Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nodejs/node.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/deps
diff options
context:
space:
mode:
authorRichard Lau <rlau@redhat.com>2021-08-24 21:28:55 +0300
committerMyles Borins <mylesborins@github.com>2021-08-28 17:48:42 +0300
commit5b3f70bfb5885d1ec61f6e46b5b04abf297722c0 (patch)
treeec3285fb43e3d4e2f5fee8ff672362311b83364c /deps
parent71372625ae43064dfcfe354955b3834df2f71cb2 (diff)
deps: update archs files for OpenSSL-1.1.1l
After an OpenSSL source update, all the config files need to be regenerated and committed by: $ make -C deps/openssl/config $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/39868 Reviewed-By: Alba Mendez <me@alba.sh> Reviewed-By: Tobias Nießen <tniessen@tnie.de>
Diffstat (limited to 'deps')
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm/crypto/chacha/chacha-x86_64.asm54
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/chacha/chacha-x86_64.asm54
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm8
-rw-r--r--deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h2
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm6
-rw-r--r--deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h2
-rw-r--r--deps/openssl/openssl/include/crypto/bn_conf.h1
-rw-r--r--deps/openssl/openssl/include/crypto/dso_conf.h1
-rw-r--r--deps/openssl/openssl/include/openssl/opensslconf.h1
139 files changed, 364 insertions, 297 deletions
diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
index 21825193d66..0beaa8bfe7b 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
index 289b46d0577..316ec41791d 100644
--- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Fri Mar 26 23:51:06 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:09 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
index 4f009e63fbd..13971fddf1b 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
index 57ef1bb9364..8545847866f 100644
--- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Fri Mar 26 23:51:09 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:13 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
index e64617fc4c4..a941e9d4f10 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
index 80e955026f0..6344c83c8b5 100644
--- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86"
-#define DATE "built on: Fri Mar 26 23:51:12 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:17 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
index 32292395d5c..e6a1b08b8fd 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
index 28ee28d5f2f..2e5327d0d71 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Fri Mar 26 23:51:13 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:20 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
index 0a31cb5d1bf..72db123faac 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
index 2b44f0d6168..63bfe85ba7f 100644
--- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Fri Mar 26 23:51:19 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:31 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
index 1058406d6fa..83279461598 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "BSD-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
index a4ffe7ee4b6..8bf93a89cd9 100644
--- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: BSD-x86_64"
-#define DATE "built on: Fri Mar 26 23:51:24 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:41 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
index ca6105e780f..09a0d0d4f02 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55e5c0bce0b8)",
+ RANLIB => "CODE(0x55d0f13617a0)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
index dda9cf26261..dcdcfdd41d6 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:39 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:46 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
index e0119b74dbf..499245b5837 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55eb16bfb228)",
+ RANLIB => "CODE(0x55fa0ac2a100)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s",
diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
index 0f9b8e45f85..350dcf6ed40 100644
--- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:42 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:50 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
index b9fb23b123f..14aa2c85d99 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm
@@ -65,7 +65,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ],
perlenv => {
"AR" => undef,
@@ -114,8 +114,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -131,7 +131,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55e133fc1e68)",
+ RANLIB => "CODE(0x55bb7103b260)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
index 16bb1118848..7ac987e0a81 100644
--- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:44 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:54 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
index 9db80e3a2e6..bd9ea0ea63b 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm
@@ -64,7 +64,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ],
perlenv => {
"AR" => undef,
@@ -113,8 +113,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64-ARM",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -128,7 +128,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x5612ad113298)",
+ RANLIB => "CODE(0x558808b30be0)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
index 3c70eb7f37a..fe00b2793d2 100644
--- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: VC-WIN64-ARM"
