summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMyles Borins <mylesborins@github.com>2020-12-14 23:18:10 -0500
committerBeth Griggs <bgriggs@redhat.com>2020-12-17 23:14:04 +0000
commitd62c650f7544a9b81d94dbbf3681671345925362 (patch)
tree600097a0a927ce6d59e893085fb6555cd03998f7
parent2de2672eb51d0859f091e2a7da12c0cb815c1c7a (diff)
downloadnode-new-d62c650f7544a9b81d94dbbf3681671345925362.tar.gz
deps: update archs files for OpenSSL-1.1.1i
After an OpenSSL source update, all the config files need to be regenerated and committed by: $ make gen-openssl $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/36521 Reviewed-By: Richard Lau <rlau@redhat.com> Reviewed-By: Shelley Vohr <codebytere@gmail.com> Reviewed-By: Michael Dawson <midawson@redhat.com>
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm27
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm46
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm46
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm46
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S1
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S8
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S4
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S38
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm25
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h7
-rw-r--r--deps/openssl/openssl/include/crypto/bn_conf.h1
-rw-r--r--deps/openssl/openssl/include/crypto/dso_conf.h1
-rw-r--r--deps/openssl/openssl/include/openssl/opensslconf.h1
235 files changed, 2134 insertions, 546 deletions
diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
index e2c6b91ad4..a99ad621a3 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1172,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8990,6 +8995,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9567,6 +9577,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14292,6 +14303,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
index 8906bbcd16..d4e832bd68 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Tue Apr 21 13:28:30 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:56:41 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h
index febd51aca0..a3c7db33cd 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -114,6 +114,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
index cde9ab3f9c..88d2d7b9c5 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1172,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8990,6 +8995,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9567,6 +9577,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14292,6 +14303,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
index 9ae71b203b..1fa09124f2 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Tue Apr 21 13:28:32 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:57:04 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h
index febd51aca0..a3c7db33cd 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -114,6 +114,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
index 5569ba1f1e..099ccef3bf 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1170,6 +1170,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8910,6 +8915,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9487,6 +9497,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14147,6 +14158,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
index 0617bee2e0..0a0ce70274 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Tue Apr 21 13:28:34 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:57:28 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h
index 435e0e58ef..150ac71523 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
index bae66a2b0d..d2b46ba815 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1181,6 +1181,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14436,6 +14447,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
index 4fa13f787c..e516c8113b 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 13:28:35 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:57:32 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
index 80bda2b852..3e1ee8c3ec 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -114,6 +114,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
index f7a112c24f..e96997bced 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1181,6 +1181,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14436,6 +14447,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
index e3d1b2ac9e..dac73da864 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 13:28:40 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:58:20 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
index 80bda2b852..3e1ee8c3ec 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -114,6 +114,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
index 71aac6079d..31bf1fd11b 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1179,6 +1179,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14168,6 +14179,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
index 21c7eb8a7e..157be631b2 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Tue Apr 21 13:28:45 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:59:07 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
index ecb2a2aa8b..23aa159e3a 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
index 2971043ad9..b80b161383 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x555663f9f6e8)",
+ RANLIB => "CODE(0x55f456363c98)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
@@ -1203,6 +1203,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9037,6 +9042,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9614,6 +9624,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14312,6 +14323,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
index ce39e2899e..b14f1f632e 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:38 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:14:28 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
index 8fb667373a..160de858a8 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
index 7cb55073eb..5089f6f343 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x557555fd4548)",
+ RANLIB => "CODE(0x55d7e2e9b948)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
@@ -1203,6 +1203,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9037,6 +9042,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9614,6 +9624,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14312,6 +14323,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
index 91ea9162d3..7c315f6b7b 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:40 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:14:50 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
index 8fb667373a..160de858a8 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
index 88ac450625..e0d985c268 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
@@ -65,7 +65,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -114,8 +114,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -131,7 +131,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55b7cbf3ba68)",
+ RANLIB => "CODE(0x55fcc48a17b8)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1201,6 +1201,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8957,6 +8962,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9534,6 +9544,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14167,6 +14178,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
index 13dfc8011a..562975eb62 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:42 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:15:10 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
index 24a8c49752..34088d5c68 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
index dbeb526a5a..e6af3a7d82 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
@@ -64,7 +64,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ],
perlenv => {
"AR" => undef,
@@ -113,8 +113,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64-ARM",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -128,7 +128,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x561bd9d97ee8)",
