summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRichard Lau <rlau@redhat.com>2020-12-16 14:23:11 +0000
committerRichard Lau <rlau@redhat.com>2020-12-22 16:14:12 +0000
commitb0608b574a4f2ee5c90092e80ee41425395cc776 (patch)
tree843cb47db33fe8264d3072b95c7023b283cef5f1
parentd936e1833f769a686e4e7f6dfa1c9646cd300fb2 (diff)
downloadnode-new-b0608b574a4f2ee5c90092e80ee41425395cc776.tar.gz
deps: update archs files for OpenSSL-1.1.1i
After an OpenSSL source update, all the config files need to be regenerated and comitted by: $ cd deps/openssl/config $ make $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/36541 Reviewed-By: Michael Dawson <midawson@redhat.com>
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s48
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s28
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/x86_64cpuid.asm1
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm1
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm29
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha1-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha256-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/x86_64cpuid.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s1
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s48
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s48
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s28
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s48
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s34
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s28
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s36
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s16
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s12
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s20
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s28
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s10
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s4
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s4
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s36
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/openssl/include/crypto/bn_conf.h1
-rw-r--r--deps/openssl/openssl/include/crypto/dso_conf.h1
-rw-r--r--deps/openssl/openssl/include/openssl/opensslconf.h1
323 files changed, 2934 insertions, 1495 deletions
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
index 374ba70a96..c97e77bb29 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14437,6 +14448,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
index 861c2eb945..851ad9ccae 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 23:16:52 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:47 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
index 987a65aab3..9bb9be4632 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -48,7 +48,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -169,7 +169,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -190,12 +190,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -235,13 +235,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -399,7 +399,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1240,7 +1240,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1291,7 +1291,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -2488,7 +2488,7 @@ poly1305_blocks_avx512:
.type poly1305_init_base2_44,@function
.align 32
poly1305_init_base2_44:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -2522,12 +2522,12 @@ poly1305_init_base2_44:
movq %r11,8(%rdx)
movl $1,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init_base2_44,.-poly1305_init_base2_44
.type poly1305_blocks_vpmadd52,@function
.align 32
poly1305_blocks_vpmadd52:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52
@@ -2634,12 +2634,12 @@ poly1305_blocks_vpmadd52:
.Lno_data_vpmadd52:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52,.-poly1305_blocks_vpmadd52
.type poly1305_blocks_vpmadd52_4x,@function
.align 32
poly1305_blocks_vpmadd52_4x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_4x
@@ -3064,12 +3064,12 @@ poly1305_blocks_vpmadd52_4x:
.Lno_data_vpmadd52_4x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_4x,.-poly1305_blocks_vpmadd52_4x
.type poly1305_blocks_vpmadd52_8x,@function
.align 32
poly1305_blocks_vpmadd52_8x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_8x
@@ -3410,12 +3410,12 @@ poly1305_blocks_vpmadd52_8x:
.Lno_data_vpmadd52_8x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_8x,.-poly1305_blocks_vpmadd52_8x
.type poly1305_emit_base2_44,@function
.align 32
poly1305_emit_base2_44:
-.cfi_startproc
+.cfi_startproc
movq 0(%rdi),%r8
movq 8(%rdi),%r9
movq 16(%rdi),%r10
@@ -3446,7 +3446,7 @@ poly1305_emit_base2_44:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_base2_44,.-poly1305_emit_base2_44
.align 64
.Lconst:
@@ -3485,7 +3485,7 @@ poly1305_emit_base2_44:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3527,14 +3527,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3580,5 +3580,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
index 4ffa7c3853..c1f84f9c27 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
index 87fcff267d..197ea4a405 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14437,6 +14448,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
index 207c736d43..7e125beaa8 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 23:17:02 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:56 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
index 2636c52bbe..8f2554e047 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -43,7 +43,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -164,7 +164,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -185,12 +185,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -230,13 +230,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -394,7 +394,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1235,7 +1235,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1286,7 +1286,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -1969,7 +1969,7 @@ poly1305_blocks_avx2:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2011,14 +2011,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2064,5 +2064,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
index 4ffa7c3853..c1f84f9c27 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
index d5a186c303..9bb6c9b88d 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1180,6 +1180,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8932,6 +8937,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9509,6 +9519,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14169,6 +14180,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
index 1d4876d3a1..4c9d6870a4 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 23:17:12 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:03 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
index 02159c77d5..00813faf2e 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
index a54be4fae1..d95f3a6f73 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55af0d848c30)",
+ RANLIB => "CODE(0x5644d1a7a3d0)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
@@ -1204,6 +1204,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9038,6 +9043,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9615,6 +9625,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14313,6 +14324,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
index d5d47664d7..8d7a6ea3f8 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:31 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:44 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
index 787a1797cc..b89dd25ff8 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
index 40cccbeecd..ed1139f9dc 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55a72cbd2860)",
+ RANLIB => "CODE(0x555c4c7e7340)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
@@ -1204,6 +1204,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9038,6 +9043,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9615,6 +9625,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14313,6 +14324,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
index 143fd21387..a2b805c625 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:35 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:48 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
index 787a1797cc..b89dd25ff8 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
index edaeca01a8..e1c3bba568 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
@@ -63,9 +63,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -114,8 +114,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -131,7 +131,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x562a6e5c4040)",
+ RANLIB => "CODE(0x558a998e5b40)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1202,6 +1202,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8958,6 +8963,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9535,6 +9545,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14168,6 +14179,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
index 98728e64eb..ee7b7b0b28 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:39 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:52 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
index d8b282b027..a13a2a29f0 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
index e0cc43a801..fd76d7458a 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
@@ -62,9 +62,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "VC-WIN64-ARM" ],
perlenv => {
"AR" => undef,
@@ -113,8 +113,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64-ARM",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -128,7 +128,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x5630762368d0)",
+ RANLIB => "CODE(0x5649b3288d90)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1196,6 +1196,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8952,6 +8957,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9529,6 +9539,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
index 43c90835f5..ff1c5f92bf 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: VC-WIN64-ARM"
-#define DATE "built on: Tue Apr 21 23:21:41 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:54 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
index d8b282b027..a13a2a29f0 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
index c193bd4e69..9548b7840f 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
@@ -65,9 +65,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55ac83acd560)",
+ RANLIB => "CODE(0x557a63c90ce0)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
@@ -1206,6 +1206,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9100,6 +9105,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9677,6 +9687,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14425,6 +14436,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
index 5319e8a861..bcc6250894 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:06 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:22 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/x86_64cpuid.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/x86_64cpuid.asm
index f57d3210fc..440238dedf 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/x86_64cpuid.asm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/x86_64cpuid.asm
@@ -478,3 +478,4 @@ $L$done_rdseed_bytes:
xor r10,r10
DB 0F3h,0C3h ;repret
+
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
index ed3f1018f5..c8e5251686 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
index 7eb1caf0e9..6e4a2b88f1 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
@@ -65,9 +65,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x56142e79abb0)",
+ RANLIB => "CODE(0x558f59b05760)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
@@ -1206,6 +1206,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9100,6 +9105,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9677,6 +9687,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14425,6 +14436,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
index 6b4097a8bc..ad85da5173 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:18 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:32 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm
index f57d3210fc..440238dedf 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/x86_64cpuid.asm
@@ -478,3 +478,4 @@ $L$done_rdseed_bytes:
xor r10,r10
DB 0F3h,0C3h ;repret
+
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
index ed3f1018f5..c8e5251686 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
index d33139047a..1f70300069 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x562e94f92f10)",
+ RANLIB => "CODE(0x55d47018f410)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1204,6 +1204,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8960,6 +8965,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9537,6 +9547,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14170,6 +14181,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
index e3e1a3b798..e31c04ba2a 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 23:21:29 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:42 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
index 9720e7205c..676ad51e08 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
index 541200abaa..9301a2861e 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9007,6 +9012,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9584,6 +9594,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14304,6 +14315,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
index bfc94d1295..787b841986 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 23:16:31 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:28 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
index 379c5481e2..e61b4c296a 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
