poly1305_init_base2_44:
.align 32
poly1305_blocks_vpmadd52:
.cfi_startproc
.byte 243,15,30,250
shrq $4,%rdx
jz .Lno_data_vpmadd52
@ -3417,6 +3418,7 @@ poly1305_blocks_vpmadd52_8x:
.align 32
poly1305_emit_base2_44:
.cfi_startproc
.byte 243,15,30,250
movq 0(%rdi),%r8
movq 8(%rdi),%r9
movq 16(%rdi),%r10
@ -3583,3 +3585,24 @@ xor128_decrypt_n_pad:
.byte 0xf3,0xc3
.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1280,3 +1280,24 @@ rc4_md5_enc:
.byte 0xf3,0xc3
.cfi_endproc
.size rc4_md5_enc,.-rc4_md5_enc
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -7,6 +7,7 @@
.align 16
RC4:
.cfi_startproc
.byte 243,15,30,250
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@ -536,6 +537,7 @@ RC4:
.align 16
RC4_set_key:
.cfi_startproc
.byte 243,15,30,250
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@ -610,6 +612,7 @@ RC4_set_key:
.align 16
RC4_options:
.cfi_startproc
.byte 243,15,30,250
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@ -631,3 +634,24 @@ RC4_options:
.byte 82,67,52,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.size RC4_options,.-RC4_options
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1743,3 +1743,24 @@ rsaz_avx2_eligible:
.long 2,2,2,2, 3,3,3,3
.long 4,4,4,4, 4,4,4,4
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -0,0 +1,902 @@
#include <machine/asm.h>
.globl ossl_rsaz_avx512ifma_eligible
.type ossl_rsaz_avx512ifma_eligible,@function
.align 32
ossl_rsaz_avx512ifma_eligible:
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $2149777408,%ecx
cmpl $2149777408,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
.size ossl_rsaz_avx512ifma_eligible, .-ossl_rsaz_avx512ifma_eligible
.text
.globl ossl_rsaz_amm52x20_x1_256
.type ossl_rsaz_amm52x20_x1_256,@function
.align 32
ossl_rsaz_amm52x20_x1_256:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
pushq %rbp
.cfi_adjust_cfa_offset 8
.cfi_offset %rbp,-24
pushq %r12
.cfi_adjust_cfa_offset 8
.cfi_offset %r12,-32
pushq %r13
.cfi_adjust_cfa_offset 8
.cfi_offset %r13,-40
pushq %r14
.cfi_adjust_cfa_offset 8
.cfi_offset %r14,-48
pushq %r15
.cfi_adjust_cfa_offset 8
.cfi_offset %r15,-56
.Lrsaz_amm52x20_x1_256_body:
vpxord %ymm0,%ymm0,%ymm0
vmovdqa64 %ymm0,%ymm1
vmovdqa64 %ymm0,%ymm16
vmovdqa64 %ymm0,%ymm17
vmovdqa64 %ymm0,%ymm18
vmovdqa64 %ymm0,%ymm19
xorl %r9d,%r9d
movq %rdx,%r11
movq $0xfffffffffffff,%rax
movl $5,%ebx
.align 32
.Lloop5:
movq 0(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 0(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
movq %r12,%r10
adcq $0,%r10
movq %r8,%r13
imulq %r9,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 0(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
adcq %r12,%r10
shrq $52,%r9
salq $12,%r10
orq %r10,%r9
vpmadd52luq 0(%rsi),%ymm3,%ymm1
vpmadd52luq 32(%rsi),%ymm3,%ymm16
vpmadd52luq 64(%rsi),%ymm3,%ymm17
vpmadd52luq 96(%rsi),%ymm3,%ymm18
vpmadd52luq 128(%rsi),%ymm3,%ymm19
vpmadd52luq 0(%rcx),%ymm4,%ymm1
vpmadd52luq 32(%rcx),%ymm4,%ymm16
vpmadd52luq 64(%rcx),%ymm4,%ymm17
vpmadd52luq 96(%rcx),%ymm4,%ymm18
vpmadd52luq 128(%rcx),%ymm4,%ymm19
valignq $1,%ymm1,%ymm16,%ymm1
valignq $1,%ymm16,%ymm17,%ymm16
valignq $1,%ymm17,%ymm18,%ymm17
valignq $1,%ymm18,%ymm19,%ymm18
valignq $1,%ymm19,%ymm0,%ymm19
vmovq %xmm1,%r13
addq %r13,%r9
vpmadd52huq 0(%rsi),%ymm3,%ymm1
vpmadd52huq 32(%rsi),%ymm3,%ymm16
vpmadd52huq 64(%rsi),%ymm3,%ymm17
vpmadd52huq 96(%rsi),%ymm3,%ymm18
vpmadd52huq 128(%rsi),%ymm3,%ymm19
vpmadd52huq 0(%rcx),%ymm4,%ymm1
vpmadd52huq 32(%rcx),%ymm4,%ymm16
vpmadd52huq 64(%rcx),%ymm4,%ymm17
vpmadd52huq 96(%rcx),%ymm4,%ymm18
vpmadd52huq 128(%rcx),%ymm4,%ymm19
movq 8(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 0(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
movq %r12,%r10
adcq $0,%r10
movq %r8,%r13
imulq %r9,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 0(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
adcq %r12,%r10
shrq $52,%r9
salq $12,%r10
orq %r10,%r9
vpmadd52luq 0(%rsi),%ymm3,%ymm1
vpmadd52luq 32(%rsi),%ymm3,%ymm16
vpmadd52luq 64(%rsi),%ymm3,%ymm17
vpmadd52luq 96(%rsi),%ymm3,%ymm18
vpmadd52luq 128(%rsi),%ymm3,%ymm19
vpmadd52luq 0(%rcx),%ymm4,%ymm1
vpmadd52luq 32(%rcx),%ymm4,%ymm16
vpmadd52luq 64(%rcx),%ymm4,%ymm17
vpmadd52luq 96(%rcx),%ymm4,%ymm18
vpmadd52luq 128(%rcx),%ymm4,%ymm19
valignq $1,%ymm1,%ymm16,%ymm1
valignq $1,%ymm16,%ymm17,%ymm16
valignq $1,%ymm17,%ymm18,%ymm17
valignq $1,%ymm18,%ymm19,%ymm18
valignq $1,%ymm19,%ymm0,%ymm19
vmovq %xmm1,%r13
addq %r13,%r9
vpmadd52huq 0(%rsi),%ymm3,%ymm1
vpmadd52huq 32(%rsi),%ymm3,%ymm16
vpmadd52huq 64(%rsi),%ymm3,%ymm17
vpmadd52huq 96(%rsi),%ymm3,%ymm18
vpmadd52huq 128(%rsi),%ymm3,%ymm19
vpmadd52huq 0(%rcx),%ymm4,%ymm1
vpmadd52huq 32(%rcx),%ymm4,%ymm16
vpmadd52huq 64(%rcx),%ymm4,%ymm17
vpmadd52huq 96(%rcx),%ymm4,%ymm18
vpmadd52huq 128(%rcx),%ymm4,%ymm19
movq 16(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 0(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
movq %r12,%r10
adcq $0,%r10
movq %r8,%r13
imulq %r9,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 0(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
adcq %r12,%r10
shrq $52,%r9
salq $12,%r10
orq %r10,%r9
vpmadd52luq 0(%rsi),%ymm3,%ymm1
vpmadd52luq 32(%rsi),%ymm3,%ymm16
vpmadd52luq 64(%rsi),%ymm3,%ymm17
vpmadd52luq 96(%rsi),%ymm3,%ymm18
vpmadd52luq 128(%rsi),%ymm3,%ymm19
vpmadd52luq 0(%rcx),%ymm4,%ymm1
vpmadd52luq 32(%rcx),%ymm4,%ymm16
vpmadd52luq 64(%rcx),%ymm4,%ymm17
vpmadd52luq 96(%rcx),%ymm4,%ymm18
vpmadd52luq 128(%rcx),%ymm4,%ymm19
valignq $1,%ymm1,%ymm16,%ymm1
valignq $1,%ymm16,%ymm17,%ymm16
valignq $1,%ymm17,%ymm18,%ymm17
valignq $1,%ymm18,%ymm19,%ymm18
valignq $1,%ymm19,%ymm0,%ymm19
vmovq %xmm1,%r13
addq %r13,%r9
vpmadd52huq 0(%rsi),%ymm3,%ymm1
vpmadd52huq 32(%rsi),%ymm3,%ymm16
vpmadd52huq 64(%rsi),%ymm3,%ymm17
vpmadd52huq 96(%rsi),%ymm3,%ymm18
vpmadd52huq 128(%rsi),%ymm3,%ymm19
vpmadd52huq 0(%rcx),%ymm4,%ymm1
vpmadd52huq 32(%rcx),%ymm4,%ymm16
vpmadd52huq 64(%rcx),%ymm4,%ymm17
vpmadd52huq 96(%rcx),%ymm4,%ymm18
vpmadd52huq 128(%rcx),%ymm4,%ymm19
movq 24(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 0(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
movq %r12,%r10
adcq $0,%r10
movq %r8,%r13
imulq %r9,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 0(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
adcq %r12,%r10
shrq $52,%r9
salq $12,%r10
orq %r10,%r9
vpmadd52luq 0(%rsi),%ymm3,%ymm1
vpmadd52luq 32(%rsi),%ymm3,%ymm16
vpmadd52luq 64(%rsi),%ymm3,%ymm17
vpmadd52luq 96(%rsi),%ymm3,%ymm18
vpmadd52luq 128(%rsi),%ymm3,%ymm19
vpmadd52luq 0(%rcx),%ymm4,%ymm1
vpmadd52luq 32(%rcx),%ymm4,%ymm16
vpmadd52luq 64(%rcx),%ymm4,%ymm17
vpmadd52luq 96(%rcx),%ymm4,%ymm18
vpmadd52luq 128(%rcx),%ymm4,%ymm19
valignq $1,%ymm1,%ymm16,%ymm1
valignq $1,%ymm16,%ymm17,%ymm16
valignq $1,%ymm17,%ymm18,%ymm17
valignq $1,%ymm18,%ymm19,%ymm18
valignq $1,%ymm19,%ymm0,%ymm19
vmovq %xmm1,%r13
addq %r13,%r9
vpmadd52huq 0(%rsi),%ymm3,%ymm1
vpmadd52huq 32(%rsi),%ymm3,%ymm16
vpmadd52huq 64(%rsi),%ymm3,%ymm17
vpmadd52huq 96(%rsi),%ymm3,%ymm18
vpmadd52huq 128(%rsi),%ymm3,%ymm19
vpmadd52huq 0(%rcx),%ymm4,%ymm1
vpmadd52huq 32(%rcx),%ymm4,%ymm16
vpmadd52huq 64(%rcx),%ymm4,%ymm17
vpmadd52huq 96(%rcx),%ymm4,%ymm18
vpmadd52huq 128(%rcx),%ymm4,%ymm19
leaq 32(%r11),%r11
decl %ebx
jne .Lloop5
vmovdqa64 .Lmask52x4(%rip),%ymm4
vpbroadcastq %r9,%ymm3
vpblendd $3,%ymm3,%ymm1,%ymm1