+ RANLIB => "CODE(0x55f7088e5b58)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1195,6 +1195,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8951,6 +8956,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9528,6 +9538,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14161,6 +14172,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
index c10c09b484..7c14acfb60 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: VC-WIN64-ARM"
-#define DATE "built on: Tue Apr 21 13:30:43 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:15:13 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
index edc97abafd..6a1cceb1b2 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
index 88152c050d..4c9606e4e2 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
@@ -67,7 +67,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x5647ca1193c8)",
+ RANLIB => "CODE(0x55ba16bc2a88)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
@@ -1205,6 +1205,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9099,6 +9104,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9676,6 +9686,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14424,6 +14435,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
index af137fbaf4..8826578a43 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:25 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:12:49 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
index de662de12b..f7d0c0ed0d 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
index 0685aba7d9..2b661fe816 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
@@ -67,7 +67,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55fd09262448)",
+ RANLIB => "CODE(0x55d607cbb7c8)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
@@ -1205,6 +1205,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9099,6 +9104,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9676,6 +9686,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14424,6 +14435,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
index bf0778567f..1fa6c139fb 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:31 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:13:37 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
index de662de12b..f7d0c0ed0d 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
index 7163514b94..588c060909 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55d89d717d18)",
+ RANLIB => "CODE(0x5560781fb808)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
@@ -1203,6 +1203,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8959,6 +8964,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9536,6 +9546,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14169,6 +14180,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
index f7d39297a9..b1ca476254 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Tue Apr 21 13:30:37 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:14:25 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
index 0122f2c30d..4d1a3594e4 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
index 5e4cd5c0aa..cb5875b932 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9006,6 +9011,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9583,6 +9593,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14303,6 +14314,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
index 667b3ca4f1..c66a9d43f5 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 13:28:20 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:55:28 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
index 9028305bd2..4577f8ddef 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
index 2478703e1f..80db5e0303 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9006,6 +9011,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9583,6 +9593,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14303,6 +14314,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
index 58ce87ebdd..f7f566d87e 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 13:28:22 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:55:43 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
index 9028305bd2..4577f8ddef 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
index fa2542f6f7..d4630ba3cb 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1181,6 +1181,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8927,6 +8932,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9504,6 +9514,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14159,6 +14170,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
index 52e8166985..297526a132 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Tue Apr 21 13:28:23 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:55:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
index 5b3831705c..34c7ab8541 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
index cd41ec80d1..963003f338 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9024,6 +9029,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9601,6 +9611,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14336,6 +14347,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
index 643ee46d44..4cf113aadc 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 13:28:25 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:56:02 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
index 2ab0cdb917..2adac16ba0 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
index da22ab7abd..785d52d05d 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9024,6 +9029,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9601,6 +9611,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14336,6 +14347,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
index 8a8695172b..b9ffdf06d8 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 13:28:27 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:56:19 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
index 2ab0cdb917..2adac16ba0 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
index 9366758441..c96f1f23a6 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1181,6 +1181,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8927,6 +8932,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9504,6 +9514,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14159,6 +14170,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
index bf9bd49b32..59e4e64656 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Tue Apr 21 13:28:28 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:56:37 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
index 267f47f523..fd3104cef2 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
index a1fc1ab0e2..a110425eee 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1173,6 +1173,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8985,6 +8990,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9562,6 +9572,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14282,6 +14293,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
index 0e279fa03d..09c703a0af 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 13:28:57 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:00:56 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
index 7602fb815a..9dcdf529b0 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
index 49da9df5ba..e5c5089bf9 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1173,6 +1173,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8985,6 +8990,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9562,6 +9572,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14282,6 +14293,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
index 48b19f2a62..8dc7ae487c 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 13:28:59 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:01:19 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
index 7602fb815a..9dcdf529b0 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
index 2c457c5cff..edc70b67d9 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1171,6 +1171,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8905,6 +8910,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9482,6 +9492,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14137,6 +14148,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
