summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTobias Nießen <tniessen@tnie.de>2021-03-27 01:24:00 +0100
committerMyles Borins <mylesborins@github.com>2021-04-04 15:57:37 -0400
commit51a753c06f0ddcb002a2d955a3dff51f11720566 (patch)
tree9bb971bf48d70c0726aa9abe92fc0486353e87b4
parentc85a519b48a3411be8a11da596c5cd7580920532 (diff)
downloadnode-new-51a753c06f0ddcb002a2d955a3dff51f11720566.tar.gz
deps: update archs files for OpenSSL-1.1.1k
After an OpenSSL source update, all the config files need to be regenerated and committed by: $ make -C deps/openssl/config $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/37939 Refs: https://github.com/nodejs/node/issues/37913 Refs: https://github.com/nodejs/node/pull/37916 Reviewed-By: Jiawen Geng <technicalcute@gmail.com> Reviewed-By: Daniel Bevenius <daniel.bevenius@gmail.com>
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm10
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/openssl/include/crypto/bn_conf.h1
-rw-r--r--deps/openssl/openssl/include/crypto/dso_conf.h1
-rw-r--r--deps/openssl/openssl/include/openssl/opensslconf.h1
137 files changed, 345 insertions, 342 deletions
diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
index 45a94e0ab5..21825193d6 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
index bc59a44367..3a8eb7b9fd 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Wed Feb 17 12:59:29 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:31 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
index 6d550b4111..4f009e63fb 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
index 28d57e0bae..443b2e9d9d 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Wed Feb 17 12:59:32 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:34 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
index 0ee12b331e..e64617fc4c 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
index 1de12f007f..3ef1769248 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Wed Feb 17 12:59:35 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:37 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
index 087964f493..32292395d5 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
index ac70547a5b..c877151576 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Wed Feb 17 12:59:37 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:38 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
index 7f11382ee2..0a31cb5d1b 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
index 2e4c669704..6e1a7568d2 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Wed Feb 17 12:59:43 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:44 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
index 1786299d21..1058406d6f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
index aa94ef9490..6fb52280bb 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Wed Feb 17 12:59:49 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:49 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
index 7419d0a8e0..da6974492f 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x5566113b5e98)",
+ RANLIB => "CODE(0x56176b6110b8)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
index 81ab22951a..f056de45c5 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:28 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:23:04 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
index 19ccbe7069..f75b48596e 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55db2e596158)",
+ RANLIB => "CODE(0x5631d5f4e5b8)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
index d8bca12379..5e10fcc6fa 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:31 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:23:07 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
index 6712d63cbc..2f55ebfd4e 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
@@ -63,9 +63,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -114,8 +114,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -131,7 +131,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55cb6aaf6dd8)",
+ RANLIB => "CODE(0x55a58b46ba88)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
index 20e2df41bc..0b78968122 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:34 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:23:09 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
index 135845a97b..1002abe398 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
@@ -62,9 +62,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ],
perlenv => {
"AR" => undef,
@@ -113,8 +113,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64-ARM",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -128,7 +128,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55dcbd6e9448)",
+ RANLIB => "CODE(0x564913dfad48)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
index 89f7ae89f8..dbf3fe6ee0 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: VC-WIN64-ARM"
-#define DATE "built on: Wed Feb 17 13:02:35 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:23:10 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
index 2499c14c24..849e1d4d57 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
@@ -65,9 +65,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55cb4d33a8e8)",
+ RANLIB => "CODE(0x563a99c49368)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
index 3d478f908e..127c66f9dd 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:13 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:51 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
index 30370ea231..4295754d02 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
@@ -65,9 +65,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x556337ebc008)",
+ RANLIB => "CODE(0x5617dfd2d3b8)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
index 11f2bc2e6a..733bd29aad 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:19 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:57 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
index b7e7d44143..006ab8f790 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
@@ -64,9 +64,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x5644953d5918)",
+ RANLIB => "CODE(0x55dba9a21f88)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
index 5a125ed7aa..d9c2df8180 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Wed Feb 17 13:02:26 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:23:03 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
index a4b5adfe76..4001aa959c 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
index f19c6e7f74..64c41f7cd5 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Wed Feb 17 12:59:13 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:20 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
index 736de80851..3c9b2a4eb4 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
index de6b37c0c1..35effb900d 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Wed Feb 17 12:59:15 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:22 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
index fff298c17d..0f10ff1071 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
index 0536f56c44..55ce3ee122 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Wed Feb 17 12:59:18 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:24 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
index 9f272558e3..798387281b 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
index 51c5a70ecb..e5355df501 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Wed Feb 17 12:59:20 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:25 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
index 2a7926a0b2..6e95b9bee9 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
index 90cb3e5c3b..166d1fed4a 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Wed Feb 17 12:59:24 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:28 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
