CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2024-03-20 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Wed Mar 20 13:50:51 UTC 2024

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.expsym

Log Message:
libcrypto: Add expected symbol list to check at build-time.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.expsym

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-08-21 Thread Palle Lyckegaard
Module Name:src
Committed By:   palle
Date:   Mon Aug 21 18:46:57 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
PR57519: Fix awk script script (escape opening curly) so building with non-gnu 
versions of awk is possible (e.g. Solaris 11.4)


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/gen
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.3	Thu Jun  8 21:24:00 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/gen	Mon Aug 21 18:46:57 2023
@@ -11,7 +11,7 @@ awk '
 /use OpenSSL/ {
 	next;
 }
-/^{-/ {
+/^\{-/ {
 	next;
 }
 /^-}/ {



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-08-21 Thread Palle Lyckegaard
Module Name:src
Committed By:   palle
Date:   Mon Aug 21 18:46:57 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
PR57519: Fix awk script script (escape opening curly) so building with non-gnu 
versions of awk is possible (e.g. Solaris 11.4)


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2023-07-08 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Sat Jul  8 23:54:27 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: ec.inc

Log Message:
Sprinkle OPENSSL_NO_EC_NISTP_64_GCC_128 for aarch64eb.

Otherwise, the following tests fail with wrong results:

- crypto/libcrypto/t_ciphers:evp
- crypto/libcrypto/t_pubkey:ec

Official document says ec_nistp_64_gcc_128 does not support big endian:
https://github.com/openssl/openssl/blob/master/INSTALL.md#enable-ec_nistp_64_gcc_128
Thanks @a_rin for pointing this out on Twitter!

Note that an equivalent hack was present in openssl.old for aarch64eb,
alpha, and sparc64. But:

- alpha received upstream fix (PR lib/55701)
- sparc64 has been fixed differently (PR port-sparc64/57472)


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2023-07-08 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Sat Jul  8 23:54:27 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: ec.inc

Log Message:
Sprinkle OPENSSL_NO_EC_NISTP_64_GCC_128 for aarch64eb.

Otherwise, the following tests fail with wrong results:

- crypto/libcrypto/t_ciphers:evp
- crypto/libcrypto/t_pubkey:ec

Official document says ec_nistp_64_gcc_128 does not support big endian:
https://github.com/openssl/openssl/blob/master/INSTALL.md#enable-ec_nistp_64_gcc_128
Thanks @a_rin for pointing this out on Twitter!

Note that an equivalent hack was present in openssl.old for aarch64eb,
alpha, and sparc64. But:

- alpha received upstream fix (PR lib/55701)
- sparc64 has been fixed differently (PR port-sparc64/57472)


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc:1.3	Wed May 17 19:09:41 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc	Sat Jul  8 23:54:27 2023
@@ -2,4 +2,7 @@
 ECCPPFLAGS+=-DECP_NISTZ256_ASM
 EC_SRCS += ecp_nistz256-armv8.S
 ECNI = yes
+.if ${MACHINE_ARCH} == "aarch64eb"
+ECCPPFLAGS+=-DOPENSSL_NO_EC_NISTP_64_GCC_128
+.endif
 .include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64

2023-06-27 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue Jun 27 07:25:55 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: Makefile
sha512-sparcv9.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64:
sha256-sparcv9.S

Log Message:
The sha512 generator perl script can output a sha256 version too, but
needs a special cased invocation to do so. Fix the regen script
and update the output.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha256-sparcv9.S
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile:1.6	Sun Feb 18 23:38:47 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile	Tue Jun 27 07:25:55 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.6 2018/02/18 23:38:47 christos Exp $
+#	$NetBSD: Makefile,v 1.7 2023/06/27 07:25:55 martin Exp $
 
 .include "bsd.own.mk"
 
@@ -12,6 +12,7 @@ regen:
 		j=$$(basename $$i .pl).S; \
 		case $$j in \
 		sparc*_modes.pl|sha1-*) perl $$i $$j;; \
+		sha512-*) perl $$i $$j; perl $$i $${j:S/512/256/};; \
 		*) perl $$i > $$j;; \
 		esac; \
 	done

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S:1.8	Tue May  9 17:21:17 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S	Tue Jun 27 07:25:55 2023
@@ -11,1938 +11,2348 @@
 .section	".text",#alloc,#execinstr
 
 .align	64
-K256:
-.type	K256,#object
-	.long	0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5
-	.long	0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5
-	.long	0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3
-	.long	0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174
-	.long	0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc
-	.long	0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da
-	.long	0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7
-	.long	0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967
-	.long	0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13
-	.long	0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85
-	.long	0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3
-	.long	0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070
-	.long	0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5
-	.long	0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3
-	.long	0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208
-	.long	0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
-.size	K256,.-K256
+K512:
+.type	K512,#object
+	.long	0x428a2f98,0xd728ae22, 0x71374491,0x23ef65cd
+	.long	0xb5c0fbcf,0xec4d3b2f, 0xe9b5dba5,0x8189dbbc
+	.long	0x3956c25b,0xf348b538, 0x59f111f1,0xb605d019
+	.long	0x923f82a4,0xaf194f9b, 0xab1c5ed5,0xda6d8118
+	.long	0xd807aa98,0xa3030242, 0x12835b01,0x45706fbe
+	.long	0x243185be,0x4ee4b28c, 0x550c7dc3,0xd5ffb4e2
+	.long	0x72be5d74,0xf27b896f, 0x80deb1fe,0x3b1696b1
+	.long	0x9bdc06a7,0x25c71235, 0xc19bf174,0xcf692694
+	.long	0xe49b69c1,0x9ef14ad2, 0xefbe4786,0x384f25e3
+	.long	0x0fc19dc6,0x8b8cd5b5, 0x240ca1cc,0x77ac9c65
+	.long	0x2de92c6f,0x592b0275, 0x4a7484aa,0x6ea6e483
+	.long	0x5cb0a9dc,0xbd41fbd4, 0x76f988da,0x831153b5
+	.long	0x983e5152,0xee66dfab, 0xa831c66d,0x2db43210
+	.long	0xb00327c8,0x98fb213f, 0xbf597fc7,0xbeef0ee4
+	.long	0xc6e00bf3,0x3da88fc2, 0xd5a79147,0x930aa725
+	.long	0x06ca6351,0xe003826f, 0x14292967,0x0a0e6e70
+	.long	0x27b70a85,0x46d22ffc, 0x2e1b2138,0x5c26c926
+	.long	0x4d2c6dfc,0x5ac42aed, 0x53380d13,0x9d95b3df
+	.long	0x650a7354,0x8baf63de, 0x766a0abb,0x3c77b2a8
+	.long	0x81c2c92e,0x47edaee6, 0x92722c85,0x1482353b
+	.long	0xa2bfe8a1,0x4cf10364, 0xa81a664b,0xbc423001
+	.long	0xc24b8b70,0xd0f89791, 0xc76c51a3,0x0654be30
+	.long	0xd192e819,0xd6ef5218, 0xd6990624,0x5565a910
+	.long	0xf40e3585,0x5771202a, 0x106aa070,0x32bbd1b8
+	.long	0x19a4c116,0xb8d2d0c8, 0x1e376c08,0x5141ab53
+	.long	0x2748774c,0xdf8eeb99, 0x34b0bcb5,0xe19b48a8
+	.long	0x391c0cb3,0xc5c95a63, 0x4ed8aa4a,0xe3418acb
+	.long	0x5b9cca4f,0x7763e373, 0x682e6ff3,0xd6b2b8a3
+	.long	0x748f82ee,0x5defb2fc, 0x78a5636f,0x43172f60
+	.long	0x84c87814,0xa1f0ab72, 0x8cc70208,0x1a6439ec
+	.long	0x90befffa,0x23631e28, 0xa4506ceb,0xde82bde9
+	.long	0xbef9a3f7,0xb2c67915, 0xc67178f2,0xe372532b
+	.long	0xca273ece,0xea26619c, 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64

2023-06-27 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue Jun 27 07:25:55 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: Makefile
sha512-sparcv9.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64:
sha256-sparcv9.S

Log Message:
The sha512 generator perl script can output a sha256 version too, but
needs a special cased invocation to do so. Fix the regen script
and update the output.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha256-sparcv9.S
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-06-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Jun  8 21:24:01 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
don't assume that the root directory of CVS is called src (Jan-Benedict Glaw)


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/gen
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.2	Thu May 25 11:52:28 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/gen	Thu Jun  8 17:24:00 2023
@@ -3,9 +3,9 @@
 awk '
 /- join\(/ {
 	printf(" * WARNING: do not edit!\n");
-	i = index(FILENAME, "/src/crypto/external");
+	i = index(FILENAME, "/crypto/external");
 	s = substr(FILENAME, i);
-	printf(" * Generated by Makefile from /usr%s\n", s);
+	printf(" * Generated by Makefile from /usr/src%s\n", s);
 	next;
 }
 /use OpenSSL/ {



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-06-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Jun  8 21:24:01 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
don't assume that the root directory of CVS is called src (Jan-Benedict Glaw)


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 31 20:57:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc

Log Message:
fix the build


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.9	Sat May  6 13:07:22 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc	Wed May 31 16:57:31 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: bn.inc,v 1.9 2023/05/06 17:07:22 christos Exp $
+#	$NetBSD: bn.inc,v 1.10 2023/05/31 20:57:31 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/bn
 
@@ -37,7 +37,6 @@ bn_sqrt.c \
 bn_srp.c \
 bn_word.c \
 bn_x931p.c \
-rsa_sup_mul.c \
 rsaz_exp.c \
 rsaz_exp_x2.c \
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 31 20:57:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc

Log Message:
fix the build


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 31 19:42:44 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: ADMISSIONS.3
ASN1_EXTERN_FUNCS.3 ASN1_INTEGER_get_int64.3 ASN1_INTEGER_new.3
ASN1_ITEM_lookup.3 ASN1_OBJECT_new.3 ASN1_STRING_TABLE_add.3
ASN1_STRING_length.3 ASN1_STRING_new.3 ASN1_STRING_print_ex.3
ASN1_TIME_set.3 ASN1_TYPE_get.3 ASN1_aux_cb.3 ASN1_generate_nconf.3
ASN1_item_d2i_bio.3 ASN1_item_new.3 ASN1_item_sign.3
ASYNC_WAIT_CTX_new.3 ASYNC_start_job.3 BF_encrypt.3 BIO_ADDR.3
BIO_ADDRINFO.3 BIO_connect.3 BIO_ctrl.3 BIO_f_base64.3
BIO_f_buffer.3 BIO_f_cipher.3 BIO_f_md.3 BIO_f_null.3
BIO_f_prefix.3 BIO_f_readbuffer.3 BIO_f_ssl.3 BIO_find_type.3
BIO_get_data.3 BIO_get_ex_new_index.3 BIO_meth_new.3 BIO_new.3
BIO_new_CMS.3 BIO_parse_hostserv.3 BIO_printf.3 BIO_push.3
BIO_read.3 BIO_s_accept.3 BIO_s_bio.3 BIO_s_connect.3 BIO_s_core.3
BIO_s_datagram.3 BIO_s_fd.3 BIO_s_file.3 BIO_s_mem.3 BIO_s_null.3
BIO_s_socket.3 BIO_set_callback.3 BIO_should_retry.3
BIO_socket_wait.3 BN_BLINDING_new.3 BN_CTX_new.3 BN_CTX_start.3
BN_add.3 BN_add_word.3 BN_bn2bin.3 BN_cmp.3 BN_copy.3
BN_generate_prime.3 BN_mod_exp_mont.3 BN_mod_inverse.3
BN_mod_mul_montgomery.3 BN_mod_mul_reciprocal.3 BN_new.3
BN_num_bytes.3 BN_rand.3 BN_security_bits.3 BN_set_bit.3 BN_swap.3
BN_zero.3 BUF_MEM_new.3 CMS_EncryptedData_decrypt.3
CMS_EncryptedData_encrypt.3 CMS_EnvelopedData_create.3
CMS_add0_cert.3 CMS_add1_recipient_cert.3 CMS_add1_signer.3
CMS_compress.3 CMS_data_create.3 CMS_decrypt.3 CMS_digest_create.3
CMS_encrypt.3 CMS_final.3 CMS_get0_RecipientInfos.3
CMS_get0_SignerInfos.3 CMS_get0_type.3 CMS_get1_ReceiptRequest.3
CMS_sign.3 CMS_sign_receipt.3 CMS_uncompress.3 CMS_verify.3
CMS_verify_receipt.3 CONF_modules_free.3 CONF_modules_load_file.3
CRYPTO_THREAD_run_once.3 CRYPTO_get_ex_new_index.3 CRYPTO_memcmp.3
CTLOG_STORE_get0_log_by_id.3 CTLOG_STORE_new.3 CTLOG_new.3
CT_POLICY_EVAL_CTX_new.3 DEFINE_STACK_OF.3 DES_random_key.3
DH_generate_key.3 DH_generate_parameters.3 DH_get0_pqg.3
DH_get_1024_160.3 DH_meth_new.3 DH_new.3 DH_new_by_nid.3
DH_set_method.3 DH_size.3 DSA_SIG_new.3 DSA_do_sign.3 DSA_dup_DH.3
DSA_generate_key.3 DSA_generate_parameters.3 DSA_get0_pqg.3
DSA_meth_new.3 DSA_new.3 DSA_set_method.3 DSA_sign.3 DSA_size.3
DTLS_get_data_mtu.3 DTLS_set_timer_cb.3 DTLSv1_listen.3
ECDSA_SIG_new.3 ECDSA_sign.3 ECPKParameters_print.3
EC_GFp_simple_method.3 EC_GROUP_copy.3 EC_GROUP_new.3
EC_KEY_get_enc_flags.3 EC_KEY_new.3 EC_POINT_add.3 EC_POINT_new.3
ENGINE_add.3 ERR_GET_LIB.3 ERR_clear_error.3 ERR_error_string.3
ERR_get_error.3 ERR_load_crypto_strings.3 ERR_load_strings.3
ERR_new.3 ERR_print_errors.3 ERR_put_error.3 ERR_remove_state.3
ERR_set_mark.3 EVP_ASYM_CIPHER-RSA.7 EVP_ASYM_CIPHER-SM2.7
EVP_ASYM_CIPHER_free.3 EVP_BytesToKey.3 EVP_CIPHER-AES.7
EVP_CIPHER-ARIA.7 EVP_CIPHER-BLOWFISH.7 EVP_CIPHER-CAMELLIA.7
EVP_CIPHER-CAST.7 EVP_CIPHER-CHACHA.7 EVP_CIPHER-DES.7
EVP_CIPHER-IDEA.7 EVP_CIPHER-RC2.7 EVP_CIPHER-RC4.7
EVP_CIPHER-RC5.7 EVP_CIPHER-SEED.7 EVP_CIPHER-SM4.7
EVP_CIPHER_CTX_get_cipher_data.3 EVP_CIPHER_CTX_get_original_iv.3
EVP_CIPHER_meth_new.3 EVP_DigestInit.3 EVP_DigestSignInit.3
EVP_DigestVerifyInit.3 EVP_EncodeInit.3 EVP_EncryptInit.3
EVP_KDF-HKDF.7 EVP_KDF-KB.7 EVP_KDF-KRB5KDF.7 EVP_KDF-PBKDF1.7
EVP_KDF-PBKDF2.7 EVP_KDF-PKCS12KDF.7 EVP_KDF-SCRYPT.7 EVP_KDF-SS.7
EVP_KDF-SSHKDF.7 EVP_KDF-TLS13_KDF.7 EVP_KDF-TLS1_PRF.7
EVP_KDF-X942-ASN1.7 EVP_KDF-X942-CONCAT.7 EVP_KDF-X963.7 EVP_KDF.3
EVP_KEM-RSA.7 EVP_KEM_free.3 EVP_KEYEXCH-DH.7 EVP_KEYEXCH-ECDH.7
EVP_KEYEXCH-X25519.7 EVP_KEYEXCH_free.3 EVP_KEYMGMT.3
EVP_MAC-BLAKE2.7 EVP_MAC-CMAC.7 EVP_MAC-GMAC.7 EVP_MAC-HMAC.7
EVP_MAC-KMAC.7 EVP_MAC-Poly1305.7 EVP_MAC-Siphash.7 EVP_MAC.3
EVP_MD-BLAKE2.7 EVP_MD-MD2.7 EVP_MD-MD4.7 EVP_MD-MD5-SHA1.7
EVP_MD-MD5.7 EVP_MD-MDC2.7 EVP_MD-RIPEMD160.7 EVP_MD-SHA1.7
EVP_MD-SHA2.7 EVP_MD-SHA3.7 EVP_MD-SHAKE.7 EVP_MD-SM3.7
EVP_MD-WHIRLPOOL.7 EVP_MD-common.7 EVP_MD_meth_new.3 EVP_OpenInit.3
EVP_PBE_CipherInit.3 EVP_PKEY-DH.7 EVP_PKEY-DSA.7 EVP_PKEY-EC.7
EVP_PKEY-FFC.7 EVP_PKEY-HMAC.7 EVP_PKEY-RSA.7 EVP_PKEY-SM2.7
EVP_PKEY-X25519.7 EVP_PKEY2PKCS8.3 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 31 19:35:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
aes-gcm-armv8_64.S aesv8-armx.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm:
aes-gcm-armv8_64.S bsaes-armv7.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc:
ecp_nistp521-ppc64.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
ecp_nistp521-ppc64.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-gcm-armv8_64.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S
cvs rdiff -u -r1.1 -r1.2 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ecp_nistp521-ppc64.S
cvs rdiff -u -r1.1 -r1.2 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ecp_nistp521-ppc64.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-31 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 31 19:35:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
aes-gcm-armv8_64.S aesv8-armx.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm:
aes-gcm-armv8_64.S bsaes-armv7.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc:
ecp_nistp521-ppc64.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
ecp_nistp521-ppc64.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-gcm-armv8_64.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S
cvs rdiff -u -r1.1 -r1.2 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ecp_nistp521-ppc64.S
cvs rdiff -u -r1.1 -r1.2 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ecp_nistp521-ppc64.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S:1.2	Wed May 10 21:31:54 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S	Wed May 31 15:35:31 2023
@@ -19,28 +19,36 @@ aes_gcm_enc_128_kernel:
 	stp	d14, d15, [sp, #96]
 
 	ldp	x10, x11, [x16]  //ctr96_b64, ctr96_t32
+#ifdef __AARCH64EB__
+	rev	x10, x10
+	rev	x11, x11
+#endif
 	ldp	x13, x14, [x8, #160] //load rk10
-
+#ifdef __AARCH64EB__
+	ror	x13, x13, #32
+	ror	x14, x14, #32
+#endif
 	ld1	{v11.16b}, [x3]
 	ext	v11.16b, v11.16b, v11.16b, #8
 	rev64	v11.16b, v11.16b
 	lsr	x5, x1, #3  //byte_len
 	mov	x15, x5
 
-	ldr	q27, [x8, #144]//load rk9
+	ld1	{v18.4s}, [x8], #16  //load rk0
 	add	x4, x0, x1, lsr #3   //end_input_ptr
 	sub	x5, x5, #1  //byte_len - 1
 
 	lsr	x12, x11, #32
 	ldr	q15, [x3, #112]//load h4l | h4h
+#ifndef __AARCH64EB__
 	ext	v15.16b, v15.16b, v15.16b, #8
-
+#endif
 	fmov	d1, x10   //CTR block 1
 	rev	w12, w12//rev_ctr32
 
 	add	w12, w12, #1//increment rev_ctr32
 	orr	w11, w11, w11
-	ldr	q18, [x8, #0]  //load rk0
+	ld1	{v19.4s}, [x8], #16  //load rk1
 
 	rev	w9, w12 //CTR block 1
 	add	w12, w12, #1//CTR block 1
@@ -60,30 +68,33 @@ aes_gcm_enc_128_kernel:
 	rev	w9, w12 //CTR block 3
 
 	orr	x9, x11, x9, lsl #32//CTR block 3
-	ldr	q19, [x8, #16] //load rk1
+	ld1	{v20.4s}, [x8], #16  //load rk2
 
 	add	w12, w12, #1//CTR block 3
 	fmov	v3.d[1], x9   //CTR block 3
 
 	ldr	q14, [x3, #80] //load h3l | h3h
+#ifndef __AARCH64EB__
 	ext	v14.16b, v14.16b, v14.16b, #8
-
+#endif
 	aese	v1.16b, v18.16b
 	aesmc	v1.16b, v1.16b  //AES block 1 - round 0
-	ldr	q20, [x8, #32] //load rk2
+	ld1	{v21.4s}, [x8], #16  //load rk3
 