-#define DATE "built on: Fri Mar 26 23:53:45 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:56 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
index 5bac4e86b8f..0e2117d2927 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm
@@ -67,7 +67,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x55f3aeb00698)",
+ RANLIB => "CODE(0x559ec8caa640)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
index 8d870e0a6f4..ffcd8d038b9 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:26 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:20 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/chacha/chacha-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/chacha/chacha-x86_64.asm
index 1a2003ea1fa..4ae3fe31a63 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/chacha/chacha-x86_64.asm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/chacha/chacha-x86_64.asm
@@ -367,7 +367,7 @@ $L$ChaCha20_ssse3:
ja NEAR $L$ChaCha20_4x
$L$do_sse3_after_all:
- sub rsp,64+40
+ sub rsp,64+168
movaps XMMWORD[(-40)+r9],xmm6
movaps XMMWORD[(-24)+r9],xmm7
$L$ssse3_body:
@@ -2378,9 +2378,17 @@ $L$ChaCha20_avx512:
cmp rdx,512
ja NEAR $L$ChaCha20_16x
- sub rsp,64+40
- movaps XMMWORD[(-40)+r9],xmm6
- movaps XMMWORD[(-24)+r9],xmm7
+ sub rsp,64+168
+ movaps XMMWORD[(-168)+r9],xmm6
+ movaps XMMWORD[(-152)+r9],xmm7
+ movaps XMMWORD[(-136)+r9],xmm8
+ movaps XMMWORD[(-120)+r9],xmm9
+ movaps XMMWORD[(-104)+r9],xmm10
+ movaps XMMWORD[(-88)+r9],xmm11
+ movaps XMMWORD[(-72)+r9],xmm12
+ movaps XMMWORD[(-56)+r9],xmm13
+ movaps XMMWORD[(-40)+r9],xmm14
+ movaps XMMWORD[(-24)+r9],xmm15
$L$avx512_body:
vbroadcasti32x4 zmm0,ZMMWORD[$L$sigma]
vbroadcasti32x4 zmm1,ZMMWORD[rcx]
@@ -2560,8 +2568,16 @@ $L$oop_tail_avx512:
$L$done_avx512:
vzeroall
- movaps xmm6,XMMWORD[((-40))+r9]
- movaps xmm7,XMMWORD[((-24))+r9]
+ movaps xmm6,XMMWORD[((-168))+r9]
+ movaps xmm7,XMMWORD[((-152))+r9]
+ movaps xmm8,XMMWORD[((-136))+r9]
+ movaps xmm9,XMMWORD[((-120))+r9]
+ movaps xmm10,XMMWORD[((-104))+r9]
+ movaps xmm11,XMMWORD[((-88))+r9]
+ movaps xmm12,XMMWORD[((-72))+r9]
+ movaps xmm13,XMMWORD[((-56))+r9]
+ movaps xmm14,XMMWORD[((-40))+r9]
+ movaps xmm15,XMMWORD[((-24))+r9]
lea rsp,[r9]
$L$avx512_epilogue:
@@ -2591,9 +2607,17 @@ $L$ChaCha20_avx512vl:
cmp rdx,128
ja NEAR $L$ChaCha20_8xvl
- sub rsp,64+40
- movaps XMMWORD[(-40)+r9],xmm6
- movaps XMMWORD[(-24)+r9],xmm7
+ sub rsp,64+168
+ movaps XMMWORD[(-168)+r9],xmm6
+ movaps XMMWORD[(-152)+r9],xmm7
+ movaps XMMWORD[(-136)+r9],xmm8
+ movaps XMMWORD[(-120)+r9],xmm9
+ movaps XMMWORD[(-104)+r9],xmm10
+ movaps XMMWORD[(-88)+r9],xmm11
+ movaps XMMWORD[(-72)+r9],xmm12
+ movaps XMMWORD[(-56)+r9],xmm13
+ movaps XMMWORD[(-40)+r9],xmm14
+ movaps XMMWORD[(-24)+r9],xmm15
$L$avx512vl_body:
vbroadcasti128 ymm0,XMMWORD[$L$sigma]
vbroadcasti128 ymm1,XMMWORD[rcx]
@@ -2730,8 +2754,16 @@ $L$oop_tail_avx512vl:
$L$done_avx512vl:
vzeroall
- movaps xmm6,XMMWORD[((-40))+r9]
- movaps xmm7,XMMWORD[((-24))+r9]
+ movaps xmm6,XMMWORD[((-168))+r9]
+ movaps xmm7,XMMWORD[((-152))+r9]
+ movaps xmm8,XMMWORD[((-136))+r9]
+ movaps xmm9,XMMWORD[((-120))+r9]
+ movaps xmm10,XMMWORD[((-104))+r9]
+ movaps xmm11,XMMWORD[((-88))+r9]
+ movaps xmm12,XMMWORD[((-72))+r9]
+ movaps xmm13,XMMWORD[((-56))+r9]
+ movaps xmm14,XMMWORD[((-40))+r9]
+ movaps xmm15,XMMWORD[((-24))+r9]
lea rsp,[r9]
$L$avx512vl_epilogue:
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
index 21ccbfdb08d..92378786f18 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm
@@ -67,7 +67,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -116,8 +116,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -133,7 +133,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x562e396be3b8)",
+ RANLIB => "CODE(0x56254ccecb20)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s",
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
index 5208b5d41ca..7cfe86ba759 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:32 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:31 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/chacha/chacha-x86_64.asm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/chacha/chacha-x86_64.asm
index 1a2003ea1fa..4ae3fe31a63 100644
--- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/chacha/chacha-x86_64.asm
+++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/chacha/chacha-x86_64.asm
@@ -367,7 +367,7 @@ $L$ChaCha20_ssse3:
ja NEAR $L$ChaCha20_4x
$L$do_sse3_after_all:
- sub rsp,64+40
+ sub rsp,64+168
movaps XMMWORD[(-40)+r9],xmm6
movaps XMMWORD[(-24)+r9],xmm7
$L$ssse3_body:
@@ -2378,9 +2378,17 @@ $L$ChaCha20_avx512:
cmp rdx,512
ja NEAR $L$ChaCha20_16x
- sub rsp,64+40
- movaps XMMWORD[(-40)+r9],xmm6
- movaps XMMWORD[(-24)+r9],xmm7
+ sub rsp,64+168
+ movaps XMMWORD[(-168)+r9],xmm6
+ movaps XMMWORD[(-152)+r9],xmm7
+ movaps XMMWORD[(-136)+r9],xmm8
+ movaps XMMWORD[(-120)+r9],xmm9
+ movaps XMMWORD[(-104)+r9],xmm10
+ movaps XMMWORD[(-88)+r9],xmm11
+ movaps XMMWORD[(-72)+r9],xmm12
+ movaps XMMWORD[(-56)+r9],xmm13
+ movaps XMMWORD[(-40)+r9],xmm14
+ movaps XMMWORD[(-24)+r9],xmm15
$L$avx512_body:
vbroadcasti32x4 zmm0,ZMMWORD[$L$sigma]
vbroadcasti32x4 zmm1,ZMMWORD[rcx]
@@ -2560,8 +2568,16 @@ $L$oop_tail_avx512:
$L$done_avx512:
vzeroall
- movaps xmm6,XMMWORD[((-40))+r9]
- movaps xmm7,XMMWORD[((-24))+r9]
+ movaps xmm6,XMMWORD[((-168))+r9]
+ movaps xmm7,XMMWORD[((-152))+r9]
+ movaps xmm8,XMMWORD[((-136))+r9]
+ movaps xmm9,XMMWORD[((-120))+r9]
+ movaps xmm10,XMMWORD[((-104))+r9]
+ movaps xmm11,XMMWORD[((-88))+r9]
+ movaps xmm12,XMMWORD[((-72))+r9]
+ movaps xmm13,XMMWORD[((-56))+r9]
+ movaps xmm14,XMMWORD[((-40))+r9]