index 1f0553e715..9352b40bc4 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
index 8f1743662e..a31a28813a 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Wed Feb 17 12:59:27 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:30 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
index 770e0195e3..155238f981 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
index 2213d47594..a62ff9fea1 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Wed Feb 17 13:00:05 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:03 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
index 863b19f89d..8bb315963f 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
index 23e7379009..2e4feeb37c 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Wed Feb 17 13:00:08 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:06 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
index f25798cc8a..c11c8f978a 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
index 3be421a5ae..f682477c59 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Wed Feb 17 13:00:11 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:09 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
index d0b65a03ee..b805135552 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
index ff93a0a199..6ef3f0fa6c 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Wed Feb 17 13:00:13 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:10 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
index 5d0c2bd10f..ce8a770337 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
index be94d29a09..fdc85c11c7 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Wed Feb 17 13:00:15 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:12 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
index daad3727a6..cd795dcb62 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
index f5cc0becb6..49e22e2104 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Wed Feb 17 13:00:18 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:14 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
index f91138567b..47794562da 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
index 236170c1fc..76297dc778 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Wed Feb 17 12:59:51 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:51 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
index d9f8629b0e..67c9cb54a1 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
index 5ad604630f..34466ac476 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Wed Feb 17 12:59:57 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:20:56 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
index 30ca654e39..047845ead3 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
index b46dcaa60c..bc3c73d991 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Wed Feb 17 13:00:03 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:02 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
index b1a506a771..4f03a12e89 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
index 119bc4b073..7903d2c4dc 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Wed Feb 17 13:00:20 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:16 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
index 4a1e86daf9..ccb5cb09a8 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
index d0b62baa9f..1cc41b47dc 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Wed Feb 17 13:00:23 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:18 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
index 1eed5a0eb2..7af9dbd6d1 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
index 261c404264..fcfe5eb69a 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Wed Feb 17 13:00:25 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:20 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
index 5815a5c839..db0ec18b83 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
index 5754f1ec81..ca4768f08e 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Wed Feb 17 13:00:27 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:22 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
index 8f3e9cef25..22802174aa 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
index da8831e21f..0cf08cd0c4 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Wed Feb 17 13:00:30 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:24 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
index 1edd380bd0..db890a8052 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
index ce5fd6e297..90d140a401 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Wed Feb 17 13:00:33 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:26 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
index eb51d2d2c9..3da87d9eca 100644
--- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
index 2ebf1d0aba..35b7ea3e15 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Wed Feb 17 13:00:35 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:28 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
index b517ad3608..6d47a03782 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
index ecceb326a6..103cc67901 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Wed Feb 17 13:00:38 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:30 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
index c2a95786aa..cfbbc1df90 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
index b7b99fd7e5..c557992641 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Wed Feb 17 13:00:41 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:33 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
index 82ab854159..f307906060 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
index 4d0beb2027..8b20bc661b 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Wed Feb 17 13:01:12 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:00 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
index 9c37116e8b..3e70b76a04 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
index 714c19f4f3..48e01ba365 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Wed Feb 17 13:01:14 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:02 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
index a3c0b20ca6..1d089ee35d 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
index 3776ad3cb0..236ebe6dae 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Wed Feb 17 13:01:17 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:04 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
index f69f54d483..d11bf29f6e 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
index e105434380..aef79c0615 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Wed Feb 17 13:01:19 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:06 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
index d476ffdfb8..67f11234f4 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
index 89b58fa9ec..1ddcff6d73 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Wed Feb 17 13:01:21 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:08 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
index fc343c663f..4e5fbd7d74 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
index 8e9c56a894..ddbe2b65f9 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Wed Feb 17 13:01:24 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:10 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
index 7e12fecb75..e39df3e682 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
index 748ac9856c..9f473e1d63 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Wed Feb 17 13:01:26 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:12 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
index c2ae676ca9..5455c3de64 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
