From 155d3aac02cdbf5d330e6130433a78099ae43aac Mon Sep 17 00:00:00 2001 From: RafaelGSS Date: Tue, 6 Jun 2023 17:37:03 -0300 Subject: [PATCH] deps: update archs files for OpenSSL-1.1.1u+quic After an OpenSSL source update, all the config files need to be regenerated and committed by: $ make -C deps/openssl/config $ git add deps/openssl/config/archs $ git add deps/openssl/openssl/include/crypto/bn_conf.h $ git add deps/openssl/openssl/include/crypto/dso_conf.h $ git add deps/openssl/openssl/include/openssl/opensslconf.h $ git commit PR-URL: https://github.com/nodejs/node/pull/48369 Reviewed-By: Richard Lau Reviewed-By: Marco Ippolito --- .../config/archs/BSD-x86/asm/configdata.pm | 17 +++---------- .../archs/BSD-x86/asm/crypto/buildinf.h | 2 +- .../config/archs/BSD-x86/asm/openssl.gypi | 1 - .../archs/BSD-x86/asm_avx2/configdata.pm | 17 +++---------- .../archs/BSD-x86/asm_avx2/crypto/buildinf.h | 2 +- .../archs/BSD-x86/asm_avx2/openssl.gypi | 1 - .../config/archs/BSD-x86/no-asm/configdata.pm | 17 +++---------- .../archs/BSD-x86/no-asm/crypto/buildinf.h | 2 +- .../config/archs/BSD-x86/no-asm/openssl.gypi | 1 - .../config/archs/BSD-x86_64/asm/configdata.pm | 17 +++---------- .../archs/BSD-x86_64/asm/crypto/buildinf.h | 2 +- .../config/archs/BSD-x86_64/asm/openssl.gypi | 1 - .../archs/BSD-x86_64/asm_avx2/configdata.pm | 17 +++---------- .../BSD-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../archs/BSD-x86_64/asm_avx2/openssl.gypi | 1 - .../archs/BSD-x86_64/no-asm/configdata.pm | 17 +++---------- .../archs/BSD-x86_64/no-asm/crypto/buildinf.h | 2 +- .../archs/BSD-x86_64/no-asm/openssl.gypi | 1 - .../config/archs/VC-WIN32/asm/configdata.pm | 19 ++++----------- .../archs/VC-WIN32/asm/crypto/buildinf.h | 2 +- .../config/archs/VC-WIN32/asm/openssl.gypi | 1 - .../archs/VC-WIN32/asm_avx2/configdata.pm | 19 ++++----------- .../archs/VC-WIN32/asm_avx2/crypto/buildinf.h | 2 +- .../archs/VC-WIN32/asm_avx2/openssl.gypi | 1 - .../archs/VC-WIN32/no-asm/configdata.pm | 19 ++++----------- .../archs/VC-WIN32/no-asm/crypto/buildinf.h | 2 +- .../config/archs/VC-WIN32/no-asm/openssl.gypi | 1 - .../archs/VC-WIN64-ARM/no-asm/configdata.pm | 19 ++++----------- .../VC-WIN64-ARM/no-asm/crypto/buildinf.h | 2 +- .../archs/VC-WIN64-ARM/no-asm/openssl.gypi | 1 - .../config/archs/VC-WIN64A/asm/configdata.pm | 19 ++++----------- .../archs/VC-WIN64A/asm/crypto/buildinf.h | 2 +- .../config/archs/VC-WIN64A/asm/openssl.gypi | 1 - .../archs/VC-WIN64A/asm_avx2/configdata.pm | 19 ++++----------- .../VC-WIN64A/asm_avx2/crypto/buildinf.h | 2 +- .../archs/VC-WIN64A/asm_avx2/openssl.gypi | 1 - .../archs/VC-WIN64A/no-asm/configdata.pm | 19 ++++----------- .../archs/VC-WIN64A/no-asm/crypto/buildinf.h | 2 +- .../archs/VC-WIN64A/no-asm/openssl.gypi | 1 - .../config/archs/aix-gcc/asm/configdata.pm | 17 +++---------- .../archs/aix-gcc/asm/crypto/buildinf.h | 2 +- .../config/archs/aix-gcc/asm/openssl.gypi | 1 - .../archs/aix-gcc/asm_avx2/configdata.pm | 17 +++---------- .../archs/aix-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../archs/aix-gcc/asm_avx2/openssl.gypi | 1 - .../config/archs/aix-gcc/no-asm/configdata.pm | 17 +++---------- .../archs/aix-gcc/no-asm/crypto/buildinf.h | 2 +- .../config/archs/aix-gcc/no-asm/openssl.gypi | 1 - .../config/archs/aix64-gcc/asm/configdata.pm | 17 +++---------- .../archs/aix64-gcc/asm/crypto/buildinf.h | 2 +- .../config/archs/aix64-gcc/asm/openssl.gypi | 1 - .../archs/aix64-gcc/asm_avx2/configdata.pm | 17 +++---------- .../aix64-gcc/asm_avx2/crypto/buildinf.h | 2 +- .../archs/aix64-gcc/asm_avx2/openssl.gypi | 1 - .../archs/aix64-gcc/no-asm/configdata.pm | 17 +++---------- .../archs/aix64-gcc/no-asm/crypto/buildinf.h | 2 +- .../archs/aix64-gcc/no-asm/openssl.gypi | 1 - .../archs/darwin-i386-cc/asm/configdata.pm | 17 +++---------- .../darwin-i386-cc/asm/crypto/buildinf.h | 2 +- .../archs/darwin-i386-cc/asm/openssl.gypi | 1 - .../darwin-i386-cc/asm_avx2/configdata.pm | 17 +++---------- .../darwin-i386-cc/asm_avx2/crypto/buildinf.h | 2 +- .../darwin-i386-cc/asm_avx2/openssl.gypi | 1 - .../archs/darwin-i386-cc/no-asm/configdata.pm | 17 +++---------- .../darwin-i386-cc/no-asm/crypto/buildinf.h | 2 +- .../archs/darwin-i386-cc/no-asm/openssl.gypi | 1 - .../archs/darwin64-arm64-cc/asm/configdata.pm | 17 +++---------- .../darwin64-arm64-cc/asm/crypto/buildinf.h | 2 +- .../archs/darwin64-arm64-cc/asm/openssl.gypi | 1 - .../darwin64-arm64-cc/asm_avx2/configdata.pm | 17 +++---------- .../asm_avx2/crypto/buildinf.h | 2 +- .../darwin64-arm64-cc/asm_avx2/openssl.gypi | 1 - .../darwin64-arm64-cc/no-asm/configdata.pm | 17 +++---------- .../no-asm/crypto/buildinf.h | 2 +- .../darwin64-arm64-cc/no-asm/openssl.gypi | 1 - .../darwin64-x86_64-cc/asm/configdata.pm | 17 +++---------- .../darwin64-x86_64-cc/asm/crypto/buildinf.h | 2 +- .../archs/darwin64-x86_64-cc/asm/openssl.gypi | 1 - .../darwin64-x86_64-cc/asm_avx2/configdata.pm | 17 +++---------- .../asm_avx2/crypto/buildinf.h | 2 +- .../darwin64-x86_64-cc/asm_avx2/openssl.gypi | 1 - .../darwin64-x86_64-cc/no-asm/configdata.pm | 17 +++---------- .../no-asm/crypto/buildinf.h | 2 +- .../darwin64-x86_64-cc/no-asm/openssl.gypi | 1 - .../archs/linux-aarch64/asm/configdata.pm | 17 +++---------- .../archs/linux-aarch64/asm/crypto/buildinf.h | 2 +- .../archs/linux-aarch64/asm/openssl.gypi | 1 - .../linux-aarch64/asm_avx2/configdata.pm | 17 +++---------- .../linux-aarch64/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-aarch64/asm_avx2/openssl.gypi | 1 - .../archs/linux-aarch64/no-asm/configdata.pm | 17 +++---------- .../linux-aarch64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-aarch64/no-asm/openssl.gypi | 1 - .../archs/linux-armv4/asm/configdata.pm | 17 +++---------- .../linux-armv4/asm/crypto/aes/bsaes-armv7.S | 4 ++-- .../archs/linux-armv4/asm/crypto/buildinf.h | 2 +- .../config/archs/linux-armv4/asm/openssl.gypi | 1 - .../archs/linux-armv4/asm_avx2/configdata.pm | 17 +++---------- .../asm_avx2/crypto/aes/bsaes-armv7.S | 4 ++-- .../linux-armv4/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-armv4/asm_avx2/openssl.gypi | 1 - .../archs/linux-armv4/no-asm/configdata.pm | 17 +++---------- .../linux-armv4/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-armv4/no-asm/openssl.gypi | 1 - .../config/archs/linux-elf/asm/configdata.pm | 17 +++---------- .../archs/linux-elf/asm/crypto/buildinf.h | 2 +- .../config/archs/linux-elf/asm/openssl.gypi | 1 - .../archs/linux-elf/asm_avx2/configdata.pm | 17 +++---------- .../linux-elf/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-elf/asm_avx2/openssl.gypi | 1 - .../archs/linux-elf/no-asm/configdata.pm | 17 +++---------- .../archs/linux-elf/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-elf/no-asm/openssl.gypi | 1 - .../config/archs/linux-ppc/asm/configdata.pm | 17 +++---------- .../archs/linux-ppc/asm/crypto/buildinf.h | 2 +- .../config/archs/linux-ppc/asm/openssl.gypi | 1 - .../archs/linux-ppc/asm_avx2/configdata.pm | 17 +++---------- .../linux-ppc/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-ppc/asm_avx2/openssl.gypi | 1 - .../archs/linux-ppc/no-asm/configdata.pm | 17 +++---------- .../archs/linux-ppc/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc/no-asm/openssl.gypi | 1 - .../archs/linux-ppc64/asm/configdata.pm | 17 +++---------- .../archs/linux-ppc64/asm/crypto/buildinf.h | 2 +- .../config/archs/linux-ppc64/asm/openssl.gypi | 1 - .../archs/linux-ppc64/asm_avx2/configdata.pm | 17 +++---------- .../linux-ppc64/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-ppc64/asm_avx2/openssl.gypi | 1 - .../archs/linux-ppc64/no-asm/configdata.pm | 17 +++---------- .../linux-ppc64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc64/no-asm/openssl.gypi | 1 - .../archs/linux-ppc64le/asm/configdata.pm | 17 +++---------- .../archs/linux-ppc64le/asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc64le/asm/openssl.gypi | 1 - .../linux-ppc64le/asm_avx2/configdata.pm | 17 +++---------- .../linux-ppc64le/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-ppc64le/asm_avx2/openssl.gypi | 1 - .../archs/linux-ppc64le/no-asm/configdata.pm | 17 +++---------- .../linux-ppc64le/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-ppc64le/no-asm/openssl.gypi | 1 - .../archs/linux-x86_64/asm/configdata.pm | 17 +++---------- .../archs/linux-x86_64/asm/crypto/buildinf.h | 2 +- .../archs/linux-x86_64/asm/openssl.gypi | 1 - .../archs/linux-x86_64/asm_avx2/configdata.pm | 17 +++---------- .../linux-x86_64/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux-x86_64/asm_avx2/openssl.gypi | 1 - .../archs/linux-x86_64/no-asm/configdata.pm | 17 +++---------- .../linux-x86_64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux-x86_64/no-asm/openssl.gypi | 1 - .../archs/linux32-s390x/asm/configdata.pm | 17 +++---------- .../archs/linux32-s390x/asm/crypto/buildinf.h | 2 +- .../archs/linux32-s390x/asm/openssl.gypi | 1 - .../linux32-s390x/asm_avx2/configdata.pm | 17 +++---------- .../linux32-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux32-s390x/asm_avx2/openssl.gypi | 1 - .../archs/linux32-s390x/no-asm/configdata.pm | 17 +++---------- .../linux32-s390x/no-asm/crypto/buildinf.h | 2 +- .../archs/linux32-s390x/no-asm/openssl.gypi | 1 - .../archs/linux64-mips64/asm/configdata.pm | 21 ++++------------ .../linux64-mips64/asm/crypto/buildinf.h | 24 +++++++++---------- .../archs/linux64-mips64/asm/openssl-cl.gypi | 1 + .../archs/linux64-mips64/asm/openssl.gypi | 2 +- .../linux64-mips64/asm_avx2/configdata.pm | 21 ++++------------ .../linux64-mips64/asm_avx2/crypto/buildinf.h | 24 +++++++++---------- .../linux64-mips64/asm_avx2/openssl-cl.gypi | 1 + .../linux64-mips64/asm_avx2/openssl.gypi | 2 +- .../archs/linux64-mips64/no-asm/configdata.pm | 17 +++---------- .../linux64-mips64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux64-mips64/no-asm/openssl.gypi | 1 - .../linux64-riscv64/no-asm/configdata.pm | 17 +++---------- .../linux64-riscv64/no-asm/crypto/buildinf.h | 2 +- .../archs/linux64-riscv64/no-asm/openssl.gypi | 1 - .../archs/linux64-s390x/asm/configdata.pm | 17 +++---------- .../archs/linux64-s390x/asm/crypto/buildinf.h | 2 +- .../archs/linux64-s390x/asm/openssl.gypi | 1 - .../linux64-s390x/asm_avx2/configdata.pm | 17 +++---------- .../linux64-s390x/asm_avx2/crypto/buildinf.h | 2 +- .../archs/linux64-s390x/asm_avx2/openssl.gypi | 1 - .../archs/linux64-s390x/no-asm/configdata.pm | 17 +++---------- .../linux64-s390x/no-asm/crypto/buildinf.h | 2 +- .../archs/linux64-s390x/no-asm/openssl.gypi | 1 - .../archs/solaris-x86-gcc/asm/configdata.pm | 17 +++---------- .../solaris-x86-gcc/asm/crypto/buildinf.h | 2 +- .../archs/solaris-x86-gcc/asm/openssl.gypi | 1 - .../solaris-x86-gcc/asm_avx2/configdata.pm | 17 +++---------- .../asm_avx2/crypto/buildinf.h | 2 +- .../solaris-x86-gcc/asm_avx2/openssl.gypi | 1 - .../solaris-x86-gcc/no-asm/configdata.pm | 17 +++---------- .../solaris-x86-gcc/no-asm/crypto/buildinf.h | 2 +- .../archs/solaris-x86-gcc/no-asm/openssl.gypi | 1 - .../solaris64-x86_64-gcc/asm/configdata.pm | 17 +++---------- .../asm/crypto/buildinf.h | 2 +- .../solaris64-x86_64-gcc/asm/openssl.gypi | 1 - .../asm_avx2/configdata.pm | 17 +++---------- .../asm_avx2/crypto/buildinf.h | 2 +- .../asm_avx2/openssl.gypi | 1 - .../solaris64-x86_64-gcc/no-asm/configdata.pm | 17 +++---------- .../no-asm/crypto/buildinf.h | 2 +- .../solaris64-x86_64-gcc/no-asm/openssl.gypi | 1 - deps/openssl/openssl/include/crypto/bn_conf.h | 1 + .../openssl/openssl/include/crypto/dso_conf.h | 1 + .../openssl/include/openssl/opensslconf.h | 1 + 202 files changed, 304 insertions(+), 1077 deletions(-) create mode 100644 deps/openssl/openssl/include/crypto/bn_conf.h create mode 100644 deps/openssl/openssl/include/crypto/dso_conf.h create mode 100644 deps/openssl/openssl/include/openssl/opensslconf.h diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm index 181feb1394d6e7..c8b6fd70803a35 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1945,7 +1945,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5639,11 +5638,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10593,10 +10587,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12867,7 +12857,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h index 0c7824f63f9a74..8f535884c0d62a 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Feb 8 13:03:07 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:21 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi index 4acb01d0f90299..9337f6fcaabe14 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm index b49d265ded9570..2ca598d46af66e 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1945,7 +1945,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5639,11 +5638,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10593,10 +10587,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12867,7 +12857,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h index 7fd64d6a4bee7a..6498b58465fecc 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Feb 8 13:03:09 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:23 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/openssl.gypi b/deps/openssl/config/archs/BSD-x86/asm_avx2/openssl.gypi index dd5fd7e02a26a1..f3b41130f80d84 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm index c95c1a30f09626..fa07a747db72bc 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1940,7 +1940,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5609,11 +5608,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10501,10 +10495,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12732,7 +12722,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h index c57cbffe4d7f2b..b1ccbc9a06faae 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Wed Feb 8 13:03:10 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:26 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86/no-asm/openssl.gypi index 8f5f5baf224d8d..a91d1a33e59103 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm index bd302a66f3eccc..a23271ef175081 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5693,11 +5692,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10695,10 +10689,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -13003,7 +12993,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h index a63d49bcc41592..703a75ea5474d1 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Feb 8 13:03:12 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:27 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi index 116531c02deea5..3062a5d30ff144 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm index 0858772d60f57c..8516635725a587 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5693,11 +5692,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10695,10 +10689,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -13003,7 +12993,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h index 2fb1545224c6cd..1bcd1bad0910e7 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Feb 8 13:03:16 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:32 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi index b9fe395b788eb1..29b67188e074c5 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm index f785e96f2f4661..2e10ca7deb009e 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1949,7 +1949,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5630,11 +5629,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10522,10 +10516,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12753,7 +12743,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h index c9d83c0cc40411..4df5694c4a4f2e 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Wed Feb 8 13:03:20 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:36 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi b/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi index e42b48713ab4e0..280cabe538963b 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm index c6eeb7ed56be5c..86c78a3258e4e1 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x56312c0b9470)", + RANLIB => "CODE(0x55f737c4b2f0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", @@ -1976,7 +1976,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5691,11 +5690,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10618,10 +10612,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12888,7 +12878,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h index 37212f30a9c778..87a45213f0734a 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:50 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:33 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN32/asm/openssl.gypi index 85520e8f2baf61..97fbf033d7e88b 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN32/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm index f60ab5eb48d123..6dde05350dafa0 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x5620bbd357c0)", + RANLIB => "CODE(0x558eb66aa740)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", @@ -1976,7 +1976,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5691,11 +5690,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10618,10 +10612,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12888,7 +12878,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h index 96024df0e14c94..ee5d7b35040d3d 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:52 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:35 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/openssl.gypi b/deps/openssl/config/archs/VC-WIN32/asm_avx2/openssl.gypi index e47fcbe0afa1dc..3373e3145d140e 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm index 1143df293491a6..13212af988a984 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -65,7 +65,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55c3c1c6df20)", + RANLIB => "CODE(0x559cc6ad62d8)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1971,7 +1971,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5661,11 +5660,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10526,10 +10520,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12753,7 +12743,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h index af59e4b8a8c48f..bc5ac6ba97fc0b 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:53 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:37 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN32/no-asm/openssl.gypi index 4be891d76eb684..60028c3ceef9cf 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm index c0d64f816dc8c1..19e4204295ce02 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -64,7 +64,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ], perlenv => { "AR" => undef, @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64-ARM", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -128,7 +128,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55743c7d6610)", + RANLIB => "CODE(0x55eeb606b4e8)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1965,7 +1965,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5655,11 +5654,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10520,10 +10514,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12747,7 +12737,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h index 9466a3c7a56208..8a6b7c807a418c 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: VC-WIN64-ARM" -#define DATE "built on: Wed Feb 8 13:04:54 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:39 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi index 3d6a2833171db1..b1bc8c1b97f277 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm index 2f9cd494b279a4..e2823019dc6ab3 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -67,7 +67,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x564fd09dfdb0)", + RANLIB => "CODE(0x55c789149b90)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -1980,7 +1980,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5713,11 +5712,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10688,10 +10682,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12992,7 +12982,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h index 3b40147ac043a6..7b9c0f35b3a4df 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:41 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:22 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN64A/asm/openssl.gypi index 4b0bc27968630a..f83cf4f7041759 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN64A/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm index 6ff9acfded9ed0..aaebf130075e65 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -67,7 +67,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55c49af27ca0)", + RANLIB => "CODE(0x55b4191c9620)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", @@ -1980,7 +1980,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5713,11 +5712,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10688,10 +10682,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12992,7 +12982,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h index 05b166f1ddeb73..f943c57bf1d828 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:45 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:26 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/openssl.gypi b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/openssl.gypi