CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2021-08-15 Thread Roland Illig
Module Name:src
Committed By:   rillig
Date:   Sun Aug 15 13:32:44 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc

Log Message:
libcrypto: suppress irrelevant lint warnings

The conversion from 'unsigned long' to 'int' in line 805 is due to the
laziness of declaring a carry flag as BN_ULONG, to save an extra
line of declaration.

The constants in conditional context come from the macro 'bn_cp_32'.

The unconst cast is used for initializing local BIGNUM constants; the
struct member is declared as non-const pointer.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.5	Fri Feb  9 13:35:45 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc	Sun Aug 15 13:32:43 2021
@@ -1,4 +1,4 @@
-#	$NetBSD: bn.inc,v 1.5 2018/02/09 13:35:45 christos Exp $
+#	$NetBSD: bn.inc,v 1.6 2021/08/15 13:32:43 rillig Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -47,3 +47,7 @@ SRCS += ${BN_SRCS}
 .for cryptosrc in ${BN_SRCS}
 CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bn ${BNCPPFLAGS}
 .endfor
+
+LINTFLAGS.bn_nist.c+=	-X 132	# conversion from 'unsigned long' to 'int'
+LINTFLAGS.bn_nist.c+=	-X 161	# constant in conditional context
+LINTFLAGS.bn_nist.c+=	-X 275	# cast discards 'const' from type 'pointer to const unsigned long'



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2021-08-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Aug 10 10:43:42 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: bn.inc

Log Message:
PR/56318: Izumi Tsutsui: Don't include mips.S for 32 bit mips because it
does not work for mips1


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.7	Mon Apr 26 14:06:09 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Tue Aug 10 06:43:42 2021
@@ -1,6 +1,7 @@
 .include "mips.inc"
 
-.if ${MIPS_LE}
+# Don't include mips.S for 32 bit mips because it does not work for mips1
+.if ${MIPS_LE} && ${MIPS_64} == "64"
 .PATH.S: ${.PARSEDIR}
 
 BN_SRCS = mips${MIPS_64}.S



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2021-08-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Aug 10 10:38:42 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: bn.inc

Log Message:
PR/56318: Izumi Tsutsui: Limit bn-sparcv8.S to sparc64; breaks
on sparcstation 2 (sun4c)


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.2	Sun Jun 21 18:16:08 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc	Tue Aug 10 06:38:42 2021
@@ -1,5 +1,8 @@
 .PATH.S: ${.PARSEDIR}
+# Limit bn-sparcv8.S to sparc64; breaks on sparcstation 2 (sun4c)
+.if ${MACHINE} == "sparc64"
 # XXX bn-sparcv8plus.S doesn't work well. why?
 BN_SRCS = bn-sparcv8.S
 AFLAGS.bn-sparcv8.S+= -Wa,-Av9
+.endif
 .include "../../bn.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2021-04-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Apr 26 20:01:13 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: mips.inc

Log Message:
Handle the compat builds and both the n64 and non n64 variants


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc:1.1	Mon Apr 26 14:06:09 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc	Mon Apr 26 16:01:13 2021
@@ -1,4 +1,4 @@
-# $NetBSD: mips.inc,v 1.1 2021/04/26 18:06:09 christos Exp $
+# $NetBSD: mips.inc,v 1.2 2021/04/26 20:01:13 christos Exp $
 
 .ifndef MIPS_LE
 
@@ -8,10 +8,11 @@ MIPS_LE=0
 MIPS_LE=1
 .	endif
 
-.	if empty(MACHINE_ARCH:Mmips*64*)
-MIPS_64=
-.	else
+.	if (!empty(MACHINE_ARCH:Mmipsn64*) && empty(COPTS:M-mabi=*32*)) || \
+	   (!empty(MACHINE_ARCH:Mmips64*) && !empty(COPTS:M-mabi=*64*))
 MIPS_64=64
+.	else
+MIPS_64=
 .	endif
 
 .endif



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2021-04-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Apr 26 18:06:09 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes.inc bn.inc
crypto.inc poly1305.inc sha.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: mips.inc

Log Message:
Centralize the logic for endian and 64 bit availability.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.5	Fri Mar  9 16:49:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc	Mon Apr 26 14:06:09 2021
@@ -1,7 +1,8 @@
-.if empty(MACHINE_ARCH:M*eb)
+.include "mips.inc"
+.if ${MIPS_LE}
 .PATH.S: ${.PARSEDIR}
 
-#AES_SRCS = aes-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+#AES_SRCS = aes-mips${MIPS_64}.S
 #AESCPPFLAGS = -DAES_ASM
 .endif
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.6	Fri Mar  9 16:49:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Mon Apr 26 14:06:09 2021
@@ -1,7 +1,9 @@
-.if empty(MACHINE_ARCH:M*eb)
+.include "mips.inc"
+
+.if ${MIPS_LE}
 .PATH.S: ${.PARSEDIR}
 
-BN_SRCS = mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+BN_SRCS = mips${MIPS_64}.S
 .endif
 
 .include "../../bn.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.6	Fri Mar  9 16:49:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc	Mon Apr 26 14:06:09 2021
@@ -1,9 +1,12 @@
-.if empty(MACHINE_ARCH:M*eb)
+.include "mips.inc"
+
+.if ${MIPS_LE}
 .PATH.S: ${.PARSEDIR}
 
-SHA_SRCS += sha1-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
-SHA_SRCS += sha512-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+SHA_SRCS += sha1-mips${MIPS_64}.S
+SHA_SRCS += sha512-mips${MIPS_64}.S
 
 SHACPPFLAGS = -DSHA1_ASM
 .endif
+
 .include "../../sha.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.7	Mon Sep 24 07:03:40 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Mon Apr 26 14:06:09 2021
@@ -1,7 +1,9 @@
-.if empty(MACHINE_ARCH:M*eb)
+.include "mips.inc"
+
+.if ${MIPS_LE}
 .PATH.S: ${.PARSEDIR}
 
-CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+CRYPTO_SRCS += mips-mont${MIPS_64}.S
 .endif
 
 .include "../../crypto.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.4	Fri Mar  9 16:49:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc	Mon Apr 26 14:06:09 2021
@@ -1,5 +1,6 @@
-.if empty(MACHINE_ARCH:M*eb)
-.if !empty(MACHINE_ARCH:Mmips64*)
+.include "mips.inc"
+
+.if ${MIPS_LE} && ${MIPS_64} == "64"
 
 .PATH.S: ${.PARSEDIR}
 
@@ -7,6 +8,5 @@ POLY1305_SRCS = poly1305-mips64.S
 POLY1305_CPPFLAGS+=-DPOLY1305_ASM
 
 .endif
-.endif
 
 .include "../../poly1305.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc:1.1
--- /dev/null	Mon Apr 26 14:06:09 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.inc	Mon Apr 26 14:06:09 2021
@@ -0,0 +1,17 @@
+# $NetBSD: mips.inc,v 1.1 2021/04/26 18:06:09 christos Exp $
+
+.ifndef MIPS_LE
+
+.	if 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2021-04-11 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Sun Apr 11 16:21:05 UTC 2021

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: modes.inc

Log Message:
Restore r1.3 of modes.inc: we are using this directory for the
-m32 compat builds on sparc64, where the sparcv9 instructions
and the GHASH asm code are usefull.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc:1.6
--- /dev/null	Sun Apr 11 16:21:05 2021
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc	Sun Apr 11 16:21:04 2021
@@ -0,0 +1,7 @@
+.if ${MACHINE} == "sparc64"
+.PATH.S: ${.PARSEDIR}
+MODES_SRCS = ghash-sparcv9.S
+MODESCPPFLAGS = -DGHASH_ASM
+AFLAGS.ghash-sparcv9.S+= -Wa,-Av9
+.endif
+.include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2021-04-08 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Thu Apr  8 15:06:50 UTC 2021

Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: modes.inc

Log Message:
Do not pretend we have GHASH asm code


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2021-02-05 Thread Joerg Sonnenberger
Module Name:src
Committed By:   joerg
Date:   Fri Feb  5 21:43:21 UTC 2021

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: aes.inc

Log Message:
Allow v9 assembly for AES code for 32bit compat build with clang.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.5	Tue Sep 15 09:22:32 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc	Fri Feb  5 21:43:20 2021
@@ -4,5 +4,6 @@ AES_SRCS = aes_core.c aes_cbc.c aes-spar
 AESCPPFLAGS = -DAES_ASM
 AFLAGS.aes-sparcv9.S+= -Wa,-Av9
 AFLAGS.aest4-sparcv9.S+= -Wa,-Av9
+AFLAGS.aesfx-sparcv9.S+= -Wa,-Av9
 .endif
 .include "../../aes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2020-10-05 Thread Simon Burge
Module Name:src
Committed By:   simonb
Date:   Mon Oct  5 11:29:36 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
Whitespace nit.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.9	Sun Oct  4 19:32:48 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map	Mon Oct  5 11:29:36 2020
@@ -552,7 +552,7 @@ OPENSSL_1_1_0 {
 BN_nnmod;
 BN_num_bits;
 BN_num_bits_word;
-	BN_oct2bn;
+BN_oct2bn;
 BN_options;
 BN_print;
 BN_print_fp;



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2020-09-15 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Tue Sep 15 09:22:32 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: aes.inc

Log Message:
build the 32 bit aesfx-sparcv9.S for sparc64 32 bit comapt libs.
now libcrypto works -m32.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc:1.4	Thu Nov  3 22:18:29 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes.inc	Tue Sep 15 09:22:32 2020
@@ -1,6 +1,6 @@
 .if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
-AES_SRCS = aes_core.c aes_cbc.c aes-sparcv9.S aest4-sparcv9.S
+AES_SRCS = aes_core.c aes_cbc.c aes-sparcv9.S aest4-sparcv9.S aesfx-sparcv9.S
 AESCPPFLAGS = -DAES_ASM
 AFLAGS.aes-sparcv9.S+= -Wa,-Av9
 AFLAGS.aest4-sparcv9.S+= -Wa,-Av9



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2020-06-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jun 22 19:56:36 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: modes.inc

Log Message:
Always compile in v8 support.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.4	Wed Mar  7 15:38:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc	Mon Jun 22 15:56:36 2020
@@ -3,9 +3,8 @@
 .PATH.S: ${.PARSEDIR}
 MODES_SRCS += ghash-armv4.S
 
-.if ${ARM_MAX_ARCH} >= 8
 MODES_SRCS += ghashv8-armx.S
-.endif
+AFLAGS.ghashv8-armx.S = -Wa,-march=armv8.4-a
 
 MODESCPPFLAGS = -DGHASH_ASM
 .include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2020-06-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jun 22 16:34:57 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: sha.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64: sha.inc

Log Message:
use the C version of keccak


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.4	Mon Jun 22 12:26:29 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc	Mon Jun 22 12:34:57 2020
@@ -1,7 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 SHA_SRCS = sha1-ppc.S
 SHACPPFLAGS = -DSHA1_ASM
-KECCAKNI = yes
 .if NOT_USING_SHAXXX_FROM_LIBC
 SHA_SRCS += sha512-ppc.S sha512p8-ppc.S
 SHA_SRCS += sha256-ppc.S sha256p8-ppc.S

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.2	Wed Apr 15 17:29:28 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc	Mon Jun 22 12:34:57 2020
@@ -1,7 +1,6 @@
 .PATH.S: ${.PARSEDIR}
-SHA_SRCS = sha1-ppc.S keccak1600-ppc64.S keccak1600.c
-SHACPPFLAGS = -DSHA1_ASM -DKECCAK1600_ASM
-KECCAKNI = yes
+SHA_SRCS = sha1-ppc.S
+SHACPPFLAGS = -DSHA1_ASM
 .if NOT_USING_SHAXXX_FROM_LIBC
 SHA_SRCS += sha512-ppc.S sha512p8-ppc.S
 SHA_SRCS += sha256-ppc.S sha256p8-ppc.S



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2020-06-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jun 22 16:26:52 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
keccak1600-ppc64.S keccak1600p8-ppc.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S 
\

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S:1.2	Sat Apr 11 18:41:06 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600-ppc64.S	Mon Jun 22 12:26:52 2020
@@ -317,16 +317,16 @@ dword_le_load:
 .long	0
 
 
-.globl	SHA3_absorb_vsx
-.type	SHA3_absorb_vsx,@function
+.globl	SHA3_absorb
+.type	SHA3_absorb,@function
 .section	".opd","aw"
 .align	3
-SHA3_absorb_vsx:
-.quad	.SHA3_absorb_vsx,.TOC.@tocbase,0
+SHA3_absorb:
+.quad	.SHA3_absorb,.TOC.@tocbase,0
 .previous
 
 .align	5
-.SHA3_absorb_vsx:
+.SHA3_absorb:
 	stdu	1,-272(1)
 	mflr	0
 	std	14,128(1)
@@ -546,16 +546,16 @@ SHA3_absorb_vsx:
 .byte	0,12,4,1,0x80,18,4,0
 .long	0
 
-.globl	SHA3_squeeze_vsx
-.type	SHA3_squeeze_vsx,@function
+.globl	SHA3_squeeze
+.type	SHA3_squeeze,@function
 .section	".opd","aw"
 .align	3
-SHA3_squeeze_vsx:
-.quad	.SHA3_squeeze_vsx,.TOC.@tocbase,0
+SHA3_squeeze:
+.quad	.SHA3_squeeze,.TOC.@tocbase,0
 .previous
 
 .align	5
-.SHA3_squeeze_vsx:
+.SHA3_squeeze:
 	stdu	1,-80(1)
 	mflr	0
 	std	28,48(1)
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S:1.2	Sat Apr 11 18:41:06 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/keccak1600p8-ppc.S	Mon Jun 22 12:26:52 2020
@@ -288,16 +288,16 @@ KeccakF1600:
 .byte	0,12,0x04,1,0x80,0,1,0
 .long	0
 
-.globl	SHA3_absorb_vsx
-.type	SHA3_absorb_vsx,@function
+.globl	SHA3_absorb
+.type	SHA3_absorb,@function
 .section	".opd","aw"
 .align	3
-SHA3_absorb_vsx:
-.quad	.SHA3_absorb_vsx,.TOC.@tocbase,0
+SHA3_absorb:
+.quad	.SHA3_absorb,.TOC.@tocbase,0
 .previous
 
 .align	5
-.SHA3_absorb_vsx:
+.SHA3_absorb:
 	stdu	1,-256(1)
 	li	10,63
 	li	11,79
@@ -595,16 +595,16 @@ SHA3_absorb_vsx:
 .byte	0,12,0x04,1,0x80,0,4,0
 .long	0
 
-.globl	SHA3_squeeze_vsx
-.type	SHA3_squeeze_vsx,@function
+.globl	SHA3_squeeze
+.type	SHA3_squeeze,@function
 .section	".opd","aw"
 .align	3
-SHA3_squeeze_vsx:
-.quad	.SHA3_squeeze_vsx,.TOC.@tocbase,0
+SHA3_squeeze:
+.quad	.SHA3_squeeze,.TOC.@tocbase,0
 .previous
 
 .align	5
-.SHA3_squeeze_vsx:
+.SHA3_squeeze:
 	mflr	9
 	subi	4,4,1
 	addi	8,3,4



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc

2020-06-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jun 22 16:26:29 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc:
keccak1600p8-ppc.S sha.inc

Log Message:
Regen and disable keccak asm


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S:1.2	Sat Apr 11 18:41:06 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/keccak1600p8-ppc.S	Mon Jun 22 12:26:29 2020
@@ -288,11 +288,11 @@ KeccakF1600:
 .byte	0,12,0x04,1,0x80,0,1,0
 .long	0
 
-.globl	SHA3_absorb_vsx
-.type	SHA3_absorb_vsx,@function
+.globl	SHA3_absorb
+.type	SHA3_absorb,@function
 
 .align	5
-SHA3_absorb_vsx:
+SHA3_absorb:
 	stwu	1,-232(1)
 	li	10,39
 	li	11,55
@@ -590,11 +590,11 @@ SHA3_absorb_vsx:
 .byte	0,12,0x04,1,0x80,0,4,0
 .long	0
 
-.globl	SHA3_squeeze_vsx
-.type	SHA3_squeeze_vsx,@function
+.globl	SHA3_squeeze
+.type	SHA3_squeeze,@function
 
 .align	5
-SHA3_squeeze_vsx:
+SHA3_squeeze:
 	mflr	9
 	subi	4,4,1
 	addi	8,3,4

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc:1.3	Sat Apr 11 18:41:06 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha.inc	Mon Jun 22 12:26:29 2020
@@ -1,6 +1,6 @@
 .PATH.S: ${.PARSEDIR}
-SHA_SRCS = sha1-ppc.S keccak1600p8-ppc.S keccak1600.c
-SHACPPFLAGS = -DSHA1_ASM -DKECCAK1600_ASM
+SHA_SRCS = sha1-ppc.S
+SHACPPFLAGS = -DSHA1_ASM
 KECCAKNI = yes
 .if NOT_USING_SHAXXX_FROM_LIBC
 SHA_SRCS += sha512-ppc.S sha512p8-ppc.S



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2020-06-21 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jun 21 22:16:08 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: bn.inc
crypto.inc modes.inc

Log Message:
Re-enable the v9 testing and assembly


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc:1.1	Sun Mar  2 04:02:43 2014
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn.inc	Sun Jun 21 18:16:08 2020
@@ -1,6 +1,5 @@
-.if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
 # XXX bn-sparcv8plus.S doesn't work well. why?
 BN_SRCS = bn-sparcv8.S
-.endif
+AFLAGS.bn-sparcv8.S+= -Wa,-Av9
 .include "../../bn.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.12 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.13
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.12	Sat May  9 09:16:42 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Sun Jun 21 18:16:08 2020
@@ -1,10 +1,9 @@
 .PATH.S: ${.PARSEDIR}
 .PATH.c: ${.PARSEDIR}
 CPUID = yes
-CPUID_SRCS += sparccpuid.S sparccap.c
+CPUID_SRCS += sparccpuid.S sparcv9cap.c
 CPPFLAGS += -DOPENSSL_CPUID_OBJ
 
-.if ${MACHINE} == "sparc64"
 CPUID_SRCS += sparcv9-mont.S sparcv9a-mont.S 
 CPUID_SRCS += sparct4-mont.S vis3-mont.S
 #CPPFLAGS += -DOPENSSL_BN_ASM_MONT
@@ -12,6 +11,5 @@ AFLAGS.sparcv9-mont.S+= -Wa,-Av9
 AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
-.endif
 
 .include "../../crypto.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc:1.3	Fri Oct 14 12:09:44 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/modes.inc	Sun Jun 21 18:16:08 2020
@@ -1,7 +1,5 @@
-.if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
 MODES_SRCS = ghash-sparcv9.S
 MODESCPPFLAGS = -DGHASH_ASM
 AFLAGS.ghash-sparcv9.S+= -Wa,-Av9
-.endif
 .include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2020-06-21 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jun 21 22:16:16 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: mips.S
mips64.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S:1.3	Sat Mar 21 20:53:12 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips.S	Sun Jun 21 18:16:16 2020
@@ -316,9 +316,8 @@ bn_sqr_words_internal:
 	sw	$11,-2*4($4)
 
 	.set	noreorder
-	sw	$10,-4($4)
 	bgtz	$8,.L_bn_sqr_words_loop
-	nop
+	sw	$10,-4($4)
 
 	beqz	$6,.L_bn_sqr_words_return
 	nop
@@ -589,9 +588,8 @@ bn_div_3_words:
 
 	lw	$4,($7)
 	move	$10,$5
-	lw	$5,-4($7)
 	bne	$4,$6,bn_div_3_words_internal
-	 nop
+	 lw	$5,-4($7)
 	li	$2,-1
 	jr	$31
 	move	$4,$2

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.4	Sat Mar 21 20:53:12 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S	Sun Jun 21 18:16:16 2020
@@ -313,9 +313,8 @@ bn_sqr_words_internal:
 	sd	$11,-2*8($4)
 
 	.set	noreorder
-	sd	$10,-8($4)
 	bgtz	$8,.L_bn_sqr_words_loop
-	nop
+	sd	$10,-8($4)
 
 	beqz	$6,.L_bn_sqr_words_return
 	nop
@@ -586,9 +585,8 @@ bn_div_3_words:
 
 	ld	$4,($7)
 	move	$10,$5
-	ld	$5,-8($7)
 	bne	$4,$6,bn_div_3_words_internal
-	 nop
+	 ld	$5,-8($7)
 	li	$2,-1
 	jr	$31
 	move	$4,$2



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2020-05-09 Thread Nia Alarie
Module Name:src
Committed By:   nia
Date:   Sat May  9 13:16:43 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.inc evp.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64: crypto.inc

Log Message:
Define OPENSSL_CPUID_OBJ in general CPPFLAGS instead of CRYPTOCPPFLAGS

This is used in various parts of the distribution, defining it here
avoids future problems with CPU-specific features not being detected.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypto.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/crypto.inc
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.9	Sat Dec  8 22:35:44 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc	Sat May  9 13:16:41 2020
@@ -1,4 +1,4 @@
-#	$NetBSD: crypto.inc,v 1.9 2018/12/08 22:35:44 christos Exp $
+#	$NetBSD: crypto.inc,v 1.10 2020/05/09 13:16:41 nia Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -37,7 +37,6 @@ SRCS += ${CRYPTO_SRCS}
 CRYPTO_SRCS+=  mem_clr.c
 .else
 CRYPTO_SRCS+=  ${CPUID_SRCS}
-#CRYPTOCPPFLAGS=-DOPENSSL_CPUID_OBJ
 .endif
 