 	aese	v2.16b, v18.16b
 	aesmc	v2.16b, v2.16b  //AES block 2 - round 0
 	ldr	q12, [x3, #32] //load h1l | h1h
+#ifndef __AARCH64EB__
 	ext	v12.16b, v12.16b, v12.16b, #8
+#endif
 
 	aese	v0.16b, v18.16b
 	aesmc	v0.16b, v0.16b  //AES block 0 - round 0
-	ldr	q26, [x8, #128]//load rk8
+	ld1	{v22.4s}, [x8], #16  //load rk4
 
 	aese	v3.16b, v18.16b
 	aesmc	v3.16b, v3.16b  //AES block 3 - round 0
-	ldr	q21, [x8, #48] //load rk3
+	ld1	{v23.4s}, [x8], #16  //load rk5
 
 	aese	v2.16b, v19.16b
 	aesmc	v2.16b, v2.16b  //AES block 2 - round 1
@@ -91,11 +102,11 @@ aes_gcm_enc_128_kernel:
 
 	aese	v0.16b, v19.16b
 	aesmc	v0.16b, v0.16b  //AES block 0 - round 1
-	ldr	q24, [x8, #96] //load rk6
+	ld1	{v24.4s}, [x8], #16  //load rk6
 
 	aese	v1.16b, v19.16b
 	aesmc	v1.16b, v1.16b  //AES block 1 - round 1
-	ldr	q25, [x8, #112]//load rk7
+	ld1	{v25.4s}, [x8], #16  //load rk7
 
 	aese	v3.16b, v19.16b
 	aesmc	v3.16b, v3.16b  //AES block 3 - round 1
@@ -103,12 +114,14 @@ 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32

2023-05-17 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 18 00:27:08 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32: crypto.inc
ec.inc

Log Message:
fix riscv32


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32

2023-05-17 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 18 00:27:08 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32: crypto.inc
ec.inc

Log Message:
fix riscv32


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/crypto.inc:1.1
--- /dev/null	Wed May 17 20:27:08 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/crypto.inc	Wed May 17 20:27:08 2023
@@ -0,0 +1,4 @@
+
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+
+.include "../../crypto.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/ec.inc:1.1
--- /dev/null	Wed May 17 20:27:08 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv32/ec.inc	Wed May 17 20:27:08 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May 16 19:22:58 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
include earm to <=5


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.14 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.15
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.14	Tue May 16 05:52:30 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Tue May 16 15:22:58 2023
@@ -1,3 +1,4 @@
+.include "arm.inc"
 .PATH.S: ${.PARSEDIR}
 
 CPUID_SRCS += armv4cpuid.S armcap.c armv4-mont.S armv4-gf2m.S
@@ -5,7 +6,7 @@ CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
 
-.if ${MACHINE_ARCH:Nearmv[45]*} == ""
+.if ${ARM_MAX_ARCH} <= 5
 COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
 .endif
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May 16 19:22:58 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
include earm to <=5


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64

2023-05-16 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May 16 19:10:23 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64: ec.inc

Log Message:
fix ia64


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/ec.inc:1.1
--- /dev/null	Tue May 16 15:10:23 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/ec.inc	Tue May 16 15:10:23 2023
@@ -0,0 +1,5 @@
+# $NetBSD: ec.inc,v 1.1 2023/05/16 19:10:23 christos Exp $
+ECNI=yes
+ECNONISTZ=yes
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64

2023-05-16 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May 16 19:10:23 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64: ec.inc

Log Message:
fix ia64


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Tue May 16 18:25:54 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes.inc ec.inc

Log Message:
openssl: Limit armv8 stuff to aarch64.

Strictly speaking there is armv8 aarch32, e.g. AES instructions are
exposed to 32-bit mode, but OpenSSL's `*_armv8.S' files are staunchly
aarch64 and don't work when built for aarch64 32-bit compat libraries
(which could take advantage of armv8 instructions, but only if the
code is actually aarch32, which it isn't).

The armv8 stuff is still included in aarch64 /usr/lib/libcrypto, just
not in the 32-bit compat libraries.

With any luck, this will fix the aarch64 clang build (again).


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Tue May 16 18:25:54 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes.inc ec.inc

Log Message:
openssl: Limit armv8 stuff to aarch64.

Strictly speaking there is armv8 aarch32, e.g. AES instructions are
exposed to 32-bit mode, but OpenSSL's `*_armv8.S' files are staunchly
aarch64 and don't work when built for aarch64 32-bit compat libraries
(which could take advantage of armv8 instructions, but only if the
code is actually aarch32, which it isn't).

The armv8 stuff is still included in aarch64 /usr/lib/libcrypto, just
not in the 32-bit compat libraries.

With any luck, this will fix the aarch64 clang build (again).


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.6	Sun May 14 17:50:29 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc	Tue May 16 18:25:54 2023
@@ -3,10 +3,7 @@
 .PATH.S: ${.PARSEDIR}
 AES_SRCS += aes-armv4.S aes_cbc.c aesv8-armx.S
 
-.if ${ARM_MAX_ARCH} >= 8
-AES_SRCS+=vpaes-armv8.S
-AESCPPFLAGS += -DVPAES_ASM
-.elif ${ARM_MAX_ARCH} >= 7
+.if ${ARM_MAX_ARCH} >= 7
 AES_SRCS+=bsaes-armv7.S
 AESCPPFLAGS += -DBSAES_ASM
 .endif

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc:1.1	Sun May 14 17:50:29 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc	Tue May 16 18:25:54 2023
@@ -1,9 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 
-.if ${ARM_MAX_ARCH} >= 8
-EC_SRCS += ecp_nistz256-armv8.S
-ECNI = yes
-.elif ${ARM_MAX_ARCH} >= 4
+.if ${ARM_MAX_ARCH} >= 4
 EC_SRCS += ecp_nistz256-armv4.S
 ECNI = yes
 .endif



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue May 16 09:52:30 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
Simplify previous, from Riastradh


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.13 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.14
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.13	Mon May 15 14:27:29 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Tue May 16 09:52:30 2023
@@ -5,7 +5,7 @@ CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
 
-.if ${MACHINE_ARCH:Nearmv[4,5]*} == ""
+.if ${MACHINE_ARCH:Nearmv[45]*} == ""
 COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
 .endif
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-16 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue May 16 09:52:30 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
Simplify previous, from Riastradh


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 21:55:26 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64: ec.inc
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64: ec.inc

Log Message:
fix typo


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 21:55:26 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64: ec.inc
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64: ec.inc

Log Message:
fix typo


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64/ec.inc:1.1
--- /dev/null	Mon May 15 17:55:26 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/riscv64/ec.inc	Mon May 15 17:55:26 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 21:09:11 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64: ec.inc

Log Message:
add riskv64 from Robert Swindells


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc:1.1
--- /dev/null	Mon May 15 17:09:11 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc	Mon May 15 17:09:10 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 21:09:11 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64: ec.inc

Log Message:
add riskv64 from Robert Swindells


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/riskv64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 17:06:05 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc

Log Message:
32bit sparc needs the atomic hack too


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.13 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.14
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.13	Sun Jun 21 22:16:08 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Mon May 15 17:06:05 2023
@@ -12,4 +12,8 @@ AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
 
+.if ${MACHINE} == "sparc"
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+.endif
+
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 17:06:05 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc

Log Message:
32bit sparc needs the atomic hack too


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 16:12:03 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: ec.inc

Log Message:
fix ppc, sh3


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ec.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 16:12:03 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: ec.inc

Log Message:
fix ppc, sh3


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ec.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc:1.2	Mon Sep 24 07:03:40 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc	Mon May 15 12:12:03 2023
@@ -1,3 +1,4 @@
 
-#CRYPTO_SRCS += libc-memequal.c
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+
 .include "../../crypto.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ec.inc:1.1
--- /dev/null	Mon May 15 12:12:03 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ec.inc	Mon May 15 12:12:03 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/ec.inc:1.1
--- /dev/null	Mon May 15 12:12:03 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/ec.inc	Mon May 15 12:12:03 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 14:27:29 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
armv4 also needs the atomic hack


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 14:27:29 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
armv4 also needs the atomic hack


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.12 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.13
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.12	Mon May 15 14:08:17 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Mon May 15 14:27:29 2023
@@ -5,7 +5,7 @@ CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
 
-.if ${MACHINE_ARCH:Nearmv5*} == ""
+.if ${MACHINE_ARCH:Nearmv[4,5]*} == ""
 COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
 .endif
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 14:08:17 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
Fix armv5


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-15 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Mon May 15 14:08:17 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
Fix armv5


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.11 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.12
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.11	Sat May  9 13:16:42 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Mon May 15 14:08:17 2023
@@ -5,5 +5,9 @@ CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
 
+.if ${MACHINE_ARCH:Nearmv5*} == ""
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+.endif
+
 .include "../../crypto.inc"
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 14:04:38 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64: bn.inc
chacha.inc ec.inc

Log Message:
fix build


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 14:04:38 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64: bn.inc
chacha.inc ec.inc

Log Message:
fix build


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc:1.1	Sat Oct 15 08:19:02 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/bn.inc	Mon May 15 10:04:38 2023
@@ -1,4 +1,4 @@
 .PATH.S: ${.PARSEDIR}
-BN_SRCS = ppc.S ppc-mont.S ppc64-mont.S
+BN_SRCS = ppc.S ppc-mont.S ppc64-mont.S bn_ppc.c
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT
 .include "../../bn.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc:1.1	Sun Mar  4 11:45:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc	Mon May 15 10:04:38 2023
@@ -1,5 +1,5 @@
 .PATH.S: ${.PARSEDIR}
 
-CHACHA_SRCS = chacha-ppc.S
+CHACHA_SRCS = chacha-ppc.S chacha_ppc.c
 
 .include "../../chacha.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.2	Fri Sep 28 13:28:01 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc	Mon May 15 10:04:38 2023
@@ -1,8 +1,11 @@
 .PATH.S: ${.PARSEDIR}
 EC_SRCS += \
 ecp_nistz256-ppc64.S \
+ecp_nistp521-ppc64.S \
+ecp_ppc.c \
 x25519-ppc64.S 
 
 ECCPPFLAGS+= -DX25519_ASM
+ECNI=yes
 
 .include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 13:54:12 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: ec.inc

Log Message:
fix mips


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2023-05-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May 15 13:54:12 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: ec.inc