vpsrlq $52,%ymm1,%ymm24
vpsrlq $52,%ymm16,%ymm25
vpsrlq $52,%ymm17,%ymm26
vpsrlq $52,%ymm18,%ymm27
vpsrlq $52,%ymm19,%ymm28
valignq $3,%ymm27,%ymm28,%ymm28
valignq $3,%ymm26,%ymm27,%ymm27
valignq $3,%ymm25,%ymm26,%ymm26
valignq $3,%ymm24,%ymm25,%ymm25
valignq $3,%ymm0,%ymm24,%ymm24
vpandq %ymm4,%ymm1,%ymm1
vpandq %ymm4,%ymm16,%ymm16
vpandq %ymm4,%ymm17,%ymm17
vpandq %ymm4,%ymm18,%ymm18
vpandq %ymm4,%ymm19,%ymm19
vpaddq %ymm24,%ymm1,%ymm1
vpaddq %ymm25,%ymm16,%ymm16
vpaddq %ymm26,%ymm17,%ymm17
vpaddq %ymm27,%ymm18,%ymm18
vpaddq %ymm28,%ymm19,%ymm19
vpcmpuq $1,%ymm1,%ymm4,%k1
vpcmpuq $1,%ymm16,%ymm4,%k2
vpcmpuq $1,%ymm17,%ymm4,%k3
vpcmpuq $1,%ymm18,%ymm4,%k4
vpcmpuq $1,%ymm19,%ymm4,%k5
kmovb %k1,%r14d
kmovb %k2,%r13d
kmovb %k3,%r12d
kmovb %k4,%r11d
kmovb %k5,%r10d
vpcmpuq $0,%ymm1,%ymm4,%k1
vpcmpuq $0,%ymm16,%ymm4,%k2
vpcmpuq $0,%ymm17,%ymm4,%k3
vpcmpuq $0,%ymm18,%ymm4,%k4
vpcmpuq $0,%ymm19,%ymm4,%k5
kmovb %k1,%r9d
kmovb %k2,%r8d
kmovb %k3,%ebx
kmovb %k4,%ecx
kmovb %k5,%edx
shlb $4,%r13b
orb %r13b,%r14b
shlb $4,%r11b
orb %r11b,%r12b
addb %r14b,%r14b
adcb %r12b,%r12b
adcb %r10b,%r10b
shlb $4,%r8b
orb %r8b,%r9b
shlb $4,%cl
orb %cl,%bl
addb %r9b,%r14b
adcb %bl,%r12b
adcb %dl,%r10b
xorb %r9b,%r14b
xorb %bl,%r12b
xorb %dl,%r10b
kmovb %r14d,%k1
shrb $4,%r14b
kmovb %r14d,%k2
kmovb %r12d,%k3
shrb $4,%r12b
kmovb %r12d,%k4
kmovb %r10d,%k5
vpsubq %ymm4,%ymm1,%ymm1{%k1}
vpsubq %ymm4,%ymm16,%ymm16{%k2}
vpsubq %ymm4,%ymm17,%ymm17{%k3}
vpsubq %ymm4,%ymm18,%ymm18{%k4}
vpsubq %ymm4,%ymm19,%ymm19{%k5}
vpandq %ymm4,%ymm1,%ymm1
vpandq %ymm4,%ymm16,%ymm16
vpandq %ymm4,%ymm17,%ymm17
vpandq %ymm4,%ymm18,%ymm18
vpandq %ymm4,%ymm19,%ymm19
vmovdqu64 %ymm1,(%rdi)
vmovdqu64 %ymm16,32(%rdi)
vmovdqu64 %ymm17,64(%rdi)
vmovdqu64 %ymm18,96(%rdi)
vmovdqu64 %ymm19,128(%rdi)
vzeroupper
movq 0(%rsp),%r15
.cfi_restore %r15
movq 8(%rsp),%r14
.cfi_restore %r14
movq 16(%rsp),%r13
.cfi_restore %r13
movq 24(%rsp),%r12
.cfi_restore %r12
movq 32(%rsp),%rbp
.cfi_restore %rbp
movq 40(%rsp),%rbx
.cfi_restore %rbx
leaq 48(%rsp),%rsp
.cfi_adjust_cfa_offset -48
.Lrsaz_amm52x20_x1_256_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size ossl_rsaz_amm52x20_x1_256, .-ossl_rsaz_amm52x20_x1_256
.data
.align 32
.Lmask52x4:
.quad 0xfffffffffffff
.quad 0xfffffffffffff
.quad 0xfffffffffffff
.quad 0xfffffffffffff
.text
.globl ossl_rsaz_amm52x20_x2_256
.type ossl_rsaz_amm52x20_x2_256,@function
.align 32
ossl_rsaz_amm52x20_x2_256:
.cfi_startproc
.byte 243,15,30,250
pushq %rbx
.cfi_adjust_cfa_offset 8
.cfi_offset %rbx,-16
pushq %rbp
.cfi_adjust_cfa_offset 8
.cfi_offset %rbp,-24
pushq %r12
.cfi_adjust_cfa_offset 8
.cfi_offset %r12,-32
pushq %r13
.cfi_adjust_cfa_offset 8
.cfi_offset %r13,-40
pushq %r14
.cfi_adjust_cfa_offset 8
.cfi_offset %r14,-48
pushq %r15
.cfi_adjust_cfa_offset 8
.cfi_offset %r15,-56
.Lrsaz_amm52x20_x2_256_body:
vpxord %ymm0,%ymm0,%ymm0
vmovdqa64 %ymm0,%ymm1
vmovdqa64 %ymm0,%ymm16
vmovdqa64 %ymm0,%ymm17
vmovdqa64 %ymm0,%ymm18
vmovdqa64 %ymm0,%ymm19
vmovdqa64 %ymm0,%ymm2
vmovdqa64 %ymm0,%ymm20
vmovdqa64 %ymm0,%ymm21
vmovdqa64 %ymm0,%ymm22
vmovdqa64 %ymm0,%ymm23
xorl %r9d,%r9d
xorl %r15d,%r15d
movq %rdx,%r11
movq $0xfffffffffffff,%rax
movl $20,%ebx
.align 32
.Lloop20:
movq 0(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 0(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
movq %r12,%r10
adcq $0,%r10
movq (%r8),%r13
imulq %r9,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 0(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r9
adcq %r12,%r10
shrq $52,%r9
salq $12,%r10
orq %r10,%r9
vpmadd52luq 0(%rsi),%ymm3,%ymm1
vpmadd52luq 32(%rsi),%ymm3,%ymm16
vpmadd52luq 64(%rsi),%ymm3,%ymm17
vpmadd52luq 96(%rsi),%ymm3,%ymm18
vpmadd52luq 128(%rsi),%ymm3,%ymm19
vpmadd52luq 0(%rcx),%ymm4,%ymm1
vpmadd52luq 32(%rcx),%ymm4,%ymm16
vpmadd52luq 64(%rcx),%ymm4,%ymm17
vpmadd52luq 96(%rcx),%ymm4,%ymm18
vpmadd52luq 128(%rcx),%ymm4,%ymm19
valignq $1,%ymm1,%ymm16,%ymm1
valignq $1,%ymm16,%ymm17,%ymm16
valignq $1,%ymm17,%ymm18,%ymm17
valignq $1,%ymm18,%ymm19,%ymm18
valignq $1,%ymm19,%ymm0,%ymm19
vmovq %xmm1,%r13
addq %r13,%r9
vpmadd52huq 0(%rsi),%ymm3,%ymm1
vpmadd52huq 32(%rsi),%ymm3,%ymm16
vpmadd52huq 64(%rsi),%ymm3,%ymm17
vpmadd52huq 96(%rsi),%ymm3,%ymm18
vpmadd52huq 128(%rsi),%ymm3,%ymm19
vpmadd52huq 0(%rcx),%ymm4,%ymm1
vpmadd52huq 32(%rcx),%ymm4,%ymm16
vpmadd52huq 64(%rcx),%ymm4,%ymm17
vpmadd52huq 96(%rcx),%ymm4,%ymm18
vpmadd52huq 128(%rcx),%ymm4,%ymm19
movq 160(%r11),%r13
vpbroadcastq %r13,%ymm3
movq 160(%rsi),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r15
movq %r12,%r10
adcq $0,%r10
movq 8(%r8),%r13
imulq %r15,%r13
andq %rax,%r13
vpbroadcastq %r13,%ymm4
movq 160(%rcx),%rdx
mulxq %r13,%r13,%r12
addq %r13,%r15
adcq %r12,%r10
shrq $52,%r15
salq $12,%r10
orq %r10,%r15
vpmadd52luq 160(%rsi),%ymm3,%ymm2
vpmadd52luq 192(%rsi),%ymm3,%ymm20
vpmadd52luq 224(%rsi),%ymm3,%ymm21
vpmadd52luq 256(%rsi),%ymm3,%ymm22
vpmadd52luq 288(%rsi),%ymm3,%ymm23
vpmadd52luq 160(%rcx),%ymm4,%ymm2
vpmadd52luq 192(%rcx),%ymm4,%ymm20
vpmadd52luq 224(%rcx),%ymm4,%ymm21
vpmadd52luq 256(%rcx),%ymm4,%ymm22
vpmadd52luq 288(%rcx),%ymm4,%ymm23
valignq $1,%ymm2,%ymm20,%ymm2
valignq $1,%ymm20,%ymm21,%ymm20
valignq $1,%ymm21,%ymm22,%ymm21
valignq $1,%ymm22,%ymm23,%ymm22
valignq $1,%ymm23,%ymm0,%ymm23
vmovq %xmm2,%r13
addq %r13,%r15
vpmadd52huq 160(%rsi),%ymm3,%ymm2
vpmadd52huq 192(%rsi),%ymm3,%ymm20
vpmadd52huq 224(%rsi),%ymm3,%ymm21
vpmadd52huq 256(%rsi),%ymm3,%ymm22
vpmadd52huq 288(%rsi),%ymm3,%ymm23
vpmadd52huq 160(%rcx),%ymm4,%ymm2
vpmadd52huq 192(%rcx),%ymm4,%ymm20
vpmadd52huq 224(%rcx),%ymm4,%ymm21
vpmadd52huq 256(%rcx),%ymm4,%ymm22
vpmadd52huq 288(%rcx),%ymm4,%ymm23
leaq 8(%r11),%r11
decl %ebx
jne .Lloop20
vmovdqa64 .Lmask52x4(%rip),%ymm4
vpbroadcastq %r9,%ymm3
vpblendd $3,%ymm3,%ymm1,%ymm1
vpsrlq $52,%ymm1,%ymm24
vpsrlq $52,%ymm16,%ymm25
vpsrlq $52,%ymm17,%ymm26
vpsrlq $52,%ymm18,%ymm27
vpsrlq $52,%ymm19,%ymm28
valignq $3,%ymm27,%ymm28,%ymm28
valignq $3,%ymm26,%ymm27,%ymm27
valignq $3,%ymm25,%ymm26,%ymm26
valignq $3,%ymm24,%ymm25,%ymm25
valignq $3,%ymm0,%ymm24,%ymm24
vpandq %ymm4,%ymm1,%ymm1
vpandq %ymm4,%ymm16,%ymm16
vpandq %ymm4,%ymm17,%ymm17
vpandq %ymm4,%ymm18,%ymm18
vpandq %ymm4,%ymm19,%ymm19
vpaddq %ymm24,%ymm1,%ymm1
vpaddq %ymm25,%ymm16,%ymm16
vpaddq %ymm26,%ymm17,%ymm17
vpaddq %ymm27,%ymm18,%ymm18
vpaddq %ymm28,%ymm19,%ymm19
vpcmpuq $1,%ymm1,%ymm4,%k1
vpcmpuq $1,%ymm16,%ymm4,%k2
vpcmpuq $1,%ymm17,%ymm4,%k3
vpcmpuq $1,%ymm18,%ymm4,%k4
vpcmpuq $1,%ymm19,%ymm4,%k5
kmovb %k1,%r14d
kmovb %k2,%r13d
kmovb %k3,%r12d
kmovb %k4,%r11d
kmovb %k5,%r10d
vpcmpuq $0,%ymm1,%ymm4,%k1
vpcmpuq $0,%ymm16,%ymm4,%k2
vpcmpuq $0,%ymm17,%ymm4,%k3
vpcmpuq $0,%ymm18,%ymm4,%k4
vpcmpuq $0,%ymm19,%ymm4,%k5
kmovb %k1,%r9d
kmovb %k2,%r8d
kmovb %k3,%ebx
kmovb %k4,%ecx
kmovb %k5,%edx
shlb $4,%r13b
orb %r13b,%r14b
shlb $4,%r11b
orb %r11b,%r12b
addb %r14b,%r14b
adcb %r12b,%r12b
adcb %r10b,%r10b
shlb $4,%r8b
orb %r8b,%r9b
shlb $4,%cl
orb %cl,%bl
addb %r9b,%r14b
adcb %bl,%r12b
adcb %dl,%r10b
xorb %r9b,%r14b
xorb %bl,%r12b
xorb %dl,%r10b
kmovb %r14d,%k1
shrb $4,%r14b
kmovb %r14d,%k2
kmovb %r12d,%k3
shrb $4,%r12b
kmovb %r12d,%k4
kmovb %r10d,%k5
vpsubq %ymm4,%ymm1,%ymm1{%k1}
vpsubq %ymm4,%ymm16,%ymm16{%k2}
vpsubq %ymm4,%ymm17,%ymm17{%k3}
vpsubq %ymm4,%ymm18,%ymm18{%k4}
vpsubq %ymm4,%ymm19,%ymm19{%k5}
vpandq %ymm4,%ymm1,%ymm1
vpandq %ymm4,%ymm16,%ymm16
