From b6a31f0a70cc45926844499f4a9ae31761605490 Mon Sep 17 00:00:00 2001 From: Myles Borins Date: Mon, 14 Dec 2020 22:12:07 -0500 Subject: [PATCH] deps: update archs files for OpenSSL-1.1.1i After an OpenSSL source update, all the config files need to be regenerated and committed by: $ make -C deps/openssl/config $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/36520 Reviewed-By: James M Snell Reviewed-By: Richard Lau Reviewed-By: Michael Dawson Reviewed-By: Beth Griggs --- .../config/archs/BSD-x86/asm/configdata.pm | 25 ++++++++++-- .../archs/BSD-x86/asm/crypto/buildinf.h | 2 +- .../BSD-x86/asm/include/openssl/opensslconf.h | 7 +++- .../archs/BSD-x86/asm_avx2/configdata.pm | 25 ++++++++++-- .../archs/BSD-x86/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../config/archs/BSD-x86/no-asm/configdata.pm | 25 ++++++++++-- .../archs/BSD-x86/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/BSD-x86_64/asm/configdata.pm | 25 ++++++++++-- .../archs/BSD-x86_64/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/BSD-x86_64/asm_avx2/configdata.pm | 25 ++++++++++-- .../BSD-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/BSD-x86_64/no-asm/configdata.pm | 25 ++++++++++-- .../archs/BSD-x86_64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/VC-WIN32/asm/configdata.pm | 27 +++++++++++-- .../archs/VC-WIN32/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/VC-WIN32/asm_avx2/configdata.pm | 27 +++++++++++-- .../archs/VC-WIN32/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/VC-WIN32/no-asm/configdata.pm | 27 +++++++++++-- .../archs/VC-WIN32/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/VC-WIN64-ARM/no-asm/configdata.pm | 27 +++++++++++-- .../VC-WIN64-ARM/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/VC-WIN64A/asm/configdata.pm | 27 +++++++++++-- .../archs/VC-WIN64A/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/VC-WIN64A/asm_avx2/configdata.pm | 27 +++++++++++-- .../VC-WIN64A/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/VC-WIN64A/no-asm/configdata.pm | 27 +++++++++++-- .../archs/VC-WIN64A/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/aix-gcc/asm/configdata.pm | 25 ++++++++++-- .../archs/aix-gcc/asm/crypto/buildinf.h | 2 +- .../aix-gcc/asm/include/openssl/opensslconf.h | 7 +++- .../archs/aix-gcc/asm_avx2/configdata.pm | 25 ++++++++++-- .../archs/aix-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../config/archs/aix-gcc/no-asm/configdata.pm | 25 ++++++++++-- .../archs/aix-gcc/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/aix64-gcc/asm/configdata.pm | 25 ++++++++++-- .../archs/aix64-gcc/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/aix64-gcc/asm_avx2/configdata.pm | 25 ++++++++++-- .../aix64-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/aix64-gcc/no-asm/configdata.pm | 25 ++++++++++-- .../archs/aix64-gcc/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/darwin-i386-cc/asm/configdata.pm | 25 ++++++++++-- .../darwin-i386-cc/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../darwin-i386-cc/asm_avx2/configdata.pm | 25 ++++++++++-- .../darwin-i386-cc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/darwin-i386-cc/no-asm/configdata.pm | 25 ++++++++++-- .../darwin-i386-cc/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/darwin64-arm64-cc/asm/configdata.pm | 23 ++++++++++- .../asm/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../darwin64-arm64-cc/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-armv8.S | 1 + .../asm/crypto/poly1305/poly1305-armv8.S | 8 +++- .../asm/crypto/sha/sha1-armv8.S | 2 +- .../asm/crypto/sha/sha256-armv8.S | 4 +- .../asm/crypto/sha/sha512-armv8.S | 4 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../darwin64-arm64-cc/asm_avx2/configdata.pm | 23 ++++++++++- .../asm_avx2/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-armv8.S | 1 + .../asm_avx2/crypto/poly1305/poly1305-armv8.S | 8 +++- .../asm_avx2/crypto/sha/sha1-armv8.S | 2 +- .../asm_avx2/crypto/sha/sha256-armv8.S | 4 +- .../asm_avx2/crypto/sha/sha512-armv8.S | 4 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../darwin64-arm64-cc/no-asm/configdata.pm | 23 ++++++++++- .../no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../darwin64-x86_64-cc/asm/configdata.pm | 25 ++++++++++-- .../darwin64-x86_64-cc/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../darwin64-x86_64-cc/asm_avx2/configdata.pm | 25 ++++++++++-- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../darwin64-x86_64-cc/no-asm/configdata.pm | 25 ++++++++++-- .../no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-aarch64/asm/configdata.pm | 25 ++++++++++-- .../linux-aarch64/asm/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../archs/linux-aarch64/asm/crypto/buildinf.h | 2 +- .../asm/crypto/chacha/chacha-armv8.S | 1 + .../asm/crypto/poly1305/poly1305-armv8.S | 8 +++- .../linux-aarch64/asm/crypto/sha/sha1-armv8.S | 2 +- .../asm/crypto/sha/sha256-armv8.S | 4 +- .../asm/crypto/sha/sha512-armv8.S | 4 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../linux-aarch64/asm_avx2/configdata.pm | 25 ++++++++++-- .../asm_avx2/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../linux-aarch64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/chacha/chacha-armv8.S | 1 + .../asm_avx2/crypto/poly1305/poly1305-armv8.S | 8 +++- .../asm_avx2/crypto/sha/sha1-armv8.S | 2 +- .../asm_avx2/crypto/sha/sha256-armv8.S | 4 +- .../asm_avx2/crypto/sha/sha512-armv8.S | 4 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-aarch64/no-asm/configdata.pm | 25 ++++++++++-- .../linux-aarch64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-armv4/asm/configdata.pm | 25 ++++++++++-- .../linux-armv4/asm/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../archs/linux-armv4/asm/crypto/buildinf.h | 2 +- .../asm/crypto/ec/ecp_nistz256-armv4.S | 6 +-- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-armv4/asm_avx2/configdata.pm | 25 ++++++++++-- .../asm_avx2/crypto/aes/aesv8-armx.S | 38 +++++++++++-------- .../linux-armv4/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/crypto/ec/ecp_nistz256-armv4.S | 6 +-- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-armv4/no-asm/configdata.pm | 25 ++++++++++-- .../linux-armv4/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/linux-elf/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-elf/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-elf/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-elf/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-elf/no-asm/configdata.pm | 25 ++++++++++-- .../archs/linux-elf/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/linux-ppc/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-ppc/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-ppc/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc/no-asm/configdata.pm | 25 ++++++++++-- .../archs/linux-ppc/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc64/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-ppc64/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc64/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-ppc64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc64/no-asm/configdata.pm | 25 ++++++++++-- .../linux-ppc64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc64le/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-ppc64le/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../linux-ppc64le/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-ppc64le/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-ppc64le/no-asm/configdata.pm | 25 ++++++++++-- .../linux-ppc64le/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../config/archs/linux-x32/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-x32/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-x32/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-x32/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-x32/no-asm/configdata.pm | 25 ++++++++++-- .../archs/linux-x32/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-x86_64/asm/configdata.pm | 25 ++++++++++-- .../archs/linux-x86_64/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux-x86_64/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux-x86_64/no-asm/configdata.pm | 25 ++++++++++-- .../linux-x86_64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux32-s390x/asm/configdata.pm | 25 ++++++++++-- .../archs/linux32-s390x/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../linux32-s390x/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux32-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux32-s390x/no-asm/configdata.pm | 25 ++++++++++-- .../linux32-s390x/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux64-mips64/asm/configdata.pm | 25 ++++++++++-- .../linux64-mips64/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../linux64-mips64/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux64-mips64/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux64-mips64/no-asm/configdata.pm | 25 ++++++++++-- .../linux64-mips64/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/linux64-s390x/asm/configdata.pm | 25 ++++++++++-- .../archs/linux64-s390x/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../linux64-s390x/asm_avx2/configdata.pm | 25 ++++++++++-- .../linux64-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../archs/linux64-s390x/no-asm/configdata.pm | 25 ++++++++++-- .../linux64-s390x/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../archs/solaris-x86-gcc/asm/configdata.pm | 25 ++++++++++-- .../solaris-x86-gcc/asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../solaris-x86-gcc/asm_avx2/configdata.pm | 25 ++++++++++-- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../solaris-x86-gcc/no-asm/configdata.pm | 25 ++++++++++-- .../solaris-x86-gcc/no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- .../solaris64-x86_64-gcc/asm/configdata.pm | 25 ++++++++++-- .../asm/crypto/buildinf.h | 2 +- .../asm/include/openssl/opensslconf.h | 7 +++- .../asm_avx2/configdata.pm | 25 ++++++++++-- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/include/openssl/opensslconf.h | 7 +++- .../solaris64-x86_64-gcc/no-asm/configdata.pm | 25 ++++++++++-- .../no-asm/crypto/buildinf.h | 2 +- .../no-asm/include/openssl/opensslconf.h | 7 +++- deps/openssl/openssl/include/crypto/bn_conf.h | 1 + .../openssl/openssl/include/crypto/dso_conf.h | 1 + .../openssl/include/openssl/opensslconf.h | 1 + 232 files changed, 2134 insertions(+), 471 deletions(-) create mode 100644 deps/openssl/openssl/include/crypto/bn_conf.h create mode 100644 deps/openssl/openssl/include/crypto/dso_conf.h create mode 100644 deps/openssl/openssl/include/openssl/opensslconf.h diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm index e42174c7e909ac..ca53ee43a964fa 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1173,6 +1173,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9003,6 +9008,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9580,6 +9590,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14315,6 +14326,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h index bcee783180ab5b..6c5182da42bf9f 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Thu May 7 17:16:44 2020 UTC" +#define DATE "built on: Tue Dec 15 02:48:28 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h index febd51aca07f47..a3c7db33cd8b05 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -114,6 +114,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm index 9918cde190cd64..6c420d8a2dc367 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1173,6 +1173,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9003,6 +9008,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9580,6 +9590,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14315,6 +14326,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h index d3795a76099fa4..a753e8e2b4ff52 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Thu May 7 17:16:49 2020 UTC" +#define DATE "built on: Tue Dec 15 02:48:50 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h index febd51aca07f47..a3c7db33cd8b05 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -114,6 +114,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm index 8c71fd0ef5842a..ecc5fcd8640fe0 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1171,6 +1171,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8923,6 +8928,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9500,6 +9510,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14170,6 +14181,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h index 07fbfef43d6461..d686f0f718b789 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Thu May 7 17:16:53 2020 UTC" +#define DATE "built on: Tue Dec 15 02:49:13 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h index 435e0e58ef14a2..150ac715232a7b 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm index 8ef70e8dffe287..2605f88006a6b6 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1182,6 +1182,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14459,6 +14470,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h index 9a90a7acdf82b1..e2eadb67455ad1 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Thu May 7 17:16:55 2020 UTC" +#define DATE "built on: Tue Dec 15 02:49:18 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h index 80bda2b852187b..3e1ee8c3ec6812 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -114,6 +114,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm index 51154419691634..697271ec6165f0 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1182,6 +1182,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14459,6 +14470,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h index e50bc676dc8781..489f75959a9e69 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Thu May 7 17:17:03 2020 UTC" +#define DATE "built on: Tue Dec 15 02:50:05 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h index 80bda2b852187b..3e1ee8c3ec6812 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -114,6 +114,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm index b8417a757514e2..f7346c80316b91 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1180,6 +1180,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14191,6 +14202,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h index e16f30c7873ba6..141adef15e8104 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Thu May 7 17:17:11 2020 UTC" +#define DATE "built on: Tue Dec 15 02:50:49 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h index ecb2a2aa8bf834..23aa159e3a9f47 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm index 149fe88d95e42f..67ca9e66f95153 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x56026b9c0a28)", + RANLIB => "CODE(0x5641b951acf0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", @@ -1204,6 +1204,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9050,6 +9055,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9627,6 +9637,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14335,6 +14346,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h index 114efcd209b64f..3a99f5af6a483c 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:20:17 2020 UTC" +#define DATE "built on: Tue Dec 15 03:06:09 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h index 8fb667373af516..160de858a88c51 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm index 855a4e1d2ef10f..03b8facb9c68f9 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x559b72361688)", + RANLIB => "CODE(0x55594d47f490)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", @@ -1204,6 +1204,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9050,6 +9055,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9627,6 +9637,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14335,6 +14346,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h index f2f128037121b9..793f3bb0fc4561 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:20:21 2020 UTC" +#define DATE "built on: Tue Dec 15 03:06:31 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h index 8fb667373af516..160de858a88c51 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm index 169ec465d7c668..55659d7b08f713 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -65,7 +65,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55c15efe58b8)", + RANLIB => "CODE(0x55db783de740)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1202,6 +1202,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8970,6 +8975,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9547,6 +9557,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14190,6 +14201,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h index bf45ee6e623d60..0535bd5527455f 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:20:25 2020 UTC" +#define DATE "built on: Tue Dec 15 03:06:53 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h index 24a8c49752807b..34088d5c685462 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm index cf6abc2a11fb69..6ad4770a3d5f99 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -64,7 +64,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ], perlenv => { "AR" => undef, @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64-ARM", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -128,7 +128,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55a41bad8fd8)", + RANLIB => "CODE(0x564a4eff78a0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1196,6 +1196,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8964,6 +8969,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9541,6 +9551,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14184,6 +14195,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h index 25af2756575857..947fc879cd4538 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: VC-WIN64-ARM" -#define DATE "built on: Thu May 7 17:20:26 2020 UTC" +#define DATE "built on: Tue Dec 15 03:06:56 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h index edc97abafd776f..6a1cceb1b23f0d 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm index 0cd3f6cac5f7fa..f5ce97dcc6fb09 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -67,7 +67,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x556dac2c6a38)", + RANLIB => "CODE(0x5615a146b910)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -1206,6 +1206,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9112,6 +9117,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9689,6 +9699,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14447,6 +14458,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h index e45b11e0a55ff2..2fd19dcf9e3e56 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:19:58 2020 UTC" +#define DATE "built on: Tue Dec 15 03:04:24 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h index de662de12be0f1..f7d0c0ed0d1404 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm index 0a1f27f5a5ee45..3ee8322193a450 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -67,7 +67,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555dc2d04f88)", + RANLIB => "CODE(0x5631dd38b550)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -1206,6 +1206,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9112,6 +9117,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9689,6 +9699,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14447,6 +14458,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h index 558e19518b9669..403cac39e46f32 