Log Message:
fix mips


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.8	Mon Apr 26 14:06:09 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Mon May 15 09:54:12 2023
@@ -6,4 +6,8 @@
 CRYPTO_SRCS += mips-mont${MIPS_64}.S
 .endif
 
+.if ${MIPS_64} == ""
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+.endif
+
 .include "../../crypto.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/ec.inc:1.1
--- /dev/null	Mon May 15 09:54:12 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/ec.inc	Mon May 15 09:54:12 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa

2023-05-14 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun May 14 19:52:39 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa: ec.inc

Log Message:
make things link


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.2	Mon Sep 24 07:03:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc	Sun May 14 15:52:39 2023
@@ -1,3 +1,5 @@
 
 #CRYPTO_SRCS += libc-memequal.c
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+
 .include "../../crypto.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/ec.inc:1.1
--- /dev/null	Sun May 14 15:52:39 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/ec.inc	Sun May 14 15:52:39 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-14 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun May 14 17:50:29 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: ec.inc

Log Message:
make arm build


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.5	Wed Mar  7 15:38:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc	Sun May 14 13:50:29 2023
@@ -1,13 +1,15 @@
 .include "arm.inc"
 
 .PATH.S: ${.PARSEDIR}
-AES_SRCS += aes-armv4.S aes_cbc.c
+AES_SRCS += aes-armv4.S aes_cbc.c aesv8-armx.S
 
-.if ${ARM_MAX_ARCH} >= 7
+.if ${ARM_MAX_ARCH} >= 8
+AES_SRCS+=vpaes-armv8.S
+AESCPPFLAGS += -DVPAES_ASM
+.elif ${ARM_MAX_ARCH} >= 7
 AES_SRCS+=bsaes-armv7.S
-.elif ${ARM_MAX_ARCH} >= 8
-AES_SRCS+=aesv8-armx.S
+AESCPPFLAGS += -DBSAES_ASM
 .endif
 
-AESCPPFLAGS = -DAES_ASM -DBSAES_ASM
+AESCPPFLAGS += -DAES_ASM
 .include "../../aes.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc:1.1
--- /dev/null	Sun May 14 13:50:29 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc	Sun May 14 13:50:29 2023
@@ -0,0 +1,12 @@
+.PATH.S: ${.PARSEDIR}
+
+.if ${ARM_MAX_ARCH} >= 8
+EC_SRCS += ecp_nistz256-armv8.S
+ECNI = yes
+.elif ${ARM_MAX_ARCH} >= 4
+EC_SRCS += ecp_nistz256-armv4.S
+ECNI = yes
+.endif
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2023-05-14 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun May 14 17:50:29 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: ec.inc

Log Message:
make arm build


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May 13 18:59:36 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha: ec.inc

Log Message:
fix alpha


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May 13 18:59:36 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha: ec.inc

Log Message:
fix alpha


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.11 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.12
--- src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.11	Thu May 11 16:08:59 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc	Sat May 13 14:59:36 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: ec.inc,v 1.11 2023/05/11 20:08:59 christos Exp $
+#	$NetBSD: ec.inc,v 1.12 2023/05/13 18:59:36 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/ec
 
@@ -36,8 +36,10 @@ ecx_key.c \
 ecx_meth.c \
 
 .if defined(ECNI)
+.if !defined(ECNONISTZ)
 COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
 EC_SRCS+= ecp_nistz256.c
+.endif
 .if empty(ECCPPFLAGS:M*OPENSSL_NO_EC_NISTP_64_GCC_128*)
 EC_SRCS+= ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c
 .endif

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ec.inc:1.1
--- /dev/null	Sat May 13 14:59:36 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ec.inc	Sat May 13 14:59:36 2023
@@ -0,0 +1,5 @@
+# $NetBSD: ec.inc,v 1.1 2023/05/13 18:59:36 christos Exp $
+ECNI=yes
+ECNONISTZ=yes
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May 13 13:43:26 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: crypto.inc
ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: ec.inc

Log Message:
fix m68k/i386


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May 13 13:43:26 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: crypto.inc
ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: ec.inc

Log Message:
fix m68k/i386


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc:1.3	Sat May  9 09:16:42 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc	Sat May 13 09:43:25 2023
@@ -2,4 +2,6 @@
 CPUID_SRCS = x86cpuid.S
 CPUID = yes
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
+
 .include "../../crypto.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.2	Thu May 11 22:23:32 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc	Sat May 13 09:43:25 2023
@@ -2,7 +2,7 @@
 EC_SRCS += \
 ecp_nistz256-x86.S 
 
-ECCPPFLAGS+= -DX25519_ASM -DOPENSSL_NO_EC_NISTP_64_GCC_128
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
 
 ECNI = yes
 .include "../../ec.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.2	Mon Sep 24 07:03:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc	Sat May 13 09:43:25 2023
@@ -1,5 +1,4 @@
-.PATH.S: ${.PARSEDIR}
 
-#CRYPTO_SRCS += libc-memequal.c
+COPTS.threads_pthread.c += -DBROKEN_CLANG_ATOMICS   # no atomic 64 bit ops
 
 .include "../../crypto.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/ec.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/ec.inc:1.1
--- /dev/null	Sat May 13 09:43:26 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/ec.inc	Sat May 13 09:43:25 2023
@@ -0,0 +1,3 @@
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
+.include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri May 12 02:23:32 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: ec.inc

Log Message:
we don't have int128


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc:1.1	Fri Feb  9 11:06:59 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc	Thu May 11 22:23:32 2023
@@ -2,5 +2,7 @@
 EC_SRCS += \
 ecp_nistz256-x86.S 
 
+ECCPPFLAGS+= -DX25519_ASM -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
 ECNI = yes
 .include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri May 12 02:23:32 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: ec.inc

Log Message:
we don't have int128


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 20:09:00 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: chacha.inc ec.inc
whrlpool.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64: whrlpool.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: ec.inc
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
whrlpool.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: chacha.inc
whrlpool.inc

Log Message:
fix vax, restructure.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/whrlpool.inc
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/ec.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/whrlpool.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.3	Sat May  6 13:07:22 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc	Thu May 11 16:08:59 2023
@@ -1,8 +1,8 @@
-#	$NetBSD: chacha.inc,v 1.3 2023/05/06 17:07:22 christos Exp $
+#	$NetBSD: chacha.inc,v 1.4 2023/05/11 20:08:59 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/chacha
 
-CHACHA_SRCS += \
+CHACHA_SRCS ?= chacha_enc.c
 
 SRCS += ${CHACHA_SRCS}
 
Index: src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc:1.3	Sat May  6 13:07:23 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc	Thu May 11 16:08:59 2023
@@ -1,7 +1,8 @@
-#	$NetBSD: whrlpool.inc,v 1.3 2023/05/06 17:07:23 christos Exp $
+#	$NetBSD: whrlpool.inc,v 1.4 2023/05/11 20:08:59 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/whrlpool
 
+WHRLPOOL_SRCS ?= wp_block.c
 WHRLPOOL_SRCS += \
 wp_dgst.c \
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.10 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.11
--- src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.10	Thu May 11 11:26:13 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc	Thu May 11 16:08:59 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: ec.inc,v 1.10 2023/05/11 15:26:13 christos Exp $
+#	$NetBSD: ec.inc,v 1.11 2023/05/11 20:08:59 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/ec
 
@@ -38,8 +38,10 @@ ecx_meth.c \
 .if defined(ECNI)
 COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
 EC_SRCS+= ecp_nistz256.c
+.if empty(ECCPPFLAGS:M*OPENSSL_NO_EC_NISTP_64_GCC_128*)
 EC_SRCS+= ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c
 .endif
+.endif
 
 SRCS += ${EC_SRCS}
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.6	Sun Feb 25 20:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc	Thu May 11 16:08:59 2023
@@ -8,4 +8,6 @@ AFLAGS.ecp_nistz256-sparcv9.S += -Wa,-Av
 .else
 .endif
 
+ECCPPFLAGS+= -DOPENSSL_NO_EC_NISTP_64_GCC_128
+
 .include "../../ec.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.4	Sat May  9 09:16:42 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc	Thu May 11 16:09:00 2023
@@ -2,5 +2,7 @@
 
 #CRYPTO_SRCS += libc-memequal.c
 #CPPFLAGS += -DOPENSSL_CPUID_OBJ

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 20:09:00 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: chacha.inc ec.inc
whrlpool.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64: whrlpool.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: ec.inc
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
whrlpool.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: chacha.inc
whrlpool.inc

Log Message:
fix vax, restructure.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/whrlpool.inc
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/whrlpool.inc
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/ec.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/whrlpool.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 15:26:13 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc

Log Message:
fix sparc64


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.9	Thu May 11 10:36:11 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc	Thu May 11 11:26:13 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: ec.inc,v 1.9 2023/05/11 14:36:11 christos Exp $
+#	$NetBSD: ec.inc,v 1.10 2023/05/11 15:26:13 christos Exp $
 
 .PATH:	${OPENSSLSRC}/crypto/ec
 
@@ -37,7 +37,8 @@ ecx_meth.c \
 
 .if defined(ECNI)
 COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
-EC_SRCS+= ecp_nistz256.c ecp_nistp224.c ecp_nistp521.c ecp_nistputil.c
+EC_SRCS+= ecp_nistz256.c
+EC_SRCS+= ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c
 .endif
 
 SRCS += ${EC_SRCS}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-11 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 15:26:13 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc

Log Message:
fix sparc64


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64

2023-05-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 01:45:39 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: chacha.inc
whrlpool.inc

Log Message:
add glue to make it link


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc:1.1
--- /dev/null	Wed May 10 21:45:39 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc	Wed May 10 21:45:38 2023
@@ -0,0 +1,5 @@
+# $NetBSD: chacha.inc,v 1.1 2023/05/11 01:45:38 christos Exp $
+
+CHACHA_SRCS += chacha_enc.c
+.include "../../chacha.inc"
+
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc:1.1
--- /dev/null	Wed May 10 21:45:39 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc	Wed May 10 21:45:38 2023
@@ -0,0 +1,5 @@
+# $NetBSD: whrlpool.inc,v 1.1 2023/05/11 01:45:38 christos Exp $
+
+WHRLPOOL_SRCS += wp_block.c
+.include "../../whrlpool.inc"
+



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64

2023-05-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 01:45:39 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: chacha.inc
whrlpool.inc

Log Message:
add glue to make it link


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/whrlpool.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2023-05-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 11 01:31:54 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: Makefile
aes-gcm-armv8_64.S aes.inc aesv8-armx.S ghashv8-armx.S modes.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
whrlpool.inc