+ movaps xmm15,XMMWORD[((-24))+r9]
lea rsp,[r9]
$L$avx512_epilogue:
@@ -2591,9 +2607,17 @@ $L$ChaCha20_avx512vl:
cmp rdx,128
ja NEAR $L$ChaCha20_8xvl
- sub rsp,64+40
- movaps XMMWORD[(-40)+r9],xmm6
- movaps XMMWORD[(-24)+r9],xmm7
+ sub rsp,64+168
+ movaps XMMWORD[(-168)+r9],xmm6
+ movaps XMMWORD[(-152)+r9],xmm7
+ movaps XMMWORD[(-136)+r9],xmm8
+ movaps XMMWORD[(-120)+r9],xmm9
+ movaps XMMWORD[(-104)+r9],xmm10
+ movaps XMMWORD[(-88)+r9],xmm11
+ movaps XMMWORD[(-72)+r9],xmm12
+ movaps XMMWORD[(-56)+r9],xmm13
+ movaps XMMWORD[(-40)+r9],xmm14
+ movaps XMMWORD[(-24)+r9],xmm15
$L$avx512vl_body:
vbroadcasti128 ymm0,XMMWORD[$L$sigma]
vbroadcasti128 ymm1,XMMWORD[rcx]
@@ -2730,8 +2754,16 @@ $L$oop_tail_avx512vl:
$L$done_avx512vl:
vzeroall
- movaps xmm6,XMMWORD[((-40))+r9]
- movaps xmm7,XMMWORD[((-24))+r9]
+ movaps xmm6,XMMWORD[((-168))+r9]
+ movaps xmm7,XMMWORD[((-152))+r9]
+ movaps xmm8,XMMWORD[((-136))+r9]
+ movaps xmm9,XMMWORD[((-120))+r9]
+ movaps xmm10,XMMWORD[((-104))+r9]
+ movaps xmm11,XMMWORD[((-88))+r9]
+ movaps xmm12,XMMWORD[((-72))+r9]
+ movaps xmm13,XMMWORD[((-56))+r9]
+ movaps xmm14,XMMWORD[((-40))+r9]
+ movaps xmm15,XMMWORD[((-24))+r9]
lea rsp,[r9]
$L$avx512vl_epilogue:
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
index c593e6f6072..0a3d077e014 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm
@@ -66,7 +66,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ],
perlenv => {
"AR" => undef,
@@ -115,8 +115,8 @@ our %config = (
sourcedir => ".",
target => "VC-WIN64A",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
@@ -132,7 +132,7 @@ our %target = (
LDFLAGS => "/nologo /debug",
MT => "mt",
MTFLAGS => "-nologo",
- RANLIB => "CODE(0x560bebd1f2f8)",
+ RANLIB => "CODE(0x55975d808550)",
RC => "rc",
_conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ],
aes_asm_src => "aes_core.c aes_cbc.c",
diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
index 2e319b94619..faf8dccf6a5 100644
--- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: "
-#define DATE "built on: Fri Mar 26 23:53:38 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:43 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
index 4001aa959c8..2ea01cf6952 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
index 8ed25d6ab58..a652aa9c339 100644
--- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Fri Mar 26 23:50:55 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:22:48 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
index 3c9b2a4eb4c..cd6f65a29de 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
index 74b47312c38..f5ea854f13f 100644
--- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Fri Mar 26 23:50:57 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:22:52 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
index 0f10ff1071d..8f2f82d3268 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
index 28c7a27f730..1db54deae53 100644
--- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix-gcc"
-#define DATE "built on: Fri Mar 26 23:50:59 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:22:56 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
index 798387281b3..94095617857 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
index 94a9ef9e4e5..469d9c691ac 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Fri Mar 26 23:51:00 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:22:58 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
index 6e95b9bee97..d58f8ee7aaf 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
index cfef644289c..e33d79be24d 100644
--- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Fri Mar 26 23:51:03 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:02 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
index 9352b40bc4c..f149c8e049d 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "aix64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
index d7b11b2af1c..7bde68b9fbd 100644
--- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: aix64-gcc"
-#define DATE "built on: Fri Mar 26 23:51:05 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:06 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
index 155238f981a..f9f0bc38a6c 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
index f2447bc5813..368e403137d 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Fri Mar 26 23:51:38 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:08 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
index 8bb315963ff..6e000db91bd 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
index cdd41e675e9..ab6d96b5cfa 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Fri Mar 26 23:51:41 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:12 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
index c11c8f978a1..4df343bbcdd 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin-i386-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
index 6713051274a..52c42175fb4 100644
--- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin-i386-cc"
-#define DATE "built on: Fri Mar 26 23:51:44 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:16 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
index b8051355520..c36d6299d6d 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
index eaea8107d49..e9ffc3ba9eb 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Fri Mar 26 23:51:45 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:19 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
index ce8a7703373..bcec20fb90d 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