index 8d03af2b95210d..856a266f703870 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm index 2a8a2d79c68e72..5d429144a81c07 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -66,7 +66,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x556b31bab970)", + RANLIB => "CODE(0x559ff93867d8)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", @@ -1973,7 +1973,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5663,11 +5662,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10528,10 +10522,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12755,7 +12745,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h index 22124cc33ee748..b85dd0152389e8 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Wed Feb 8 13:04:49 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:31 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/openssl.gypi b/deps/openssl/config/archs/VC-WIN64A/no-asm/openssl.gypi index 4cc4bfa90e2fa7..2cb69099ec5eb9 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm index 27c9b71af5676b..f43a53d9bb23bd 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5665,11 +5664,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10613,10 +10607,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12880,7 +12870,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h index f3f4671359c6e4..61db76ff57d280 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Wed Feb 8 13:02:58 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:09 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi b/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi index 363c9befd8eb3f..be4b22e052186c 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi +++ b/deps/openssl/config/archs/aix-gcc/asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm index 39401fc0a37039..bb9fe9352af7c3 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5665,11 +5664,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10613,10 +10607,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12880,7 +12870,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h index c87becda20efdc..4615ac80f013dc 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Wed Feb 8 13:02:59 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:11 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/aix-gcc/asm_avx2/openssl.gypi index 603b7d6e0c98c1..1b04259393ddf8 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm index c60995d9712bd9..35dd044bf3efad 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1951,7 +1951,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5631,11 +5630,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10518,10 +10512,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12745,7 +12735,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h index 1382a00b689c1e..c41e98add5a417 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Wed Feb 8 13:03:01 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:13 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/openssl.gypi b/deps/openssl/config/archs/aix-gcc/no-asm/openssl.gypi index fd347e9cbe7689..e5dbb2911117a8 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/aix-gcc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm index 50ddf75f3b075e..5e13642c38bc9c 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5668,11 +5667,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10631,10 +10625,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12910,7 +12900,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h index 25d4fc81ef9b60..ea06f08be0e595 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Wed Feb 8 13:03:02 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:14 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm/openssl.gypi b/deps/openssl/config/archs/aix64-gcc/asm/openssl.gypi index e7ae509a126174..d9278603b7c88f 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/openssl.gypi +++ b/deps/openssl/config/archs/aix64-gcc/asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm index 1998c405d2dfe1..2beb9c3f9f90e9 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5668,11 +5667,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10631,10 +10625,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12910,7 +12900,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h index f85ced44d7471d..8527991b33476b 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Wed Feb 8 13:03:04 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:17 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/aix64-gcc/asm_avx2/openssl.gypi index 856523e0e62bea..20c46d1e90fa45 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm index c273fdd4c22e07..a2c461f36eec15 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1951,7 +1951,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5631,11 +5630,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10518,10 +10512,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12745,7 +12735,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h index c207b60621f6d6..e4e1179ea5249b 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Wed Feb 8 13:03:05 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:19 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/openssl.gypi b/deps/openssl/config/archs/aix64-gcc/no-asm/openssl.gypi index 81fcf10256f96a..4e6b451e9f9811 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm index 5cb99629e32550..481613b794353e 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1946,7 +1946,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5639,11 +5638,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10588,10 +10582,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12858,7 +12848,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h index d18b27d3e2acb7..17b365dbccb4b1 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Feb 8 13:03:30 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:49 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/openssl.gypi b/deps/openssl/config/archs/darwin-i386-cc/asm/openssl.gypi index 086a09f8256ae3..df768bdd9abb93 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm index 91bf24d8049993..1036d0eaf83735 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1946,7 +1946,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5639,11 +5638,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10588,10 +10582,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12858,7 +12848,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h index 99d363cacd85ed..cd16eb4142f93f 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Feb 8 13:03:32 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:51 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/openssl.gypi index 415da00a7110ce..f6d7503fcf9478 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm index 4029e3e4ff76bc..bfb50212718ed7 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1941,7 +1941,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5609,11 +5608,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10496,10 +10490,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12723,7 +12713,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h index 0c460ff9929265..e131d0143e7a90 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Wed Feb 8 13:03:33 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:54 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/openssl.gypi b/deps/openssl/config/archs/darwin-i386-cc/no-asm/openssl.gypi index 1f1dede72734fa..ba06c3d630cc8a 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm index 48aeb615ba72c9..ffa9f9c6ebe725 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1946,7 +1946,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5640,11 +5639,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10556,10 +10550,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12812,7 +12802,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h index 6f0c97c1cbcc51..20cf2ef26ffa04 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Feb 8 13:03:35 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:55 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi index d1c18549371610..4281df4273f344 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/openssl.gypi @@ -190,7 +190,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm index 99f35425779de1..3acd3965609161 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1946,7 +1946,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5640,11 +5639,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10556,10 +10550,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12812,7 +12802,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h index 47230a2237606c..de497bf8cad19d 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Feb 8 13:03:36 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:58 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi index fbf48411ea429d..d5aca861a3da01 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/openssl.gypi @@ -190,7 +190,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm index adbed8633124ab..c3c12c7efa7b11 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1941,7 +1941,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5609,11 +5608,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10496,10 +10490,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12723,7 +12713,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h index fa450d11ddd4bc..95f279d35c7d27 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Wed Feb 8 13:03:38 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:00 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi index cd0258c6bd7bf9..fd75f10fd5b04f 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm index 0115ed3ede6dd1..e9971a348bf552 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1947,7 +1947,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5672,11 +5671,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10669,10 +10663,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12973,7 +12963,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h index 8eb1e079b4bbf0..488c0c184a3656 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Feb 8 13:03:21 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:38 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/openssl.gypi b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/openssl.gypi index efd3772d2b8065..c9021741488a30 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm index 1eb40d76ee6acd..fafbb7a4b943c7 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1947,7 +1947,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5672,11 +5671,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10669,10 +10663,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12973,7 +12963,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h index 618c417b2102c2..028aff689119a1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Feb 8 13:03:25 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:43 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/openssl.gypi index 6a8d27c8747b73..6774d906ae4998 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm index c1429884f333b9..7e272b278038e1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1941,7 +1941,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5609,11 +5608,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10496,10 +10490,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12723,7 +12713,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h index 77967ec201734f..d309a4f39cacf7 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Wed Feb 8 13:03:29 2023 UTC" +#define DATE "built on: Tue Jun 6 20:33:47 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/openssl.gypi b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/openssl.gypi index 19e9ba17a74539..234a0c651e5bcb 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm index 0e21f15604e5ed..f48b481c5443b1 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1959,7 +1959,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5665,11 +5664,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10581,10 +10575,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12837,7 +12827,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h index ba594b4bbfdb53..3649a80d514ae9 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Feb 8 13:03:39 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:01 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm/openssl.gypi b/deps/openssl/config/archs/linux-aarch64/asm/openssl.gypi index 571bcd91bf9de9..f33588b637f9dd 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-aarch64/asm/openssl.gypi @@ -190,7 +190,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm index 7a325e885b4f27..e807cc0486ffcd 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1959,7 +1959,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5665,11 +5664,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10581,10 +10575,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12837,7 +12827,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h index 9f48a61e650b75..c18148de88f2ad 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Feb 8 13:03:41 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:04 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-aarch64/asm_avx2/openssl.gypi index 44319e545b8e48..b9a36817a55c5b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/openssl.gypi @@ -190,7 +190,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm index 7094a3856a8349..026cad28718d52 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10521,10 +10515,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12748,7 +12738,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h index 04dd8716e9da97..ba1c4ca8df09c0 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Wed Feb 8 13:03:42 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:06 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-aarch64/no-asm/openssl.gypi index cb56c7be2a1460..ac3e33a41bbb5d 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm index 08fccb83b82111..37cdbda5880161 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5660,11 +5659,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10579,10 +10573,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12840,7 +12830,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S index ef3992c9aa7069..79c3db7fb9ae8f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/aes/bsaes-armv7.S @@ -1,4 +1,4 @@ -@ Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved. +@ Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved. @ @ Licensed under the OpenSSL license (the "License"). You may not use @ this file except in compliance with the License. You can obtain a copy @@ -13,7 +13,7 @@ @ details see http://www.openssl.org/~appro/cryptogams/. @ @ Specific modes and adaptation for Linux kernel by Ard Biesheuvel -@ of Linaro. Permission to use under GPL terms is granted. +@ of Linaro. @ ==================================================================== @ Bit-sliced AES for ARM NEON diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h index d44d30d92eb7a3..234fc2749e7cca 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Feb 8 13:03:44 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:07 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi b/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi index c65999a5e6a4db..628bb5d5908f08 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-armv4/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm index d0961855f2b5b8..8643a44eb110d0 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5660,11 +5659,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10579,10 +10573,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12840,7 +12830,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/bsaes-armv7.S b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/bsaes-armv7.S index ef3992c9aa7069..79c3db7fb9ae8f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/bsaes-armv7.S +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/aes/bsaes-armv7.S @@ -1,4 +1,4 @@ -@ Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved. +@ Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved. @ @ Licensed under the OpenSSL license (the "License"). You may not use @ this file except in compliance with the License. You can obtain a copy @@ -13,7 +13,7 @@ @ details see http://www.openssl.org/~appro/cryptogams/. @ @ Specific modes and adaptation for Linux kernel by Ard Biesheuvel -@ of Linaro. Permission to use under GPL terms is granted. +@ of Linaro. @ ==================================================================== @ Bit-sliced AES for ARM NEON diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h index 2a5e924f18b0d6..99939eb4580ee8 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Feb 8 13:03:45 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:10 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-armv4/asm_avx2/openssl.gypi index ccc02915091fc9..9898fba73aa21f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm index 6ebf95d73dea97..b5ab33603facd1 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10521,10 +10515,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12748,7 +12738,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h index 93e6300fd84385..26d8ddae6b9f29 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Wed Feb 8 13:03:47 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:12 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-armv4/no-asm/openssl.gypi index 4fa341d3720fa3..070531fcea58e7 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-armv4/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm index 6291dca931d4ba..b09a4a0f72a2b6 100644 --- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1959,7 +1959,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5664,11 +5663,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10613,10 +10607,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12883,7 +12873,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h index dd568878988dd4..1f9eb2d241ff8a 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Feb 8 13:03:48 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:14 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/openssl.gypi b/deps/openssl/config/archs/linux-elf/asm/openssl.gypi index 82f797c0fb4dbf..bcee92e2d0a8b9 100644 --- a/deps/openssl/config/archs/linux-elf/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-elf/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm index 5aa177d14c8b2a..d72821c6bdbd2b 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1959,7 +1959,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5664,11 +5663,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10613,10 +10607,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12883,7 +12873,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h index 530f891830c465..75008f12bb2a33 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Feb 8 13:03:50 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:16 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-elf/asm_avx2/openssl.gypi index 233faf0b7544ce..b2a76c77954ecd 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm index 8680d70854e87e..2acea0cf68f3c4 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1953,7 +1953,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5633,11 +5632,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10520,10 +10514,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12747,7 +12737,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h index 1b7f904b54e9b8..8cd6528dba914d 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Wed Feb 8 13:03:52 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:19 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi index 3320df3bf6d68f..6e1be370e52b46 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm index 8ac2bd86ccfb39..b482507183f9c2 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5668,11 +5667,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10616,10 +10610,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12883,7 +12873,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h index bd0f610afd20e9..15d0a2eb4cdd0f 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Wed Feb 8 13:04:02 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:31 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc/asm/openssl.gypi index 287d1a3852d1cf..e593b636c322de 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc/asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm index 58678fe705df1c..e182ae37b94505 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5668,11 +5667,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10616,10 +10610,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12883,7 +12873,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h index dbab2fddf9a7f7..1331be9f3b577e 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Wed Feb 8 13:04:04 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:33 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-ppc/asm_avx2/openssl.gypi