index 2629a3b5bc..3ec477cb9c 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9007,6 +9012,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9584,6 +9594,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14304,6 +14315,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
index 8e43510aa9..5024e14e6d 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 23:16:34 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:31 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
index 379c5481e2..e61b4c296a 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
index 49d0c34076..ccc0a0eaaf 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8928,6 +8933,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9505,6 +9515,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14160,6 +14171,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
index ad8c5bd57b..5e80ec2aa9 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 23:16:38 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:35 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
index 807d4aba6a..f57e361109 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
index 231903bdb1..a935e677ca 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9025,6 +9030,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9602,6 +9612,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14337,6 +14348,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
index a5acb650dc..eaf854d8de 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 23:16:40 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:37 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
index 4504580a5e..a44c929cf2 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
index 7a285f6838..bce0ddc0b0 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9025,6 +9030,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9602,6 +9612,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14337,6 +14348,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
index dd32a31450..ed0d114bc9 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 23:16:45 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:41 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
index 4504580a5e..a44c929cf2 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
index 20d7ff2d3c..5d1d4a1d93 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8928,6 +8933,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9505,6 +9515,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14160,6 +14171,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
index 73ae83b76b..20ccc89d55 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 23:16:50 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:12:44 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
index 037211aa1b..75b5a6d2f7 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
index 182f284edd..767fa58edc 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1174,6 +1174,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8986,6 +8991,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9563,6 +9573,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14283,6 +14294,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
index ba00094e96..a7c1d792e3 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 23:17:35 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:26 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
index 2df182c2f9..c862d922ee 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
index 0ea735a654..b14f79c18d 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1174,6 +1174,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8986,6 +8991,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9563,6 +9573,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14283,6 +14294,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
index 1d601da992..be0c824c28 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 23:17:39 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:30 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
index 2df182c2f9..c862d922ee 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
index b6c9a64677..24fcdda1d2 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1172,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8906,6 +8911,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9483,6 +9493,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14138,6 +14149,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
index bd00e409a3..803a5342c7 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 23:17:43 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:35 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
index 0f64e823b8..de55ccbed5 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
index dd1d951575..c833ecff60 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1174,6 +1174,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9059,6 +9064,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9636,6 +9646,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14406,6 +14417,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha1-x86_64.s
index 738aa6dc53..b0e1036b92 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha1-x86_64.s
@@ -3020,3 +3020,4 @@ L$aesenclast14:
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha256-x86_64.s
index 3aee22c3bc..cbf5ae8eb0 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/aes/aesni-sha256-x86_64.s
@@ -4432,3 +4432,4 @@ L$aesenclast4:
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
index 2fd50bf67b..2a449d7b0d 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 23:17:14 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:05 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s
index 19e55e1d32..9cf31326ce 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/poly1305/poly1305-x86_64.s
@@ -3551,3 +3551,4 @@ L$done_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/x86_64cpuid.s
index 32a92da69f..41e09df8a9 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/x86_64cpuid.s
@@ -479,3 +479,4 @@ L$done_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
index b40d18fc1c..3ff943bebb 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
index 6302207dc5..e2869454a0 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1174,6 +1174,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9059,6 +9064,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9636,6 +9646,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14406,6 +14417,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
index 738aa6dc53..b0e1036b92 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
@@ -3020,3 +3020,4 @@ L$aesenclast14:
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
index 3aee22c3bc..cbf5ae8eb0 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
@@ -4432,3 +4432,4 @@ L$aesenclast4:
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
index c8b5f2abc4..eae75e0b18 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 23:17:24 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:13 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
index f6afad8ff0..a5d240b746 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
@@ -2035,3 +2035,4 @@ L$done_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s
index 32a92da69f..41e09df8a9 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/x86_64cpuid.s
@@ -479,3 +479,4 @@ L$done_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
+
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
index b40d18fc1c..3ff943bebb 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
index 537c7b940f..131f649e6e 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1172,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8906,6 +8911,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9483,6 +9493,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14138,6 +14149,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
index 0c9e0c9954..5b864ba4db 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 23:17:33 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:23 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
index 29fb9a262d..164218408f 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -126,6 +126,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
index f06f627c9e..8fc81f5bbb 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8971,6 +8976,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9548,6 +9558,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14258,6 +14269,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
index d9517738e6..433b8020af 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ aes_v8_set_encrypt_key:
.Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls .Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b .Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
index cb7e570300..bb5856ba9c 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 23:17:46 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:38 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
index 6f83fae208..f4676cbf68 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.align 5
.Lsigma:
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
index d53257f502..62271b488a 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.hidden OPENSSL_armcap_P
+.globl poly1305_init
+.hidden poly1305_init
.globl poly1305_blocks
+.hidden poly1305_blocks
.globl poly1305_emit
+.hidden poly1305_emit
-.globl poly1305_init
.type poly1305_init,%function
.align 5
poly1305_init:
@@ -795,8 +799,8 @@ poly1305_blocks_neon:
st1 {v23.s}[0],[x0]
.Lno_data_neon:
-.inst 0xd50323bf // autiasp
ldr x29,[sp],#80
+.inst 0xd50323bf // autiasp
ret
.size poly1305_blocks_neon,.-poly1305_blocks_neon
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
index bba45bae0f..d64f46a8f6 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha1_block_data_order
.type sha1_block_data_order,%function
.align 6
@@ -1218,4 +1219,3 @@ sha1_block_armv8:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
index a8843c87d1..52ca2ef1e0 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha256_block_data_order
.type sha256_block_data_order,%function
.align 6
@@ -2060,6 +2061,3 @@ sha256_block_neon:
add sp,sp,#16*4+16
ret
.size sha256_block_neon,.-sha256_block_neon
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
index e86b69f011..31e4550faf 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha512_block_data_order
.type sha512_block_data_order,%function
.align 6
@@ -1615,6 +1616,3 @@ sha512_block_armv8:
ret
.size sha512_block_armv8,.-sha512_block_armv8
#endif
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
index 5245dcd5ef..bd1e039bbb 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8971,6 +8976,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9548,6 +9558,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14258,6 +14269,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
index d9517738e6..433b8020af 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ aes_v8_set_encrypt_key:
.Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls .Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b .Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
index cf085c6b57..0569bddb6f 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 23:17:49 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:43 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
index 6f83fae208..f4676cbf68 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.align 5
.Lsigma:
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
index d53257f502..62271b488a 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.hidden OPENSSL_armcap_P
+.globl poly1305_init
+.hidden poly1305_init
.globl poly1305_blocks
+.hidden poly1305_blocks
.globl poly1305_emit
+.hidden poly1305_emit
-.globl poly1305_init
.type poly1305_init,%function
.align 5
poly1305_init:
@@ -795,8 +799,8 @@ poly1305_blocks_neon:
st1 {v23.s}[0],[x0]
.Lno_data_neon:
-.inst 0xd50323bf // autiasp
ldr x29,[sp],#80
+.inst 0xd50323bf // autiasp
ret
.size poly1305_blocks_neon,.-poly1305_blocks_neon
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
index bba45bae0f..d64f46a8f6 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha1_block_data_order
.type sha1_block_data_order,%function
.align 6
@@ -1218,4 +1219,3 @@ sha1_block_armv8:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
index a8843c87d1..52ca2ef1e0 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha256_block_data_order
.type sha256_block_data_order,%function
.align 6
@@ -2060,6 +2061,3 @@ sha256_block_neon:
add sp,sp,#16*4+16
ret
.size sha256_block_neon,.-sha256_block_neon
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
index e86b69f011..31e4550faf 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha512_block_data_order
.type sha512_block_data_order,%function
.align 6
@@ -1615,6 +1616,3 @@ sha512_block_armv8:
ret
.size sha512_block_armv8,.-sha512_block_armv8
#endif
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
index 1205df9d97..a027990e7f 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
index 8afe45edfc..2fefd81fbd 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 23:17:52 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:47 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
index e58114ada8..b01f801797 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
index 6d97c0a7d4..63894bef68 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8965,6 +8970,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9542,6 +9552,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14262,6 +14273,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
index eddbefbad7..2a37eee5e1 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
@@ -108,7 +108,12 @@ aes_v8_set_encrypt_key:
vtbl.8 d20,{q8},d4
vtbl.8 d21,{q8},d5
vext.8 q9,q0,q3,#12
+#ifdef __ARMEB__
+ vst1.32 {q8},[r2]!
+ sub r2,r2,#8
+#else
vst1.32 {d16},[r2]!