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:20:07 2020 UTC" +#define DATE "built on: Tue Dec 15 03:05:14 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h index de662de12be0f1..f7d0c0ed0d1404 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm index 80ffe0b31a6545..bd9c2348f212d7 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55d12e4eb118)", + RANLIB => "CODE(0x55db82c590a0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1204,6 +1204,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8972,6 +8977,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9549,6 +9559,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14192,6 +14203,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h index ca57e12546b095..069ca2dc1d1df3 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Thu May 7 17:20:16 2020 UTC" +#define DATE "built on: Tue Dec 15 03:06:06 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h index 0122f2c30dd818..4d1a3594e489d2 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm index aae9f63e2a13fe..69dcba763888c3 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9019,6 +9024,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9596,6 +9606,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14326,6 +14337,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h index 877662dd39ca00..cde3c98467ff2b 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Thu May 7 17:16:27 2020 UTC" +#define DATE "built on: Tue Dec 15 02:47:17 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h index 9028305bd22cc1..4577f8ddef3331 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix-gcc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm index ef11760b234f48..caa9ecd655dacc 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9019,6 +9024,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9596,6 +9606,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14326,6 +14337,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h index 42a4fa3aa23f96..44320655694c64 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Thu May 7 17:16:30 2020 UTC" +#define DATE "built on: Tue Dec 15 02:47:32 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h index 9028305bd22cc1..4577f8ddef3331 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm index 9d803320b8d022..735dd571aae514 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1182,6 +1182,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8940,6 +8945,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9517,6 +9527,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14182,6 +14193,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h index e8c0c3276e5a12..8d44a52f2fb1b4 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Thu May 7 17:16:33 2020 UTC" +#define DATE "built on: Tue Dec 15 02:47:47 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h index 5b3831705c7454..34c7ab854188b4 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix-gcc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm index 45f2b78e1a9889..67613eff7e9482 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9037,6 +9042,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9614,6 +9624,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14359,6 +14370,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h index bc87ce6a0a6c00..540c7681e9e038 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Thu May 7 17:16:35 2020 UTC" +#define DATE "built on: Tue Dec 15 02:47:51 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h index 2ab0cdb917d5e3..2adac16ba0e0d1 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm index 1460dbe415a5d3..842ff914bd5f58 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9037,6 +9042,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9614,6 +9624,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14359,6 +14370,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h index ece518532bc237..6ee51d693a8108 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Thu May 7 17:16:39 2020 UTC" +#define DATE "built on: Tue Dec 15 02:48:07 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h index 2ab0cdb917d5e3..2adac16ba0e0d1 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm index 10916a9a622934..5bb9417a7a8b43 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1182,6 +1182,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8940,6 +8945,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9517,6 +9527,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14182,6 +14193,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h index 8ec2411f222748..0e203f6ddaab94 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Thu May 7 17:16:42 2020 UTC" +#define DATE "built on: Tue Dec 15 02:48:24 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h index 267f47f523ab26..fd3104cef2c331 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm index 882db6aa5b15a1..5df0912cd9f2ed 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1174,6 +1174,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8998,6 +9003,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9575,6 +9585,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14305,6 +14316,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h index 828484df8e1a09..b2807220d3de4c 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Thu May 7 17:17:32 2020 UTC" +#define DATE "built on: Tue Dec 15 02:52:29 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h index 7602fb815ac093..9dcdf529b06bfd 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm index 5b72119acafdfc..51e0261e8dd9a5 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1174,6 +1174,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8998,6 +9003,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9575,6 +9585,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14305,6 +14316,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h index f9a81d11056ca4..0de4157a403a89 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Thu May 7 17:17:35 2020 UTC" +#define DATE "built on: Tue Dec 15 02:52:51 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h index 7602fb815ac093..9dcdf529b06bfd 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm index 81a1c411929941..4a97ebe202f72a 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1172,6 +1172,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8918,6 +8923,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9495,6 +9505,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14160,6 +14171,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h index f997c918d689e7..89d06237a320c7 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Thu May 7 17:17:39 2020 UTC" +#define DATE "built on: Tue Dec 15 02:53:14 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h index 9dd40e7e286128..f004ce2fbce5f7 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm index b039584f614500..163311fd997a3d 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1173,6 +1173,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8958,6 +8963,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9535,6 +9545,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14255,6 +14266,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S index 67f937253b232d..5b76de1e647bf0 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S @@ -103,7 +103,12 @@ L192: Loop192: tbl v6.16b,{v4.16b},v2.16b ext v5.16b,v0.16b,v3.16b,#12 +#ifdef __ARMEB__ + st1 {v4.4s},[x2],#16 + sub x2,x2,#8 +#else st1 {v4.8b},[x2],#8 +#endif aese v6.16b,v0.16b subs w1,w1,#1 @@ -574,8 +579,11 @@ _aes_v8_ctr32_encrypt_blocks: ldr w5,[x3,#240] ldr w8, [x4, #12] +#ifdef __ARMEB__ + ld1 {v0.16b},[x4] +#else ld1 {v0.4s},[x4] - +#endif ld1 {v16.4s,v17.4s},[x3] // load key schedule... sub w5,w5,#4 mov x12,#16 @@ -591,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif - orr v1.16b,v0.16b,v0.16b add w10, w8, #1 - orr v18.16b,v0.16b,v0.16b - add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v1.s[3],w10 + mov v6.s[3],w10 + add w8, w8, #2 + orr v1.16b,v6.16b,v6.16b b.ls Lctr32_tail rev w12, w8 + mov v6.s[3],w12 sub x2,x2,#3 // bias - mov v18.s[3],w12 + orr v18.16b,v6.16b,v6.16b b Loop3x_ctr32 .align 4 @@ -628,11 +636,11 @@ Loop3x_ctr32: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - orr v0.16b,v6.16b,v6.16b + add w9,w8,#1 aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - orr v1.16b,v6.16b,v6.16b + rev w9,w9 aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -641,8 +649,6 @@ Loop3x_ctr32: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b - orr v18.16b,v6.16b,v6.16b - add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -658,20 +664,22 @@ Loop3x_ctr32: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - rev w9,w9 + mov v6.s[3], w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - mov v0.s[3], w9 + orr v0.16b,v6.16b,v6.16b rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b + mov v6.s[3], w10 + rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - mov v1.s[3], w10 - rev w12,w8 + orr v1.16b,v6.16b,v6.16b + mov v6.s[3], w12 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - mov v18.s[3], w12 + orr v18.16b,v6.16b,v6.16b subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h index 92608c6c080f94..bb0d2b2d8e2233 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Aug 25 13:55:31 2020 UTC" +#define DATE "built on: Tue Dec 15 02:53:19 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S index d3356366041d74..81e4da5ac31d99 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/chacha/chacha-armv8.S @@ -3,6 +3,7 @@ .text +.private_extern _OPENSSL_armcap_P .align 5 Lsigma: diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S index