 CRYPTOCPPFLAGS+=-DOPENSSL_NO_STATIC_ENGINE
Index: src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.9	Sat May  9 12:20:50 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc	Sat May  9 13:16:41 2020
@@ -1,4 +1,4 @@
-#	$NetBSD: evp.inc,v 1.9 2020/05/09 12:20:50 nia Exp $
+#	$NetBSD: evp.inc,v 1.10 2020/05/09 13:16:41 nia Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -85,7 +85,6 @@ EVP_AES_SRCS = e_aes.c
 
 .for cryptosrc in ${EVP_AES_SRCS}
 CPPFLAGS.${cryptosrc} += ${AESCPPFLAGS}
-CPPFLAGS.${cryptosrc} += ${CRYPTOCPPFLAGS}
 .endfor
 
 CPPFLAGS.e_aes.c += -I${OPENSSLSRC}/crypto/modes

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.4	Mon Sep 24 11:03:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc	Sat May  9 13:16:42 2020
@@ -1,9 +1,9 @@
 .PATH.S: ${.PARSEDIR}
 CPUID_SRCS += arm64cpuid.S armcap.c
-CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 CPUID = yes
 ARM_MAX_ARCH=8
 CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}
+CPPFLAGS += -DOPENSSL_CPUID_OBJ
 CFLAGS+= ${${ACTIVE_CC} == "clang" :? -no-integrated-as :}
 .include "../../crypto.inc"
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc:1.3

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2020-05-09 Thread Nia Alarie
Module Name:src
Committed By:   nia
Date:   Sat May  9 12:20:50 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: evp.inc

Log Message:
Ensure that -DOPENSSL_CPUID_OBJ is passed when compiling AES EVP bits

This way CPUs that support AES-NI actually get detected properly ;_;

(... just one part of the puzzle)


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc:1.8	Sun Sep 23 13:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/evp.inc	Sat May  9 12:20:50 2020
@@ -1,4 +1,4 @@
-#	$NetBSD: evp.inc,v 1.8 2018/09/23 13:33:04 christos Exp $
+#	$NetBSD: evp.inc,v 1.9 2020/05/09 12:20:50 nia Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -85,6 +85,7 @@ EVP_AES_SRCS = e_aes.c
 
 .for cryptosrc in ${EVP_AES_SRCS}
 CPPFLAGS.${cryptosrc} += ${AESCPPFLAGS}
+CPPFLAGS.${cryptosrc} += ${CRYPTOCPPFLAGS}
 .endfor
 
 CPPFLAGS.e_aes.c += -I${OPENSSLSRC}/crypto/modes



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2020-04-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Apr 15 21:29:28 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64: sha.inc

Log Message:
Switch sha3 to the assembly version (fix the build)


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc:1.1	Sat Oct 15 08:19:02 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha.inc	Wed Apr 15 17:29:28 2020
@@ -1,6 +1,7 @@
 .PATH.S: ${.PARSEDIR}
-SHA_SRCS = sha1-ppc.S
-SHACPPFLAGS = -DSHA1_ASM
+SHA_SRCS = sha1-ppc.S keccak1600-ppc64.S keccak1600.c
+SHACPPFLAGS = -DSHA1_ASM -DKECCAK1600_ASM
+KECCAKNI = yes
 .if NOT_USING_SHAXXX_FROM_LIBC
 SHA_SRCS += sha512-ppc.S sha512p8-ppc.S
 SHA_SRCS += sha256-ppc.S sha256p8-ppc.S



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2020-03-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar 22 17:35:29 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: sparccap.c

Log Message:
cryptlib header moved


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c:1.3	Mon Sep 24 16:36:51 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c	Sun Mar 22 13:35:29 2020
@@ -1,5 +1,5 @@
 #include "e_os.h"
-#include "internal/cryptlib_int.h"
+#include "crypto/cryptlib.h"
 
 uint32_t OPENSSL_rdtsc(void)
 {



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2020-02-29 Thread Jason R Thorpe
Module Name:src
Committed By:   thorpej
Date:   Sat Feb 29 17:14:40 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: arm.inc

Log Message:
earmv5 / earmv5eb is a valid MACHINE_ARCH, so match it when
setting __ARM_MAX_ARCH__.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.2	Fri Mar  9 01:34:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc	Sat Feb 29 17:14:40 2020
@@ -4,7 +4,8 @@
 	${MACHINE_ARCH} == "armeb" || \
 	${MACHINE_ARCH} == "arm"
 ARM_MAX_ARCH=4
-.	elif ${MACHINE_ARCH} == "earm" || \
+.	elif !empty(MACHINE_ARCH:Mearmv5*) || \
+	${MACHINE_ARCH} == "earm" || \
 	${MACHINE_ARCH} == "earmhf" || \
 	${MACHINE_ARCH} == "earmeb" || \
 	${MACHINE_ARCH} == "earmhfeb"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64

2020-01-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Jan 23 17:37:03 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
aesni-x86_64.S ecp_nistz256-x86_64.S ghash-x86_64.S rsaz-avx2.S
vpaes-x86_64.S x86_64-mont5.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S
cvs rdiff -u -r1.4 -r1.5 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/ecp_nistz256-x86_64.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/ghash-x86_64.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/rsaz-avx2.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/vpaes-x86_64.S
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-mont5.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S:1.9	Sun Sep 23 09:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/aesni-x86_64.S	Thu Jan 23 12:37:03 2020
@@ -5,6 +5,7 @@
 .type	aesni_encrypt,@function
 .align	16
 aesni_encrypt:
+.cfi_startproc	
 	movups	(%rdi),%xmm2
 	movl	240(%rdx),%eax
 	movups	(%rdx),%xmm0
@@ -23,12 +24,14 @@ aesni_encrypt:
 	movups	%xmm2,(%rsi)
 	pxor	%xmm2,%xmm2
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	aesni_encrypt,.-aesni_encrypt
 
 .globl	aesni_decrypt
 .type	aesni_decrypt,@function
 .align	16
 aesni_decrypt:
+.cfi_startproc	
 	movups	(%rdi),%xmm2
 	movl	240(%rdx),%eax
 	movups	(%rdx),%xmm0
@@ -47,10 +50,12 @@ aesni_decrypt:
 	movups	%xmm2,(%rsi)
 	pxor	%xmm2,%xmm2
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	aesni_decrypt, .-aesni_decrypt
 .type	_aesni_encrypt2,@function
 .align	16
 _aesni_encrypt2:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -76,10 +81,12 @@ _aesni_encrypt2:
 .byte	102,15,56,221,208
 .byte	102,15,56,221,216
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_encrypt2,.-_aesni_encrypt2
 .type	_aesni_decrypt2,@function
 .align	16
 _aesni_decrypt2:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -105,10 +112,12 @@ _aesni_decrypt2:
 .byte	102,15,56,223,208
 .byte	102,15,56,223,216
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_decrypt2,.-_aesni_decrypt2
 .type	_aesni_encrypt3,@function
 .align	16
 _aesni_encrypt3:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -139,10 +148,12 @@ _aesni_encrypt3:
 .byte	102,15,56,221,216
 .byte	102,15,56,221,224
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_encrypt3,.-_aesni_encrypt3
 .type	_aesni_decrypt3,@function
 .align	16
 _aesni_decrypt3:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -173,10 +184,12 @@ _aesni_decrypt3:
 .byte	102,15,56,223,216
 .byte	102,15,56,223,224
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_decrypt3,.-_aesni_decrypt3
 .type	_aesni_encrypt4,@function
 .align	16
 _aesni_encrypt4:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -213,10 +226,12 @@ _aesni_encrypt4:
 .byte	102,15,56,221,224
 .byte	102,15,56,221,232
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_encrypt4,.-_aesni_encrypt4
 .type	_aesni_decrypt4,@function
 .align	16
 _aesni_decrypt4:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -253,10 +268,12 @@ _aesni_decrypt4:
 .byte	102,15,56,223,224
 .byte	102,15,56,223,232
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_decrypt4,.-_aesni_decrypt4
 .type	_aesni_encrypt6,@function
 .align	16
 _aesni_encrypt6:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -307,10 +324,12 @@ _aesni_encrypt6:
 .byte	102,15,56,221,240
 .byte	102,15,56,221,248
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_encrypt6,.-_aesni_encrypt6
 .type	_aesni_decrypt6,@function
 .align	16
 _aesni_decrypt6:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -361,10 +380,12 @@ _aesni_decrypt6:
 .byte	102,15,56,223,240
 .byte	102,15,56,223,248
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_decrypt6,.-_aesni_decrypt6
 .type	_aesni_encrypt8,@function
 .align	16
 _aesni_encrypt8:
+.cfi_startproc	
 	movups	(%rcx),%xmm0
 	shll	$4,%eax
 	movups	16(%rcx),%xmm1
@@ -425,10 +446,12 @@ _aesni_encrypt8:
 .byte	102,68,15,56,221,192
 .byte	102,68,15,56,221,200
 	.byte	0xf3,0xc3
+.cfi_endproc	
 .size	_aesni_encrypt8,.-_aesni_encrypt8
 .type	_aesni_decrypt8,@function
 .align	16
 _aesni_decrypt8:
+.cfi_startproc	
 	movups	

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2020-01-23 Thread Michael van Elst
Module Name:src
Committed By:   mlelstv
Date:   Thu Jan 23 12:55:09 UTC 2020

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
Add the EC_GFp_nistp*_methods again


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.6	Thu Jan 23 02:54:56 2020
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map	Thu Jan 23 12:55:09 2020
@@ -1078,6 +1078,10 @@ OPENSSL_1_1_0 {
 ECPKParameters_print_fp;
 ECParameters_print;
 ECParameters_print_fp;
+EC_GFp_nistp224_method;
+EC_GFp_nistp256_method;
+EC_GFp_nistp521_method;
+EC_GFp_nistz256_method;
 EC_GF2m_simple_method;
 EC_GFp_mont_method;
 EC_GFp_nist_method;



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2019-03-13 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar 13 23:37:48 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
ppccpuid.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S:1.3	Sun Sep 23 09:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S	Wed Mar 13 19:37:48 2019
@@ -137,21 +137,36 @@ OPENSSL_atomic_add:
 .long	0
 
 
-.globl	OPENSSL_rdtsc
-.type	OPENSSL_rdtsc,@function
+.globl	OPENSSL_rdtsc_mftb
+.type	OPENSSL_rdtsc_mftb,@function
 .section	".opd","aw"
 .align	3
-OPENSSL_rdtsc:
-.quad	.OPENSSL_rdtsc,.TOC.@tocbase,0
+OPENSSL_rdtsc_mftb:
+.quad	.OPENSSL_rdtsc_mftb,.TOC.@tocbase,0
 .previous
 .align	4
-.OPENSSL_rdtsc:
+.OPENSSL_rdtsc_mftb:
 	mftb	3
 	blr	
 .long	0
 .byte	0,12,0x14,0,0,0,0,0
 
 
+.globl	OPENSSL_rdtsc_mfspr268
+.type	OPENSSL_rdtsc_mfspr268,@function
+.section	".opd","aw"
+.align	3
+OPENSSL_rdtsc_mfspr268:
+.quad	.OPENSSL_rdtsc_mfspr268,.TOC.@tocbase,0
+.previous
+.align	4
+.OPENSSL_rdtsc_mfspr268:
+	mfspr	3,268
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,0,0
+
+
 .globl	OPENSSL_cleanse
 .type	OPENSSL_cleanse,@function
 .section	".opd","aw"
@@ -222,15 +237,15 @@ CRYPTO_memcmp:
 .byte	0,12,0x14,0,0,0,3,0
 .long	0
 
-.globl	OPENSSL_instrument_bus
-.type	OPENSSL_instrument_bus,@function
+.globl	OPENSSL_instrument_bus_mftb
+.type	OPENSSL_instrument_bus_mftb,@function
 .section	".opd","aw"
 .align	3
-OPENSSL_instrument_bus:
-.quad	.OPENSSL_instrument_bus,.TOC.@tocbase,0
+OPENSSL_instrument_bus_mftb:
+.quad	.OPENSSL_instrument_bus_mftb,.TOC.@tocbase,0
 .previous
 .align	4
-.OPENSSL_instrument_bus:
+.OPENSSL_instrument_bus_mftb:
 	mtctr	4
 
 	mftb	7
@@ -260,15 +275,15 @@ OPENSSL_instrument_bus:
 .long	0
 
 
-.globl	OPENSSL_instrument_bus2
-.type	OPENSSL_instrument_bus2,@function
+.globl	OPENSSL_instrument_bus2_mftb
+.type	OPENSSL_instrument_bus2_mftb,@function
 .section	".opd","aw"
 .align	3
-OPENSSL_instrument_bus2:
-.quad	.OPENSSL_instrument_bus2,.TOC.@tocbase,0
+OPENSSL_instrument_bus2_mftb:
+.quad	.OPENSSL_instrument_bus2_mftb,.TOC.@tocbase,0
 .previous
 .align	4
-.OPENSSL_instrument_bus2:
+.OPENSSL_instrument_bus2_mftb:
 	mr	0,4
 	slwi	4,4,2
 
@@ -317,3 +332,99 @@ OPENSSL_instrument_bus2:
 .byte	0,12,0x14,0,0,0,3,0
 .long	0
 
+
+.globl	OPENSSL_instrument_bus_mfspr268
+.type	OPENSSL_instrument_bus_mfspr268,@function
+.section	".opd","aw"
+.align	3
+OPENSSL_instrument_bus_mfspr268:
+.quad	.OPENSSL_instrument_bus_mfspr268,.TOC.@tocbase,0
+.previous
+.align	4
+.OPENSSL_instrument_bus_mfspr268:
+	mtctr	4
+
+	mfspr	7,268
+	li	8,0
+
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+.Loop3:	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+	addi	3,3,4
+	bc	16,0,.Loop3
+
+	mr	3,4
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,2,0
+.long	0
+
+
+.globl	OPENSSL_instrument_bus2_mfspr268
+.type	OPENSSL_instrument_bus2_mfspr268,@function
+.section	".opd","aw"
+.align	3
+OPENSSL_instrument_bus2_mfspr268:
+.quad	.OPENSSL_instrument_bus2_mfspr268,.TOC.@tocbase,0
+.previous
+.align	4
+.OPENSSL_instrument_bus2_mfspr268:
+	mr	0,4
+	slwi	4,4,2
+
+	mfspr	7,268
+	li	8,0
+
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	mr	9,8
+.Loop4:
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+	addic.	5,5,-1
+	beq	.Ldone4
+
+	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	cmplw	7,8,9
+	mr	9,8
+
+	mfcr	6
+	not	6,6
+	rlwinm	6,6,1,29,29
+
+	sub.	4,4,6
+	add	3,3,6
+	bne	.Loop4
+
+.Ldone4:
+	srwi	4,4,2
+	sub	3,0,4
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,3,0
+.long	0
+



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc

2019-03-13 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Wed Mar 13 09:23:59 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: ppccpuid.S

Log Message:
regen for openssl 1.1.1b.

not 100% sure this is right but my build works now.  here's what i did:

   % cd crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc
   % make regen

after checking that the openssl generator calling code had not change
(but the relevant .pl file had.)


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.11 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.12
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.11	Sun Jan  6 22:22:02 2019
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S	Wed Mar 13 09:23:59 2019
@@ -102,10 +102,11 @@ OPENSSL_atomic_add:
 .long	0
 
 
-.globl	OPENSSL_rdtsc
-.type	OPENSSL_rdtsc,@function
+.globl	OPENSSL_rdtsc_mftb
+.type	OPENSSL_rdtsc_mftb,@function
 .align	4
-OPENSSL_rdtsc:
+OPENSSL_rdtsc_mftb:
+	mftb	3
 	mfspr	0,287
 	srwi	0,0,0x10
 	cmplwi	0,0x1
@@ -128,6 +129,16 @@ OPENSSL_rdtsc:
 .byte	0,12,0x14,0,0,0,0,0
 
 
+.globl	OPENSSL_rdtsc_mfspr268
+.type	OPENSSL_rdtsc_mfspr268,@function
+.align	4
+OPENSSL_rdtsc_mfspr268:
+	mfspr	3,268
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,0,0
+
+
 .globl	OPENSSL_cleanse
 .type	OPENSSL_cleanse,@function
 .align	4
@@ -188,10 +199,10 @@ CRYPTO_memcmp:
 .byte	0,12,0x14,0,0,0,3,0
 .long	0
 
-.globl	OPENSSL_instrument_bus
-.type	OPENSSL_instrument_bus,@function
+.globl	OPENSSL_instrument_bus_mftb
+.type	OPENSSL_instrument_bus_mftb,@function
 .align	4
-OPENSSL_instrument_bus:
+OPENSSL_instrument_bus_mftb:
 	mtctr	4
 
 	mftb	7
@@ -221,10 +232,10 @@ OPENSSL_instrument_bus:
 .long	0
 
 
-.globl	OPENSSL_instrument_bus2
-.type	OPENSSL_instrument_bus2,@function
+.globl	OPENSSL_instrument_bus2_mftb
+.type	OPENSSL_instrument_bus2_mftb,@function
 .align	4
-OPENSSL_instrument_bus2:
+OPENSSL_instrument_bus2_mftb:
 	mr	0,4
 	slwi	4,4,2
 
@@ -273,3 +284,89 @@ OPENSSL_instrument_bus2:
 .byte	0,12,0x14,0,0,0,3,0
 .long	0
 
+
+.globl	OPENSSL_instrument_bus_mfspr268
+.type	OPENSSL_instrument_bus_mfspr268,@function
+.align	4
+OPENSSL_instrument_bus_mfspr268:
+	mtctr	4
+
+	mfspr	7,268
+	li	8,0
+
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+.Loop3:	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+	addi	3,3,4
+	bc	16,0,.Loop3
+
+	mr	3,4
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,2,0
+.long	0
+
+
+.globl	OPENSSL_instrument_bus2_mfspr268
+.type	OPENSSL_instrument_bus2_mfspr268,@function
+.align	4
+OPENSSL_instrument_bus2_mfspr268:
+	mr	0,4
+	slwi	4,4,2
+
+	mfspr	7,268
+	li	8,0
+
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	mr	9,8
+.Loop4:
+	dcbf	0,3
+	lwarx	6,0,3
+	add	6,6,8
+	stwcx.	6,0,3
+	stwx	6,0,3
+
+	addic.	5,5,-1
+	beq	.Ldone4
+
+	mfspr	6,268
+	sub	8,6,7
+	mr	7,6
+	.long	0x7f884840
+	mr	9,8
+
+	mfcr	6
+	not	6,6
+	rlwinm	6,6,1,29,29
+
+	sub.	4,4,6
+	add	3,3,6
+	bne	.Loop4
+
+.Ldone4:
+	srwi	4,4,2
+	sub	3,0,4
+	blr	
+.long	0
+.byte	0,12,0x14,0,0,0,3,0
+.long	0
+



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/man

2019-01-26 Thread David A. Holland
Module Name:src
Committed By:   dholland
Date:   Sun Jan 27 04:21:26 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man: OPENSSL_ia32cap.3

Log Message:
fix duplicated chunk from merge


To generate a diff of this commit:
cvs rdiff -u -r1.19 -r1.20 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3:1.19 src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3:1.20
--- src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3:1.19	Sun Jan 27 02:08:33 2019
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3	Sun Jan 27 04:21:26 2019
@@ -1,4 +1,4 @@
-.\"	$NetBSD: OPENSSL_ia32cap.3,v 1.19 2019/01/27 02:08:33 pgoyette Exp $
+.\"	$NetBSD: OPENSSL_ia32cap.3,v 1.20 2019/01/27 04:21:26 dholland Exp $
 .\"
 .\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.32)
 .\"
@@ -279,14 +279,6 @@ the problem by making build procedure us
 \&   #!/bin/sh
 \&   exec clang \-no\-integrated\-as "$@"
 .Ve
-.SH "NOTES"
-.IX Header "NOTES"
-Even though \s-1AVX512\s0 support was implemented in llvm 3.6, compilation of
-assembly modules apparently requires explicit \-march flag. But then
-compiler generates processor-specific code, which in turn contradicts
-the mere idea of run-time switch execution facilitated by the variable
-in question. Till the limitation is lifted, it's possible to work around
-the problem by making build procedure use following script:
 .PP
 instead of real clang. In which case it doesn't matter which clang
 version is used, as it is \s-1GNU\s0 assembler version that will be checked.