index e3fca2397c..e9a7c8aa98 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Tue Apr 21 13:29:02 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:01:41 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
index 9dd40e7e28..f004ce2fbc 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
index b039584f61..764c2bc699 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -267,7 +267,6 @@ our @disablables = (
"poly1305",
"posix-io",
"psk",
- "quic",
"rc2",
"rc4",
"rc5",
@@ -1173,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -3161,7 +3165,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -3212,7 +3215,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
],
"products" =>
@@ -8486,11 +8488,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/ssl_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/ssl_rsa.o" =>
[
".",
@@ -8556,11 +8553,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/statem/statem_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/statem/statem_srvr.o" =>
[
".",
@@ -8958,6 +8950,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9535,6 +9532,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -13320,7 +13318,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -13334,7 +13331,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
"ssl/t1_lib.o",
@@ -13442,10 +13438,6 @@ our %unified_info = (
[
"ssl/ssl_mcnf.c",
],
- "ssl/ssl_quic.o" =>
- [
- "ssl/ssl_quic.c",
- ],
"ssl/ssl_rsa.o" =>
[
"ssl/ssl_rsa.c",
@@ -13498,10 +13490,6 @@ our %unified_info = (
[
"ssl/statem/statem_lib.c",
],
- "ssl/statem/statem_quic.o" =>
- [
- "ssl/statem/statem_quic.c",
- ],
"ssl/statem/statem_srvr.o" =>
[
"ssl/statem/statem_srvr.c",
@@ -14255,6 +14243,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S
index 67f937253b..5b76de1e64 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ L192:
Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ _aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ Loop3x_ctr32:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ Loop3x_ctr32:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ Loop3x_ctr32:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
index 92608c6c08..0769625545 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Tue Aug 25 13:55:31 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:01:46 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S
index d335636604..81e4da5ac3 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.align 5
Lsigma:
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S
index b104df0311..1729cec6d2 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.private_extern _OPENSSL_armcap_P
+.globl _poly1305_init
+.private_extern _poly1305_init
.globl _poly1305_blocks
+.private_extern _poly1305_blocks
.globl _poly1305_emit
+.private_extern _poly1305_emit
-.globl _poly1305_init
.align 5
_poly1305_init:
@@ -795,8 +799,8 @@ Lshort_tail:
st1 {v23.s}[0],[x0]
Lno_data_neon:
-.long 0xd50323bf // autiasp
ldr x29,[sp],#80
+.long 0xd50323bf // autiasp
ret
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S
index 0126659847..d64987d2fa 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha1_block_data_order
.align 6
@@ -1218,4 +1219,3 @@ LOPENSSL_armcap_P:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm _OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S
index d641e4b66b..7936328dac 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha256_block_data_order
.align 6
@@ -2060,6 +2061,3 @@ L_00_48:
add sp,sp,#16*4+16
ret
-#ifndef __KERNEL__
-.comm _OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S
index 6c1616449e..2460c4ad45 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha512_block_data_order
.align 6
@@ -1615,6 +1616,3 @@ Loop_hw:
ret
#endif
-#ifndef __KERNEL__
-.comm _OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h
index 25a4ebf76a..3937d1b3e2 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi
index 4281df4273..b06a2cdb0c 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi
@@ -26,7 +26,6 @@
'openssl/ssl/ssl_init.c',
'openssl/ssl/ssl_lib.c',
'openssl/ssl/ssl_mcnf.c',
- 'openssl/ssl/ssl_quic.c',
'openssl/ssl/ssl_rsa.c',
'openssl/ssl/ssl_sess.c',
'openssl/ssl/ssl_stat.c',
@@ -40,7 +39,6 @@
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
- 'openssl/ssl/statem/statem_quic.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
'openssl/ssl/t1_lib.c',
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
index 1b5d161626..15086a7a09 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -267,7 +267,6 @@ our @disablables = (
"poly1305",
"posix-io",
"psk",
- "quic",
"rc2",
"rc4",
"rc5",
@@ -1173,6 +1172,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -3161,7 +3165,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -3212,7 +3215,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
],
"products" =>
@@ -8486,11 +8488,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/ssl_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/ssl_rsa.o" =>
[
".",
@@ -8556,11 +8553,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/statem/statem_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/statem/statem_srvr.o" =>
[
".",
@@ -8958,6 +8950,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9535,6 +9532,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -13320,7 +13318,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -13334,7 +13331,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
"ssl/t1_lib.o",
@@ -13442,10 +13438,6 @@ our %unified_info = (
[
"ssl/ssl_mcnf.c",
],
- "ssl/ssl_quic.o" =>
- [
- "ssl/ssl_quic.c",
- ],
"ssl/ssl_rsa.o" =>
[
"ssl/ssl_rsa.c",
@@ -13498,10 +13490,6 @@ our %unified_info = (
[
"ssl/statem/statem_lib.c",
],
- "ssl/statem/statem_quic.o" =>
- [
- "ssl/statem/statem_quic.c",
- ],
"ssl/statem/statem_srvr.o" =>
[
"ssl/statem/statem_srvr.c",
@@ -14255,6 +14243,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S
index 67f937253b..5b76de1e64 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ L192:
Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ _aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ Loop3x_ctr32:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ Loop3x_ctr32:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ Loop3x_ctr32:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
index b19f86d547..34f276d136 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Tue Aug 25 13:55:56 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:01:59 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S
index d335636604..81e4da5ac3 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.align 5
Lsigma:
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S
index b104df0311..1729cec6d2 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.private_extern _OPENSSL_armcap_P
+.globl _poly1305_init
+.private_extern _poly1305_init
.globl _poly1305_blocks
+.private_extern _poly1305_blocks
.globl _poly1305_emit
+.private_extern _poly1305_emit
-.globl _poly1305_init
.align 5
_poly1305_init:
@@ -795,8 +799,8 @@ Lshort_tail:
st1 {v23.s}[0],[x0]
Lno_data_neon:
-.long 0xd50323bf // autiasp
ldr x29,[sp],#80
+.long 0xd50323bf // autiasp
ret
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S
index 0126659847..d64987d2fa 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha1_block_data_order
.align 6
@@ -1218,4 +1219,3 @@ LOPENSSL_armcap_P:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm _OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S
index d641e4b66b..7936328dac 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha256_block_data_order
.align 6
@@ -2060,6 +2061,3 @@ L_00_48:
add sp,sp,#16*4+16
ret
-#ifndef __KERNEL__
-.comm _OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S
index 6c1616449e..2460c4ad45 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.private_extern _OPENSSL_armcap_P
.globl _sha512_block_data_order
.align 6
@@ -1615,6 +1616,3 @@ Loop_hw:
ret
#endif
-#ifndef __KERNEL__
-.comm _OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h
index 25a4ebf76a..3937d1b3e2 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi
index d5aca861a3..8249420e2f 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi
@@ -26,7 +26,6 @@
'openssl/ssl/ssl_init.c',
'openssl/ssl/ssl_lib.c',
'openssl/ssl/ssl_mcnf.c',
- 'openssl/ssl/ssl_quic.c',
'openssl/ssl/ssl_rsa.c',
'openssl/ssl/ssl_sess.c',
'openssl/ssl/ssl_stat.c',
@@ -40,7 +39,6 @@
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
- 'openssl/ssl/statem/statem_quic.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
'openssl/ssl/t1_lib.c',
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
index d8720a6be4..07c5e52850 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -265,7 +265,6 @@ our @disablables = (
"poly1305",
"posix-io",
"psk",
- "quic",
"rc2",
"rc4",
"rc5",
@@ -1172,6 +1171,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -3149,7 +3153,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -3200,7 +3203,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
],
"products" =>
@@ -8446,11 +8448,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/ssl_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/ssl_rsa.o" =>
[
".",
@@ -8516,11 +8513,6 @@ our %unified_info = (
".",
"include",
],
- "ssl/statem/statem_quic.o" =>
- [
- ".",
- "include",
- ],
"ssl/statem/statem_srvr.o" =>
[
".",
@@ -8918,6 +8910,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9495,6 +9492,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -13225,7 +13223,6 @@ our %unified_info = (
"ssl/ssl_init.o",
"ssl/ssl_lib.o",
"ssl/ssl_mcnf.o",
- "ssl/ssl_quic.o",
"ssl/ssl_rsa.o",
"ssl/ssl_sess.o",
"ssl/ssl_stat.o",
@@ -13239,7 +13236,6 @@ our %unified_info = (
"ssl/statem/statem_clnt.o",
"ssl/statem/statem_dtls.o",
"ssl/statem/statem_lib.o",
- "ssl/statem/statem_quic.o",
"ssl/statem/statem_srvr.o",
"ssl/t1_enc.o",
"ssl/t1_lib.o",
@@ -13347,10 +13343,6 @@ our %unified_info = (
[
"ssl/ssl_mcnf.c",
],
- "ssl/ssl_quic.o" =>
- [
- "ssl/ssl_quic.c",
- ],
"ssl/ssl_rsa.o" =>
[
"ssl/ssl_rsa.c",
@@ -13403,10 +13395,6 @@ our %unified_info = (
[
"ssl/statem/statem_lib.c",
],
- "ssl/statem/statem_quic.o" =>
- [
- "ssl/statem/statem_quic.c",
- ],
"ssl/statem/statem_srvr.o" =>
[
"ssl/statem/statem_srvr.c",
@@ -14160,6 +14148,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
index 4615ab540d..cf2ba8cbb5 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Tue Aug 25 13:56:20 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:02:12 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h
index 30e08538dd..55dbd5d4fa 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi
index fd75f10fd5..c6f77ec33b 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi
@@ -26,7 +26,6 @@
'openssl/ssl/ssl_init.c',
'openssl/ssl/ssl_lib.c',
'openssl/ssl/ssl_mcnf.c',
- 'openssl/ssl/ssl_quic.c',
'openssl/ssl/ssl_rsa.c',
'openssl/ssl/ssl_sess.c',
'openssl/ssl/ssl_stat.c',
@@ -40,7 +39,6 @@
'openssl/ssl/statem/statem_clnt.c',
'openssl/ssl/statem/statem_dtls.c',
'openssl/ssl/statem/statem_lib.c',
- 'openssl/ssl/statem/statem_quic.c',
'openssl/ssl/statem/statem_srvr.c',
'openssl/ssl/t1_enc.c',
'openssl/ssl/t1_lib.c',
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
index 0323e8891f..57aabcf0c5 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1173,6 +1173,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9058,6 +9063,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9635,6 +9645,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14405,6 +14416,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
index ef77545494..8903a8ee44 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 13:28:47 2020 UTC"
+#define DATE "built on: Tue Dec 15 03:59:11 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
index 25a4ebf76a..3937d1b3e2 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
index ef6bab0fa6..f834abf769 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1173,6 +1173,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9058,6 +9063,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9635,6 +9645,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14405,6 +14416,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
index e51b17fc4a..89f0566f16 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 13:28:51 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:00:00 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
index 25a4ebf76a..3937d1b3e2 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
index da6f564d23..bb6d936ecd 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1171,6 +1171,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8905,6 +8910,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9482,6 +9492,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14137,6 +14148,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
index 8219a109e0..bf18a6aab3 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Tue Apr 21 13:28:56 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:00:51 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
index 30e08538dd..55dbd5d4fa 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -123,6 +123,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
index b5e9d18a4c..3cc5750824 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8970,6 +8975,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9547,6 +9557,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14257,6 +14268,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
index d9517738e6..433b8020af 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ aes_v8_set_encrypt_key:
.Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls .Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b .Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
index 6479d9cf08..554d6c28a5 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 13:29:03 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:02:16 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
index 6f83fae208..f4676cbf68 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.align 5
.Lsigma:
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
index d53257f502..62271b488a 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.hidden OPENSSL_armcap_P
+.globl poly1305_init
+.hidden poly1305_init
.globl poly1305_blocks
+.hidden poly1305_blocks
.globl poly1305_emit
+.hidden poly1305_emit
-.globl poly1305_init
.type poly1305_init,%function
.align 5
poly1305_init:
@@ -795,8 +799,8 @@ poly1305_blocks_neon:
st1 {v23.s}[0],[x0]
.Lno_data_neon:
-.inst 0xd50323bf // autiasp
ldr x29,[sp],#80
+.inst 0xd50323bf // autiasp
ret
.size poly1305_blocks_neon,.-poly1305_blocks_neon
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
index bba45bae0f..d64f46a8f6 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha1_block_data_order
.type sha1_block_data_order,%function
.align 6
@@ -1218,4 +1219,3 @@ sha1_block_armv8:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
index a8843c87d1..52ca2ef1e0 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha256_block_data_order
.type sha256_block_data_order,%function
.align 6
@@ -2060,6 +2061,3 @@ sha256_block_neon:
add sp,sp,#16*4+16
ret
.size sha256_block_neon,.-sha256_block_neon
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
index e86b69f011..31e4550faf 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha512_block_data_order
.type sha512_block_data_order,%function
.align 6
@@ -1615,6 +1616,3 @@ sha512_block_armv8:
ret
.size sha512_block_armv8,.-sha512_block_armv8
#endif
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
index 4c89d33ad1..d1d886a114 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8970,6 +8975,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9547,6 +9557,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14257,6 +14268,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
index d9517738e6..433b8020af 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S
@@ -103,7 +103,12 @@ aes_v8_set_encrypt_key:
.Loop192:
tbl v6.16b,{v4.16b},v2.16b
ext v5.16b,v0.16b,v3.16b,#12
+#ifdef __ARMEB__
+ st1 {v4.4s},[x2],#16
+ sub x2,x2,#8
+#else
st1 {v4.8b},[x2],#8
+#endif
aese v6.16b,v0.16b
subs w1,w1,#1
@@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr w5,[x3,#240]
ldr w8, [x4, #12]
+#ifdef __ARMEB__
+ ld1 {v0.16b},[x4]
+#else
ld1 {v0.4s},[x4]
-
+#endif
ld1 {v16.4s,v17.4s},[x3] // load key schedule...