+#endif
.byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0
subs r1,r1,#1
@@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr r5,[r3,#240]
ldr r8, [r4, #12]
+#ifdef __ARMEB__
+ vld1.8 {q0},[r4]
+#else
vld1.32 {q0},[r4]
-
+#endif
vld1.32 {q8,q9},[r3] @ load key schedule...
sub r5,r5,#4
mov r12,#16
@@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev r8, r8
#endif
- vorr q1,q0,q0
add r10, r8, #1
- vorr q10,q0,q0
- add r8, r8, #2
vorr q6,q0,q0
rev r10, r10
- vmov.32 d3[1],r10
+ vmov.32 d13[1],r10
+ add r8, r8, #2
+ vorr q1,q6,q6
bls .Lctr32_tail
rev r12, r8
+ vmov.32 d13[1],r12
sub r2,r2,#3 @ bias
- vmov.32 d21[1],r12
+ vorr q10,q6,q6
b .Loop3x_ctr32
.align 4
@@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8
.byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1
vld1.8 {q2},[r0]!
- vorr q0,q6,q6
+ add r9,r8,#1
.byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8
.byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10
vld1.8 {q3},[r0]!
- vorr q1,q6,q6
+ rev r9,r9
.byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9
@@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks:
mov r7,r3
.byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9
.byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10
- vorr q10,q6,q6
- add r9,r8,#1
.byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12
@@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
veor q11,q11,q7
- rev r9,r9
+ vmov.32 d13[1], r9
.byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d1[1], r9
+ vorr q0,q6,q6
rev r10,r10
.byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
+ vmov.32 d13[1], r10
+ rev r12,r8
.byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
- vmov.32 d3[1], r10
- rev r12,r8
+ vorr q1,q6,q6
+ vmov.32 d13[1], r12
.byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d21[1], r12
+ vorr q10,q6,q6
subs r2,r2,#3
.byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15
.byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
index d2de0befc5..5247ff4e34 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 23:17:55 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:50 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
index 63f850e6b9..1ba4dfd617 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
@@ -3850,9 +3850,9 @@ ecp_nistz256_point_add:
ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2)
mvn r10,r10 @ -1/0 -> 0/-1
mvn r12,r12 @ -1/0 -> 0/-1
- orr r11,r10
- orr r11,r12
- orrs r11,r14 @ set flags
+ orr r11,r11,r10
+ orr r11,r11,r12
+ orrs r11,r11,r14 @ set flags
@ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2))
bne .Ladd_proceed
diff --git a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
index 0fd0da584b..cbc98316bc 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8965,6 +8970,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9542,6 +9552,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14262,6 +14273,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
index eddbefbad7..2a37eee5e1 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
@@ -108,7 +108,12 @@ aes_v8_set_encrypt_key:
vtbl.8 d20,{q8},d4
vtbl.8 d21,{q8},d5
vext.8 q9,q0,q3,#12
+#ifdef __ARMEB__
+ vst1.32 {q8},[r2]!
+ sub r2,r2,#8
+#else
vst1.32 {d16},[r2]!
+#endif
.byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0
subs r1,r1,#1
@@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr r5,[r3,#240]
ldr r8, [r4, #12]
+#ifdef __ARMEB__
+ vld1.8 {q0},[r4]
+#else
vld1.32 {q0},[r4]
-
+#endif
vld1.32 {q8,q9},[r3] @ load key schedule...
sub r5,r5,#4
mov r12,#16
@@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev r8, r8
#endif
- vorr q1,q0,q0
add r10, r8, #1
- vorr q10,q0,q0
- add r8, r8, #2
vorr q6,q0,q0
rev r10, r10
- vmov.32 d3[1],r10
+ vmov.32 d13[1],r10
+ add r8, r8, #2
+ vorr q1,q6,q6
bls .Lctr32_tail
rev r12, r8
+ vmov.32 d13[1],r12
sub r2,r2,#3 @ bias
- vmov.32 d21[1],r12
+ vorr q10,q6,q6
b .Loop3x_ctr32
.align 4
@@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8
.byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1
vld1.8 {q2},[r0]!
- vorr q0,q6,q6
+ add r9,r8,#1
.byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8
.byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10
vld1.8 {q3},[r0]!
- vorr q1,q6,q6
+ rev r9,r9
.byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9
@@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks:
mov r7,r3
.byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9
.byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10
- vorr q10,q6,q6
- add r9,r8,#1
.byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12
@@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
veor q11,q11,q7
- rev r9,r9
+ vmov.32 d13[1], r9
.byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d1[1], r9
+ vorr q0,q6,q6
rev r10,r10
.byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
+ vmov.32 d13[1], r10
+ rev r12,r8
.byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
- vmov.32 d3[1], r10
- rev r12,r8
+ vorr q1,q6,q6
+ vmov.32 d13[1], r12
.byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d21[1], r12
+ vorr q10,q6,q6
subs r2,r2,#3
.byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15
.byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
index b3255f0568..13e20f8da6 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 23:17:58 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:54 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
index 63f850e6b9..1ba4dfd617 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
@@ -3850,9 +3850,9 @@ ecp_nistz256_point_add:
ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2)
mvn r10,r10 @ -1/0 -> 0/-1
mvn r12,r12 @ -1/0 -> 0/-1
- orr r11,r10
- orr r11,r12
- orrs r11,r14 @ set flags
+ orr r11,r11,r10
+ orr r11,r11,r12
+ orrs r11,r11,r14 @ set flags
@ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2))
bne .Ladd_proceed
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
index 286cedaa7d..7fd24f8b83 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
index dd0c62f4c5..8c95b0344a 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 23:18:02 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:13:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
index 02dd5eaa51..1ee1f8e7f4 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
index c5734ea5e8..ddebe12051 100644
--- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9011,6 +9016,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9588,6 +9598,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14308,6 +14319,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
index 172dac36f8..65af6bee12 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 23:18:04 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:01 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
index e44f97629d..42981bf363 100644
--- a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
index d972db6292..0b53dece31 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9011,6 +9016,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9588,6 +9598,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14308,6 +14319,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
index 60c04e01e5..f32a3ce4de 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 23:18:08 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:05 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
index e44f97629d..42981bf363 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
index 62dda7acb8..998e30ca3c 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8930,6 +8935,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9507,6 +9517,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
index 0053324d7b..31dbe44335 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 23:18:12 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:10 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
index 5b96578de2..feee324e7e 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
index 5197e57e15..4816d2970e 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9010,6 +9015,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9587,6 +9597,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14307,6 +14318,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
index 0bab3eecd8..1b84599788 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 23:19:00 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
index 3e89c45598..6fcca26c79 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9010,6 +9015,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9587,6 +9597,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14307,6 +14318,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
index 69363872d4..f983eebbf0 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 23:19:04 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:01 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
index 6539fe8a90..417c5f451e 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
index 48a6a86d34..17924aaaf2 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 23:19:08 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:05 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
