diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S index cca5b86b1a282d..d2e89671c62c41 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type __x86_AES_encrypt_compact,@function .align 4 __x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -265,10 +265,10 @@ L000loop: .type __sse_AES_encrypt_compact,@function .align 4 __sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -426,10 +426,10 @@ L002out: .type __x86_AES_encrypt,@function .align 4 __x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -980,10 +980,10 @@ LAES_Te: .align 4 _AES_encrypt: L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1048,10 +1048,10 @@ L005x86: .type __x86_AES_decrypt_compact,@function .align 4 __x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1407,10 +1407,10 @@ L006loop: .type __sse_AES_decrypt_compact,@function .align 4 __sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1627,10 +1627,10 @@ L008out: .type __x86_AES_decrypt,@function .align 4 __x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2185,10 +2185,10 @@ LAES_Td: .align 4 _AES_decrypt: L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2255,10 +2255,10 @@ L011x86: .align 4 _AES_cbc_encrypt: L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2791,10 +2791,10 @@ L039slow_dec_partial_x86: .type __x86_AES_set_encrypt_key,@function .align 4 __x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3027,10 +3027,10 @@ L045exit: .align 4 _AES_set_encrypt_key: L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key ret @@ -3039,10 +3039,10 @@ L_AES_set_encrypt_key_begin: .align 4 _AES_set_decrypt_key: L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S index 33783dd53acdf2..cb653e8fc7d764 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 4 _aesni_encrypt: L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -35,10 +35,10 @@ L000enc1_loop_1: .align 4 _aesni_decrypt: L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -64,10 +64,10 @@ L001dec1_loop_2: .type __aesni_encrypt2,@function .align 4 __aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -95,10 +95,10 @@ L002enc2_loop: .type __aesni_decrypt2,@function .align 4 __aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -126,10 +126,10 @@ L003dec2_loop: .type __aesni_encrypt3,@function .align 4 __aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -162,10 +162,10 @@ L004enc3_loop: .type __aesni_decrypt3,@function .align 4 __aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -198,10 +198,10 @@ L005dec3_loop: .type __aesni_encrypt4,@function .align 4 __aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -240,10 +240,10 @@ L006enc4_loop: .type __aesni_decrypt4,@function .align 4 __aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -282,10 +282,10 @@ L007dec4_loop: .type __aesni_encrypt6,@function .align 4 __aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -340,10 +340,10 @@ L_aesni_encrypt6_enter: .type __aesni_decrypt6,@function .align 4 __aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -400,10 +400,10 @@ L_aesni_decrypt6_enter: .align 4 _aesni_ecb_encrypt: L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -639,10 +639,10 @@ L012ecb_ret: .align 4 _aesni_ccm64_encrypt_blocks: L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -731,10 +731,10 @@ L031ccm64_enc2_loop: .align 4 _aesni_ccm64_decrypt_blocks: L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -858,10 +858,10 @@ L036enc1_loop_6: .align 4 _aesni_ctr32_encrypt_blocks: L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1100,10 +1100,10 @@ L040ctr32_ret: .align 4 _aesni_xts_encrypt: L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1464,10 +1464,10 @@ L056xts_enc_ret: .align 4 _aesni_xts_decrypt: L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1858,10 +1858,10 @@ L069xts_dec_ret: .align 4 _aesni_ocb_encrypt: L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2257,10 +2257,10 @@ L078done: .align 4 _aesni_ocb_decrypt: L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2656,10 +2656,10 @@ L088done: .align 4 _aesni_cbc_encrypt: L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2919,10 +2919,10 @@ L094cbc_abort: .type __aesni_set_encrypt_key,@function .align 4 __aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3259,10 +3259,10 @@ L115bad_keybits: .align 4 _aesni_set_encrypt_key: L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3274,10 +3274,10 @@ L_aesni_set_encrypt_key_begin: .align 4 _aesni_set_decrypt_key: L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S index ed3c31c5b4ce96..2ea0b6af42a24a 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ L_vpaes_consts: .type __vpaes_preheat,@function .align 4 __vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -71,10 +71,10 @@ __vpaes_preheat: .type __vpaes_encrypt_core,@function .align 4 __vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -152,10 +152,10 @@ L000enc_entry: .type __vpaes_decrypt_core,@function .align 4 __vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -244,10 +244,10 @@ L002dec_entry: .type __vpaes_schedule_core,@function .align 4 __vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -342,10 +342,10 @@ L013schedule_mangle_last_dec: .type __vpaes_schedule_192_smear,@function .align 4 __vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -358,10 +358,10 @@ __vpaes_schedule_192_smear: .type __vpaes_schedule_round,@function .align 4 __vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -411,10 +411,10 @@ L_vpaes_schedule_low_round: .type __vpaes_schedule_transform,@function .align 4 __vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -430,10 +430,10 @@ __vpaes_schedule_transform: .type __vpaes_schedule_mangle,@function .align 4 __vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -495,10 +495,10 @@ L015schedule_mangle_both: .align 4 _vpaes_set_encrypt_key: L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -532,10 +532,10 @@ L016pic_point: .align 4 _vpaes_set_decrypt_key: L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -574,10 +574,10 @@ L017pic_point: .align 4 _vpaes_encrypt: L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -607,10 +607,10 @@ L018pic_point: .align 4 _vpaes_decrypt: L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -640,10 +640,10 @@ L019pic_point: .align 4 _vpaes_cbc_encrypt: L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S index 3b44e17cff7721..4f880742ce6cc0 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 4 _BF_encrypt: L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -358,10 +358,10 @@ L_BF_encrypt_begin: .align 4 _BF_decrypt: L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -712,10 +712,10 @@ L_BF_decrypt_begin: .align 4 _BF_cbc_encrypt: L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -780,55 +780,55 @@ L004PIC_point: xorl %edx,%edx jmp *%ebp L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L010ejend L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L010ejend: diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S index 9b5d37a1fbdb71..71f1cc758bb618 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_add_words: L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: @@ -292,10 +292,10 @@ L009maw_end: .align 4 _bn_mul_words: L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L010PIC_me_up L010PIC_me_up: @@ -479,10 +479,10 @@ L016mw_end: .align 4 _bn_sqr_words: L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L017PIC_me_up L017PIC_me_up: @@ -625,10 +625,10 @@ L022sw_end: .align 4 _bn_div_words: L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -640,10 +640,10 @@ L_bn_div_words_begin: .align 4 _bn_add_words: L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -826,10 +826,10 @@ L025aw_end: .align 4 _bn_sub_words: L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1012,10 +1012,10 @@ L028aw_end: .align 4 _bn_sub_part_words: L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S index 2acadf2414436e..92649ab1e0a77e 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_comba8: L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -552,10 +552,10 @@ L_bn_mul_comba8_begin: .align 4 _bn_mul_comba4: L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -724,10 +724,10 @@ L_bn_mul_comba4_begin: .align 4 _bn_sqr_comba8: L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1136,10 +1136,10 @@ L_bn_sqr_comba8_begin: .align 4 _bn_sqr_comba4: L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S index f3c0912cc8b3da..604a83f373d243 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type __mul_1x1_mmx,@function .align 4 __mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -109,10 +109,10 @@ __mul_1x1_mmx: .type __mul_1x1_ialu,@function .align 4 __mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -247,10 +247,10 @@ __mul_1x1_ialu: .align 4 _bn_GF2m_mul_2x2: L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S index fe41c053fc8ac2..648bad3988f3f6 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_mont: L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h index dfc075d8775eab..be9f337db82bb7 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Oct 1 18:52:09 2025 UTC" +#define DATE "built on: Thu Oct 30 13:33:46 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S index d3a60834208b05..d9e381a39fb9bb 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 4 _Camellia_EncryptBlock_Rounds: L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -62,10 +62,10 @@ L000pic_point: .align 4 _Camellia_EncryptBlock: L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -78,10 +78,10 @@ L_Camellia_EncryptBlock_begin: .align 4 _Camellia_encrypt: L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -134,10 +134,10 @@ L001pic_point: .type __x86_Camellia_encrypt,@function .align 4 __x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -368,10 +368,10 @@ L003done: .align 4 _Camellia_DecryptBlock_Rounds: L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -426,10 +426,10 @@ L004pic_point: .align 4 _Camellia_DecryptBlock: L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -442,10 +442,10 @@ L_Camellia_DecryptBlock_begin: .align 4 _Camellia_decrypt: L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -498,10 +498,10 @@ L005pic_point: .type __x86_Camellia_decrypt,@function .align 4 __x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -732,10 +732,10 @@ L007done: .align 4 _Camellia_Ekeygen: L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1577,10 +1577,10 @@ L013done: .align 4 _Camellia_set_key: L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2133,10 +2133,10 @@ LCamellia_SBOX: .align 4 _Camellia_cbc_encrypt: L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S index 1c821b153dd8c5..b9eab68887f184 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 4 _ChaCha20_ctr32: L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ L000no_data: .align 4 _ChaCha20_ssse3: L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -978,10 +978,10 @@ Lssse3_data: .align 4 _ChaCha20_xop: L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S index 6d24c5d6a737e6..20cebb63022467 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 4 _fcrypt_body: L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S index cdc186dff94aa1..9714ec62b06058 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type __x86_DES_encrypt,@function .align 4 __x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 0 @@ -478,10 +478,10 @@ __x86_DES_encrypt: .type __x86_DES_decrypt,@function .align 4 __x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 15 @@ -955,10 +955,10 @@ __x86_DES_decrypt: .align 4 _DES_encrypt1: L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1072,10 +1072,10 @@ L002done: .align 4 _DES_encrypt2: L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1119,10 +1119,10 @@ L005done: .align 4 _DES_encrypt3: L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1244,10 +1244,10 @@ L_DES_encrypt3_begin: .align 4 _DES_decrypt3: L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1369,10 +1369,10 @@ L_DES_decrypt3_begin: .align 4 _DES_ncbc_encrypt: L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1435,55 +1435,55 @@ L010PIC_point: xorl %edx,%edx jmp *%ebp L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L016ejend L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L016ejend: @@ -1588,10 +1588,10 @@ L011cbc_enc_jmp_table: .align 4 _DES_ede3_cbc_encrypt: L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1658,55 +1658,55 @@ L034PIC_point: xorl %edx,%edx jmp *%ebp L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L040ejend L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L040ejend: diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S index 2ebea569d7ab14..b3388fd794ac7c 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ LONE: .align 4 _ecp_nistz256_mul_by_2: L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2410,10 +2410,10 @@ L_ecp_nistz256_mul_by_2_begin: .align 4 _ecp_nistz256_mul_by_3: L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2439,10 +2439,10 @@ L_ecp_nistz256_mul_by_3_begin: .align 4 _ecp_nistz256_div_by_2: L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2459,10 +2459,10 @@ L_ecp_nistz256_div_by_2_begin: .type __ecp_nistz256_div_by_2,@function .align 4 __ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2546,10 +2546,10 @@ __ecp_nistz256_div_by_2: .align 4 _ecp_nistz256_add: L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2567,10 +2567,10 @@ L_ecp_nistz256_add_begin: .type __ecp_nistz256_add,@function .align 4 __ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2648,10 +2648,10 @@ __ecp_nistz256_add: .align 4 _ecp_nistz256_sub: L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2669,10 +2669,10 @@ L_ecp_nistz256_sub_begin: .type __ecp_nistz256_sub,@function .align 4 __ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2731,10 +2731,10 @@ __ecp_nistz256_sub: .align 4 _ecp_nistz256_neg: L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2763,10 +2763,10 @@ L_ecp_nistz256_neg_begin: .type __picup_eax,@function .align 4 __picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2775,10 +2775,10 @@ __picup_eax: .align 4 _ecp_nistz256_to_mont: L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2803,10 +2803,10 @@ L000pic: .align 4 _ecp_nistz256_from_mont: L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2831,10 +2831,10 @@ L001pic: .align 4 _ecp_nistz256_mul_mont: L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2859,10 +2859,10 @@ L002pic: .align 4 _ecp_nistz256_sqr_mont: L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2885,10 +2885,10 @@ L003pic: .type __ecp_nistz256_mul_mont,@function .align 4 __ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3786,10 +3786,10 @@ L004mul_mont_ialu: .align 4 _ecp_nistz256_scatter_w5: L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3823,10 +3823,10 @@ L006scatter_w5_loop: .align 4 _ecp_nistz256_gather_w5: L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3921,10 +3921,10 @@ L_ecp_nistz256_gather_w5_begin: .align 4 _ecp_nistz256_scatter_w7: L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3956,10 +3956,10 @@ L007scatter_w7_loop: .align 4 _ecp_nistz256_gather_w7: L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4174,10 +4174,10 @@ L_ecp_nistz256_gather_w7_begin: .align 4 _ecp_nistz256_point_double: L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4305,10 +4305,10 @@ Lpoint_double_shortcut: .align 4 _ecp_nistz256_point_add: L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4823,10 +4823,10 @@ L012add_done: .align 4 _ecp_nistz256_point_add_affine: L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S index 814822863d3aa3..5d340cc8df1a75 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 4 _ossl_md5_block_asm_data_order: L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S index 808dc30797ead2..2cff65afd1bba6 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 4 _gcm_gmult_4bit_x86: L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -102,10 +102,10 @@ L001x86_break: .align 4 _gcm_ghash_4bit_x86: L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -215,10 +215,10 @@ L004x86_break: .align 4 _gcm_gmult_4bit_mmx: L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -318,10 +318,10 @@ L007mmx_break: .align 4 _gcm_ghash_4bit_mmx: L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -926,10 +926,10 @@ L009outer: .align 4 _gcm_init_clmul: L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -999,10 +999,10 @@ L010pic: .align 4 _gcm_gmult_clmul: L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1056,10 +1056,10 @@ L011pic: .align 4 _gcm_ghash_clmul: L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S index 2bf33f3c8977a0..d1b270f5310c7c 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 4 _poly1305_init: L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ L000nokey: .align 4 _poly1305_blocks: L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -243,10 +243,10 @@ L003nodata: .align 4 _poly1305_emit: L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -306,10 +306,10 @@ Lenter_emit: .type __poly1305_init_sse2,@function .align 4 __poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -512,10 +512,10 @@ L006square_break: .type __poly1305_blocks_sse2,@function .align 4 __poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1277,10 +1277,10 @@ L007nodata: .type __poly1305_emit_sse2,@function .align 4 __poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1374,10 +1374,10 @@ __poly1305_emit_sse2: .type __poly1305_init_avx2,@function .align 4 __poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1549,10 +1549,10 @@ L019square_break: .type __poly1305_blocks_avx2,@function .align 4 __poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S index 60042da2862cb1..ba8433a94ac625 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 4 _RC4: L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ L000abort: .align 4 _RC4_set_key: L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ L015exit: .align 4 _RC4_options: L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L018pic_point L018pic_point: diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S index 454c77c962a283..15b6985105d16d 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 4 _ripemd160_block_asm_data_order: L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S index 2f16bd08c9e1f4..8765a2a99549f2 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 4 _sha1_block_data_order: L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ L002loop: .type __sha1_block_data_order_shaext,@function .align 4 __sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1577,10 +1577,10 @@ L004loop_shaext: .type __sha1_block_data_order_ssse3,@function .align 4 __sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2800,10 +2800,10 @@ L007done: .type __sha1_block_data_order_avx,@function .align 4 __sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S index c5fe87bf89cd8e..8fe4664f0a5289 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 4 _sha256_block_data_order: L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S index 97a269ba66bcf9..3f8accb22c7693 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 4 _sha512_block_data_order: L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S index 384b61736de7aa..b717addbd1995b 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 4 _whirlpool_block_mmx: L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S b/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S index 9420cd0c4086d9..1c3e0188a039d9 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 4 _OPENSSL_ia32_cpuid: L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -171,10 +171,10 @@ L000nocpuid: .align 4 _OPENSSL_rdtsc: L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -193,10 +193,10 @@ L010notsc: .align 4 _OPENSSL_instrument_halt: L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L011PIC_me_up L011PIC_me_up: @@ -230,10 +230,10 @@ L012nohalt: .align 4 _OPENSSL_far_spin: L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -261,10 +261,10 @@ L013nospin: .align 4 _OPENSSL_wipe_cpu: L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -297,10 +297,10 @@ L016no_x87: .align 4 _OPENSSL_atomic_add: L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -320,10 +320,10 @@ L018spin: .align 4 _OPENSSL_cleanse: L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -361,10 +361,10 @@ L022aligned: .align 4 _CRYPTO_memcmp: L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -394,10 +394,10 @@ L023no_data: .align 4 _OPENSSL_instrument_bus: L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -447,10 +447,10 @@ L026nogo: .align 4 _OPENSSL_instrument_bus2: L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -513,10 +513,10 @@ L029nogo: .align 4 _OPENSSL_ia32_rdrand_bytes: L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -560,10 +560,10 @@ L032done: .align 4 _OPENSSL_ia32_rdseed_bytes: L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S b/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S index fca7a343b6e704..1a973e23548f87 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 4 _padlock_capability: L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -68,10 +68,10 @@ L000noluck: .align 4 _padlock_key_bswap: L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -90,10 +90,10 @@ L003bswap_loop: .align 4 _padlock_verify_context: L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal Lpadlock_saved_context-L004verify_pic_point,%eax @@ -105,10 +105,10 @@ L004verify_pic_point: .type __padlock_verify_ctx,@function .align 4 __padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -125,10 +125,10 @@ L005verified: .align 4 _padlock_reload_key: L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -138,10 +138,10 @@ L_padlock_reload_key_begin: .align 4 _padlock_aes_block: L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -162,10 +162,10 @@ L_padlock_aes_block_begin: .align 4 _padlock_ecb_encrypt: L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -345,10 +345,10 @@ L006ecb_abort: .align 4 _padlock_cbc_encrypt: L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -532,10 +532,10 @@ L018cbc_abort: .align 4 _padlock_cfb_encrypt: L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -658,10 +658,10 @@ L030cfb_abort: .align 4 _padlock_ofb_encrypt: L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -784,10 +784,10 @@ L039ofb_abort: .align 4 _padlock_ctr32_encrypt: L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -895,10 +895,10 @@ L048ctr32_abort: .align 4 _padlock_xstore: L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -909,10 +909,10 @@ L_padlock_xstore_begin: .type __win32_segv_handler,@function .align 4 __win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -928,10 +928,10 @@ L055ret: .align 4 _padlock_sha1_oneshot: L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -963,10 +963,10 @@ L_padlock_sha1_oneshot_begin: .align 4 _padlock_sha1_blocks: L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -997,10 +997,10 @@ L_padlock_sha1_blocks_begin: .align 4 _padlock_sha256_oneshot: L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1032,10 +1032,10 @@ L_padlock_sha256_oneshot_begin: .align 4 _padlock_sha256_blocks: L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1066,10 +1066,10 @@ L_padlock_sha256_blocks_begin: .align 4 _padlock_sha512_blocks: L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aes-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aes-586.S index cca5b86b1a282d..d2e89671c62c41 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type __x86_AES_encrypt_compact,@function .align 4 __x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -265,10 +265,10 @@ L000loop: .type __sse_AES_encrypt_compact,@function .align 4 __sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -426,10 +426,10 @@ L002out: .type __x86_AES_encrypt,@function .align 4 __x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -980,10 +980,10 @@ LAES_Te: .align 4 _AES_encrypt: L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1048,10 +1048,10 @@ L005x86: .type __x86_AES_decrypt_compact,@function .align 4 __x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1407,10 +1407,10 @@ L006loop: .type __sse_AES_decrypt_compact,@function .align 4 __sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1627,10 +1627,10 @@ L008out: .type __x86_AES_decrypt,@function .align 4 __x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2185,10 +2185,10 @@ LAES_Td: .align 4 _AES_decrypt: L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2255,10 +2255,10 @@ L011x86: .align 4 _AES_cbc_encrypt: L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2791,10 +2791,10 @@ L039slow_dec_partial_x86: .type __x86_AES_set_encrypt_key,@function .align 4 __x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3027,10 +3027,10 @@ L045exit: .align 4 _AES_set_encrypt_key: L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key ret @@ -3039,10 +3039,10 @@ L_AES_set_encrypt_key_begin: .align 4 _AES_set_decrypt_key: L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.S index 33783dd53acdf2..cb653e8fc7d764 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 4 _aesni_encrypt: L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -35,10 +35,10 @@ L000enc1_loop_1: .align 4 _aesni_decrypt: L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -64,10 +64,10 @@ L001dec1_loop_2: .type __aesni_encrypt2,@function .align 4 __aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -95,10 +95,10 @@ L002enc2_loop: .type __aesni_decrypt2,@function .align 4 __aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -126,10 +126,10 @@ L003dec2_loop: .type __aesni_encrypt3,@function .align 4 __aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -162,10 +162,10 @@ L004enc3_loop: .type __aesni_decrypt3,@function .align 4 __aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -198,10 +198,10 @@ L005dec3_loop: .type __aesni_encrypt4,@function .align 4 __aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -240,10 +240,10 @@ L006enc4_loop: .type __aesni_decrypt4,@function .align 4 __aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -282,10 +282,10 @@ L007dec4_loop: .type __aesni_encrypt6,@function .align 4 __aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -340,10 +340,10 @@ L_aesni_encrypt6_enter: .type __aesni_decrypt6,@function .align 4 __aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -400,10 +400,10 @@ L_aesni_decrypt6_enter: .align 4 _aesni_ecb_encrypt: L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -639,10 +639,10 @@ L012ecb_ret: .align 4 _aesni_ccm64_encrypt_blocks: L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -731,10 +731,10 @@ L031ccm64_enc2_loop: .align 4 _aesni_ccm64_decrypt_blocks: L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -858,10 +858,10 @@ L036enc1_loop_6: .align 4 _aesni_ctr32_encrypt_blocks: L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1100,10 +1100,10 @@ L040ctr32_ret: .align 4 _aesni_xts_encrypt: L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1464,10 +1464,10 @@ L056xts_enc_ret: .align 4 _aesni_xts_decrypt: L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1858,10 +1858,10 @@ L069xts_dec_ret: .align 4 _aesni_ocb_encrypt: L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2257,10 +2257,10 @@ L078done: .align 4 _aesni_ocb_decrypt: L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2656,10 +2656,10 @@ L088done: .align 4 _aesni_cbc_encrypt: L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2919,10 +2919,10 @@ L094cbc_abort: .type __aesni_set_encrypt_key,@function .align 4 __aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3259,10 +3259,10 @@ L115bad_keybits: .align 4 _aesni_set_encrypt_key: L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3274,10 +3274,10 @@ L_aesni_set_encrypt_key_begin: .align 4 _aesni_set_decrypt_key: L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/vpaes-x86.S index ed3c31c5b4ce96..2ea0b6af42a24a 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ L_vpaes_consts: .type __vpaes_preheat,@function .align 4 __vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -71,10 +71,10 @@ __vpaes_preheat: .type __vpaes_encrypt_core,@function .align 4 __vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -152,10 +152,10 @@ L000enc_entry: .type __vpaes_decrypt_core,@function .align 4 __vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -244,10 +244,10 @@ L002dec_entry: .type __vpaes_schedule_core,@function .align 4 __vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -342,10 +342,10 @@ L013schedule_mangle_last_dec: .type __vpaes_schedule_192_smear,@function .align 4 __vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -358,10 +358,10 @@ __vpaes_schedule_192_smear: .type __vpaes_schedule_round,@function .align 4 __vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -411,10 +411,10 @@ L_vpaes_schedule_low_round: .type __vpaes_schedule_transform,@function .align 4 __vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -430,10 +430,10 @@ __vpaes_schedule_transform: .type __vpaes_schedule_mangle,@function .align 4 __vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -495,10 +495,10 @@ L015schedule_mangle_both: .align 4 _vpaes_set_encrypt_key: L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -532,10 +532,10 @@ L016pic_point: .align 4 _vpaes_set_decrypt_key: L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -574,10 +574,10 @@ L017pic_point: .align 4 _vpaes_encrypt: L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -607,10 +607,10 @@ L018pic_point: .align 4 _vpaes_decrypt: L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -640,10 +640,10 @@ L019pic_point: .align 4 _vpaes_cbc_encrypt: L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bf/bf-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bf/bf-586.S index 3b44e17cff7721..4f880742ce6cc0 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 4 _BF_encrypt: L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -358,10 +358,10 @@ L_BF_encrypt_begin: .align 4 _BF_decrypt: L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -712,10 +712,10 @@ L_BF_decrypt_begin: .align 4 _BF_cbc_encrypt: L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -780,55 +780,55 @@ L004PIC_point: xorl %edx,%edx jmp *%ebp L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L010ejend L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L010ejend: diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/bn-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/bn-586.S index 9b5d37a1fbdb71..71f1cc758bb618 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_add_words: L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: @@ -292,10 +292,10 @@ L009maw_end: .align 4 _bn_mul_words: L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L010PIC_me_up L010PIC_me_up: @@ -479,10 +479,10 @@ L016mw_end: .align 4 _bn_sqr_words: L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L017PIC_me_up L017PIC_me_up: @@ -625,10 +625,10 @@ L022sw_end: .align 4 _bn_div_words: L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -640,10 +640,10 @@ L_bn_div_words_begin: .align 4 _bn_add_words: L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -826,10 +826,10 @@ L025aw_end: .align 4 _bn_sub_words: L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1012,10 +1012,10 @@ L028aw_end: .align 4 _bn_sub_part_words: L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/co-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/co-586.S index 2acadf2414436e..92649ab1e0a77e 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_comba8: L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -552,10 +552,10 @@ L_bn_mul_comba8_begin: .align 4 _bn_mul_comba4: L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -724,10 +724,10 @@ L_bn_mul_comba4_begin: .align 4 _bn_sqr_comba8: L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1136,10 +1136,10 @@ L_bn_sqr_comba8_begin: .align 4 _bn_sqr_comba4: L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-gf2m.S index f3c0912cc8b3da..604a83f373d243 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type __mul_1x1_mmx,@function .align 4 __mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -109,10 +109,10 @@ __mul_1x1_mmx: .type __mul_1x1_ialu,@function .align 4 __mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -247,10 +247,10 @@ __mul_1x1_ialu: .align 4 _bn_GF2m_mul_2x2: L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-mont.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-mont.S index fe41c053fc8ac2..648bad3988f3f6 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 4 _bn_mul_mont: L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h index d9c01b07191bfc..22795359d3bee6 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Oct 1 18:52:26 2025 UTC" +#define DATE "built on: Thu Oct 30 13:34:07 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/camellia/cmll-x86.S index d3a60834208b05..d9e381a39fb9bb 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 4 _Camellia_EncryptBlock_Rounds: L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -62,10 +62,10 @@ L000pic_point: .align 4 _Camellia_EncryptBlock: L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -78,10 +78,10 @@ L_Camellia_EncryptBlock_begin: .align 4 _Camellia_encrypt: L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -134,10 +134,10 @@ L001pic_point: .type __x86_Camellia_encrypt,@function .align 4 __x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -368,10 +368,10 @@ L003done: .align 4 _Camellia_DecryptBlock_Rounds: L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -426,10 +426,10 @@ L004pic_point: .align 4 _Camellia_DecryptBlock: L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -442,10 +442,10 @@ L_Camellia_DecryptBlock_begin: .align 4 _Camellia_decrypt: L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -498,10 +498,10 @@ L005pic_point: .type __x86_Camellia_decrypt,@function .align 4 __x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -732,10 +732,10 @@ L007done: .align 4 _Camellia_Ekeygen: L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1577,10 +1577,10 @@ L013done: .align 4 _Camellia_set_key: L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2133,10 +2133,10 @@ LCamellia_SBOX: .align 4 _Camellia_cbc_encrypt: L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/chacha/chacha-x86.S index 1c821b153dd8c5..b9eab68887f184 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 4 _ChaCha20_ctr32: L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ L000no_data: .align 4 _ChaCha20_ssse3: L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -978,10 +978,10 @@ Lssse3_data: .align 4 _ChaCha20_xop: L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/crypt586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/crypt586.S index 6d24c5d6a737e6..20cebb63022467 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 4 _fcrypt_body: L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/des-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/des-586.S index cdc186dff94aa1..9714ec62b06058 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/des-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type __x86_DES_encrypt,@function .align 4 __x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 0 @@ -478,10 +478,10 @@ __x86_DES_encrypt: .type __x86_DES_decrypt,@function .align 4 __x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 15 @@ -955,10 +955,10 @@ __x86_DES_decrypt: .align 4 _DES_encrypt1: L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1072,10 +1072,10 @@ L002done: .align 4 _DES_encrypt2: L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1119,10 +1119,10 @@ L005done: .align 4 _DES_encrypt3: L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1244,10 +1244,10 @@ L_DES_encrypt3_begin: .align 4 _DES_decrypt3: L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1369,10 +1369,10 @@ L_DES_decrypt3_begin: .align 4 _DES_ncbc_encrypt: L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1435,55 +1435,55 @@ L010PIC_point: xorl %edx,%edx jmp *%ebp L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L016ejend L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L016ejend: @@ -1588,10 +1588,10 @@ L011cbc_enc_jmp_table: .align 4 _DES_ede3_cbc_encrypt: L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1658,55 +1658,55 @@ L034PIC_point: xorl %edx,%edx jmp *%ebp L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L040ejend L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L040ejend: diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ec/ecp_nistz256-x86.S index 2ebea569d7ab14..b3388fd794ac7c 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ LONE: .align 4 _ecp_nistz256_mul_by_2: L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2410,10 +2410,10 @@ L_ecp_nistz256_mul_by_2_begin: .align 4 _ecp_nistz256_mul_by_3: L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2439,10 +2439,10 @@ L_ecp_nistz256_mul_by_3_begin: .align 4 _ecp_nistz256_div_by_2: L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2459,10 +2459,10 @@ L_ecp_nistz256_div_by_2_begin: .type __ecp_nistz256_div_by_2,@function .align 4 __ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2546,10 +2546,10 @@ __ecp_nistz256_div_by_2: .align 4 _ecp_nistz256_add: L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2567,10 +2567,10 @@ L_ecp_nistz256_add_begin: .type __ecp_nistz256_add,@function .align 4 __ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2648,10 +2648,10 @@ __ecp_nistz256_add: .align 4 _ecp_nistz256_sub: L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2669,10 +2669,10 @@ L_ecp_nistz256_sub_begin: .type __ecp_nistz256_sub,@function .align 4 __ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2731,10 +2731,10 @@ __ecp_nistz256_sub: .align 4 _ecp_nistz256_neg: L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2763,10 +2763,10 @@ L_ecp_nistz256_neg_begin: .type __picup_eax,@function .align 4 __picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2775,10 +2775,10 @@ __picup_eax: .align 4 _ecp_nistz256_to_mont: L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2803,10 +2803,10 @@ L000pic: .align 4 _ecp_nistz256_from_mont: L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2831,10 +2831,10 @@ L001pic: .align 4 _ecp_nistz256_mul_mont: L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2859,10 +2859,10 @@ L002pic: .align 4 _ecp_nistz256_sqr_mont: L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2885,10 +2885,10 @@ L003pic: .type __ecp_nistz256_mul_mont,@function .align 4 __ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3786,10 +3786,10 @@ L004mul_mont_ialu: .align 4 _ecp_nistz256_scatter_w5: L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3823,10 +3823,10 @@ L006scatter_w5_loop: .align 4 _ecp_nistz256_gather_w5: L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3921,10 +3921,10 @@ L_ecp_nistz256_gather_w5_begin: .align 4 _ecp_nistz256_scatter_w7: L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3956,10 +3956,10 @@ L007scatter_w7_loop: .align 4 _ecp_nistz256_gather_w7: L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4174,10 +4174,10 @@ L_ecp_nistz256_gather_w7_begin: .align 4 _ecp_nistz256_point_double: L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4305,10 +4305,10 @@ Lpoint_double_shortcut: .align 4 _ecp_nistz256_point_add: L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4823,10 +4823,10 @@ L012add_done: .align 4 _ecp_nistz256_point_add_affine: L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/md5/md5-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/md5/md5-586.S index 814822863d3aa3..5d340cc8df1a75 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 4 _ossl_md5_block_asm_data_order: L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/modes/ghash-x86.S index 808dc30797ead2..2cff65afd1bba6 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 4 _gcm_gmult_4bit_x86: L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -102,10 +102,10 @@ L001x86_break: .align 4 _gcm_ghash_4bit_x86: L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -215,10 +215,10 @@ L004x86_break: .align 4 _gcm_gmult_4bit_mmx: L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -318,10 +318,10 @@ L007mmx_break: .align 4 _gcm_ghash_4bit_mmx: L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -926,10 +926,10 @@ L009outer: .align 4 _gcm_init_clmul: L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -999,10 +999,10 @@ L010pic: .align 4 _gcm_gmult_clmul: L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1056,10 +1056,10 @@ L011pic: .align 4 _gcm_ghash_clmul: L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/poly1305/poly1305-x86.S index 2bf33f3c8977a0..d1b270f5310c7c 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 4 _poly1305_init: L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ L000nokey: .align 4 _poly1305_blocks: L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -243,10 +243,10 @@ L003nodata: .align 4 _poly1305_emit: L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -306,10 +306,10 @@ Lenter_emit: .type __poly1305_init_sse2,@function .align 4 __poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -512,10 +512,10 @@ L006square_break: .type __poly1305_blocks_sse2,@function .align 4 __poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1277,10 +1277,10 @@ L007nodata: .type __poly1305_emit_sse2,@function .align 4 __poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1374,10 +1374,10 @@ __poly1305_emit_sse2: .type __poly1305_init_avx2,@function .align 4 __poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1549,10 +1549,10 @@ L019square_break: .type __poly1305_blocks_avx2,@function .align 4 __poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/rc4/rc4-586.S index 60042da2862cb1..ba8433a94ac625 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 4 _RC4: L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ L000abort: .align 4 _RC4_set_key: L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ L015exit: .align 4 _RC4_options: L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L018pic_point L018pic_point: diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ripemd/rmd-586.S index 454c77c962a283..15b6985105d16d 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 4 _ripemd160_block_asm_data_order: L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha1-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha1-586.S index 2f16bd08c9e1f4..8765a2a99549f2 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 4 _sha1_block_data_order: L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ L002loop: .type __sha1_block_data_order_shaext,@function .align 4 __sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1577,10 +1577,10 @@ L004loop_shaext: .type __sha1_block_data_order_ssse3,@function .align 4 __sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2800,10 +2800,10 @@ L007done: .type __sha1_block_data_order_avx,@function .align 4 __sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha256-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha256-586.S index c5fe87bf89cd8e..8fe4664f0a5289 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 4 _sha256_block_data_order: L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha512-586.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha512-586.S index 97a269ba66bcf9..3f8accb22c7693 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 4 _sha512_block_data_order: L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/whrlpool/wp-mmx.S index 384b61736de7aa..b717addbd1995b 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 4 _whirlpool_block_mmx: L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/x86cpuid.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/x86cpuid.S index 9420cd0c4086d9..1c3e0188a039d9 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 4 _OPENSSL_ia32_cpuid: L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -171,10 +171,10 @@ L000nocpuid: .align 4 _OPENSSL_rdtsc: L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -193,10 +193,10 @@ L010notsc: .align 4 _OPENSSL_instrument_halt: L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L011PIC_me_up L011PIC_me_up: @@ -230,10 +230,10 @@ L012nohalt: .align 4 _OPENSSL_far_spin: L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -261,10 +261,10 @@ L013nospin: .align 4 _OPENSSL_wipe_cpu: L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -297,10 +297,10 @@ L016no_x87: .align 4 _OPENSSL_atomic_add: L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -320,10 +320,10 @@ L018spin: .align 4 _OPENSSL_cleanse: L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -361,10 +361,10 @@ L022aligned: .align 4 _CRYPTO_memcmp: L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -394,10 +394,10 @@ L023no_data: .align 4 _OPENSSL_instrument_bus: L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -447,10 +447,10 @@ L026nogo: .align 4 _OPENSSL_instrument_bus2: L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -513,10 +513,10 @@ L029nogo: .align 4 _OPENSSL_ia32_rdrand_bytes: L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -560,10 +560,10 @@ L032done: .align 4 _OPENSSL_ia32_rdseed_bytes: L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/engines/e_padlock-x86.S b/deps/openssl/config/archs/BSD-x86/asm_avx2/engines/e_padlock-x86.S index fca7a343b6e704..1a973e23548f87 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 4 _padlock_capability: L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -68,10 +68,10 @@ L000noluck: .align 4 _padlock_key_bswap: L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -90,10 +90,10 @@ L003bswap_loop: .align 4 _padlock_verify_context: L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal Lpadlock_saved_context-L004verify_pic_point,%eax @@ -105,10 +105,10 @@ L004verify_pic_point: .type __padlock_verify_ctx,@function .align 4 __padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -125,10 +125,10 @@ L005verified: .align 4 _padlock_reload_key: L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -138,10 +138,10 @@ L_padlock_reload_key_begin: .align 4 _padlock_aes_block: L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -162,10 +162,10 @@ L_padlock_aes_block_begin: .align 4 _padlock_ecb_encrypt: L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -345,10 +345,10 @@ L006ecb_abort: .align 4 _padlock_cbc_encrypt: L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -532,10 +532,10 @@ L018cbc_abort: .align 4 _padlock_cfb_encrypt: L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -658,10 +658,10 @@ L030cfb_abort: .align 4 _padlock_ofb_encrypt: L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -784,10 +784,10 @@ L039ofb_abort: .align 4 _padlock_ctr32_encrypt: L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -895,10 +895,10 @@ L048ctr32_abort: .align 4 _padlock_xstore: L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -909,10 +909,10 @@ L_padlock_xstore_begin: .type __win32_segv_handler,@function .align 4 __win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -928,10 +928,10 @@ L055ret: .align 4 _padlock_sha1_oneshot: L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -963,10 +963,10 @@ L_padlock_sha1_oneshot_begin: .align 4 _padlock_sha1_blocks: L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -997,10 +997,10 @@ L_padlock_sha1_blocks_begin: .align 4 _padlock_sha256_oneshot: L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1032,10 +1032,10 @@ L_padlock_sha256_oneshot_begin: .align 4 _padlock_sha256_blocks: L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1066,10 +1066,10 @@ L_padlock_sha256_blocks_begin: .align 4 _padlock_sha512_blocks: L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h index 8ac053f8ca6be2..b6aa9907f52ba6 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Oct 1 18:52:42 2025 UTC" +#define DATE "built on: Thu Oct 30 13:34:27 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h index 3f20fae0b0c4f9..b2fd91864d2293 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Oct 1 18:52:58 2025 UTC" +#define DATE "built on: Thu Oct 30 13:34:46 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h index b9f77d00f3d71a..a40389668a85d4 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Oct 1 18:53:22 2025 UTC" +#define DATE "built on: Thu Oct 30 13:35:16 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h index 67f219f636255b..d9f23f02179439 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Oct 1 18:53:42 2025 UTC" +#define DATE "built on: Thu Oct 30 13:35:41 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm index d0527b00369df3..e0523c1a062a0d 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -316,7 +316,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x55fde924ab00)", + "RANLIB" => "CODE(0x55753bbb6c50)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h index ef7cd3ed10997d..9064280d9f2686 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:05:58 2025 UTC" +#define DATE "built on: Thu Oct 30 13:51:20 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm index 529a70b2a7e3f1..86aefae2c58dca 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -316,7 +316,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x5580f2abcdd0)", + "RANLIB" => "CODE(0x5642bff171c0)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h index 115f70914ef8e4..55b0dba9f1ad53 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:06:12 2025 UTC" +#define DATE "built on: Thu Oct 30 13:51:40 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm index 575fae9d996a86..1536cfdde47757 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -316,7 +316,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x559f958d7420)", + "RANLIB" => "CODE(0x5627fa8cc910)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h index b19ebefa62ae02..a7583a17822b2d 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:06:27 2025 UTC" +#define DATE "built on: Thu Oct 30 13:51:59 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm index 484146cfc9282c..5fcb19469d61a9 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -312,7 +312,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x55bb21c2a5d0)", + "RANLIB" => "CODE(0x5600aab85b80)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h index 9b60b6a4c83ecd..a2b1e2e558a043 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: VC-WIN64-ARM" -#define DATE "built on: Wed Oct 1 19:06:41 2025 UTC" +#define DATE "built on: Thu Oct 30 13:52:16 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm index d488b7b5951850..03a562dd5855bf 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -318,7 +318,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x562a82ff0760)", + "RANLIB" => "CODE(0x564c1f4ed2f0)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h index b125ba85e783b8..8161f9d3b7054c 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:04:59 2025 UTC" +#define DATE "built on: Thu Oct 30 13:50:05 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm index 9c5de3137a5b3b..a35bb0b44f4c74 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -318,7 +318,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x558d04eaabb0)", + "RANLIB" => "CODE(0x55770d014300)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h index 67c003a5aaafdf..3074c43c9a71bc 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:05:22 2025 UTC" +#define DATE "built on: Thu Oct 30 13:50:34 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm index 48587b73cf8e3e..2206e45b8812d7 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -318,7 +318,7 @@ our %target = ( "LDFLAGS" => "/nologo /debug", "MT" => "mt", "MTFLAGS" => "-nologo", - "RANLIB" => "CODE(0x5626adacd860)", + "RANLIB" => "CODE(0x561e029465f0)", "RC" => "rc", "_conf_fname_int" => [ "Configurations/00-base-templates.conf", diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h index e126a2d2c2d0c8..c4d2cae6f2fdb9 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Oct 1 19:05:44 2025 UTC" +#define DATE "built on: Thu Oct 30 13:51:03 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc-as/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc-as/asm/crypto/buildinf.h index 55ec092f85739f..69ef8574d5732d 100644 --- a/deps/openssl/config/archs/aix64-gcc-as/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc-as/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc-as" -#define DATE "built on: Wed Oct 1 18:51:21 2025 UTC" +#define DATE "built on: Thu Oct 30 13:32:49 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc-as/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc-as/asm_avx2/crypto/buildinf.h index fd8d2a260d0763..00d7d639bafbd0 100644 --- a/deps/openssl/config/archs/aix64-gcc-as/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc-as/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc-as" -#define DATE "built on: Wed Oct 1 18:51:37 2025 UTC" +#define DATE "built on: Thu Oct 30 13:33:09 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc-as/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc-as/no-asm/crypto/buildinf.h index bf99d21c170947..9358fe45a6dd75 100644 --- a/deps/openssl/config/archs/aix64-gcc-as/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc-as/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc-as" -#define DATE "built on: Wed Oct 1 18:51:54 2025 UTC" +#define DATE "built on: Thu Oct 30 13:33:28 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aes-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aes-586.S index 07586720827b91..7b606a68ca711b 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aes-586.S @@ -1,10 +1,10 @@ .text .align 4 __x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -263,10 +263,10 @@ L000loop: ret .align 4 __sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -423,10 +423,10 @@ L002out: ret .align 4 __x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -976,10 +976,10 @@ LAES_Te: .align 4 _AES_encrypt: L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1042,10 +1042,10 @@ L005x86: ret .align 4 __x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1400,10 +1400,10 @@ L006loop: ret .align 4 __sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1619,10 +1619,10 @@ L008out: ret .align 4 __x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2176,10 +2176,10 @@ LAES_Td: .align 4 _AES_decrypt: L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2244,10 +2244,10 @@ L011x86: .align 4 _AES_cbc_encrypt: L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2778,10 +2778,10 @@ L039slow_dec_partial_x86: ret .align 4 __x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3013,10 +3013,10 @@ L045exit: .align 4 _AES_set_encrypt_key: L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key ret @@ -3024,10 +3024,10 @@ L_AES_set_encrypt_key_begin: .align 4 _AES_set_decrypt_key: L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.S index 64d97c5d7cce0f..19a23e5669af41 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.S @@ -3,10 +3,10 @@ .align 4 _aesni_encrypt: L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -33,10 +33,10 @@ L000enc1_loop_1: .align 4 _aesni_decrypt: L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -61,10 +61,10 @@ L001dec1_loop_2: ret .align 4 __aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -91,10 +91,10 @@ L002enc2_loop: ret .align 4 __aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -121,10 +121,10 @@ L003dec2_loop: ret .align 4 __aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -156,10 +156,10 @@ L004enc3_loop: ret .align 4 __aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -191,10 +191,10 @@ L005dec3_loop: ret .align 4 __aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -232,10 +232,10 @@ L006enc4_loop: ret .align 4 __aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -273,10 +273,10 @@ L007dec4_loop: ret .align 4 __aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -330,10 +330,10 @@ L_aesni_encrypt6_enter: ret .align 4 __aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -389,10 +389,10 @@ L_aesni_decrypt6_enter: .align 4 _aesni_ecb_encrypt: L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -627,10 +627,10 @@ L012ecb_ret: .align 4 _aesni_ccm64_encrypt_blocks: L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -718,10 +718,10 @@ L031ccm64_enc2_loop: .align 4 _aesni_ccm64_decrypt_blocks: L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -844,10 +844,10 @@ L036enc1_loop_6: .align 4 _aesni_ctr32_encrypt_blocks: L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1085,10 +1085,10 @@ L040ctr32_ret: .align 4 _aesni_xts_encrypt: L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1448,10 +1448,10 @@ L056xts_enc_ret: .align 4 _aesni_xts_decrypt: L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1841,10 +1841,10 @@ L069xts_dec_ret: .align 4 _aesni_ocb_encrypt: L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2239,10 +2239,10 @@ L078done: .align 4 _aesni_ocb_decrypt: L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2637,10 +2637,10 @@ L088done: .align 4 _aesni_cbc_encrypt: L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2899,10 +2899,10 @@ L094cbc_abort: ret .align 4 __aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3237,10 +3237,10 @@ L115bad_keybits: .align 4 _aesni_set_encrypt_key: L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3251,10 +3251,10 @@ L_aesni_set_encrypt_key_begin: .align 4 _aesni_set_decrypt_key: L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/vpaes-x86.S index 6e7c3afef0a4e6..8ed38def86a0f8 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/vpaes-x86.S @@ -58,10 +58,10 @@ L_vpaes_consts: .align 6,0x90 .align 4 __vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -69,10 +69,10 @@ __vpaes_preheat: ret .align 4 __vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -149,10 +149,10 @@ L000enc_entry: ret .align 4 __vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -240,10 +240,10 @@ L002dec_entry: ret .align 4 __vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -337,10 +337,10 @@ L013schedule_mangle_last_dec: ret .align 4 __vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -352,10 +352,10 @@ __vpaes_schedule_192_smear: ret .align 4 __vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -404,10 +404,10 @@ L_vpaes_schedule_low_round: ret .align 4 __vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -422,10 +422,10 @@ __vpaes_schedule_transform: ret .align 4 __vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -486,10 +486,10 @@ L015schedule_mangle_both: .align 4 _vpaes_set_encrypt_key: L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -522,10 +522,10 @@ L016pic_point: .align 4 _vpaes_set_decrypt_key: L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -563,10 +563,10 @@ L017pic_point: .align 4 _vpaes_encrypt: L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -595,10 +595,10 @@ L018pic_point: .align 4 _vpaes_decrypt: L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -627,10 +627,10 @@ L019pic_point: .align 4 _vpaes_cbc_encrypt: L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bf/bf-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bf/bf-586.S index b049ee042681d3..224e82f4fca289 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bf/bf-586.S @@ -3,10 +3,10 @@ .align 4 _BF_encrypt: L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -356,10 +356,10 @@ L_BF_encrypt_begin: .align 4 _BF_decrypt: L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -709,10 +709,10 @@ L_BF_decrypt_begin: .align 4 _BF_cbc_encrypt: L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -777,55 +777,55 @@ L004PIC_point: xorl %edx,%edx jmp *%ebp L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L010ejend L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L010ejend: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/bn-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/bn-586.S index 42cbe15c13118a..fdc5272868c0f6 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/bn-586.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_add_words: L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: @@ -289,10 +289,10 @@ L009maw_end: .align 4 _bn_mul_words: L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L010PIC_me_up L010PIC_me_up: @@ -474,10 +474,10 @@ L016mw_end: .align 4 _bn_sqr_words: L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L017PIC_me_up L017PIC_me_up: @@ -618,10 +618,10 @@ L022sw_end: .align 4 _bn_div_words: L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -632,10 +632,10 @@ L_bn_div_words_begin: .align 4 _bn_add_words: L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -817,10 +817,10 @@ L025aw_end: .align 4 _bn_sub_words: L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1002,10 +1002,10 @@ L028aw_end: .align 4 _bn_sub_part_words: L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/co-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/co-586.S index 4dfecb94fdb065..27f2f64b7daca4 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/co-586.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_comba8: L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -550,10 +550,10 @@ L_bn_mul_comba8_begin: .align 4 _bn_mul_comba4: L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -721,10 +721,10 @@ L_bn_mul_comba4_begin: .align 4 _bn_sqr_comba8: L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1132,10 +1132,10 @@ L_bn_sqr_comba8_begin: .align 4 _bn_sqr_comba4: L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-gf2m.S index 7dcfd799bec9ba..d4da69a5236840 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-gf2m.S @@ -1,10 +1,10 @@ .text .align 4 __mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -107,10 +107,10 @@ __mul_1x1_mmx: ret .align 4 __mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -244,10 +244,10 @@ __mul_1x1_ialu: .align 4 _bn_GF2m_mul_2x2: L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-mont.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-mont.S index 5c615bb79093e9..9016a706b0e043 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/bn/x86-mont.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_mont: L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h index 8d44632e59f521..1c4de9f5298046 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Oct 1 18:54:57 2025 UTC" +#define DATE "built on: Thu Oct 30 13:37:15 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/camellia/cmll-x86.S index 088d99e8826e44..d28a91962765c2 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/camellia/cmll-x86.S @@ -3,10 +3,10 @@ .align 4 _Camellia_EncryptBlock_Rounds: L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -60,10 +60,10 @@ L000pic_point: .align 4 _Camellia_EncryptBlock: L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -75,10 +75,10 @@ L_Camellia_EncryptBlock_begin: .align 4 _Camellia_encrypt: L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -130,10 +130,10 @@ L001pic_point: ret .align 4 __x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -363,10 +363,10 @@ L003done: .align 4 _Camellia_DecryptBlock_Rounds: L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -420,10 +420,10 @@ L004pic_point: .align 4 _Camellia_DecryptBlock: L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -435,10 +435,10 @@ L_Camellia_DecryptBlock_begin: .align 4 _Camellia_decrypt: L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -490,10 +490,10 @@ L005pic_point: ret .align 4 __x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -723,10 +723,10 @@ L007done: .align 4 _Camellia_Ekeygen: L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1567,10 +1567,10 @@ L013done: .align 4 _Camellia_set_key: L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2122,10 +2122,10 @@ LCamellia_SBOX: .align 4 _Camellia_cbc_encrypt: L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/chacha/chacha-x86.S index 6a82762d1caa19..b1700978e1623f 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/chacha/chacha-x86.S @@ -3,10 +3,10 @@ .align 4 _ChaCha20_ctr32: L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -379,10 +379,10 @@ L000no_data: .align 4 _ChaCha20_ssse3: L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -974,10 +974,10 @@ Lssse3_data: .align 4 _ChaCha20_xop: L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/crypt586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/crypt586.S index e059424feeea5c..034b257524f87e 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/crypt586.S @@ -3,10 +3,10 @@ .align 4 _fcrypt_body: L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/des-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/des-586.S index a0489166c7628c..be8f83c1454c9e 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/des-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/des/des-586.S @@ -2,10 +2,10 @@ .globl _DES_SPtrans .align 4 __x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 0 @@ -476,10 +476,10 @@ __x86_DES_encrypt: ret .align 4 __x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 15 @@ -952,10 +952,10 @@ __x86_DES_decrypt: .align 4 _DES_encrypt1: L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1068,10 +1068,10 @@ L002done: .align 4 _DES_encrypt2: L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1114,10 +1114,10 @@ L005done: .align 4 _DES_encrypt3: L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1238,10 +1238,10 @@ L_DES_encrypt3_begin: .align 4 _DES_decrypt3: L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1362,10 +1362,10 @@ L_DES_decrypt3_begin: .align 4 _DES_ncbc_encrypt: L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1428,55 +1428,55 @@ L010PIC_point: xorl %edx,%edx jmp *%ebp L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L016ejend L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L016ejend: @@ -1580,10 +1580,10 @@ L011cbc_enc_jmp_table: .align 4 _DES_ede3_cbc_encrypt: L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1650,55 +1650,55 @@ L034PIC_point: xorl %edx,%edx jmp *%ebp L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L040ejend L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L040ejend: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ec/ecp_nistz256-x86.S index 38df7d7448a80d..f06e24ba884b77 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ec/ecp_nistz256-x86.S @@ -2386,10 +2386,10 @@ LONE: .align 4 _ecp_nistz256_mul_by_2: L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2408,10 +2408,10 @@ L_ecp_nistz256_mul_by_2_begin: .align 4 _ecp_nistz256_mul_by_3: L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2436,10 +2436,10 @@ L_ecp_nistz256_mul_by_3_begin: .align 4 _ecp_nistz256_div_by_2: L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2455,10 +2455,10 @@ L_ecp_nistz256_div_by_2_begin: ret .align 4 __ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2541,10 +2541,10 @@ __ecp_nistz256_div_by_2: .align 4 _ecp_nistz256_add: L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2561,10 +2561,10 @@ L_ecp_nistz256_add_begin: ret .align 4 __ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2641,10 +2641,10 @@ __ecp_nistz256_add: .align 4 _ecp_nistz256_sub: L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2661,10 +2661,10 @@ L_ecp_nistz256_sub_begin: ret .align 4 __ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2722,10 +2722,10 @@ __ecp_nistz256_sub: .align 4 _ecp_nistz256_neg: L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2753,10 +2753,10 @@ L_ecp_nistz256_neg_begin: ret .align 4 __picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2764,10 +2764,10 @@ __picup_eax: .align 4 _ecp_nistz256_to_mont: L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2790,10 +2790,10 @@ L000pic: .align 4 _ecp_nistz256_from_mont: L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2816,10 +2816,10 @@ L001pic: .align 4 _ecp_nistz256_mul_mont: L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2842,10 +2842,10 @@ L002pic: .align 4 _ecp_nistz256_sqr_mont: L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2866,10 +2866,10 @@ L003pic: ret .align 4 __ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3766,10 +3766,10 @@ L004mul_mont_ialu: .align 4 _ecp_nistz256_scatter_w5: L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3802,10 +3802,10 @@ L006scatter_w5_loop: .align 4 _ecp_nistz256_gather_w5: L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3899,10 +3899,10 @@ L_ecp_nistz256_gather_w5_begin: .align 4 _ecp_nistz256_scatter_w7: L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3933,10 +3933,10 @@ L007scatter_w7_loop: .align 4 _ecp_nistz256_gather_w7: L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4150,10 +4150,10 @@ L_ecp_nistz256_gather_w7_begin: .align 4 _ecp_nistz256_point_double: L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4279,10 +4279,10 @@ Lpoint_double_shortcut: .align 4 _ecp_nistz256_point_add: L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4795,10 +4795,10 @@ L012add_done: .align 4 _ecp_nistz256_point_add_affine: L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/md5/md5-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/md5/md5-586.S index 9ee5a8d80b6826..3b6e2bcd680320 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/md5/md5-586.S @@ -3,10 +3,10 @@ .align 4 _ossl_md5_block_asm_data_order: L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/modes/ghash-x86.S index e06d1f7a01ebe7..af9992b1339fae 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/modes/ghash-x86.S @@ -3,10 +3,10 @@ .align 4 _gcm_gmult_4bit_x86: L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -100,10 +100,10 @@ L001x86_break: .align 4 _gcm_ghash_4bit_x86: L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -212,10 +212,10 @@ L004x86_break: .align 4 _gcm_gmult_4bit_mmx: L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -314,10 +314,10 @@ L007mmx_break: .align 4 _gcm_ghash_4bit_mmx: L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -921,10 +921,10 @@ L009outer: .align 4 _gcm_init_clmul: L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -993,10 +993,10 @@ L010pic: .align 4 _gcm_gmult_clmul: L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1049,10 +1049,10 @@ L011pic: .align 4 _gcm_ghash_clmul: L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/poly1305/poly1305-x86.S index a14ec5068dfebe..82f86d05236ba7 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/poly1305/poly1305-x86.S @@ -4,10 +4,10 @@ .align 4 _poly1305_init: L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -68,10 +68,10 @@ L000nokey: .align 4 _poly1305_blocks: L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -239,10 +239,10 @@ L003nodata: .align 4 _poly1305_emit: L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -301,10 +301,10 @@ Lenter_emit: .align 5,0x90 .align 4 __poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -506,10 +506,10 @@ L006square_break: .align 5,0x90 .align 4 __poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1270,10 +1270,10 @@ L007nodata: .align 5,0x90 .align 4 __poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1366,10 +1366,10 @@ __poly1305_emit_sse2: .align 5,0x90 .align 4 __poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1540,10 +1540,10 @@ L019square_break: .align 5,0x90 .align 4 __poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/rc4/rc4-586.S index b4d7da8aabb1c9..a99a862e7338d0 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/rc4/rc4-586.S @@ -3,10 +3,10 @@ .align 4 _RC4: L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -272,10 +272,10 @@ L000abort: .align 4 _RC4_set_key: L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -353,10 +353,10 @@ L015exit: .align 4 _RC4_options: L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L018pic_point L018pic_point: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ripemd/rmd-586.S index 2c284c730a1df4..e03283ada03f90 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/ripemd/rmd-586.S @@ -3,10 +3,10 @@ .align 4 _ripemd160_block_asm_data_order: L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha1-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha1-586.S index 04a3637d51ab5d..0964bf16bcebab 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha1-586.S @@ -3,10 +3,10 @@ .align 4 _sha1_block_data_order: L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1400,10 +1400,10 @@ L002loop: ret .align 4 __sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1573,10 +1573,10 @@ L004loop_shaext: ret .align 4 __sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2795,10 +2795,10 @@ L007done: ret .align 4 __sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha256-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha256-586.S index f79a6b6ce4c94b..228290f9a50b39 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha256-586.S @@ -3,10 +3,10 @@ .align 4 _sha256_block_data_order: L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha512-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha512-586.S index 6df53118ecafc8..04716260d3cd13 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/sha/sha512-586.S @@ -3,10 +3,10 @@ .align 4 _sha512_block_data_order: L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/whrlpool/wp-mmx.S index 9804d68ba98858..0d1c56212376bb 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/whrlpool/wp-mmx.S @@ -3,10 +3,10 @@ .align 4 _whirlpool_block_mmx: L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/x86cpuid.S b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/x86cpuid.S index d92f53d82dd920..ab65713376a353 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/x86cpuid.S @@ -3,10 +3,10 @@ .align 4 _OPENSSL_ia32_cpuid: L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -169,10 +169,10 @@ L000nocpuid: .align 4 _OPENSSL_rdtsc: L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -189,10 +189,10 @@ L010notsc: .align 4 _OPENSSL_instrument_halt: L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L011PIC_me_up L011PIC_me_up: @@ -224,10 +224,10 @@ L012nohalt: .align 4 _OPENSSL_far_spin: L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -254,10 +254,10 @@ L013nospin: .align 4 _OPENSSL_wipe_cpu: L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -288,10 +288,10 @@ L016no_x87: .align 4 _OPENSSL_atomic_add: L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -310,10 +310,10 @@ L018spin: .align 4 _OPENSSL_cleanse: L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -350,10 +350,10 @@ L022aligned: .align 4 _CRYPTO_memcmp: L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -382,10 +382,10 @@ L023no_data: .align 4 _OPENSSL_instrument_bus: L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -433,10 +433,10 @@ L026nogo: .align 4 _OPENSSL_instrument_bus2: L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -497,10 +497,10 @@ L029nogo: .align 4 _OPENSSL_ia32_rdrand_bytes: L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -543,10 +543,10 @@ L032done: .align 4 _OPENSSL_ia32_rdseed_bytes: L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/engines/e_padlock-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm/engines/e_padlock-x86.S index 9b7ebf7ad1c4f9..26efbeac9c843c 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/engines/e_padlock-x86.S @@ -3,10 +3,10 @@ .align 4 _padlock_capability: L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -66,10 +66,10 @@ L000noluck: .align 4 _padlock_key_bswap: L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -87,10 +87,10 @@ L003bswap_loop: .align 4 _padlock_verify_context: L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal Lpadlock_saved_context-L004verify_pic_point,%eax @@ -101,10 +101,10 @@ L004verify_pic_point: ret .align 4 __padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -120,10 +120,10 @@ L005verified: .align 4 _padlock_reload_key: L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -132,10 +132,10 @@ L_padlock_reload_key_begin: .align 4 _padlock_aes_block: L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -155,10 +155,10 @@ L_padlock_aes_block_begin: .align 4 _padlock_ecb_encrypt: L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -337,10 +337,10 @@ L006ecb_abort: .align 4 _padlock_cbc_encrypt: L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -523,10 +523,10 @@ L018cbc_abort: .align 4 _padlock_cfb_encrypt: L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -648,10 +648,10 @@ L030cfb_abort: .align 4 _padlock_ofb_encrypt: L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -773,10 +773,10 @@ L039ofb_abort: .align 4 _padlock_ctr32_encrypt: L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -883,10 +883,10 @@ L048ctr32_abort: .align 4 _padlock_xstore: L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -896,10 +896,10 @@ L_padlock_xstore_begin: ret .align 4 __win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -914,10 +914,10 @@ L055ret: .align 4 _padlock_sha1_oneshot: L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -948,10 +948,10 @@ L_padlock_sha1_oneshot_begin: .align 4 _padlock_sha1_blocks: L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -981,10 +981,10 @@ L_padlock_sha1_blocks_begin: .align 4 _padlock_sha256_oneshot: L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1015,10 +1015,10 @@ L_padlock_sha256_oneshot_begin: .align 4 _padlock_sha256_blocks: L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ L_padlock_sha256_blocks_begin: .align 4 _padlock_sha512_blocks: L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aes-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aes-586.S index 07586720827b91..7b606a68ca711b 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aes-586.S @@ -1,10 +1,10 @@ .text .align 4 __x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -263,10 +263,10 @@ L000loop: ret .align 4 __sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -423,10 +423,10 @@ L002out: ret .align 4 __x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -976,10 +976,10 @@ LAES_Te: .align 4 _AES_encrypt: L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1042,10 +1042,10 @@ L005x86: ret .align 4 __x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1400,10 +1400,10 @@ L006loop: ret .align 4 __sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1619,10 +1619,10 @@ L008out: ret .align 4 __x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2176,10 +2176,10 @@ LAES_Td: .align 4 _AES_decrypt: L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2244,10 +2244,10 @@ L011x86: .align 4 _AES_cbc_encrypt: L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2778,10 +2778,10 @@ L039slow_dec_partial_x86: ret .align 4 __x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3013,10 +3013,10 @@ L045exit: .align 4 _AES_set_encrypt_key: L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key ret @@ -3024,10 +3024,10 @@ L_AES_set_encrypt_key_begin: .align 4 _AES_set_decrypt_key: L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call __x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.S index 64d97c5d7cce0f..19a23e5669af41 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.S @@ -3,10 +3,10 @@ .align 4 _aesni_encrypt: L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -33,10 +33,10 @@ L000enc1_loop_1: .align 4 _aesni_decrypt: L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -61,10 +61,10 @@ L001dec1_loop_2: ret .align 4 __aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -91,10 +91,10 @@ L002enc2_loop: ret .align 4 __aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -121,10 +121,10 @@ L003dec2_loop: ret .align 4 __aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -156,10 +156,10 @@ L004enc3_loop: ret .align 4 __aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -191,10 +191,10 @@ L005dec3_loop: ret .align 4 __aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -232,10 +232,10 @@ L006enc4_loop: ret .align 4 __aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -273,10 +273,10 @@ L007dec4_loop: ret .align 4 __aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -330,10 +330,10 @@ L_aesni_encrypt6_enter: ret .align 4 __aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -389,10 +389,10 @@ L_aesni_decrypt6_enter: .align 4 _aesni_ecb_encrypt: L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -627,10 +627,10 @@ L012ecb_ret: .align 4 _aesni_ccm64_encrypt_blocks: L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -718,10 +718,10 @@ L031ccm64_enc2_loop: .align 4 _aesni_ccm64_decrypt_blocks: L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -844,10 +844,10 @@ L036enc1_loop_6: .align 4 _aesni_ctr32_encrypt_blocks: L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1085,10 +1085,10 @@ L040ctr32_ret: .align 4 _aesni_xts_encrypt: L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1448,10 +1448,10 @@ L056xts_enc_ret: .align 4 _aesni_xts_decrypt: L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1841,10 +1841,10 @@ L069xts_dec_ret: .align 4 _aesni_ocb_encrypt: L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2239,10 +2239,10 @@ L078done: .align 4 _aesni_ocb_decrypt: L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2637,10 +2637,10 @@ L088done: .align 4 _aesni_cbc_encrypt: L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2899,10 +2899,10 @@ L094cbc_abort: ret .align 4 __aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3237,10 +3237,10 @@ L115bad_keybits: .align 4 _aesni_set_encrypt_key: L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3251,10 +3251,10 @@ L_aesni_set_encrypt_key_begin: .align 4 _aesni_set_decrypt_key: L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/vpaes-x86.S index 6e7c3afef0a4e6..8ed38def86a0f8 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/vpaes-x86.S @@ -58,10 +58,10 @@ L_vpaes_consts: .align 6,0x90 .align 4 __vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -69,10 +69,10 @@ __vpaes_preheat: ret .align 4 __vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -149,10 +149,10 @@ L000enc_entry: ret .align 4 __vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -240,10 +240,10 @@ L002dec_entry: ret .align 4 __vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -337,10 +337,10 @@ L013schedule_mangle_last_dec: ret .align 4 __vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -352,10 +352,10 @@ __vpaes_schedule_192_smear: ret .align 4 __vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -404,10 +404,10 @@ L_vpaes_schedule_low_round: ret .align 4 __vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -422,10 +422,10 @@ __vpaes_schedule_transform: ret .align 4 __vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -486,10 +486,10 @@ L015schedule_mangle_both: .align 4 _vpaes_set_encrypt_key: L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -522,10 +522,10 @@ L016pic_point: .align 4 _vpaes_set_decrypt_key: L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -563,10 +563,10 @@ L017pic_point: .align 4 _vpaes_encrypt: L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -595,10 +595,10 @@ L018pic_point: .align 4 _vpaes_decrypt: L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -627,10 +627,10 @@ L019pic_point: .align 4 _vpaes_cbc_encrypt: L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.S index b049ee042681d3..224e82f4fca289 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bf/bf-586.S @@ -3,10 +3,10 @@ .align 4 _BF_encrypt: L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -356,10 +356,10 @@ L_BF_encrypt_begin: .align 4 _BF_decrypt: L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -709,10 +709,10 @@ L_BF_decrypt_begin: .align 4 _BF_cbc_encrypt: L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -777,55 +777,55 @@ L004PIC_point: xorl %edx,%edx jmp *%ebp L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L010ejend L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L010ejend: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.S index 42cbe15c13118a..fdc5272868c0f6 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/bn-586.