sub w5,w5,#4
mov x12,#16
@@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev w8, w8
#endif
- orr v1.16b,v0.16b,v0.16b
add w10, w8, #1
- orr v18.16b,v0.16b,v0.16b
- add w8, w8, #2
orr v6.16b,v0.16b,v0.16b
rev w10, w10
- mov v1.s[3],w10
+ mov v6.s[3],w10
+ add w8, w8, #2
+ orr v1.16b,v6.16b,v6.16b
b.ls .Lctr32_tail
rev w12, w8
+ mov v6.s[3],w12
sub x2,x2,#3 // bias
- mov v18.s[3],w12
+ orr v18.16b,v6.16b,v6.16b
b .Loop3x_ctr32
.align 4
@@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks:
aese v1.16b,v16.16b
aesmc v5.16b,v1.16b
ld1 {v2.16b},[x0],#16
- orr v0.16b,v6.16b,v6.16b
+ add w9,w8,#1
aese v18.16b,v16.16b
aesmc v18.16b,v18.16b
ld1 {v3.16b},[x0],#16
- orr v1.16b,v6.16b,v6.16b
+ rev w9,w9
aese v4.16b,v17.16b
aesmc v4.16b,v4.16b
aese v5.16b,v17.16b
@@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks:
mov x7,x3
aese v18.16b,v17.16b
aesmc v17.16b,v18.16b
- orr v18.16b,v6.16b,v6.16b
- add w9,w8,#1
aese v4.16b,v20.16b
aesmc v4.16b,v4.16b
aese v5.16b,v20.16b
@@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks:
aese v5.16b,v21.16b
aesmc v5.16b,v5.16b
eor v19.16b,v19.16b,v7.16b
- rev w9,w9
+ mov v6.s[3], w9
aese v17.16b,v21.16b
aesmc v17.16b,v17.16b
- mov v0.s[3], w9
+ orr v0.16b,v6.16b,v6.16b
rev w10,w10
aese v4.16b,v22.16b
aesmc v4.16b,v4.16b
+ mov v6.s[3], w10
+ rev w12,w8
aese v5.16b,v22.16b
aesmc v5.16b,v5.16b
- mov v1.s[3], w10
- rev w12,w8
+ orr v1.16b,v6.16b,v6.16b
+ mov v6.s[3], w12
aese v17.16b,v22.16b
aesmc v17.16b,v17.16b
- mov v18.s[3], w12
+ orr v18.16b,v6.16b,v6.16b
subs x2,x2,#3
aese v4.16b,v23.16b
aese v5.16b,v23.16b
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
index b8787fef69..406056fed2 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 13:29:05 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:02:29 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
index 6f83fae208..f4676cbf68 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.align 5
.Lsigma:
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
index d53257f502..62271b488a 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S
@@ -4,10 +4,14 @@
// forward "declarations" are required for Apple
+.hidden OPENSSL_armcap_P
+.globl poly1305_init
+.hidden poly1305_init
.globl poly1305_blocks
+.hidden poly1305_blocks
.globl poly1305_emit
+.hidden poly1305_emit
-.globl poly1305_init
.type poly1305_init,%function
.align 5
poly1305_init:
@@ -795,8 +799,8 @@ poly1305_blocks_neon:
st1 {v23.s}[0],[x0]
.Lno_data_neon:
-.inst 0xd50323bf // autiasp
ldr x29,[sp],#80
+.inst 0xd50323bf // autiasp
ret
.size poly1305_blocks_neon,.-poly1305_blocks_neon
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
index bba45bae0f..d64f46a8f6 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S
@@ -3,6 +3,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha1_block_data_order
.type sha1_block_data_order,%function
.align 6
@@ -1218,4 +1219,3 @@ sha1_block_armv8:
.byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0
.align 2
.align 2
-.comm OPENSSL_armcap_P,4,4
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
index a8843c87d1..52ca2ef1e0 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha256_block_data_order
.type sha256_block_data_order,%function
.align 6
@@ -2060,6 +2061,3 @@ sha256_block_neon:
add sp,sp,#16*4+16
ret
.size sha256_block_neon,.-sha256_block_neon
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
index e86b69f011..31e4550faf 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S
@@ -59,6 +59,7 @@
.text
+.hidden OPENSSL_armcap_P
.globl sha512_block_data_order
.type sha512_block_data_order,%function
.align 6
@@ -1615,6 +1616,3 @@ sha512_block_armv8:
ret
.size sha512_block_armv8,.-sha512_block_armv8
#endif
-#ifndef __KERNEL__
-.comm OPENSSL_armcap_P,4,4
-#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
index 5125170f57..da804d4a0e 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8930,6 +8935,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9507,6 +9517,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
index c592d53e84..399ef63ce9 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Tue Apr 21 13:29:07 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:02:43 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
index 781ef739dc..cc8d71d036 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
index 38f4e239e5..556cf2d745 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8964,6 +8969,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9541,6 +9551,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14261,6 +14272,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
index eddbefbad7..2a37eee5e1 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S
@@ -108,7 +108,12 @@ aes_v8_set_encrypt_key:
vtbl.8 d20,{q8},d4
vtbl.8 d21,{q8},d5
vext.8 q9,q0,q3,#12
+#ifdef __ARMEB__
+ vst1.32 {q8},[r2]!