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2019-01-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jan  6 22:22:26 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
sha256p8-ppc.S sha512p8-ppc.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S:1.2	Sun Sep 23 09:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha256p8-ppc.S	Sun Jan  6 17:22:26 2019
@@ -24,7 +24,7 @@ sha256_block_p8:
 	stvx	30,10,1
 	stvx	31,11,1
 	li	11,-4096+255
-	stw	12,428(1)
+	stw	12,332(1)
 	li	10,0x10
 	std	26,336(1)
 	li	26,0x20
@@ -626,24 +626,17 @@ L16_xx:
 	vperm	4,4,7,9
 	.long	0x7C001F19
 	.long	0x7C8A1F19
-	li	10,207
+	addi	11,1,207
 	mtlr	8
-	li	11,223
 	mtspr	256,12
-	lvx	24,10,1
-	addi	10,10,32
-	lvx	25,11,1
-	addi	11,11,32
-	lvx	26,10,1
-	addi	10,10,32
-	lvx	27,11,1
-	addi	11,11,32
-	lvx	28,10,1
-	addi	10,10,32
-	lvx	29,11,1
-	addi	11,11,32
-	lvx	30,10,1
-	lvx	31,11,1
+	lvx	24,0,11
+	lvx	25,10,11
+	lvx	26,26,11
+	lvx	27,27,11
+	lvx	28,28,11
+	lvx	29,29,11
+	lvx	30,30,11
+	lvx	31,31,11
 	ld	26,336(1)
 	ld	27,344(1)
 	ld	28,352(1)
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S:1.2	Sun Sep 23 09:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/sha512p8-ppc.S	Sun Jan  6 17:22:26 2019
@@ -24,7 +24,7 @@ sha512_block_p8:
 	stvx	30,10,1
 	stvx	31,11,1
 	li	11,-4096+255
-	stw	12,428(1)
+	stw	12,332(1)
 	li	10,0x10
 	std	26,336(1)
 	li	26,0x20
@@ -628,24 +628,17 @@ L16_xx:
 	.long	0x7C4A1F99
 	.long	0x7C9A1F99
 	.long	0x7CDB1F99
-	li	10,207
+	addi	11,1,207
 	mtlr	8
-	li	11,223
 	mtspr	256,12
-	lvx	24,10,1
-	addi	10,10,32
-	lvx	25,11,1
-	addi	11,11,32
-	lvx	26,10,1
-	addi	10,10,32
-	lvx	27,11,1
-	addi	11,11,32
-	lvx	28,10,1
-	addi	10,10,32
-	lvx	29,11,1
-	addi	11,11,32
-	lvx	30,10,1
-	lvx	31,11,1
+	lvx	24,0,11
+	lvx	25,10,11
+	lvx	26,26,11
+	lvx	27,27,11
+	lvx	28,28,11
+	lvx	29,29,11
+	lvx	30,30,11
+	lvx	31,31,11
 	ld	26,336(1)
 	ld	27,344(1)
 	ld	28,352(1)



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc

2019-01-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jan  6 22:22:02 UTC 2019

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: ppccpuid.S
sha256p8-ppc.S sha512p8-ppc.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.10 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.11
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S:1.10	Sat Mar  3 22:25:18 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S	Sun Jan  6 17:22:02 2019
@@ -106,6 +106,17 @@ OPENSSL_atomic_add:
 .type	OPENSSL_rdtsc,@function
 .align	4
 OPENSSL_rdtsc:
+	mfspr	0,287
+	srwi	0,0,0x10
+	cmplwi	0,0x1
+	bgt	.Loop_rdtsc
+.Loop_rdtsc_601:
+	mfrtcu	5
+	mfrtcl	3
+	mfrtcu	4
+	.long	0x7c042840
+	bne	.Loop_rdtsc_601
+	blr	
 .Loop_rdtsc:
 	mftbu	5
 	mftb	3

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S:1.2	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha256p8-ppc.S	Sun Jan  6 17:22:02 2019
@@ -24,7 +24,7 @@ sha256_block_p8:
 	stvx	30,10,1
 	stvx	31,11,1
 	li	11,-4096+255
-	stw	12,348(1)
+	stw	12,300(1)
 	li	10,0x10
 	stw	26,304(1)
 	li	26,0x20
@@ -626,24 +626,17 @@ L16_xx:
 	vperm	4,4,7,9
 	.long	0x7C001F19
 	.long	0x7C8A1F19
-	li	10,175
+	addi	11,1,175
 	mtlr	8
-	li	11,191
 	mtspr	256,12
-	lvx	24,10,1
-	addi	10,10,32
-	lvx	25,11,1
-	addi	11,11,32
-	lvx	26,10,1
-	addi	10,10,32
-	lvx	27,11,1
-	addi	11,11,32
-	lvx	28,10,1
-	addi	10,10,32
-	lvx	29,11,1
-	addi	11,11,32
-	lvx	30,10,1
-	lvx	31,11,1
+	lvx	24,0,11
+	lvx	25,10,11
+	lvx	26,26,11
+	lvx	27,27,11
+	lvx	28,28,11
+	lvx	29,29,11
+	lvx	30,30,11
+	lvx	31,31,11
 	lwz	26,304(1)
 	lwz	27,308(1)
 	lwz	28,312(1)
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S:1.2	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/sha512p8-ppc.S	Sun Jan  6 17:22:02 2019
@@ -24,7 +24,7 @@ sha512_block_p8:
 	stvx	30,10,1
 	stvx	31,11,1
 	li	11,-4096+255
-	stw	12,348(1)
+	stw	12,300(1)
 	li	10,0x10
 	stw	26,304(1)
 	li	26,0x20
@@ -628,24 +628,17 @@ L16_xx:
 	.long	0x7C4A1F99
 	.long	0x7C9A1F99
 	.long	0x7CDB1F99
-	li	10,175
+	addi	11,1,175
 	mtlr	8
-	li	11,191
 	mtspr	256,12
-	lvx	24,10,1
-	addi	10,10,32
-	lvx	25,11,1
-	addi	11,11,32
-	lvx	26,10,1
-	addi	10,10,32
-	lvx	27,11,1
-	addi	11,11,32
-	lvx	28,10,1
-	addi	10,10,32
-	lvx	29,11,1
-	addi	11,11,32
-	lvx	30,10,1
-	lvx	31,11,1
+	lvx	24,0,11
+	lvx	25,10,11
+	lvx	26,26,11
+	lvx	27,27,11
+	lvx	28,28,11
+	lvx	29,29,11
+	lvx	30,30,11
+	lvx	31,31,11
 	lwz	26,304(1)
 	lwz	27,308(1)
 	lwz	28,312(1)



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2018-12-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Dec  9 21:39:48 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: aes.inc

Log Message:
add new file (Robert Swindells)


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc:1.2	Wed Mar  7 11:05:44 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc	Sun Dec  9 16:39:48 2018
@@ -1,4 +1,6 @@
 .PATH.S: ${.PARSEDIR}
-#AES_SRCS = aesv8-armx.S aes_cbc.c
-#AESCPPFLAGS = -DAES_ASM
+#AES_SRCS = aesv8-armx.S aes_cbc.c vpaes-armv8.S
+#AESCPPFLAGS = -DAES_ASM -DVPAES_ASM
+AES_SRCS = aes_core.c aes_cbc.c vpaes-armv8.S
+AESCPPFLAGS = -DVPAES_ASM
 .include "../../aes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-10-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct 10 14:57:31 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
Add the EC_GFp_nistp*_method's


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.4	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map	Wed Oct 10 10:57:31 2018
@@ -1078,6 +1078,10 @@ OPENSSL_1_1_0 {
 ECPKParameters_print_fp;
 ECParameters_print;
 ECParameters_print_fp;
+EC_GFp_nistp224_method;
+EC_GFp_nistp256_method;
+EC_GFp_nistp521_method;
+EC_GFp_nistz256_method;
 EC_GF2m_simple_method;
 EC_GFp_mont_method;
 EC_GFp_nist_method;



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-10-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Oct  8 16:31:35 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc

Log Message:
Skip man pages that conflict (but have different case with libc: {hmac,md5}.3
and libdes: des_random_key.3)


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.12 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.13
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.12	Mon Sep 24 07:02:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Mon Oct  8 12:31:35 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.12 2018/09/24 11:02:12 christos Exp $
+#	$NetBSD: man.inc,v 1.13 2018/10/08 16:31:35 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -92,7 +92,6 @@ CTLOG_STORE_new.3 \
 CTLOG_new.3 \
 CT_POLICY_EVAL_CTX_new.3 \
 DEFINE_STACK_OF.3 \
-DES_random_key.3 \
 DH_generate_key.3 \
 DH_generate_parameters.3 \
 DH_get0_pqg.3 \
@@ -198,8 +197,6 @@ EVP_sm3.3 \
 EVP_sm4_cbc.3 \
 EVP_whirlpool.3 \
 Ed25519.7 \
-HMAC.3 \
-MD5.3 \
 MDC2_Init.3 \
 OBJ_nid2obj.3 \
 OCSP_REQUEST_new.3 \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-10-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Oct  6 15:31:09 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
disable another clang warning


To generate a diff of this commit:
cvs rdiff -u -r1.18 -r1.19 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.18 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.19
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.18	Thu Sep 27 14:18:53 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Sat Oct  6 11:31:09 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.18 2018/09/27 18:18:53 christos Exp $
+#	$NetBSD: Makefile,v 1.19 2018/10/06 15:31:09 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -25,9 +25,11 @@ USE_FIPS=	no
 .include 
 .include 
 
-# XXX There's a bit of work to do before we can enable warnings.
+# XXX: There's a bit of work to do before we can enable warnings.
 WARNS=0
 CWARNFLAGS.clang+=	-Wno-empty-body -Wno-unused-value -Wno-parentheses
+# XXX: This warning seems to trigger incorrectly
+CWARNFLAGS.clang+=	-Wno-atomic-alignment
 
 # XXX Not yet.
 LINTFLAGS+=-D__int128='long long'



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-09-30 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Sun Sep 30 09:46:41 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: arm_asm.h

Log Message:
Newer gcc seems to use __ARM_ARCH_ISA_THUMB to tell use we have thumb
instructions available


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h:1.1	Tue Mar 10 13:28:47 2015
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm_asm.h	Sun Sep 30 09:46:41 2018
@@ -1,4 +1,4 @@
-#if defined (_ARM_ARCH_4T)
+#if defined (_ARM_ARCH_4T) || defined(__ARM_ARCH_ISA_THUMB)
 # define RET		bx		lr
 #else
 # define RET		mov		pc, lr



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-09-29 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Sat Sep 29 19:45:18 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes-armv4.S
aesv8-armx.S arm64cpuid.S armv4-gf2m.S armv4-mont.S armv4cpuid.S
armv8-mont.S bsaes-armv7.S chacha-armv4.S chacha-armv8.S
ecp_nistz256-armv4.S ecp_nistz256-armv8.S ghash-armv4.S
ghashv8-armx.S keccak1600-armv4.S keccak1600-armv8.S
poly1305-armv4.S poly1305-armv8.S sha1-armv4-large.S sha1-armv8.S
sha256-armv4.S sha512-armv4.S sha512-armv8.S vpaes-armv8.S

Log Message:
Regen


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghashv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha256-armv4.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4-gf2m.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha1-armv4-large.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv4.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm64cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/chacha-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ecp_nistz256-armv4.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ecp_nistz256-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/vpaes-armv8.S
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv8-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/chacha-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/keccak1600-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/keccak1600-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha1-armv8.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghash-armv4.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S:1.4	Sun Sep 23 13:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S	Sat Sep 29 19:45:18 2018
@@ -1,3 +1,4 @@
+#include "arm_asm.h"
 @ Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved.
 @
 @ Licensed under the OpenSSL license (the "License").  You may not use
@@ -708,7 +709,7 @@ _armv4_AES_set_encrypt_key:
 	ldmia	sp!,{r4,r5,r6,r7,r8,r9,r10,r11,r12,lr}
 .Labrt:
 #if __ARM_ARCH__>=5
-	bx	lr@ .word	0xe12fff1e
+	RET@ .word	0xe12fff1e
 #else
 	tst	lr,#1
 	moveq	pc,lr			@ be binary compatible with V4, yet
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S:1.4	Sun Sep 23 13:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S	Sat Sep 29 19:45:18 2018
@@ -1,3 +1,4 @@
+#include "arm_asm.h"
 #include "arm_arch.h"
 
 .text
@@ -20,7 +21,7 @@ OPENSSL_atomic_add:
 	cmp	r2,#0
 	bne	.Ladd
 	mov	r0,r3
-	bx	lr
+	RET
 #else
 	stmdb	sp!,{r4,r5,r6,lr}
 	ldr	r2,.Lspinlock
@@ -42,7 +43,7 @@ OPENSSL_atomic_add:
 	ldmia	sp!,{r4,r5,r6,lr}
 	tst	lr,#1
 	moveq	pc,lr
-.word	0xe12fff1e	@ bx	lr
+.word	0xe12fff1e	@ RET
 #endif
 .size	OPENSSL_atomic_add,.-OPENSSL_atomic_add
 
@@ -77,11 +78,11 @@ OPENSSL_cleanse:
 	bne	.Little
 .Lcleanse_done:
 #if __ARM_ARCH__>=5
-	bx	lr
+	RET
 #else
 	tst	lr,#1
 	moveq	pc,lr
-.word	0xe12fff1e	@ bx	lr
+.word	0xe12fff1e	@ RET
 #endif
 .size	OPENSSL_cleanse,.-OPENSSL_cleanse
 
@@ -107,11 +108,11 @@ CRYPTO_memcmp:
 	rsb	r0,ip,#0
 	mov	r0,r0,lsr#31
 #if __ARM_ARCH__>=5
-	bx	lr
+	RET
 #else
 	tst	lr,#1
 	moveq	pc,lr
-.word	0xe12fff1e	@ bx	lr
+.word	0xe12fff1e	@ RET
 #endif
 .size	CRYPTO_memcmp,.-CRYPTO_memcmp
 
@@ -124,7 +125,7 @@ CRYPTO_memcmp:
 .type	_armv7_neon_probe,%function
 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-09-29 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Sat Sep 29 19:44:58 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: Makefile

Log Message:
Upstream does not support armv4 any more - but it is trivial to add
add regen time. Make the "regen" target here do it.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.2	Sun Mar  4 00:24:21 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile	Sat Sep 29 19:44:57 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.2 2018/03/04 00:24:21 christos Exp $
+#	$NetBSD: Makefile,v 1.3 2018/09/29 19:44:57 martin Exp $
 
 .include "bsd.own.mk"
 
@@ -9,8 +9,10 @@ regen:
 	for i in $$(find ${OPENSSLSRC} -name \*arm\*.pl); do \
 		case $$i in \
 		(*/charmap.pl|*/arm-xlate.pl);; \
-		(*) perl -I${OPENSSLSRC}/crypto/perlasm \
+		(*) printf '#include "arm_asm.h"\n' > $$(basename $$i .pl).S; \
+		perl -I${OPENSSLSRC}/crypto/perlasm \
 		-I${OPENSSLSRC}/crypto/bn/asm $$i linux /dev/stdout \
-		> $$(basename $$i .pl).S;; \
+		| sed -E 's/bx[[:space:]]+lr/RET/' \
+		>> $$(basename $$i .pl).S;; \
 		esac; \
 	done



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2018-09-28 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Sep 28 17:28:01 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64: ec.inc

Log Message:
fix build


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc:1.1	Sun Sep 23 09:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ec.inc	Fri Sep 28 13:28:01 2018
@@ -5,5 +5,4 @@ x25519-ppc64.S 
 
 ECCPPFLAGS+= -DX25519_ASM
 
-ECNI = yes
 .include "../../ec.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-09-27 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Sep 27 18:18:53 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
Remove debugging accidentally left in! Noticed by Tobias Ulmer


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.17 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.18
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.17	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Thu Sep 27 14:18:53 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.17 2018/09/23 13:33:04 christos Exp $
+#	$NetBSD: Makefile,v 1.18 2018/09/27 18:18:53 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -20,7 +20,7 @@ LIB=	crypto
 USE_FORT?= yes	# cryptographic software
 USE_SHLIBDIR=	yes
 USE_FIPS=	no
-DBG=-g
+#DBG=-g
 
 .include 
 .include 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax

2018-09-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Sep 25 14:17:49 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc

Log Message:
use the standard code instead of ours


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.2	Mon Sep 24 07:03:40 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc	Tue Sep 25 10:17:49 2018
@@ -1,6 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 
-CRYPTO_SRCS += libc-memequal.c
-CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
+#CRYPTO_SRCS += libc-memequal.c
+#CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64

2018-09-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Sep 25 14:16:33 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64: crypto.inc

Log Message:
no need for our copy of memequal


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc:1.1	Tue Mar  6 14:32:16 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc	Tue Sep 25 10:16:33 2018
@@ -1,3 +1,3 @@
 
-CRYPTO_SRCS += libc-memequal.c
+#CRYPTO_SRCS += libc-memequal.c
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-09-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 20:36:51 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: sparccap.c

Log Message:
put back sparccap.c; too hard to iron out the bn_mont stuff.


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r0 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.10 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.11
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.10	Mon Sep 24 16:15:38 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Mon Sep 24 16:36:51 2018
@@ -1,7 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 .PATH.c: ${.PARSEDIR}
 CPUID = yes
-CPUID_SRCS += sparccpuid.S sparcv9cap.c
+CPUID_SRCS += sparccpuid.S sparccap.c
 CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .if ${MACHINE} == "sparc64"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c:1.3
--- /dev/null	Mon Sep 24 16:36:51 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c	Mon Sep 24 16:36:51 2018
@@ -0,0 +1,11 @@
+#include "e_os.h"
+#include "internal/cryptlib_int.h"
+
+uint32_t OPENSSL_rdtsc(void)
+{
+return 0;
+}
+
+void OPENSSL_cpuid_setup(void)
+{
+}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-09-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 20:15:38 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc

Log Message:
sparcv9cap is a c file.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.9	Mon Sep 24 15:50:51 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Mon Sep 24 16:15:38 2018
@@ -1,7 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 .PATH.c: ${.PARSEDIR}
 CPUID = yes
-CPUID_SRCS += sparccpuid.S sparcv9cap.S
+CPUID_SRCS += sparccpuid.S sparcv9cap.c
 CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .if ${MACHINE} == "sparc64"
@@ -12,7 +12,6 @@ AFLAGS.sparcv9-mont.S+= -Wa,-Av9
 AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
-AFLAGS.sparcv9cap.S+= -Wa,-Av9
 .endif
 
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-09-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 19:50:51 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: sparccap.c

Log Message:
use sparcv9cap.S


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.8	Sun Sep 23 20:45:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Mon Sep 24 15:50:51 2018
@@ -1,7 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 .PATH.c: ${.PARSEDIR}
 CPUID = yes
-CPUID_SRCS += sparccpuid.S sparccap.c
+CPUID_SRCS += sparccpuid.S sparcv9cap.S
 CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .if ${MACHINE} == "sparc64"
@@ -12,6 +12,7 @@ AFLAGS.sparcv9-mont.S+= -Wa,-Av9
 AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
+AFLAGS.sparcv9cap.S+= -Wa,-Av9
 .endif
 
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2018-09-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 11:03:40 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc

Log Message:
Don't include the libc CRYPTO_memcmp file (it has a different prototype
now) and it is provided by openssl in C, or use the assembly versions.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.3	Sun Jul 15 20:08:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc	Mon Sep 24 07:03:39 2018
@@ -1,5 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 CPUID_SRCS += arm64cpuid.S armcap.c
+CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 CPUID = yes
 ARM_MAX_ARCH=8
 CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc:1.1	Sat Mar  3 23:00:45 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc	Mon Sep 24 07:03:39 2018
@@ -5,6 +5,7 @@ ASMDIR:=${.PARSEDIR}
 CPUID_SRCS += alpha-mont.S alphacpuid.S
 CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -I${ASMDIR}
+CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .include "../../crypto.inc"
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.1	Tue Mar  6 14:30:56 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc	Mon Sep 24 07:03:39 2018
@@ -1,3 +1,3 @@
 
-CRYPTO_SRCS += libc-memequal.c
+#CRYPTO_SRCS += libc-memequal.c
 .include "../../crypto.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.1	Sun Mar  4 20:00:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc	Mon Sep 24 07:03:39 2018
@@ -1,5 +1,5 @@
 .PATH.S: ${.PARSEDIR}
 
-CRYPTO_SRCS += libc-memequal.c
+#CRYPTO_SRCS += libc-memequal.c
 
 .include "../../crypto.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.6	Fri Mar  9 16:49:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Mon Sep 24 07:03:40 2018
@@ -3,6 +3,5 @@
 
 CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 .endif
-CRYPTO_SRCS += libc-memequal.c
 
 .include "../../crypto.inc"

Index: 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-09-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 11:02:12 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc

Log Message:
don't override the sha man page provided by libc.