b104df0311e83c..1729cec6d23581 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/poly1305/poly1305-armv8.S @@ -4,10 +4,14 @@ // forward "declarations" are required for Apple +.private_extern _OPENSSL_armcap_P +.globl _poly1305_init +.private_extern _poly1305_init .globl _poly1305_blocks +.private_extern _poly1305_blocks .globl _poly1305_emit +.private_extern _poly1305_emit -.globl _poly1305_init .align 5 _poly1305_init: @@ -795,8 +799,8 @@ Lshort_tail: st1 {v23.s}[0],[x0] Lno_data_neon: -.long 0xd50323bf // autiasp ldr x29,[sp],#80 +.long 0xd50323bf // autiasp ret diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S index 01266598470ccd..d64987d2fa176f 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha1-armv8.S @@ -3,6 +3,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha1_block_data_order .align 6 @@ -1218,4 +1219,3 @@ LOPENSSL_armcap_P: .byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 2 .align 2 -.comm _OPENSSL_armcap_P,4,4 diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S index d641e4b66bc4a3..7936328dac0587 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha256-armv8.S @@ -59,6 +59,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha256_block_data_order .align 6 @@ -2060,6 +2061,3 @@ L_00_48: add sp,sp,#16*4+16 ret -#ifndef __KERNEL__ -.comm _OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S index 6c1616449efb8d..2460c4ad45efd8 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/sha/sha512-armv8.S @@ -59,6 +59,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha512_block_data_order .align 6 @@ -1615,6 +1616,3 @@ Loop_hw: ret #endif -#ifndef __KERNEL__ -.comm _OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h index 25a4ebf76afc2f..3937d1b3e2dd37 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm index 1b5d161626fb88..31be6cf07d5984 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1173,6 +1173,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8958,6 +8963,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9535,6 +9545,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14255,6 +14266,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S index 67f937253b232d..5b76de1e647bf0 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S @@ -103,7 +103,12 @@ L192: Loop192: tbl v6.16b,{v4.16b},v2.16b ext v5.16b,v0.16b,v3.16b,#12 +#ifdef __ARMEB__ + st1 {v4.4s},[x2],#16 + sub x2,x2,#8 +#else st1 {v4.8b},[x2],#8 +#endif aese v6.16b,v0.16b subs w1,w1,#1 @@ -574,8 +579,11 @@ _aes_v8_ctr32_encrypt_blocks: ldr w5,[x3,#240] ldr w8, [x4, #12] +#ifdef __ARMEB__ + ld1 {v0.16b},[x4] +#else ld1 {v0.4s},[x4] - +#endif ld1 {v16.4s,v17.4s},[x3] // load key schedule... sub w5,w5,#4 mov x12,#16 @@ -591,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif - orr v1.16b,v0.16b,v0.16b add w10, w8, #1 - orr v18.16b,v0.16b,v0.16b - add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v1.s[3],w10 + mov v6.s[3],w10 + add w8, w8, #2 + orr v1.16b,v6.16b,v6.16b b.ls Lctr32_tail rev w12, w8 + mov v6.s[3],w12 sub x2,x2,#3 // bias - mov v18.s[3],w12 + orr v18.16b,v6.16b,v6.16b b Loop3x_ctr32 .align 4 @@ -628,11 +636,11 @@ Loop3x_ctr32: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - orr v0.16b,v6.16b,v6.16b + add w9,w8,#1 aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - orr v1.16b,v6.16b,v6.16b + rev w9,w9 aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -641,8 +649,6 @@ Loop3x_ctr32: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b - orr v18.16b,v6.16b,v6.16b - add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -658,20 +664,22 @@ Loop3x_ctr32: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - rev w9,w9 + mov v6.s[3], w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - mov v0.s[3], w9 + orr v0.16b,v6.16b,v6.16b rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b + mov v6.s[3], w10 + rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - mov v1.s[3], w10 - rev w12,w8 + orr v1.16b,v6.16b,v6.16b + mov v6.s[3], w12 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - mov v18.s[3], w12 + orr v18.16b,v6.16b,v6.16b subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h index b19f86d54725dc..cfa404a9b625e4 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Aug 25 13:55:56 2020 UTC" +#define DATE "built on: Tue Dec 15 02:53:32 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S index d3356366041d74..81e4da5ac31d99 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/chacha/chacha-armv8.S @@ -3,6 +3,7 @@ .text +.private_extern _OPENSSL_armcap_P .align 5 Lsigma: diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S index b104df0311e83c..1729cec6d23581 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/poly1305/poly1305-armv8.S @@ -4,10 +4,14 @@ // forward "declarations" are required for Apple +.private_extern _OPENSSL_armcap_P +.globl _poly1305_init +.private_extern _poly1305_init .globl _poly1305_blocks +.private_extern _poly1305_blocks .globl _poly1305_emit +.private_extern _poly1305_emit -.globl _poly1305_init .align 5 _poly1305_init: @@ -795,8 +799,8 @@ Lshort_tail: st1 {v23.s}[0],[x0] Lno_data_neon: -.long 0xd50323bf // autiasp ldr x29,[sp],#80 +.long 0xd50323bf // autiasp ret diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S index 01266598470ccd..d64987d2fa176f 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha1-armv8.S @@ -3,6 +3,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha1_block_data_order .align 6 @@ -1218,4 +1219,3 @@ LOPENSSL_armcap_P: .byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 2 .align 2 -.comm _OPENSSL_armcap_P,4,4 diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S index d641e4b66bc4a3..7936328dac0587 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha256-armv8.S @@ -59,6 +59,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha256_block_data_order .align 6 @@ -2060,6 +2061,3 @@ L_00_48: add sp,sp,#16*4+16 ret -#ifndef __KERNEL__ -.comm _OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S index 6c1616449efb8d..2460c4ad45efd8 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/sha/sha512-armv8.S @@ -59,6 +59,7 @@ .text +.private_extern _OPENSSL_armcap_P .globl _sha512_block_data_order .align 6 @@ -1615,6 +1616,3 @@ Loop_hw: ret #endif -#ifndef __KERNEL__ -.comm _OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h index 25a4ebf76afc2f..3937d1b3e2dd37 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm index d8720a6be4c637..3f7b934fafea84 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1172,6 +1172,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8918,6 +8923,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9495,6 +9505,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14160,6 +14171,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h index 4615ab540d5fcf..bede529528c13e 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Aug 25 13:56:20 2020 UTC" +#define DATE "built on: Tue Dec 15 02:53:44 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h index 30e08538dd3653..55dbd5d4fac239 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm index c3036cd67db554..aff9033ebe0231 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1174,6 +1174,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9071,6 +9076,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9648,6 +9658,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14428,6 +14439,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h index e1a5bb287c1cdd..d6791e1f122374 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Thu May 7 17:17:13 2020 UTC" +#define DATE "built on: Tue Dec 15 02:50:54 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h index 25a4ebf76afc2f..3937d1b3e2dd37 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm index 91635a9c45a03b..09dd87c1da0256 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1174,6 +1174,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9071,6 +9076,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9648,6 +9658,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14428,6 +14439,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h index d9354654fcc320..5c7413d7e841f1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Thu May 7 17:17:22 2020 UTC" +#define DATE "built on: Tue Dec 15 02:51:40 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h index 25a4ebf76afc2f..3937d1b3e2dd37 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm index 51179e1ea05ce7..a60236482b8aac 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1172,6 +1172,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8918,6 +8923,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9495,6 +9505,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14160,6 +14171,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h index 79a960ec4ca159..4500201f271f74 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Thu May 7 17:17:30 2020 UTC" +#define DATE "built on: Tue Dec 15 02:52:25 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h index 30e08538dd3653..55dbd5d4fac239 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -123,6 +123,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm index 360953562c10da..31454f2566e59b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8983,6 +8988,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9560,6 +9570,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14280,6 +14291,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S index d9517738e6f19f..433b8020afe5ef 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S @@ -103,7 +103,12 @@ aes_v8_set_encrypt_key: .Loop192: tbl v6.16b,{v4.16b},v2.16b ext v5.16b,v0.16b,v3.16b,#12 +#ifdef __ARMEB__ + st1 {v4.4s},[x2],#16 + sub x2,x2,#8 +#else st1 {v4.8b},[x2],#8 +#endif aese