vpandq %ymm4,%ymm17,%ymm17
vpandq %ymm4,%ymm18,%ymm18
vpandq %ymm4,%ymm19,%ymm19
vpbroadcastq %r15,%ymm3
vpblendd $3,%ymm3,%ymm2,%ymm2
vpsrlq $52,%ymm2,%ymm24
vpsrlq $52,%ymm20,%ymm25
vpsrlq $52,%ymm21,%ymm26
vpsrlq $52,%ymm22,%ymm27
vpsrlq $52,%ymm23,%ymm28
valignq $3,%ymm27,%ymm28,%ymm28
valignq $3,%ymm26,%ymm27,%ymm27
valignq $3,%ymm25,%ymm26,%ymm26
valignq $3,%ymm24,%ymm25,%ymm25
valignq $3,%ymm0,%ymm24,%ymm24
vpandq %ymm4,%ymm2,%ymm2
vpandq %ymm4,%ymm20,%ymm20
vpandq %ymm4,%ymm21,%ymm21
vpandq %ymm4,%ymm22,%ymm22
vpandq %ymm4,%ymm23,%ymm23
vpaddq %ymm24,%ymm2,%ymm2
vpaddq %ymm25,%ymm20,%ymm20
vpaddq %ymm26,%ymm21,%ymm21
vpaddq %ymm27,%ymm22,%ymm22
vpaddq %ymm28,%ymm23,%ymm23
vpcmpuq $1,%ymm2,%ymm4,%k1
vpcmpuq $1,%ymm20,%ymm4,%k2
vpcmpuq $1,%ymm21,%ymm4,%k3
vpcmpuq $1,%ymm22,%ymm4,%k4
vpcmpuq $1,%ymm23,%ymm4,%k5
kmovb %k1,%r14d
kmovb %k2,%r13d
kmovb %k3,%r12d
kmovb %k4,%r11d
kmovb %k5,%r10d
vpcmpuq $0,%ymm2,%ymm4,%k1
vpcmpuq $0,%ymm20,%ymm4,%k2
vpcmpuq $0,%ymm21,%ymm4,%k3
vpcmpuq $0,%ymm22,%ymm4,%k4
vpcmpuq $0,%ymm23,%ymm4,%k5
kmovb %k1,%r9d
kmovb %k2,%r8d
kmovb %k3,%ebx
kmovb %k4,%ecx
kmovb %k5,%edx
shlb $4,%r13b
orb %r13b,%r14b
shlb $4,%r11b
orb %r11b,%r12b
addb %r14b,%r14b
adcb %r12b,%r12b
adcb %r10b,%r10b
shlb $4,%r8b
orb %r8b,%r9b
shlb $4,%cl
orb %cl,%bl
addb %r9b,%r14b
adcb %bl,%r12b
adcb %dl,%r10b
xorb %r9b,%r14b
xorb %bl,%r12b
xorb %dl,%r10b
kmovb %r14d,%k1
shrb $4,%r14b
kmovb %r14d,%k2
kmovb %r12d,%k3
shrb $4,%r12b
kmovb %r12d,%k4
kmovb %r10d,%k5
vpsubq %ymm4,%ymm2,%ymm2{%k1}
vpsubq %ymm4,%ymm20,%ymm20{%k2}
vpsubq %ymm4,%ymm21,%ymm21{%k3}
vpsubq %ymm4,%ymm22,%ymm22{%k4}
vpsubq %ymm4,%ymm23,%ymm23{%k5}
vpandq %ymm4,%ymm2,%ymm2
vpandq %ymm4,%ymm20,%ymm20
vpandq %ymm4,%ymm21,%ymm21
vpandq %ymm4,%ymm22,%ymm22
vpandq %ymm4,%ymm23,%ymm23
vmovdqu64 %ymm1,(%rdi)
vmovdqu64 %ymm16,32(%rdi)
vmovdqu64 %ymm17,64(%rdi)
vmovdqu64 %ymm18,96(%rdi)
vmovdqu64 %ymm19,128(%rdi)
vmovdqu64 %ymm2,160(%rdi)
vmovdqu64 %ymm20,192(%rdi)
vmovdqu64 %ymm21,224(%rdi)
vmovdqu64 %ymm22,256(%rdi)
vmovdqu64 %ymm23,288(%rdi)
vzeroupper
movq 0(%rsp),%r15
.cfi_restore %r15
movq 8(%rsp),%r14
.cfi_restore %r14
movq 16(%rsp),%r13
.cfi_restore %r13
movq 24(%rsp),%r12
.cfi_restore %r12
movq 32(%rsp),%rbp
.cfi_restore %rbp
movq 40(%rsp),%rbx
.cfi_restore %rbx
leaq 48(%rsp),%rsp
.cfi_adjust_cfa_offset -48
.Lrsaz_amm52x20_x2_256_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size ossl_rsaz_amm52x20_x2_256, .-ossl_rsaz_amm52x20_x2_256
.text
.align 32
.globl ossl_extract_multiplier_2x20_win5
.type ossl_extract_multiplier_2x20_win5,@function
ossl_extract_multiplier_2x20_win5:
.cfi_startproc
.byte 243,15,30,250
leaq (%rcx,%rcx,4),%rax
salq $5,%rax
addq %rax,%rsi
vmovdqa64 .Lones(%rip),%ymm23
vpbroadcastq %rdx,%ymm22
leaq 10240(%rsi),%rax
vpxor %xmm4,%xmm4,%xmm4
vmovdqa64 %ymm4,%ymm3
vmovdqa64 %ymm4,%ymm2
vmovdqa64 %ymm4,%ymm1
vmovdqa64 %ymm4,%ymm0
vmovdqa64 %ymm4,%ymm21
.align 32
.Lloop:
vpcmpq $0,%ymm21,%ymm22,%k1
addq $320,%rsi
vpaddq %ymm23,%ymm21,%ymm21
vmovdqu64 -320(%rsi),%ymm16
vmovdqu64 -288(%rsi),%ymm17
vmovdqu64 -256(%rsi),%ymm18
vmovdqu64 -224(%rsi),%ymm19
vmovdqu64 -192(%rsi),%ymm20
vpblendmq %ymm16,%ymm0,%ymm0{%k1}
vpblendmq %ymm17,%ymm1,%ymm1{%k1}
vpblendmq %ymm18,%ymm2,%ymm2{%k1}
vpblendmq %ymm19,%ymm3,%ymm3{%k1}
vpblendmq %ymm20,%ymm4,%ymm4{%k1}
cmpq %rsi,%rax
jne .Lloop
vmovdqu64 %ymm0,(%rdi)
vmovdqu64 %ymm1,32(%rdi)
vmovdqu64 %ymm2,64(%rdi)
vmovdqu64 %ymm3,96(%rdi)
vmovdqu64 %ymm4,128(%rdi)
.byte 0xf3,0xc3
.cfi_endproc
.size ossl_extract_multiplier_2x20_win5, .-ossl_extract_multiplier_2x20_win5
.data
.align 32
.Lones:
.quad 1,1,1,1
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -2014,3 +2014,24 @@ rsaz_512_gather4:
.Linc:
.long 0,0, 1,1
.long 2,2, 2,2
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -30,28 +30,36 @@ sha1_multi_block:
.Loop_grande:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r9
movq 32(%rsi),%r10
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r10
movq 48(%rsi),%r11
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -2586,14 +2594,18 @@ _shaext_shortcut:
.Loop_grande_shaext:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rsp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -2969,28 +2981,36 @@ _avx_shortcut:
.Loop_grande_avx:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r9
movq 32(%rsi),%r10
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r10
movq 48(%rsi),%r11
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -5054,56 +5074,72 @@ _avx2_shortcut:
movl %edx,552(%rsp)
xorl %edx,%edx
leaq 512(%rsp),%rbx
movq 0(%rsi),%r12
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r12
movq 16(%rsi),%r13
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r13
movq 32(%rsi),%r14
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r14
movq 48(%rsi),%r15
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,12(%rbx)
cmovleq %rbp,%r15
movq 64(%rsi),%r8
movl 72(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,16(%rbx)
cmovleq %rbp,%r8
movq 80(%rsi),%r9
movl 88(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,20(%rbx)
cmovleq %rbp,%r9
movq 96(%rsi),%r10
movl 104(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,24(%rbx)
cmovleq %rbp,%r10
movq 112(%rsi),%r11
movl 120(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -7266,3 +7302,24 @@ K_XX_XX:
.long 0x00010203,0x04050607,0x08090a0b,0x0c0d0e0f
.byte 0xf,0xe,0xd,0xc,0xb,0xa,0x9,0x8,0x7,0x6,0x5,0x4,0x3,0x2,0x1,0x0
.byte 83,72,65,49,32,109,117,108,116,105,45,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -5449,3 +5449,24 @@ K_XX_XX:
.byte 0xf,0xe,0xd,0xc,0xb,0xa,0x9,0x8,0x7,0x6,0x5,0x4,0x3,0x2,0x1,0x0
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 64
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -31,28 +31,36 @@ sha256_multi_block:
.Loop_grande:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r9
movq 32(%rsi),%r10
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r10
movq 48(%rsi),%r11
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -2655,14 +2663,18 @@ _shaext_shortcut:
.Loop_grande_shaext:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rsp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -3157,28 +3169,36 @@ _avx_shortcut:
.Loop_grande_avx:
movl %edx,280(%rsp)
xorl %edx,%edx
movq 0(%rsi),%r8
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r8
movq 16(%rsi),%r9
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r9
movq 32(%rsi),%r10
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r10
movq 48(%rsi),%r11
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -5420,56 +5440,72 @@ _avx2_shortcut:
movl %edx,552(%rsp)
xorl %edx,%edx
leaq 512(%rsp),%rbx
movq 0(%rsi),%r12
movl 8(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,0(%rbx)
cmovleq %rbp,%r12
movq 16(%rsi),%r13
movl 24(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,4(%rbx)
cmovleq %rbp,%r13
movq 32(%rsi),%r14
movl 40(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,8(%rbx)
cmovleq %rbp,%r14
movq 48(%rsi),%r15
movl 56(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,12(%rbx)
cmovleq %rbp,%r15
movq 64(%rsi),%r8
movl 72(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,16(%rbx)
cmovleq %rbp,%r8
movq 80(%rsi),%r9
movl 88(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,20(%rbx)
cmovleq %rbp,%r9
movq 96(%rsi),%r10