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.11 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.12
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.11	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Mon Sep 24 07:02:12 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.11 2018/09/23 13:33:04 christos Exp $
+#	$NetBSD: man.inc,v 1.12 2018/09/24 11:02:12 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -277,7 +277,6 @@ RSA_size.3 \
 SCT_new.3 \
 SCT_print.3 \
 SCT_validate.3 \
-SHA256_Init.3 \
 SM2.7 \
 SMIME_read_CMS.3 \
 SMIME_read_PKCS7.3 \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2018-09-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 24 00:45:12 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: crypto.inc

Log Message:
sparc has memcmp and cpuid


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.7	Sun Feb 25 20:33:05 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Sun Sep 23 20:45:12 2018
@@ -2,6 +2,7 @@
 .PATH.c: ${.PARSEDIR}
 CPUID = yes
 CPUID_SRCS += sparccpuid.S sparccap.c
+CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .if ${MACHINE} == "sparc64"
 CPUID_SRCS += sparcv9-mont.S sparcv9a-mont.S 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc:1.6	Fri Oct 14 12:09:44 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/crypto.inc	Sun Sep 23 20:45:12 2018
@@ -1,6 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 CPUID_SRCS = sparcv9cap.c sparccpuid.S sparcv9-mont.S sparcv9a-mont.S 
 CPUID_SRCS += sparct4-mont.S vis3-mont.S
+CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 CPUID = yes
 #CPPFLAGS += -DOPENSSL_BN_ASM_MONT
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-09-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Sep 23 21:44:01 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
we provide memcmp and rdtsc


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.9	Wed Mar  7 15:38:39 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Sun Sep 23 17:44:01 2018
@@ -3,6 +3,7 @@
 CPUID_SRCS += armv4cpuid.S armcap.c armv4-mont.S armv4-gf2m.S
 CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
+CRYPTOCPPFLAGS += -DOPENSSL_CPUID_OBJ
 
 .include "../../crypto.inc"
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-09-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Sep 23 21:43:00 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: curve448.inc

Log Message:
Kill stack protector warnings.
XXX: need to understand why gcc complains; it is not obvious to me.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc:1.1	Sun Sep 23 09:33:04 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/curve448.inc	Sun Sep 23 17:43:00 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: curve448.inc,v 1.1 2018/09/23 13:33:04 christos Exp $
+#	$NetBSD: curve448.inc,v 1.2 2018/09/23 21:43:00 christos Exp $
 #
 #	SRCS extracted from src/crypto/dist/openssl/crypto/ec/curve448
 #
@@ -16,6 +16,9 @@ f_impl.c \
 scalar.c
 
 SRCS += ${CURVE448_SRCS}
+COPTS.curve448.c+=-Wno-error=stack-protector
+COPTS.eddsa.c+=-Wno-error=stack-protector
+COPTS.f_generic.c+=-Wno-error=stack-protector
 
 .for cryptosrc in ${CURVE448_SRCS}
 CPPFLAGS.${cryptosrc} = -I${CURVE448} -I${CURVE448}/arch_32 ${CURVE448CPPFLAGS}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-08-18 Thread Robert Elz
Module Name:src
Committed By:   kre
Date:   Sat Aug 18 23:35:18 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
Revert previous and do it the way it is supposed to be done.
Thanks to the heads up from rjs@


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.2	Sat Aug 18 17:37:25 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map	Sat Aug 18 23:35:18 2018
@@ -752,9 +752,6 @@ OPENSSL_1_1_0 {
 CONF_parse_list;
 CONF_set_default_method;
 CONF_set_nconf;
-conf_ssl_get;
-conf_ssl_get_cmd;
-conf_ssl_name_find;
 CRL_DIST_POINTS_free;
 CRL_DIST_POINTS_new;
 CRYPTO_128_unwrap;
@@ -4070,7 +4067,13 @@ OPENSSL_1_1_0g {
 global:
 CRYPTO_secure_clear_free;
 EVP_PKEY_set1_engine;
-local: *;
 } OPENSSL_1_1_0f;
 
+OPENSSL_1_1_0i {
+global:
+conf_ssl_get;
+conf_ssl_get_cmd;
+conf_ssl_name_find;
+local: *;
+} OPENSSL_1_1_0g;
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-08-18 Thread Robert Elz
Module Name:src
Committed By:   kre
Date:   Sat Aug 18 17:37:25 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
Allow the symbols in the newly added conf_ssl.c to be exposed as globals.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map:1.1	Thu Feb  8 22:48:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map	Sat Aug 18 17:37:25 2018
@@ -752,6 +752,9 @@ OPENSSL_1_1_0 {
 CONF_parse_list;
 CONF_set_default_method;
 CONF_set_nconf;
+conf_ssl_get;
+conf_ssl_get_cmd;
+conf_ssl_name_find;
 CRL_DIST_POINTS_free;
 CRL_DIST_POINTS_new;
 CRYPTO_128_unwrap;



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-08-18 Thread Robert Swindells
Module Name:src
Committed By:   rjs
Date:   Sat Aug 18 16:40:02 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: conf.inc

Log Message:
Add conf_ssl.c to build.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc:1.1	Sun Jul 19 23:30:43 2009
+++ src/crypto/external/bsd/openssl/lib/libcrypto/conf.inc	Sat Aug 18 16:40:02 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: conf.inc,v 1.1 2009/07/19 23:30:43 christos Exp $
+#	$NetBSD: conf.inc,v 1.2 2018/08/18 16:40:02 rjs Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -9,7 +9,7 @@
 
 
 CONF_SRCS = conf_err.c conf_lib.c conf_api.c conf_def.c conf_mod.c \
-	conf_mall.c conf_sap.c
+	conf_mall.c conf_sap.c conf_ssl.c
 SRCS += ${CONF_SRCS}
 
 .for cryptosrc in ${CONF_SRCS}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-08-01 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Aug  1 13:46:58 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: modes.inc

Log Message:
remove -DGHASH_ASM_X86; it is already defined.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.2	Wed Aug  1 07:39:53 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc	Wed Aug  1 09:46:58 2018
@@ -1,5 +1,5 @@
 .PATH.S: ${.PARSEDIR}
 MODES_SRCS += ghash-x86.o
-MODESCPPFLAGS = -DGHASH_ASM -DGHASH_ASM_X86 -DOPENSSL_IA32_SSE2
+MODESCPPFLAGS = -DGHASH_ASM -DOPENSSL_IA32_SSE2
 
 .include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-08-01 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Aug  1 11:39:53 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: modes.inc

Log Message:
Add missing defines:
https://github.com/openssl/openssl/pull/6828
When ghash-x86.S is generated with -DOPENSSL_IA32_SSE2 we need to compile
gcm128.c with the same flags.
Reported by manu@


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc:1.1	Sat May 16 13:32:54 2015
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/modes.inc	Wed Aug  1 07:39:53 2018
@@ -1,4 +1,5 @@
 .PATH.S: ${.PARSEDIR}
 MODES_SRCS += ghash-x86.o
-MODESCPPFLAGS = -DGHASH_ASM
+MODESCPPFLAGS = -DGHASH_ASM -DGHASH_ASM_X86 -DOPENSSL_IA32_SSE2
+
 .include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2018-07-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jul 16 00:08:12 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: crypto.inc

Log Message:
select assembler based on ACTIVE_CC


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc:1.2	Wed Mar  7 11:05:44 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc	Sun Jul 15 20:08:12 2018
@@ -3,6 +3,6 @@ CPUID_SRCS += arm64cpuid.S armcap.c
 CPUID = yes
 ARM_MAX_ARCH=8
 CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}
-CFLAGS+= -no-integrated-as
+CFLAGS+= ${${ACTIVE_CC} == "clang" :? -no-integrated-as :}
 .include "../../crypto.inc"
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-05-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu May 24 19:03:47 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc

Log Message:
remove DES_random_key.3 since it is in libdes.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.9	Tue May 22 21:58:40 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Thu May 24 15:03:47 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.9 2018/05/23 01:58:40 christos Exp $
+#	$NetBSD: man.inc,v 1.10 2018/05/24 19:03:47 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -88,7 +88,6 @@ CTLOG_STORE_new.3 \
 CTLOG_new.3 \
 CT_POLICY_EVAL_CTX_new.3 \
 DEFINE_STACK_OF.3 \
-DES_random_key.3 \
 DH_generate_key.3 \
 DH_generate_parameters.3 \
 DH_get0_pqg.3 \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-05-22 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed May 23 01:58:40 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc
src/crypto/external/bsd/openssl/lib/libcrypto/man: Makefile
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man: openssl_HMAC.3
openssl_MD5.3
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/man: HMAC.3 MD5.3

Log Message:
rename {MD5,HMAC} to openssl_{MD5,HMAC}. Also add man pages for openssl_MD2
and openssl_MD4 to avoid conflicts with case-preserving but case-insensitive
filesystems and the corresponding libc lower case man pages.


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/HMAC.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/MD5.3
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_HMAC.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_MD5.3

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.8	Wed Mar  7 17:40:26 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Tue May 22 21:58:40 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.8 2018/03/07 22:40:26 christos Exp $
+#	$NetBSD: man.inc,v 1.9 2018/05/23 01:58:40 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -160,8 +160,8 @@ EVP_PKEY_verify_recover.3 \
 EVP_SealInit.3 \
 EVP_SignInit.3 \
 EVP_VerifyInit.3 \
-HMAC.3 \
-MD5.3 \
+openssl_HMAC.3 \
+openssl_MD5.3 \
 MDC2_Init.3 \
 OBJ_nid2obj.3 \
 OCSP_REQUEST_new.3 \
@@ -452,3 +452,7 @@ openssl_x509.1 \
 openssl_x509.3 \
 openssl_x509v3_config.1 \
 ssl.3
+
+MLINKS += \
+openssl_MD5.3 openssl_MD2.3 \
+openssl_MD5.3 openssl_MD4.3

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile:1.4	Thu Feb  8 16:57:26 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man/Makefile	Tue May 22 21:58:40 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.4 2018/02/08 21:57:26 christos Exp $
+#	$NetBSD: Makefile,v 1.5 2018/05/23 01:58:40 christos Exp $
 
 # the makefile is not, and should not be visited during normal build process.
 # try to use latest pod2man, which comes with the latest perl.
@@ -47,10 +47,11 @@ make-manpages:
 			perl libcrypto.pl >`basename $$i .pod`.$$sec; \
 		fi \
 	done
-	for i in bio evp x509; do \
+	for i in bio evp x509 MD5 HMAC; do \
 		mv $$i.3 openssl_$$i.3; \
 	done
 
+
 clean:
 	-/bin/rm -f *.[0-9]
 

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_HMAC.3
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_HMAC.3:1.1
--- /dev/null	Tue May 22 21:58:41 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_HMAC.3	Tue May 22 21:58:40 2018
@@ -0,0 +1,284 @@
+.\"	$NetBSD: openssl_HMAC.3,v 1.1 2018/05/23 01:58:40 christos Exp $
+.\"
+.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.32)
+.\"
+.\" Standard preamble:
+.\" 
+.de Sp \" Vertical space (when we can't use .PP)
+.if t .sp .5v
+.if n .sp
+..
+.de Vb \" Begin verbatim text
+.ft CW
+.nf
+.ne \\$1
+..
+.de Ve \" End verbatim text
+.ft R
+.fi
+..
+.\" Set up some character translations and predefined strings.  \*(-- will
+.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
+.\" double quote, and \*(R" will give a right double quote.  \*(C+ will
+.\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
+.\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
+.\" nothing in troff, for use with C<>.
+.tr \(*W-
+.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
+.ie n \{\
+.ds -- \(*W-
+.ds PI pi
+.if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
+.if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
+.ds L" ""
+.ds R" ""
+.ds C` ""
+.ds C' ""
+'br\}
+.el\{\
+.ds -- \|\(em\|
+.ds PI \(*p
+.ds L" ``
+.ds R" ''
+.ds C`
+.ds C'
+'br\}
+.\"
+.\" Escape single quotes in literal strings from groff's Unicode transform.
+.ie \n(.g .ds Aq \(aq
+.el   .ds Aq '
+.\"
+.\" If the F register is >0, we'll generate index entries on stderr for
+.\" titles (.TH), headers (.SH), subsections (.SS), 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2018-03-09 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Fri Mar  9 21:49:55 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes.inc bn.inc
crypto.inc poly1305.inc sha.inc

Log Message:
match opening ( with closing ) instead of closing }.
fixes mips builds... partly.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.4	Fri Mar  9 12:40:23 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc	Fri Mar  9 21:49:55 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eb}
+.if empty(MACHINE_ARCH:M*eb)
 .PATH.S: ${.PARSEDIR}
 
 #AES_SRCS = aes-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.5	Fri Mar  9 12:40:23 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Fri Mar  9 21:49:55 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eb}
+.if empty(MACHINE_ARCH:M*eb)
 .PATH.S: ${.PARSEDIR}
 
 BN_SRCS = mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.5	Fri Mar  9 12:40:23 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Fri Mar  9 21:49:55 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eb}
+.if empty(MACHINE_ARCH:M*eb)
 .PATH.S: ${.PARSEDIR}
 
 CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.5	Fri Mar  9 12:40:23 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc	Fri Mar  9 21:49:55 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eb}
+.if empty(MACHINE_ARCH:M*eb)
 .PATH.S: ${.PARSEDIR}
 
 SHA_SRCS += sha1-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.3	Fri Mar  9 12:40:23 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc	Fri Mar  9 21:49:55 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eb}
+.if empty(MACHINE_ARCH:M*eb)
 .if !empty(MACHINE_ARCH:Mmips64*)
 
 .PATH.S: ${.PARSEDIR}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2018-03-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Mar  9 12:40:24 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes.inc bn.inc
crypto.inc poly1305.inc sha.inc

Log Message:
use the proper match pattern


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.3	Fri Mar  9 07:39:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc	Fri Mar  9 07:40:23 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eh}
+.if empty(MACHINE_ARCH:M*eb}
 .PATH.S: ${.PARSEDIR}
 
 #AES_SRCS = aes-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.4	Fri Mar  9 07:39:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Fri Mar  9 07:40:23 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eh}
+.if empty(MACHINE_ARCH:M*eb}
 .PATH.S: ${.PARSEDIR}
 
 BN_SRCS = mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.4	Fri Mar  9 07:39:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Fri Mar  9 07:40:23 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eh}
+.if empty(MACHINE_ARCH:M*eb}
 .PATH.S: ${.PARSEDIR}
 
 CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.4	Fri Mar  9 07:39:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc	Fri Mar  9 07:40:23 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eh}
+.if empty(MACHINE_ARCH:M*eb}
 .PATH.S: ${.PARSEDIR}
 
 SHA_SRCS += sha1-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.2	Fri Mar  9 07:39:30 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc	Fri Mar  9 07:40:23 2018
@@ -1,4 +1,4 @@
-.if empty(MACHINE_ARCH:M*eh}
+.if empty(MACHINE_ARCH:M*eb}
 .if !empty(MACHINE_ARCH:Mmips64*)
 
 .PATH.S: ${.PARSEDIR}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2018-03-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Mar  9 12:39:30 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes.inc bn.inc
crypto.inc poly1305.inc sha.inc

Log Message:
Disable assembly stubs for the big endian variants of mips (could be more
precise? are all of them broken?)


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.2	Wed Mar  7 14:44:31 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc	Fri Mar  9 07:39:30 2018
@@ -1,6 +1,8 @@
+.if empty(MACHINE_ARCH:M*eh}
 .PATH.S: ${.PARSEDIR}
 
 #AES_SRCS = aes-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 #AESCPPFLAGS = -DAES_ASM
+.endif
 
 .include "../../aes.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.3	Wed Mar  7 14:44:31 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Fri Mar  9 07:39:30 2018
@@ -1,5 +1,7 @@
+.if empty(MACHINE_ARCH:M*eh}
 .PATH.S: ${.PARSEDIR}
 
 BN_SRCS = mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+.endif
 
 .include "../../bn.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.3	Wed Mar  7 14:44:31 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Fri Mar  9 07:39:30 2018
@@ -1,6 +1,8 @@
+.if empty(MACHINE_ARCH:M*eh}
 .PATH.S: ${.PARSEDIR}
 
 CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+.endif
 CRYPTO_SRCS += libc-memequal.c
 
 .include "../../crypto.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.3	Wed Mar  7 14:44:31 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc	Fri Mar  9 07:39:30 2018
@@ -1,7 +1,9 @@
+.if empty(MACHINE_ARCH:M*eh}
 .PATH.S: ${.PARSEDIR}
 
 SHA_SRCS += sha1-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 SHA_SRCS += sha512-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 
 SHACPPFLAGS = -DSHA1_ASM
+.endif
 .include "../../sha.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc:1.1	Mon Mar  5 11:43:50 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/poly1305.inc	Fri Mar  9 07:39:30 2018
@@ -1,3 +1,4 @@
+.if empty(MACHINE_ARCH:M*eh}
 .if !empty(MACHINE_ARCH:Mmips64*)
 
 .PATH.S: ${.PARSEDIR}
@@ -6,5 +7,6 @@ POLY1305_SRCS = poly1305-mips64.S
 POLY1305_CPPFLAGS+=-DPOLY1305_ASM
 
 .endif
+.endif
 
 .include "../../poly1305.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Mar  9 01:34:30 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: arm.inc

Log Message:
Add the rest of the earm flavors; madness.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.1	Thu Mar  8 08:38:02 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc	Thu Mar  8 20:34:30 2018
@@ -4,7 +4,10 @@
 	${MACHINE_ARCH} == "armeb" || \
 	${MACHINE_ARCH} == "arm"
 ARM_MAX_ARCH=4
-.	elif ${MACHINE_ARCH} == "earmeb" || ${MACHINE_ARCH} == "earmhfeb"
+.	elif ${MACHINE_ARCH} == "earm" || \
+	${MACHINE_ARCH} == "earmhf" || \
+	${MACHINE_ARCH} == "earmeb" || \
+	${MACHINE_ARCH} == "earmhfeb"
 ARM_MAX_ARCH=5
 .	elif !empty(MACHINE_ARCH:Mearmv6*)
 ARM_MAX_ARCH=6



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Mar  8 13:38:02 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: arm.inc

Log Message:
oops forgot to commit this.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc:1.1
--- /dev/null	Thu Mar  8 08:38:02 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm.inc	Thu Mar  8 08:38:02 2018
@@ -0,0 +1,17 @@
+
+.if !defined(ARM_MAX_ARCH)
+.	if !empty(MACHINE_ARCH:Mearmv4*) || \
+	${MACHINE_ARCH} == "armeb" || \
+	${MACHINE_ARCH} == "arm"
+ARM_MAX_ARCH=4
+.	elif ${MACHINE_ARCH} == "earmeb" || ${MACHINE_ARCH} == "earmhfeb"
+ARM_MAX_ARCH=5
+.	elif !empty(MACHINE_ARCH:Mearmv6*)
+ARM_MAX_ARCH=6
+.	elif !empty(MACHINE_ARCH:Mearmv7*)
+ARM_MAX_ARCH=7
+.	else
+ARM_MAX_ARCH=8
+.	endif
+CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}
+.endif



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Mar  8 03:15:08 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: crypto.inc

Log Message:
need CRYPTO_memcmp()


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc:1.1
--- /dev/null	Wed Mar  7 22:15:08 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/crypto.inc	Wed Mar  7 22:15:08 2018
@@ -0,0 +1,5 @@
+.PATH.S: ${.PARSEDIR}
+
+CRYPTO_SRCS += libc-memequal.c
+
+.include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Mar  8 03:14:31 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax: bn_asm_vax.S

Log Message:
add size directives.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S:1.1	Sun Jul 19 19:30:47 2009
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/vax/bn_asm_vax.S	Wed Mar  7 22:14:31 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: bn_asm_vax.S,v 1.1 2009/07/19 23:30:47 christos Exp $
+#	$NetBSD: bn_asm_vax.S,v 1.2 2018/03/08 03:14:31 christos Exp $
 #
 # w.j.m. 15-jan-1999
 #
@@ -50,6 +50,7 @@ bn_mul_add_words:
 
 	movl	%r6,%r0
 	ret
+	.size  bn_mul_add_words, .-bn_mul_add_words
 
 #	.title	vax_bn_mul_words  unsigned multiply & add, 32*32+32=>64
 #;
@@ -98,6 +99,7 @@ bn_mul_words:
 
 	movl	%r6,%r0
 	ret
+	.size  bn_mul_words, .-bn_mul_words
 
 
 
@@ -136,6 +138,7 @@ bn_sqr_words:
 	sobgtr	%r4,0b			# loop
 
 	ret
+	.size  bn_sqr_words, .-bn_sqr_words
 
 
 #	.title	vax_bn_div_words  unsigned divide
@@ -315,6 +318,7 @@ bn_div_words:
 	incl	%r2		#   [q',q] = [q',q] + 1
 	adwc	$0,%r8
 	brb	5b
+	.size  bn_div_words, .-bn_div_words
 
 
 
@@ -351,6 +355,7 @@ bn_add_words:
 
 	adwc	$0,%r0
 1:	ret
+	.size  bn_add_words, .-bn_add_words
 
 #;
 #; Richard Levitte 20-Nov-2000
@@ -383,6 +388,7 @@ bn_sub_words:
 
 1:	adwc	$0,%r0
 	ret
+	.size  bn_sub_words, .-bn_sub_words
 
 #
 #	Ragge 20-Sep-2003
@@ -463,3 +469,4 @@ bn_sqr_comba8:
 	sobgtr	%r8,2b
 
 	ret
+	.size  bn_mul_comba4, .-bn_mul_comba4



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar  7 22:40:26 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: man.inc

Log Message:
remove the SHA256_Init man page; we are using ours from libc.