index 02dd5eaa51..1ee1f8e7f4 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
index 6bedbe810e..576fb592eb 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9029,6 +9034,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9606,6 +9616,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14341,6 +14352,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
index afaaa413c4..587f7c151b 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 23:19:10 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:08 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
index f023e8b5d2..8a66cfea2e 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9029,6 +9034,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9606,6 +9616,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14341,6 +14352,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
index d5478cdb94..950d0d2d63 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 23:19:15 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:13 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
index d77fb5031b..59fb295f50 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8932,6 +8937,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9509,6 +9519,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14164,6 +14175,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
index 31db4a6477..8e957d941c 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 23:19:19 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:17 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
index e58114ada8..b01f801797 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
index b75007cfbd..260a42b0ed 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9028,6 +9033,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9605,6 +9615,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14340,6 +14351,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
index 98c2416593..04fcf3d19c 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 23:19:22 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:21 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
index 3c2e701925..b9b3435473 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9028,6 +9033,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9605,6 +9615,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14340,6 +14351,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
index f2fb2918ba..248ed4d3bf 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 23:19:28 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:26 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
index 3c297ef3bc..3283a158e5 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
index 0365d8d125..19b3e4a1eb 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 23:19:34 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:29 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
index e58114ada8..b01f801797 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
index 6d8add3eb5..8b9da5b0d9 100644
--- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1188,6 +1188,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14432,6 +14443,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
index c220bfcbd1..9b85383674 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 23:18:15 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:13 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s
index 0cdd406e84..4a6a34eee1 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -48,7 +48,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -169,7 +169,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -190,12 +190,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -235,13 +235,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -399,7 +399,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1240,7 +1240,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1291,7 +1291,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -2488,7 +2488,7 @@ poly1305_blocks_avx512:
.type poly1305_init_base2_44,@function
.align 32
poly1305_init_base2_44:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -2522,12 +2522,12 @@ poly1305_init_base2_44:
movl %r11d,4(%rdx)
movl $1,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init_base2_44,.-poly1305_init_base2_44
.type poly1305_blocks_vpmadd52,@function
.align 32
poly1305_blocks_vpmadd52:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52
@@ -2634,12 +2634,12 @@ poly1305_blocks_vpmadd52:
.Lno_data_vpmadd52:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52,.-poly1305_blocks_vpmadd52
.type poly1305_blocks_vpmadd52_4x,@function
.align 32
poly1305_blocks_vpmadd52_4x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_4x
@@ -3064,12 +3064,12 @@ poly1305_blocks_vpmadd52_4x:
.Lno_data_vpmadd52_4x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_4x,.-poly1305_blocks_vpmadd52_4x
.type poly1305_blocks_vpmadd52_8x,@function
.align 32
poly1305_blocks_vpmadd52_8x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_8x
@@ -3410,12 +3410,12 @@ poly1305_blocks_vpmadd52_8x:
.Lno_data_vpmadd52_8x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_8x,.-poly1305_blocks_vpmadd52_8x
.type poly1305_emit_base2_44,@function
.align 32
poly1305_emit_base2_44:
-.cfi_startproc
+.cfi_startproc
movq 0(%rdi),%r8
movq 8(%rdi),%r9
movq 16(%rdi),%r10
@@ -3446,7 +3446,7 @@ poly1305_emit_base2_44:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_base2_44,.-poly1305_emit_base2_44
.align 64
.Lconst:
@@ -3485,7 +3485,7 @@ poly1305_emit_base2_44:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3527,14 +3527,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3580,5 +3580,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
index 2b903e7aa8..6c2577a7e9 100644
--- a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
index 3c3a7a37bc..82473572a4 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1188,6 +1188,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14432,6 +14443,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
index f4ef1c9f96..f3ed644fce 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 23:18:24 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:23 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s
index 505c06471d..34460e7bea 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -43,7 +43,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -164,7 +164,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -185,12 +185,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -230,13 +230,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -394,7 +394,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1235,7 +1235,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1286,7 +1286,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -1969,7 +1969,7 @@ poly1305_blocks_avx2:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2011,14 +2011,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2064,5 +2064,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
index 2b903e7aa8..6c2577a7e9 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
index a6624c819c..22e9471194 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8932,6 +8937,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9509,6 +9519,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14164,6 +14175,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
index faa082e53f..e9c48bbbd8 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 23:18:34 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:32 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
index a1dcff7225..4729d5de79 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
index cafc84e386..6f3b610487 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1188,6 +1188,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14432,6 +14443,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
index 1daebacd96..91057ffbc9 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 23:18:36 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:35 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
index 987a65aab3..9bb9be4632 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -48,7 +48,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -169,7 +169,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -190,12 +190,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -235,13 +235,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -399,7 +399,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1240,7 +1240,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1291,7 +1291,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -2488,7 +2488,7 @@ poly1305_blocks_avx512:
.type poly1305_init_base2_44,@function
.align 32
poly1305_init_base2_44:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -2522,12 +2522,12 @@ poly1305_init_base2_44:
movq %r11,8(%rdx)
movl $1,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init_base2_44,.-poly1305_init_base2_44
.type poly1305_blocks_vpmadd52,@function
.align 32
poly1305_blocks_vpmadd52:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52
@@ -2634,12 +2634,12 @@ poly1305_blocks_vpmadd52:
.Lno_data_vpmadd52:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52,.-poly1305_blocks_vpmadd52