movl 104(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
testl %ecx,%ecx
movl %ecx,24(%rbx)
cmovleq %rbp,%r10
movq 112(%rsi),%r11
movl 120(%rsi),%ecx
cmpl %edx,%ecx
cmovgl %ecx,%edx
@ -7947,3 +7983,24 @@ K256_shaext:
.long 0x748f82ee,0x78a5636f,0x84c87814,0x8cc70208
.long 0x90befffa,0xa4506ceb,0xbef9a3f7,0xc67178f2
.byte 83,72,65,50,53,54,32,109,117,108,116,105,45,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -5455,3 +5455,24 @@ sha256_block_data_order_avx2:
.byte 0xf3,0xc3
.cfi_endproc
.size sha256_block_data_order_avx2,.-sha256_block_data_order_avx2
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -624,6 +624,7 @@ _vpaes_schedule_mangle:
.align 16
vpaes_set_encrypt_key:
.cfi_startproc
.byte 243,15,30,250
movl %esi,%eax
shrl $5,%eax
addl $5,%eax
@ -642,6 +643,7 @@ vpaes_set_encrypt_key:
.align 16
vpaes_set_decrypt_key:
.cfi_startproc
.byte 243,15,30,250
movl %esi,%eax
shrl $5,%eax
addl $5,%eax
@ -665,6 +667,7 @@ vpaes_set_decrypt_key:
.align 16
vpaes_encrypt:
.cfi_startproc
.byte 243,15,30,250
movdqu (%rdi),%xmm0
call _vpaes_preheat
call _vpaes_encrypt_core
@ -678,6 +681,7 @@ vpaes_encrypt:
.align 16
vpaes_decrypt:
.cfi_startproc
.byte 243,15,30,250
movdqu (%rdi),%xmm0
call _vpaes_preheat
call _vpaes_decrypt_core
@ -690,6 +694,7 @@ vpaes_decrypt:
.align 16
vpaes_cbc_encrypt:
.cfi_startproc
.byte 243,15,30,250
xchgq %rcx,%rdx
subq $16,%rcx
jc .Lcbc_abort
@ -852,3 +857,24 @@ _vpaes_consts:
.byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,120,56,54,95,54,52,47,83,83,83,69,51,44,32,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0
.align 64
.size _vpaes_consts,.-_vpaes_consts
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -878,3 +878,24 @@ whirlpool_block:
.byte 228,39,65,139,167,125,149,216
.byte 251,238,124,102,221,23,71,158
.byte 202,45,191,7,173,90,131,51
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -801,3 +801,24 @@ x25519_fe64_tobytes:
.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -310,3 +310,24 @@ bn_GF2m_mul_2x2:
.size bn_GF2m_mul_2x2,.-bn_GF2m_mul_2x2
.byte 71,70,40,50,94,109,41,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 16
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1238,3 +1238,24 @@ bn_mulx4x_mont:
.size bn_mulx4x_mont,.-bn_mulx4x_mont
.byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 16
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -2049,185 +2049,6 @@ __bn_post4x_internal:
.byte 0xf3,0xc3
.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
.align 32
bn_from_mont8x:
.cfi_startproc
.byte 0x67
movq %rsp,%rax
.cfi_def_cfa_register %rax
pushq %rbx
.cfi_offset %rbx,-16
pushq %rbp
.cfi_offset %rbp,-24
pushq %r12
.cfi_offset %r12,-32
pushq %r13
.cfi_offset %r13,-40
pushq %r14
.cfi_offset %r14,-48
pushq %r15
.cfi_offset %r15,-56
.Lfrom_prologue:
shll $3,%r9d
leaq (%r9,%r9,2),%r10
negq %r9
movq (%r8),%r8
leaq -320(%rsp,%r9,2),%r11
movq %rsp,%rbp
subq %rdi,%r11
andq $4095,%r11
cmpq %r11,%r10
jb .Lfrom_sp_alt
subq %r11,%rbp
leaq -320(%rbp,%r9,2),%rbp
jmp .Lfrom_sp_done
.align 32
.Lfrom_sp_alt:
leaq 4096-320(,%r9,2),%r10
leaq -320(%rbp,%r9,2),%rbp
subq %r10,%r11
movq $0,%r10
cmovcq %r10,%r11
subq %r11,%rbp
.Lfrom_sp_done:
andq $-64,%rbp
movq %rsp,%r11
subq %rbp,%r11
andq $-4096,%r11
leaq (%r11,%rbp,1),%rsp
movq (%rsp),%r10
cmpq %rbp,%rsp
ja .Lfrom_page_walk
jmp .Lfrom_page_walk_done
.Lfrom_page_walk:
leaq -4096(%rsp),%rsp
movq (%rsp),%r10
cmpq %rbp,%rsp
ja .Lfrom_page_walk
.Lfrom_page_walk_done:
movq %r9,%r10
negq %r9
movq %r8,32(%rsp)
movq %rax,40(%rsp)
.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08
.Lfrom_body:
movq %r9,%r11
leaq 48(%rsp),%rax
pxor %xmm0,%xmm0
jmp .Lmul_by_1
.align 32
.Lmul_by_1:
movdqu (%rsi),%xmm1
movdqu 16(%rsi),%xmm2
movdqu 32(%rsi),%xmm3
movdqa %xmm0,(%rax,%r9,1)
movdqu 48(%rsi),%xmm4
movdqa %xmm0,16(%rax,%r9,1)
.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00
movdqa %xmm1,(%rax)
movdqa %xmm0,32(%rax,%r9,1)
movdqa %xmm2,16(%rax)
movdqa %xmm0,48(%rax,%r9,1)
movdqa %xmm3,32(%rax)
movdqa %xmm4,48(%rax)
leaq 64(%rax),%rax
subq $64,%r11
jnz .Lmul_by_1
.byte 102,72,15,110,207
.byte 102,72,15,110,209
.byte 0x67
movq %rcx,%rbp
.byte 102,73,15,110,218
movl OPENSSL_ia32cap_P+8(%rip),%r11d
andl $0x80108,%r11d
cmpl $0x80108,%r11d
jne .Lfrom_mont_nox
leaq (%rax,%r9,1),%rdi
call __bn_sqrx8x_reduction
call __bn_postx4x_internal
pxor %xmm0,%xmm0
leaq 48(%rsp),%rax
jmp .Lfrom_mont_zero
.align 32
.Lfrom_mont_nox:
call __bn_sqr8x_reduction
call __bn_post4x_internal
pxor %xmm0,%xmm0
leaq 48(%rsp),%rax
jmp .Lfrom_mont_zero
.align 32
.Lfrom_mont_zero:
movq 40(%rsp),%rsi
.cfi_def_cfa %rsi,8
movdqa %xmm0,0(%rax)
movdqa %xmm0,16(%rax)
movdqa %xmm0,32(%rax)
movdqa %xmm0,48(%rax)
leaq 64(%rax),%rax
subq $32,%r9
jnz .Lfrom_mont_zero
movq $1,%rax
movq -48(%rsi),%r15
.cfi_restore %r15
movq -40(%rsi),%r14
.cfi_restore %r14
movq -32(%rsi),%r13
.cfi_restore %r13
movq -24(%rsi),%r12
.cfi_restore %r12
movq -16(%rsi),%rbp
.cfi_restore %rbp
movq -8(%rsi),%rbx
.cfi_restore %rbx
leaq (%rsi),%rsp
.cfi_def_cfa_register %rsp
.Lfrom_epilogue:
.byte 0xf3,0xc3
.cfi_endproc
.size bn_from_mont8x,.-bn_from_mont8x
.type bn_mulx4x_mont_gather5,@function
.align 32
bn_mulx4x_mont_gather5:
@ -3781,3 +3602,24 @@ bn_gather5:
.long 0,0, 1,1
.long 2,2, 2,2
.byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,119,105,116,104,32,115,99,97,116,116,101,114,47,103,97,116,104,101,114,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -14,6 +14,7 @@
.align 16
OPENSSL_atomic_add:
.cfi_startproc
.byte 243,15,30,250
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@ -30,6 +31,7 @@ OPENSSL_atomic_add:
.align 16
OPENSSL_rdtsc:
.cfi_startproc
.byte 243,15,30,250
rdtsc
shlq $32,%rdx
orq %rdx,%rax
@ -42,6 +44,7 @@ OPENSSL_rdtsc:
.align 16
OPENSSL_ia32_cpuid:
.cfi_startproc
.byte 243,15,30,250
movq %rbx,%r8
.cfi_register %rbx,%r8
@ -211,6 +214,7 @@ OPENSSL_ia32_cpuid:
.align 16
OPENSSL_cleanse:
.cfi_startproc
.byte 243,15,30,250
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@ -248,6 +252,7 @@ OPENSSL_cleanse:
.align 16
CRYPTO_memcmp:
.cfi_startproc
.byte 243,15,30,250
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@ -283,6 +288,7 @@ CRYPTO_memcmp:
.align 16
OPENSSL_wipe_cpu:
.cfi_startproc
.byte 243,15,30,250
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@ -316,6 +322,7 @@ OPENSSL_wipe_cpu:
.align 16
OPENSSL_instrument_bus:
.cfi_startproc
.byte 243,15,30,250
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@ -350,6 +357,7 @@ OPENSSL_instrument_bus:
.align 16
OPENSSL_instrument_bus2:
.cfi_startproc
.byte 243,15,30,250
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@ -399,6 +407,7 @@ OPENSSL_instrument_bus2:
.align 16
OPENSSL_ia32_rdrand_bytes:
.cfi_startproc
.byte 243,15,30,250
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@ -442,6 +451,7 @@ OPENSSL_ia32_rdrand_bytes:
.align 16
OPENSSL_ia32_rdseed_bytes:
.cfi_startproc
.byte 243,15,30,250
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@ -480,3 +490,24 @@ OPENSSL_ia32_rdseed_bytes:
.byte 0xf3,0xc3
.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
.section ".note.gnu.property", "a"
.p2align 3
.long 1f - 0f
.long 4f - 1f
.long 5
0:
# "GNU" encoded with .byte, since .asciz isn't supported
# on Solaris.
.byte 0x47
.byte 0x4e
.byte 0x55
.byte 0
1:
.p2align 3
.long 0xc0000002
.long 3f - 2f
2:
.long 3
3:
.p2align 3
4:

View File

@ -1,12 +1,9 @@
# $NetBSD: aria.inc,v 1.1 2018/09/23 13:33:04 christos Exp $
#
# SRCS extracted from src/crypto/dist/openssl/crypto/aria/Makefile
#
# $NetBSD: aria.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/aria
ARIA_SRCS += aria.c
ARIA_SRCS += \
aria.c \
SRCS += ${ARIA_SRCS}

View File

@ -1,14 +1,8 @@
# $NetBSD: asn1.inc,v 1.4 2018/09/23 13:33:04 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/asn1/Makefile
#
# $NetBSD: asn1.inc,v 1.5 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/asn1
ASN1_SRCS = \
ASN1_SRCS += \
a_bitstr.c \
a_d2i_fp.c \
a_digest.c \
@ -33,20 +27,20 @@ asn1_err.c \
asn1_gen.c \
asn1_item_list.c \
asn1_lib.c \
asn1_par.c \
asn1_parse.c \
asn_mime.c \
asn_moid.c \
asn_mstbl.c \
asn_pack.c \
bio_asn1.c \
bio_ndef.c \
d2i_param.c \
d2i_pr.c \
d2i_pu.c \
evp_asn1.c \
f_int.c \
f_string.c \
i2d_pr.c \
i2d_pu.c \
i2d_evp.c \
n_pkey.c \
nsseq.c \
p5_pbe.c \
@ -72,10 +66,10 @@ x_long.c \
x_pkey.c \
x_sig.c \
x_spki.c \
x_val.c
x_val.c \
SRCS += ${ASN1_SRCS}
.for cryptosrc in ${ASN1_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/asn1
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/asn1 ${ASN1CPPFLAGS}
.endfor

View File

@ -1,21 +1,15 @@
# $NetBSD: async.inc,v 1.1 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/asn1/Makefile
#
# $NetBSD: async.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/async ${OPENSSLSRC}/crypto/async/arch
ASYNC_SRCS = \
ASYNC_SRCS += \
async.c \
async_err.c \
async_posix.c \
async_wait.c
async_wait.c \
SRCS += ${ASYNC_SRCS}
.for cryptosrc in ${ASYNC_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/async
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/async ${ASYNCCPPFLAGS}
.endfor

View File

@ -1,18 +1,17 @@
# $NetBSD: bf.inc,v 1.1 2009/07/19 23:30:42 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/bf/Makefile
#
# $NetBSD: bf.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/bf
.if !defined(BF_SRCS)
BF_SRCS = bf_enc.c
.endif
BF_SRCS += bf_skey.c bf_ecb.c bf_cfb64.c bf_ofb64.c
BF_SRCS ?= bf_enc.c
BF_SRCS += \
bf_cfb64.c \
bf_ecb.c \
bf_ofb64.c \
bf_skey.c \
SRCS += ${BF_SRCS}
.for cryptosrc in ${BF_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bf
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/bf ${BFCPPFLAGS}
.endfor

View File

@ -1,39 +1,38 @@
# $NetBSD: bio.inc,v 1.2 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/bio/Makefile
#
# $NetBSD: bio.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/bio
BIO_SRCS = \
b_addr.c \
b_dump.c \
b_print.c \
b_sock.c \
b_sock2.c \
BIO_SRCS += \
bf_buff.c \
bf_lbuf.c \
bf_nbio.c \
bf_null.c \
bf_prefix.c \
bf_readbuff.c \
bio_addr.c \
bio_cb.c \
bio_dump.c \
bio_err.c \
bio_lib.c \
bio_meth.c \
bio_print.c \
bio_sock.c \
bio_sock2.c \
bss_acpt.c \
bss_bio.c \
bss_conn.c \
bss_core.c \
bss_dgram.c \
bss_fd.c \
bss_file.c \
bss_log.c \
bss_mem.c \
bss_null.c \
bss_sock.c
bss_sock.c \
ossl_core_bio.c \
SRCS += ${BIO_SRCS}
.for cryptosrc in ${BIO_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bio
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/bio ${BIOCPPFLAGS}
.endfor

View File

@ -1,4 +1,4 @@
# $NetBSD: blake2.inc,v 1.1 2018/02/08 21:57:24 christos Exp $
# $NetBSD: blake2.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
@ -8,10 +8,11 @@
.PATH: ${OPENSSLSRC}/crypto/blake2
BLAKE2_SRCS = \
blake2b.c \
blake2s.c \
m_blake2b.c \
m_blake2s.c
blake2_prov.c \
blake2b_prov.c \
blake2s_prov.c \
blake2b_mac.c \
blake2s_mac.c
SRCS += ${BLAKE2_SRCS}