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.7	Thu Feb  8 17:48:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Wed Mar  7 17:40:26 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: man.inc,v 1.7 2018/02/08 22:48:55 christos Exp $
+#	$NetBSD: man.inc,v 1.8 2018/03/07 22:40:26 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
@@ -222,7 +222,6 @@ RSA_size.3 \
 SCT_new.3 \
 SCT_print.3 \
 SCT_validate.3 \
-SHA256_Init.3 \
 SMIME_read_CMS.3 \
 SMIME_read_PKCS7.3 \
 SMIME_write_CMS.3 \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar  7 20:38:39 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes.inc
crypto.inc modes.inc

Log Message:
fix build on non-earm


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc:1.4	Sun Mar 29 19:35:08 2015
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes.inc	Wed Mar  7 15:38:39 2018
@@ -1,4 +1,13 @@
+.include "arm.inc"
+
 .PATH.S: ${.PARSEDIR}
-AES_SRCS = aes-armv4.S aesv8-armx.S bsaes-armv7.S aes_cbc.c
+AES_SRCS += aes-armv4.S aes_cbc.c
+
+.if ${ARM_MAX_ARCH} >= 7
+AES_SRCS+=bsaes-armv7.S
+.elif ${ARM_MAX_ARCH} >= 8
+AES_SRCS+=aesv8-armx.S
+.endif
+
 AESCPPFLAGS = -DAES_ASM -DBSAES_ASM
 .include "../../aes.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.8	Tue Mar  6 08:37:43 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Wed Mar  7 15:38:39 2018
@@ -1,18 +1,8 @@
 .PATH.S: ${.PARSEDIR}
+
 CPUID_SRCS += armv4cpuid.S armcap.c armv4-mont.S armv4-gf2m.S
 CPUID = yes
 CPPFLAGS += -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m
-.if !empty(MACHINE_ARCH:Mearmv4*) || ${MACHINE_ARCH} == "armeb"
-ARM_MAX_ARCH=4
-.elif ${MACHINE_ARCH} == "earmeb" || ${MACHINE_ARCH} == "earmhfeb"
-ARM_MAX_ARCH=5
-.elif !empty(MACHINE_ARCH:Mearmv6*)
-ARM_MAX_ARCH=6
-.elif !empty(MACHINE_ARCH:Mearmv7*)
-ARM_MAX_ARCH=7
-.else
-ARM_MAX_ARCH=8
-.endif
-CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}
+
 .include "../../crypto.inc"
 

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc:1.3	Fri Mar  2 19:20:57 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc	Wed Mar  7 15:38:39 2018
@@ -1,7 +1,11 @@
+.include "arm.inc"
+
 .PATH.S: ${.PARSEDIR}
 MODES_SRCS += ghash-armv4.S
+
 .if ${ARM_MAX_ARCH} >= 8
 MODES_SRCS += ghashv8-armx.S
 .endif
+
 MODESCPPFLAGS = -DGHASH_ASM
 .include "../../modes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar  7 19:44:31 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: aes.inc bn.inc
crypto.inc sha.inc

Log Message:
only use the 64 bit abi if specified on the command line.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc:1.1	Sat Mar  3 19:59:44 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/aes.inc	Wed Mar  7 14:44:31 2018
@@ -1,6 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 
-#AES_SRCS = aes-mips.S
+#AES_SRCS = aes-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 #AESCPPFLAGS = -DAES_ASM
 
 .include "../../aes.inc"

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc:1.2	Mon Mar  5 11:43:50 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/bn.inc	Wed Mar  7 14:44:31 2018
@@ -1,5 +1,5 @@
 .PATH.S: ${.PARSEDIR}
 
-BN_SRCS = mips${${MACHINE_ARCH:Mmips64*} == "":?:64}.S
+BN_SRCS = mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 
 .include "../../bn.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc:1.2	Mon Mar  5 11:43:50 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/crypto.inc	Wed Mar  7 14:44:31 2018
@@ -1,6 +1,6 @@
 .PATH.S: ${.PARSEDIR}
 
-CRYPTO_SRCS += mips-mont${${MACHINE_ARCH:Mmips64*} == "":?:64}.S
+CRYPTO_SRCS += mips-mont${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 CRYPTO_SRCS += libc-memequal.c
 
 .include "../../crypto.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc:1.2	Mon Mar  5 11:43:50 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/sha.inc	Wed Mar  7 14:44:31 2018
@@ -1,7 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 
-SHA_SRCS += sha1-mips${${MACHINE_ARCH:Mmips64*} == "":?:64}.S
-SHA_SRCS += sha512-mips${${MACHINE_ARCH:Mmips64*} == "":?:64}.S
+SHA_SRCS += sha1-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
+SHA_SRCS += sha512-mips${"${COPTS:M*-mabi=64*}" == "":?:64}.S
 
 SHACPPFLAGS = -DSHA1_ASM
 .include "../../sha.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64

2018-03-07 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Mar  7 16:05:44 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64: Makefile
aes.inc aesv8-armx.S bf.inc bn.inc crypto.inc des.inc
ghashv8-armx.S modes.inc rc4.inc sha.inc sha1-armv8.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64:
arm64cpuid.S armv8-mont.S chacha-armv8.S chacha.inc ec.inc
ecp_nistz256-armv8.S poly1305-armv8.S poly1305.inc sha512-armv8.S
vpaes-armv8.S

Log Message:
regen; some assembly files don't work so disable for now.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aes.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/bf.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/bn.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/des.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/modes.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/rc4.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/sha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/sha1-armv8.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/arm64cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/armv8-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/chacha-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ec.inc \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ecp_nistz256-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/sha512-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/vpaes-armv8.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffs are larger than 1MB and have been omitted


CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2018-03-06 Thread Michael van Elst
Module Name:src
Committed By:   mlelstv
Date:   Wed Mar  7 06:55:01 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes-m68k.S

Log Message:
Use local ELF labels and avoid an unsupported 16bit relocation.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.2	Mon Mar  5 00:59:43 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S	Wed Mar  7 06:55:01 2018
@@ -1,4 +1,4 @@
-|	$NetBSD: aes-m68k.S,v 1.2 2018/03/05 00:59:43 christos Exp $
+|	$NetBSD: aes-m68k.S,v 1.3 2018/03/07 06:55:01 mlelstv Exp $
 
 | Copyright (C) 2016 Tetsuya Isaki. All rights reserved.
 | Copyright (C) 2016 Y.Sugahara (moveccr). All rights reserved.
@@ -34,19 +34,20 @@
 	.global	AES_set_encrypt_key
 	.type	AES_set_encrypt_key, @function
 AES_set_encrypt_key:
+.Laes_set_encrypt_key:
 	moveml	%d2-%d7/%a2-%a6,%sp@-
 	moveal	%sp@(44+4),%a0		| userKey
 	moveal	%sp@(44+8),%a1		| bits
 	moveal	%sp@(44+12),%a3		| key
 
 	tstl	%a0
-	beq	pek_return1		| return -1 if userKey == NULL
+	beq	.Lpek_return1		| return -1 if userKey == NULL
 	tstl	%a3
-	beq	pek_return1		| return -1 if key == NULL
+	beq	.Lpek_return1		| return -1 if key == NULL
 
 	cmpaw	#128,%a1
-	bne	pek192_check		| unless bits == 128
-pek128:
+	bne	.Lpek192_check		| unless bits == 128
+.Lpek128:
 	| %d0-%d7 rk[0..7]
 	| %a0 userKey, Te0
 	| %a1  Te1
@@ -80,7 +81,7 @@ pek128:
 	lea	%pc@(rcon_byte),%a4
 	lea	%a4@(10),%a6
 
-pek128_loop:
+.Lpek128_loop:
 	| d6 consists of four Te index bytes
 	movel	%d3,%d5			| d5=rk[3] as {1,2,3,0}
 	moveb	%d5,%d7			| d7=temp
@@ -111,21 +112,21 @@ pek128_loop:
 	movel	%d3,%a5@+
 
 	cmpal	%a4,%a6
-	bne	pek128_loop		|if (++i == 10) return 0;
+	bne	.Lpek128_loop		|if (++i == 10) return 0;
 
-pek_return0:
+.Lpek_return0:
 	moveql	#0,%d0
-pek_return:
+.Lpek_return:
 	moveml	%sp@+,%d2-%d7/%a2-%a6
 	rts
 
-pek192_check:
+.Lpek192_check:
 	| %a0 userKey
 	| %a1 bits
 	| %a3 key
 	cmpaw	#192,%a1
-	bne	pek256_check		| unless bits == 192
-pek192:
+	bne	.Lpek256_check		| unless bits == 192
+.Lpek192:
 	| %a0 Te0
 	| %a1 Te1
 	| %a2 Te2
@@ -160,15 +161,15 @@ pek192:
 	moveq	#0,%d7
 	lea	%pc@(rcon_byte),%a4
 	lea	%a4@(8),%a6
-	bra	pek192_loop_start
+	bra	.Lpek192_loop_start
 
-pek192_loop:
+.Lpek192_loop:
 	eorl	%d3,%d4			| rk[10] = rk[4] ^ rk[9]
 	movel	%d4,%a5@+		| %d4 is rk[10]
 	eorl	%d4,%d5			| rk[11] = rk[5] ^ rk[10]
 	movel	%d5,%a5@		| %d5 is rk[11]
 
-pek192_loop_start:
+.Lpek192_loop_start:
 	| %d0..%d5 = rk[0..5]
 	|
 	| temp = rk[5];
@@ -206,17 +207,17 @@ pek192_loop_start:
 	movel	%d3,%a5@+		| %d3 is rk[9]
 
 	cmpal	%a4,%a6
-	bne	pek192_loop
-	bra	pek_return0
+	bne	.Lpek192_loop
+	bra	.Lpek_return0
 
 
-pek256_check:
+.Lpek256_check:
 	| %a0 userKey
 	| %a1 bits
 	| %a3 key
 	cmpaw	#256,%a1
-	bne	pek_return2		| otherwise return -2
-pek256:
+	bne	.Lpek_return2		| otherwise return -2
+.Lpek256:
 	| %a0 Te0
 	| %a1 Te1
 	| %a2 Te2
@@ -254,9 +255,9 @@ pek256:
 
 	lea	%pc@(rcon_byte),%a4
 	lea	%a4@(7),%a6
-	bra	pek256_loop_start
+	bra	.Lpek256_loop_start
 
-pek256_loop:
+.Lpek256_loop:
 	| %d0: rk[8]  -> work
 	| %d1: rk[9]  -> work
 	| %d2: rk[10]
@@ -314,7 +315,7 @@ pek256_loop:
 	moveml	%a5@(-8*4),%d0-%d1	| %d0..%d1 = rk[8..9]
 	movel	%a5@(-5*4),%d3		| %d3 = rk[11]
 
-pek256_loop_start:
+.Lpek256_loop_start:
 	| %d0: rk[0]
 	| %d1: rk[1]
 	| %d2: rk[2]
@@ -369,15 +370,15 @@ pek256_loop_start:
 	| %d7: work
 
 	cmpal	%a4,%a6
-	bne	pek256_loop
-	bra	pek_return0
+	bne	.Lpek256_loop
+	bra	.Lpek_return0
 
-pek_return1:
+.Lpek_return1:
 	moveql	#-1,%d0
-	bra	pek_return
-pek_return2:
+	bra	.Lpek_return
+.Lpek_return2:
 	moveql	#-2,%d0
-	bra	pek_return
+	bra	.Lpek_return
 	.size	AES_set_encrypt_key, .-AES_set_encrypt_key
 
 
@@ -397,9 +398,9 @@ AES_set_decrypt_key:
 	movel	%a3,%sp@-
 	movel	%a1,%sp@-
 	movel	%a0,%sp@-
-	bsr	AES_set_encrypt_key
+	bsr	.Laes_set_encrypt_key
 	lea	%sp@(12),%sp
-	bmi	pdk_return
+	bmi	.Lpdk_return
 
 	/* invert the order of the round keys: */
 	lea	%a3@(rd_key),%a5	| %a5 := [0]
@@ -407,7 +408,7 @@ AES_set_decrypt_key:
 	lslw	#4,%d4
 	lea	%a5@(%d4),%a4		| %a4 := [j]
 	moveal	%a4,%a6			| %a6 for the next loop
-pdk_invert_loop:
+.Lpdk_invert_loop:
 	movel	%a5@,%d0
 	movel	%a4@,%a5@+
 	movel	%d0,%a4@+
@@ -427,7 +428,7 @@ pdk_invert_loop:
 	lea	%a4@(-28),%a4
 
 	cmpal	%a4,%a5
-	bcs	pdk_invert_loop
+	bcs	.Lpdk_invert_loop
 
 	/*
 	 * apply the inverse MixColumn transform to all round keys but
@@ -442,7 +443,7 @@ pdk_invert_loop:
 
 	| for (i = 1; i < 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64

2018-03-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Mar  6 19:32:16 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64: crypto.inc

Log Message:
need CRYPTO_memcmp


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc:1.1
--- /dev/null	Tue Mar  6 14:32:16 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/ia64/crypto.inc	Tue Mar  6 14:32:16 2018
@@ -0,0 +1,3 @@
+
+CRYPTO_SRCS += libc-memequal.c
+.include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa

2018-03-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Mar  6 19:30:56 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa: crypto.inc

Log Message:
need CRYPTO_memequal


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc:1.1
--- /dev/null	Tue Mar  6 14:30:56 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/hppa/crypto.inc	Tue Mar  6 14:30:56 2018
@@ -0,0 +1,3 @@
+
+CRYPTO_SRCS += libc-memequal.c
+.include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips

2018-03-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Mar  6 13:47:25 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips: mips64.S

Log Message:
Avoid branch delay spot warnings: Warning: macro instruction expanded into
multiple instructions in a branch delay slot
XXX: Manually need to fix in auto-generation.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S:1.1	Mon Mar  5 11:43:50 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/mips/mips64.S	Tue Mar  6 08:47:25 2018
@@ -297,8 +297,9 @@ bn_sqr_words_internal:
 	sd	$11,-2*8($4)
 
 	.set	noreorder
-	bgtz	$8,.L_bn_sqr_words_loop
 	sd	$10,-8($4)
+	bgtz	$8,.L_bn_sqr_words_loop
+	nop
 
 	beqz	$6,.L_bn_sqr_words_return
 	nop
@@ -564,8 +565,9 @@ bn_div_3_words:
 
 	ld	$4,($7)
 	move	$10,$5
-	bne	$4,$6,bn_div_3_words_internal
 	ld	$5,-8($7)
+	bne	$4,$6,bn_div_3_words_internal
+	nop
 	li	$2,-1
 	jr	$31
 	move	$4,$2



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-06 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Mar  6 13:37:43 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: crypto.inc

Log Message:
Add a case for 7, remove arm64crypto.S


To generate a diff of this commit:
cvs rdiff -u -r1.7 -r1.8 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.7 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.8
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc:1.7	Fri Mar  2 19:20:57 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc	Tue Mar  6 08:37:43 2018
@@ -8,9 +8,10 @@ ARM_MAX_ARCH=4
 ARM_MAX_ARCH=5
 .elif !empty(MACHINE_ARCH:Mearmv6*)
 ARM_MAX_ARCH=6
+.elif !empty(MACHINE_ARCH:Mearmv7*)
+ARM_MAX_ARCH=7
 .else
 ARM_MAX_ARCH=8
-CPUID_SRCS += arm64cpuid.S
 .endif
 CPPFLAGS += -D__ARM_MAX_ARCH__=${ARM_MAX_ARCH}
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2018-03-04 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Mar  5 01:00:12 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: crypto.inc

Log Message:
need CRYPTO_memcmp.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc:1.1
--- /dev/null	Sun Mar  4 20:00:12 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/crypto.inc	Sun Mar  4 20:00:12 2018
@@ -0,0 +1,5 @@
+.PATH.S: ${.PARSEDIR}
+
+CRYPTO_SRCS += libc-memequal.c
+
+.include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2018-03-04 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Mar  5 00:59:43 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes-m68k.S

Log Message:
make the key functions public, and provide function type and size attributes.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.1	Tue Feb  7 06:18:43 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S	Sun Mar  4 19:59:43 2018
@@ -1,4 +1,4 @@
-|	$NetBSD: aes-m68k.S,v 1.1 2017/02/07 11:18:43 isaki Exp $
+|	$NetBSD: aes-m68k.S,v 1.2 2018/03/05 00:59:43 christos Exp $
 
 | Copyright (C) 2016 Tetsuya Isaki. All rights reserved.
 | Copyright (C) 2016 Y.Sugahara (moveccr). All rights reserved.
@@ -28,12 +28,12 @@
 #define rounds	(60 * 4)
 
 | int
-| private_AES_set_encrypt_key(const unsigned char *userKey,
+| AES_set_encrypt_key(const unsigned char *userKey,
 |  const int bits,
 |  AES_KEY *key)
-.global private_AES_set_encrypt_key
-private_AES_set_encrypt_key:
-_private_AES_set_encrypt_key:
+	.global	AES_set_encrypt_key
+	.type	AES_set_encrypt_key, @function
+AES_set_encrypt_key:
 	moveml	%d2-%d7/%a2-%a6,%sp@-
 	moveal	%sp@(44+4),%a0		| userKey
 	moveal	%sp@(44+8),%a1		| bits
@@ -378,14 +378,16 @@ pek_return1:
 pek_return2:
 	moveql	#-2,%d0
 	bra	pek_return
+	.size	AES_set_encrypt_key, .-AES_set_encrypt_key
 
 
 | int
 | private_AES_set_decrypt_key(const unsigned char *userKey,
 |  const int bits,
 |  AES_KEY *key)
-.global private_AES_set_decrypt_key
-private_AES_set_decrypt_key:
+	.global	AES_set_decrypt_key
+	.type	AES_set_decrypt_key, @function
+AES_set_decrypt_key:
 	moveml	%d2-%d7/%a2-%a6,%sp@-
 	moveal	%sp@(44+4),%a0		| userKey
 	moveal	%sp@(44+8),%a1		| bits
@@ -395,7 +397,7 @@ private_AES_set_decrypt_key:
 	movel	%a3,%sp@-
 	movel	%a1,%sp@-
 	movel	%a0,%sp@-
-	bsr	_private_AES_set_encrypt_key
+	bsr	AES_set_encrypt_key
 	lea	%sp@(12),%sp
 	bmi	pdk_return
 
@@ -473,13 +475,15 @@ pdk_apply_loop:
 pdk_return:
 	moveml	%sp@+,%d2-%d7/%a2-%a6
 	rts
+	.size	AES_set_decrypt_key, .-AES_set_decrypt_key
 
 
 | void
 | AES_encrypt(const unsigned char *in,
 |  unsigned char *out,
 |  const AES_KEY *key)
-.global AES_encrypt
+	.global AES_encrypt
+	.type	AES_encrypt, @function
 AES_encrypt:
 	| %a0  in,  Te0
 	| %a1  out, Te1
@@ -823,12 +827,14 @@ enc_last:
 
 	moveml	%sp@+,%d2-%d7/%a2-%a5
 	rts
+	.size	AES_set_decrypt_key, .-AES_set_decrypt_key
 
 | void
 | AES_decrypt(const unsigned char *in,
 |  unsigned char *out,
 |  const AES_KEY *key)
-.global AES_decrypt
+	.global	AES_decrypt
+	.type	AES_decrypt, @function
 AES_decrypt:
 	| %a0  in,  Td0
 	| %a1  out, Td1
@@ -1183,6 +1189,7 @@ dec_loop_start:
 
 	moveml	%sp@+,%d2-%d7/%a2-%a5
 	rts
+	.size	AES_decrypt, .-AES_decrypt
 
 	.data
 	.balign	4



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64

2018-03-04 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar  4 16:45:12 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
aesp8-ppc.S ghashp8-ppc.S ppccpuid.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64:
chacha-ppc.S chacha.inc poly1305-ppc.S poly1305-ppcfp.S
poly1305.inc

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ghashp8-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/ppccpuid.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/poly1305-ppc.S 
\

src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/poly1305-ppcfp.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S:1.1	Sat Oct 15 08:19:02 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc64/aesp8-ppc.S	Sun Mar  4 11:45:12 2018
@@ -1868,3 +1868,1822 @@ _aesp8_ctr32_encrypt8x:
 .byte	0,12,0x04,0,0x80,6,6,0
 .long	0
 