index 833f440b90e..e740c4c42cf 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Fri Mar 26 23:51:47 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:23 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
index cd795dcb62d..6974af52436 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-arm64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-arm64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
index de1a8557a74..23298482f54 100644
--- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-arm64-cc"
-#define DATE "built on: Fri Mar 26 23:51:49 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:27 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
index 47794562da8..31a60d65af3 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
index 621c15605e3..e6cd2b7b7d8 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Fri Mar 26 23:51:26 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:44 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
index 67c9cb54a15..303c035a27f 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
index 43b487bd03f..ae08cd952a6 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Fri Mar 26 23:51:31 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:23:55 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
index 047845ead3b..532a7bc98c9 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "darwin64-x86_64-cc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
index 05890e59686..14b65330cd7 100644
--- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: darwin64-x86_64-cc"
-#define DATE "built on: Fri Mar 26 23:51:37 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:05 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
index 4f03a12e898..8108ab843f5 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
index d08f379797d..e38c5d6348d 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Fri Mar 26 23:51:51 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:29 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
index ccb5cb09a8a..5590b5d93b0 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
index 0d5d6a8030b..0fc51af5c76 100644
--- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Fri Mar 26 23:51:53 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:33 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
index 7af9dbd6d12..cb7edcfcc90 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-aarch64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
index 092b8804ab4..6602f1bf866 100644
--- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-aarch64"
-#define DATE "built on: Fri Mar 26 23:51:55 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:37 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
index db0ec18b83b..e4dc89fd6e7 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
index 4f3372f39e0..e128ce40e10 100644
--- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Fri Mar 26 23:51:56 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:39 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
index 22802174aa1..177a1dc05d4 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
index fa39a0dbf72..e78b914eb1a 100644
--- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Fri Mar 26 23:51:59 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:44 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
index db890a8052e..2fd51abb22b 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-armv4",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
index 46718f3cb8a..94e34639a0a 100644
--- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-armv4"
-#define DATE "built on: Fri Mar 26 23:52:01 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:48 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
index 3da87d9ecab..001c128b948 100644
--- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
index 89337795115..7ef82db07ab 100644
--- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Fri Mar 26 23:52:03 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:50 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
index 6d47a037820..fbc4fa970df 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
index e30370a1f29..205788187e9 100644
--- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Fri Mar 26 23:52:05 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:55 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
index cfbbc1df90e..adbc1e54fb8 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-elf",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
index fe0698c9642..f8148f223b2 100644
--- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-elf"
-#define DATE "built on: Fri Mar 26 23:52:08 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:24:59 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
index f307906060f..cfe8c5efa8d 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
index 48e281d9587..143afdce6ae 100644
--- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Fri Mar 26 23:52:35 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:50 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
index 3e70b76a047..70fc7ac5c8e 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
index 47768f95ba6..382b6e91b81 100644
--- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Fri Mar 26 23:52:37 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:53 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
index 1d089ee35d4..ee706c38172 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
index a3caf28dabb..c5dd607183f 100644
--- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc"