Log Message:
regen for 64 bit arm and make it link


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/modes.inc
cvs rdiff -u -r1.1 -r1.2 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/whrlpool.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 10 02:23:56 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: Makefile
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man:
openssl-format-options.1 openssl-namedisplay-options.1
openssl-passphrase-options.1 openssl-verification-options.1
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man:
openssl_openssl-format-options.1
openssl_openssl-namedisplay-options.1
openssl_openssl-passphrase-options.1
openssl_openssl-verification-options.1

Log Message:
avoid dup openssl


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 
\

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1
cvs rdiff -u -r1.1 -r0 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-format-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-namedisplay-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-passphrase-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-verification-options.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 10 02:23:56 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: Makefile
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man:
openssl-format-options.1 openssl-namedisplay-options.1
openssl-passphrase-options.1 openssl-verification-options.1
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man:
openssl_openssl-format-options.1
openssl_openssl-namedisplay-options.1
openssl_openssl-passphrase-options.1
openssl_openssl-verification-options.1

Log Message:
avoid dup openssl


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 
\

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1
cvs rdiff -u -r1.1 -r0 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-format-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-namedisplay-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-passphrase-options.1
 \

src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_openssl-verification-options.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.15 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.16
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.15	Sun May  7 16:06:17 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Tue May  9 22:23:56 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.15 2023/05/07 20:06:17 christos Exp $
+#	$NetBSD: man.inc,v 1.16 2023/05/10 02:23:56 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -721,8 +721,12 @@ openssl-core.h.7 \
 openssl-core_dispatch.h.7 \
 openssl-core_names.h.7 \
 openssl-env.7 \
+openssl-format-options.1 \
 openssl-glossary.7 \
+openssl-namedisplay-options.1 \
+openssl-passphrase-options.1 \
 openssl-threads.7 \
+openssl-verification-options.1 \
 openssl.1 \
 openssl.cnf.5 \
 openssl_CA.pl.1 \
@@ -752,10 +756,6 @@ openssl_genrsa.1 \
 openssl_list.1 \
 openssl_nseq.1 \
 openssl_ocsp.1 \
-openssl_openssl-format-options.1 \
-openssl_openssl-namedisplay-options.1 \
-openssl_openssl-passphrase-options.1 \
-openssl_openssl-verification-options.1 \
 openssl_passwd.1 \
 openssl_pkcs12.1 \
 openssl_pkcs7.1 \

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.7	Sun May  7 16:06:19 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile	Tue May  9 22:23:56 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.7 2023/05/07 20:06:19 christos Exp $
+#	$NetBSD: Makefile,v 1.8 2023/05/10 02:23:56 christos Exp $
 
 # the makefile is not, and should not be visited during normal build process.
 # try to use latest pod2man, which comes with the latest perl.
@@ -20,7 +20,10 @@ make-manpages:
 		1) if [ "$$fn" = "openssl" ]; then \
 			dst=$$fn.$$sec; \
 		   else \
-			dst=openssl_$$fn.$$sec; \
+			case $$fn \
+			openssl*) dst=$$fn.$$sec;; \
+			*) dst=openssl_$$fn.$$sec;; \
+			eaac; \\
 		   fi;; \
 		*) dst=$$fn.$$sec;; \
 		esac; \

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1:1.1
--- /dev/null	Tue May  9 22:23:56 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1	Tue May  9 22:23:56 2023
@@ -0,0 +1,269 @@
+.\"	$NetBSD: openssl-format-options.1,v 1.1 2023/05/10 02:23:56 christos Exp $
+.\"
+.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43)
+.\"
+.\" Standard preamble:
+.\" 
+.de Sp \" Vertical space (when we can't use .PP)
+.if t .sp .5v
+.if n .sp
+..
+.de Vb \" Begin verbatim text
+.ft CW
+.nf
+.ne \\$1
+..
+.de Ve \" End verbatim text
+.ft R
+.fi
+..
+.\" Set up some character translations and predefined strings.  \*(-- will
+.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
+.\" double quote, and \*(R" will give a right double quote.  \*(C+ will

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 17:22:44 UTC 2023

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
aes-gcm-armv8_64.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm:
aes-gcm-armv8_64.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc:
ecp_nistp521-ppc64.S ppc64-mont-fixed.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
ecp_nistp521-ppc64.S ppc64-mont-fixed.S

Log Message:
Add new files


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes-gcm-armv8_64.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-gcm-armv8_64.S
cvs rdiff -u -r0 -r1.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ecp_nistp521-ppc64.S 
\

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppc64-mont-fixed.S
cvs rdiff -u -r0 -r1.1 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ecp_nistp521-ppc64.S
 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppc64-mont-fixed.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 17:21:17 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
aesv8-armx.S arm64cpuid.S armv8-mont.S chacha-armv8.S
ecp_nistz256-armv8.S ghashv8-armx.S keccak1600-armv8.S
poly1305-armv8.S sha1-armv8.S sha512-armv8.S vpaes-armv8.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes-armv4.S
aesv8-armx.S arm64cpuid.S armv4-gf2m.S armv4-mont.S armv4cpuid.S
armv8-mont.S bsaes-armv7.S chacha-armv4.S chacha-armv8.S
ecp_nistz256-armv4.S ecp_nistz256-armv8.S ghash-armv4.S
ghashv8-armx.S keccak1600-armv4.S keccak1600-armv8.S
poly1305-armv4.S poly1305-armv8.S sha1-armv4-large.S sha1-armv8.S
sha256-armv4.S sha512-armv4.S sha512-armv8.S vpaes-armv8.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: aesni-x86.S
bf-586.S bn-586.S cast-586.S chacha-x86.S cmll-x86.S co-586.S
crypt586.S des-586.S e_padlock-x86.S ecp_nistz256-x86.S ghash-x86.S
md5-586.S poly1305-x86.S rc4-586.S rc5-586.S rmd-586.S sha1-586.S
sha256-586.S sha512-586.S uplink-x86.S vpaes-x86.S x86cpuid.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes-mips.S
aes-mips64.S mips.S mips64.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: Makefile
poly1305-ppc.S sha512-ppc.S sha512p8-ppc.S vpaes-ppc.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
keccak1600-ppc64.S poly1305-ppc.S sha512-ppc.S sha512p8-ppc.S
vpaes-ppc.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: aes-sparcv9.S
aesfx-sparcv9.S aest4-sparcv9.S bn-sparcv8.S cmllt4-sparcv9.S
des_enc-sparc.S dest4-sparcv9.S ecp_nistz256-sparcv9.S
ghash-sparcv9.S md5-sparcv9.S poly1305-sparcv9.S sha1-sparcv9.S
sha512-sparcv9.S sparct4-mont.S sparcv9-gf2m.S sparcv9-mont.S
sparcv9a-mont.S vis3-mont.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64:
aes-sparcv9.S aesfx-sparcv9.S aest4-sparcv9.S cmllt4-sparcv9.S
des_enc-sparc.S dest4-sparcv9.S ecp_nistz256-sparcv9.S
ghash-sparcv9.S md5-sparcv9.S poly1305-sparcv9.S sha1-sparcv9.S
sha512-sparcv9.S sparct4-mont.S sparcv9-gf2m.S sparcv9-mont.S
sparcv9a-mont.S vis3-mont.S

Log Message:
Regen


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/chacha-armv8.S \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ecp_nistz256-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/sha1-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/vpaes-armv8.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/arm64cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/armv8-mont.S \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/keccak1600-armv8.S
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/sha512-armv8.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghash-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha256-armv4.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ecp_nistz256-armv4.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghashv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv8.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm64cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv8-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/chacha-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/keccak1600-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/keccak1600-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha1-armv8.S
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4-gf2m.S \

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May  8 19:14:28 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
put back ssl.h in libcrypto it is also in libssl


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon May  8 19:14:28 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
put back ssl.h in libcrypto it is also in libssl