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_add_words: L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: @@ -289,10 +289,10 @@ L009maw_end: .align 4 _bn_mul_words: L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L010PIC_me_up L010PIC_me_up: @@ -474,10 +474,10 @@ L016mw_end: .align 4 _bn_sqr_words: L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L017PIC_me_up L017PIC_me_up: @@ -618,10 +618,10 @@ L022sw_end: .align 4 _bn_div_words: L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -632,10 +632,10 @@ L_bn_div_words_begin: .align 4 _bn_add_words: L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -817,10 +817,10 @@ L025aw_end: .align 4 _bn_sub_words: L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1002,10 +1002,10 @@ L028aw_end: .align 4 _bn_sub_part_words: L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.S index 4dfecb94fdb065..27f2f64b7daca4 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/co-586.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_comba8: L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -550,10 +550,10 @@ L_bn_mul_comba8_begin: .align 4 _bn_mul_comba4: L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -721,10 +721,10 @@ L_bn_mul_comba4_begin: .align 4 _bn_sqr_comba8: L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1132,10 +1132,10 @@ L_bn_sqr_comba8_begin: .align 4 _bn_sqr_comba4: L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-gf2m.S index 7dcfd799bec9ba..d4da69a5236840 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-gf2m.S @@ -1,10 +1,10 @@ .text .align 4 __mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -107,10 +107,10 @@ __mul_1x1_mmx: ret .align 4 __mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -244,10 +244,10 @@ __mul_1x1_ialu: .align 4 _bn_GF2m_mul_2x2: L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L000PIC_me_up L000PIC_me_up: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-mont.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-mont.S index 5c615bb79093e9..9016a706b0e043 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/bn/x86-mont.S @@ -3,10 +3,10 @@ .align 4 _bn_mul_mont: L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h index 1422525eab690b..d06196a4c0c6bc 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Oct 1 18:55:14 2025 UTC" +#define DATE "built on: Thu Oct 30 13:37:37 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/camellia/cmll-x86.S index 088d99e8826e44..d28a91962765c2 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/camellia/cmll-x86.S @@ -3,10 +3,10 @@ .align 4 _Camellia_EncryptBlock_Rounds: L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -60,10 +60,10 @@ L000pic_point: .align 4 _Camellia_EncryptBlock: L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -75,10 +75,10 @@ L_Camellia_EncryptBlock_begin: .align 4 _Camellia_encrypt: L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -130,10 +130,10 @@ L001pic_point: ret .align 4 __x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -363,10 +363,10 @@ L003done: .align 4 _Camellia_DecryptBlock_Rounds: L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -420,10 +420,10 @@ L004pic_point: .align 4 _Camellia_DecryptBlock: L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -435,10 +435,10 @@ L_Camellia_DecryptBlock_begin: .align 4 _Camellia_decrypt: L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -490,10 +490,10 @@ L005pic_point: ret .align 4 __x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -723,10 +723,10 @@ L007done: .align 4 _Camellia_Ekeygen: L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1567,10 +1567,10 @@ L013done: .align 4 _Camellia_set_key: L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2122,10 +2122,10 @@ LCamellia_SBOX: .align 4 _Camellia_cbc_encrypt: L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/chacha/chacha-x86.S index 6a82762d1caa19..b1700978e1623f 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/chacha/chacha-x86.S @@ -3,10 +3,10 @@ .align 4 _ChaCha20_ctr32: L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -379,10 +379,10 @@ L000no_data: .align 4 _ChaCha20_ssse3: L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -974,10 +974,10 @@ Lssse3_data: .align 4 _ChaCha20_xop: L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.S index e059424feeea5c..034b257524f87e 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/crypt586.S @@ -3,10 +3,10 @@ .align 4 _fcrypt_body: L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.S index a0489166c7628c..be8f83c1454c9e 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/des/des-586.S @@ -2,10 +2,10 @@ .globl _DES_SPtrans .align 4 __x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 0 @@ -476,10 +476,10 @@ __x86_DES_encrypt: ret .align 4 __x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx # Round 15 @@ -952,10 +952,10 @@ __x86_DES_decrypt: .align 4 _DES_encrypt1: L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1068,10 +1068,10 @@ L002done: .align 4 _DES_encrypt2: L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1114,10 +1114,10 @@ L005done: .align 4 _DES_encrypt3: L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1238,10 +1238,10 @@ L_DES_encrypt3_begin: .align 4 _DES_decrypt3: L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1362,10 +1362,10 @@ L_DES_decrypt3_begin: .align 4 _DES_ncbc_encrypt: L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1428,55 +1428,55 @@ L010PIC_point: xorl %edx,%edx jmp *%ebp L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L016ejend L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L016ejend: @@ -1580,10 +1580,10 @@ L011cbc_enc_jmp_table: .align 4 _DES_ede3_cbc_encrypt: L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1650,55 +1650,55 @@ L034PIC_point: xorl %edx,%edx jmp *%ebp L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp L040ejend L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl L040ejend: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ec/ecp_nistz256-x86.S index 38df7d7448a80d..f06e24ba884b77 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ec/ecp_nistz256-x86.S @@ -2386,10 +2386,10 @@ LONE: .align 4 _ecp_nistz256_mul_by_2: L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2408,10 +2408,10 @@ L_ecp_nistz256_mul_by_2_begin: .align 4 _ecp_nistz256_mul_by_3: L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2436,10 +2436,10 @@ L_ecp_nistz256_mul_by_3_begin: .align 4 _ecp_nistz256_div_by_2: L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2455,10 +2455,10 @@ L_ecp_nistz256_div_by_2_begin: ret .align 4 __ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2541,10 +2541,10 @@ __ecp_nistz256_div_by_2: .align 4 _ecp_nistz256_add: L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2561,10 +2561,10 @@ L_ecp_nistz256_add_begin: ret .align 4 __ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2641,10 +2641,10 @@ __ecp_nistz256_add: .align 4 _ecp_nistz256_sub: L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2661,10 +2661,10 @@ L_ecp_nistz256_sub_begin: ret .align 4 __ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2722,10 +2722,10 @@ __ecp_nistz256_sub: .align 4 _ecp_nistz256_neg: L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2753,10 +2753,10 @@ L_ecp_nistz256_neg_begin: ret .align 4 __picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2764,10 +2764,10 @@ __picup_eax: .align 4 _ecp_nistz256_to_mont: L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2790,10 +2790,10 @@ L000pic: .align 4 _ecp_nistz256_from_mont: L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2816,10 +2816,10 @@ L001pic: .align 4 _ecp_nistz256_mul_mont: L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2842,10 +2842,10 @@ L002pic: .align 4 _ecp_nistz256_sqr_mont: L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2866,10 +2866,10 @@ L003pic: ret .align 4 __ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3766,10 +3766,10 @@ L004mul_mont_ialu: .align 4 _ecp_nistz256_scatter_w5: L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3802,10 +3802,10 @@ L006scatter_w5_loop: .align 4 _ecp_nistz256_gather_w5: L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3899,10 +3899,10 @@ L_ecp_nistz256_gather_w5_begin: .align 4 _ecp_nistz256_scatter_w7: L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3933,10 +3933,10 @@ L007scatter_w7_loop: .align 4 _ecp_nistz256_gather_w7: L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4150,10 +4150,10 @@ L_ecp_nistz256_gather_w7_begin: .align 4 _ecp_nistz256_point_double: L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4279,10 +4279,10 @@ Lpoint_double_shortcut: .align 4 _ecp_nistz256_point_add: L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4795,10 +4795,10 @@ L012add_done: .align 4 _ecp_nistz256_point_add_affine: L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.S index 9ee5a8d80b6826..3b6e2bcd680320 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/md5/md5-586.S @@ -3,10 +3,10 @@ .align 4 _ossl_md5_block_asm_data_order: L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/modes/ghash-x86.S index e06d1f7a01ebe7..af9992b1339fae 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/modes/ghash-x86.S @@ -3,10 +3,10 @@ .align 4 _gcm_gmult_4bit_x86: L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -100,10 +100,10 @@ L001x86_break: .align 4 _gcm_ghash_4bit_x86: L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -212,10 +212,10 @@ L004x86_break: .align 4 _gcm_gmult_4bit_mmx: L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -314,10 +314,10 @@ L007mmx_break: .align 4 _gcm_ghash_4bit_mmx: L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -921,10 +921,10 @@ L009outer: .align 4 _gcm_init_clmul: L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -993,10 +993,10 @@ L010pic: .align 4 _gcm_gmult_clmul: L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1049,10 +1049,10 @@ L011pic: .align 4 _gcm_ghash_clmul: L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/poly1305/poly1305-x86.S index a14ec5068dfebe..82f86d05236ba7 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/poly1305/poly1305-x86.S @@ -4,10 +4,10 @@ .align 4 _poly1305_init: L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -68,10 +68,10 @@ L000nokey: .align 4 _poly1305_blocks: L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -239,10 +239,10 @@ L003nodata: .align 4 _poly1305_emit: L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -301,10 +301,10 @@ Lenter_emit: .align 5,0x90 .align 4 __poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -506,10 +506,10 @@ L006square_break: .align 5,0x90 .align 4 __poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1270,10 +1270,10 @@ L007nodata: .align 5,0x90 .align 4 __poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1366,10 +1366,10 @@ __poly1305_emit_sse2: .align 5,0x90 .align 4 __poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1540,10 +1540,10 @@ L019square_break: .align 5,0x90 .align 4 __poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/rc4/rc4-586.S index b4d7da8aabb1c9..a99a862e7338d0 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/rc4/rc4-586.S @@ -3,10 +3,10 @@ .align 4 _RC4: L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -272,10 +272,10 @@ L000abort: .align 4 _RC4_set_key: L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -353,10 +353,10 @@ L015exit: .align 4 _RC4_options: L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L018pic_point L018pic_point: diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.S index 2c284c730a1df4..e03283ada03f90 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/ripemd/rmd-586.S @@ -3,10 +3,10 @@ .align 4 _ripemd160_block_asm_data_order: L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.S index 04a3637d51ab5d..0964bf16bcebab 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha1-586.S @@ -3,10 +3,10 @@ .align 4 _sha1_block_data_order: L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1400,10 +1400,10 @@ L002loop: ret .align 4 __sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1573,10 +1573,10 @@ L004loop_shaext: ret .align 4 __sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2795,10 +2795,10 @@ L007done: ret .align 4 __sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha256-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha256-586.S index f79a6b6ce4c94b..228290f9a50b39 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha256-586.S @@ -3,10 +3,10 @@ .align 4 _sha256_block_data_order: L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha512-586.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha512-586.S index 6df53118ecafc8..04716260d3cd13 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/sha/sha512-586.S @@ -3,10 +3,10 @@ .align 4 _sha512_block_data_order: L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/whrlpool/wp-mmx.S index 9804d68ba98858..0d1c56212376bb 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/whrlpool/wp-mmx.S @@ -3,10 +3,10 @@ .align 4 _whirlpool_block_mmx: L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/x86cpuid.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/x86cpuid.S index d92f53d82dd920..ab65713376a353 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/x86cpuid.S @@ -3,10 +3,10 @@ .align 4 _OPENSSL_ia32_cpuid: L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -169,10 +169,10 @@ L000nocpuid: .align 4 _OPENSSL_rdtsc: L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -189,10 +189,10 @@ L010notsc: .align 4 _OPENSSL_instrument_halt: L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call L011PIC_me_up L011PIC_me_up: @@ -224,10 +224,10 @@ L012nohalt: .align 4 _OPENSSL_far_spin: L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -254,10 +254,10 @@ L013nospin: .align 4 _OPENSSL_wipe_cpu: L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -288,10 +288,10 @@ L016no_x87: .align 4 _OPENSSL_atomic_add: L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -310,10 +310,10 @@ L018spin: .align 4 _OPENSSL_cleanse: L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -350,10 +350,10 @@ L022aligned: .align 4 _CRYPTO_memcmp: L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -382,10 +382,10 @@ L023no_data: .align 4 _OPENSSL_instrument_bus: L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -433,10 +433,10 @@ L026nogo: .align 4 _OPENSSL_instrument_bus2: L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -497,10 +497,10 @@ L029nogo: .align 4 _OPENSSL_ia32_rdrand_bytes: L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -543,10 +543,10 @@ L032done: .align 4 _OPENSSL_ia32_rdseed_bytes: L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/engines/e_padlock-x86.S b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/engines/e_padlock-x86.S index 9b7ebf7ad1c4f9..26efbeac9c843c 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/engines/e_padlock-x86.S @@ -3,10 +3,10 @@ .align 4 _padlock_capability: L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -66,10 +66,10 @@ L000noluck: .align 4 _padlock_key_bswap: L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -87,10 +87,10 @@ L003bswap_loop: .align 4 _padlock_verify_context: L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal Lpadlock_saved_context-L004verify_pic_point,%eax @@ -101,10 +101,10 @@ L004verify_pic_point: ret .align 4 __padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -120,10 +120,10 @@ L005verified: .align 4 _padlock_reload_key: L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -132,10 +132,10 @@ L_padlock_reload_key_begin: .align 4 _padlock_aes_block: L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -155,10 +155,10 @@ L_padlock_aes_block_begin: .align 4 _padlock_ecb_encrypt: L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -337,10 +337,10 @@ L006ecb_abort: .align 4 _padlock_cbc_encrypt: L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -523,10 +523,10 @@ L018cbc_abort: .align 4 _padlock_cfb_encrypt: L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -648,10 +648,10 @@ L030cfb_abort: .align 4 _padlock_ofb_encrypt: L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -773,10 +773,10 @@ L039ofb_abort: .align 4 _padlock_ctr32_encrypt: L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -883,10 +883,10 @@ L048ctr32_abort: .align 4 _padlock_xstore: L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -896,10 +896,10 @@ L_padlock_xstore_begin: ret .align 4 __win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -914,10 +914,10 @@ L055ret: .align 4 _padlock_sha1_oneshot: L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -948,10 +948,10 @@ L_padlock_sha1_oneshot_begin: .align 4 _padlock_sha1_blocks: L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -981,10 +981,10 @@ L_padlock_sha1_blocks_begin: .align 4 _padlock_sha256_oneshot: L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1015,10 +1015,10 @@ L_padlock_sha256_oneshot_begin: .align 4 _padlock_sha256_blocks: L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ L_padlock_sha256_blocks_begin: .align 4 _padlock_sha512_blocks: L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h index 6d65d31f8fd2d1..1e6a258942952c 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Oct 1 18:55:30 2025 UTC" +#define DATE "built on: Thu Oct 30 13:37:57 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h index c2cb6cb6cbdfd7..24880cf07fe230 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Oct 1 18:55:46 2025 UTC" +#define DATE "built on: Thu Oct 30 13:38:15 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h index 4ee9ebd9953f76..1e909528ee2784 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Oct 1 18:56:02 2025 UTC" +#define DATE "built on: Thu Oct 30 13:38:35 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h index de079b2050c416..d12b4343a8d238 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Oct 1 18:56:19 2025 UTC" +#define DATE "built on: Thu Oct 30 13:38:55 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h index a8592e9f5bbe37..c0a316cbbe4163 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Oct 1 18:53:58 2025 UTC" +#define DATE "built on: Thu Oct 30 13:36:01 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h index 998d04c57ef6b7..8f01fceb119531 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Oct 1 18:54:22 2025 UTC" +#define DATE "built on: Thu Oct 30 13:36:31 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h index 61b16e252916f4..80d1e590edf4c5 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Oct 1 18:54:42 2025 UTC" +#define DATE "built on: Thu Oct 30 13:36:56 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h index 4423f66345332f..6a7958dc2d9524 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Oct 1 18:56:34 2025 UTC" +#define DATE "built on: Thu Oct 30 13:39:14 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h index dd1762ac404ec5..e7b7a4f30338a7 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Oct 1 18:56:51 2025 UTC" +#define DATE "built on: Thu Oct 30 13:39:34 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h index 7c7e47bf2b0725..d6bbc17de05810 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Oct 1 18:57:08 2025 UTC" +#define DATE "built on: Thu Oct 30 13:39:55 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h index e9b17a8a8c00fc..6900c617edb282 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Oct 1 18:57:24 2025 UTC" +#define DATE "built on: Thu Oct 30 13:40:14 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h index e4e8fc5ae6383c..9dcb9d4b85e12f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Oct 1 18:57:40 2025 UTC" +#define DATE "built on: Thu Oct 30 13:40:34 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h index 2166609b3e6b37..4f3faeff3eed95 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Oct 1 18:57:56 2025 UTC" +#define DATE "built on: Thu Oct 30 13:40:53 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.S index 836db826ab2e81..b106168a20b3e9 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type _x86_AES_encrypt_compact,@function .align 16 _x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -274,10 +274,10 @@ _x86_AES_encrypt_compact: .type _sse_AES_encrypt_compact,@function .align 16 _sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -436,10 +436,10 @@ _sse_AES_encrypt_compact: .type _x86_AES_encrypt,@function .align 16 _x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -995,10 +995,10 @@ _x86_AES_encrypt: .align 16 AES_encrypt: .L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1063,10 +1063,10 @@ AES_encrypt: .type _x86_AES_decrypt_compact,@function .align 16 _x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1423,10 +1423,10 @@ _x86_AES_decrypt_compact: .type _sse_AES_decrypt_compact,@function .align 16 _sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1644,10 +1644,10 @@ _sse_AES_decrypt_compact: .type _x86_AES_decrypt,@function .align 16 _x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2207,10 +2207,10 @@ _x86_AES_decrypt: .align 16 AES_decrypt: .L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2277,10 +2277,10 @@ AES_decrypt: .align 16 AES_cbc_encrypt: .L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ AES_cbc_encrypt: .type _x86_AES_set_encrypt_key,@function .align 16 _x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3050,10 +3050,10 @@ _x86_AES_set_encrypt_key: .align 16 AES_set_encrypt_key: .L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key ret @@ -3063,10 +3063,10 @@ AES_set_encrypt_key: .align 16 AES_set_decrypt_key: .L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.S index 72839d7825f4d3..ffad0cbf7bc581 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 16 aesni_encrypt: .L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -36,10 +36,10 @@ aesni_encrypt: .align 16 aesni_decrypt: .L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -66,10 +66,10 @@ aesni_decrypt: .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -98,10 +98,10 @@ _aesni_encrypt2: .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -130,10 +130,10 @@ _aesni_decrypt2: .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -167,10 +167,10 @@ _aesni_encrypt3: .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -204,10 +204,10 @@ _aesni_decrypt3: .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -247,10 +247,10 @@ _aesni_encrypt4: .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -290,10 +290,10 @@ _aesni_decrypt4: .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -349,10 +349,10 @@ _aesni_encrypt6: .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -410,10 +410,10 @@ _aesni_decrypt6: .align 16 aesni_ecb_encrypt: .L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -650,10 +650,10 @@ aesni_ecb_encrypt: .align 16 aesni_ccm64_encrypt_blocks: .L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -743,10 +743,10 @@ aesni_ccm64_encrypt_blocks: .align 16 aesni_ccm64_decrypt_blocks: .L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -871,10 +871,10 @@ aesni_ccm64_decrypt_blocks: .align 16 aesni_ctr32_encrypt_blocks: .L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1114,10 +1114,10 @@ aesni_ctr32_encrypt_blocks: .align 16 aesni_xts_encrypt: .L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1479,10 +1479,10 @@ aesni_xts_encrypt: .align 16 aesni_xts_decrypt: .L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1874,10 +1874,10 @@ aesni_xts_decrypt: .align 16 aesni_ocb_encrypt: .L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2274,10 +2274,10 @@ aesni_ocb_encrypt: .align 16 aesni_ocb_decrypt: .L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2674,10 +2674,10 @@ aesni_ocb_decrypt: .align 16 aesni_cbc_encrypt: .L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2938,10 +2938,10 @@ aesni_cbc_encrypt: .type _aesni_set_encrypt_key,@function .align 16 _aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3278,10 +3278,10 @@ _aesni_set_encrypt_key: .align 16 aesni_set_encrypt_key: .L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3294,10 +3294,10 @@ aesni_set_encrypt_key: .align 16 aesni_set_decrypt_key: .L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.S index 39d00e772e56d9..f3adb70545a641 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ .type _vpaes_preheat,@function .align 16 _vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -72,10 +72,10 @@ _vpaes_preheat: .