-#define DATE "built on: Fri Mar 26 23:52:39 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:57 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
index d11bf29f6eb..974c7710cce 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
index d8dd65a39db..b82edd8d902 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Fri Mar 26 23:52:40 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:59 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
index 67f11234f44..30bebb08f78 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
index 81b9c788bb5..2ee99c621a8 100644
--- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Fri Mar 26 23:52:43 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:04 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
index 4e5fbd7d745..e6039b1fc58 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
index 5a5ae4380ee..a77ab1b2c96 100644
--- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64"
-#define DATE "built on: Fri Mar 26 23:52:45 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:08 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
index e39df3e6826..778ab0496fe 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
index 42b315b6650..beeaba65ca8 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Fri Mar 26 23:52:47 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:10 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
index 5455c3de64e..3285845a8eb 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
index d11d43167b3..96781ced9b5 100644
--- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Fri Mar 26 23:52:49 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:14 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
index 60d8f9a7ca7..24ea951890f 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-ppc64le",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
index 8b4e7242f27..41464b24176 100644
--- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-ppc64le"
-#define DATE "built on: Fri Mar 26 23:52:51 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:18 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm/configdata.pm b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
index 929701cb517..0bab6aaf1df 100644
--- a/deps/openssl/config/archs/linux-x32/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
index 2cada190e14..242769ab276 100644
--- a/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Fri Mar 26 23:52:09 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:02 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
index c059693db9f..9ee4553a2c2 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
index d758ac46dfb..3bf3d1e2f91 100644
--- a/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Fri Mar 26 23:52:15 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:12 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
index ed72fe62b8c..cc319c7a6e6 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x32" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x32",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
index bfdedc6918a..ebed33c1f58 100644
--- a/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x32"
-#define DATE "built on: Fri Mar 26 23:52:21 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:23 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
index c5ea5503aae..92686484d57 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
index 7d6e9eb08de..4a51aec2067 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Fri Mar 26 23:52:22 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:26 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
index 90238b1cd41..240196ec947 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm
@@ -63,7 +63,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -112,8 +112,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
index 92dde4c7216..33be8e5f2e1 100644
--- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Fri Mar 26 23:52:28 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:37 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
index e0b2d86b6c4..9eeb3e302f1 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux-x86_64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
index 3967453f40f..8563a91311a 100644
--- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux-x86_64"
-#define DATE "built on: Fri Mar 26 23:52:33 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:25:47 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
index 48f1fe1c1de..76b60161c29 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
index d1e859b4b67..7137450dacd 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Fri Mar 26 23:52:53 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:21 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
index 45aebf75b78..0d7ba6f0d1a 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
index 69410aa28b5..80138529549 100644
--- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Fri Mar 26 23:52:54 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:23 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
index b49c63a5f27..1bb50d2d24a 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux32-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
index db36579fc24..f90d74d2a80 100644
--- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux32-s390x"
-#define DATE "built on: Fri Mar 26 23:52:56 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:26 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
index 385edcc6d0a..1a8d56a388b 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