v6.16b,v0.16b subs w1,w1,#1 @@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks: ldr w5,[x3,#240] ldr w8, [x4, #12] +#ifdef __ARMEB__ + ld1 {v0.16b},[x4] +#else ld1 {v0.4s},[x4] - +#endif ld1 {v16.4s,v17.4s},[x3] // load key schedule... sub w5,w5,#4 mov x12,#16 @@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif - orr v1.16b,v0.16b,v0.16b add w10, w8, #1 - orr v18.16b,v0.16b,v0.16b - add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v1.s[3],w10 + mov v6.s[3],w10 + add w8, w8, #2 + orr v1.16b,v6.16b,v6.16b b.ls .Lctr32_tail rev w12, w8 + mov v6.s[3],w12 sub x2,x2,#3 // bias - mov v18.s[3],w12 + orr v18.16b,v6.16b,v6.16b b .Loop3x_ctr32 .align 4 @@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - orr v0.16b,v6.16b,v6.16b + add w9,w8,#1 aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - orr v1.16b,v6.16b,v6.16b + rev w9,w9 aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b - orr v18.16b,v6.16b,v6.16b - add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - rev w9,w9 + mov v6.s[3], w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - mov v0.s[3], w9 + orr v0.16b,v6.16b,v6.16b rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b + mov v6.s[3], w10 + rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - mov v1.s[3], w10 - rev w12,w8 + orr v1.16b,v6.16b,v6.16b + mov v6.s[3], w12 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - mov v18.s[3], w12 + orr v18.16b,v6.16b,v6.16b subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h index 2505a784968090..4619012c985aaf 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Thu May 7 17:17:41 2020 UTC" +#define DATE "built on: Tue Dec 15 02:53:50 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S index 6f83fae208218f..f4676cbf681188 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/chacha/chacha-armv8.S @@ -3,6 +3,7 @@ .text +.hidden OPENSSL_armcap_P .align 5 .Lsigma: diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S index d53257f5023d8a..62271b488a9e15 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/poly1305/poly1305-armv8.S @@ -4,10 +4,14 @@ // forward "declarations" are required for Apple +.hidden OPENSSL_armcap_P +.globl poly1305_init +.hidden poly1305_init .globl poly1305_blocks +.hidden poly1305_blocks .globl poly1305_emit +.hidden poly1305_emit -.globl poly1305_init .type poly1305_init,%function .align 5 poly1305_init: @@ -795,8 +799,8 @@ poly1305_blocks_neon: st1 {v23.s}[0],[x0] .Lno_data_neon: -.inst 0xd50323bf // autiasp ldr x29,[sp],#80 +.inst 0xd50323bf // autiasp ret .size poly1305_blocks_neon,.-poly1305_blocks_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S index bba45bae0fa347..d64f46a8f6967e 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha1-armv8.S @@ -3,6 +3,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha1_block_data_order .type sha1_block_data_order,%function .align 6 @@ -1218,4 +1219,3 @@ sha1_block_armv8: .byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 2 .align 2 -.comm OPENSSL_armcap_P,4,4 diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S index a8843c87d19265..52ca2ef1e0cd93 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha256-armv8.S @@ -59,6 +59,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha256_block_data_order .type sha256_block_data_order,%function .align 6 @@ -2060,6 +2061,3 @@ sha256_block_neon: add sp,sp,#16*4+16 ret .size sha256_block_neon,.-sha256_block_neon -#ifndef __KERNEL__ -.comm OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S index e86b69f011c955..31e4550fafea89 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/sha/sha512-armv8.S @@ -59,6 +59,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha512_block_data_order .type sha512_block_data_order,%function .align 6 @@ -1615,6 +1616,3 @@ sha512_block_armv8: ret .size sha512_block_armv8,.-sha512_block_armv8 #endif -#ifndef __KERNEL__ -.comm OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm index 8e4a1642ee2c0c..0e5432d662154f 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8983,6 +8988,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9560,6 +9570,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14280,6 +14291,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S index d9517738e6f19f..433b8020afe5ef 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S @@ -103,7 +103,12 @@ aes_v8_set_encrypt_key: .Loop192: tbl v6.16b,{v4.16b},v2.16b ext v5.16b,v0.16b,v3.16b,#12 +#ifdef __ARMEB__ + st1 {v4.4s},[x2],#16 + sub x2,x2,#8 +#else st1 {v4.8b},[x2],#8 +#endif aese v6.16b,v0.16b subs w1,w1,#1 @@ -574,8 +579,11 @@ aes_v8_ctr32_encrypt_blocks: ldr w5,[x3,#240] ldr w8, [x4, #12] +#ifdef __ARMEB__ + ld1 {v0.16b},[x4] +#else ld1 {v0.4s},[x4] - +#endif ld1 {v16.4s,v17.4s},[x3] // load key schedule... sub w5,w5,#4 mov x12,#16 @@ -591,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif - orr v1.16b,v0.16b,v0.16b add w10, w8, #1 - orr v18.16b,v0.16b,v0.16b - add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v1.s[3],w10 + mov v6.s[3],w10 + add w8, w8, #2 + orr v1.16b,v6.16b,v6.16b b.ls .Lctr32_tail rev w12, w8 + mov v6.s[3],w12 sub x2,x2,#3 // bias - mov v18.s[3],w12 + orr v18.16b,v6.16b,v6.16b b .Loop3x_ctr32 .align 4 @@ -628,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - orr v0.16b,v6.16b,v6.16b + add w9,w8,#1 aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - orr v1.16b,v6.16b,v6.16b + rev w9,w9 aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -641,8 +649,6 @@ aes_v8_ctr32_encrypt_blocks: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b - orr v18.16b,v6.16b,v6.16b - add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -658,20 +664,22 @@ aes_v8_ctr32_encrypt_blocks: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - rev w9,w9 + mov v6.s[3], w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - mov v0.s[3], w9 + orr v0.16b,v6.16b,v6.16b rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b + mov v6.s[3], w10 + rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - mov v1.s[3], w10 - rev w12,w8 + orr v1.16b,v6.16b,v6.16b + mov v6.s[3], w12 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - mov v18.s[3], w12 + orr v18.16b,v6.16b,v6.16b subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h index 7e417473e7e249..d1373312f6bb27 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Thu May 7 17:17:45 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:02 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S index 6f83fae208218f..f4676cbf681188 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/chacha/chacha-armv8.S @@ -3,6 +3,7 @@ .text +.hidden OPENSSL_armcap_P .align 5 .Lsigma: diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S index d53257f5023d8a..62271b488a9e15 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/poly1305/poly1305-armv8.S @@ -4,10 +4,14 @@ // forward "declarations" are required for Apple +.hidden OPENSSL_armcap_P +.globl poly1305_init +.hidden poly1305_init .globl poly1305_blocks +.hidden poly1305_blocks .globl poly1305_emit +.hidden poly1305_emit -.globl poly1305_init .type poly1305_init,%function .align 5 poly1305_init: @@ -795,8 +799,8 @@ poly1305_blocks_neon: st1 {v23.s}[0],[x0] .Lno_data_neon: -.inst 0xd50323bf // autiasp ldr x29,[sp],#80 +.inst 0xd50323bf // autiasp ret .size poly1305_blocks_neon,.-poly1305_blocks_neon diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S index bba45bae0fa347..d64f46a8f6967e 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha1-armv8.S @@ -3,6 +3,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha1_block_data_order .type sha1_block_data_order,%function .align 6 @@ -1218,4 +1219,3 @@ sha1_block_armv8: .byte 83,72,65,49,32,98,108,111,99,107,32,116,114,97,110,115,102,111,114,109,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 .align 2 .align 2 -.comm OPENSSL_armcap_P,4,4 diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S index a8843c87d19265..52ca2ef1e0cd93 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha256-armv8.S @@ -59,6 +59,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha256_block_data_order .type sha256_block_data_order,%function .align 6 @@ -2060,6 +2061,3 @@ sha256_block_neon: add sp,sp,#16*4+16 ret .size sha256_block_neon,.-sha256_block_neon -#ifndef __KERNEL__ -.comm OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S index e86b69f011c955..31e4550fafea89 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/sha/sha512-armv8.S @@ -59,6 +59,7 @@ .text +.hidden OPENSSL_armcap_P .globl sha512_block_data_order .type sha512_block_data_order,%function .align 6 @@ -1615,6 +1616,3 @@ sha512_block_armv8: ret .size sha512_block_armv8,.