View File

@ -1,9 +1,4 @@
# $NetBSD: bn.inc,v 1.8 2023/02/08 15:51:36 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/bn/Makefile
#
# $NetBSD: bn.inc,v 1.9 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/bn
@ -13,6 +8,7 @@ BN_SRCS += \
bn_add.c \
bn_blind.c \
bn_const.c \
bn_conv.c \
bn_ctx.c \
bn_depr.c \
bn_dh.c \
@ -34,6 +30,7 @@ bn_prime.c \
bn_print.c \
bn_rand.c \
bn_recp.c \
bn_rsa_fips186_4.c \
bn_shift.c \
bn_sqr.c \
bn_sqrt.c \
@ -41,14 +38,16 @@ bn_srp.c \
bn_word.c \
bn_x931p.c \
rsa_sup_mul.c \
rsaz_exp.c
rsaz_exp.c \
rsaz_exp_x2.c \
SRCS += ${BN_SRCS}
.for cryptosrc in ${BN_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bn ${BNCPPFLAGS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/bn ${BNCPPFLAGS}
.endfor
LINTFLAGS.bn_nist.c+= -X 132 # conversion from 'unsigned long' to 'int'
LINTFLAGS.bn_nist.c+= -X 161 # constant in conditional context
LINTFLAGS.bn_nist.c+= -X 275 # cast discards 'const' from type 'pointer to const unsigned long'

View File

@ -1,16 +1,13 @@
# $NetBSD: buffer.inc,v 1.3 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/buffer/Makefile
#
# $NetBSD: buffer.inc,v 1.4 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/buffer
BUFFER_SRCS += \
buf_err.c \
buffer.c \
BUFFER_SRCS = buffer.c buf_err.c
SRCS += ${BUFFER_SRCS}
.for cryptosrc in ${BUFFER_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/buffer
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/buffer ${BUFFERCPPFLAGS}
.endfor

View File

@ -1,12 +1,18 @@
# $NetBSD: camellia.inc,v 1.4 2018/02/08 21:57:24 christos Exp $
# $NetBSD: camellia.inc,v 1.5 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/camellia
.PATH: ${OPENSSLSRC}/crypto/camellia
CAMELLIA_SRCS?= camellia.c cmll_cbc.c
CAMELLIA_SRCS += cmll_misc.c cmll_ecb.c cmll_cfb.c \
cmll_ofb.c cmll_ctr.c
CAMELLIA_SRCS += \
cmll_cfb.c \
cmll_ctr.c \
cmll_ecb.c \
cmll_misc.c \
cmll_ofb.c \
SRCS += ${CAMELLIA_SRCS}
.for cryptosrc in ${CAMELLIA_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/camellia
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/camellia ${CAMELLIACPPFLAGS}
.endfor

View File

@ -1,19 +1,17 @@
# $NetBSD: cast.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/cast/Makefile
#
# $NetBSD: cast.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/cast
.if !defined(CAST_SRCS)
CAST_SRCS = c_enc.c
.endif
CAST_SRCS ?= c_enc.c
CAST_SRCS += \
c_cfb64.c \
c_ecb.c \
c_ofb64.c \
c_skey.c \
CAST_SRCS += c_skey.c c_ecb.c c_cfb64.c c_ofb64.c
SRCS += ${CAST_SRCS}
.for cryptosrc in ${CAST_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/cast
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/cast ${CASTCPPFLAGS}
.endfor

View File

@ -1,18 +1,11 @@
# $NetBSD: chacha.inc,v 1.2 2018/02/10 16:16:28 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/chacha/Makefile
#
# $NetBSD: chacha.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/chacha
CHACHA_SRCS ?= \
chacha_enc.c
CHACHA_SRCS += \
SRCS += ${CHACHA_SRCS}
.for cryptosrc in ${CHACHA_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/chacha ${CHACHA_CPPFLAGS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/chacha ${CHACHACPPFLAGS}
.endfor

View File

@ -1,14 +1,12 @@
# $NetBSD: cmac.inc,v 1.1 2011/06/05 23:09:50 spz Exp $
#
# SRCS extracted from src/crypto/dist/openssl/crypto/cmac/Makefile
#
# $NetBSD: cmac.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/cmac
CMAC_SRCS += \
cmac.c \
CMAC_SRCS = cmac.c cm_ameth.c cm_pmeth.c
SRCS += ${CMAC_SRCS}
.for cryptosrc in ${CMAC_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/cmac
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/cmac ${CMACCPPFLAGS}
.endfor

View File

@ -0,0 +1,23 @@
# $NetBSD: cmp.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/cmp
CMP_SRCS += \
cmp_asn.c \
cmp_client.c \
cmp_ctx.c \
cmp_err.c \
cmp_hdr.c \
cmp_http.c \
cmp_msg.c \
cmp_protect.c \
cmp_server.c \
cmp_status.c \
cmp_util.c \
cmp_vfy.c \
SRCS += ${CMP_SRCS}
.for cryptosrc in ${CMP_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/cmp ${CMPCPPFLAGS}
.endfor

View File

@ -1,18 +1,28 @@
# $NetBSD: cms.inc,v 1.5 2016/10/14 16:09:43 spz Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gcmsaty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/cms/Makefile
#
# $NetBSD: cms.inc,v 1.6 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/cms
CMS_SRCS += \
cms_asn1.c \
cms_att.c \
cms_cd.c \
cms_dd.c \
cms_dh.c \
cms_ec.c \
cms_enc.c \
cms_env.c \
cms_err.c \
cms_ess.c \
cms_io.c \
cms_kari.c \
cms_lib.c \
cms_pwri.c \
cms_rsa.c \
cms_sd.c \
cms_smime.c \
CMS_SRCS = cms_lib.c cms_asn1.c cms_att.c cms_io.c cms_smime.c cms_err.c \
cms_sd.c cms_dd.c cms_cd.c cms_env.c cms_enc.c cms_ess.c cms_pwri.c \
cms_kari.c
SRCS += ${CMS_SRCS}
.for cryptosrc in ${CMS_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/cms
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/cms ${CMSCPPFLAGS}
.endfor

View File

@ -1,16 +1,14 @@
# $NetBSD: comp.inc,v 1.2 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/comp/Makefile
#
# $NetBSD: comp.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/comp
COMP_SRCS += \
c_zlib.c \
comp_err.c \
comp_lib.c \
COMP_SRCS = comp_lib.c comp_err.c c_zlib.c
SRCS += ${COMP_SRCS}
.for cryptosrc in ${COMP_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/comp
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/comp ${COMPCPPFLAGS}
.endfor

View File

@ -1,17 +1,19 @@
# $NetBSD: conf.inc,v 1.2 2018/08/18 16:40:02 rjs Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/conf/Makefile
#
# $NetBSD: conf.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/conf
CONF_SRCS += \
conf_api.c \
conf_def.c \
conf_err.c \
conf_lib.c \
conf_mall.c \
conf_mod.c \
conf_sap.c \
conf_ssl.c \
CONF_SRCS = conf_err.c conf_lib.c conf_api.c conf_def.c conf_mod.c \
conf_mall.c conf_sap.c conf_ssl.c
SRCS += ${CONF_SRCS}
.for cryptosrc in ${CONF_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/conf
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/conf ${CONFCPPFLAGS}
.endfor

View File

@ -0,0 +1,15 @@
# $NetBSD: crmf.inc,v 1.1 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/crmf
CRMF_SRCS += \
crmf_asn.c \
crmf_err.c \
crmf_lib.c \
crmf_pbm.c \
SRCS += ${CRMF_SRCS}
.for cryptosrc in ${CRMF_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/crmf ${CRMFCPPFLAGS}
.endfor

View File

@ -1,38 +1,61 @@
# $NetBSD: crypto.inc,v 1.10 2020/05/09 13:16:41 nia Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/Makefile
#
.PATH: ${OPENSSLSRC}/crypto
# $NetBSD: crypto.inc,v 1.11 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/crypto
CRYPTO_SRCS += \
asn1_dsa.c \
bsearch.c \
context.c \
core_algorithm.c \
core_fetch.c \
core_namemap.c \
cpt_err.c \
cpuid.c \
cryptlib.c \
ctype.c \
cversion.c \
der_writer.c \
ebcdic.c \
ex_data.c \
getenv.c \
info.c \
init.c \
initthread.c \
mem.c \
mem_dbg.c \
mem_sec.c \
o_dir.c \
o_fips.c \
o_fopen.c \
o_init.c \
o_str.c \
o_time.c \
packet.c \
param_build.c \
param_build_set.c \
params.c \
params_dup.c \
params_from_text.c \
passphrase.c \
provider.c \
provider_child.c \
provider_conf.c \
provider_core.c \
provider_predefined.c \
punycode.c \
self_test_core.c \
sparse_array.c \
threads_lib.c \
threads_none.c \
threads_pthread.c \
threads_win.c \
uid.c
trace.c \
uid.c \
SRCS += ${CRYPTO_SRCS}
.for cryptosrc in ${CRYPTO_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/crypto ${CRYPTOCPPFLAGS}
.endfor
.if !defined(CPUID)
CRYPTO_SRCS+= mem_clr.c
.else
@ -40,7 +63,3 @@ CRYPTO_SRCS+= ${CPUID_SRCS}
.endif
CRYPTOCPPFLAGS+=-DOPENSSL_NO_STATIC_ENGINE
.for cryptosrc in ${CRYPTO_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/crypto ${CRYPTOCPPFLAGS}
.endfor

File diff suppressed because it is too large Load Diff

View File

@ -1,14 +1,8 @@
# $NetBSD: ct.inc,v 1.1 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gcmsaty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/cms/Makefile
#
# $NetBSD: ct.inc,v 1.2 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/ct
CT_SRCS = \
CT_SRCS += \
ct_b64.c \
ct_err.c \
ct_log.c \
@ -18,10 +12,10 @@ ct_prn.c \
ct_sct.c \
ct_sct_ctx.c \
ct_vfy.c \
ct_x509v3.c
ct_x509v3.c \
SRCS += ${CT_SRCS}
.for cryptosrc in ${CT_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ct
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/ct ${CTCPPFLAGS}
.endfor