index 746e4c565a6..262b767248d 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Fri Mar 26 23:53:02 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:37 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
index 9cc03279e9b..74ae97aedc1 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
index 6a1f6963a31..c9b75db512a 100644
--- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Fri Mar 26 23:53:04 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:39 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
index fc7880c8d94..74eaf5d7a51 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-mips64",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
index 9f9d8edad90..ba80ae7d1e8 100644
--- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-mips64"
-#define DATE "built on: Fri Mar 26 23:53:05 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:42 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
index 36c792b8f02..a9cf489f530 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
index ad7bb44d6e6..38d5402ca32 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Fri Mar 26 23:52:57 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:29 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
index 03daa5f9c19..32580327776 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
index cb978fba160..775c6970fce 100644
--- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Fri Mar 26 23:52:59 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:31 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
index 2f760edf55e..2dbeb80886f 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "linux64-s390x",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
index 5bb232a9464..5481bcc99cb 100644
--- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: linux64-s390x"
-#define DATE "built on: Fri Mar 26 23:53:01 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:34 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
index 23e57bf4dd9..daf2cd16879 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
index 8364c450c20..2c70475d680 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Fri Mar 26 23:53:07 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:45 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
index 09a71ece0af..256495a6d64 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
index 5146b3ade73..89515b1fe05 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Fri Mar 26 23:53:09 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:49 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
index e46976a8ccf..6bb0117c802 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris-x86-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
index 8122035372f..1976c5dc998 100644
--- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris-x86-gcc"
-#define DATE "built on: Fri Mar 26 23:53:12 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:54 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
index 396038289cd..deffbb1f6d8 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
index 06205163844..af2b5a2403b 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Fri Mar 26 23:53:13 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:26:56 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
index f58f19c82f7..6827945c9e9 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm
@@ -62,7 +62,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -111,8 +111,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
index 9cd24db28a3..f1697e87ab3 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Fri Mar 26 23:53:19 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:07 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
index 9137fd42920..4a517f97376 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm
@@ -61,7 +61,7 @@ our %config = (
options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic",
perl_archname => "x86_64-linux-gnu-thread-multi",
perl_cmd => "/usr/bin/perl",
- perl_version => "5.26.1",
+ perl_version => "5.30.0",
perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ],
perlenv => {
"AR" => undef,
@@ -110,8 +110,8 @@ our %config = (
sourcedir => ".",
target => "solaris64-x86_64-gcc",
tdirs => [ "ossl_shim" ],
- version => "1.1.1k",
- version_num => "0x101010bfL",
+ version => "1.1.1l",
+ version_num => "0x101010cfL",
);
our %target = (
diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
index 0124c708a96..1a212e17307 100644
--- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
+++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h
@@ -11,7 +11,7 @@
*/
#define PLATFORM "platform: solaris64-x86_64-gcc"
-#define DATE "built on: Fri Mar 26 23:53:24 2021 UTC"
+#define DATE "built on: Tue Aug 24 18:27:17 2021 UTC"
/*
* Generate compiler_flags as an array of individual characters. This is a
diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h
new file mode 100644
index 00000000000..79400c6472a
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/bn_conf.h
@@ -0,0 +1 @@
+#include "../../../config/bn_conf.h"
diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h
new file mode 100644
index 00000000000..e7f2afa9872
--- /dev/null
+++ b/deps/openssl/openssl/include/crypto/dso_conf.h
@@ -0,0 +1 @@
+#include "../../../config/dso_conf.h"
diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h
new file mode 100644
index 00000000000..76c99d433ab
--- /dev/null
+++ b/deps/openssl/openssl/include/openssl/opensslconf.h
@@ -0,0 +1 @@
+#include "../../config/opensslconf.h"