-sha512_block_armv8 #endif -#ifndef __KERNEL__ -.comm OPENSSL_armcap_P,4,4 -#endif diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm index 711e6bbb12143e..f1b5eca20251d9 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1185,6 +1185,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8943,6 +8948,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9520,6 +9530,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14185,6 +14196,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h index 1b11b5d2e9873a..16ee8176289b73 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Thu May 7 17:17:48 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:15 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h index 781ef739dc2274..cc8d71d0364115 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm index e79323cd75104f..26e96c0329906b 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8977,6 +8982,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9554,6 +9564,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14284,6 +14295,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S index eddbefbad78eb8..2a37eee5e1feba 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/aesv8-armx.S @@ -108,7 +108,12 @@ aes_v8_set_encrypt_key: vtbl.8 d20,{q8},d4 vtbl.8 d21,{q8},d5 vext.8 q9,q0,q3,#12 +#ifdef __ARMEB__ + vst1.32 {q8},[r2]! + sub r2,r2,#8 +#else vst1.32 {d16},[r2]! +#endif .byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0 subs r1,r1,#1 @@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks: ldr r5,[r3,#240] ldr r8, [r4, #12] +#ifdef __ARMEB__ + vld1.8 {q0},[r4] +#else vld1.32 {q0},[r4] - +#endif vld1.32 {q8,q9},[r3] @ load key schedule... sub r5,r5,#4 mov r12,#16 @@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev r8, r8 #endif - vorr q1,q0,q0 add r10, r8, #1 - vorr q10,q0,q0 - add r8, r8, #2 vorr q6,q0,q0 rev r10, r10 - vmov.32 d3[1],r10 + vmov.32 d13[1],r10 + add r8, r8, #2 + vorr q1,q6,q6 bls .Lctr32_tail rev r12, r8 + vmov.32 d13[1],r12 sub r2,r2,#3 @ bias - vmov.32 d21[1],r12 + vorr q10,q6,q6 b .Loop3x_ctr32 .align 4 @@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks: .byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8 .byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1 vld1.8 {q2},[r0]! - vorr q0,q6,q6 + add r9,r8,#1 .byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8 .byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10 vld1.8 {q3},[r0]! - vorr q1,q6,q6 + rev r9,r9 .byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 .byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9 @@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks: mov r7,r3 .byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9 .byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10 - vorr q10,q6,q6 - add r9,r8,#1 .byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 .byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12 @@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks: .byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13 .byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5 veor q11,q11,q7 - rev r9,r9 + vmov.32 d13[1], r9 .byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13 .byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9 - vmov.32 d1[1], r9 + vorr q0,q6,q6 rev r10,r10 .byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 + vmov.32 d13[1], r10 + rev r12,r8 .byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14 .byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5 - vmov.32 d3[1], r10 - rev r12,r8 + vorr q1,q6,q6 + vmov.32 d13[1], r12 .byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14 .byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9 - vmov.32 d21[1], r12 + vorr q10,q6,q6 subs r2,r2,#3 .byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15 .byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15 diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h index 0e52c57f247201..efc12ecf9ad26f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Thu May 7 17:17:50 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:20 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S index 63f850e6b90da6..1ba4dfd617533f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/ecp_nistz256-armv4.S @@ -3850,9 +3850,9 @@ ecp_nistz256_point_add: ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2) mvn r10,r10 @ -1/0 -> 0/-1 mvn r12,r12 @ -1/0 -> 0/-1 - orr r11,r10 - orr r11,r12 - orrs r11,r14 @ set flags + orr r11,r11,r10 + orr r11,r11,r12 + orrs r11,r11,r14 @ set flags @ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2)) bne .Ladd_proceed diff --git a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm index e7b018e715a450..893e7de408724e 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8977,6 +8982,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9554,6 +9564,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14284,6 +14295,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S index eddbefbad78eb8..2a37eee5e1feba 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/aesv8-armx.S @@ -108,7 +108,12 @@ aes_v8_set_encrypt_key: vtbl.8 d20,{q8},d4 vtbl.8 d21,{q8},d5 vext.8 q9,q0,q3,#12 +#ifdef __ARMEB__ + vst1.32 {q8},[r2]! + sub r2,r2,#8 +#else vst1.32 {d16},[r2]! +#endif .byte 0x00,0x43,0xf0,0xf3 @ aese q10,q0 subs r1,r1,#1 @@ -580,8 +585,11 @@ aes_v8_ctr32_encrypt_blocks: ldr r5,[r3,#240] ldr r8, [r4, #12] +#ifdef __ARMEB__ + vld1.8 {q0},[r4] +#else vld1.32 {q0},[r4] - +#endif vld1.32 {q8,q9},[r3] @ load key schedule... sub r5,r5,#4 mov r12,#16 @@ -597,17 +605,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev r8, r8 #endif - vorr q1,q0,q0 add r10, r8, #1 - vorr q10,q0,q0 - add r8, r8, #2 vorr q6,q0,q0 rev r10, r10 - vmov.32 d3[1],r10 + vmov.32 d13[1],r10 + add r8, r8, #2 + vorr q1,q6,q6 bls .Lctr32_tail rev r12, r8 + vmov.32 d13[1],r12 sub r2,r2,#3 @ bias - vmov.32 d21[1],r12 + vorr q10,q6,q6 b .Loop3x_ctr32 .align 4 @@ -634,11 +642,11 @@ aes_v8_ctr32_encrypt_blocks: .byte 0x20,0x23,0xb0,0xf3 @ aese q1,q8 .byte 0x82,0xa3,0xb0,0xf3 @ aesmc q5,q1 vld1.8 {q2},[r0]! - vorr q0,q6,q6 + add r9,r8,#1 .byte 0x20,0x43,0xf0,0xf3 @ aese q10,q8 .byte 0xa4,0x43,0xf0,0xf3 @ aesmc q10,q10 vld1.8 {q3},[r0]! - vorr q1,q6,q6 + rev r9,r9 .byte 0x22,0x83,0xb0,0xf3 @ aese q4,q9 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 .byte 0x22,0xa3,0xb0,0xf3 @ aese q5,q9 @@ -647,8 +655,6 @@ aes_v8_ctr32_encrypt_blocks: mov r7,r3 .byte 0x22,0x43,0xf0,0xf3 @ aese q10,q9 .byte 0xa4,0x23,0xf0,0xf3 @ aesmc q9,q10 - vorr q10,q6,q6 - add r9,r8,#1 .byte 0x28,0x83,0xb0,0xf3 @ aese q4,q12 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 .byte 0x28,0xa3,0xb0,0xf3 @ aese q5,q12 @@ -664,20 +670,22 @@ aes_v8_ctr32_encrypt_blocks: .byte 0x2a,0xa3,0xb0,0xf3 @ aese q5,q13 .byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5 veor q11,q11,q7 - rev r9,r9 + vmov.32 d13[1], r9 .byte 0x2a,0x23,0xf0,0xf3 @ aese q9,q13 .byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9 - vmov.32 d1[1], r9 + vorr q0,q6,q6 rev r10,r10 .byte 0x2c,0x83,0xb0,0xf3 @ aese q4,q14 .byte 0x88,0x83,0xb0,0xf3 @ aesmc q4,q4 + vmov.32 d13[1], r10 + rev r12,r8 .byte 0x2c,0xa3,0xb0,0xf3 @ aese q5,q14 .byte 0x8a,0xa3,0xb0,0xf3 @ aesmc q5,q5 - vmov.32 d3[1], r10 - rev r12,r8 + vorr q1,q6,q6 + vmov.32 d13[1], r12 .byte 0x2c,0x23,0xf0,0xf3 @ aese q9,q14 .byte 0xa2,0x23,0xf0,0xf3 @ aesmc q9,q9 - vmov.32 d21[1], r12 + vorr q10,q6,q6 subs r2,r2,#3 .byte 0x2e,0x83,0xb0,0xf3 @ aese q4,q15 .byte 0x2e,0xa3,0xb0,0xf3 @ aese q5,q15 diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h index d26d5ee4bb0af8..ffb377b75641b4 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Thu May 7 17:17:53 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:35 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S index 63f850e6b90da6..1ba4dfd617533f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/ecp_nistz256-armv4.S @@ -3850,9 +3850,9 @@ ecp_nistz256_point_add: ldr r14,[sp,#32*18+12] @ ~is_equal(S1,S2) mvn r10,r10 @ -1/0 -> 0/-1 mvn r12,r12 @ -1/0 -> 0/-1 - orr r11,r10 - orr r11,r12 - orrs r11,r14 @ set flags + orr r11,r11,r10 + orr r11,r11,r12 + orrs r11,r11,r14 @ set flags @ if(~is_equal(U1,U2) | in1infty | in2infty | ~is_equal(S1,S2)) bne .Ladd_proceed diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm index c08906512026ca..a0723848577a0f 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1185,6 +1185,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8943,6 +8948,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9520,6 +9530,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14185,6 +14196,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h index c28d582877c8a2..a2e28c36d0954c 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Thu May 7 17:17:56 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:51 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h index 4cbafb777f2ce3..953beae9d2b37e 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm index 36535e3ab86875..1a8903b447996c 100644 --- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9023,6 +9028,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9600,6 +9610,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14330,6 +14341,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h index a143e23c29e004..80e086366a7cf2 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Thu May 7 17:17:58 2020 UTC" +#define DATE "built on: Tue Dec 15 02:54:55 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h index da0b080ce0c7a3..8e618a5b7ac0a3 100644 --- a/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-elf/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm index 5df821bb82bc62..d0b6ef759b7c3c 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9023,6 +9028,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9600,6 +9610,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14330,6 +14341,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h index c2ca8b84a9336c..6f2794721be525 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Thu May 7 17:18:02 2020 UTC" +#define DATE "built on: Tue Dec 15 02:55:18 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h index da0b080ce0c7a3..8e618a5b7ac0a3 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm index 5b2819dd165718..e110399e15c6ca 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1184,6 +1184,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8942,6 +8947,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9519,6 +9529,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14184,6 +14195,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h index b6940fb94713e9..9c5439b01ad8eb 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Thu May 7 17:18:06 2020 UTC" +#define DATE "built on: Tue Dec 15 02:55:40 