+ sub r2,r2,#8
+#else
vst1.32 {d16},[r2]!
+#endif
.byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0
subs r1,r1,#1
@@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr r5,[r3,#240]
ldr r8, [r4, #12]
+#ifdef __ARMEB__
+ vld1.8 {q0},[r4]
+#else
vld1.32 {q0},[r4]
-
+#endif
vld1.32 {q8,q9},[r3] @ load key schedule...
sub r5,r5,#4
mov r12,#16
@@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev r8, r8
#endif
- vorr q1,q0,q0
add r10, r8, #1
- vorr q10,q0,q0
- add r8, r8, #2
vorr q6,q0,q0
rev r10, r10
- vmov.32 d3[1],r10
+ vmov.32 d13[1],r10
+ add r8, r8, #2
+ vorr q1,q6,q6
bls .Lctr32_tail
rev r12, r8
+ vmov.32 d13[1],r12
sub r2,r2,#3 @ bias
- vmov.32 d21[1],r12
+ vorr q10,q6,q6
b .Loop3x_ctr32
.align 4
@@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8
.byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1
vld1.8 {q2},[r0]!
- vorr q0,q6,q6
+ add r9,r8,#1
.byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8
.byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10
vld1.8 {q3},[r0]!
- vorr q1,q6,q6
+ rev r9,r9
.byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9
@@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks:
mov r7,r3
.byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9
.byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10
- vorr q10,q6,q6
- add r9,r8,#1
.byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12
@@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
veor q11,q11,q7
- rev r9,r9
+ vmov.32 d13[1], r9
.byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d1[1], r9
+ vorr q0,q6,q6
rev r10,r10
.byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
+ vmov.32 d13[1], r10
+ rev r12,r8
.byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
- vmov.32 d3[1], r10
- rev r12,r8
+ vorr q1,q6,q6
+ vmov.32 d13[1], r12
.byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d21[1], r12
+ vorr q10,q6,q6
subs r2,r2,#3
.byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15
.byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
index f899ea4fcc..93f381eb24 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 13:29:08 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:02:47 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
index 63f850e6b9..1ba4dfd617 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S
@@ -3850,9 +3850,9 @@ ecp_nistz256_point_add:
ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2)
mvn r10,r10 @ -1/0 -> 0/-1
mvn r12,r12 @ -1/0 -> 0/-1
- orr r11,r10
- orr r11,r12
- orrs r11,r14 @ set flags
+ orr r11,r11,r10
+ orr r11,r11,r12
+ orrs r11,r11,r14 @ set flags
@ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2))
bne .Ladd_proceed
diff --git a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
index d1a4696ff0..28114aede5 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8964,6 +8969,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9541,6 +9551,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14261,6 +14272,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
index eddbefbad7..2a37eee5e1 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S
@@ -108,7 +108,12 @@ aes_v8_set_encrypt_key:
vtbl.8 d20,{q8},d4
vtbl.8 d21,{q8},d5
vext.8 q9,q0,q3,#12
+#ifdef __ARMEB__
+ vst1.32 {q8},[r2]!
+ sub r2,r2,#8
+#else
vst1.32 {d16},[r2]!
+#endif
.byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0
subs r1,r1,#1
@@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks:
ldr r5,[r3,#240]
ldr r8, [r4, #12]
+#ifdef __ARMEB__
+ vld1.8 {q0},[r4]
+#else
vld1.32 {q0},[r4]
-
+#endif
vld1.32 {q8,q9},[r3] @ load key schedule...
sub r5,r5,#4
mov r12,#16
@@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks:
#ifndef __ARMEB__
rev r8, r8
#endif
- vorr q1,q0,q0
add r10, r8, #1
- vorr q10,q0,q0
- add r8, r8, #2
vorr q6,q0,q0
rev r10, r10
- vmov.32 d3[1],r10
+ vmov.32 d13[1],r10
+ add r8, r8, #2
+ vorr q1,q6,q6
bls .Lctr32_tail
rev r12, r8
+ vmov.32 d13[1],r12
sub r2,r2,#3 @ bias
- vmov.32 d21[1],r12
+ vorr q10,q6,q6
b .Loop3x_ctr32
.align 4
@@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8
.byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1
vld1.8 {q2},[r0]!
- vorr q0,q6,q6
+ add r9,r8,#1
.byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8
.byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10
vld1.8 {q3},[r0]!