index d17a974e85..7226efc16d 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Wed Feb 17 13:01:29 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:14 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
index c466d7b552..60d8f9a7ca 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
index 14c5bb0156..6d4ffb4004 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Wed Feb 17 13:01:32 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:16 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
index d8498a01dd..929701cb51 100644
--- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
index 0bc5b15f96..e25eda9cee 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Wed Feb 17 13:00:42 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:34 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
index 8464a26c1d..c059693db9 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
index 6eebb90ef7..892442fe32 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Wed Feb 17 13:00:49 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:40 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
index 06866f6bc3..ed72fe62b8 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
index 5be8a8775f..d152bbd844 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Wed Feb 17 13:00:56 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:46 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
index 82e829e748..c5ea5503aa 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
index 841cb410f4..75efddf48a 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Wed Feb 17 13:00:57 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:47 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
index cfbb106c02..90238b1cd4 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
@@ -61,9 +61,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
index 2306d89a4b..edf7cb1385 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Wed Feb 17 13:01:04 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:53 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
index 870c4a7d1c..e0b2d86b6c 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
index aa6f494102..1e55d3fb18 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Wed Feb 17 13:01:10 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:21:58 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
index 862c35034d..48f1fe1c1d 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
index c4f2424fa1..5abe97af02 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Wed Feb 17 13:01:33 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:18 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
index f1a72524b2..45aebf75b7 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
index 82db973526..ca50019f63 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Wed Feb 17 13:01:35 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:19 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
index c2540ef653..b49c63a5f2 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
index de8c4d18ca..422e46fcda 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Wed Feb 17 13:01:37 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:21 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
index 2ce1764d08..385edcc6d0 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
index a8d791faaa..60b537e157 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Wed Feb 17 13:01:45 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:27 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
index 34b7082b43..9cc03279e9 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
index 3cd1f6fbac..432a51b762 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Wed Feb 17 13:01:47 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:29 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
index f5dae6ed34..fc7880c8d9 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
index 71de88adbf..f82146dce3 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Wed Feb 17 13:01:49 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:30 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
index 32eb8d20b1..36c792b8f0 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
index 3c4256a293..ed2b084bba 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Wed Feb 17 13:01:39 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:22 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
index b0703c446c..03daa5f9c1 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
index d5d933b289..2359a9e127 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Wed Feb 17 13:01:41 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:24 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
index 9032751903..2f760edf55 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
index ceddbead82..555d592744 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Wed Feb 17 13:01:43 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:26 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
index d60d927408..23e57bf4dd 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
index 6964c98de6..6b98e4c4ed 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Wed Feb 17 13:01:50 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:32 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
index f618705968..09a71ece0a 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
index ffb0147713..de015232df 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Wed Feb 17 13:01:53 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:34 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
index 38120dbae3..e46976a8cc 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
index aa0373814d..9de4940309 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Wed Feb 17 13:01:56 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:37 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
index d701d06584..396038289c 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
index e312e4ab35..ece2181583 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Wed Feb 17 13:01:58 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:38 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
index fb5cf4d23a..f58f19c82f 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
@@ -60,9 +60,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
index 9eb11ec155..7354fa9f04 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Wed Feb 17 13:02:05 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:44 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
index cfdb94a3a3..9137fd4292 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
@@ -59,9 +59,9 @@ our %config = (
openssl_thread_defines => [ "OPENSSL_THREADS" ],
openssldir => "",
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
- perl_archname => "x86_64-linux-thread-multi",
+ perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.30.3",
+ perl_version => "5.26.1",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1j",
- version_num => "0x101010afL",
+ version => "1.1.1k",
+ version_num => "0x101010bfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
index 6b656755e8..afcc64d427 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Wed Feb 17 13:02:11 2021 UTC"
+#define DATE "built on: Sat Mar 27 00:22:50 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h
new file mode 100644
index 0000000000..79400c6472
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/bn_conf.h
@@ -0,0 +1 @@
+#include "../../../config/bn_conf.h"
diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h
new file mode 100644
index 0000000000..e7f2afa987
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/dso_conf.h
@@ -0,0 +1 @@
+#include "../../../config/dso_conf.h"
diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h
new file mode 100644
index 0000000000..76c99d433a
--- /dev/null
+++ b/deps/openssl/openssl/include/openssl/opensslconf.h
@@ -0,0 +1 @@
+#include "../../config/opensslconf.h"