.type poly1305_blocks_vpmadd52_4x,@function
.align 32
poly1305_blocks_vpmadd52_4x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_4x
@@ -3064,12 +3064,12 @@ poly1305_blocks_vpmadd52_4x:
.Lno_data_vpmadd52_4x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_4x,.-poly1305_blocks_vpmadd52_4x
.type poly1305_blocks_vpmadd52_8x,@function
.align 32
poly1305_blocks_vpmadd52_8x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_8x
@@ -3410,12 +3410,12 @@ poly1305_blocks_vpmadd52_8x:
.Lno_data_vpmadd52_8x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_8x,.-poly1305_blocks_vpmadd52_8x
.type poly1305_emit_base2_44,@function
.align 32
poly1305_emit_base2_44:
-.cfi_startproc
+.cfi_startproc
movq 0(%rdi),%r8
movq 8(%rdi),%r9
movq 16(%rdi),%r10
@@ -3446,7 +3446,7 @@ poly1305_emit_base2_44:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_base2_44,.-poly1305_emit_base2_44
.align 64
.Lconst:
@@ -3485,7 +3485,7 @@ poly1305_emit_base2_44:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3527,14 +3527,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3580,5 +3580,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
index 12638ec992..10f984c40b 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
index 4882394311..bc2ca7a752 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1188,6 +1188,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9085,6 +9090,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9662,6 +9672,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14432,6 +14443,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
index c17e3ed562..61ab1ccb2f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 23:18:46 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:45 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
index 2636c52bbe..8f2554e047 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -43,7 +43,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -164,7 +164,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -185,12 +185,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -230,13 +230,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -394,7 +394,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1235,7 +1235,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1286,7 +1286,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -1969,7 +1969,7 @@ poly1305_blocks_avx2:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2011,14 +2011,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2064,5 +2064,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
index 12638ec992..10f984c40b 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
index a71e79e97e..ad6dbe9565 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8932,6 +8937,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9509,6 +9519,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14164,6 +14175,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
index 2dd880af18..3d591b1fbf 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 23:18:58 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:14:55 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
index 670a714e0b..1a81b184ec 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
index 1622435fa4..2dac46ab60 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8948,6 +8953,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9525,6 +9535,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14210,6 +14221,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
index 4f1319c970..9c7e0ff0df 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 23:19:38 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:32 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
index bcca1d553f..85b6fedcdf 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8948,6 +8953,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9525,6 +9535,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14210,6 +14221,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
index 8b73505086..12f3a7909c 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 23:19:42 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:35 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
index d5e9400f05..31b64a11e9 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
index 118149bc29..aa0c28d502 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8926,6 +8931,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9503,6 +9513,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14153,6 +14164,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
index cc4b871abd..1df5aab016 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 23:19:47 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:38 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
index 02dd5eaa51..1ee1f8e7f4 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
index cd0463d2e8..b735cad0fc 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8961,6 +8966,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9538,6 +9548,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14223,6 +14234,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
index 2ffc3baeac..000b96a8e4 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 23:19:52 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:41 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
index 89bdd5aa7a..2263d242a4 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8961,6 +8966,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9538,6 +9548,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14223,6 +14234,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
index 0adc9a7ed0..d37d94a34d 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 23:19:58 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:45 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
index f06721263f..bd0cf28b18 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
index 18db3b17e7..9a0d5cd568 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8932,6 +8937,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9509,6 +9519,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14164,6 +14175,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
index 2c40cd622c..2e18e0fcbc 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 23:20:03 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:48 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
index e58114ada8..b01f801797 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
index 04faae0b3c..9744bf6bc0 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9007,6 +9012,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9584,6 +9594,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14304,6 +14315,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
index e4b1d8855d..283d7c942e 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 23:20:07 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:51 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
index e44f97629d..42981bf363 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
index 6a1f9701ea..8ab6554c4b 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9007,6 +9012,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9584,6 +9594,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14304,6 +14315,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
index e658e443c1..196558e09e 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 23:20:14 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:56 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
index e44f97629d..42981bf363 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
index 4be55aef0b..bfbf25afcf 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1180,6 +1180,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8926,6 +8931,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9503,6 +9513,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14158,6 +14169,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
index 8926d62ce8..c57be25f93 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 23:20:21 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:15:59 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
index 5b96578de2..feee324e7e 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
index de283de805..f4cb0ef01b 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9081,6 +9086,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9658,6 +9668,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14428,6 +14439,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
index 205fe5be73..dce5b7e352 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 23:20:26 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:02 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s
index 987a65aab3..9bb9be4632 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -48,7 +48,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -169,7 +169,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -190,12 +190,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -235,13 +235,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -399,7 +399,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1240,7 +1240,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1291,7 +1291,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -2488,7 +2488,7 @@ poly1305_blocks_avx512:
.type poly1305_init_base2_44,@function
.align 32
poly1305_init_base2_44:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -2522,12 +2522,12 @@ poly1305_init_base2_44:
movq %r11,8(%rdx)
movl $1,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init_base2_44,.-poly1305_init_base2_44
.type poly1305_blocks_vpmadd52,@function
.align 32
poly1305_blocks_vpmadd52:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52
@@ -2634,12 +2634,12 @@ poly1305_blocks_vpmadd52:
.Lno_data_vpmadd52:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52,.-poly1305_blocks_vpmadd52
.type poly1305_blocks_vpmadd52_4x,@function
.align 32
poly1305_blocks_vpmadd52_4x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_4x
@@ -3064,12 +3064,12 @@ poly1305_blocks_vpmadd52_4x:
.Lno_data_vpmadd52_4x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_4x,.-poly1305_blocks_vpmadd52_4x
.type poly1305_blocks_vpmadd52_8x,@function
.align 32
poly1305_blocks_vpmadd52_8x:
-.cfi_startproc
+.cfi_startproc
shrq $4,%rdx
jz .Lno_data_vpmadd52_8x
@@ -3410,12 +3410,12 @@ poly1305_blocks_vpmadd52_8x:
.Lno_data_vpmadd52_8x:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_blocks_vpmadd52_8x,.-poly1305_blocks_vpmadd52_8x
.type poly1305_emit_base2_44,@function
.align 32
poly1305_emit_base2_44:
-.cfi_startproc
+.cfi_startproc
movq 0(%rdi),%r8
movq 8(%rdi),%r9
movq 16(%rdi),%r10
@@ -3446,7 +3446,7 @@ poly1305_emit_base2_44:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_base2_44,.-poly1305_emit_base2_44
.align 64
.Lconst:
@@ -3485,7 +3485,7 @@ poly1305_emit_base2_44:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3527,14 +3527,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -3580,5 +3580,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
index 12638ec992..10f984c40b 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
index c2926ec978..65e98c2578 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9081,6 +9086,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9658,6 +9668,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14428,6 +14439,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
index 978bd2b623..a38e21f048 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha1-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha1_enc,@function
.align 32
aesni_cbc_sha1_enc:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+0(%rip),%r10d
movq OPENSSL_ia32cap_P+4(%rip),%r11
@@ -18,7 +18,7 @@ aesni_cbc_sha1_enc:
je aesni_cbc_sha1_enc_avx
jmp aesni_cbc_sha1_enc_ssse3
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc,.-aesni_cbc_sha1_enc
.type aesni_cbc_sha1_enc_ssse3,@function
.align 32
@@ -2732,7 +2732,7 @@ K_XX_XX:
.type aesni_cbc_sha1_enc_shaext,@function
.align 32
aesni_cbc_sha1_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
movdqu (%r9),%xmm8
movd 16(%r9),%xmm9
@@ -3031,5 +3031,5 @@ aesni_cbc_sha1_enc_shaext:
movdqu %xmm8,(%r9)
movd %xmm9,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha1_enc_shaext,.-aesni_cbc_sha1_enc_shaext
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
index dd09f1b290..3e56a82578 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-sha256-x86_64.s
@@ -5,7 +5,7 @@
.type aesni_cbc_sha256_enc,@function
.align 16
aesni_cbc_sha256_enc:
-.cfi_startproc
+.cfi_startproc
leaq OPENSSL_ia32cap_P(%rip),%r11
movl $1,%eax
cmpq $0,%rdi
@@ -31,7 +31,7 @@ aesni_cbc_sha256_enc:
ud2
.Lprobe:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc,.-aesni_cbc_sha256_enc
.align 64
@@ -4081,7 +4081,7 @@ aesni_cbc_sha256_enc_avx2:
.type aesni_cbc_sha256_enc_shaext,@function
.align 32
aesni_cbc_sha256_enc_shaext:
-.cfi_startproc
+.cfi_startproc
movq 8(%rsp),%r10
leaq K256+128(%rip),%rax
movdqu (%r9),%xmm1
@@ -4431,5 +4431,5 @@ aesni_cbc_sha256_enc_shaext:
movdqu %xmm1,(%r9)
movdqu %xmm2,16(%r9)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_cbc_sha256_enc_shaext,.-aesni_cbc_sha256_enc_shaext
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s
index c1e791eff5..1a4b22e7b8 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/aes/aesni-x86_64.s
@@ -861,7 +861,7 @@ aesni_ecb_encrypt:
.type aesni_ccm64_encrypt_blocks,@function
.align 16
aesni_ccm64_encrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movdqu (%r8),%xmm6
movdqa .Lincrement64(%rip),%xmm9
@@ -920,13 +920,13 @@ aesni_ccm64_encrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_encrypt_blocks,.-aesni_ccm64_encrypt_blocks
.globl aesni_ccm64_decrypt_blocks
.type aesni_ccm64_decrypt_blocks,@function
.align 16
aesni_ccm64_decrypt_blocks:
-.cfi_startproc
+.cfi_startproc
movl 240(%rcx),%eax
movups (%r8),%xmm6
movdqu (%r9),%xmm3
@@ -1019,7 +1019,7 @@ aesni_ccm64_decrypt_blocks:
pxor %xmm8,%xmm8
pxor %xmm6,%xmm6
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_ccm64_decrypt_blocks,.-aesni_ccm64_decrypt_blocks
.globl aesni_ctr32_encrypt_blocks
.type aesni_ctr32_encrypt_blocks,@function
@@ -2794,7 +2794,7 @@ aesni_ocb_encrypt:
.type __ocb_encrypt6,@function
.align 32
__ocb_encrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2892,13 +2892,13 @@ __ocb_encrypt6:
.byte 102,65,15,56,221,246
.byte 102,65,15,56,221,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt6,.-__ocb_encrypt6
.type __ocb_encrypt4,@function
.align 32
__ocb_encrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -2963,13 +2963,13 @@ __ocb_encrypt4:
.byte 102,65,15,56,221,228
.byte 102,65,15,56,221,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt4,.-__ocb_encrypt4
.type __ocb_encrypt1,@function
.align 32
__ocb_encrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm2,%xmm8
@@ -3000,7 +3000,7 @@ __ocb_encrypt1:
.byte 102,15,56,221,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_encrypt1,.-__ocb_encrypt1
.globl aesni_ocb_decrypt
@@ -3243,7 +3243,7 @@ aesni_ocb_decrypt:
.type __ocb_decrypt6,@function
.align 32
__ocb_decrypt6:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3335,13 +3335,13 @@ __ocb_decrypt6:
.byte 102,65,15,56,223,246
.byte 102,65,15,56,223,255
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt6,.-__ocb_decrypt6
.type __ocb_decrypt4,@function
.align 32
__ocb_decrypt4:
-.cfi_startproc
+.cfi_startproc
pxor %xmm9,%xmm15
movdqu (%rbx,%r12,1),%xmm11
movdqa %xmm10,%xmm12
@@ -3402,13 +3402,13 @@ __ocb_decrypt4:
.byte 102,65,15,56,223,228
.byte 102,65,15,56,223,237
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt4,.-__ocb_decrypt4
.type __ocb_decrypt1,@function
.align 32
__ocb_decrypt1:
-.cfi_startproc
+.cfi_startproc
pxor %xmm15,%xmm7
pxor %xmm9,%xmm7
pxor %xmm7,%xmm2
@@ -3438,7 +3438,7 @@ __ocb_decrypt1:
.byte 102,15,56,223,215
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __ocb_decrypt1,.-__ocb_decrypt1
.globl aesni_cbc_encrypt
.type aesni_cbc_encrypt,@function
@@ -4447,7 +4447,7 @@ __aesni_set_encrypt_key:
shufps $170,%xmm1,%xmm1
xorps %xmm1,%xmm2
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size aesni_set_encrypt_key,.-aesni_set_encrypt_key
.size __aesni_set_encrypt_key,.-__aesni_set_encrypt_key
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s
index 7876e0b8f9..d5025b23cd 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/rsaz-x86_64.s
@@ -1453,7 +1453,7 @@ rsaz_512_mul_by_one:
.type __rsaz_512_reduce,@function
.align 32
__rsaz_512_reduce:
-.cfi_startproc
+.cfi_startproc
movq %r8,%rbx
imulq 128+8(%rsp),%rbx
movq 0(%rbp),%rax
@@ -1533,12 +1533,12 @@ __rsaz_512_reduce:
jne .Lreduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reduce,.-__rsaz_512_reduce
.type __rsaz_512_reducex,@function
.align 32
__rsaz_512_reducex:
-.cfi_startproc
+.cfi_startproc
imulq %r8,%rdx
xorq %rsi,%rsi
@@ -1591,12 +1591,12 @@ __rsaz_512_reducex:
jne .Lreduction_loopx
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_reducex,.-__rsaz_512_reducex
.type __rsaz_512_subtract,@function
.align 32
__rsaz_512_subtract:
-.cfi_startproc
+.cfi_startproc
movq %r8,(%rdi)
movq %r9,8(%rdi)
movq %r10,16(%rdi)
@@ -1650,12 +1650,12 @@ __rsaz_512_subtract:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_subtract,.-__rsaz_512_subtract
.type __rsaz_512_mul,@function
.align 32
__rsaz_512_mul:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rsp),%rdi
movq (%rsi),%rax
@@ -1794,12 +1794,12 @@ __rsaz_512_mul:
movq %r15,56(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mul,.-__rsaz_512_mul
.type __rsaz_512_mulx,@function
.align 32
__rsaz_512_mulx:
-.cfi_startproc
+.cfi_startproc
mulxq (%rsi),%rbx,%r8
movq $-6,%rcx
@@ -1916,13 +1916,13 @@ __rsaz_512_mulx:
movq %r15,8+64+56(%rsp)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __rsaz_512_mulx,.-__rsaz_512_mulx
.globl rsaz_512_scatter4
.type rsaz_512_scatter4,@function
.align 16
rsaz_512_scatter4:
-.cfi_startproc
+.cfi_startproc
leaq (%rdi,%rdx,8),%rdi
movl $8,%r9d
jmp .Loop_scatter
@@ -1935,14 +1935,14 @@ rsaz_512_scatter4:
decl %r9d
jnz .Loop_scatter
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_scatter4,.-rsaz_512_scatter4
.globl rsaz_512_gather4
.type rsaz_512_gather4,@function
.align 16
rsaz_512_gather4:
-.cfi_startproc
+.cfi_startproc
movd %edx,%xmm8
movdqa .Linc+16(%rip),%xmm1
movdqa .Linc(%rip),%xmm0
@@ -2006,7 +2006,7 @@ rsaz_512_gather4:
jnz .Loop_gather