- vorr q1,q6,q6
+ rev r9,r9
.byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9
@@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks:
mov r7,r3
.byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9
.byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10
- vorr q10,q6,q6
- add r9,r8,#1
.byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
.byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12
@@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks:
.byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
veor q11,q11,q7
- rev r9,r9
+ vmov.32 d13[1], r9
.byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d1[1], r9
+ vorr q0,q6,q6
rev r10,r10
.byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14
.byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4
+ vmov.32 d13[1], r10
+ rev r12,r8
.byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14
.byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5
- vmov.32 d3[1], r10
- rev r12,r8
+ vorr q1,q6,q6
+ vmov.32 d13[1], r12
.byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14
.byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9
- vmov.32 d21[1], r12
+ vorr q10,q6,q6
subs r2,r2,#3
.byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15
.byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
index 2a707b1529..acf2d51075 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 13:29:10 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:03:04 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
index 63f850e6b9..1ba4dfd617 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S
@@ -3850,9 +3850,9 @@ ecp_nistz256_point_add:
ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2)
mvn r10,r10 @ -1/0 -> 0/-1
mvn r12,r12 @ -1/0 -> 0/-1
- orr r11,r10
- orr r11,r12
- orrs r11,r14 @ set flags
+ orr r11,r11,r10
+ orr r11,r11,r12
+ orrs r11,r11,r14 @ set flags
@ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2))
bne .Ladd_proceed
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
index 1d593fbfe3..eb146a90cc 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8930,6 +8935,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9507,6 +9517,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
index c40dc3bcc8..b159f8d1f9 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Tue Apr 21 13:29:12 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:03:20 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
index 4cbafb777f..953beae9d2 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
index a80e71e4f4..f119e79038 100644
--- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9010,6 +9015,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9587,6 +9597,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14307,6 +14318,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
index c471b16f71..8839a0db56 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 13:29:13 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:03:24 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
index da0b080ce0..8e618a5b7a 100644
--- a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
index e7c10a1cef..1193bc03ba 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9010,6 +9015,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9587,6 +9597,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14307,6 +14318,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
index 57ad9b8f41..cd05a07e93 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 13:29:15 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:03:47 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
index da0b080ce0..8e618a5b7a 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
index 428ba35f57..1456dc276d 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8929,6 +8934,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9506,6 +9516,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14161,6 +14172,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
index 23a4508342..32fb21447e 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Tue Apr 21 13:29:17 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:04:08 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
index 6db191cd5c..8b97d88cbb 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
index 4c1bcb3f95..544de8628f 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9009,6 +9014,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9586,6 +9596,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14306,6 +14317,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
index cb44914dd6..b8bbf2fcf7 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 13:29:40 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:07:33 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
index 61e0463f5e..b3ef5e4600 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9009,6 +9014,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9586,6 +9596,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14306,6 +14317,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
index b06edc3d7d..80c7b6d12b 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 13:29:42 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:07:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
index 2a10b1bba9..954af74570 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8930,6 +8935,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9507,6 +9517,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
index 002eddcba2..b2267cb755 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Tue Apr 21 13:29:44 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:08:15 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
index 4cbafb777f..953beae9d2 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
index 52394a0961..0db1c39a23 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9028,6 +9033,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9605,6 +9615,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14340,6 +14351,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
index 3d95753bf0..fa2f52b5b5 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 13:29:45 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:08:19 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
index f1b96bbe74..563d682746 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9028,6 +9033,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9605,6 +9615,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14340,6 +14351,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
index 1ce61a4311..86d45b65e7 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 13:29:47 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:08:37 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
index de71bb6e5a..2eb2d2e9eb 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
index a07f660304..bf963f1ad6 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Tue Apr 21 13:29:49 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:08:53 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
index 781ef739dc..cc8d71d036 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
index 2709dbc5bc..50e4c9a767 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9027,6 +9032,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9604,6 +9614,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14339,6 +14350,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
index 13abf9fd8a..e50d72a9d0 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 13:29:50 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:08:57 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
index 32c6f0b14a..14931be167 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9027,6 +9032,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9604,6 +9614,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14339,6 +14350,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
index 06be737283..0c2b7a1564 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 13:29:52 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:15 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
index f79ec0ca0a..3404662871 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1184,6 +1184,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8930,6 +8935,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9507,6 +9517,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14162,6 +14173,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
index 4363c13947..782e275c94 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Tue Apr 21 13:29:54 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:32 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
index 781ef739dc..cc8d71d036 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
index b24448028a..b487d2c58b 100644
--- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14431,6 +14442,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
index c234a16b3b..c873ee6422 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 13:29:19 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:04:13 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
index 992473943e..dc4b7ebef3 100644
--- a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
index 18de59ca09..042d3f3bef 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14431,6 +14442,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
index b89bda8653..e301a5a534 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 13:29:24 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:04:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
index 992473943e..dc4b7ebef3 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
index 4b5a7704d9..e544dc2c61 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
index f4c2dce6f1..4b52a131dd 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Tue Apr 21 13:29:28 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:05:44 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
index 3d85365931..d78bc05bb6 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
index d24a1adde8..204a246641 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14431,6 +14442,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
index 919af33bca..4a03ed6f03 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 13:29:29 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:05:49 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
index 14050a4534..b21064d746 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
index 9ba4396da8..b9e1a3073e 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1187,6 +1187,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9084,6 +9089,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9661,6 +9671,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14431,6 +14442,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
index ae4d93579a..b3af465510 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 13:29:34 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:06:38 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