+.globl	aes_p8_xts_encrypt
+.type	aes_p8_xts_encrypt,@function
+.section	".opd","aw"
+.align	3
+aes_p8_xts_encrypt:
+.quad	.aes_p8_xts_encrypt,.TOC.@tocbase,0
+.previous
+
+.align	5
+.aes_p8_xts_encrypt:
+	mr	10,3
+	li	3,-1
+	cmpldi	5,16
+	bltlr
+
+	lis	0,0xfff0
+	mfspr	12,256
+	li	11,0
+	mtspr	256,0
+
+	vspltisb	9,0x07
+
+
+
+
+	li	3,15
+	lvx	8,0,8
+	lvsl	5,0,8
+	lvx	4,3,8
+
+	vperm	8,8,4,5
+
+	neg	11,10
+	lvsr	5,0,11
+	lvx	2,0,10
+	addi	10,10,15
+
+
+	cmpldi	7,0
+	beq	.Lxts_enc_no_key2
+
+	lvsl	7,0,7
+	lwz	9,240(7)
+	srwi	9,9,1
+	subi	9,9,1
+	li	3,16
+
+	lvx	0,0,7
+	lvx	1,3,7
+	addi	3,3,16
+	vperm	0,0,1,7
+	vxor	8,8,0
+	lvx	0,3,7
+	addi	3,3,16
+	mtctr	9
+
+.Ltweak_xts_enc:
+	vperm	1,1,0,7
+.long	0x11080D08
+	lvx	1,3,7
+	addi	3,3,16
+	vperm	0,0,1,7
+.long	0x11080508
+	lvx	0,3,7
+	addi	3,3,16
+	bc	16,0,.Ltweak_xts_enc
+
+	vperm	1,1,0,7
+.long	0x11080D08
+	lvx	1,3,7
+	vperm	0,0,1,7
+.long	0x11080509
+
+	li	8,0
+	b	.Lxts_enc
+
+.Lxts_enc_no_key2:
+	li	3,-16
+	and	5,5,3
+
+
+.Lxts_enc:
+	lvx	4,0,10
+	addi	10,10,16
+
+	lvsl	7,0,6
+	lwz	9,240(6)
+	srwi	9,9,1
+	subi	9,9,1
+	li	3,16
+
+	vslb	10,9,9
+	vor	10,10,9
+	vspltisb	11,1
+	vsldoi	10,10,11,15
+
+	cmpldi	5,96
+	bge	_aesp8_xts_encrypt6x
+
+	andi.	7,5,15
+	subic	0,5,32
+	subi	7,7,16
+	subfe	0,0,0
+	and	0,0,7
+	add	10,10,0
+
+	lvx	0,0,6
+	lvx	1,3,6
+	addi	3,3,16
+	vperm	2,2,4,5
+	vperm	0,0,1,7
+	vxor	2,2,8
+	vxor	2,2,0
+	lvx	0,3,6
+	addi	3,3,16
+	mtctr	9
+	b	.Loop_xts_enc
+
+.align	5
+.Loop_xts_enc:
+	vperm	1,1,0,7
+.long	0x10420D08
+	lvx	1,3,6
+	addi	3,3,16
+	vperm	0,0,1,7
+.long	0x10420508
+	lvx	0,3,6
+	addi	3,3,16
+	bc	16,0,.Loop_xts_enc
+
+	vperm	1,1,0,7
+.long	0x10420D08
+	lvx	1,3,6
+	li	3,16
+	vperm	0,0,1,7
+	vxor	0,0,8
+.long	0x10620509
+
+
+	nop	
+
+.long	0x7C602799
+	addi	4,4,16
+
+	subic.	5,5,16
+	beq	.Lxts_enc_done
+
+	vor	2,4,4
+	lvx	4,0,10
+	addi	10,10,16
+	lvx	0,0,6
+	lvx	1,3,6
+	addi	3,3,16
+
+	subic	0,5,32
+	subfe	0,0,0
+	and	0,0,7
+	add	10,10,0
+
+	vsrab	11,8,9
+	vaddubm	8,8,8
+	vsldoi	11,11,11,15
+	vand	11,11,10
+	vxor	8,8,11
+
+	vperm	2,2,4,5
+	vperm	0,0,1,7
+	vxor	2,2,8
+	vxor	3,3,0
+	vxor	2,2,0
+	lvx	0,3,6
+	addi	3,3,16
+
+	mtctr	9
+	cmpldi	5,16
+	bge	.Loop_xts_enc
+
+	vxor	3,3,8
+	lvsr	5,0,5
+	vxor	4,4,4
+	vspltisb	11,-1
+	vperm	4,4,11,5
+	vsel	2,2,3,4
+
+	subi	11,4,17
+	subi	4,4,16
+	mtctr	5
+	li	5,16
+.Loop_xts_enc_steal:
+	lbzu	0,1(11)
+	stb	0,16(11)
+	bc	16,0,.Loop_xts_enc_steal
+
+	mtctr	9
+	b	.Loop_xts_enc
+
+.Lxts_enc_done:
+	cmpldi	8,0
+	beq	.Lxts_enc_ret
+
+	vsrab	11,8,9
+	vaddubm	8,8,8
+	vsldoi	11,11,11,15
+	vand	11,11,10
+	vxor	8,8,11
+
+
+.long	0x7D004799
+
+.Lxts_enc_ret:
+	mtspr	256,12
+	li	3,0
+	blr	
+.long	0
+.byte	0,12,0x04,0,0x80,6,6,0
+.long	0
+
+
+.globl	aes_p8_xts_decrypt
+.type	aes_p8_xts_decrypt,@function
+.section	".opd","aw"
+.align	3
+aes_p8_xts_decrypt:
+.quad	.aes_p8_xts_decrypt,.TOC.@tocbase,0
+.previous
+
+.align	5
+.aes_p8_xts_decrypt:
+	mr	10,3
+	li	3,-1
+	cmpldi	5,16
+	bltlr
+
+	lis	0,0xfff8
+	mfspr	12,256
+	li	11,0
+	mtspr	256,0
+
+	andi.	0,5,15
+	neg	0,0
+	andi.	0,0,16
+	sub	5,5,0
+
+	vspltisb	9,0x07
+
+
+
+
+	li	3,15
+	lvx	8,0,8
+	lvsl	5,0,8
+	lvx	4,3,8
+
+	vperm	8,8,4,5
+
+	neg	11,10
+	lvsr	5,0,11
+	lvx	2,0,10
+	addi	

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-03-03 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar  4 04:09:03 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile

Log Message:
hack for lint


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.14 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.15
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.14	Thu Feb  8 17:48:55 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Sat Mar  3 23:09:03 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.14 2018/02/08 22:48:55 christos Exp $
+#	$NetBSD: Makefile,v 1.15 2018/03/04 04:09:03 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -28,6 +28,9 @@ USE_FIPS=	no
 WARNS=0
 CWARNFLAGS.clang+=	-Wno-empty-body -Wno-unused-value -Wno-parentheses
 
+# XXX Not yet.
+LINTFLAGS+=-D__int128='long long'
+
 CPPFLAGS+= -Dlib${LIB} -I. -I${OPENSSLSRC}/crypto -I${OPENSSLSRC}
 CPPFLAGS+= -I${OPENSSLSRC}/include -I${OPENSSLSRC}/crypto/include
 CPPFLAGS+= -I${OPENSSLSRC}/crypto/asn1 -I${OPENSSLSRC}/crypto/evp



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha

2018-03-03 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar  4 04:00:45 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha: Makefile
alpha-mont.S alphacpuid.S asm.h crypto.inc ghash-alpha.S modes.inc
regdef.h sha.inc sha1-alpha.S

Log Message:
Alpha Stuff


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/Makefile \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/alpha-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/alphacpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/asm.h \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/ghash-alpha.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/modes.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/regdef.h \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/sha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/sha1-alpha.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/Makefile
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/Makefile:1.1
--- /dev/null	Sat Mar  3 23:00:45 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/Makefile	Sat Mar  3 23:00:45 2018
@@ -0,0 +1,15 @@
+#	$NetBSD: Makefile,v 1.1 2018/03/04 04:00:45 christos Exp $
+
+.include "bsd.own.mk"
+
+CRYPTODIST=${NETBSDSRCDIR}/crypto
+.include "${NETBSDSRCDIR}/crypto/Makefile.openssl"
+
+regen:
+	for i in $$(find ${OPENSSLSRC} -name \*alpha\*.pl); do \
+		case $$i in \
+		(*) perl -I${OPENSSLSRC}/crypto/perlasm \
+		-I${OPENSSLSRC}/crypto/bn/asm $$i linux /dev/stdout \
+		> $$(basename $$i .pl).S;; \
+		esac; \
+	done
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/alpha-mont.S
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/alpha-mont.S:1.1
--- /dev/null	Sat Mar  3 23:00:45 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/alpha/alpha-mont.S	Sat Mar  3 23:00:45 2018
@@ -0,0 +1,274 @@
+#ifdef __linux__
+#include 
+#else
+#include 
+#include 
+#endif
+
+.text
+
+.set	noat
+.set	noreorder
+
+.globl	bn_mul_mont
+.align	5
+.ent	bn_mul_mont
+bn_mul_mont:
+	lda	sp,-48(sp)
+	stq	ra,0(sp)
+	stq	s3,8(sp)
+	stq	s4,16(sp)
+	stq	s5,24(sp)
+	stq	fp,32(sp)
+	mov	sp,fp
+	.mask	0x0400f000,-48
+	.frame	fp,48,ra
+	.prologue 0
+
+	.align	4
+	.set	reorder
+	sextl	a5,a5
+	mov	0,v0
+	cmplt	a5,4,AT
+	bne	AT,.Lexit
+
+	ldq	t1,0(a1)	# ap[0]
+	s8addq	a5,16,AT
+	ldq	t4,8(a1)
+	subq	sp,AT,sp
+	ldq	t5,0(a2)	# bp[0]
+	lda	AT,-4096(zero)	# mov	-4096,AT
+	ldq	a4,0(a4)
+	and	sp,AT,sp
+
+	mulq	t1,t5,t0
+	ldq	t3,0(a3)	# np[0]
+	umulh	t1,t5,t1
+	ldq	t6,8(a3)
+
+	mulq	t0,a4,s5
+
+	mulq	t3,s5,t2
+	umulh	t3,s5,t3
+
+	addq	t2,t0,t2
+	cmpult	t2,t0,AT
+	addq	t3,AT,t3
+
+	mulq	t4,t5,t8
+	mov	2,s4
+	umulh	t4,t5,t9
+	mov	sp,t7
+
+	mulq	t6,s5,t10
+	s8addq	s4,a1,t4
+	umulh	t6,s5,t11
+	s8addq	s4,a3,t6
+.align	4
+.L1st:
+	.set	noreorder
+	ldq	t4,0(t4)
+	addl	s4,1,s4
+	ldq	t6,0(t6)
+	lda	t7,8(t7)
+
+	addq	t8,t1,t0
+	mulq	t4,t5,t8
+	cmpult	t0,t1,AT
+	addq	t10,t3,t2
+
+	mulq	t6,s5,t10
+	addq	t9,AT,t1
+	cmpult	t2,t3,v0
+	cmplt	s4,a5,t12
+
+	umulh	t4,t5,t9
+	addq	t11,v0,t3
+	addq	t2,t0,t2
+	s8addq	s4,a1,t4
+
+	umulh	t6,s5,t11
+	cmpult	t2,t0,v0
+	addq	t3,v0,t3
+	s8addq	s4,a3,t6
+
+	stq	t2,-8(t7)
+	nop
+	unop
+	bne	t12,.L1st
+	.set	reorder
+
+	addq	t8,t1,t0
+	addq	t10,t3,t2
+	cmpult	t0,t1,AT
+	cmpult	t2,t3,v0
+	addq	t9,AT,t1
+	addq	t11,v0,t3
+
+	addq	t2,t0,t2
+	cmpult	t2,t0,v0
+	addq	t3,v0,t3
+
+	stq	t2,0(t7)
+
+	addq	t3,t1,t3
+	cmpult	t3,t1,AT
+	stq	t3,8(t7)
+	stq	AT,16(t7)
+
+	mov	1,s3
+.align	4
+.Louter:
+	s8addq	s3,a2,t5
+	ldq	t1,0(a1)
+	ldq	t4,8(a1)
+	ldq	t5,0(t5)
+	ldq	t3,0(a3)
+	ldq	t6,8(a3)
+	ldq	t12,0(sp)
+
+	mulq	t1,t5,t0
+	umulh	t1,t5,t1
+
+	addq	t0,t12,t0
+	cmpult	t0,t12,AT
+	addq	t1,AT,t1
+
+	mulq	t0,a4,s5
+
+	mulq	t3,s5,t2
+	umulh	t3,s5,t3
+
+	addq	t2,t0,t2
+	cmpult	t2,t0,AT
+	mov	2,s4
+	addq	t3,AT,t3
+
+	mulq	t4,t5,t8
+	mov	sp,t7
+	umulh	t4,t5,t9
+
+	mulq	t6,s5,t10
+	s8addq	s4,a1,t4
+	umulh	t6,s5,t11
+.align	4
+.Linner:
+	.set	noreorder
+	ldq	t12,8(t7)	#L0
+	nop			#U1
+	ldq	t4,0(t4)	#L1
+	s8addq	s4,a3,t6	#U0
+
+	ldq	t6,0(t6)	#L0
+	nop			#U1
+	addq	t8,t1,t0	#L1
+	lda	t7,8(t7)
+
+	mulq	t4,t5,t8	#U1
+	cmpult	t0,t1,AT	#L0
+	addq	t10,t3,t2	#L1
+	addl	s4,1,s4
+
+	mulq	t6,s5,t10	#U1
+	addq	t9,AT,t1	#L0
+	addq	t0,t12,t0	#L1
+	cmpult	t2,t3,v0	#U0
+
+	umulh	t4,t5,t9	#U1
+	cmpult	t0,t12,AT	#L0
+	addq	t2,t0,t2	#L1
+	addq	t11,v0,t3	#U0
+
+	umulh	t6,s5,t11	#U1
+	s8addq	s4,a1,t4	#L0
+	cmpult	t2,t0,v0	#L1
+	cmplt	s4,a5,t12	#U0	# borrow t12
+
+	addq	t1,AT,t1	#L0
+	addq	t3,v0,t3	#U1
+	stq	t2,-8(t7)	#L1
+	bne	t12,.Linner	#U0
+	.set	reorder
+
+	ldq	t12,8(t7)
+	addq	t8,t1,t0
+	addq	t10,t3,t2

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc

2018-03-03 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar  4 03:25:18 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc: aesp8-ppc.S
ghashp8-ppc.S ppccpuid.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc:
chacha-ppc.S chacha.inc poly1305-ppc.S poly1305-ppcfp.S
poly1305.inc

Log Message:
regen.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ghashp8-ppc.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/chacha-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/chacha.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/poly1305-ppc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/poly1305-ppcfp.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/poly1305.inc
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/ppccpuid.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S:1.1	Fri Oct 14 12:09:44 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/powerpc/aesp8-ppc.S	Sat Mar  3 22:25:18 2018
@@ -1832,3 +1832,1810 @@ _aesp8_ctr32_encrypt8x:
 .byte	0,12,0x04,0,0x80,6,6,0
 .long	0
 
+.globl	aes_p8_xts_encrypt
+.type	aes_p8_xts_encrypt,@function
+.align	5
+aes_p8_xts_encrypt:
+	mr	10,3
+	li	3,-1
+	cmplwi	5,16
+	bltlr
+
+	lis	0,0xfff0
+	mfspr	12,256
+	li	11,0
+	mtspr	256,0
+
+	vspltisb	9,0x07
+
+
+
+
+	li	3,15
+	lvx	8,0,8
+	lvsl	5,0,8
+	lvx	4,3,8
+
+	vperm	8,8,4,5
+
+	neg	11,10
+	lvsr	5,0,11
+	lvx	2,0,10
+	addi	10,10,15
+
+
+	cmplwi	7,0
+	beq	.Lxts_enc_no_key2
+
+	lvsl	7,0,7
+	lwz	9,240(7)
+	srwi	9,9,1
+	subi	9,9,1
+	li	3,16
+
+	lvx	0,0,7
+	lvx	1,3,7
+	addi	3,3,16
+	vperm	0,0,1,7
+	vxor	8,8,0
+	lvx	0,3,7
+	addi	3,3,16
+	mtctr	9
+
+.Ltweak_xts_enc:
+	vperm	1,1,0,7
+.long	0x11080D08
+	lvx	1,3,7
+	addi	3,3,16
+	vperm	0,0,1,7
+.long	0x11080508
+	lvx	0,3,7
+	addi	3,3,16
+	bc	16,0,.Ltweak_xts_enc
+
+	vperm	1,1,0,7
+.long	0x11080D08
+	lvx	1,3,7
+	vperm	0,0,1,7
+.long	0x11080509
+
+	li	8,0
+	b	.Lxts_enc
+
+.Lxts_enc_no_key2:
+	li	3,-16
+	and	5,5,3
+
+
+.Lxts_enc:
+	lvx	4,0,10
+	addi	10,10,16
+
+	lvsl	7,0,6
+	lwz	9,240(6)
+	srwi	9,9,1
+	subi	9,9,1
+	li	3,16
+
+	vslb	10,9,9
+	vor	10,10,9
+	vspltisb	11,1
+	vsldoi	10,10,11,15
+
+	cmplwi	5,96
+	bge	_aesp8_xts_encrypt6x
+
+	andi.	7,5,15
+	subic	0,5,32
+	subi	7,7,16
+	subfe	0,0,0
+	and	0,0,7
+	add	10,10,0
+
+	lvx	0,0,6
+	lvx	1,3,6
+	addi	3,3,16
+	vperm	2,2,4,5
+	vperm	0,0,1,7
+	vxor	2,2,8
+	vxor	2,2,0
+	lvx	0,3,6
+	addi	3,3,16
+	mtctr	9
+	b	.Loop_xts_enc
+
+.align	5
+.Loop_xts_enc:
+	vperm	1,1,0,7
+.long	0x10420D08
+	lvx	1,3,6
+	addi	3,3,16
+	vperm	0,0,1,7
+.long	0x10420508
+	lvx	0,3,6
+	addi	3,3,16
+	bc	16,0,.Loop_xts_enc
+
+	vperm	1,1,0,7
+.long	0x10420D08
+	lvx	1,3,6
+	li	3,16
+	vperm	0,0,1,7
+	vxor	0,0,8
+.long	0x10620509
+
+
+	nop	
+
+.long	0x7C602799
+	addi	4,4,16
+
+	subic.	5,5,16
+	beq	.Lxts_enc_done
+
+	vor	2,4,4
+	lvx	4,0,10
+	addi	10,10,16
+	lvx	0,0,6
+	lvx	1,3,6
+	addi	3,3,16
+
+	subic	0,5,32
+	subfe	0,0,0
+	and	0,0,7
+	add	10,10,0
+
+	vsrab	11,8,9
+	vaddubm	8,8,8
+	vsldoi	11,11,11,15
+	vand	11,11,10
+	vxor	8,8,11
+
+	vperm	2,2,4,5
+	vperm	0,0,1,7
+	vxor	2,2,8
+	vxor	3,3,0
+	vxor	2,2,0
+	lvx	0,3,6
+	addi	3,3,16
+
+	mtctr	9
+	cmplwi	5,16
+	bge	.Loop_xts_enc
+
+	vxor	3,3,8
+	lvsr	5,0,5
+	vxor	4,4,4
+	vspltisb	11,-1
+	vperm	4,4,11,5
+	vsel	2,2,3,4
+
+	subi	11,4,17
+	subi	4,4,16
+	mtctr	5
+	li	5,16
+.Loop_xts_enc_steal:
+	lbzu	0,1(11)
+	stb	0,16(11)
+	bc	16,0,.Loop_xts_enc_steal
+
+	mtctr	9
+	b	.Loop_xts_enc
+
+.Lxts_enc_done:
+	cmplwi	8,0
+	beq	.Lxts_enc_ret
+
+	vsrab	11,8,9
+	vaddubm	8,8,8
+	vsldoi	11,11,11,15
+	vand	11,11,10
+	vxor	8,8,11
+
+
+.long	0x7D004799
+
+.Lxts_enc_ret:
+	mtspr	256,12
+	li	3,0
+	blr	
+.long	0
+.byte	0,12,0x04,0,0x80,6,6,0
+.long	0
+
+
+.globl	aes_p8_xts_decrypt
+.type	aes_p8_xts_decrypt,@function
+.align	5
+aes_p8_xts_decrypt:
+	mr	10,3
+	li	3,-1
+	cmplwi	5,16
+	bltlr
+
+	lis	0,0xfff8
+	mfspr	12,256
+	li	11,0
+	mtspr	256,0
+
+	andi.	0,5,15
+	neg	0,0
+	andi.	0,0,16
+	sub	5,5,0
+
+	vspltisb	9,0x07
+
+
+
+
+	li	3,15
+	lvx	8,0,8
+	lvsl	5,0,8
+	lvx	4,3,8
+
+	vperm	8,8,4,5
+
+	neg	11,10
+	lvsr	5,0,11
+	lvx	2,0,10
+	addi	10,10,15
+
+
+	cmplwi	7,0
+	beq	.Lxts_dec_no_key2
+
+	lvsl	7,0,7
+	lwz	9,240(7)
+	srwi	9,9,1
+	subi	9,9,1
+	li	3,16
+
+	lvx	0,0,7
+	lvx	1,3,7
+	addi	3,3,16
+	vperm	0,0,1,7
+	vxor	8,8,0
+	lvx	0,3,7
+	addi	3,3,16
+	mtctr	9
+

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-03 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Mar  4 00:24:21 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: Makefile

Log Message:
remove useless grep


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile:1.1	Fri Mar  2 19:20:57 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile	Sat Mar  3 19:24:21 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.1 2018/03/03 00:20:57 christos Exp $
+#	$NetBSD: Makefile,v 1.2 2018/03/04 00:24:21 christos Exp $
 
 .include "bsd.own.mk"
 
@@ -6,8 +6,7 @@ CRYPTODIST=${NETBSDSRCDIR}/crypto
 .include "${NETBSDSRCDIR}/crypto/Makefile.openssl"
 
 regen:
-	for i in $$(find ${OPENSSLSRC} -name \*arm\*.pl | grep -v charmap.pl); \
-	do \
+	for i in $$(find ${OPENSSLSRC} -name \*arm\*.pl); do \
 		case $$i in \
 		(*/charmap.pl|*/arm-xlate.pl);; \
 		(*) perl -I${OPENSSLSRC}/crypto/perlasm \



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-03-02 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Mar  3 04:32:46 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto: libc-memequal.c
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3: crypto.inc

Log Message:
provide CRYPTO_memcmp for the have-nots.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/libc-memequal.c
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.6	Thu Feb  8 16:57:24 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc	Fri Mar  2 23:32:46 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: crypto.inc,v 1.6 2018/02/08 21:57:24 christos Exp $
+#	$NetBSD: crypto.inc,v 1.7 2018/03/03 04:32:46 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -8,7 +8,7 @@
 .PATH:	${OPENSSLSRC}/crypto
 
 
-CRYPTO_SRCS = \
+CRYPTO_SRCS += \
 cpt_err.c \
 cryptlib.c \
 cversion.c \

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/libc-memequal.c
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/libc-memequal.c:1.1
--- /dev/null	Fri Mar  2 23:32:46 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/libc-memequal.c	Fri Mar  2 23:32:46 2018
@@ -0,0 +1,16 @@
+#include 
+/*
+ * Special version of CRYPTO_memcmp for platforms with no assembly versions
+ */
+
+#include 
+#include 
+
+int
+CRYPTO_memcmp(
+const volatile void * volatile in_a,
+const volatile void * volatile in_b,
+size_t len)
+{
+	return consttime_memequal(__UNVOLATILE(in_a), __UNVOLATILE(in_b), len);
+}