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -154,10 +154,10 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -247,10 +247,10 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -346,10 +346,10 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -363,10 +363,10 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -417,10 +417,10 @@ _vpaes_schedule_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -437,10 +437,10 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -503,10 +503,10 @@ _vpaes_schedule_mangle: .align 16 vpaes_set_encrypt_key: .L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -541,10 +541,10 @@ vpaes_set_encrypt_key: .align 16 vpaes_set_decrypt_key: .L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -584,10 +584,10 @@ vpaes_set_decrypt_key: .align 16 vpaes_encrypt: .L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -618,10 +618,10 @@ vpaes_encrypt: .align 16 vpaes_decrypt: .L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -652,10 +652,10 @@ vpaes_decrypt: .align 16 vpaes_cbc_encrypt: .L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.S index a3ff8edf86bcde..801b28d56381f2 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 16 BF_encrypt: .L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -359,10 +359,10 @@ BF_encrypt: .align 16 BF_decrypt: .L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -714,10 +714,10 @@ BF_decrypt: .align 16 BF_cbc_encrypt: .L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -782,55 +782,55 @@ BF_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L010ejend .L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L010ejend: diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.S index 01b7ea4be98593..8f7bdfdec4eb18 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_add_words: .L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: @@ -292,10 +292,10 @@ bn_mul_add_words: .align 16 bn_mul_words: .L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L010PIC_me_up .L010PIC_me_up: @@ -479,10 +479,10 @@ bn_mul_words: .align 16 bn_sqr_words: .L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L017PIC_me_up .L017PIC_me_up: @@ -625,10 +625,10 @@ bn_sqr_words: .align 16 bn_div_words: .L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -641,10 +641,10 @@ bn_div_words: .align 16 bn_add_words: .L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -828,10 +828,10 @@ bn_add_words: .align 16 bn_sub_words: .L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1015,10 +1015,10 @@ bn_sub_words: .align 16 bn_sub_part_words: .L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.S index 9a90455392adee..bc8cd28886aeac 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_comba8: .L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -553,10 +553,10 @@ bn_mul_comba8: .align 16 bn_mul_comba4: .L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -726,10 +726,10 @@ bn_mul_comba4: .align 16 bn_sqr_comba8: .L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1139,10 +1139,10 @@ bn_sqr_comba8: .align 16 bn_sqr_comba4: .L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.S index 69a58ef7729a7d..22ffa4400292d3 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type _mul_1x1_mmx,@function .align 16 _mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -110,10 +110,10 @@ _mul_1x1_mmx: .type _mul_1x1_ialu,@function .align 16 _mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -249,10 +249,10 @@ _mul_1x1_ialu: .align 16 bn_GF2m_mul_2x2: .L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.S b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.S index 4bc1ef9eb59055..5e0f0d49e822f2 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 16 bn_mul_mont: .L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h index 0324a8bb914bf0..1682b8e8658370 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Oct 1 18:58:12 2025 UTC" +#define DATE "built on: Thu Oct 30 13:41:12 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.S index bcbaf49e0ac210..f4b77edc3333cd 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 16 Camellia_EncryptBlock_Rounds: .L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -63,10 +63,10 @@ Camellia_EncryptBlock_Rounds: .align 16 Camellia_EncryptBlock: .L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -80,10 +80,10 @@ Camellia_EncryptBlock: .align 16 Camellia_encrypt: .L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -137,10 +137,10 @@ Camellia_encrypt: .type _x86_Camellia_encrypt,@function .align 16 _x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -372,10 +372,10 @@ _x86_Camellia_encrypt: .align 16 Camellia_DecryptBlock_Rounds: .L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -431,10 +431,10 @@ Camellia_DecryptBlock_Rounds: .align 16 Camellia_DecryptBlock: .L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -448,10 +448,10 @@ Camellia_DecryptBlock: .align 16 Camellia_decrypt: .L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -505,10 +505,10 @@ Camellia_decrypt: .type _x86_Camellia_decrypt,@function .align 16 _x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -740,10 +740,10 @@ _x86_Camellia_decrypt: .align 16 Camellia_Ekeygen: .L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1586,10 +1586,10 @@ Camellia_Ekeygen: .align 16 Camellia_set_key: .L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2143,10 +2143,10 @@ Camellia_set_key: .align 16 Camellia_cbc_encrypt: .L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.S index f5d43cfee8da81..edf12647036b84 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 16 ChaCha20_ctr32: .L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ ChaCha20_ctr32: .align 16 ChaCha20_ssse3: .L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -979,10 +979,10 @@ ChaCha20_ssse3: .align 16 ChaCha20_xop: .L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.S index ac4b251ec0b12f..29ba0fa70a8e2b 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 16 fcrypt_body: .L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.S index 90449e4fac6a0f..b3839fa8875df9 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type _x86_DES_encrypt,@function .align 16 _x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -479,10 +479,10 @@ _x86_DES_encrypt: .type _x86_DES_decrypt,@function .align 16 _x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -957,10 +957,10 @@ _x86_DES_decrypt: .align 16 DES_encrypt1: .L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1075,10 +1075,10 @@ DES_encrypt1: .align 16 DES_encrypt2: .L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1123,10 +1123,10 @@ DES_encrypt2: .align 16 DES_encrypt3: .L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1249,10 +1249,10 @@ DES_encrypt3: .align 16 DES_decrypt3: .L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1375,10 +1375,10 @@ DES_decrypt3: .align 16 DES_ncbc_encrypt: .L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1441,55 +1441,55 @@ DES_ncbc_encrypt: xorl %edx,%edx jmp *%ebp .L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L016ejend .L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L016ejend: @@ -1595,10 +1595,10 @@ DES_ncbc_encrypt: .align 16 DES_ede3_cbc_encrypt: .L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1665,55 +1665,55 @@ DES_ede3_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L040ejend .L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L040ejend: diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.S index 53a17f5783cc29..39b3dcec5153b7 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ ecp_nistz256_precomputed: .align 16 ecp_nistz256_mul_by_2: .L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2411,10 +2411,10 @@ ecp_nistz256_mul_by_2: .align 16 ecp_nistz256_mul_by_3: .L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2441,10 +2441,10 @@ ecp_nistz256_mul_by_3: .align 16 ecp_nistz256_div_by_2: .L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2462,10 +2462,10 @@ ecp_nistz256_div_by_2: .type _ecp_nistz256_div_by_2,@function .align 16 _ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2550,10 +2550,10 @@ _ecp_nistz256_div_by_2: .align 16 ecp_nistz256_add: .L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2572,10 +2572,10 @@ ecp_nistz256_add: .type _ecp_nistz256_add,@function .align 16 _ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2654,10 +2654,10 @@ _ecp_nistz256_add: .align 16 ecp_nistz256_sub: .L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2676,10 +2676,10 @@ ecp_nistz256_sub: .type _ecp_nistz256_sub,@function .align 16 _ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2739,10 +2739,10 @@ _ecp_nistz256_sub: .align 16 ecp_nistz256_neg: .L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2772,10 +2772,10 @@ ecp_nistz256_neg: .type _picup_eax,@function .align 16 _picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2785,10 +2785,10 @@ _picup_eax: .align 16 ecp_nistz256_to_mont: .L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ ecp_nistz256_to_mont: .align 16 ecp_nistz256_from_mont: .L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2841,10 +2841,10 @@ ecp_nistz256_from_mont: .align 16 ecp_nistz256_mul_mont: .L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2869,10 +2869,10 @@ ecp_nistz256_mul_mont: .align 16 ecp_nistz256_sqr_mont: .L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2895,10 +2895,10 @@ ecp_nistz256_sqr_mont: .type _ecp_nistz256_mul_mont,@function .align 16 _ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3797,10 +3797,10 @@ _ecp_nistz256_mul_mont: .align 16 ecp_nistz256_scatter_w5: .L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3835,10 +3835,10 @@ ecp_nistz256_scatter_w5: .align 16 ecp_nistz256_gather_w5: .L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3934,10 +3934,10 @@ ecp_nistz256_gather_w5: .align 16 ecp_nistz256_scatter_w7: .L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3970,10 +3970,10 @@ ecp_nistz256_scatter_w7: .align 16 ecp_nistz256_gather_w7: .L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4189,10 +4189,10 @@ ecp_nistz256_gather_w7: .align 16 ecp_nistz256_point_double: .L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4320,10 +4320,10 @@ ecp_nistz256_point_double: .align 16 ecp_nistz256_point_add: .L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4838,10 +4838,10 @@ ecp_nistz256_point_add: .align 16 ecp_nistz256_point_add_affine: .L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.S index 33c01af676ab4d..7e96dc647ade2a 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 16 ossl_md5_block_asm_data_order: .L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.S index dd80e32c53beb3..9b3361acd3a552 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 16 gcm_gmult_4bit_x86: .L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -103,10 +103,10 @@ gcm_gmult_4bit_x86: .align 16 gcm_ghash_4bit_x86: .L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -217,10 +217,10 @@ gcm_ghash_4bit_x86: .align 16 gcm_gmult_4bit_mmx: .L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -321,10 +321,10 @@ gcm_gmult_4bit_mmx: .align 16 gcm_ghash_4bit_mmx: .L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -930,10 +930,10 @@ gcm_ghash_4bit_mmx: .align 16 gcm_init_clmul: .L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -1004,10 +1004,10 @@ gcm_init_clmul: .align 16 gcm_gmult_clmul: .L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1062,10 +1062,10 @@ gcm_gmult_clmul: .align 16 gcm_ghash_clmul: .L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.S index 1449728032fc35..eb61056756aad5 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 16 poly1305_init: .L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ poly1305_init: .align 16 poly1305_blocks: .L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -244,10 +244,10 @@ poly1305_blocks: .align 16 poly1305_emit: .L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -308,10 +308,10 @@ poly1305_emit: .type _poly1305_init_sse2,@function .align 16 _poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -515,10 +515,10 @@ _poly1305_init_sse2: .type _poly1305_blocks_sse2,@function .align 16 _poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1281,10 +1281,10 @@ _poly1305_blocks_sse2: .type _poly1305_emit_sse2,@function .align 16 _poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1379,10 +1379,10 @@ _poly1305_emit_sse2: .type _poly1305_init_avx2,@function .align 16 _poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1555,10 +1555,10 @@ _poly1305_init_avx2: .type _poly1305_blocks_avx2,@function .align 16 _poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.S index 5850f1527e7fb0..202c86e8a3a978 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 16 RC4: .L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ RC4: .align 16 RC4_set_key: .L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ RC4_set_key: .align 16 RC4_options: .L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L018pic_point .L018pic_point: diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.S index 57b95af6dde072..4f3ea459c99d61 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 16 ripemd160_block_asm_data_order: .L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.S index bd0e99fc527b82..48741f352e6846 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 16 sha1_block_data_order: .L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ sha1_block_data_order: .type _sha1_block_data_order_shaext,@function .align 16 _sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1578,10 +1578,10 @@ _sha1_block_data_order_shaext: .type _sha1_block_data_order_ssse3,@function .align 16 _sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2802,10 +2802,10 @@ _sha1_block_data_order_ssse3: .type _sha1_block_data_order_avx,@function .align 16 _sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.S index 738fc8e65772f8..72a04b8c02ee29 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 16 sha256_block_data_order: .L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.S b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.S index b0558cd5ae24ca..ec0cdfbd39a542 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 16 sha512_block_data_order: .L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.S index 9fb9ca1e45efb9..ee571f6459470e 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 16 whirlpool_block_mmx: .L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.S b/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.S index 84e58cbdd18a00..d48324920f0dad 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 16 OPENSSL_ia32_cpuid: .L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -172,10 +172,10 @@ OPENSSL_ia32_cpuid: .align 16 OPENSSL_rdtsc: .L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -194,10 +194,10 @@ OPENSSL_rdtsc: .align 16 OPENSSL_instrument_halt: .L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L011PIC_me_up .L011PIC_me_up: @@ -231,10 +231,10 @@ OPENSSL_instrument_halt: .align 16 OPENSSL_far_spin: .L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -263,10 +263,10 @@ OPENSSL_far_spin: .align 16 OPENSSL_wipe_cpu: .L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -299,10 +299,10 @@ OPENSSL_wipe_cpu: .align 16 OPENSSL_atomic_add: .L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -323,10 +323,10 @@ OPENSSL_atomic_add: .align 16 OPENSSL_cleanse: .L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -365,10 +365,10 @@ OPENSSL_cleanse: .align 16 CRYPTO_memcmp: .L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -399,10 +399,10 @@ CRYPTO_memcmp: .align 16 OPENSSL_instrument_bus: .L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -452,10 +452,10 @@ OPENSSL_instrument_bus: .align 16 OPENSSL_instrument_bus2: .L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -518,10 +518,10 @@ OPENSSL_instrument_bus2: .align 16 OPENSSL_ia32_rdrand_bytes: .L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -566,10 +566,10 @@ OPENSSL_ia32_rdrand_bytes: .align 16 OPENSSL_ia32_rdseed_bytes: .L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.S b/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.S index 81e4ec050582c4..cea65eba34a03b 100644 --- a/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 16 padlock_capability: .L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -69,10 +69,10 @@ padlock_capability: .align 16 padlock_key_bswap: .L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -92,10 +92,10 @@ padlock_key_bswap: .align 16 padlock_verify_context: .L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal .Lpadlock_saved_context-.L004verify_pic_point,%eax @@ -108,10 +108,10 @@ padlock_verify_context: .type _padlock_verify_ctx,@function .align 16 _padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -129,10 +129,10 @@ _padlock_verify_ctx: .align 16 padlock_reload_key: .L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -143,10 +143,10 @@ padlock_reload_key: .align 16 padlock_aes_block: .L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -168,10 +168,10 @@ padlock_aes_block: .align 16 padlock_ecb_encrypt: .L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -352,10 +352,10 @@ padlock_ecb_encrypt: .align 16 padlock_cbc_encrypt: .L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -540,10 +540,10 @@ padlock_cbc_encrypt: .align 16 padlock_cfb_encrypt: .L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -667,10 +667,10 @@ padlock_cfb_encrypt: .align 16 padlock_ofb_encrypt: .L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -794,10 +794,10 @@ padlock_ofb_encrypt: .align 16 padlock_ctr32_encrypt: .L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -906,10 +906,10 @@ padlock_ctr32_encrypt: .align 16 padlock_xstore: .L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -921,10 +921,10 @@ padlock_xstore: .type _win32_segv_handler,@function .align 16 _win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -941,10 +941,10 @@ _win32_segv_handler: .align 16 padlock_sha1_oneshot: .L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -977,10 +977,10 @@ padlock_sha1_oneshot: .align 16 padlock_sha1_blocks: .L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1012,10 +1012,10 @@ padlock_sha1_blocks: .align 16 padlock_sha256_oneshot: .L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ padlock_sha256_oneshot: .align 16 padlock_sha256_blocks: .L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1083,10 +1083,10 @@ padlock_sha256_blocks: .align 16 padlock_sha512_blocks: .L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aes-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aes-586.S index 836db826ab2e81..b106168a20b3e9 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type _x86_AES_encrypt_compact,@function .align 16 _x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -274,10 +274,10 @@ _x86_AES_encrypt_compact: .type _sse_AES_encrypt_compact,@function .align 16 _sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -436,10 +436,10 @@ _sse_AES_encrypt_compact: .type _x86_AES_encrypt,@function .align 16 _x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -995,10 +995,10 @@ _x86_AES_encrypt: .align 16 AES_encrypt: .L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1063,10 +1063,10 @@ AES_encrypt: .type _x86_AES_decrypt_compact,@function .align 16 _x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1423,10 +1423,10 @@ _x86_AES_decrypt_compact: .type _sse_AES_decrypt_compact,@function .align 16 _sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1644,10 +1644,10 @@ _sse_AES_decrypt_compact: .type _x86_AES_decrypt,@function .align 16 _x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2207,10 +2207,10 @@ _x86_AES_decrypt: .align 16 AES_decrypt: .L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2277,10 +2277,10 @@ AES_decrypt: .align 16 AES_cbc_encrypt: .L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ AES_cbc_encrypt: .type _x86_AES_set_encrypt_key,@function .align 16 _x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3050,10 +3050,10 @@ _x86_AES_set_encrypt_key: .align 16 AES_set_encrypt_key: .L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key ret @@ -3063,10 +3063,10 @@ AES_set_encrypt_key: .align 16 AES_set_decrypt_key: .L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.S index 72839d7825f4d3..ffad0cbf7bc581 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 16 aesni_encrypt: .L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -36,10 +36,10 @@ aesni_encrypt: .align 16 aesni_decrypt: .L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -66,10 +66,10 @@ aesni_decrypt: .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -98,10 +98,10 @@ _aesni_encrypt2: .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -130,10 +130,10 @@ _aesni_decrypt2: .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -167,10 +167,10 @@ _aesni_encrypt3: .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -204,10 +204,10 @@ _aesni_decrypt3: .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -247,10 +247,10 @@ _aesni_encrypt4: .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -290,10 +290,10 @@ _aesni_decrypt4: .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -349,10 +349,10 @@ _aesni_encrypt6: .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -410,10 +410,10 @@ _aesni_decrypt6: .align 16 aesni_ecb_encrypt: .L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -650,10 +650,10 @@ aesni_ecb_encrypt: .align 16 aesni_ccm64_encrypt_blocks: .L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -743,10 +743,10 @@ aesni_ccm64_encrypt_blocks: .align 16 aesni_ccm64_decrypt_blocks: .L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -871,10 +871,10 @@ aesni_ccm64_decrypt_blocks: .align 16 aesni_ctr32_encrypt_blocks: .L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1114,10 +1114,10 @@ aesni_ctr32_encrypt_blocks: .align 16 aesni_xts_encrypt: .L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1479,10 +1479,10 @@ aesni_xts_encrypt: .align 16 aesni_xts_decrypt: .L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1874,10 +1874,10 @@ aesni_xts_decrypt: .align 16 aesni_ocb_encrypt: .L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2274,10 +2274,10 @@ aesni_ocb_encrypt: .align 16 aesni_ocb_decrypt: .L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2674,10 +2674,10 @@ aesni_ocb_decrypt: .align 16 aesni_cbc_encrypt: .L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2938,10 +2938,10 @@ aesni_cbc_encrypt: .type _aesni_set_encrypt_key,@function .align 16 _aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3278,10 +3278,10 @@ _aesni_set_encrypt_key: .align 16 aesni_set_encrypt_key: .L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3294,10 +3294,10 @@ aesni_set_encrypt_key: .align 16 aesni_set_decrypt_key: .L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/vpaes-x86.S index 39d00e772e56d9..f3adb70545a641 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ .type _vpaes_preheat,@function .align 16 _vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -72,10 +72,10 @@ _vpaes_preheat: .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -154,10 +154,10 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -247,10 +247,10 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -346,10 +346,10 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -363,10 +363,10 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -417,10 +417,10 @@ _vpaes_schedule_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -437,10 +437,10 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -503,10 +503,10 @@ _vpaes_schedule_mangle: .align 16 vpaes_set_encrypt_key: .L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -541,10 +541,10 @@ vpaes_set_encrypt_key: .align 16 vpaes_set_decrypt_key: .L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -584,10 +584,10 @@ vpaes_set_decrypt_key: .align 16 vpaes_encrypt: .L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -618,10 +618,10 @@ vpaes_encrypt: .align 16 vpaes_decrypt: .L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -652,10 +652,10 @@ vpaes_decrypt: .align 16 vpaes_cbc_encrypt: .L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bf/bf-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bf/bf-586.S index a3ff8edf86bcde..801b28d56381f2 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 16 BF_encrypt: .L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -359,10 +359,10 @@ BF_encrypt: .align 16 BF_decrypt: .L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -714,10 +714,10 @@ BF_decrypt: .align 16 BF_cbc_encrypt: .L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -782,55 +782,55 @@ BF_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L010ejend .L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L010ejend: diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/bn-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/bn-586.S index 01b7ea4be98593..8f7bdfdec4eb18 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_add_words: .L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: @@ -292,10 +292,10 @@ bn_mul_add_words: .align 16 bn_mul_words: .L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L010PIC_me_up .L010PIC_me_up: @@ -479,10 +479,10 @@ bn_mul_words: .align 16 bn_sqr_words: .L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L017PIC_me_up .L017PIC_me_up: @@ -625,10 +625,10 @@ bn_sqr_words: .align 16 bn_div_words: .L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -641,10 +641,10 @@ bn_div_words: .align 16 bn_add_words: .L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -828,10 +828,10 @@ bn_add_words: .align 16 bn_sub_words: .L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1015,10 +1015,10 @@ bn_sub_words: .align 16 bn_sub_part_words: .L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/co-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/co-586.S index 9a90455392adee..bc8cd28886aeac 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_comba8: .L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -553,10 +553,10 @@ bn_mul_comba8: .align 16 bn_mul_comba4: .L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -726,10 +726,10 @@ bn_mul_comba4: .align 16 bn_sqr_comba8: .L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1139,10 +1139,10 @@ bn_sqr_comba8: .align 16 bn_sqr_comba4: .L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-gf2m.S index 69a58ef7729a7d..22ffa4400292d3 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type _mul_1x1_mmx,@function .align 16 _mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -110,10 +110,10 @@ _mul_1x1_mmx: .type _mul_1x1_ialu,@function .align 16 _mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -249,10 +249,10 @@ _mul_1x1_ialu: .align 16 bn_GF2m_mul_2x2: .L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-mont.