View File

@ -1,10 +1,10 @@
# $NetBSD: curve448.inc,v 1.2 2018/09/23 21:43:00 christos Exp $
# $NetBSD: curve448.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
#
# SRCS extracted from src/crypto/dist/openssl/crypto/ec/curve448
#
CURVE448=${OPENSSLSRC}/crypto/ec/curve448
.PATH: ${CURVE448} ${CURVE448}/arch_32
.PATH: ${CURVE448} ${CURVE448}/arch_32 ${CURVE448}/arch_64
CURVE448_SRCS += \
@ -12,7 +12,8 @@ curve448.c \
curve448_tables.c \
eddsa.c \
f_generic.c \
f_impl.c \
f_impl32.c \
f_impl64.c \
scalar.c
SRCS += ${CURVE448_SRCS}

View File

@ -1,13 +1,9 @@
# $NetBSD: des.inc,v 1.3 2018/09/23 13:33:04 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/des/Makefile
#
# $NetBSD: des.inc,v 1.4 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/des
DES_SRCS ?= des_enc.c fcrypt_b.c
DES_SRCS += \
cbc_cksm.c \
cbc_enc.c \
@ -25,10 +21,10 @@ qud_cksm.c \
rand_key.c \
set_key.c \
str2key.c \
xcbc_enc.c
xcbc_enc.c \
SRCS += ${DES_SRCS}
.for cryptosrc in ${DES_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/des
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/des ${DESCPPFLAGS}
.endfor

View File

@ -1,20 +1,16 @@
# $NetBSD: dh.inc,v 1.5 2018/09/23 13:33:04 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/dh/Makefile
#
# $NetBSD: dh.inc,v 1.6 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/dh
DH_SRCS = \
DH_SRCS += \
dh_ameth.c \
dh_asn1.c \
dh_backend.c \
dh_check.c \
dh_depr.c \
dh_err.c \
dh_gen.c \
dh_group_params.c \
dh_kdf.c \
dh_key.c \
dh_lib.c \
@ -22,10 +18,9 @@ dh_meth.c \
dh_pmeth.c \
dh_prn.c \
dh_rfc5114.c \
dh_rfc7919.c
SRCS += ${DH_SRCS}
.for cryptosrc in ${DH_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/dh
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/dh ${DHCPPFLAGS}
.endfor

View File

@ -1,16 +1,12 @@
# $NetBSD: dsa.inc,v 1.2 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/dsa/Makefile
#
# $NetBSD: dsa.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/dsa
DSA_SRCS = \
DSA_SRCS += \
dsa_ameth.c \
dsa_asn1.c \
dsa_backend.c \
dsa_check.c \
dsa_depr.c \
dsa_err.c \
dsa_gen.c \
@ -21,10 +17,10 @@ dsa_ossl.c \
dsa_pmeth.c \
dsa_prn.c \
dsa_sign.c \
dsa_vrf.c
dsa_vrf.c \
SRCS += ${DSA_SRCS}
.for cryptosrc in ${DSA_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/dsa
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/dsa ${DSACPPFLAGS}
.endfor

View File

@ -1,17 +1,18 @@
# $NetBSD: dso.inc,v 1.3 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/dso/Makefile
#
# $NetBSD: dso.inc,v 1.4 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/dso
DSO_SRCS += \
dso_dl.c \
dso_dlfcn.c \
dso_err.c \
dso_lib.c \
dso_openssl.c \
dso_vms.c \
dso_win32.c \
DSO_SRCS = dso_dl.c dso_dlfcn.c dso_err.c dso_lib.c \
dso_openssl.c dso_win32.c dso_vms.c
SRCS += ${DSO_SRCS}
.for cryptosrc in ${DSO_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/dso
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/dso ${DSOCPPFLAGS}
.endfor

View File

@ -1,22 +1,18 @@
# $NetBSD: ec.inc,v 1.7 2018/09/23 13:33:04 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/ec/Makefile
#
# $NetBSD: ec.inc,v 1.8 2023/05/06 17:07:22 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/ec
EC_SRCS += \
curve25519.c \
ec2_oct.c \
ec2_smpl.c \
ec_ameth.c \
ec_asn1.c \
ec_backend.c \
ec_check.c \
ec_curve.c \
ec_cvt.c \
ec_deprecated.c \
ec_err.c \
ec_key.c \
ec_kmeth.c \
@ -33,21 +29,19 @@ ecdsa_vrf.c \
eck_prn.c \
ecp_mont.c \
ecp_nist.c \
ecp_nistp224.c \
ecp_nistp256.c \
ecp_nistp521.c \
ecp_nistputil.c \
ecp_oct.c \
ecp_smpl.c \
ecx_meth.c
SRCS += ${EC_SRCS}
ecx_backend.c \
ecx_key.c \
ecx_meth.c \
.if defined(ECNI)
COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
SRCS+= ecp_nistz256.c
EC_SRCS+= ecp_nistz256.c
.endif
SRCS += ${EC_SRCS}
.for cryptosrc in ${EC_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ec ${ECCPPFLAGS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/ec ${ECCPPFLAGS}
.endfor

View File

@ -1,16 +0,0 @@
# $NetBSD: ecdh.inc,v 1.2 2016/10/14 16:09:43 spz Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/ec/Makefile
#
.PATH: ${OPENSSLSRC}/crypto/ecdh
ECDH_SRCS = ech_err.c ech_key.c ech_lib.c ech_ossl.c ech_kdf.c
SRCS += ${ECDH_SRCS}
.for cryptosrc in ${ECDH_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ecdh
.endfor

View File

@ -1,17 +0,0 @@
# $NetBSD: ecdsa.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/ec/Makefile
#
.PATH: ${OPENSSLSRC}/crypto/ecdsa
ECDSA_SRCS = ecs_asn1.c ecs_err.c ecs_lib.c ecs_locl.h ecs_ossl.c ecs_sign.c \
ecs_vrf.c
SRCS += ${ECDSA_SRCS}
.for cryptosrc in ${ECDSA_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ecdsa
.endfor

View File

@ -0,0 +1,23 @@
# $NetBSD: encode_decode.inc,v 1.1 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/encode_decode \
${OPENSSLSRC}/providers/implementations/encode_decode
ENCODE_DECODE_SRCS += \
decoder_err.c \
decoder_lib.c \
decoder_meth.c \
decoder_pkey.c \
encoder_err.c \
encoder_lib.c \
encoder_meth.c \
encoder_pkey.c \
ENCODE_DECODE_SRCS += \
decode_der2key.c
SRCS += ${ENCODE_DECODE_SRCS}
.for cryptosrc in ${ENCODE_DECODE_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/encode_decode ${ENCODE_DECODECPPFLAGS}
.endfor

View File

@ -1,19 +1,11 @@
# $NetBSD: engine.inc,v 1.13 2018/12/08 17:07:27 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/engine/Makefile
#
.PATH: ${OPENSSLSRC}/crypto/engine ${OPENSSLSRC}/engines \
${OPENSSLSRC}/engines/ccgost
# $NetBSD: engine.inc,v 1.14 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/engine
ENGINE_SRCS += \
eng_all.c \
eng_cnf.c \
eng_ctrl.c \
eng_devcrypto.c \
eng_dyn.c \
eng_err.c \
eng_fat.c \
@ -32,7 +24,7 @@ tb_dsa.c \
tb_eckey.c \
tb_pkmeth.c \
tb_rand.c \
tb_rsa.c
tb_rsa.c \
SRCS += ${ENGINE_SRCS}
@ -41,5 +33,5 @@ CRYPTOCPPFLAGS+=-DNEED_CPUID_SETUP
.endif
.for cryptosrc in ${ENGINE_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/engine ${CRYPTOCPPFLAGS} -DHAVE_CRYPTODEV
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/engine ${ENGINECPPFLAGS}
.endfor

View File

@ -1,20 +1,16 @@
# $NetBSD: err.inc,v 1.2 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/err/Makefile
#
# $NetBSD: err.inc,v 1.3 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/err
ERR_SRCS = \
ERR_SRCS += \
err.c \
err_all.c \
err_prn.c
err_all_legacy.c \
err_blocks.c \
err_prn.c \
SRCS += ${ERR_SRCS}
.for cryptosrc in ${ERR_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/err
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/err ${ERRCPPFLAGS}
.endfor

View File

@ -0,0 +1,14 @@
# $NetBSD: ess.inc,v 1.1 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/ess
ESS_SRCS += \
ess_asn1.c \
ess_err.c \
ess_lib.c \
SRCS += ${ESS_SRCS}
.for cryptosrc in ${ESS_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/ess ${ESSCPPFLAGS}
.endfor

View File

@ -1,14 +1,9 @@
# $NetBSD: evp.inc,v 1.10 2020/05/09 13:16:41 nia Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/evp/Makefile
#
# $NetBSD: evp.inc,v 1.11 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/evp
EVP_SRCS = \
EVP_SRCS += \
asymcipher.c \
bio_b64.c \
bio_enc.c \
bio_md.c \
@ -16,7 +11,11 @@ bio_ok.c \
c_allc.c \
c_alld.c \
cmeth_lib.c \
ctrl_params_translate.c \
dh_ctrl.c \
dh_support.c \
digest.c \
dsa_ctrl.c \
e_aes.c \
e_aes_cbc_hmac_sha1.c \
e_aes_cbc_hmac_sha256.c \
@ -37,54 +36,56 @@ e_rc5.c \
e_seed.c \
e_sm4.c \
e_xcbc_d.c \
ec_ctrl.c \
ec_support.c \
encode.c \
evp_cnf.c \
evp_enc.c \
evp_err.c \
evp_fetch.c \
evp_key.c \
evp_lib.c \
evp_pbe.c \
evp_pkey.c \
m_md2.c \
m_md4.c \
m_md5.c \
m_md5_sha1.c \
m_mdc2.c \
evp_rand.c \
evp_utils.c \
exchange.c \
kdf_lib.c \
kdf_meth.c \
kem.c \
keymgmt_lib.c \
keymgmt_meth.c \
legacy_blake2.c \
legacy_md4.c \
legacy_md5.c \
legacy_md5_sha1.c \
legacy_mdc2.c \
legacy_ripemd.c \
legacy_sha.c \
legacy_wp.c \
m_null.c \
m_ripemd.c \
m_sha1.c \
m_sha3.c \
m_sigver.c \
m_wp.c \
mac_lib.c \
mac_meth.c \
names.c \
p5_crpt.c \
p5_crpt2.c \
p_dec.c \
p_enc.c \
p_legacy.c \
p_lib.c \
p_open.c \
p_seal.c \
p_sign.c \
p_verify.c \
pbe_scrypt.c \
pmeth_fn.c \
pmeth_check.c \
pmeth_gn.c \
pmeth_lib.c \
scrypt.c
signature.c \
SRCS += ${EVP_SRCS}
.for cryptosrc in ${EVP_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/evp
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/evp ${EVPCPPFLAGS}
.endfor
EVP_AES_SRCS = e_aes.c
# XXX Should do this too, but it requires some other asm changes.
#EVP_AES_SRCS += e_aes_cbc_hmac_sha1.c
.for cryptosrc in ${EVP_AES_SRCS}
CPPFLAGS.${cryptosrc} += ${AESCPPFLAGS}
.endfor
CPPFLAGS.e_aes.c += -I${OPENSSLSRC}/crypto/modes