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc:1.1
--- /dev/null	Fri Mar  2 23:32:46 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sh3/crypto.inc	Fri Mar  2 23:32:46 2018
@@ -0,0 +1,3 @@
+
+CRYPTO_SRCS += libc-memequal.c
+.include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm

2018-03-02 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Mar  3 00:20:57 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: aes-armv4.S
aesv8-armx.S armv4-gf2m.S armv4-mont.S armv4cpuid.S bsaes-armv7.S
crypto.inc ghash-armv4.S ghashv8-armx.S modes.inc rc4.inc
sha1-armv4-large.S sha256-armv4.S sha512-armv4.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm: Makefile
arm64cpuid.S armv8-mont.S chacha-armv4.S chacha-armv8.S
ecp_nistz256-armv4.S ecp_nistz256-armv8.S poly1305-armv4.S
poly1305-armv8.S sha1-armv8.S sha512-armv8.S vpaes-armv8.S

Log Message:
Regen for OpenSSL-1.1
XXX: we could add the new assembly files to speed-up things but now we
are only using the assembly stubs that 1.0 used.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/Makefile \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/arm64cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv8-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/chacha-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/chacha-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ecp_nistz256-armv4.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ecp_nistz256-armv8.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha1-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/vpaes-armv8.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aes-armv4.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/aesv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4-gf2m.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4cpuid.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghashv8-armx.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/modes.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha1-armv4-large.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha256-armv4.S
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/armv4-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/rc4.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/sha512-armv4.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/crypto.inc
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/ghash-armv4.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffs are larger than 1MB and have been omitted


CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-02-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Feb 26 01:33:06 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
ec.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: sparccap.c

Log Message:
make this link again:
- we don't want to define the reference impl flag because there is no
  complete c reference impl for nistz256
- we want to define an empty OPENSSL_cpuid_setup() because we don't want
  to use the v9 one... this function is called from 2 places:
  1. in the sparccpuid.S assembly, which we need for the CRYPTO_mem*
 functions -- but we could get rid of the v9 stuff with
 #ifdef __sparc_v9__ for size and we don't bother
  2. crypto/init.c


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.6	Sat Feb 24 16:51:22 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Sun Feb 25 20:33:05 2018
@@ -1,9 +1,10 @@
 .PATH.S: ${.PARSEDIR}
+.PATH.c: ${.PARSEDIR}
 CPUID = yes
-CPUID_SRCS += sparccpuid.S
+CPUID_SRCS += sparccpuid.S sparccap.c
 
 .if ${MACHINE} == "sparc64"
-CPUID_SRCS += sparcv9cap.c sparcv9-mont.S sparcv9a-mont.S 
+CPUID_SRCS += sparcv9-mont.S sparcv9a-mont.S 
 CPUID_SRCS += sparct4-mont.S vis3-mont.S
 #CPPFLAGS += -DOPENSSL_BN_ASM_MONT
 AFLAGS.sparcv9-mont.S+= -Wa,-Av9

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.5	Sat Feb 24 16:45:57 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc	Sun Feb 25 20:33:05 2018
@@ -6,7 +6,6 @@ EC_SRCS += \
 ECNI = yes
 AFLAGS.ecp_nistz256-sparcv9.S += -Wa,-Av9
 .else
-ECCPPFLAGS+=-DECP_NISTZ256_REFERENCE_IMPLEMENTATION
 .endif
 
 .include "../../ec.inc"

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c:1.1
--- /dev/null	Sun Feb 25 20:33:06 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparccap.c	Sun Feb 25 20:33:05 2018
@@ -0,0 +1,6 @@
+
+void OPENSSL_cpuid_setup(void);
+
+void OPENSSL_cpuid_setup(void)
+{
+}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-02-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 24 21:51:22 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc

Log Message:
dedup


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.5	Sat Feb 24 16:45:57 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Sat Feb 24 16:51:22 2018
@@ -1,15 +1,15 @@
 .PATH.S: ${.PARSEDIR}
+CPUID = yes
+CPUID_SRCS += sparccpuid.S
+
 .if ${MACHINE} == "sparc64"
-CPUID_SRCS = sparcv9cap.c sparccpuid.S sparcv9-mont.S sparcv9a-mont.S 
+CPUID_SRCS += sparcv9cap.c sparcv9-mont.S sparcv9a-mont.S 
 CPUID_SRCS += sparct4-mont.S vis3-mont.S
-CPUID = yes
 #CPPFLAGS += -DOPENSSL_BN_ASM_MONT
 AFLAGS.sparcv9-mont.S+= -Wa,-Av9
 AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
-.else
-CPUID = yes
-CPUID_SRCS = sparccpuid.S
 .endif
+
 .include "../../crypto.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-02-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 24 21:45:57 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: crypto.inc
ec.inc poly1305.inc

Log Message:
fix sparc.


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.5	Sun Feb 18 18:41:44 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc	Sat Feb 24 16:45:57 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: ec.inc,v 1.5 2018/02/18 23:41:44 christos Exp $
+#	$NetBSD: ec.inc,v 1.6 2018/02/24 21:45:57 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -38,15 +38,17 @@ ecp_nistp224.c \
 ecp_nistp256.c \
 ecp_nistp521.c \
 ecp_nistputil.c \
-ecp_nistz256.c \
 ecp_oct.c \
 ecp_smpl.c \
 ecx_meth.c
 
 SRCS += ${EC_SRCS}
 
+.if defined(ECNI)
 COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
+SRCS+= ecp_nistz256.c
+.endif
 
 .for cryptosrc in ${EC_SRCS}
-CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ec
+CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ec ${ECCPPFLAGS}
 .endfor

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc:1.4	Thu Nov  3 18:18:29 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/crypto.inc	Sat Feb 24 16:45:57 2018
@@ -1,5 +1,5 @@
-.if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
+.if ${MACHINE} == "sparc64"
 CPUID_SRCS = sparcv9cap.c sparccpuid.S sparcv9-mont.S sparcv9a-mont.S 
 CPUID_SRCS += sparct4-mont.S vis3-mont.S
 CPUID = yes
@@ -8,5 +8,8 @@ AFLAGS.sparcv9-mont.S+= -Wa,-Av9
 AFLAGS.sparcv9a-mont.S+= -Wa,-Av9a
 AFLAGS.sparct4-mont.S+= -Wa,-Av9a
 AFLAGS.vis3-mont.S+= -Wa,-Av9a
+.else
+CPUID = yes
+CPUID_SRCS = sparccpuid.S
 .endif
 .include "../../crypto.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.4	Sat Feb 24 15:23:58 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc	Sat Feb 24 16:45:57 2018
@@ -1,7 +1,12 @@
+.if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
 EC_SRCS += \
+	ecp_nistz256-sparcv9.S
 
 ECNI = yes
 AFLAGS.ecp_nistz256-sparcv9.S += -Wa,-Av9
+.else
+ECCPPFLAGS+=-DECP_NISTZ256_REFERENCE_IMPLEMENTATION
+.endif
 
 .include "../../ec.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.4	Sat Feb 24 15:23:58 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc	Sat Feb 24 16:45:57 2018
@@ -1,8 +1,10 @@
+.if ${MACHINE} == "sparc64"
 .PATH.S: ${.PARSEDIR}
 
 POLY1305_SRCS = poly1305-sparcv9.S
 POLY1305_CPPFLAGS+=-DPOLY1305_ASM
 
 AFLAGS.poly1305-sparcv9.S+= -Wa,-Av9
+.endif
 
 .include "../../poly1305.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-02-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 24 20:23:58 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: ec.inc
poly1305.inc

Log Message:
add the right assembler flags for the two new files.


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc:1.3	Tue Feb 20 08:14:02 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc	Sat Feb 24 15:23:58 2018
@@ -1,6 +1,7 @@
 .PATH.S: ${.PARSEDIR}
 EC_SRCS += \
-ecp_nistz256-sparcv9.S 
 
 ECNI = yes
+AFLAGS.ecp_nistz256-sparcv9.S += -Wa,-Av9
+
 .include "../../ec.inc"
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.3 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.4
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc:1.3	Tue Feb 20 08:14:02 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc	Sat Feb 24 15:23:58 2018
@@ -3,4 +3,6 @@
 POLY1305_SRCS = poly1305-sparcv9.S
 POLY1305_CPPFLAGS+=-DPOLY1305_ASM
 
+AFLAGS.poly1305-sparcv9.S+= -Wa,-Av9
+
 .include "../../poly1305.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc

2018-02-20 Thread Martin Husemann
Module Name:src
Committed By:   martin
Date:   Tue Feb 20 12:48:46 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: aes-sparcv9.S
aest4-sparcv9.S bn-sparcv8.S cmllt4-sparcv9.S des_enc-sparc.S
dest4-sparcv9.S ghash-sparcv9.S sparcv9-mont.S sparcv9a-mont.S
vis3-mont.S
Removed Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc:
aesfx-sparcv9.S ec.inc ecp_nistz256-sparcv9.S poly1305-sparcv9.S
poly1305.inc sparcv9_modes.S

Log Message:
Backout previous "regen" - the regen target in this directory is bogus,
there is no "sparcv9" nor any "vis" in the default CPU targets for
NetBSD/sparc.


To generate a diff of this commit:
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn-sparcv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/cmllt4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/dest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9a-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/vis3-mont.S
cvs rdiff -u -r1.1 -r0 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aesfx-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ecp_nistz256-sparcv9.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305-sparcv9.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9_modes.S
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/des_enc-sparc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ghash-sparcv9.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S:1.2	Sun Feb 18 23:38:47 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S	Tue Feb 20 12:48:46 2018
@@ -1,9 +1,3 @@
-#include "sparc_arch.h"
-
-#ifdef  __arch64__
-.register	%g2,#scratch
-.register	%g3,#scratch
-#endif
 .section	".text",#alloc,#execinstr
 
 .align	256
@@ -302,8 +296,8 @@ AES_Te:
 .align	64
 .skip	16
 _sparcv9_AES_encrypt:
-	save	%sp,-STACK_FRAME-16,%sp
-	stx	%i7,[%sp+STACK_BIAS+STACK_FRAME+0]	! off-load return address
+	save	%sp,-112-16,%sp
+	stx	%i7,[%sp+0+112+0]	! off-load return address
 	ld	[%i5+240],%i7
 	ld	[%i5+0],%l4
 	ld	[%i5+4],%l5			!
@@ -591,7 +585,7 @@ _sparcv9_AES_encrypt:
 	ldub	[%i7+%g5],%g5
 		sll	%o0,16,%o0
 		xor	%l0,%i0,%i0
-	ldx	[%sp+STACK_BIAS+STACK_FRAME+0],%i7	! restore return address
+	ldx	[%sp+0+112+0],%i7	! restore return address
 	
 		sll	%o1,8,%o1		!
 		xor	%o0,%i0,%i0
@@ -629,7 +623,7 @@ AES_encrypt:
 	or	%o0,%o1,%g1
 	andcc	%g1,3,%g0
 	bnz,pn	%xcc,.Lunaligned_enc
-	save	%sp,-STACK_FRAME,%sp
+	save	%sp,-112,%sp
 
 	ld	[%i0+0],%o0
 	ld	[%i0+4],%o1
@@ -1034,8 +1028,8 @@ AES_Td:
 .align	64
 .skip	16
 _sparcv9_AES_decrypt:
-	save	%sp,-STACK_FRAME-16,%sp
-	stx	%i7,[%sp+STACK_BIAS+STACK_FRAME+0]	! off-load return address
+	save	%sp,-112-16,%sp
+	stx	%i7,[%sp+0+112+0]	! off-load return address
 	ld	[%i5+240],%i7
 	ld	[%i5+0],%l4
 	ld	[%i5+4],%l5			!
@@ -1323,7 +1317,7 @@ _sparcv9_AES_decrypt:
 	ldub	[%i7+%g5],%g5
 		sll	%o0,16,%o0
 		xor	%l0,%i0,%i0
-	ldx	[%sp+STACK_BIAS+STACK_FRAME+0],%i7	! restore return address
+	ldx	[%sp+0+112+0],%i7	! restore return address
 	
 		sll	%o1,8,%o1		!
 		xor	%o0,%i0,%i0
@@ -1361,7 +1355,7 @@ AES_decrypt:
 	or	%o0,%o1,%g1
 	andcc	%g1,3,%g0
 	bnz,pn	%xcc,.Lunaligned_dec
-	save	%sp,-STACK_FRAME,%sp
+	save	%sp,-112,%sp
 
 	ld	[%i0+0],%o0
 	ld	[%i0+4],%o1
Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S:1.2	Sun Feb 18 23:38:47 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S	Tue Feb 20 12:48:46 2018
@@ -1,10 +1,3 @@
-#include "sparc_arch.h"
-
-#ifdef	__arch64__
-.register	%g2,#scratch
-.register	%g3,#scratch
-#endif
-
 .text
 
 .globl	aes_t4_encrypt
@@ -515,9 +508,9 @@ _aes128_load_deckey=_aes128_loadkey
 .globl	

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-02-18 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 18 23:41:45 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: ec.inc

Log Message:
Avoid ssp error on sparc64


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc:1.4	Thu Feb  8 16:57:24 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/ec.inc	Sun Feb 18 18:41:44 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: ec.inc,v 1.4 2018/02/08 21:57:24 christos Exp $
+#	$NetBSD: ec.inc,v 1.5 2018/02/18 23:41:44 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -45,6 +45,8 @@ ecx_meth.c
 
 SRCS += ${EC_SRCS}
 
+COPTS.ecp_nistz256.c+=-Wno-error=stack-protector
+
 .for cryptosrc in ${EC_SRCS}
 CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/ec
 .endfor



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch

2018-02-18 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Feb 18 23:38:47 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc: aes-sparcv9.S
aest4-sparcv9.S bn-sparcv8.S cmllt4-sparcv9.S des_enc-sparc.S
dest4-sparcv9.S ghash-sparcv9.S sparcv9-mont.S sparcv9a-mont.S
vis3-mont.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64: Makefile
aes-sparcv9.S aes.inc aest4-sparcv9.S cmllt4-sparcv9.S
des_enc-sparc.S dest4-sparcv9.S ghash-sparcv9.S sha1-sparcv9a.S
sha512-sparcv9.S sparcv9-mont.S sparcv9a-mont.S vis3-mont.S
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc:
aesfx-sparcv9.S ec.inc ecp_nistz256-sparcv9.S poly1305-sparcv9.S
poly1305.inc sparcv9_modes.S
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64:
aesfx-sparcv9.S ec.inc ecp_nistz256-sparcv9.S poly1305-sparcv9.S
poly1305.inc sparcv9_modes.S

Log Message:
Regen.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aes-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/bn-sparcv8.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/cmllt4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/dest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9a-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/vis3-mont.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/aesfx-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ec.inc \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ecp_nistz256-sparcv9.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305-sparcv9.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/poly1305.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/sparcv9_modes.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/des_enc-sparc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc/ghash-sparcv9.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha512-sparcv9.S
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aes-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aes.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/des_enc-sparc.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sha1-sparcv9a.S
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aesfx-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/ec.inc \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/ecp_nistz256-sparcv9.S
 \

src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/poly1305-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/poly1305.inc \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sparcv9_modes.S
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/aest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/cmllt4-sparcv9.S 
\
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/dest4-sparcv9.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sparcv9-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/sparcv9a-mont.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/vis3-mont.S
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/ghash-sparcv9.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffs are larger than 1MB and have been omitted


CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-02-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 10 16:16:28 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: chacha.inc

Log Message:
fix pasto


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc:1.1	Thu Feb  8 16:57:24 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/chacha.inc	Sat Feb 10 11:16:28 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: chacha.inc,v 1.1 2018/02/08 21:57:24 christos Exp $
+#	$NetBSD: chacha.inc,v 1.2 2018/02/10 16:16:28 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -9,7 +9,7 @@
 
 
 CHACHA_SRCS ?= \
-poly_enc.c
+chacha_enc.c
 
 SRCS += ${CHACHA_SRCS}
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-02-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 10 06:22:22 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: Makefile
aes-586.S crypt586.S

Log Message:
fix typo


To generate a diff of this commit:
cvs rdiff -u -r1.10 -r1.11 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.10 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.11
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.10	Sat Feb 10 00:51:06 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile	Sat Feb 10 01:22:22 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.10 2018/02/10 05:51:06 christos Exp $
+#	$NetBSD: Makefile,v 1.11 2018/02/10 06:22:22 christos Exp $
 
 .include "bsd.own.mk"
 
@@ -12,8 +12,8 @@ regen:
 		-I${OPENSSLSRC}/crypto/bn/asm $$i elf /dev/stdout \
 		| sed -e 's,^\.file.*$$,#include ,' \
 			-e 's/	call	OPENSSL_cpuid_setup/	PIC_PROLOGUE!	call	PIC_PLT(OPENSSL_cpuid_setup)!	PIC_EPILOGUE/' \
-			-e 's/	leal	DES_SPtrans,%edx/	PIC_PROLOGUE!	leal	PIC_GOT(DES_SPtrans),%edx!	PIC_EPOLOGUE/' \
-			-e 's/	leal	OPENSSL_ia32cap_P,%eax/	PIC_PROLOGUE!	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax!	PIC_EPOLOGUE/' \
+			-e 's/	leal	DES_SPtrans,%edx/	PIC_PROLOGUE!	leal	PIC_GOT(DES_SPtrans),%edx!	PIC_EPILOGUE/' \
+			-e 's/	leal	OPENSSL_ia32cap_P,%eax/	PIC_PROLOGUE!	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax!	PIC_EPILOGUE/' \
 			| tr '!' '\n' \
 		> $$(basename $$i .pl).S; \
 	done

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.9	Sat Feb 10 00:51:06 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S	Sat Feb 10 01:22:22 2018
@@ -1002,7 +1002,7 @@ AES_encrypt:
 	popl	%ebp
 	PIC_PROLOGUE
 	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
-	PIC_EPOLOGUE
+	PIC_EPILOGUE
 	leal	.LAES_Te-.L004pic_point(%ebp),%ebp
 	leal	764(%esp),%ebx
 	subl	%ebp,%ebx
@@ -2196,7 +2196,7 @@ AES_decrypt:
 	popl	%ebp
 	PIC_PROLOGUE
 	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
-	PIC_EPOLOGUE
+	PIC_EPILOGUE
 	leal	.LAES_Td-.L010pic_point(%ebp),%ebp
 	leal	764(%esp),%ebx
 	subl	%ebp,%ebx
@@ -2254,7 +2254,7 @@ AES_cbc_encrypt:
 	popl	%ebp
 	PIC_PROLOGUE
 	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
-	PIC_EPOLOGUE
+	PIC_EPILOGUE
 	cmpl	$0,40(%esp)
 	leal	.LAES_Te-.L013pic_point(%ebp),%ebp
 	jne	.L014picked_te

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.6	Sat Feb 10 00:51:06 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S	Sat Feb 10 01:22:22 2018
@@ -15,7 +15,7 @@ fcrypt_body:
 	xorl	%esi,%esi
 	PIC_PROLOGUE
 	leal	PIC_GOT(DES_SPtrans),%edx
-	PIC_EPOLOGUE
+	PIC_EPILOGUE
 	pushl	%edx
 	movl	28(%esp),%ebp
 	pushl	$25



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-02-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 10 05:51:06 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: Makefile
aes-586.S crypt586.S

Log Message:
Fix TEXTREL's


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.9 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.10
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile:1.9	Fri Feb  9 11:06:59 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/Makefile	Sat Feb 10 00:51:06 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.9 2018/02/09 16:06:59 christos Exp $
+#	$NetBSD: Makefile,v 1.10 2018/02/10 05:51:06 christos Exp $
 
 .include "bsd.own.mk"
 
@@ -11,6 +11,9 @@ regen:
 		perl -I${OPENSSLSRC}/crypto/perlasm \
 		-I${OPENSSLSRC}/crypto/bn/asm $$i elf /dev/stdout \
 		| sed -e 's,^\.file.*$$,#include ,' \
-			-e 's/	call	OPENSSL_cpuid_setup/	PIC_PROLOGUE!	call	PIC_PLT(OPENSSL_cpuid_setup)!	PIC_EPILOGUE/' | tr '!' '\n' \
+			-e 's/	call	OPENSSL_cpuid_setup/	PIC_PROLOGUE!	call	PIC_PLT(OPENSSL_cpuid_setup)!	PIC_EPILOGUE/' \
+			-e 's/	leal	DES_SPtrans,%edx/	PIC_PROLOGUE!	leal	PIC_GOT(DES_SPtrans),%edx!	PIC_EPOLOGUE/' \
+			-e 's/	leal	OPENSSL_ia32cap_P,%eax/	PIC_PROLOGUE!	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax!	PIC_EPOLOGUE/' \
+			| tr '!' '\n' \
 		> $$(basename $$i .pl).S; \
 	done

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.8 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.9
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S:1.8	Fri Feb  9 11:06:59 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/aes-586.S	Sat Feb 10 00:51:06 2018
@@ -1000,7 +1000,9 @@ AES_encrypt:
 	call	.L004pic_point
 .L004pic_point:
 	popl	%ebp
-	leal	OPENSSL_ia32cap_P,%eax
+	PIC_PROLOGUE
+	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
+	PIC_EPOLOGUE
 	leal	.LAES_Te-.L004pic_point(%ebp),%ebp
 	leal	764(%esp),%ebx
 	subl	%ebp,%ebx
@@ -2192,7 +2194,9 @@ AES_decrypt:
 	call	.L010pic_point
 .L010pic_point:
 	popl	%ebp
-	leal	OPENSSL_ia32cap_P,%eax
+	PIC_PROLOGUE
+	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
+	PIC_EPOLOGUE
 	leal	.LAES_Td-.L010pic_point(%ebp),%ebp
 	leal	764(%esp),%ebx
 	subl	%ebp,%ebx
@@ -2248,7 +2252,9 @@ AES_cbc_encrypt:
 	call	.L013pic_point
 .L013pic_point:
 	popl	%ebp
-	leal	OPENSSL_ia32cap_P,%eax
+	PIC_PROLOGUE
+	leal	PIC_GOT(OPENSSL_ia32cap_P),%eax
+	PIC_EPOLOGUE
 	cmpl	$0,40(%esp)
 	leal	.LAES_Te-.L013pic_point(%ebp),%ebp
 	jne	.L014picked_te