index 14050a4534..b21064d746 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
index d82eea4612..71afe2cbe4 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
index adf411b4c5..cd4016b48a 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Tue Apr 21 13:29:39 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:07:26 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
index 31bdb87ddb..9f891c8229 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
index 9e49cb981e..03447397c2 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8947,6 +8952,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9524,6 +9534,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14209,6 +14220,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
index ec1ee2efd1..bcb0dc6f5e 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 13:29:56 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:36 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
index 1b8bc39854..bf66de295e 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8947,6 +8952,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9524,6 +9534,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14209,6 +14220,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
index 4beac3e2af..31994c0301 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 13:29:57 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:41 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
index 71c4fecc40..4334150fe2 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
index 22b2fb6765..7c974c2f70 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8925,6 +8930,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9502,6 +9512,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14152,6 +14163,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
index 80c3ebb97e..0a1e71a382 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Tue Apr 21 13:29:58 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:46 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
index 4cbafb777f..953beae9d2 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
index 6ea79c233b..b9e5d33ba8 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8941,6 +8946,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9518,6 +9528,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14198,6 +14209,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
index 4aaf2f715b..fa927f0ee0 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Tue Apr 21 13:30:04 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:05 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
index 335a17f197..140a61d642 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8941,6 +8946,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9518,6 +9528,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14198,6 +14209,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
index b1ca7beae8..7680e9ee52 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Tue Apr 21 13:30:05 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:10 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
index 2850108eec..3ff3559519 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
index a3592bdfa1..f25bb89933 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Tue Apr 21 13:30:07 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:15 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h
index 781ef739dc..cc8d71d036 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
index 262b20c7c7..71efb05833 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8960,6 +8965,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9537,6 +9547,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14222,6 +14233,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
index 0a88ba38da..beb7dabe42 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 13:30:00 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:50 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
index 0e2c4a34fb..4bc6dc724d 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1186,6 +1186,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8960,6 +8965,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9537,6 +9547,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14222,6 +14233,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
index e6c0d97461..388c11ac69 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 13:30:01 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:09:55 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
index 937531fe9f..43d12dc145 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
index 6cf06f127a..ab8a68e459 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1185,6 +1185,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8931,6 +8936,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9508,6 +9518,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14163,6 +14174,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
index 36544bc5da..489244140e 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Tue Apr 21 13:30:03 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:00 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
index 781ef739dc..cc8d71d036 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
index 3ac47d94a6..27d60665c4 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9006,6 +9011,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9583,6 +9593,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14303,6 +14314,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
index 36ae42ae77..92674c936d 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 13:30:08 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:19 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
index da0b080ce0..8e618a5b7a 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
index 791a0c1e99..01873fe473 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1182,6 +1182,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9006,6 +9011,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9583,6 +9593,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14303,6 +14314,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
index 028f93b669..5897bdc5c0 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 13:30:10 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:10:42 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
index da0b080ce0..8e618a5b7a 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
index 23c76c2a40..39b96e0ec3 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1179,6 +1179,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8925,6 +8930,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9502,6 +9512,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14157,6 +14168,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
index bb1034543d..1e50579623 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Tue Apr 21 13:30:13 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:11:05 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
index 6db191cd5c..8b97d88cbb 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
index 48d568b9d8..086da31f35 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9080,6 +9085,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9657,6 +9667,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14427,6 +14438,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
index a0b629e46d..3f94af2375 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 13:30:14 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:11:10 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
index 14050a4534..b21064d746 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
index 4f155ddf1f..7851b88952 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1183,6 +1183,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -9080,6 +9085,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9657,6 +9667,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14427,6 +14438,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
index d4965b40b0..73a22b61f7 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 13:30:19 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:11:58 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
index 14050a4534..b21064d746 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -117,6 +117,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
index bb91b71876..884e2df3e0 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1g",
- version_num => "0x1010107fL",
+ version => "1.1.1i",
+ version_num => "0x1010109fL",
);
our %target = (
@@ -1181,6 +1181,11 @@ our %unified_info = (
"libssl",
"test/libtestutil.a",
],
+ "test/cmactest" =>
+ [
+ "libcrypto.a",
+ "test/libtestutil.a",
+ ],
"test/cmsapitest" =>
[
"libcrypto",
@@ -8927,6 +8932,11 @@ our %unified_info = (
[
"include",
],
+ "test/cmactest.o" =>
+ [
+ "include",
+ "apps/include",
+ ],
"test/cmsapitest.o" =>
[
"include",
@@ -9504,6 +9514,7 @@ our %unified_info = (
"test/cipherlist_test",
"test/ciphername_test",
"test/clienthellotest",
+ "test/cmactest",
"test/cmsapitest",
"test/conf_include_test",
"test/constant_time_test",
@@ -14159,6 +14170,14 @@ our %unified_info = (
[
"test/clienthellotest.c",
],
+ "test/cmactest" =>
+ [
+ "test/cmactest.o",
+ ],
+ "test/cmactest.o" =>
+ [
+ "test/cmactest.c",
+ ],
"test/cmsapitest" =>
[
"test/cmsapitest.o",
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
index b88ad42bb1..261f5c729e 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Tue Apr 21 13:30:24 2020 UTC"
+#define DATE "built on: Tue Dec 15 04:12:46 2020 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
index 31bdb87ddb..9f891c8229 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h
@@ -2,7 +2,7 @@
* WARNING: do not edit!
* Generated by Makefile from include/openssl/opensslconf.h.in
*
- * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -120,6 +120,11 @@ extern "C" {
# undef DECLARE_DEPRECATED
# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
# endif
+# elif defined(__SUNPRO_C)
+# if (__SUNPRO_C >= 0x5130)
+# undef DECLARE_DEPRECATED
+# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated));
+# endif
# endif
#endif
diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h
new file mode 100644
index 0000000000..79400c6472
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/bn_conf.h
@@ -0,0 +1 @@
+#include "../../../config/bn_conf.h"
diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h
new file mode 100644
index 0000000000..e7f2afa987
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/dso_conf.h
@@ -0,0 +1 @@
+#include "../../../config/dso_conf.h"
diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h
new file mode 100644
index 0000000000..76c99d433a
--- /dev/null
+++ b/deps/openssl/openssl/include/openssl/opensslconf.h
@@ -0,0 +1 @@
+#include "../../config/opensslconf.h"