View File

@ -0,0 +1,18 @@
# $NetBSD: ffc.inc,v 1.1 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/ffc
FFC_SRCS += \
ffc_backend.c \
ffc_dh.c \
ffc_key_generate.c \
ffc_key_validate.c \
ffc_params.c \
ffc_params_generate.c \
ffc_params_validate.c \
SRCS += ${FFC_SRCS}
.for cryptosrc in ${FFC_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/ffc ${FFCCPPFLAGS}
.endfor

View File

@ -1,16 +1,12 @@
# $NetBSD: hmac.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/hmac/Makefile
#
# $NetBSD: hmac.inc,v 1.2 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/hmac
HMAC_SRCS += \
hmac.c \
HMAC_SRCS = hmac.c hm_ameth.c hm_pmeth.c
SRCS += ${HMAC_SRCS}
.for cryptosrc in ${HMAC_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/hmac
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/hmac ${HMACCPPFLAGS}
.endfor

View File

@ -0,0 +1,14 @@
# $NetBSD: http.inc,v 1.1 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/http
HTTP_SRCS += \
http_client.c \
http_err.c \
http_lib.c \
SRCS += ${HTTP_SRCS}
.for cryptosrc in ${HTTP_SRCS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/http ${HTTPCPPFLAGS}
.endfor

View File

@ -1,16 +1,16 @@
# $NetBSD: idea.inc,v 1.4 2017/05/21 14:24:05 riastradh Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/idea/Makefile
#
# $NetBSD: idea.inc,v 1.5 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/idea
IDEA_SRCS += \
i_cbc.c \
i_cfb64.c \
i_ecb.c \
i_ofb64.c \
i_skey.c \
IDEA_SRCS = i_cfb64.c i_ofb64.c i_ecb.c
SRCS+=${IDEA_SRCS} i_cbc.c i_skey.c
SRCS += ${IDEA_SRCS}
.for cryptosrc in ${IDEA_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/idea
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/idea ${IDEACPPFLAGS}
.endfor

View File

@ -1,20 +1,12 @@
# $NetBSD: kdf.inc,v 1.1 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gkdfaty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/kdf/Makefile
#
# $NetBSD: kdf.inc,v 1.2 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/kdf
KDF_SRCS = \
hkdf.c \
KDF_SRCS += \
kdf_err.c \
tls1_prf.c
SRCS += ${KDF_SRCS}
.for cryptosrc in ${KDF_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/kdf
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/kdf ${KDFCPPFLAGS}
.endfor

View File

@ -1,16 +0,0 @@
# $NetBSD: krb5.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/krb5/Makefile
#
.PATH: ${OPENSSLSRC}/crypto/krb5
KRB5_SRCS = krb5_asn.c
SRCS += ${KRB5_SRCS}
.for cryptosrc in ${KRB5_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/krb5
.endfor

View File

@ -1,16 +1,13 @@
# $NetBSD: lhash.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/lhash/Makefile
#
# $NetBSD: lhash.inc,v 1.2 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/lhash
LHASH_SRCS += \
lh_stats.c \
lhash.c \
LHASH_SRCS = lhash.c lh_stats.c
SRCS += ${LHASH_SRCS}
.for cryptosrc in ${LHASH_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/lhash
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/lhash ${LHASHCPPFLAGS}
.endfor

View File

@ -0,0 +1,30 @@
/*
* Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the Apache License 2.0 (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
/*
* SHA-1 low level APIs are deprecated for public use, but still ok for
* internal use.
*/
#include "internal/deprecated.h"
#include <stdio.h>
#include <string.h>
#include <openssl/crypto.h>
#include <openssl/sha.h>
#include <openssl/evp.h>
#include "crypto/sha.h"
unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md)
{
static unsigned char m[SHA_DIGEST_LENGTH];
if (md == NULL)
md = m;
return EVP_Q_digest(NULL, "SHA1", NULL, d, n, md, NULL) ? md : NULL;
}

View File

@ -15,6 +15,8 @@
#include <string.h>
#include <openssl/crypto.h>
#undef OSSL_DEPRECATEDIN_3_0
#define OSSL_DEPRECATEDIN_3_0
#include <openssl/sha.h>
#include <openssl/opensslv.h>

View File

@ -3,11 +3,10 @@
* of libc.
*/
#include <string.h>
#include <sys/sha2.h>
#include "crypto/sha.h"
static const uint64_t sha512_224_initial_hash_value[] = {
0x8c3d37c819544da2ULL,
0x73e1996689dcd4d6ULL,
@ -30,6 +29,8 @@ static const uint64_t sha512_256_initial_hash_value[] = {
0x0eb72ddc81c52ca2ULL,
};
extern int
sha512_224_init(SHA512_CTX *context);
int
sha512_224_init(SHA512_CTX *context)
{
@ -45,6 +46,8 @@ sha512_224_init(SHA512_CTX *context)
}
extern int
sha512_256_init(SHA512_CTX *context);
int
sha512_256_init(SHA512_CTX *context)
{

View File

@ -9,12 +9,14 @@
* according to the OpenSSL license [found in ../../LICENSE].
* ====================================================================
*/
#include <openssl/opensslconf.h>
// #include <openssl/opensslconf.h>
#include <stdlib.h>
#include <string.h>
#include <openssl/crypto.h>
#undef OSSL_DEPRECATEDIN_3_0
#define OSSL_DEPRECATEDIN_3_0
#include <openssl/sha.h>
#include <openssl/opensslv.h>

View File

@ -1,16 +0,0 @@
# $NetBSD: md2.inc,v 1.2 2018/02/08 21:57:24 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/md2/Makefile
#
.PATH: ${OPENSSLSRC}/crypto/md2
#MD2_SRCS = md2_dgst.c md2_one.c
#SRCS += ${MD2_SRCS}
.for cryptosrc in ${MD2_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/md2
.endfor

View File

@ -1,16 +1,13 @@
# $NetBSD: md4.inc,v 1.1 2009/07/19 23:30:44 christos Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/md4/Makefile
#
# $NetBSD: md4.inc,v 1.2 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/md4
MD4_SRCS += \
md4_dgst.c \
md4_one.c \
MD4_SRCS = md4_dgst.c md4_one.c
SRCS += ${MD4_SRCS}
.for cryptosrc in ${MD4_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/md4
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/md4 ${MD4CPPFLAGS}
.endfor

View File

@ -1,16 +1,14 @@
# $NetBSD: md5.inc,v 1.2 2015/05/16 19:19:36 joerg Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/md5/Makefile
#
# $NetBSD: md5.inc,v 1.3 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/md5
MD5_SRCS += \
md5_dgst.c \
md5_one.c \
md5_sha1.c \
MD5_SRCS += md5_dgst.c md5_one.c $(MD5_ASM_OBJ)
SRCS += ${MD5_SRCS}
.for cryptosrc in ${MD5_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/md5 ${MD5CPPFLAGS}
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/md5 ${MD5CPPFLAGS}
.endfor

View File

@ -1,16 +1,13 @@
# $NetBSD: mdc2.inc,v 1.4 2017/05/21 14:24:05 riastradh Exp $
#
# @(#) Copyright (c) 1995 Simon J. Gerraty
#
# SRCS extracted from src/crypto/dist/openssl/crypto/mdc2/Makefile
#
# $NetBSD: mdc2.inc,v 1.5 2023/05/06 17:07:23 christos Exp $
.PATH: ${OPENSSLSRC}/crypto/mdc2
MDC2_SRCS += \
mdc2_one.c \
mdc2dgst.c \
MDC2_SRCS = mdc2_one.c
SRCS+= ${MDC2_SRCS} mdc2dgst.c
SRCS += ${MDC2_SRCS}
.for cryptosrc in ${MDC2_SRCS}
CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/mdc2
CPPFLAGS.${cryptosrc} += -I${OPENSSLSRC}/crypto/mdc2 ${MDC2CPPFLAGS}
.endfor

View File

@ -0,0 +1,26 @@
#!/bin/sh
BUILD=../../openssl-3.0.8
DIRS=$(cd ${BUILD}/crypto/ && ls -d1 */. | sed -e 's,/\.,,g')
extract() {
local c
if [ $1 = "crypto" ]
then
c=
else
c=$1
fi
ls -1 ${BUILD}/crypto/$c/libcrypto-shlib-*.d | sed -e 's/.*-shlib-//' -e 's/\.d/.c \\/'
}
for d in ${DIRS} crypto; do
proto=$d
PROTO=$(echo $d | tr '[a-z]' '[A-Z]')
extract $proto > $proto.out
sed -e "s/@proto@/$proto/g" -e "s/@PROTO@/$PROTO/g" -e "/@SRCS@/ {
r $proto.out
d
}" PROTO.in > $proto.inc
done

Some files were not shown because too many files have changed in this diff Show More