.byte 0xf3,0xc3
.LSEH_end_rsaz_512_gather4:
-.cfi_endproc
+.cfi_endproc
.size rsaz_512_gather4,.-rsaz_512_gather4
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s
index 40a60a3c8f..ab93b02d8c 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s
@@ -550,7 +550,7 @@ bn_mul4x_mont_gather5:
.type mul4x_internal,@function
.align 32
mul4x_internal:
-.cfi_startproc
+.cfi_startproc
shlq $5,%r9
movd 8(%rax),%xmm5
leaq .Linc(%rip),%rax
@@ -1072,7 +1072,7 @@ mul4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqr4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mul4x_internal,.-mul4x_internal
.globl bn_power5
.type bn_power5,@function
@@ -1215,7 +1215,7 @@ bn_power5:
.align 32
bn_sqr8x_internal:
__bn_sqr8x_internal:
-.cfi_startproc
+.cfi_startproc
@@ -1990,12 +1990,12 @@ __bn_sqr8x_reduction:
cmpq %rdx,%rdi
jb .L8x_reduction_loop
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_sqr8x_internal,.-bn_sqr8x_internal
.type __bn_post4x_internal,@function
.align 32
__bn_post4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
leaq (%rdi,%r9,1),%rbx
movq %r9,%rcx
@@ -2046,18 +2046,18 @@ __bn_post4x_internal:
movq %r9,%r10
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_post4x_internal,.-__bn_post4x_internal
.globl bn_from_montgomery
.type bn_from_montgomery,@function
.align 32
bn_from_montgomery:
-.cfi_startproc
+.cfi_startproc
testl $7,%r9d
jz bn_from_mont8x
xorl %eax,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_from_montgomery,.-bn_from_montgomery
.type bn_from_mont8x,@function
@@ -2341,7 +2341,7 @@ bn_mulx4x_mont_gather5:
.type mulx4x_internal,@function
.align 32
mulx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq %r9,8(%rsp)
movq %r9,%r10
negq %r9
@@ -2760,7 +2760,7 @@ mulx4x_internal:
movq 16(%rbp),%r14
movq 24(%rbp),%r15
jmp .Lsqrx4x_sub_entry
-.cfi_endproc
+.cfi_endproc
.size mulx4x_internal,.-mulx4x_internal
.type bn_powerx5,@function
.align 32
@@ -3519,7 +3519,7 @@ __bn_sqrx8x_reduction:
.size bn_sqrx8x_internal,.-bn_sqrx8x_internal
.align 32
__bn_postx4x_internal:
-.cfi_startproc
+.cfi_startproc
movq 0(%rbp),%r12
movq %rcx,%r10
movq %rcx,%r9
@@ -3567,13 +3567,13 @@ __bn_postx4x_internal:
negq %r9
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __bn_postx4x_internal,.-__bn_postx4x_internal
.globl bn_get_bits5
.type bn_get_bits5,@function
.align 16
bn_get_bits5:
-.cfi_startproc
+.cfi_startproc
leaq 0(%rdi),%r10
leaq 1(%rdi),%r11
movl %esi,%ecx
@@ -3587,14 +3587,14 @@ bn_get_bits5:
shrl %cl,%eax
andl $31,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_get_bits5,.-bn_get_bits5
.globl bn_scatter5
.type bn_scatter5,@function
.align 16
bn_scatter5:
-.cfi_startproc
+.cfi_startproc
cmpl $0,%esi
jz .Lscatter_epilogue
leaq (%rdx,%rcx,8),%rdx
@@ -3607,7 +3607,7 @@ bn_scatter5:
jnz .Lscatter
.Lscatter_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size bn_scatter5,.-bn_scatter5
.globl bn_gather5
@@ -3615,7 +3615,7 @@ bn_scatter5:
.align 32
bn_gather5:
.LSEH_begin_bn_gather5:
-.cfi_startproc
+.cfi_startproc
.byte 0x4c,0x8d,0x14,0x24
.byte 0x48,0x81,0xec,0x08,0x01,0x00,0x00
@@ -3773,7 +3773,7 @@ bn_gather5:
leaq (%r10),%rsp
.byte 0xf3,0xc3
.LSEH_end_bn_gather5:
-.cfi_endproc
+.cfi_endproc
.size bn_gather5,.-bn_gather5
.align 64
.Linc:
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
index 53a84618fc..c4598eecea 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 23:20:43 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:10 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s
index eeb20dd229..92056f8b1e 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/camellia/cmll-x86_64.s
@@ -5,13 +5,13 @@
.type Camellia_EncryptBlock,@function
.align 16
Camellia_EncryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Lenc_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_EncryptBlock,.-Camellia_EncryptBlock
.globl Camellia_EncryptBlock_Rounds
@@ -85,7 +85,7 @@ Camellia_EncryptBlock_Rounds:
.type _x86_64_Camellia_encrypt,@function
.align 16
_x86_64_Camellia_encrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -288,7 +288,7 @@ _x86_64_Camellia_encrypt:
movl %edx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_encrypt,.-_x86_64_Camellia_encrypt
@@ -296,13 +296,13 @@ _x86_64_Camellia_encrypt:
.type Camellia_DecryptBlock,@function
.align 16
Camellia_DecryptBlock:
-.cfi_startproc
+.cfi_startproc
movl $128,%eax
subl %edi,%eax
movl $3,%edi
adcl $0,%edi
jmp .Ldec_rounds
-.cfi_endproc
+.cfi_endproc
.size Camellia_DecryptBlock,.-Camellia_DecryptBlock
.globl Camellia_DecryptBlock_Rounds
@@ -376,7 +376,7 @@ Camellia_DecryptBlock_Rounds:
.type _x86_64_Camellia_decrypt,@function
.align 16
_x86_64_Camellia_decrypt:
-.cfi_startproc
+.cfi_startproc
xorl 0(%r14),%r9d
xorl 4(%r14),%r8d
xorl 8(%r14),%r11d
@@ -580,7 +580,7 @@ _x86_64_Camellia_decrypt:
movl %ebx,%r11d
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _x86_64_Camellia_decrypt,.-_x86_64_Camellia_decrypt
.globl Camellia_Ekeygen
.type Camellia_Ekeygen,@function
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
index 5c9e405041..80569cae04 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/ecp_nistz256-x86_64.s
@@ -3874,12 +3874,12 @@ ecp_nistz256_ord_sqr_montx:
.type ecp_nistz256_to_mont,@function
.align 32
ecp_nistz256_to_mont:
-.cfi_startproc
+.cfi_startproc
movl $0x80100,%ecx
andl OPENSSL_ia32cap_P+8(%rip),%ecx
leaq .LRR(%rip),%rdx
jmp .Lmul_mont
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont
@@ -4823,7 +4823,7 @@ ecp_nistz256_from_mont:
.type ecp_nistz256_scatter_w5,@function
.align 32
ecp_nistz256_scatter_w5:
-.cfi_startproc
+.cfi_startproc
leal -3(%rdx,%rdx,2),%edx
movdqa 0(%rsi),%xmm0
shll $5,%edx
@@ -4840,7 +4840,7 @@ ecp_nistz256_scatter_w5:
movdqa %xmm5,80(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w5,.-ecp_nistz256_scatter_w5
@@ -4914,7 +4914,7 @@ ecp_nistz256_gather_w5:
.type ecp_nistz256_scatter_w7,@function
.align 32
ecp_nistz256_scatter_w7:
-.cfi_startproc
+.cfi_startproc
movdqu 0(%rsi),%xmm0
shll $6,%edx
movdqu 16(%rsi),%xmm1
@@ -4926,7 +4926,7 @@ ecp_nistz256_scatter_w7:
movdqa %xmm3,48(%rdi,%rdx,1)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size ecp_nistz256_scatter_w7,.-ecp_nistz256_scatter_w7
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s
index 1788e568cd..8fd319c83c 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/ec/x25519-x86_64.s
@@ -400,14 +400,14 @@ x25519_fe51_mul121666:
.type x25519_fe64_eligible,@function
.align 32
x25519_fe64_eligible:
-.cfi_startproc
+.cfi_startproc
movl OPENSSL_ia32cap_P+8(%rip),%ecx
xorl %eax,%eax
andl $0x80100,%ecx
cmpl $0x80100,%ecx
cmovel %ecx,%eax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_eligible,.-x25519_fe64_eligible
.globl x25519_fe64_mul
@@ -650,7 +650,7 @@ x25519_fe64_sqr:
.align 32
x25519_fe64_mul121666:
.Lfe64_mul121666_body:
-.cfi_startproc
+.cfi_startproc
movl $121666,%edx
mulxq 0(%rsi),%r8,%rcx
mulxq 8(%rsi),%r9,%rax
@@ -679,7 +679,7 @@ x25519_fe64_mul121666:
.Lfe64_mul121666_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_mul121666,.-x25519_fe64_mul121666
.globl x25519_fe64_add
@@ -687,7 +687,7 @@ x25519_fe64_mul121666:
.align 32
x25519_fe64_add:
.Lfe64_add_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -716,7 +716,7 @@ x25519_fe64_add:
.Lfe64_add_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_add,.-x25519_fe64_add
.globl x25519_fe64_sub
@@ -724,7 +724,7 @@ x25519_fe64_add:
.align 32
x25519_fe64_sub:
.Lfe64_sub_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -753,7 +753,7 @@ x25519_fe64_sub:
.Lfe64_sub_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_sub,.-x25519_fe64_sub
.globl x25519_fe64_tobytes
@@ -761,7 +761,7 @@ x25519_fe64_sub:
.align 32
x25519_fe64_tobytes:
.Lfe64_to_body:
-.cfi_startproc
+.cfi_startproc
movq 0(%rsi),%r8
movq 8(%rsi),%r9
movq 16(%rsi),%r10
@@ -797,6 +797,6 @@ x25519_fe64_tobytes:
.Lfe64_to_epilogue:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size x25519_fe64_tobytes,.-x25519_fe64_tobytes
.byte 88,50,53,53,49,57,32,112,114,105,109,105,116,105,118,101,115,32,102,111,114,32,120,56,54,95,54,52,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
index 01d89630a4..bf508aff6f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/modes/aesni-gcm-x86_64.s
@@ -3,7 +3,7 @@
.type _aesni_ctr32_ghash_6x,@function
.align 32
_aesni_ctr32_ghash_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 32(%r11),%xmm2
subq $6,%rdx
vpxor %xmm4,%xmm4,%xmm4
@@ -311,7 +311,7 @@ _aesni_ctr32_ghash_6x:
vpxor %xmm4,%xmm8,%xmm8
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_ghash_6x,.-_aesni_ctr32_ghash_6x
.globl aesni_gcm_decrypt
.type aesni_gcm_decrypt,@function
@@ -418,7 +418,7 @@ aesni_gcm_decrypt:
.type _aesni_ctr32_6x,@function
.align 32
_aesni_ctr32_6x:
-.cfi_startproc
+.cfi_startproc
vmovdqu 0-128(%rcx),%xmm4
vmovdqu 32(%r11),%xmm2
leaq -1(%rbp),%r13
@@ -505,7 +505,7 @@ _aesni_ctr32_6x:
vpshufb %xmm0,%xmm1,%xmm1
vpxor %xmm4,%xmm14,%xmm14
jmp .Loop_ctr32
-.cfi_endproc
+.cfi_endproc
.size _aesni_ctr32_6x,.-_aesni_ctr32_6x
.globl aesni_gcm_encrypt
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
index 2636c52bbe..8f2554e047 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/poly1305/poly1305-x86_64.s
@@ -12,7 +12,7 @@