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.25 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.26
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.25	Sun May  7 15:13:15 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Mon May  8 15:14:28 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.25 2023/05/07 19:13:15 christos Exp $
+#	$NetBSD: Makefile,v 1.26 2023/05/08 19:14:28 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -282,6 +282,7 @@ pkcs12.h \
 pkcs7.h \
 safestack.h \
 srp.h \
+ssl.h \
 ui.h \
 x509.h \
 x509_vfy.h \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun May  7 20:06:22 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: ADMISSIONS.3
ASN1_INTEGER_get_int64.3 ASN1_ITEM_lookup.3 ASN1_OBJECT_new.3
ASN1_STRING_TABLE_add.3 ASN1_STRING_length.3 ASN1_STRING_new.3
ASN1_STRING_print_ex.3 ASN1_TIME_set.3 ASN1_TYPE_get.3
ASN1_generate_nconf.3 ASYNC_WAIT_CTX_new.3 ASYNC_start_job.3
BF_encrypt.3 BIO_ADDR.3 BIO_ADDRINFO.3 BIO_connect.3 BIO_ctrl.3
BIO_f_base64.3 BIO_f_buffer.3 BIO_f_cipher.3 BIO_f_md.3
BIO_f_null.3 BIO_f_ssl.3 BIO_find_type.3 BIO_get_data.3
BIO_get_ex_new_index.3 BIO_meth_new.3 BIO_new.3 BIO_new_CMS.3
BIO_parse_hostserv.3 BIO_printf.3 BIO_push.3 BIO_read.3
BIO_s_accept.3 BIO_s_bio.3 BIO_s_connect.3 BIO_s_fd.3 BIO_s_file.3
BIO_s_mem.3 BIO_s_null.3 BIO_s_socket.3 BIO_set_callback.3
BIO_should_retry.3 BN_BLINDING_new.3 BN_CTX_new.3 BN_CTX_start.3
BN_add.3 BN_add_word.3 BN_bn2bin.3 BN_cmp.3 BN_copy.3
BN_generate_prime.3 BN_mod_inverse.3 BN_mod_mul_montgomery.3
BN_mod_mul_reciprocal.3 BN_new.3 BN_num_bytes.3 BN_rand.3
BN_security_bits.3 BN_set_bit.3 BN_swap.3 BN_zero.3 BUF_MEM_new.3
CMS_add0_cert.3 CMS_add1_recipient_cert.3 CMS_add1_signer.3
CMS_compress.3 CMS_decrypt.3 CMS_encrypt.3 CMS_final.3
CMS_get0_RecipientInfos.3 CMS_get0_SignerInfos.3 CMS_get0_type.3
CMS_get1_ReceiptRequest.3 CMS_sign.3 CMS_sign_receipt.3
CMS_uncompress.3 CMS_verify.3 CMS_verify_receipt.3
CONF_modules_free.3 CONF_modules_load_file.3
CRYPTO_THREAD_run_once.3 CRYPTO_get_ex_new_index.3
CTLOG_STORE_get0_log_by_id.3 CTLOG_STORE_new.3 CTLOG_new.3
CT_POLICY_EVAL_CTX_new.3 DEFINE_STACK_OF.3 DES_random_key.3
DH_generate_key.3 DH_generate_parameters.3 DH_get0_pqg.3
DH_get_1024_160.3 DH_meth_new.3 DH_new.3 DH_new_by_nid.3
DH_set_method.3 DH_size.3 DSA_SIG_new.3 DSA_do_sign.3 DSA_dup_DH.3
DSA_generate_key.3 DSA_generate_parameters.3 DSA_get0_pqg.3
DSA_meth_new.3 DSA_new.3 DSA_set_method.3 DSA_sign.3 DSA_size.3
DTLS_get_data_mtu.3 DTLS_set_timer_cb.3 DTLSv1_listen.3
ECDSA_SIG_new.3 ECPKParameters_print.3 EC_GFp_simple_method.3
EC_GROUP_copy.3 EC_GROUP_new.3 EC_KEY_get_enc_flags.3 EC_KEY_new.3
EC_POINT_add.3 EC_POINT_new.3 ENGINE_add.3 ERR_GET_LIB.3
ERR_clear_error.3 ERR_error_string.3 ERR_get_error.3
ERR_load_crypto_strings.3 ERR_load_strings.3 ERR_print_errors.3
ERR_put_error.3 ERR_remove_state.3 ERR_set_mark.3 EVP_BytesToKey.3
EVP_CIPHER_CTX_get_cipher_data.3 EVP_CIPHER_meth_new.3
EVP_DigestInit.3 EVP_DigestSignInit.3 EVP_DigestVerifyInit.3
EVP_EncodeInit.3 EVP_EncryptInit.3 EVP_MD_meth_new.3 EVP_OpenInit.3
EVP_PKEY_ASN1_METHOD.3 EVP_PKEY_CTX_ctrl.3 EVP_PKEY_CTX_new.3
EVP_PKEY_CTX_set1_pbe_pass.3 EVP_PKEY_CTX_set_hkdf_md.3
EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 EVP_PKEY_CTX_set_scrypt_N.3
EVP_PKEY_CTX_set_tls1_prf_md.3 EVP_PKEY_asn1_get_count.3
EVP_PKEY_decrypt.3 EVP_PKEY_derive.3 EVP_PKEY_encrypt.3
EVP_PKEY_get_default_digest_nid.3 EVP_PKEY_keygen.3
EVP_PKEY_meth_get_count.3 EVP_PKEY_meth_new.3 EVP_PKEY_new.3
EVP_PKEY_print_private.3 EVP_PKEY_set1_RSA.3 EVP_PKEY_sign.3
EVP_PKEY_verify.3 EVP_PKEY_verify_recover.3 EVP_SealInit.3
EVP_SignInit.3 EVP_VerifyInit.3 EVP_bf_cbc.3 EVP_blake2b512.3
EVP_cast5_cbc.3 EVP_chacha20.3 EVP_desx_cbc.3 EVP_idea_cbc.3
EVP_md2.3 EVP_md4.3 EVP_md5.3 EVP_mdc2.3 EVP_rc2_cbc.3 EVP_rc4.3
EVP_rc5_32_12_16_cbc.3 EVP_ripemd160.3 EVP_seed_cbc.3 EVP_sha1.3
EVP_sha224.3 EVP_sha3_224.3 EVP_sm3.3 EVP_sm4_cbc.3 EVP_whirlpool.3
HMAC.3 MD5.3 MDC2_Init.3 Makefile OBJ_nid2obj.3 OCSP_REQUEST_new.3
OCSP_cert_to_id.3 OCSP_request_add1_nonce.3 OCSP_resp_find_status.3
OCSP_response_status.3 OCSP_sendreq_new.3 OPENSSL_Applink.3
OPENSSL_LH_COMPFUNC.3 OPENSSL_LH_stats.3 OPENSSL_config.3
OPENSSL_fork_prepare.3 OPENSSL_ia32cap.3 OPENSSL_init_crypto.3
OPENSSL_init_ssl.3 OPENSSL_instrument_bus.3
OPENSSL_load_builtin_modules.3 OPENSSL_malloc.3
OPENSSL_secure_malloc.3 OSSL_STORE_INFO.3 OSSL_STORE_LOADER.3
OSSL_STORE_SEARCH.3 OSSL_STORE_expect.3 OSSL_STORE_open.3
OpenSSL_add_all_algorithms.3 PEM_bytes_read_bio.3 PEM_read.3
PEM_read_CMS.3 PEM_read_bio_PrivateKey.3 PEM_read_bio_ex.3
PEM_write_bio_CMS_stream.3 PEM_write_bio_PKCS7_stream.3
PKCS12_create.3 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun May  7 20:06:22 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: ADMISSIONS.3
ASN1_INTEGER_get_int64.3 ASN1_ITEM_lookup.3 ASN1_OBJECT_new.3
ASN1_STRING_TABLE_add.3 ASN1_STRING_length.3 ASN1_STRING_new.3
ASN1_STRING_print_ex.3 ASN1_TIME_set.3 ASN1_TYPE_get.3
ASN1_generate_nconf.3 ASYNC_WAIT_CTX_new.3 ASYNC_start_job.3
BF_encrypt.3 BIO_ADDR.3 BIO_ADDRINFO.3 BIO_connect.3 BIO_ctrl.3
BIO_f_base64.3 BIO_f_buffer.3 BIO_f_cipher.3 BIO_f_md.3
BIO_f_null.3 BIO_f_ssl.3 BIO_find_type.3 BIO_get_data.3
BIO_get_ex_new_index.3 BIO_meth_new.3 BIO_new.3 BIO_new_CMS.3
BIO_parse_hostserv.3 BIO_printf.3 BIO_push.3 BIO_read.3
BIO_s_accept.3 BIO_s_bio.3 BIO_s_connect.3 BIO_s_fd.3 BIO_s_file.3
BIO_s_mem.3 BIO_s_null.3 BIO_s_socket.3 BIO_set_callback.3
BIO_should_retry.3 BN_BLINDING_new.3 BN_CTX_new.3 BN_CTX_start.3
BN_add.3 BN_add_word.3 BN_bn2bin.3 BN_cmp.3 BN_copy.3
BN_generate_prime.3 BN_mod_inverse.3 BN_mod_mul_montgomery.3
BN_mod_mul_reciprocal.3 BN_new.3 BN_num_bytes.3 BN_rand.3
BN_security_bits.3 BN_set_bit.3 BN_swap.3 BN_zero.3 BUF_MEM_new.3
CMS_add0_cert.3 CMS_add1_recipient_cert.3 CMS_add1_signer.3
CMS_compress.3 CMS_decrypt.3 CMS_encrypt.3 CMS_final.3
CMS_get0_RecipientInfos.3 CMS_get0_SignerInfos.3 CMS_get0_type.3
CMS_get1_ReceiptRequest.3 CMS_sign.3 CMS_sign_receipt.3
CMS_uncompress.3 CMS_verify.3 CMS_verify_receipt.3
CONF_modules_free.3 CONF_modules_load_file.3
CRYPTO_THREAD_run_once.3 CRYPTO_get_ex_new_index.3
CTLOG_STORE_get0_log_by_id.3 CTLOG_STORE_new.3 CTLOG_new.3
CT_POLICY_EVAL_CTX_new.3 DEFINE_STACK_OF.3 DES_random_key.3
DH_generate_key.3 DH_generate_parameters.3 DH_get0_pqg.3
DH_get_1024_160.3 DH_meth_new.3 DH_new.3 DH_new_by_nid.3
DH_set_method.3 DH_size.3 DSA_SIG_new.3 DSA_do_sign.3 DSA_dup_DH.3
DSA_generate_key.3 DSA_generate_parameters.3 DSA_get0_pqg.3
DSA_meth_new.3 DSA_new.3 DSA_set_method.3 DSA_sign.3 DSA_size.3
DTLS_get_data_mtu.3 DTLS_set_timer_cb.3 DTLSv1_listen.3
ECDSA_SIG_new.3 ECPKParameters_print.3 EC_GFp_simple_method.3
EC_GROUP_copy.3 EC_GROUP_new.3 EC_KEY_get_enc_flags.3 EC_KEY_new.3
EC_POINT_add.3 EC_POINT_new.3 ENGINE_add.3 ERR_GET_LIB.3
ERR_clear_error.3 ERR_error_string.3 ERR_get_error.3
ERR_load_crypto_strings.3 ERR_load_strings.3 ERR_print_errors.3
ERR_put_error.3 ERR_remove_state.3 ERR_set_mark.3 EVP_BytesToKey.3
EVP_CIPHER_CTX_get_cipher_data.3 EVP_CIPHER_meth_new.3
EVP_DigestInit.3 EVP_DigestSignInit.3 EVP_DigestVerifyInit.3
EVP_EncodeInit.3 EVP_EncryptInit.3 EVP_MD_meth_new.3 EVP_OpenInit.3
EVP_PKEY_ASN1_METHOD.3 EVP_PKEY_CTX_ctrl.3 EVP_PKEY_CTX_new.3
EVP_PKEY_CTX_set1_pbe_pass.3 EVP_PKEY_CTX_set_hkdf_md.3
EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 EVP_PKEY_CTX_set_scrypt_N.3
EVP_PKEY_CTX_set_tls1_prf_md.3 EVP_PKEY_asn1_get_count.3
EVP_PKEY_decrypt.3 EVP_PKEY_derive.3 EVP_PKEY_encrypt.3
EVP_PKEY_get_default_digest_nid.3 EVP_PKEY_keygen.3
EVP_PKEY_meth_get_count.3 EVP_PKEY_meth_new.3 EVP_PKEY_new.3
EVP_PKEY_print_private.3 EVP_PKEY_set1_RSA.3 EVP_PKEY_sign.3
EVP_PKEY_verify.3 EVP_PKEY_verify_recover.3 EVP_SealInit.3
EVP_SignInit.3 EVP_VerifyInit.3 EVP_bf_cbc.3 EVP_blake2b512.3
EVP_cast5_cbc.3 EVP_chacha20.3 EVP_desx_cbc.3 EVP_idea_cbc.3
EVP_md2.3 EVP_md4.3 EVP_md5.3 EVP_mdc2.3 EVP_rc2_cbc.3 EVP_rc4.3
EVP_rc5_32_12_16_cbc.3 EVP_ripemd160.3 EVP_seed_cbc.3 EVP_sha1.3
EVP_sha224.3 EVP_sha3_224.3 EVP_sm3.3 EVP_sm4_cbc.3 EVP_whirlpool.3
HMAC.3 MD5.3 MDC2_Init.3 Makefile OBJ_nid2obj.3 OCSP_REQUEST_new.3
OCSP_cert_to_id.3 OCSP_request_add1_nonce.3 OCSP_resp_find_status.3
OCSP_response_status.3 OCSP_sendreq_new.3 OPENSSL_Applink.3
OPENSSL_LH_COMPFUNC.3 OPENSSL_LH_stats.3 OPENSSL_config.3
OPENSSL_fork_prepare.3 OPENSSL_ia32cap.3 OPENSSL_init_crypto.3
OPENSSL_init_ssl.3 OPENSSL_instrument_bus.3
OPENSSL_load_builtin_modules.3 OPENSSL_malloc.3
OPENSSL_secure_malloc.3 OSSL_STORE_INFO.3 OSSL_STORE_LOADER.3
OSSL_STORE_SEARCH.3 OSSL_STORE_expect.3 OSSL_STORE_open.3
OpenSSL_add_all_algorithms.3 PEM_bytes_read_bio.3 PEM_read.3
PEM_read_CMS.3 PEM_read_bio_PrivateKey.3 PEM_read_bio_ex.3
PEM_write_bio_CMS_stream.3 PEM_write_bio_PKCS7_stream.3
PKCS12_create.3 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May  6 17:21:51 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
move the generator script here.