index 992365f8cc30ef..61313291045d31 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm index 2c8eca64191933..9ef2ac9da0b156 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10521,10 +10515,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12748,7 +12738,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h index b80562b0522778..c70462726db105 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Wed Feb 8 13:04:05 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:35 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc/no-asm/openssl.gypi index 82e599f09d7530..375d704034a853 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm index fb0ddf59f818f2..21c7e25b678621 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1961,7 +1961,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5672,11 +5671,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10635,10 +10629,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12914,7 +12904,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h index 489e5c85de9f17..5ec300931ed4ce 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Wed Feb 8 13:04:06 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:37 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc64/asm/openssl.gypi index 273d7a5d2f11ac..0801d695d269f2 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64/asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm index 589243f44b673c..0a071c9c4dd904 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1961,7 +1961,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5672,11 +5671,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10635,10 +10629,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12914,7 +12904,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h index 2465391bc63c86..0024ae4f647fb7 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Wed Feb 8 13:04:08 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:39 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-ppc64/asm_avx2/openssl.gypi index 7a20a591fe5b15..abe76346265130 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm index 926f40087bd61c..d65dd43ee7bbaf 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5635,11 +5634,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10522,10 +10516,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12749,7 +12739,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h index 7198872ab3ad16..1fdf330f06e9c1 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Wed Feb 8 13:04:10 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:41 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc64/no-asm/openssl.gypi index cfa2b2b4a8c554..ac8494f3acb93c 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm index f87695643263ca..ebce5eab90a581 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5671,11 +5670,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10634,10 +10628,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12913,7 +12903,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h index c3f6447746480a..10fac9aa5c5645 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Feb 8 13:04:11 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:43 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc64le/asm/openssl.gypi index 3036fb9a903716..947f5d69fed623 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64le/asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm index 18409714357089..4d9941337ccf4e 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1960,7 +1960,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5671,11 +5670,6 @@ our %unified_info = ( ".", "include", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10634,10 +10628,6 @@ our %unified_info = ( [ "crypto/bn/ppc-mont.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12913,7 +12903,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/ppc-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h index c4833fe42ba86e..e0f8bce342a944 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Feb 8 13:04:13 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:45 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/openssl.gypi index 9349743bc535c9..117de2efe50dc4 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm index 00b1d1694cf047..a50e1cdb8a2119 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10521,10 +10515,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12748,7 +12738,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h index 8d840c31f9a68e..f76e9fef0effd1 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Wed Feb 8 13:04:14 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:47 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-ppc64le/no-asm/openssl.gypi index ae7a46a52e3627..a8b845c3413ed5 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm index 8c000726d6fa02..6f3877a9e2bb22 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1961,7 +1961,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5698,11 +5697,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10695,10 +10689,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12999,7 +12989,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h index 3ab1fd9f127e79..79bcfa4debd9e8 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Feb 8 13:03:53 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:20 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/openssl.gypi b/deps/openssl/config/archs/linux-x86_64/asm/openssl.gypi index 5450ceddcc1bbe..f29f065b908358 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-x86_64/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm index fbc3bfdf4d3d05..006806655c4621 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm @@ -63,7 +63,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1961,7 +1961,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5698,11 +5697,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10695,10 +10689,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12999,7 +12989,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h index ffe39fa1a6911e..cef3ce89690f3a 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Feb 8 13:03:57 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:25 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux-x86_64/asm_avx2/openssl.gypi index c89c76c19a2db3..62d6cd02638dc2 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm index 36f377df0b1bf3..8a668fde9b9a5c 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5635,11 +5634,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10522,10 +10516,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12749,7 +12739,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h index a20ce5d16365db..e8419db0e66327 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Wed Feb 8 13:04:01 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:29 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/openssl.gypi b/deps/openssl/config/archs/linux-x86_64/no-asm/openssl.gypi index 2869af96073aa1..d473731e5e4798 