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h index 6db191cd5cb1fe..8b97d88cbb22d6 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm index cb781d8393ab89..6f5b5dfc8544e1 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9022,6 +9027,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9599,6 +9609,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14329,6 +14340,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h index dc17b269dd5cf0..11ff34c0f6f679 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Thu May 7 17:18:45 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:08 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm index f9395af20ccf27..10fb0ab79babcc 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9022,6 +9027,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9599,6 +9609,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14329,6 +14340,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h index 37872bf4b858f4..5bf1da2f743a06 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Thu May 7 17:18:48 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:23 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm index 39cf805c4cdf6e..7470cacab86ae8 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1185,6 +1185,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8943,6 +8948,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9520,6 +9530,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14185,6 +14196,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h index fb1b4a12b6ab05..ed7503ffce9ac7 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Thu May 7 17:18:51 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:37 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h index 4cbafb777f2ce3..953beae9d2b37e 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm index cfddf2781e7930..6ff406805114c7 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9041,6 +9046,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9618,6 +9628,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14363,6 +14374,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h index b7cab9945a85fe..e7e030e49ab1bc 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Thu May 7 17:18:53 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:42 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm index 7cabf9163729ee..1c6ca99483859a 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9041,6 +9046,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9618,6 +9628,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14363,6 +14374,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h index 92e02059b525e5..e9b3a4d367fe31 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Thu May 7 17:18:56 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:59 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm index e98daddfbd1986..7bf0e344fd767c 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14186,6 +14197,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h index 24e39acfa9c2e3..22ba5bfb60957c 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Thu May 7 17:18:59 2020 UTC" +#define DATE "built on: Tue Dec 15 03:00:19 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h index 781ef739dc2274..cc8d71d0364115 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm index a2374d4f499f53..316b518fde4968 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9040,6 +9045,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9617,6 +9627,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14362,6 +14373,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h index ec1e5f50088631..76dd8e7441b5cd 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Thu May 7 17:19:01 2020 UTC" +#define DATE "built on: Tue Dec 15 03:00:24 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm index 4826217dbb0c3b..7b160fd1f11450 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9040,6 +9045,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9617,6 +9627,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14362,6 +14373,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h index 7d45b81fbd17d4..71181162ba66ff 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Thu May 7 17:19:05 2020 UTC" +#define DATE "built on: Tue Dec 15 03:00:44 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm index 266a5503471190..66a1605890a4ba 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1185,6 +1185,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8943,6 +8948,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9520,6 +9530,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14185,6 +14196,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h index 32c2a655cc9f37..35e6d2959673e3 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Thu May 7 17:19:08 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:03 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h index 781ef739dc2274..cc8d71d0364115 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm index 958662b7987635..eaaf97a673a45c 100644 --- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1188,6 +1188,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14454,6 +14465,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h index e2a04c970f894c..f66dbcd004cf20 100644 --- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Thu May 7 17:18:08 2020 UTC" +#define DATE "built on: Tue Dec 15 02:55:44 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h index 992473943e5da4..dc4b7ebef3f625 100644 --- a/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x32/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm index 3b5f78ef73a6bb..246347ee57e0b3 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1188,6 +1188,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14454,6 +14465,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h index 682ee6d51b5178..10840a73995932 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Thu May 7 17:18:16 2020 UTC" +#define DATE "built on: Tue Dec 15 02:56:33 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h index 992473943e5da4..dc4b7ebef3f625 100644 --- a/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm index 57b012431e086c..0793e6e88ae5b8 100644 --- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x32" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14186,6 +14197,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h index 0094a1decbb12f..8badedaddcc164 100644 --- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Thu May 7 17:18:24 2020 UTC" +#define DATE "built on: Tue Dec 15 02:57:22 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h index 3d85365931bc40..d78bc05bb67d6d 100644 --- a/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x32/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm index 9f7aba0aefb52d..b3b72684cdc0ad 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1188,6 +1188,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14454,6 +14465,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h index 9ec7b787dc5564..bc8f5b390a9937 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Thu May 7 17:18:26 2020 UTC" +#define DATE "built on: Tue Dec 15 02:57:26 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h index 14050a45347f62..b21064d746b89b 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm index 3b18bee6480d83..92dcc48d7d1e90 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1188,6 +1188,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9097,6 +9102,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9674,6 +9684,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14454,6 +14465,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h index 4fe729408954d0..63e499ffdd5665 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Thu May 7 17:18:35 2020 UTC" +#define DATE "built on: Tue Dec 15 02:58:16 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h index 14050a45347f62..b21064d746b89b 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm index e2ec23df35bdb3..d836f177a56071 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14186,6 +14197,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h index 2dcc40ea7bdc60..e4bfcc0b9a9840 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Thu May 7 17:18:43 2020 UTC" +#define DATE "built on: Tue Dec 15 02:59:03 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h index 31bdb87ddb6c01..9f891c8229bfb9 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm index d4ab57832849cc..64d7230e8c48b9 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8960,6 +8965,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9537,6 +9547,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14232,6 +14243,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h index 66231934ff9607..97e14f531280cd 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Thu May 7 17:19:10 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:08 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm index 4fe46ea15483bb..82e3ad8f0c40cf 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8960,6 +8965,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9537,6 +9547,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14232,6 +14243,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h index e838f1831af488..803993152cca9d 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Thu May 7 17:19:13 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:13 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h index 71c4fecc40cc4e..4334150fe2ea60 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm index 8a7a4b6d733ee7..41660199198bb7 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8938,6 +8943,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9515,6 +9525,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14175,6 +14186,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h index 6c3a88530c92bf..c073e183c640ab 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Thu May 7 17:19:15 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:18 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h index 4cbafb777f2ce3..953beae9d2b37e 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm index 915eb6254db8bf..b4ba89facb9749 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8954,6 +8959,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9531,6 +9541,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14221,6 +14232,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h index 8131f508f639ee..c2a033e14b8e16 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Thu May 7 17:19:24 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:37 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm index 37f256985e307a..7a487b2d823d2d 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8954,6 +8959,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9531,6 +9541,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14221,6 +14232,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h index c2f551c5ebea69..aaf919350019fd 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Thu May 7 17:19:26 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:42 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm index ce9c4e807480b2..f41694327f7cc2 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14186,6 +14197,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h index 33997e733a8948..356657b94518f9 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Thu May 7 17:19:28 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:47 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h index 781ef739dc2274..cc8d71d0364115 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm index a4483bbf9db594..da6850b2c06da5 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8973,6 +8978,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9550,6 +9560,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14245,6 +14256,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h index 62791875dc4c05..aa9c365c61ceae 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Thu May 7 17:19:17 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:23 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm index 22b531159e1244..2feb91721e9c04 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1187,6 +1187,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8973,6 +8978,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9550,6 +9560,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14245,6 +14256,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h index e79a819a50b9f5..c73066cae570f7 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Thu May 7 17:19:19 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:28 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h index 937531fe9fc0c5..43d12dc145457b 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm index 295fc1860eb658..6d68eb127052e6 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1186,6 +1186,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8944,6 +8949,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9521,6 +9531,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14186,6 +14197,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h index 804769c7d95c52..d78f040a2cb7ed 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Thu May 7 17:19:22 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:32 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h index 781ef739dc2274..cc8d71d0364115 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm index 16462afc867baf..67d74e2684d123 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9019,6 +9024,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9596,6 +9606,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14326,6 +14337,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h index e9cb6230230132..12a46d3e3f3a1f 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Thu May 7 17:19:30 2020 UTC" +#define DATE "built on: Tue Dec 15 03:01:52 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h index da0b080ce0c7a3..8e618a5b7ac0a3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm index 7edded64046b7c..2a2aa4dbd45b38 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1183,6 +1183,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9019,6 +9024,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9596,6 +9606,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14326,6 +14337,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h index 4670798573fccb..e24d514f7d6e44 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Thu May 7 17:19:34 2020 UTC" +#define DATE "built on: Tue Dec 15 03:02:16 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h index da0b080ce0c7a3..8e618a5b7ac0a3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm index 37862c3b38e97d..58d1304f84bdae 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1180,6 +1180,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8938,6 +8943,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9515,6 +9525,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14180,6 +14191,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h index 0e7fb0401f1035..c4f201093b5458 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Thu May 7 17:19:38 2020 UTC" +#define DATE "built on: Tue Dec 15 03:02:40 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h index 6db191cd5cb1fe..8b97d88cbb22d6 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm index bd88f9495e6fc2..91382a2aef3c5a 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1184,6 +1184,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9093,6 +9098,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9670,6 +9680,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14450,6 +14461,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h index b48e85357a912b..3eb4b939167cb4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Thu May 7 17:19:40 2020 UTC" +#define DATE "built on: Tue Dec 15 03:02:44 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h index 14050a45347f62..b21064d746b89b 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm index 8601af72cd054c..3ae816ca1eb35b 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1184,6 +1184,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -9093,6 +9098,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9670,6 +9680,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14450,6 +14461,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h index df18c19d504b43..8f269572fa10e9 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Thu May 7 17:19:48 2020 UTC" +#define DATE "built on: Tue Dec 15 03:03:34 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h index 14050a45347f62..b21064d746b89b 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -117,6 +117,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm index b83196e3d6b11b..1c8fa4f9976691 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.26.1", + perl_version => "5.30.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1g", - version_num => "0x1010107fL", + version => "1.1.1i", + version_num => "0x1010109fL", ); our %target = ( @@ -1182,6 +1182,11 @@ our %unified_info = ( "libssl", "test/libtestutil.a", ], + "test/cmactest" => + [ + "libcrypto.a", + "test/libtestutil.a", + ], "test/cmsapitest" => [ "libcrypto", @@ -8940,6 +8945,11 @@ our %unified_info = ( [ "include", ], + "test/cmactest.o" => + [ + "include", + "apps/include", + ], "test/cmsapitest.o" => [ "include", @@ -9517,6 +9527,7 @@ our %unified_info = ( "test/cipherlist_test", "test/ciphername_test", "test/clienthellotest", + "test/cmactest", "test/cmsapitest", "test/conf_include_test", "test/constant_time_test", @@ -14182,6 +14193,14 @@ our %unified_info = ( [ "test/clienthellotest.c", ], + "test/cmactest" => + [ + "test/cmactest.o", + ], + "test/cmactest.o" => + [ + "test/cmactest.c", + ], "test/cmsapitest" => [ "test/cmsapitest.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h index 908964d5c354e3..bbf7f48af0c069 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Thu May 7 17:19:56 2020 UTC" +#define DATE "built on: Tue Dec 15 03:04:20 2020 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h index 31bdb87ddb6c01..9f891c8229bfb9 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslconf.h.in * - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,6 +120,11 @@ extern "C" { # undef DECLARE_DEPRECATED # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); # endif +# elif defined(__SUNPRO_C) +# if (__SUNPRO_C >= 0x5130) +# undef DECLARE_DEPRECATED +# define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); +# endif # endif #endif diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h new file mode 100644 index 00000000000000..79400c6472a49c --- /dev/null +++ b/deps/openssl/openssl/include/crypto/bn_conf.h @@ -0,0 +1 @@ +#include "../../../config/bn_conf.h" diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h new file mode 100644 index 00000000000000..e7f2afa9872320 --- /dev/null +++ b/deps/openssl/openssl/include/crypto/dso_conf.h @@ -0,0 +1 @@ +#include "../../../config/dso_conf.h" diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h new file mode 100644 index 00000000000000..76c99d433ab886 --- /dev/null +++ b/deps/openssl/openssl/include/openssl/opensslconf.h @@ -0,0 +1 @@ +#include "../../config/opensslconf.h"