To generate a diff of this commit:
cvs rdiff -u -r1.23 -r1.24 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
cvs rdiff -u -r0 -r1.1 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.23 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.24
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.23	Sat May  6 13:07:22 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Sat May  6 13:21:51 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.23 2023/05/06 17:07:22 christos Exp $
+#	$NetBSD: Makefile,v 1.24 2023/05/06 17:21:51 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -295,7 +295,7 @@ x509v3.h
 .for i in ${GENH}
 $i: $i.in
 	${_MKTARGET_CREATE}
-	${.CURDIR}/../../gen ${.ALLSRC} > ${.TARGET}
+	${.CURDIR}/gen ${.ALLSRC} > ${.TARGET}
 .endfor
 
 .include 

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/gen
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/gen:1.1
--- /dev/null	Sat May  6 13:21:51 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/gen	Sat May  6 13:21:51 2023
@@ -0,0 +1,231 @@
+#!/bin/sh
+
+awk '
+/- join\(/ {
+	printf(" * WARNING: do not edit!\n");
+	i = index(FILENAME, "/src/crypto/external");
+	s = substr(FILENAME, i);
+	printf(" * Generated by Makefile from /usr%s\n", s);
+	next;
+}
+/use OpenSSL/ {
+	next;
+}
+/^{-/ {
+	next;
+}
+/^-}/ {
+	next;
+}
+/generate_stack_string_macros\(/ {
+V="SKM_DEFINE_STACK_OF_INTERNAL(OPENSSL_STRING, char, char)\n"
+V=V"#define sk_OPENSSL_STRING_num(sk) OPENSSL_sk_num(ossl_check_const_OPENSSL_STRING_sk_type(sk))\n"
+V=V"#define sk_OPENSSL_STRING_value(sk, idx) ((char *)OPENSSL_sk_value(ossl_check_const_OPENSSL_STRING_sk_type(sk), (idx)))\n"
+V=V"#define sk_OPENSSL_STRING_new(cmp) ((STACK_OF(OPENSSL_STRING) *)OPENSSL_sk_new(ossl_check_OPENSSL_STRING_compfunc_type(cmp)))\n"
+V=V"#define sk_OPENSSL_STRING_new_null() ((STACK_OF(OPENSSL_STRING) *)OPENSSL_sk_new_null())\n"
+V=V"#define sk_OPENSSL_STRING_new_reserve(cmp, n) ((STACK_OF(OPENSSL_STRING) *)OPENSSL_sk_new_reserve(ossl_check_OPENSSL_STRING_compfunc_type(cmp), (n)))\n"
+V=V"#define sk_OPENSSL_STRING_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OPENSSL_STRING_sk_type(sk), (n))\n"
+V=V"#define sk_OPENSSL_STRING_free(sk) OPENSSL_sk_free(ossl_check_OPENSSL_STRING_sk_type(sk))\n"
+V=V"#define sk_OPENSSL_STRING_zero(sk) OPENSSL_sk_zero(ossl_check_OPENSSL_STRING_sk_type(sk))\n"
+V=V"#define sk_OPENSSL_STRING_delete(sk, i) ((char *)OPENSSL_sk_delete(ossl_check_OPENSSL_STRING_sk_type(sk), (i)))\n"
+V=V"#define sk_OPENSSL_STRING_delete_ptr(sk, ptr) ((char *)OPENSSL_sk_delete_ptr(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr)))\n"
+V=V"#define sk_OPENSSL_STRING_push(sk, ptr) OPENSSL_sk_push(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr))\n"
+V=V"#define sk_OPENSSL_STRING_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr))\n"
+V=V"#define sk_OPENSSL_STRING_pop(sk) ((char *)OPENSSL_sk_pop(ossl_check_OPENSSL_STRING_sk_type(sk)))\n"
+V=V"#define sk_OPENSSL_STRING_shift(sk) ((char *)OPENSSL_sk_shift(ossl_check_OPENSSL_STRING_sk_type(sk)))\n"
+V=V"#define sk_OPENSSL_STRING_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OPENSSL_STRING_sk_type(sk),ossl_check_OPENSSL_STRING_freefunc_type(freefunc))\n"
+V=V"#define sk_OPENSSL_STRING_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr), (idx))\n"
+V=V"#define sk_OPENSSL_STRING_set(sk, idx, ptr) ((char *)OPENSSL_sk_set(ossl_check_OPENSSL_STRING_sk_type(sk), (idx), ossl_check_OPENSSL_STRING_type(ptr)))\n"
+V=V"#define sk_OPENSSL_STRING_find(sk, ptr) OPENSSL_sk_find(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr))\n"
+V=V"#define sk_OPENSSL_STRING_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr))\n"
+V=V"#define sk_OPENSSL_STRING_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OPENSSL_STRING_sk_type(sk), ossl_check_OPENSSL_STRING_type(ptr), pnum)\n"
+V=V"#define sk_OPENSSL_STRING_sort(sk) OPENSSL_sk_sort(ossl_check_OPENSSL_STRING_sk_type(sk))\n"
+V=V"#define sk_OPENSSL_STRING_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OPENSSL_STRING_sk_type(sk))\n"
+V=V"#define sk_OPENSSL_STRING_dup(sk) ((STACK_OF(OPENSSL_STRING) 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-05-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat May  6 17:21:51 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto: gen

Log Message:
move the generator script here.


To generate a diff of this commit:
cvs rdiff -u -r1.23 -r1.24 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
cvs rdiff -u -r0 -r1.1 src/crypto/external/bsd/openssl/lib/libcrypto/gen

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb  8 15:51:36 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc shlib_version

Log Message:
sort; bump minor


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.7	Wed Feb  8 07:26:32 2023
+++ src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc	Wed Feb  8 10:51:36 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: bn.inc,v 1.7 2023/02/08 12:26:32 christos Exp $
+#	$NetBSD: bn.inc,v 1.8 2023/02/08 15:51:36 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -40,8 +40,8 @@ bn_sqrt.c \
 bn_srp.c \
 bn_word.c \
 bn_x931p.c \
-rsaz_exp.c \
-rsa_sup_mul.c
+rsa_sup_mul.c \
+rsaz_exp.c
 
 SRCS += ${BN_SRCS}
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version:1.14 src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version:1.15
--- src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version:1.14	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version	Wed Feb  8 10:51:36 2023
@@ -1,5 +1,5 @@
-#	$NetBSD: shlib_version,v 1.14 2018/09/23 13:33:04 christos Exp $
+#	$NetBSD: shlib_version,v 1.15 2023/02/08 15:51:36 christos Exp $
 #	Remember to update distrib/sets/lists/base/shl.* when changing
 #
 major=14
-minor=0
+minor=1



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb  8 15:51:36 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc shlib_version

Log Message:
sort; bump minor


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssl/lib/libcrypto/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb  8 12:26:32 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc

Log Message:
add one more file.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.6	Sun Aug 15 09:32:43 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc	Wed Feb  8 07:26:32 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: bn.inc,v 1.6 2021/08/15 13:32:43 rillig Exp $
+#	$NetBSD: bn.inc,v 1.7 2023/02/08 12:26:32 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -40,7 +40,8 @@ bn_sqrt.c \
 bn_srp.c \
 bn_word.c \
 bn_x931p.c \
-rsaz_exp.c
+rsaz_exp.c \
+rsa_sup_mul.c
 
 SRCS += ${BN_SRCS}
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2023-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb  8 12:26:32 UTC 2023

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc

Log Message:
add one more file.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2022-04-15 Thread Roland Illig
Module Name:src
Committed By:   rillig
Date:   Fri Apr 15 23:21:33 UTC 2022

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
libcrypto: remove lint hack for __int128

That hack was added in March 2018, a few months before lint could handle
int128_t in September 2018.


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.21 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.22
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.21	Fri Apr 15 22:26:36 2022
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Fri Apr 15 23:21:33 2022
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.21 2022/04/15 22:26:36 rillig Exp $
+#	$NetBSD: Makefile,v 1.22 2022/04/15 23:21:33 rillig Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -31,9 +31,6 @@ CWARNFLAGS.clang+=	-Wno-empty-body -Wno-
 # XXX: This warning seems to trigger incorrectly
 CWARNFLAGS.clang+=	-Wno-atomic-alignment
 
-# XXX Not yet.
-LINTFLAGS+=-D__int128='long long'
-
 LINTFLAGS+=	-X 161	# constant in conditional context
 LINTFLAGS+=	-X 129	# expression has null effect
 LINTFLAGS+=	-X 117	# bitwise '>>' on signed value possibly nonportable



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2022-04-15 Thread Roland Illig
Module Name:src
Committed By:   rillig
Date:   Fri Apr 15 23:21:33 UTC 2022

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
libcrypto: remove lint hack for __int128

That hack was added in March 2018, a few months before lint could handle
int128_t in September 2018.