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-mont.S index 4bc1ef9eb59055..5e0f0d49e822f2 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 16 bn_mul_mont: .L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h index 85e10b95fd6682..fcea3ba446c8b7 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Oct 1 18:58:29 2025 UTC" +#define DATE "built on: Thu Oct 30 13:41:32 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/camellia/cmll-x86.S index bcbaf49e0ac210..f4b77edc3333cd 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 16 Camellia_EncryptBlock_Rounds: .L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -63,10 +63,10 @@ Camellia_EncryptBlock_Rounds: .align 16 Camellia_EncryptBlock: .L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -80,10 +80,10 @@ Camellia_EncryptBlock: .align 16 Camellia_encrypt: .L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -137,10 +137,10 @@ Camellia_encrypt: .type _x86_Camellia_encrypt,@function .align 16 _x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -372,10 +372,10 @@ _x86_Camellia_encrypt: .align 16 Camellia_DecryptBlock_Rounds: .L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -431,10 +431,10 @@ Camellia_DecryptBlock_Rounds: .align 16 Camellia_DecryptBlock: .L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -448,10 +448,10 @@ Camellia_DecryptBlock: .align 16 Camellia_decrypt: .L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -505,10 +505,10 @@ Camellia_decrypt: .type _x86_Camellia_decrypt,@function .align 16 _x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -740,10 +740,10 @@ _x86_Camellia_decrypt: .align 16 Camellia_Ekeygen: .L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1586,10 +1586,10 @@ Camellia_Ekeygen: .align 16 Camellia_set_key: .L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2143,10 +2143,10 @@ Camellia_set_key: .align 16 Camellia_cbc_encrypt: .L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/chacha/chacha-x86.S index f5d43cfee8da81..edf12647036b84 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 16 ChaCha20_ctr32: .L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ ChaCha20_ctr32: .align 16 ChaCha20_ssse3: .L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -979,10 +979,10 @@ ChaCha20_ssse3: .align 16 ChaCha20_xop: .L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/crypt586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/crypt586.S index ac4b251ec0b12f..29ba0fa70a8e2b 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 16 fcrypt_body: .L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/des-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/des-586.S index 90449e4fac6a0f..b3839fa8875df9 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/des-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type _x86_DES_encrypt,@function .align 16 _x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -479,10 +479,10 @@ _x86_DES_encrypt: .type _x86_DES_decrypt,@function .align 16 _x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -957,10 +957,10 @@ _x86_DES_decrypt: .align 16 DES_encrypt1: .L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1075,10 +1075,10 @@ DES_encrypt1: .align 16 DES_encrypt2: .L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1123,10 +1123,10 @@ DES_encrypt2: .align 16 DES_encrypt3: .L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1249,10 +1249,10 @@ DES_encrypt3: .align 16 DES_decrypt3: .L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1375,10 +1375,10 @@ DES_decrypt3: .align 16 DES_ncbc_encrypt: .L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1441,55 +1441,55 @@ DES_ncbc_encrypt: xorl %edx,%edx jmp *%ebp .L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L016ejend .L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L016ejend: @@ -1595,10 +1595,10 @@ DES_ncbc_encrypt: .align 16 DES_ede3_cbc_encrypt: .L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1665,55 +1665,55 @@ DES_ede3_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L040ejend .L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L040ejend: diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ec/ecp_nistz256-x86.S index 53a17f5783cc29..39b3dcec5153b7 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ ecp_nistz256_precomputed: .align 16 ecp_nistz256_mul_by_2: .L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2411,10 +2411,10 @@ ecp_nistz256_mul_by_2: .align 16 ecp_nistz256_mul_by_3: .L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2441,10 +2441,10 @@ ecp_nistz256_mul_by_3: .align 16 ecp_nistz256_div_by_2: .L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2462,10 +2462,10 @@ ecp_nistz256_div_by_2: .type _ecp_nistz256_div_by_2,@function .align 16 _ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2550,10 +2550,10 @@ _ecp_nistz256_div_by_2: .align 16 ecp_nistz256_add: .L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2572,10 +2572,10 @@ ecp_nistz256_add: .type _ecp_nistz256_add,@function .align 16 _ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2654,10 +2654,10 @@ _ecp_nistz256_add: .align 16 ecp_nistz256_sub: .L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2676,10 +2676,10 @@ ecp_nistz256_sub: .type _ecp_nistz256_sub,@function .align 16 _ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2739,10 +2739,10 @@ _ecp_nistz256_sub: .align 16 ecp_nistz256_neg: .L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2772,10 +2772,10 @@ ecp_nistz256_neg: .type _picup_eax,@function .align 16 _picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2785,10 +2785,10 @@ _picup_eax: .align 16 ecp_nistz256_to_mont: .L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ ecp_nistz256_to_mont: .align 16 ecp_nistz256_from_mont: .L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2841,10 +2841,10 @@ ecp_nistz256_from_mont: .align 16 ecp_nistz256_mul_mont: .L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2869,10 +2869,10 @@ ecp_nistz256_mul_mont: .align 16 ecp_nistz256_sqr_mont: .L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2895,10 +2895,10 @@ ecp_nistz256_sqr_mont: .type _ecp_nistz256_mul_mont,@function .align 16 _ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3797,10 +3797,10 @@ _ecp_nistz256_mul_mont: .align 16 ecp_nistz256_scatter_w5: .L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3835,10 +3835,10 @@ ecp_nistz256_scatter_w5: .align 16 ecp_nistz256_gather_w5: .L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3934,10 +3934,10 @@ ecp_nistz256_gather_w5: .align 16 ecp_nistz256_scatter_w7: .L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3970,10 +3970,10 @@ ecp_nistz256_scatter_w7: .align 16 ecp_nistz256_gather_w7: .L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4189,10 +4189,10 @@ ecp_nistz256_gather_w7: .align 16 ecp_nistz256_point_double: .L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4320,10 +4320,10 @@ ecp_nistz256_point_double: .align 16 ecp_nistz256_point_add: .L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4838,10 +4838,10 @@ ecp_nistz256_point_add: .align 16 ecp_nistz256_point_add_affine: .L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/md5/md5-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/md5/md5-586.S index 33c01af676ab4d..7e96dc647ade2a 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 16 ossl_md5_block_asm_data_order: .L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/modes/ghash-x86.S index dd80e32c53beb3..9b3361acd3a552 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 16 gcm_gmult_4bit_x86: .L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -103,10 +103,10 @@ gcm_gmult_4bit_x86: .align 16 gcm_ghash_4bit_x86: .L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -217,10 +217,10 @@ gcm_ghash_4bit_x86: .align 16 gcm_gmult_4bit_mmx: .L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -321,10 +321,10 @@ gcm_gmult_4bit_mmx: .align 16 gcm_ghash_4bit_mmx: .L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -930,10 +930,10 @@ gcm_ghash_4bit_mmx: .align 16 gcm_init_clmul: .L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -1004,10 +1004,10 @@ gcm_init_clmul: .align 16 gcm_gmult_clmul: .L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1062,10 +1062,10 @@ gcm_gmult_clmul: .align 16 gcm_ghash_clmul: .L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/poly1305/poly1305-x86.S index 1449728032fc35..eb61056756aad5 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 16 poly1305_init: .L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ poly1305_init: .align 16 poly1305_blocks: .L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -244,10 +244,10 @@ poly1305_blocks: .align 16 poly1305_emit: .L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -308,10 +308,10 @@ poly1305_emit: .type _poly1305_init_sse2,@function .align 16 _poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -515,10 +515,10 @@ _poly1305_init_sse2: .type _poly1305_blocks_sse2,@function .align 16 _poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1281,10 +1281,10 @@ _poly1305_blocks_sse2: .type _poly1305_emit_sse2,@function .align 16 _poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1379,10 +1379,10 @@ _poly1305_emit_sse2: .type _poly1305_init_avx2,@function .align 16 _poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1555,10 +1555,10 @@ _poly1305_init_avx2: .type _poly1305_blocks_avx2,@function .align 16 _poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/rc4/rc4-586.S index 5850f1527e7fb0..202c86e8a3a978 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 16 RC4: .L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ RC4: .align 16 RC4_set_key: .L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ RC4_set_key: .align 16 RC4_options: .L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L018pic_point .L018pic_point: diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ripemd/rmd-586.S index 57b95af6dde072..4f3ea459c99d61 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 16 ripemd160_block_asm_data_order: .L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha1-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha1-586.S index bd0e99fc527b82..48741f352e6846 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 16 sha1_block_data_order: .L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ sha1_block_data_order: .type _sha1_block_data_order_shaext,@function .align 16 _sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1578,10 +1578,10 @@ _sha1_block_data_order_shaext: .type _sha1_block_data_order_ssse3,@function .align 16 _sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2802,10 +2802,10 @@ _sha1_block_data_order_ssse3: .type _sha1_block_data_order_avx,@function .align 16 _sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha256-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha256-586.S index 738fc8e65772f8..72a04b8c02ee29 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 16 sha256_block_data_order: .L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha512-586.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha512-586.S index b0558cd5ae24ca..ec0cdfbd39a542 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 16 sha512_block_data_order: .L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/whrlpool/wp-mmx.S index 9fb9ca1e45efb9..ee571f6459470e 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 16 whirlpool_block_mmx: .L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/x86cpuid.S b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/x86cpuid.S index 84e58cbdd18a00..d48324920f0dad 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 16 OPENSSL_ia32_cpuid: .L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -172,10 +172,10 @@ OPENSSL_ia32_cpuid: .align 16 OPENSSL_rdtsc: .L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -194,10 +194,10 @@ OPENSSL_rdtsc: .align 16 OPENSSL_instrument_halt: .L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L011PIC_me_up .L011PIC_me_up: @@ -231,10 +231,10 @@ OPENSSL_instrument_halt: .align 16 OPENSSL_far_spin: .L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -263,10 +263,10 @@ OPENSSL_far_spin: .align 16 OPENSSL_wipe_cpu: .L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -299,10 +299,10 @@ OPENSSL_wipe_cpu: .align 16 OPENSSL_atomic_add: .L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -323,10 +323,10 @@ OPENSSL_atomic_add: .align 16 OPENSSL_cleanse: .L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -365,10 +365,10 @@ OPENSSL_cleanse: .align 16 CRYPTO_memcmp: .L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -399,10 +399,10 @@ CRYPTO_memcmp: .align 16 OPENSSL_instrument_bus: .L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -452,10 +452,10 @@ OPENSSL_instrument_bus: .align 16 OPENSSL_instrument_bus2: .L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -518,10 +518,10 @@ OPENSSL_instrument_bus2: .align 16 OPENSSL_ia32_rdrand_bytes: .L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -566,10 +566,10 @@ OPENSSL_ia32_rdrand_bytes: .align 16 OPENSSL_ia32_rdseed_bytes: .L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/engines/e_padlock-x86.S b/deps/openssl/config/archs/linux-elf/asm_avx2/engines/e_padlock-x86.S index 81e4ec050582c4..cea65eba34a03b 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 16 padlock_capability: .L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -69,10 +69,10 @@ padlock_capability: .align 16 padlock_key_bswap: .L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -92,10 +92,10 @@ padlock_key_bswap: .align 16 padlock_verify_context: .L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal .Lpadlock_saved_context-.L004verify_pic_point,%eax @@ -108,10 +108,10 @@ padlock_verify_context: .type _padlock_verify_ctx,@function .align 16 _padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -129,10 +129,10 @@ _padlock_verify_ctx: .align 16 padlock_reload_key: .L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -143,10 +143,10 @@ padlock_reload_key: .align 16 padlock_aes_block: .L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -168,10 +168,10 @@ padlock_aes_block: .align 16 padlock_ecb_encrypt: .L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -352,10 +352,10 @@ padlock_ecb_encrypt: .align 16 padlock_cbc_encrypt: .L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -540,10 +540,10 @@ padlock_cbc_encrypt: .align 16 padlock_cfb_encrypt: .L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -667,10 +667,10 @@ padlock_cfb_encrypt: .align 16 padlock_ofb_encrypt: .L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -794,10 +794,10 @@ padlock_ofb_encrypt: .align 16 padlock_ctr32_encrypt: .L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -906,10 +906,10 @@ padlock_ctr32_encrypt: .align 16 padlock_xstore: .L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -921,10 +921,10 @@ padlock_xstore: .type _win32_segv_handler,@function .align 16 _win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -941,10 +941,10 @@ _win32_segv_handler: .align 16 padlock_sha1_oneshot: .L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -977,10 +977,10 @@ padlock_sha1_oneshot: .align 16 padlock_sha1_blocks: .L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1012,10 +1012,10 @@ padlock_sha1_blocks: .align 16 padlock_sha256_oneshot: .L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ padlock_sha256_oneshot: .align 16 padlock_sha256_blocks: .L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1083,10 +1083,10 @@ padlock_sha256_blocks: .align 16 padlock_sha512_blocks: .L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h index a9d3b4cff2af37..39c49af7bad7b0 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Oct 1 18:58:45 2025 UTC" +#define DATE "built on: Thu Oct 30 13:41:52 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h index b5cf1686256ae2..e3725a08107052 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Oct 1 19:00:00 2025 UTC" +#define DATE "built on: Thu Oct 30 13:43:31 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h index 6a54ddacbb3f2c..3948c76310563b 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Oct 1 19:00:17 2025 UTC" +#define DATE "built on: Thu Oct 30 13:43:53 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h index 0addabaecf479f..d535f818446e5f 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Oct 1 19:00:33 2025 UTC" +#define DATE "built on: Thu Oct 30 13:44:15 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h index 069f5f2f68572b..668687e9d0224e 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Oct 1 18:59:01 2025 UTC" +#define DATE "built on: Thu Oct 30 13:42:11 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h index 3af68fae3faf3e..90f3d00c4f8877 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Oct 1 18:59:25 2025 UTC" +#define DATE "built on: Thu Oct 30 13:42:45 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h index 7435ac8546e6fb..39b87a243b9242 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Oct 1 18:59:45 2025 UTC" +#define DATE "built on: Thu Oct 30 13:43:11 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h index d2296905403a79..d4bd57524ee78a 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Oct 1 19:00:48 2025 UTC" +#define DATE "built on: Thu Oct 30 13:44:35 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h index 30f47e5fb24d88..2b51805f916253 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Oct 1 19:01:05 2025 UTC" +#define DATE "built on: Thu Oct 30 13:44:56 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h index ad9bd02dce22e9..144e9d66c28a6f 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Oct 1 19:01:21 2025 UTC" +#define DATE "built on: Thu Oct 30 13:45:18 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-loongarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-loongarch64/no-asm/crypto/buildinf.h index 4c8596c074e584..f6de76185c0019 100644 --- a/deps/openssl/config/archs/linux64-loongarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-loongarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-loongarch64" -#define DATE "built on: Wed Oct 1 19:07:10 2025 UTC" +#define DATE "built on: Thu Oct 30 13:52:55 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h index f2dce42400312e..2b966359d23548 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Oct 1 19:02:25 2025 UTC" +#define DATE "built on: Thu Oct 30 13:46:41 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h index ea7fcd9b7fb344..553dee4e81144a 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Oct 1 19:02:40 2025 UTC" +#define DATE "built on: Thu Oct 30 13:47:01 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h index 27c91c9ec96ccf..c4227c3bbd9d2b 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Oct 1 19:02:56 2025 UTC" +#define DATE "built on: Thu Oct 30 13:47:22 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h index 4202391597365e..59759ab2f5c725 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-riscv64" -#define DATE "built on: Wed Oct 1 19:06:55 2025 UTC" +#define DATE "built on: Thu Oct 30 13:52:35 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h index 2a424f10dc1e29..2b8e22918d5aad 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Oct 1 19:01:37 2025 UTC" +#define DATE "built on: Thu Oct 30 13:45:38 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h index 6bb5df79be2b06..f143e0cb664f50 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Oct 1 19:01:53 2025 UTC" +#define DATE "built on: Thu Oct 30 13:45:59 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h index 05757695b46e5c..816399c9710514 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Oct 1 19:02:09 2025 UTC" +#define DATE "built on: Thu Oct 30 13:46:21 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aes-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aes-586.S index 836db826ab2e81..b106168a20b3e9 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type _x86_AES_encrypt_compact,@function .align 16 _x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -274,10 +274,10 @@ _x86_AES_encrypt_compact: .type _sse_AES_encrypt_compact,@function .align 16 _sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -436,10 +436,10 @@ _sse_AES_encrypt_compact: .type _x86_AES_encrypt,@function .align 16 _x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -995,10 +995,10 @@ _x86_AES_encrypt: .align 16 AES_encrypt: .L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1063,10 +1063,10 @@ AES_encrypt: .type _x86_AES_decrypt_compact,@function .align 16 _x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1423,10 +1423,10 @@ _x86_AES_decrypt_compact: .type _sse_AES_decrypt_compact,@function .align 16 _sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1644,10 +1644,10 @@ _sse_AES_decrypt_compact: .type _x86_AES_decrypt,@function .align 16 _x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2207,10 +2207,10 @@ _x86_AES_decrypt: .align 16 AES_decrypt: .L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2277,10 +2277,10 @@ AES_decrypt: .align 16 AES_cbc_encrypt: .L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ AES_cbc_encrypt: .type _x86_AES_set_encrypt_key,@function .align 16 _x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3050,10 +3050,10 @@ _x86_AES_set_encrypt_key: .align 16 AES_set_encrypt_key: .L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key ret @@ -3063,10 +3063,10 @@ AES_set_encrypt_key: .align 16 AES_set_decrypt_key: .L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.S index 72839d7825f4d3..ffad0cbf7bc581 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 16 aesni_encrypt: .L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -36,10 +36,10 @@ aesni_encrypt: .align 16 aesni_decrypt: .L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -66,10 +66,10 @@ aesni_decrypt: .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -98,10 +98,10 @@ _aesni_encrypt2: .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -130,10 +130,10 @@ _aesni_decrypt2: .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -167,10 +167,10 @@ _aesni_encrypt3: .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -204,10 +204,10 @@ _aesni_decrypt3: .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -247,10 +247,10 @@ _aesni_encrypt4: .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -290,10 +290,10 @@ _aesni_decrypt4: .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -349,10 +349,10 @@ _aesni_encrypt6: .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -410,10 +410,10 @@ _aesni_decrypt6: .align 16 aesni_ecb_encrypt: .L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -650,10 +650,10 @@ aesni_ecb_encrypt: .align 16 aesni_ccm64_encrypt_blocks: .L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -743,10 +743,10 @@ aesni_ccm64_encrypt_blocks: .align 16 aesni_ccm64_decrypt_blocks: .L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -871,10 +871,10 @@ aesni_ccm64_decrypt_blocks: .align 16 aesni_ctr32_encrypt_blocks: .L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1114,10 +1114,10 @@ aesni_ctr32_encrypt_blocks: .align 16 aesni_xts_encrypt: .L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1479,10 +1479,10 @@ aesni_xts_encrypt: .align 16 aesni_xts_decrypt: .L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1874,10 +1874,10 @@ aesni_xts_decrypt: .align 16 aesni_ocb_encrypt: .L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2274,10 +2274,10 @@ aesni_ocb_encrypt: .align 16 aesni_ocb_decrypt: .L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2674,10 +2674,10 @@ aesni_ocb_decrypt: .align 16 aesni_cbc_encrypt: .L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2938,10 +2938,10 @@ aesni_cbc_encrypt: .type _aesni_set_encrypt_key,@function .align 16 _aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3278,10 +3278,10 @@ _aesni_set_encrypt_key: .align 16 aesni_set_encrypt_key: .L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3294,10 +3294,10 @@ aesni_set_encrypt_key: .align 16 aesni_set_decrypt_key: .L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/vpaes-x86.S index 39d00e772e56d9..f3adb70545a641 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ .type _vpaes_preheat,@function .align 16 _vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -72,10 +72,10 @@ _vpaes_preheat: .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -154,10 +154,10 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -247,10 +247,10 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -346,10 +346,10 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -363,10 +363,10 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -417,10 +417,10 @@ _vpaes_schedule_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -437,10 +437,10 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -503,10 +503,10 @@ _vpaes_schedule_mangle: .align 16 vpaes_set_encrypt_key: .L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -541,10 +541,10 @@ vpaes_set_encrypt_key: .align 16 vpaes_set_decrypt_key: .L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -584,10 +584,10 @@ vpaes_set_decrypt_key: .align 16 vpaes_encrypt: .L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -618,10 +618,10 @@ vpaes_encrypt: .align 16 vpaes_decrypt: .L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -652,10 +652,10 @@ vpaes_decrypt: .align 16 vpaes_cbc_encrypt: .L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bf/bf-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bf/bf-586.S index a3ff8edf86bcde..801b28d56381f2 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 16 BF_encrypt: .L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -359,10 +359,10 @@ BF_encrypt: .align 16 BF_decrypt: .L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -714,10 +714,10 @@ BF_decrypt: .align 16 BF_cbc_encrypt: .L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -782,55 +782,55 @@ BF_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L010ejend .L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L010ejend: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/bn-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/bn-586.S index 01b7ea4be98593..8f7bdfdec4eb18 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_add_words: .L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: @@ -292,10 +292,10 @@ bn_mul_add_words: .align 16 bn_mul_words: .L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L010PIC_me_up .L010PIC_me_up: @@ -479,10 +479,10 @@ bn_mul_words: .align 16 bn_sqr_words: .L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L017PIC_me_up .L017PIC_me_up: @@ -625,10 +625,10 @@ bn_sqr_words: .align 16 bn_div_words: .L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -641,10 +641,10 @@ bn_div_words: .align 16 bn_add_words: .L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -828,10 +828,10 @@ bn_add_words: .align 16 bn_sub_words: .L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1015,10 +1015,10 @@ bn_sub_words: .align 16 bn_sub_part_words: .L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/co-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/co-586.S index 9a90455392adee..bc8cd28886aeac 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_comba8: .L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -553,10 +553,10 @@ bn_mul_comba8: .align 16 bn_mul_comba4: .L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -726,10 +726,10 @@ bn_mul_comba4: .align 16 bn_sqr_comba8: .L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1139,10 +1139,10 @@ bn_sqr_comba8: .align 16 bn_sqr_comba4: .L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-gf2m.S index 69a58ef7729a7d..22ffa4400292d3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type _mul_1x1_mmx,@function .align 16 _mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -110,10 +110,10 @@ _mul_1x1_mmx: .type _mul_1x1_ialu,@function .align 16 _mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -249,10 +249,10 @@ _mul_1x1_ialu: .align 16 bn_GF2m_mul_2x2: .L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-mont.