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S:1.5	Fri Feb  9 11:06:59 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/crypt586.S	Sat Feb 10 00:51:06 2018
@@ -13,7 +13,9 @@ fcrypt_body:
 
 	xorl	%edi,%edi
 	xorl	%esi,%esi
-	leal	DES_SPtrans,%edx
+	PIC_PROLOGUE
+	leal	PIC_GOT(DES_SPtrans),%edx
+	PIC_EPOLOGUE
 	pushl	%edx
 	movl	28(%esp),%ebp
 	pushl	$25



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-02-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Feb  9 13:35:45 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: bn.inc
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: bn.inc

Log Message:
i386 provides "partial words" assembly support.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc:1.4	Thu Feb  8 16:57:24 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/bn.inc	Fri Feb  9 08:35:45 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: bn.inc,v 1.4 2018/02/08 21:57:24 christos Exp $
+#	$NetBSD: bn.inc,v 1.5 2018/02/09 13:35:45 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -45,5 +45,5 @@ rsaz_exp.c
 SRCS += ${BN_SRCS}
 
 .for cryptosrc in ${BN_SRCS}
-CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bn
+CPPFLAGS.${cryptosrc} = -I${OPENSSLSRC}/crypto/bn ${BNCPPFLAGS}
 .endfor

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.2 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.3
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.2	Thu Feb  8 18:32:38 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc	Fri Feb  9 08:35:45 2018
@@ -1,3 +1,4 @@
 .PATH.S: ${.PARSEDIR}
 BN_SRCS = bn-586.S
 .include "../../bn.inc"
+BNCPPFLAGS+= -DOPENSSL_BN_ASM_PART_WORDS



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-02-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Feb  9 13:37:17 UTC 2018

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: bf-686.S x86.S

Log Message:
more file


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.4 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bf-686.S
cvs rdiff -u -r0 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/x86.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bf-686.S
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bf-686.S:1.4
--- /dev/null	Fri Feb  9 08:37:17 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bf-686.S	Fri Feb  9 08:37:16 2018
@@ -0,0 +1,864 @@
+#include 
+.text
+.globl	BF_encrypt
+.type	BF_encrypt,@function
+.align	16
+BF_encrypt:
+.L_BF_encrypt_begin:
+	pushl	%ebp
+	pushl	%ebx
+	pushl	%esi
+	pushl	%edi
+
+
+	movl	20(%esp),%eax
+	movl	(%eax),%ecx
+	movl	4(%eax),%edx
+
+
+	movl	24(%esp),%edi
+	xorl	%eax,%eax
+	xorl	%ebx,%ebx
+	xorl	(%edi),%ecx
+
+
+	rorl	$16,%ecx
+	movl	4(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	8(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%dh,%al
+	movb	%dl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%ecx
+
+
+	rorl	$16,%ecx
+	movl	12(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	16(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%dh,%al
+	movb	%dl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%ecx
+
+
+	rorl	$16,%ecx
+	movl	20(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	24(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%dh,%al
+	movb	%dl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%ecx
+
+
+	rorl	$16,%ecx
+	movl	28(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	32(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%dh,%al
+	movb	%dl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%ecx
+
+
+	rorl	$16,%ecx
+	movl	36(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	40(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%dh,%al
+	movb	%dl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%ecx
+
+
+	rorl	$16,%ecx
+	movl	44(%edi),%esi
+	movb	%ch,%al
+	movb	%cl,%bl
+	rorl	$16,%ecx
+	xorl	%esi,%edx
+	movl	72(%edi,%eax,4),%esi
+	movl	1096(%edi,%ebx,4),%ebp
+	movb	%ch,%al
+	movb	%cl,%bl
+	addl	%ebp,%esi
+	movl	2120(%edi,%eax,4),%eax
+	xorl	%eax,%esi
+	movl	3144(%edi,%ebx,4),%ebp
+	addl	%ebp,%esi
+	xorl	%eax,%eax
+	xorl	%esi,%edx
+
+
+	rorl	$16,%edx
+	movl	48(%edi),%esi
+	movb	%dh,%al
+	movb	%dl,%bl
+	rorl	$16,%edx
+	xorl	%esi,%ecx
+	movl	

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386

2018-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Feb  8 23:32:38 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386: bn.inc

Log Message:
adjust to renamed file


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc:1.1	Sun Jul 19 19:30:45 2009
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/i386/bn.inc	Thu Feb  8 18:32:38 2018
@@ -1,3 +1,3 @@
 .PATH.S: ${.PARSEDIR}
-BN_SRCS = x86.S
+BN_SRCS = bn-586.S
 .include "../../bn.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2018-02-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Feb  8 22:48:55 UTC 2018

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: Makefile man.inc
Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.map

Log Message:
fix the man pages, add a linker script


To generate a diff of this commit:
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.map
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssl/lib/libcrypto/man.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.13 src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.14
--- src/crypto/external/bsd/openssl/lib/libcrypto/Makefile:1.13	Thu Feb  8 16:57:24 2018
+++ src/crypto/external/bsd/openssl/lib/libcrypto/Makefile	Thu Feb  8 17:48:55 2018
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.13 2018/02/08 21:57:24 christos Exp $
+#	$NetBSD: Makefile,v 1.14 2018/02/08 22:48:55 christos Exp $
 
 # RCSid:
 #	Id: Makefile,v 1.33 1998/11/11 11:53:53 sjg Exp
@@ -118,9 +118,11 @@ COPTS.eng_padlock.c = -Wno-stack-protect
 
 INCSDIR=/usr/include/openssl
 
+LDFLAGS+=-Wl,--version-script=${.CURDIR}/crypto.map
+
 PKGCONFIG=libcrypto
 .include "${.CURDIR}/../../pkgconfig.mk"
 
+
 .include 
-# RC5 warning
-LDFLAGS+=-Wl,--no-fatal-warnings
+

Index: src/crypto/external/bsd/openssl/lib/libcrypto/man.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.6 src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.7
--- src/crypto/external/bsd/openssl/lib/libcrypto/man.inc:1.6	Fri Oct 14 12:09:43 2016
+++ src/crypto/external/bsd/openssl/lib/libcrypto/man.inc	Thu Feb  8 17:48:55 2018
@@ -1,173 +1,455 @@
-#	$NetBSD: man.inc,v 1.6 2016/10/14 16:09:43 spz Exp $
+#	$NetBSD: man.inc,v 1.7 2018/02/08 22:48:55 christos Exp $
 
 .PATH:	${.CURDIR}/man
 
-MAN+=	openssl.1openssl_errstr.1 openssl_rsautl.1	\
-	openssl_CA.pl.1  openssl_gendsa.1 openssl_s_client.1	\
-	openssl_asn1parse.1  openssl_genpkey.1openssl_s_server.1	\
-	openssl_c_rehash.1   openssl_genrsa.1 openssl_s_time.1	\
-	openssl_ca.1 openssl_nseq.1   openssl_sess_id.1	\
-	openssl_ciphers.1openssl_ocsp.1   openssl_smime.1	\
-	openssl_cms.1openssl_passwd.1 openssl_speed.1	\
-	openssl_crl.1openssl_pkcs12.1 openssl_spkac.1	\
-	openssl_crl2pkcs7.1  openssl_pkcs7.1  openssl_ts.1		\
-	openssl_dgst.1   openssl_pkcs8.1  openssl_tsget.1	\
-	openssl_dhparam.1openssl_pkey.1   openssl_verify.1	\
-	openssl_dsa.1openssl_pkeyparam.1  openssl_version.1	\
-	openssl_dsaparam.1   openssl_pkeyutl.1openssl_x509.1	\
-	openssl_ec.1 openssl_rand.1   openssl_x509v3_config.1 \
-	openssl_ecparam.1openssl_req.1openssl_enc.1		\
-	openssl_rsa.1
-
-MAN+=	ASN1_OBJECT_new.3RSA_sign_ASN1_OCTET_STRING.3	\
-	ASN1_STRING_length.3 RSA_size.3			\
-	ASN1_STRING_new.3SMIME_read_CMS.3		\
-	ASN1_STRING_print_ex.3   SMIME_read_PKCS7.3		\
-	ASN1_generate_nconf.3SMIME_write_CMS.3		\
-	BIO_ctrl.3   SMIME_write_PKCS7.3		\
-	BIO_f_base64.3   SSL_CIPHER_get_name.3		\
-	BIO_f_buffer.3   SSL_COMP_add_compression_method.3 \
-	BIO_f_cipher.3   SSL_CTX_add_extra_chain_cert.3	\
-	BIO_f_md.3   SSL_CTX_add_session.3		\
-	BIO_f_null.3 SSL_CTX_ctrl.3			\
-	BIO_f_ssl.3  SSL_CTX_flush_sessions.3	\
-	BIO_find_type.3  SSL_CTX_free.3			\
-	BIO_new.3SSL_CTX_get_ex_new_index.3	\
-	BIO_new_CMS.3SSL_CTX_get_verify_mode.3	\
-	BIO_push.3   SSL_CTX_load_verify_locations.3 \
-	BIO_read.3   SSL_CTX_new.3			\
-	BIO_s_accept.3   SSL_CTX_sess_number.3		\
-	BIO_s_bio.3  SSL_CTX_sess_set_cache_size.3	\
-	BIO_s_connect.3  SSL_CTX_sess_set_get_cb.3	\
-	BIO_s_fd.3   SSL_CTX_sessions.3		\
-	BIO_s_file.3 SSL_CTX_set_cert_store.3	\
-	BIO_s_mem.3  SSL_CTX_set_cert_verify_callback.3 \
-	BIO_s_null.3 SSL_CTX_set_cipher_list.3	\
-	BIO_s_socket.3   SSL_CTX_set_client_CA_list.3	\
-	BIO_set_callback.3   SSL_CTX_set_client_cert_cb.3	\
-	BIO_should_retry.3   SSL_CTX_set_default_passwd_cb.3 \
-	BN_BLINDING_new.3SSL_CTX_set_generate_session_id.3 \
-	BN_CTX_new.3 SSL_CTX_set_info_callback.3	\
-	BN_CTX_start.3   SSL_CTX_set_max_cert_list.3	\
-	BN_add.3 

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2017-02-08 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Wed Feb  8 21:43:53 UTC 2017

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes.inc

Log Message:
Do not use the assembler version of AES routines for m68000; they contain
instructions available for 68020 and later.

Fix sun2 build.


To generate a diff of this commit:
cvs rdiff -u -r1.1 -r1.2 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc:1.1 src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc:1.2
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc:1.1	Tue Feb  7 11:18:43 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc	Wed Feb  8 21:43:53 2017
@@ -1,4 +1,6 @@
+.if ${MACHINE_ARCH} != "m68000"
 .PATH.S: ${.PARSEDIR}
 AES_SRCS = aes-m68k.S aes_cbc.c
 AESCPPFLAGS = -DAES_ASM
+.endif
 .include "../../aes.inc"



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k

2017-02-07 Thread Tetsuya Isaki
Module Name:src
Committed By:   isaki
Date:   Tue Feb  7 11:18:43 UTC 2017

Added Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k: aes-m68k.S
aes.inc

Log Message:
Implement m68k assembly version of AES.
It's approx 1.4 times faster than the original one.


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S
diff -u /dev/null src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S:1.1
--- /dev/null	Tue Feb  7 11:18:43 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/m68k/aes-m68k.S	Tue Feb  7 11:18:43 2017
@@ -0,0 +1,1745 @@
+|	$NetBSD: aes-m68k.S,v 1.1 2017/02/07 11:18:43 isaki Exp $
+
+| Copyright (C) 2016 Tetsuya Isaki. All rights reserved.
+| Copyright (C) 2016 Y.Sugahara (moveccr). All rights reserved.
+|
+| Redistribution and use in source and binary forms, with or without
+| modification, are permitted provided that the following conditions
+| are met:
+| 1. Redistributions of source code must retain the above copyright
+|notice, this list of conditions and the following disclaimer.
+| 2. Redistributions in binary form must reproduce the above copyright
+|notice, this list of conditions and the following disclaimer in the
+|documentation and/or other materials provided with the distribution.
+|
+| THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+| IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+| OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+| IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+| INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+| BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+| LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
+| AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
+| OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+| OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+| SUCH DAMAGE.
+
+#define rd_key	(0)
+#define rounds	(60 * 4)
+
+| int
+| private_AES_set_encrypt_key(const unsigned char *userKey,
+|  const int bits,
+|  AES_KEY *key)
+.global private_AES_set_encrypt_key
+private_AES_set_encrypt_key:
+_private_AES_set_encrypt_key:
+	moveml	%d2-%d7/%a2-%a6,%sp@-
+	moveal	%sp@(44+4),%a0		| userKey
+	moveal	%sp@(44+8),%a1		| bits
+	moveal	%sp@(44+12),%a3		| key
+
+	tstl	%a0
+	beq	pek_return1		| return -1 if userKey == NULL
+	tstl	%a3
+	beq	pek_return1		| return -1 if key == NULL
+
+	cmpaw	#128,%a1
+	bne	pek192_check		| unless bits == 128
+pek128:
+	| %d0-%d7 rk[0..7]
+	| %a0 userKey, Te0
+	| %a1  Te1
+	| %a2  Te2
+	| %a3 key, Te3
+	| %a4 rcon_byte
+	| %a5 [4]
+	| %a6 end of rcon_byte
+
+	moveq	#10,%d0
+	movel	%d0,%a3@(rounds)	| key->rounds = 10
+
+	lea	%a3@(rd_key),%a5	| [0]
+
+	| rk[0] = GETU32(userKey );
+	| rk[1] = GETU32(userKey +  4);
+	| rk[2] = GETU32(userKey +  8);
+	| rk[3] = GETU32(userKey + 12);
+	moveml	%a0@,%d0-%d3
+	movel	%d0,%a5@+
+	movel	%d1,%a5@+
+	movel	%d2,%a5@+
+	movel	%d3,%a5@+
+
+	lea	%pc@(Te0),%a0		| %a0 = Te0
+	lea	%a0@(256*4),%a1		| %a1 = Te1
+	lea	%a1@(256*4),%a2		| %a2 = Te2
+	lea	%a2@(256*4),%a3		| %a3 = Te3
+
+	moveq	#0,%d7
+	lea	%pc@(rcon_byte),%a4
+	lea	%a4@(10),%a6
+
+pek128_loop:
+	| d6 consists of four Te index bytes
+	movel	%d3,%d5			| d5=rk[3] as {1,2,3,0}
+	moveb	%d5,%d7			| d7=temp
+	moveb	%a0@(2,%d7:w:4),%d4	| d4=$xx00
+	swap	%d5			| d5={3,0,1,2}
+	lsll	#8,%d4			| d4=$00xx
+	moveb	%d5,%d7			| d7=temp>>16
+	moveb	%a2@(0,%d7:w:4),%d6	| d6=$xx22
+	lsrl	#8,%d5			| d5={x,3,0,1}
+	moveb	%a4@+,%d7		| LSByte ^= rcon[i]
+	eorb	%d7,%d6
+	lsll	#8,%d6			| d6=$22xx
+	moveb	%d5,%d7			| d7=temp>>24
+	moveb	%a1@(3,%d7:w:4),%d4	| d4=$0011
+	swap	%d5			| d5={0,1,x,3}
+	moveb	%d5,%d7			| d7=temp>>8
+	moveb	%a3@(1,%d7:w:4),%d6	| d6=$2233
+	swap	%d6			| d6=$2233
+	movew	%d4,%d6			| d6=$22330011
+
+	eorl	%d6,%d0			| rk[4] = rk[0]^ (Te..)
+	movel	%d0,%a5@+
+	eorl	%d0,%d1			| rk[5] = rk[1] ^ rk[4];
+	movel	%d1,%a5@+
+	eorl	%d1,%d2			| rk[6] = rk[2] ^ rk[5];
+	movel	%d2,%a5@+
+	eorl	%d2,%d3			| rk[7] = rk[3] ^ rk[6];
+	movel	%d3,%a5@+
+
+	cmpal	%a4,%a6
+	bne	pek128_loop		|if (++i == 10) return 0;
+
+pek_return0:
+	moveql	#0,%d0
+pek_return:
+	moveml	%sp@+,%d2-%d7/%a2-%a6
+	rts
+
+pek192_check:
+	| %a0 userKey
+	| %a1 bits
+	| %a3 key
+	cmpaw	#192,%a1
+	bne	pek256_check		| unless bits == 192
+pek192:
+	| %a0 Te0
+	| %a1 Te1
+	| %a2 Te2
+	| %a3 Te3
+	| %a4 rcon_byte
+	| %a5 [6]
+	| %a6 end of rcon_byte
+	moveq	#12,%d0
+	movel	%d0,%a3@(rounds)	| key->rounds = 12
+
+	lea	

CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto

2017-01-12 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Jan 13 01:39:05 UTC 2017

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto: crypto.inc

Log Message:
remove re-definition


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc:1.4	Tue Apr 15 06:02:21 2014
+++ src/crypto/external/bsd/openssl/lib/libcrypto/crypto.inc	Thu Jan 12 20:39:04 2017
@@ -1,4 +1,4 @@
-#	$NetBSD: crypto.inc,v 1.4 2014/04/15 10:02:21 joerg Exp $
+#	$NetBSD: crypto.inc,v 1.5 2017/01/13 01:39:04 christos Exp $
 #
 #	@(#) Copyright (c) 1995 Simon J. Gerraty
 #
@@ -16,7 +16,7 @@ SRCS += ${CRYPTO_SRCS}
 CRYPTO_SRCS+=  mem_clr.c
 .else
 CRYPTO_SRCS+=  ${CPUID_SRCS}
-CRYPTOCPPFLAGS=-DOPENSSL_CPUID_OBJ
+#CRYPTOCPPFLAGS=-DOPENSSL_CPUID_OBJ
 .endif
 
 .for cryptosrc in ${CRYPTO_SRCS}



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64

2017-01-09 Thread Andreas Gustafsson
Module Name:src
Committed By:   gson
Date:   Mon Jan  9 17:41:03 UTC 2017

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
x86_64-gf2m.S

Log Message:
regen (actually, hand-edited, but the changes should be identical)


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.5 src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.6
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.5	Sun Jan  8 21:36:24 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S	Mon Jan  9 17:41:03 2017
@@ -202,9 +202,8 @@ _mul_1x1:
 .type	bn_GF2m_mul_2x2,@function
 .align	16
 bn_GF2m_mul_2x2:
-	movl	OPENSSL_ia32cap_P+4(%rip),%eax
-	btl	$1,%eax
-
+	movq	OPENSSL_ia32cap_P(%rip),%rax
+	btq	$33,%rax
 	jnc	.Lvanilla_mul_2x2
 
 .byte	102,72,15,110,198



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64

2017-01-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jan  8 21:36:24 UTC 2017

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64:
x86_64-gf2m.S

Log Message:
regen


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.4 src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.5
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S:1.4	Sat Jan  7 20:59:43 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/x86_64-gf2m.S	Sun Jan  8 16:36:24 2017
@@ -202,8 +202,8 @@ _mul_1x1:
 .type	bn_GF2m_mul_2x2,@function
 .align	16
 bn_GF2m_mul_2x2:
-	movq	OPENSSL_ia32cap_P+4(%rip),%rax
-	btq	$1,%rax
+	movl	OPENSSL_ia32cap_P+4(%rip),%eax
+	btl	$1,%eax
 
 	jnc	.Lvanilla_mul_2x2
 



CVS commit: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64

2017-01-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jan  8 17:12:21 UTC 2017

Modified Files:
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64: Makefile

Log Message:
Remove pasto, thanks wiz@


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile
diff -u src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile:1.11 src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile:1.12
--- src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile:1.11	Sat Jan  7 20:56:31 2017
+++ src/crypto/external/bsd/openssl/lib/libcrypto/arch/x86_64/Makefile	Sun Jan  8 12:12:21 2017
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.11 2017/01/08 01:56:31 christos Exp $
+#	$NetBSD: Makefile,v 1.12 2017/01/08 17:12:21 christos Exp $
 
 .include "bsd.own.mk"
 
@@ -12,7 +12,6 @@ CC+= -fno-integrated-as
 regen:
 	for i in $$(find ${OPENSSLSRC} -name \*${MACHINE_ARCH}.pl) \
 		$$(find ${OPENSSLSRC}/crypto/bn/asm -name ${MACHINE_ARCH}-\*.pl) \
-		$$(find ${OPENSSLSRC}/crypto/bn/asm -name ${MACHINE_ARCH}-\*.pl) \
 		${OPENSSLSRC}/crypto/bn/asm/rsaz-avx2.pl \
 		${OPENSSLSRC}/crypto/${MACHINE_ARCH}cpuid.pl ; do \
 (set +x; echo "#include "; CC=${CC:Q} perl $$i elf | sed \



  1   2   >