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2022-04-15 Thread Roland Illig
Module Name:src
Committed By:   rillig
Date:   Fri Apr 15 22:26:36 UTC 2022

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
libcrypto: suppress a few unneeded lint warnings


To generate a diff of this commit:
cvs rdiff -u -r1.20 -r1.21 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.20 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.21
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.20	Mon Nov 11 22:44:56 2019
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Fri Apr 15 22:26:36 2022
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.20 2019/11/11 22:44:56 joerg Exp $
+#	$NetBSD: Makefile,v 1.21 2022/04/15 22:26:36 rillig Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -34,6 +34,13 @@ CWARNFLAGS.clang+=	-Wno-atomic-alignment
 # XXX Not yet.
 LINTFLAGS+=-D__int128='long long'
 
+LINTFLAGS+=	-X 161	# constant in conditional context
+LINTFLAGS+=	-X 129	# expression has null effect
+LINTFLAGS+=	-X 117	# bitwise '>>' on signed value possibly nonportable
+LINTFLAGS+=	-X 231	# argument '%s' unused in function '%s'
+LINTFLAGS+=	-X 220	# fallthrough on case statement
+LINTFLAGS+=	-X 118	# semantics of '%s' change in ANSI C; use explicit cast
+
 CPPFLAGS+= -Dlib${LIB} -I. -I${OPENSSLSRC}/crypto -I${OPENSSLSRC}
 CPPFLAGS+= -I${OPENSSLSRC}/include -I${OPENSSLSRC}/crypto/include
 CPPFLAGS+= -I${OPENSSLSRC}/crypto/asn1 -I${OPENSSLSRC}/crypto/evp



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2022-04-15 Thread Roland Illig
Module Name:src
Committed By:   rillig
Date:   Fri Apr 15 22:26:36 UTC 2022

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
libcrypto: suppress a few unneeded lint warnings


To generate a diff of this commit:
cvs rdiff -u -r1.20 -r1.21 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2021-04-09 Thread matthew green
"Martin Husemann" writes:
> Module Name:  src
> Committed By: martin
> Date: Thu Apr  8 15:06:50 UTC 2021
>
> Removed Files:
>   src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: modes.inc
>
> Log Message:
> Do not pretend we have GHASH asm code

please see my other message -- this is relevant for sparc64
32 bit builds as well as sparc builds.

the fix christos made to restore __arch64__ should be used
similarly here, i guess.


.mrg.


CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2019-08-18 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Sun Aug 18 09:51:06 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes-m68k.S

Log Message:
Fix copy-paste.

Pointed out by Takehiko NOZAKI.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2019-08-18 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Sun Aug 18 09:51:06 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes-m68k.S

Log Message:
Fix copy-paste.

Pointed out by Takehiko NOZAKI.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.3	Wed Mar  7 06:55:01 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S	Sun Aug 18 09:51:06 2019
@@ -1,4 +1,4 @@
-|	$NetBSD: aes-m68k.S,v 1.3 2018/03/07 06:55:01 mlelstv Exp $
+|	$NetBSD: aes-m68k.S,v 1.4 2019/08/18 09:51:06 rin Exp $
 
 | Copyright (C) 2016 Tetsuya Isaki. All rights reserved.
 | Copyright (C) 2016 Y.Sugahara (moveccr). All rights reserved.
@@ -828,7 +828,7 @@ AES_encrypt:
 
 	moveml	%sp@+,%d2-%d7/%a2-%a5
 	rts
-	.size	AES_set_decrypt_key, .-AES_set_decrypt_key
+	.size	AES_encrypt, .-AES_encrypt
 
 | void
 | AES_decrypt(const unsigned char *in,



Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2016-06-04 Thread Takeshi Nakayama
>>> Takeshi Nakayama  wrote

> >>> "Joerg Sonnenberger"  wrote
> 
> > Module Name:src
> > Committed By:   joerg
> > Date:   Fri Jun  3 15:42:15 UTC 2016
> > 
> > Modified Files:
> > src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: x86cpuid.S
> > src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
> > x86_64cpuid.S
> > 
> > Log Message:
> > Regenerate to use .ctor.
> 
> It seems that libcrypto on amd64 and i386 is broken by this change.
> 
>   http://releng.netbsd.org/b5reports/amd64/
>   http://releng.netbsd.org/b5reports/i386/

Oops, thanks to christos for reverting.

-- Takeshi Nakayama


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2016-06-04 Thread Takeshi Nakayama
>>> "Joerg Sonnenberger"  wrote

> Module Name:  src
> Committed By: joerg
> Date: Fri Jun  3 15:42:15 UTC 2016
> 
> Modified Files:
>   src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: x86cpuid.S
>   src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
>   x86_64cpuid.S
> 
> Log Message:
> Regenerate to use .ctor.

It seems that libcrypto on amd64 and i386 is broken by this change.

http://releng.netbsd.org/b5reports/amd64/
http://releng.netbsd.org/b5reports/i386/

-- Takeshi Nakayama


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2011-07-25 Thread Joerg Sonnenberger
On Fri, Jul 22, 2011 at 10:50:56PM +, Jean-Yves Migeon wrote:
 Module Name:  src
 Committed By: jym
 Date: Fri Jul 22 22:50:56 UTC 2011
 
 Modified Files:
   src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: aesni-586.S
   aesni-x86.S
   src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
   aesni-x86_64.S
 
 Log Message:
 Turn AES NI support code into something more readable.
 
 i386 and amd64 both tested with their own chroot. No regression observed.

Much better. One thing remains. It would be nice to replace
.byte 0xf3,0xc3
with either a simple ret or a ret $0, depending on whether it has a
label on it or not. The reason for this mess seems to be a bug in
certain generation of AMD CPUs. So essentially,

.Lfoo:
.byte 0xf3,0xc3

should become:

.Lfoo:
ret $0

and all other instances can be converted to plain ret. This is a bit
longer than the 0xf3,0xc3 encoding, but has the advantage of not
depending on invalid instruction encodings. This is kind of cosmetical
though.

Joerg


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2011-07-25 Thread David Laight
On Mon, Jul 25, 2011 at 11:52:52AM +0200, Joerg Sonnenberger wrote:
 Much better. One thing remains. It would be nice to replace
   .byte 0xf3,0xc3
 with either a simple ret or a ret $0, depending on whether it has a
 label on it or not. The reason for this mess seems to be a bug in
 certain generation of AMD CPUs. So essentially,

IIRC it is something to do with branch prediction?
But my memory keeps thinking of a constraint about the number
of branches/labels in a cache line - and I'm sure the non-use of
1 byte return instructions was all related.

David

-- 
David Laight: da...@l8s.co.uk


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2011-07-25 Thread Joerg Sonnenberger
On Mon, Jul 25, 2011 at 07:24:57PM +0100, David Laight wrote:
 On Mon, Jul 25, 2011 at 11:52:52AM +0200, Joerg Sonnenberger wrote:
  Much better. One thing remains. It would be nice to replace
  .byte 0xf3,0xc3
  with either a simple ret or a ret $0, depending on whether it has a
  label on it or not. The reason for this mess seems to be a bug in
  certain generation of AMD CPUs. So essentially,
 
 IIRC it is something to do with branch prediction?
 But my memory keeps thinking of a constraint about the number
 of branches/labels in a cache line - and I'm sure the non-use of
 1 byte return instructions was all related.

When I asked around, I get the following reference, which seems to
summarize the situation nicely:

http://mikedimmick.blogspot.com/2008/03/what-heck-does-ret-mean.html

Joerg


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2011-07-25 Thread David Laight
On Mon, Jul 25, 2011 at 08:38:13PM +0200, Joerg Sonnenberger wrote:
 On Mon, Jul 25, 2011 at 07:24:57PM +0100, David Laight wrote:
  On Mon, Jul 25, 2011 at 11:52:52AM +0200, Joerg Sonnenberger wrote:
   Much better. One thing remains. It would be nice to replace
 .byte 0xf3,0xc3
   with either a simple ret or a ret $0, depending on whether it has a
   label on it or not. The reason for this mess seems to be a bug in
   certain generation of AMD CPUs. So essentially,
  
  IIRC it is something to do with branch prediction?
  But my memory keeps thinking of a constraint about the number
  of branches/labels in a cache line - and I'm sure the non-use of
  1 byte return instructions was all related.
 
 When I asked around, I get the following reference, which seems to
 summarize the situation nicely:
 
 http://mikedimmick.blogspot.com/2008/03/what-heck-does-ret-mean.html

That is sort of consistent with what I remember from those guides.
I wonder what the additional cost of 'rep ret' and 'ret $0' is
on other cpus (apart from the obvious extra code byte).

Looking at the code (now with fewer 'rep ret') I notice that a fair
number of the jumps are unconditional - why have an unconditional jump
to a return instruction!
I also haven't checked what the critical paths are, and what the static
predicton will do! I also don't know the cycle times of these special
instructions to know how much it really matters!

David

-- 
David Laight: da...@l8s.co.uk


Re: CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64

2011-07-17 Thread Jean-Yves Migeon
On 17.07.2011 23:18, David Laight wrote:
 The .byte streams are required for the inclusion of the AES NI
 instructions, which are not supported with our current gcc version.

 Should be fixed once we have stabilized gcc 4.5 (dunno about other
 compilers though, especially pcc).

 That doesn't make any sense. This are *assembler* instructions, not GCC
 intrinsics.

nm, sorry; was thinking about gas, not gcc.

 Also, having looked at the file, even if it is using instructions that
 the assembler can't process, it is a horrid mess.
 There are much better ways to specify instructions than just .byte sequences.
 Even if you aren't using CPP, the assmembler will support local constants
 and expressions.
 Even a few comments would help.

IIRC, this is the code as generated by the Perl scripts in openssl (byte
streams and the resulting ugliness are neither my own nor spz@).
I tend to steer away from manipulating code (particularly crypto) when I
don't have good knowledge of it. And this is far from being the case for
me with OpenSSL.

Anyway, I'll look into it next week for cleanup.

-- 
Jean-Yves Migeon
jeanyves.mig...@free.fr


CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/man

2010-01-24 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Sun Jan 24 19:16:05 UTC 2010

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man: Makefile

Log Message:
Make VERSION work with newer OpenSSL.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.