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-mont.S index 4bc1ef9eb59055..5e0f0d49e822f2 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 16 bn_mul_mont: .L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h index cb7b66b21dab5e..b85acce8a3f7aa 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Oct 1 19:03:11 2025 UTC" +#define DATE "built on: Thu Oct 30 13:47:42 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/camellia/cmll-x86.S index bcbaf49e0ac210..f4b77edc3333cd 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 16 Camellia_EncryptBlock_Rounds: .L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -63,10 +63,10 @@ Camellia_EncryptBlock_Rounds: .align 16 Camellia_EncryptBlock: .L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -80,10 +80,10 @@ Camellia_EncryptBlock: .align 16 Camellia_encrypt: .L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -137,10 +137,10 @@ Camellia_encrypt: .type _x86_Camellia_encrypt,@function .align 16 _x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -372,10 +372,10 @@ _x86_Camellia_encrypt: .align 16 Camellia_DecryptBlock_Rounds: .L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -431,10 +431,10 @@ Camellia_DecryptBlock_Rounds: .align 16 Camellia_DecryptBlock: .L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -448,10 +448,10 @@ Camellia_DecryptBlock: .align 16 Camellia_decrypt: .L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -505,10 +505,10 @@ Camellia_decrypt: .type _x86_Camellia_decrypt,@function .align 16 _x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -740,10 +740,10 @@ _x86_Camellia_decrypt: .align 16 Camellia_Ekeygen: .L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1586,10 +1586,10 @@ Camellia_Ekeygen: .align 16 Camellia_set_key: .L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2143,10 +2143,10 @@ Camellia_set_key: .align 16 Camellia_cbc_encrypt: .L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/chacha/chacha-x86.S index f5d43cfee8da81..edf12647036b84 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 16 ChaCha20_ctr32: .L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ ChaCha20_ctr32: .align 16 ChaCha20_ssse3: .L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -979,10 +979,10 @@ ChaCha20_ssse3: .align 16 ChaCha20_xop: .L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/crypt586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/crypt586.S index ac4b251ec0b12f..29ba0fa70a8e2b 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 16 fcrypt_body: .L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/des-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/des-586.S index 90449e4fac6a0f..b3839fa8875df9 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/des-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type _x86_DES_encrypt,@function .align 16 _x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -479,10 +479,10 @@ _x86_DES_encrypt: .type _x86_DES_decrypt,@function .align 16 _x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -957,10 +957,10 @@ _x86_DES_decrypt: .align 16 DES_encrypt1: .L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1075,10 +1075,10 @@ DES_encrypt1: .align 16 DES_encrypt2: .L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1123,10 +1123,10 @@ DES_encrypt2: .align 16 DES_encrypt3: .L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1249,10 +1249,10 @@ DES_encrypt3: .align 16 DES_decrypt3: .L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1375,10 +1375,10 @@ DES_decrypt3: .align 16 DES_ncbc_encrypt: .L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1441,55 +1441,55 @@ DES_ncbc_encrypt: xorl %edx,%edx jmp *%ebp .L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L016ejend .L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L016ejend: @@ -1595,10 +1595,10 @@ DES_ncbc_encrypt: .align 16 DES_ede3_cbc_encrypt: .L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1665,55 +1665,55 @@ DES_ede3_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L040ejend .L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L040ejend: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ec/ecp_nistz256-x86.S index 53a17f5783cc29..39b3dcec5153b7 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ ecp_nistz256_precomputed: .align 16 ecp_nistz256_mul_by_2: .L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2411,10 +2411,10 @@ ecp_nistz256_mul_by_2: .align 16 ecp_nistz256_mul_by_3: .L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2441,10 +2441,10 @@ ecp_nistz256_mul_by_3: .align 16 ecp_nistz256_div_by_2: .L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2462,10 +2462,10 @@ ecp_nistz256_div_by_2: .type _ecp_nistz256_div_by_2,@function .align 16 _ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2550,10 +2550,10 @@ _ecp_nistz256_div_by_2: .align 16 ecp_nistz256_add: .L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2572,10 +2572,10 @@ ecp_nistz256_add: .type _ecp_nistz256_add,@function .align 16 _ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2654,10 +2654,10 @@ _ecp_nistz256_add: .align 16 ecp_nistz256_sub: .L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2676,10 +2676,10 @@ ecp_nistz256_sub: .type _ecp_nistz256_sub,@function .align 16 _ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2739,10 +2739,10 @@ _ecp_nistz256_sub: .align 16 ecp_nistz256_neg: .L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2772,10 +2772,10 @@ ecp_nistz256_neg: .type _picup_eax,@function .align 16 _picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2785,10 +2785,10 @@ _picup_eax: .align 16 ecp_nistz256_to_mont: .L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ ecp_nistz256_to_mont: .align 16 ecp_nistz256_from_mont: .L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2841,10 +2841,10 @@ ecp_nistz256_from_mont: .align 16 ecp_nistz256_mul_mont: .L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2869,10 +2869,10 @@ ecp_nistz256_mul_mont: .align 16 ecp_nistz256_sqr_mont: .L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2895,10 +2895,10 @@ ecp_nistz256_sqr_mont: .type _ecp_nistz256_mul_mont,@function .align 16 _ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3797,10 +3797,10 @@ _ecp_nistz256_mul_mont: .align 16 ecp_nistz256_scatter_w5: .L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3835,10 +3835,10 @@ ecp_nistz256_scatter_w5: .align 16 ecp_nistz256_gather_w5: .L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3934,10 +3934,10 @@ ecp_nistz256_gather_w5: .align 16 ecp_nistz256_scatter_w7: .L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3970,10 +3970,10 @@ ecp_nistz256_scatter_w7: .align 16 ecp_nistz256_gather_w7: .L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4189,10 +4189,10 @@ ecp_nistz256_gather_w7: .align 16 ecp_nistz256_point_double: .L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4320,10 +4320,10 @@ ecp_nistz256_point_double: .align 16 ecp_nistz256_point_add: .L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4838,10 +4838,10 @@ ecp_nistz256_point_add: .align 16 ecp_nistz256_point_add_affine: .L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/md5/md5-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/md5/md5-586.S index 33c01af676ab4d..7e96dc647ade2a 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 16 ossl_md5_block_asm_data_order: .L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/modes/ghash-x86.S index dd80e32c53beb3..9b3361acd3a552 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 16 gcm_gmult_4bit_x86: .L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -103,10 +103,10 @@ gcm_gmult_4bit_x86: .align 16 gcm_ghash_4bit_x86: .L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -217,10 +217,10 @@ gcm_ghash_4bit_x86: .align 16 gcm_gmult_4bit_mmx: .L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -321,10 +321,10 @@ gcm_gmult_4bit_mmx: .align 16 gcm_ghash_4bit_mmx: .L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -930,10 +930,10 @@ gcm_ghash_4bit_mmx: .align 16 gcm_init_clmul: .L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -1004,10 +1004,10 @@ gcm_init_clmul: .align 16 gcm_gmult_clmul: .L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1062,10 +1062,10 @@ gcm_gmult_clmul: .align 16 gcm_ghash_clmul: .L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/poly1305/poly1305-x86.S index 1449728032fc35..eb61056756aad5 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 16 poly1305_init: .L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ poly1305_init: .align 16 poly1305_blocks: .L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -244,10 +244,10 @@ poly1305_blocks: .align 16 poly1305_emit: .L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -308,10 +308,10 @@ poly1305_emit: .type _poly1305_init_sse2,@function .align 16 _poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -515,10 +515,10 @@ _poly1305_init_sse2: .type _poly1305_blocks_sse2,@function .align 16 _poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1281,10 +1281,10 @@ _poly1305_blocks_sse2: .type _poly1305_emit_sse2,@function .align 16 _poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1379,10 +1379,10 @@ _poly1305_emit_sse2: .type _poly1305_init_avx2,@function .align 16 _poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1555,10 +1555,10 @@ _poly1305_init_avx2: .type _poly1305_blocks_avx2,@function .align 16 _poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/rc4/rc4-586.S index 5850f1527e7fb0..202c86e8a3a978 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 16 RC4: .L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ RC4: .align 16 RC4_set_key: .L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ RC4_set_key: .align 16 RC4_options: .L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L018pic_point .L018pic_point: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ripemd/rmd-586.S index 57b95af6dde072..4f3ea459c99d61 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 16 ripemd160_block_asm_data_order: .L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha1-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha1-586.S index bd0e99fc527b82..48741f352e6846 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 16 sha1_block_data_order: .L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ sha1_block_data_order: .type _sha1_block_data_order_shaext,@function .align 16 _sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1578,10 +1578,10 @@ _sha1_block_data_order_shaext: .type _sha1_block_data_order_ssse3,@function .align 16 _sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2802,10 +2802,10 @@ _sha1_block_data_order_ssse3: .type _sha1_block_data_order_avx,@function .align 16 _sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha256-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha256-586.S index 738fc8e65772f8..72a04b8c02ee29 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 16 sha256_block_data_order: .L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha512-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha512-586.S index b0558cd5ae24ca..ec0cdfbd39a542 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 16 sha512_block_data_order: .L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/whrlpool/wp-mmx.S index 9fb9ca1e45efb9..ee571f6459470e 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 16 whirlpool_block_mmx: .L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/x86cpuid.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/x86cpuid.S index 84e58cbdd18a00..d48324920f0dad 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 16 OPENSSL_ia32_cpuid: .L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -172,10 +172,10 @@ OPENSSL_ia32_cpuid: .align 16 OPENSSL_rdtsc: .L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -194,10 +194,10 @@ OPENSSL_rdtsc: .align 16 OPENSSL_instrument_halt: .L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L011PIC_me_up .L011PIC_me_up: @@ -231,10 +231,10 @@ OPENSSL_instrument_halt: .align 16 OPENSSL_far_spin: .L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -263,10 +263,10 @@ OPENSSL_far_spin: .align 16 OPENSSL_wipe_cpu: .L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -299,10 +299,10 @@ OPENSSL_wipe_cpu: .align 16 OPENSSL_atomic_add: .L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -323,10 +323,10 @@ OPENSSL_atomic_add: .align 16 OPENSSL_cleanse: .L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -365,10 +365,10 @@ OPENSSL_cleanse: .align 16 CRYPTO_memcmp: .L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -399,10 +399,10 @@ CRYPTO_memcmp: .align 16 OPENSSL_instrument_bus: .L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -452,10 +452,10 @@ OPENSSL_instrument_bus: .align 16 OPENSSL_instrument_bus2: .L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -518,10 +518,10 @@ OPENSSL_instrument_bus2: .align 16 OPENSSL_ia32_rdrand_bytes: .L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -566,10 +566,10 @@ OPENSSL_ia32_rdrand_bytes: .align 16 OPENSSL_ia32_rdseed_bytes: .L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/engines/e_padlock-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm/engines/e_padlock-x86.S index 81e4ec050582c4..cea65eba34a03b 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 16 padlock_capability: .L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -69,10 +69,10 @@ padlock_capability: .align 16 padlock_key_bswap: .L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -92,10 +92,10 @@ padlock_key_bswap: .align 16 padlock_verify_context: .L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal .Lpadlock_saved_context-.L004verify_pic_point,%eax @@ -108,10 +108,10 @@ padlock_verify_context: .type _padlock_verify_ctx,@function .align 16 _padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -129,10 +129,10 @@ _padlock_verify_ctx: .align 16 padlock_reload_key: .L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -143,10 +143,10 @@ padlock_reload_key: .align 16 padlock_aes_block: .L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -168,10 +168,10 @@ padlock_aes_block: .align 16 padlock_ecb_encrypt: .L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -352,10 +352,10 @@ padlock_ecb_encrypt: .align 16 padlock_cbc_encrypt: .L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -540,10 +540,10 @@ padlock_cbc_encrypt: .align 16 padlock_cfb_encrypt: .L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -667,10 +667,10 @@ padlock_cfb_encrypt: .align 16 padlock_ofb_encrypt: .L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -794,10 +794,10 @@ padlock_ofb_encrypt: .align 16 padlock_ctr32_encrypt: .L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -906,10 +906,10 @@ padlock_ctr32_encrypt: .align 16 padlock_xstore: .L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -921,10 +921,10 @@ padlock_xstore: .type _win32_segv_handler,@function .align 16 _win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -941,10 +941,10 @@ _win32_segv_handler: .align 16 padlock_sha1_oneshot: .L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -977,10 +977,10 @@ padlock_sha1_oneshot: .align 16 padlock_sha1_blocks: .L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1012,10 +1012,10 @@ padlock_sha1_blocks: .align 16 padlock_sha256_oneshot: .L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ padlock_sha256_oneshot: .align 16 padlock_sha256_blocks: .L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1083,10 +1083,10 @@ padlock_sha256_blocks: .align 16 padlock_sha512_blocks: .L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aes-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aes-586.S index 836db826ab2e81..b106168a20b3e9 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aes-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aes-586.S @@ -2,10 +2,10 @@ .type _x86_AES_encrypt_compact,@function .align 16 _x86_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -274,10 +274,10 @@ _x86_AES_encrypt_compact: .type _sse_AES_encrypt_compact,@function .align 16 _sse_AES_encrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -436,10 +436,10 @@ _sse_AES_encrypt_compact: .type _x86_AES_encrypt,@function .align 16 _x86_AES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -995,10 +995,10 @@ _x86_AES_encrypt: .align 16 AES_encrypt: .L_AES_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1063,10 +1063,10 @@ AES_encrypt: .type _x86_AES_decrypt_compact,@function .align 16 _x86_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -1423,10 +1423,10 @@ _x86_AES_decrypt_compact: .type _sse_AES_decrypt_compact,@function .align 16 _sse_AES_decrypt_compact: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pxor (%edi),%mm0 pxor 8(%edi),%mm4 @@ -1644,10 +1644,10 @@ _sse_AES_decrypt_compact: .type _x86_AES_decrypt,@function .align 16 _x86_AES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl %edi,20(%esp) xorl (%edi),%eax @@ -2207,10 +2207,10 @@ _x86_AES_decrypt: .align 16 AES_decrypt: .L_AES_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2277,10 +2277,10 @@ AES_decrypt: .align 16 AES_cbc_encrypt: .L_AES_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ AES_cbc_encrypt: .type _x86_AES_set_encrypt_key,@function .align 16 _x86_AES_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3050,10 +3050,10 @@ _x86_AES_set_encrypt_key: .align 16 AES_set_encrypt_key: .L_AES_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key ret @@ -3063,10 +3063,10 @@ AES_set_encrypt_key: .align 16 AES_set_decrypt_key: .L_AES_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call _x86_AES_set_encrypt_key cmpl $0,%eax diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.S index 72839d7825f4d3..ffad0cbf7bc581 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.S @@ -4,10 +4,10 @@ .align 16 aesni_encrypt: .L_aesni_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -36,10 +36,10 @@ aesni_encrypt: .align 16 aesni_decrypt: .L_aesni_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 12(%esp),%edx @@ -66,10 +66,10 @@ aesni_decrypt: .type _aesni_encrypt2,@function .align 16 _aesni_encrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -98,10 +98,10 @@ _aesni_encrypt2: .type _aesni_decrypt2,@function .align 16 _aesni_decrypt2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -130,10 +130,10 @@ _aesni_decrypt2: .type _aesni_encrypt3,@function .align 16 _aesni_encrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -167,10 +167,10 @@ _aesni_encrypt3: .type _aesni_decrypt3,@function .align 16 _aesni_decrypt3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -204,10 +204,10 @@ _aesni_decrypt3: .type _aesni_encrypt4,@function .align 16 _aesni_encrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -247,10 +247,10 @@ _aesni_encrypt4: .type _aesni_decrypt4,@function .align 16 _aesni_decrypt4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 movups 16(%edx),%xmm1 @@ -290,10 +290,10 @@ _aesni_decrypt4: .type _aesni_encrypt6,@function .align 16 _aesni_encrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -349,10 +349,10 @@ _aesni_encrypt6: .type _aesni_decrypt6,@function .align 16 _aesni_decrypt6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movups (%edx),%xmm0 shll $4,%ecx @@ -410,10 +410,10 @@ _aesni_decrypt6: .align 16 aesni_ecb_encrypt: .L_aesni_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -650,10 +650,10 @@ aesni_ecb_encrypt: .align 16 aesni_ccm64_encrypt_blocks: .L_aesni_ccm64_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -743,10 +743,10 @@ aesni_ccm64_encrypt_blocks: .align 16 aesni_ccm64_decrypt_blocks: .L_aesni_ccm64_decrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -871,10 +871,10 @@ aesni_ccm64_decrypt_blocks: .align 16 aesni_ctr32_encrypt_blocks: .L_aesni_ctr32_encrypt_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1114,10 +1114,10 @@ aesni_ctr32_encrypt_blocks: .align 16 aesni_xts_encrypt: .L_aesni_xts_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1479,10 +1479,10 @@ aesni_xts_encrypt: .align 16 aesni_xts_decrypt: .L_aesni_xts_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1874,10 +1874,10 @@ aesni_xts_decrypt: .align 16 aesni_ocb_encrypt: .L_aesni_ocb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2274,10 +2274,10 @@ aesni_ocb_encrypt: .align 16 aesni_ocb_decrypt: .L_aesni_ocb_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2674,10 +2674,10 @@ aesni_ocb_decrypt: .align 16 aesni_cbc_encrypt: .L_aesni_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2938,10 +2938,10 @@ aesni_cbc_encrypt: .type _aesni_set_encrypt_key,@function .align 16 _aesni_set_encrypt_key: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3278,10 +3278,10 @@ _aesni_set_encrypt_key: .align 16 aesni_set_encrypt_key: .L_aesni_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx @@ -3294,10 +3294,10 @@ aesni_set_encrypt_key: .align 16 aesni_set_decrypt_key: .L_aesni_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%ecx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/vpaes-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/vpaes-x86.S index 39d00e772e56d9..f3adb70545a641 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/vpaes-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/vpaes-x86.S @@ -59,10 +59,10 @@ .type _vpaes_preheat,@function .align 16 _vpaes_preheat: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqa -48(%ebp),%xmm7 @@ -72,10 +72,10 @@ _vpaes_preheat: .type _vpaes_encrypt_core,@function .align 16 _vpaes_encrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $16,%ecx movl 240(%edx),%eax @@ -154,10 +154,10 @@ _vpaes_encrypt_core: .type _vpaes_decrypt_core,@function .align 16 _vpaes_decrypt_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif leal 608(%ebp),%ebx movl 240(%edx),%eax @@ -247,10 +247,10 @@ _vpaes_decrypt_core: .type _vpaes_schedule_core,@function .align 16 _vpaes_schedule_core: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%ebp movdqu (%esi),%xmm0 @@ -346,10 +346,10 @@ _vpaes_schedule_core: .type _vpaes_schedule_192_smear,@function .align 16 _vpaes_schedule_192_smear: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pshufd $128,%xmm6,%xmm1 pshufd $254,%xmm7,%xmm0 @@ -363,10 +363,10 @@ _vpaes_schedule_192_smear: .type _vpaes_schedule_round,@function .align 16 _vpaes_schedule_round: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa 8(%esp),%xmm2 pxor %xmm1,%xmm1 @@ -417,10 +417,10 @@ _vpaes_schedule_round: .type _vpaes_schedule_transform,@function .align 16 _vpaes_schedule_transform: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa -16(%ebp),%xmm2 movdqa %xmm2,%xmm1 @@ -437,10 +437,10 @@ _vpaes_schedule_transform: .type _vpaes_schedule_mangle,@function .align 16 _vpaes_schedule_mangle: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqa %xmm0,%xmm4 movdqa 128(%ebp),%xmm5 @@ -503,10 +503,10 @@ _vpaes_schedule_mangle: .align 16 vpaes_set_encrypt_key: .L_vpaes_set_encrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -541,10 +541,10 @@ vpaes_set_encrypt_key: .align 16 vpaes_set_decrypt_key: .L_vpaes_set_decrypt_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -584,10 +584,10 @@ vpaes_set_decrypt_key: .align 16 vpaes_encrypt: .L_vpaes_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -618,10 +618,10 @@ vpaes_encrypt: .align 16 vpaes_decrypt: .L_vpaes_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -652,10 +652,10 @@ vpaes_decrypt: .align 16 vpaes_cbc_encrypt: .L_vpaes_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bf/bf-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bf/bf-586.S index a3ff8edf86bcde..801b28d56381f2 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bf/bf-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bf/bf-586.S @@ -4,10 +4,10 @@ .align 16 BF_encrypt: .L_BF_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -359,10 +359,10 @@ BF_encrypt: .align 16 BF_decrypt: .L_BF_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -714,10 +714,10 @@ BF_decrypt: .align 16 BF_cbc_encrypt: .L_BF_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -782,55 +782,55 @@ BF_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L006ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L007ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L008ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L009ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L010ejend .L011ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L012ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L013ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L010ejend: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/bn-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/bn-586.S index 01b7ea4be98593..8f7bdfdec4eb18 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/bn-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/bn-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_add_words: .L_bn_mul_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: @@ -292,10 +292,10 @@ bn_mul_add_words: .align 16 bn_mul_words: .L_bn_mul_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L010PIC_me_up .L010PIC_me_up: @@ -479,10 +479,10 @@ bn_mul_words: .align 16 bn_sqr_words: .L_bn_sqr_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L017PIC_me_up .L017PIC_me_up: @@ -625,10 +625,10 @@ bn_sqr_words: .align 16 bn_div_words: .L_bn_div_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -641,10 +641,10 @@ bn_div_words: .align 16 bn_add_words: .L_bn_add_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -828,10 +828,10 @@ bn_add_words: .align 16 bn_sub_words: .L_bn_sub_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1015,10 +1015,10 @@ bn_sub_words: .align 16 bn_sub_part_words: .L_bn_sub_part_words_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/co-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/co-586.S index 9a90455392adee..bc8cd28886aeac 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/co-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/co-586.S @@ -4,10 +4,10 @@ .align 16 bn_mul_comba8: .L_bn_mul_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -553,10 +553,10 @@ bn_mul_comba8: .align 16 bn_mul_comba4: .L_bn_mul_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi movl 12(%esp),%esi @@ -726,10 +726,10 @@ bn_mul_comba4: .align 16 bn_sqr_comba8: .L_bn_sqr_comba8_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1139,10 +1139,10 @@ bn_sqr_comba8: .align 16 bn_sqr_comba4: .L_bn_sqr_comba4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-gf2m.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-gf2m.S index 69a58ef7729a7d..22ffa4400292d3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-gf2m.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-gf2m.S @@ -2,10 +2,10 @@ .type _mul_1x1_mmx,@function .align 16 _mul_1x1_mmx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -110,10 +110,10 @@ _mul_1x1_mmx: .type _mul_1x1_ialu,@function .align 16 _mul_1x1_ialu: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif subl $36,%esp movl %eax,%ecx @@ -249,10 +249,10 @@ _mul_1x1_ialu: .align 16 bn_GF2m_mul_2x2: .L_bn_GF2m_mul_2x2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L000PIC_me_up .L000PIC_me_up: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-mont.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-mont.S index 4bc1ef9eb59055..5e0f0d49e822f2 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-mont.