.type poly1305_init,@function
.align 32
poly1305_init:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
movq %rax,0(%rdi)
movq %rax,8(%rdi)
@@ -43,7 +43,7 @@ poly1305_init:
movl $1,%eax
.Lno_key:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_init,.-poly1305_init
.type poly1305_blocks,@function
@@ -164,7 +164,7 @@ poly1305_blocks:
.type poly1305_emit,@function
.align 32
poly1305_emit:
-.cfi_startproc
+.cfi_startproc
.Lemit:
movq 0(%rdi),%r8
movq 8(%rdi),%r9
@@ -185,12 +185,12 @@ poly1305_emit:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit,.-poly1305_emit
.type __poly1305_block,@function
.align 32
__poly1305_block:
-.cfi_startproc
+.cfi_startproc
mulq %r14
movq %rax,%r9
movq %r11,%rax
@@ -230,13 +230,13 @@ __poly1305_block:
adcq $0,%rbx
adcq $0,%rbp
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_block,.-__poly1305_block
.type __poly1305_init_avx,@function
.align 32
__poly1305_init_avx:
-.cfi_startproc
+.cfi_startproc
movq %r11,%r14
movq %r12,%rbx
xorq %rbp,%rbp
@@ -394,7 +394,7 @@ __poly1305_init_avx:
leaq -48-64(%rdi),%rdi
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __poly1305_init_avx,.-__poly1305_init_avx
.type poly1305_blocks_avx,@function
@@ -1235,7 +1235,7 @@ poly1305_blocks_avx:
.type poly1305_emit_avx,@function
.align 32
poly1305_emit_avx:
-.cfi_startproc
+.cfi_startproc
cmpl $0,20(%rdi)
je .Lemit
@@ -1286,7 +1286,7 @@ poly1305_emit_avx:
movq %rcx,8(%rsi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size poly1305_emit_avx,.-poly1305_emit_avx
.type poly1305_blocks_avx2,@function
.align 32
@@ -1969,7 +1969,7 @@ poly1305_blocks_avx2:
.type xor128_encrypt_n_pad,@function
.align 16
xor128_encrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2011,14 +2011,14 @@ xor128_encrypt_n_pad:
.Ldone_enc:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_encrypt_n_pad,.-xor128_encrypt_n_pad
.globl xor128_decrypt_n_pad
.type xor128_decrypt_n_pad,@function
.align 16
xor128_decrypt_n_pad:
-.cfi_startproc
+.cfi_startproc
subq %rdx,%rsi
subq %rdx,%rdi
movq %rcx,%r10
@@ -2064,5 +2064,5 @@ xor128_decrypt_n_pad:
.Ldone_dec:
movq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size xor128_decrypt_n_pad,.-xor128_decrypt_n_pad
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s
index b97c757550..d1d1eece70 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/rc4/rc4-x86_64.s
@@ -5,7 +5,7 @@
.type RC4,@function
.align 16
RC4:
-.cfi_startproc
+.cfi_startproc
orq %rsi,%rsi
jne .Lentry
.byte 0xf3,0xc3
@@ -534,7 +534,7 @@ RC4:
.type RC4_set_key,@function
.align 16
RC4_set_key:
-.cfi_startproc
+.cfi_startproc
leaq 8(%rdi),%rdi
leaq (%rdx,%rsi,1),%rdx
negq %rsi
@@ -601,14 +601,14 @@ RC4_set_key:
movl %eax,-8(%rdi)
movl %eax,-4(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size RC4_set_key,.-RC4_set_key
.globl RC4_options
.type RC4_options,@function
.align 16
RC4_options:
-.cfi_startproc
+.cfi_startproc
leaq .Lopts(%rip),%rax
movl OPENSSL_ia32cap_P(%rip),%edx
btl $20,%edx
@@ -621,7 +621,7 @@ RC4_options:
addq $12,%rax
.Ldone:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.align 64
.Lopts:
.byte 114,99,52,40,56,120,44,105,110,116,41,0
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s
index 09617d014b..11f26e933d 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/keccak1600-x86_64.s
@@ -3,7 +3,7 @@
.type __KeccakF1600,@function
.align 32
__KeccakF1600:
-.cfi_startproc
+.cfi_startproc
movq 60(%rdi),%rax
movq 68(%rdi),%rbx
movq 76(%rdi),%rcx
@@ -256,7 +256,7 @@ __KeccakF1600:
leaq -192(%r15),%r15
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size __KeccakF1600,.-__KeccakF1600
.type KeccakF1600,@function
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s
index 98541727e5..d4efc7206f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha1-x86_64.s
@@ -1422,7 +1422,7 @@ _shaext_shortcut:
movdqu %xmm0,(%rdi)
movd %xmm1,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha1_block_data_order_shaext,.-sha1_block_data_order_shaext
.type sha1_block_data_order_ssse3,@function
.align 16
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s
index 9357385da3..a7b60900fd 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/sha/sha256-x86_64.s
@@ -1775,7 +1775,7 @@ K256:
.align 64
sha256_block_data_order_shaext:
_shaext_shortcut:
-.cfi_startproc
+.cfi_startproc
leaq K256+128(%rip),%rcx
movdqu (%rdi),%xmm1
movdqu 16(%rdi),%xmm2
@@ -1978,7 +1978,7 @@ _shaext_shortcut:
movdqu %xmm1,(%rdi)
movdqu %xmm2,16(%rdi)
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size sha256_block_data_order_shaext,.-sha256_block_data_order_shaext
.type sha256_block_data_order_ssse3,@function
.align 64
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s
index 9268ce8c9a..748e6d161f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/x86_64cpuid.s
@@ -12,7 +12,7 @@
.type OPENSSL_atomic_add,@function
.align 16
OPENSSL_atomic_add:
-.cfi_startproc
+.cfi_startproc
movl (%rdi),%eax
.Lspin: leaq (%rsi,%rax,1),%r8
.byte 0xf0
@@ -21,19 +21,19 @@ OPENSSL_atomic_add:
movl %r8d,%eax
.byte 0x48,0x98
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
.globl OPENSSL_rdtsc
.type OPENSSL_rdtsc,@function
.align 16
OPENSSL_rdtsc:
-.cfi_startproc
+.cfi_startproc
rdtsc
shlq $32,%rdx
orq %rdx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
.globl OPENSSL_ia32_cpuid
@@ -209,7 +209,7 @@ OPENSSL_ia32_cpuid:
.type OPENSSL_cleanse,@function
.align 16
OPENSSL_cleanse:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $15,%rsi
jae .Lot
@@ -239,14 +239,14 @@ OPENSSL_cleanse:
cmpq $0,%rsi
jne .Little
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_cleanse,.-OPENSSL_cleanse
.globl CRYPTO_memcmp
.type CRYPTO_memcmp,@function
.align 16
CRYPTO_memcmp:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
xorq %r10,%r10
cmpq $0,%rdx
@@ -275,13 +275,13 @@ CRYPTO_memcmp:
shrq $63,%rax
.Lno_data:
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size CRYPTO_memcmp,.-CRYPTO_memcmp
.globl OPENSSL_wipe_cpu
.type OPENSSL_wipe_cpu,@function
.align 16
OPENSSL_wipe_cpu:
-.cfi_startproc
+.cfi_startproc
pxor %xmm0,%xmm0
pxor %xmm1,%xmm1
pxor %xmm2,%xmm2
@@ -308,13 +308,13 @@ OPENSSL_wipe_cpu:
xorq %r11,%r11
leaq 8(%rsp),%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
.globl OPENSSL_instrument_bus
.type OPENSSL_instrument_bus,@function
.align 16
OPENSSL_instrument_bus:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rsi,%r11
@@ -341,14 +341,14 @@ OPENSSL_instrument_bus:
movq %r11,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
.globl OPENSSL_instrument_bus2
.type OPENSSL_instrument_bus2,@function
.align 16
OPENSSL_instrument_bus2:
-.cfi_startproc
+.cfi_startproc
movq %rdi,%r10
movq %rsi,%rcx
movq %rdx,%r11
@@ -391,13 +391,13 @@ OPENSSL_instrument_bus2:
movq 8(%rsp),%rax
subq %rcx,%rax
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
.globl OPENSSL_ia32_rdrand_bytes
.type OPENSSL_ia32_rdrand_bytes,@function
.align 16
OPENSSL_ia32_rdrand_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdrand_bytes
@@ -434,13 +434,13 @@ OPENSSL_ia32_rdrand_bytes:
.Ldone_rdrand_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdrand_bytes,.-OPENSSL_ia32_rdrand_bytes
.globl OPENSSL_ia32_rdseed_bytes
.type OPENSSL_ia32_rdseed_bytes,@function
.align 16
OPENSSL_ia32_rdseed_bytes:
-.cfi_startproc
+.cfi_startproc
xorq %rax,%rax
cmpq $0,%rsi
je .Ldone_rdseed_bytes
@@ -477,5 +477,5 @@ OPENSSL_ia32_rdseed_bytes:
.Ldone_rdseed_bytes:
xorq %r10,%r10
.byte 0xf3,0xc3
-.cfi_endproc
+.cfi_endproc
.size OPENSSL_ia32_rdseed_bytes,.-OPENSSL_ia32_rdseed_bytes
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
index 12638ec992..10f984c40b 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
index 8fdb774a07..cac33661a3 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => " no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl-trace no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-gnu-thread-multi",
+ perl_archname => "x86_64-linux-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.28.1",
+ perl_version => "5.32.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "no-asm", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8928,6 +8933,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9505,6 +9515,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14160,6 +14171,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
index 1d5ca7ab15..b85aefcb2d 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 23:21:01 2020 UTC"
+#define DATE "built on: Wed Dec 16 14:16:19 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
index 670a714e0b..1a81b184ec 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h
new file mode 100644
index 0000000000..79400c6472
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/bn_conf.h
@@ -0,0 +1 @@
+#include "../../../config/bn_conf.h"
diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h
new file mode 100644
index 0000000000..e7f2afa987
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/dso_conf.h
@@ -0,0 +1 @@
+#include "../../../config/dso_conf.h"
diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h
new file mode 100644
index 0000000000..76c99d433a
--- /dev/null
+++ b/deps/openssl/openssl/include/openssl/opensslconf.h
@@ -0,0 +1 @@
+#include "../../config/opensslconf.h"