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/bn/x86-mont.S @@ -4,10 +4,10 @@ .align 16 bn_mul_mont: .L_bn_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h index 259db01a1a4840..55f7daa1936a3c 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Oct 1 19:03:28 2025 UTC" +#define DATE "built on: Thu Oct 30 13:48:05 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/camellia/cmll-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/camellia/cmll-x86.S index bcbaf49e0ac210..f4b77edc3333cd 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/camellia/cmll-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/camellia/cmll-x86.S @@ -4,10 +4,10 @@ .align 16 Camellia_EncryptBlock_Rounds: .L_Camellia_EncryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -63,10 +63,10 @@ Camellia_EncryptBlock_Rounds: .align 16 Camellia_EncryptBlock: .L_Camellia_EncryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -80,10 +80,10 @@ Camellia_EncryptBlock: .align 16 Camellia_encrypt: .L_Camellia_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -137,10 +137,10 @@ Camellia_encrypt: .type _x86_Camellia_encrypt,@function .align 16 _x86_Camellia_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -372,10 +372,10 @@ _x86_Camellia_encrypt: .align 16 Camellia_DecryptBlock_Rounds: .L_Camellia_DecryptBlock_Rounds_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -431,10 +431,10 @@ Camellia_DecryptBlock_Rounds: .align 16 Camellia_DecryptBlock: .L_Camellia_DecryptBlock_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $128,%eax subl 4(%esp),%eax @@ -448,10 +448,10 @@ Camellia_DecryptBlock: .align 16 Camellia_decrypt: .L_Camellia_decrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -505,10 +505,10 @@ Camellia_decrypt: .type _x86_Camellia_decrypt,@function .align 16 _x86_Camellia_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl (%edi),%eax xorl 4(%edi),%ebx @@ -740,10 +740,10 @@ _x86_Camellia_decrypt: .align 16 Camellia_Ekeygen: .L_Camellia_Ekeygen_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1586,10 +1586,10 @@ Camellia_Ekeygen: .align 16 Camellia_set_key: .L_Camellia_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ecx @@ -2143,10 +2143,10 @@ Camellia_set_key: .align 16 Camellia_cbc_encrypt: .L_Camellia_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/chacha/chacha-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/chacha/chacha-x86.S index f5d43cfee8da81..edf12647036b84 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/chacha/chacha-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/chacha/chacha-x86.S @@ -4,10 +4,10 @@ .align 16 ChaCha20_ctr32: .L_ChaCha20_ctr32_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -382,10 +382,10 @@ ChaCha20_ctr32: .align 16 ChaCha20_ssse3: .L_ChaCha20_ssse3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -979,10 +979,10 @@ ChaCha20_ssse3: .align 16 ChaCha20_xop: .L_ChaCha20_xop_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/crypt586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/crypt586.S index ac4b251ec0b12f..29ba0fa70a8e2b 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/crypt586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/crypt586.S @@ -4,10 +4,10 @@ .align 16 fcrypt_body: .L_fcrypt_body_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/des-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/des-586.S index 90449e4fac6a0f..b3839fa8875df9 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/des-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/des/des-586.S @@ -3,10 +3,10 @@ .type _x86_DES_encrypt,@function .align 16 _x86_DES_encrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -479,10 +479,10 @@ _x86_DES_encrypt: .type _x86_DES_decrypt,@function .align 16 _x86_DES_decrypt: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ecx @@ -957,10 +957,10 @@ _x86_DES_decrypt: .align 16 DES_encrypt1: .L_DES_encrypt1_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1075,10 +1075,10 @@ DES_encrypt1: .align 16 DES_encrypt2: .L_DES_encrypt2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -1123,10 +1123,10 @@ DES_encrypt2: .align 16 DES_encrypt3: .L_DES_encrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1249,10 +1249,10 @@ DES_encrypt3: .align 16 DES_decrypt3: .L_DES_decrypt3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx movl 8(%esp),%ebx @@ -1375,10 +1375,10 @@ DES_decrypt3: .align 16 DES_ncbc_encrypt: .L_DES_ncbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1441,55 +1441,55 @@ DES_ncbc_encrypt: xorl %edx,%edx jmp *%ebp .L012ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L013ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L014ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L015ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L016ejend .L017ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L018ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L019ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L016ejend: @@ -1595,10 +1595,10 @@ DES_ncbc_encrypt: .align 16 DES_ede3_cbc_encrypt: .L_DES_ede3_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp @@ -1665,55 +1665,55 @@ DES_ede3_cbc_encrypt: xorl %edx,%edx jmp *%ebp .L036ej7: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 6(%esi),%dh shll $8,%edx .L037ej6: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 5(%esi),%dh .L038ej5: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 4(%esi),%dl .L039ej4: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ecx jmp .L040ejend .L041ej3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 2(%esi),%ch shll $8,%ecx .L042ej2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb 1(%esi),%ch .L043ej1: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movb (%esi),%cl .L040ejend: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86.S index 53a17f5783cc29..39b3dcec5153b7 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86.S @@ -2387,10 +2387,10 @@ ecp_nistz256_precomputed: .align 16 ecp_nistz256_mul_by_2: .L_ecp_nistz256_mul_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2411,10 +2411,10 @@ ecp_nistz256_mul_by_2: .align 16 ecp_nistz256_mul_by_3: .L_ecp_nistz256_mul_by_3_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2441,10 +2441,10 @@ ecp_nistz256_mul_by_3: .align 16 ecp_nistz256_div_by_2: .L_ecp_nistz256_div_by_2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2462,10 +2462,10 @@ ecp_nistz256_div_by_2: .type _ecp_nistz256_div_by_2,@function .align 16 _ecp_nistz256_div_by_2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%ebp xorl %edx,%edx @@ -2550,10 +2550,10 @@ _ecp_nistz256_div_by_2: .align 16 ecp_nistz256_add: .L_ecp_nistz256_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2572,10 +2572,10 @@ ecp_nistz256_add: .type _ecp_nistz256_add,@function .align 16 _ecp_nistz256_add: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2654,10 +2654,10 @@ _ecp_nistz256_add: .align 16 ecp_nistz256_sub: .L_ecp_nistz256_sub_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2676,10 +2676,10 @@ ecp_nistz256_sub: .type _ecp_nistz256_sub,@function .align 16 _ecp_nistz256_sub: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esi),%eax movl 4(%esi),%ebx @@ -2739,10 +2739,10 @@ _ecp_nistz256_sub: .align 16 ecp_nistz256_neg: .L_ecp_nistz256_neg_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2772,10 +2772,10 @@ ecp_nistz256_neg: .type _picup_eax,@function .align 16 _picup_eax: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl (%esp),%eax ret @@ -2785,10 +2785,10 @@ _picup_eax: .align 16 ecp_nistz256_to_mont: .L_ecp_nistz256_to_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2813,10 +2813,10 @@ ecp_nistz256_to_mont: .align 16 ecp_nistz256_from_mont: .L_ecp_nistz256_from_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2841,10 +2841,10 @@ ecp_nistz256_from_mont: .align 16 ecp_nistz256_mul_mont: .L_ecp_nistz256_mul_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2869,10 +2869,10 @@ ecp_nistz256_mul_mont: .align 16 ecp_nistz256_sqr_mont: .L_ecp_nistz256_sqr_mont_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2895,10 +2895,10 @@ ecp_nistz256_sqr_mont: .type _ecp_nistz256_mul_mont,@function .align 16 _ecp_nistz256_mul_mont: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif andl $83886080,%eax cmpl $83886080,%eax @@ -3797,10 +3797,10 @@ _ecp_nistz256_mul_mont: .align 16 ecp_nistz256_scatter_w5: .L_ecp_nistz256_scatter_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3835,10 +3835,10 @@ ecp_nistz256_scatter_w5: .align 16 ecp_nistz256_gather_w5: .L_ecp_nistz256_gather_w5_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3934,10 +3934,10 @@ ecp_nistz256_gather_w5: .align 16 ecp_nistz256_scatter_w7: .L_ecp_nistz256_scatter_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -3970,10 +3970,10 @@ ecp_nistz256_scatter_w7: .align 16 ecp_nistz256_gather_w7: .L_ecp_nistz256_gather_w7_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4189,10 +4189,10 @@ ecp_nistz256_gather_w7: .align 16 ecp_nistz256_point_double: .L_ecp_nistz256_point_double_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4320,10 +4320,10 @@ ecp_nistz256_point_double: .align 16 ecp_nistz256_point_add: .L_ecp_nistz256_point_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -4838,10 +4838,10 @@ ecp_nistz256_point_add: .align 16 ecp_nistz256_point_add_affine: .L_ecp_nistz256_point_add_affine_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/md5/md5-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/md5/md5-586.S index 33c01af676ab4d..7e96dc647ade2a 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/md5/md5-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/md5/md5-586.S @@ -4,10 +4,10 @@ .align 16 ossl_md5_block_asm_data_order: .L_ossl_md5_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/modes/ghash-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/modes/ghash-x86.S index dd80e32c53beb3..9b3361acd3a552 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/modes/ghash-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/modes/ghash-x86.S @@ -4,10 +4,10 @@ .align 16 gcm_gmult_4bit_x86: .L_gcm_gmult_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -103,10 +103,10 @@ gcm_gmult_4bit_x86: .align 16 gcm_ghash_4bit_x86: .L_gcm_ghash_4bit_x86_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -217,10 +217,10 @@ gcm_ghash_4bit_x86: .align 16 gcm_gmult_4bit_mmx: .L_gcm_gmult_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -321,10 +321,10 @@ gcm_gmult_4bit_mmx: .align 16 gcm_ghash_4bit_mmx: .L_gcm_ghash_4bit_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -930,10 +930,10 @@ gcm_ghash_4bit_mmx: .align 16 gcm_init_clmul: .L_gcm_init_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax @@ -1004,10 +1004,10 @@ gcm_init_clmul: .align 16 gcm_gmult_clmul: .L_gcm_gmult_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%eax movl 8(%esp),%edx @@ -1062,10 +1062,10 @@ gcm_gmult_clmul: .align 16 gcm_ghash_clmul: .L_gcm_ghash_clmul_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/poly1305/poly1305-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/poly1305/poly1305-x86.S index 1449728032fc35..eb61056756aad5 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/poly1305/poly1305-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/poly1305/poly1305-x86.S @@ -5,10 +5,10 @@ .align 16 poly1305_init: .L_poly1305_init_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -71,10 +71,10 @@ poly1305_init: .align 16 poly1305_blocks: .L_poly1305_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -244,10 +244,10 @@ poly1305_blocks: .align 16 poly1305_emit: .L_poly1305_emit_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -308,10 +308,10 @@ poly1305_emit: .type _poly1305_init_sse2,@function .align 16 _poly1305_init_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -515,10 +515,10 @@ _poly1305_init_sse2: .type _poly1305_blocks_sse2,@function .align 16 _poly1305_blocks_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1281,10 +1281,10 @@ _poly1305_blocks_sse2: .type _poly1305_emit_sse2,@function .align 16 _poly1305_emit_sse2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1379,10 +1379,10 @@ _poly1305_emit_sse2: .type _poly1305_init_avx2,@function .align 16 _poly1305_init_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif vmovdqu 24(%edi),%xmm4 leal 48(%edi),%edi @@ -1555,10 +1555,10 @@ _poly1305_init_avx2: .type _poly1305_blocks_avx2,@function .align 16 _poly1305_blocks_avx2: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/rc4/rc4-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/rc4/rc4-586.S index 5850f1527e7fb0..202c86e8a3a978 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/rc4/rc4-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/rc4/rc4-586.S @@ -4,10 +4,10 @@ .align 16 RC4: .L_RC4_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -275,10 +275,10 @@ RC4: .align 16 RC4_set_key: .L_RC4_set_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -358,10 +358,10 @@ RC4_set_key: .align 16 RC4_options: .L_RC4_options_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L018pic_point .L018pic_point: diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ripemd/rmd-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ripemd/rmd-586.S index 57b95af6dde072..4f3ea459c99d61 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ripemd/rmd-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/ripemd/rmd-586.S @@ -4,10 +4,10 @@ .align 16 ripemd160_block_asm_data_order: .L_ripemd160_block_asm_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%eax diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha1-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha1-586.S index bd0e99fc527b82..48741f352e6846 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha1-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha1-586.S @@ -4,10 +4,10 @@ .align 16 sha1_block_data_order: .L_sha1_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1403,10 +1403,10 @@ sha1_block_data_order: .type _sha1_block_data_order_shaext,@function .align 16 _sha1_block_data_order_shaext: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -1578,10 +1578,10 @@ _sha1_block_data_order_shaext: .type _sha1_block_data_order_ssse3,@function .align 16 _sha1_block_data_order_ssse3: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -2802,10 +2802,10 @@ _sha1_block_data_order_ssse3: .type _sha1_block_data_order_avx,@function .align 16 _sha1_block_data_order_avx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha256-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha256-586.S index 738fc8e65772f8..72a04b8c02ee29 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha256-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha256-586.S @@ -4,10 +4,10 @@ .align 16 sha256_block_data_order: .L_sha256_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha512-586.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha512-586.S index b0558cd5ae24ca..ec0cdfbd39a542 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha512-586.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/sha/sha512-586.S @@ -4,10 +4,10 @@ .align 16 sha512_block_data_order: .L_sha512_block_data_order_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/whrlpool/wp-mmx.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/whrlpool/wp-mmx.S index 9fb9ca1e45efb9..ee571f6459470e 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/whrlpool/wp-mmx.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/whrlpool/wp-mmx.S @@ -4,10 +4,10 @@ .align 16 whirlpool_block_mmx: .L_whirlpool_block_mmx_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/x86cpuid.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/x86cpuid.S index 84e58cbdd18a00..d48324920f0dad 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/x86cpuid.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/x86cpuid.S @@ -4,10 +4,10 @@ .align 16 OPENSSL_ia32_cpuid: .L_OPENSSL_ia32_cpuid_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -172,10 +172,10 @@ OPENSSL_ia32_cpuid: .align 16 OPENSSL_rdtsc: .L_OPENSSL_rdtsc_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -194,10 +194,10 @@ OPENSSL_rdtsc: .align 16 OPENSSL_instrument_halt: .L_OPENSSL_instrument_halt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif call .L011PIC_me_up .L011PIC_me_up: @@ -231,10 +231,10 @@ OPENSSL_instrument_halt: .align 16 OPENSSL_far_spin: .L_OPENSSL_far_spin_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popl %eax @@ -263,10 +263,10 @@ OPENSSL_far_spin: .align 16 OPENSSL_wipe_cpu: .L_OPENSSL_wipe_cpu_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif xorl %eax,%eax xorl %edx,%edx @@ -299,10 +299,10 @@ OPENSSL_wipe_cpu: .align 16 OPENSSL_atomic_add: .L_OPENSSL_atomic_add_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -323,10 +323,10 @@ OPENSSL_atomic_add: .align 16 OPENSSL_cleanse: .L_OPENSSL_cleanse_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 8(%esp),%ecx @@ -365,10 +365,10 @@ OPENSSL_cleanse: .align 16 CRYPTO_memcmp: .L_CRYPTO_memcmp_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %esi pushl %edi @@ -399,10 +399,10 @@ CRYPTO_memcmp: .align 16 OPENSSL_instrument_bus: .L_OPENSSL_instrument_bus_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -452,10 +452,10 @@ OPENSSL_instrument_bus: .align 16 OPENSSL_instrument_bus2: .L_OPENSSL_instrument_bus2_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -518,10 +518,10 @@ OPENSSL_instrument_bus2: .align 16 OPENSSL_ia32_rdrand_bytes: .L_OPENSSL_ia32_rdrand_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx @@ -566,10 +566,10 @@ OPENSSL_ia32_rdrand_bytes: .align 16 OPENSSL_ia32_rdseed_bytes: .L_OPENSSL_ia32_rdseed_bytes_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %ebx diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/engines/e_padlock-x86.S b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/engines/e_padlock-x86.S index 81e4ec050582c4..cea65eba34a03b 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/engines/e_padlock-x86.S +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/engines/e_padlock-x86.S @@ -4,10 +4,10 @@ .align 16 padlock_capability: .L_padlock_capability_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebx pushfl @@ -69,10 +69,10 @@ padlock_capability: .align 16 padlock_key_bswap: .L_padlock_key_bswap_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx movl 240(%edx),%ecx @@ -92,10 +92,10 @@ padlock_key_bswap: .align 16 padlock_verify_context: .L_padlock_verify_context_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl 4(%esp),%edx leal .Lpadlock_saved_context-.L004verify_pic_point,%eax @@ -108,10 +108,10 @@ padlock_verify_context: .type _padlock_verify_ctx,@function .align 16 _padlock_verify_ctx: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif addl (%esp),%eax btl $30,4(%esp) @@ -129,10 +129,10 @@ _padlock_verify_ctx: .align 16 padlock_reload_key: .L_padlock_reload_key_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushfl popfl @@ -143,10 +143,10 @@ padlock_reload_key: .align 16 padlock_aes_block: .L_padlock_aes_block_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -168,10 +168,10 @@ padlock_aes_block: .align 16 padlock_ecb_encrypt: .L_padlock_ecb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -352,10 +352,10 @@ padlock_ecb_encrypt: .align 16 padlock_cbc_encrypt: .L_padlock_cbc_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -540,10 +540,10 @@ padlock_cbc_encrypt: .align 16 padlock_cfb_encrypt: .L_padlock_cfb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -667,10 +667,10 @@ padlock_cfb_encrypt: .align 16 padlock_ofb_encrypt: .L_padlock_ofb_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -794,10 +794,10 @@ padlock_ofb_encrypt: .align 16 padlock_ctr32_encrypt: .L_padlock_ctr32_encrypt_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %ebp pushl %ebx @@ -906,10 +906,10 @@ padlock_ctr32_encrypt: .align 16 padlock_xstore: .L_padlock_xstore_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi movl 8(%esp),%edi @@ -921,10 +921,10 @@ padlock_xstore: .type _win32_segv_handler,@function .align 16 _win32_segv_handler: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif movl $1,%eax movl 4(%esp),%edx @@ -941,10 +941,10 @@ _win32_segv_handler: .align 16 padlock_sha1_oneshot: .L_padlock_sha1_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -977,10 +977,10 @@ padlock_sha1_oneshot: .align 16 padlock_sha1_blocks: .L_padlock_sha1_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1012,10 +1012,10 @@ padlock_sha1_blocks: .align 16 padlock_sha256_oneshot: .L_padlock_sha256_oneshot_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1048,10 +1048,10 @@ padlock_sha256_oneshot: .align 16 padlock_sha256_blocks: .L_padlock_sha256_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi @@ -1083,10 +1083,10 @@ padlock_sha256_blocks: .align 16 padlock_sha512_blocks: .L_padlock_sha512_blocks_begin: - %ifdef __CET__ + #ifdef __CET__ .byte 243,15,30,251 - %endif + #endif pushl %edi pushl %esi diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h index 512ba37a35e40e..6e1dc0b6feb21b 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Oct 1 19:03:45 2025 UTC" +#define DATE "built on: Thu Oct 30 13:48:27 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h index 501833c882f99f..d2a73cace330e0 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Oct 1 19:04:00 2025 UTC" +#define DATE "built on: Thu Oct 30 13:48:47 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h index 0bc33197e8fa3b..9027726cb6b6fa 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Oct 1 19:04:24 2025 UTC" +#define DATE "built on: Thu Oct 30 13:49:19 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h index b16319ad3526b0..f9ca0baf4a8053 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Oct 1 19:04:44 2025 UTC" +#define DATE "built on: Thu Oct 30 13:49:45 2025 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/openssl/crypto/perlasm/x86asm.pl b/deps/openssl/openssl/crypto/perlasm/x86asm.pl index 05b5ff94c54031..5febbdc982e424 100644 --- a/deps/openssl/openssl/crypto/perlasm/x86asm.pl +++ b/deps/openssl/openssl/crypto/perlasm/x86asm.pl @@ -172,11 +172,14 @@ sub ::vprotd { &::generic("vprotd",@_); } } -sub ::endbranch +sub ::endbranch # modified by node update openssl script { - &::generic("%ifdef __CET__\n"); + my $ifdef = "#ifdef"; + my $endif = "#endif"; + if ($::win32) { $ifdef="%ifdef"; $endif="%endif"; } + &::generic("$ifdef __CET__\n"); &::data_byte(0xf3,0x0f,0x1e,0xfb); - &::generic("%endif\n"); + &::generic("$endif\n"); } # label management diff --git a/doc/contributing/maintaining/maintaining-openssl.md b/doc/contributing/maintaining/maintaining-openssl.md index aba013bb3c58e0..01b26ea71fca6d 100644 --- a/doc/contributing/maintaining/maintaining-openssl.md +++ b/doc/contributing/maintaining/maintaining-openssl.md @@ -61,7 +61,37 @@ This updates all sources in deps/openssl/openssl by: $ git commit openssl ``` -## 2. Execute `make` in `deps/openssl/config` directory +## 2. Fix up assembler directives for 32-bit Windows. + +This will allow the commits to be cherry-picked to older release lines that +still provide binaries on 32-bit Windows. + +Edit `deps/openssl/openssl/crypto/perlasm/x86asm.pl` to use nasm-style `%ifdef`, but only +for win32. This endbranch subroutine can be used as a workaround to enable different +ifdef styles for different x86 systems: + +```text +sub ::endbranch +{ + my $ifdef = "#ifdef"; + my $endif = "#endif"; + if ($::win32) { $ifdef = "%ifdef"; $endif = "%endif"; } + &::generic("$ifdef __CET__\n"); + &::data_byte(0xf3,0x0f,0x1e,0xfb); + &::generic("$endif\n"); +} +``` + +OpenSSL official build procedure is using the C preprocessor before the assembler +(which is nasm in win32 context). + +More about the nasm-style `%ifdef` and gcc-style `#ifdef` issues: + +* +* +* + +## 3. Execute `make` in `deps/openssl/config` directory Use `make` to regenerate all platform dependent files in `deps/openssl/config/archs/`: @@ -75,18 +105,7 @@ make -C deps/openssl/config clean make -C deps/openssl/config ``` -Fix up 32-bit Windows assembler directives. This will allow the commits to be -cherry-picked to older release lines that still provide binaries on 32-bit Windows. - -```bash -make -C deps/openssl/config clean -# Edit deps/openssl/openssl/crypto/perlasm/x86asm.pl changing -# #ifdef to %ifdef to make it compatible to nasm on 32-bit Windows. -# See: https://github.com/nodejs/node/pull/43603#issuecomment-1170670844 -# Reference: https://github.com/openssl/openssl/issues/18459 -``` - -## 3. Check diffs +## 4. Check diffs Check diffs to ensure updates are right. Even if there are no updates in openssl sources, `buildinf.h` files will be updated because they have timestamp @@ -103,7 +122,7 @@ created. When source files or build options are updated in Windows, it needs to change these two Makefiles by hand. If you are not sure, please ask @shigeki for details. -## 4. Commit and make test +## 5. Commit and make test Update all architecture dependent files. Do not forget to git add or remove files if they are changed before committing: diff --git a/tools/dep_updaters/update-openssl.sh b/tools/dep_updaters/update-openssl.sh index 29d72e8700e704..24bd44c6ef65db 100755 --- a/tools/dep_updaters/update-openssl.sh +++ b/tools/dep_updaters/update-openssl.sh @@ -70,10 +70,22 @@ regenerate() { echo "Regenerating platform-dependent files..." make -C "$DEPS_DIR/openssl/config" clean - # Needed for compatibility with nasm on 32-bit Windows - # See https://github.com/nodejs/node/blob/main/doc/contributing/maintaining/maintaining-openssl.md#2-execute-make-in-depsopensslconfig-directory - sed -i 's/#ifdef/%ifdef/g' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" - sed -i 's/#endif/%endif/g' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" + + # There is an issue with #ifdef and #endif in assembler files when doing win32 builds. + # More information: + # * https://github.com/openssl/openssl/issues/18459 + # * https://github.com/nodejs/node/pull/43603#issuecomment-1170670844 + # * https://github.com/nodejs/node/issues/44822 + + # Instead of replacing #ifdef and #endif with %ifdef and %endif, replace them with perl variables + perl -0777 -i -pe 's/sub ::endbranch.*?\n\}/sub ::endbranch # modified by node update openssl script\n{\n my \$ifdef = "#ifdef";\n my \$endif = "#endif";\n if (\$::win32) { \$ifdef="%ifdef"; \$endif="%endif"; }\n &::generic("\$ifdef __CET__\\n");\n &::data_byte(0xf3,0x0f,0x1e,0xfb);\n &::generic("\$endif\\n");\n}/s' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" + # -0777 is needed for multi-line replacement + + # The single perl command can also be replaced by 3 commands that modify the x86asm.pl in a more flexible way. + # sed -i 's/("#ifdef/("\$ifdef/g' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" + # sed -i 's/("#endif/("\$endif/g' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" + # perl -0777 -i -pe 's/sub ::endbranch\n\{/sub ::endbranch # modified by node update openssl script\n{\n my \$ifdef = "#ifdef";\n my \$endif = "#endif";\n if (\$::win32) { \$ifdef="%ifdef"; \$endif="%endif"; }/s' "$DEPS_DIR/openssl/openssl/crypto/perlasm/x86asm.pl" + make -C "$BASE_DIR" gen-openssl echo "All done!"