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm index 33b78f15fa6390..77973069ed820b 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1956,7 +1956,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", ], @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/s390x-gf2m.o" => [ ".", @@ -10534,10 +10528,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/s390x-gf2m.o" => [ "crypto/bn/s390x-gf2m.s", @@ -12788,7 +12778,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h index 854cc89c46975b..cb38f7563708cc 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Feb 8 13:04:16 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:49 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi index 820f14444f57bc..40f777626d5b29 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux32-s390x/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm index d908fe8d60c25e..98de219ace9af0 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1956,7 +1956,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", ], @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/s390x-gf2m.o" => [ ".", @@ -10534,10 +10528,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/s390x-gf2m.o" => [ "crypto/bn/s390x-gf2m.s", @@ -12788,7 +12778,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h index f30a555bdc408f..cba88c93226870 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Feb 8 13:04:17 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:51 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi index 52874b24a6caac..5fe0ff0ef418e4 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm index 698de6b9044934..65f383cc2cf431 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5629,11 +5628,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10512,10 +10506,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12738,7 +12728,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h index e08404fa1e0551..c6c3a9ce9837cc 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Wed Feb 8 13:04:18 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:52 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi index f76b2dc707f632..d306c74be0cbd7 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/openssl.gypi @@ -188,7 +188,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm index 550d0f1a9c15ee..5c179c0b4a1da4 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm @@ -36,10 +36,10 @@ our %config = ( build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ], build_type => "release", builddir => ".", - cflags => [ "-Wa,--noexecstack" ], + cflags => [ "-mips3", "-Wa,--noexecstack" ], conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ], cppflags => [ ], - cxxflags => [ ], + cxxflags => [ "-mips3" ], defines => [ "NDEBUG" ], dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ], dynamic_engines => "0", @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/mips-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5637,11 +5636,6 @@ our %unified_info = ( "include", "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10536,10 +10530,6 @@ our %unified_info = ( [ "crypto/bn/mips-mont.S", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12780,7 +12770,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/mips-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h index 25e9211340ef63..4115cc3a8dcdfa 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Feb 8 13:04:23 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:59 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -21,15 +21,15 @@ static const char compiler_flags[] = { 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','m','a', - 'b','i','=','6','4',' ','-','W','a',',','-','-','n','o','e','x', - 'e','c','s','t','a','c','k',' ','-','W','a','l','l',' ','-','O', - '3',' ','-','D','O','P','E','N','S','S','L','_','U','S','E','_', - 'N','O','D','E','L','E','T','E',' ','-','D','O','P','E','N','S', - 'S','L','_','P','I','C',' ','-','D','O','P','E','N','S','S','L', - '_','B','N','_','A','S','M','_','M','O','N','T',' ','-','D','S', - 'H','A','1','_','A','S','M',' ','-','D','S','H','A','2','5','6', - '_','A','S','M',' ','-','D','S','H','A','5','1','2','_','A','S', - 'M',' ','-','D','A','E','S','_','A','S','M',' ','-','D','P','O', - 'L','Y','1','3','0','5','_','A','S','M',' ','-','D','N','D','E', - 'B','U','G','\0' + 'b','i','=','6','4',' ','-','m','i','p','s','3',' ','-','W','a', + ',','-','-','n','o','e','x','e','c','s','t','a','c','k',' ','-', + 'W','a','l','l',' ','-','O','3',' ','-','D','O','P','E','N','S', + 'S','L','_','U','S','E','_','N','O','D','E','L','E','T','E',' ', + '-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-','D', + 'O','P','E','N','S','S','L','_','B','N','_','A','S','M','_','M', + 'O','N','T',' ','-','D','S','H','A','1','_','A','S','M',' ','-', + 'D','S','H','A','2','5','6','_','A','S','M',' ','-','D','S','H', + 'A','5','1','2','_','A','S','M',' ','-','D','A','E','S','_','A', + 'S','M',' ','-','D','P','O','L','Y','1','3','0','5','_','A','S', + 'M',' ','-','D','N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/linux64-mips64/asm/openssl-cl.gypi b/deps/openssl/config/archs/linux64-mips64/asm/openssl-cl.gypi index 5c8521f57870bb..799e6ecde763e0 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/openssl-cl.gypi +++ b/deps/openssl/config/archs/linux64-mips64/asm/openssl-cl.gypi @@ -12,6 +12,7 @@ 'POLY1305_ASM', ], 'openssl_cflags_linux64-mips64': [ + '-mips3', '-Wa,--noexecstack', '-Wall -O3', '-pthread -mabi=64', diff --git a/deps/openssl/config/archs/linux64-mips64/asm/openssl.gypi b/deps/openssl/config/archs/linux64-mips64/asm/openssl.gypi index ef9898018ddb02..88b7962f67b2d3 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux64-mips64/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', @@ -704,6 +703,7 @@ 'POLY1305_ASM', ], 'openssl_cflags_linux64-mips64': [ + '-mips3', '-Wa,--noexecstack', '-Wall -O3', '-pthread -mabi=64', diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm index e524a9b7ecb4d2..e9d22031c78500 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm @@ -36,10 +36,10 @@ our %config = ( build_infos => [ "./build.info", "crypto/build.info", "ssl/build.info", "engines/build.info", "apps/build.info", "test/build.info", "util/build.info", "tools/build.info", "fuzz/build.info", "crypto/objects/build.info", "crypto/md4/build.info", "crypto/md5/build.info", "crypto/sha/build.info", "crypto/mdc2/build.info", "crypto/hmac/build.info", "crypto/ripemd/build.info", "crypto/whrlpool/build.info", "crypto/poly1305/build.info", "crypto/blake2/build.info", "crypto/siphash/build.info", "crypto/sm3/build.info", "crypto/des/build.info", "crypto/aes/build.info", "crypto/rc2/build.info", "crypto/rc4/build.info", "crypto/idea/build.info", "crypto/aria/build.info", "crypto/bf/build.info", "crypto/cast/build.info", "crypto/camellia/build.info", "crypto/seed/build.info", "crypto/sm4/build.info", "crypto/chacha/build.info", "crypto/modes/build.info", "crypto/bn/build.info", "crypto/ec/build.info", "crypto/rsa/build.info", "crypto/dsa/build.info", "crypto/dh/build.info", "crypto/sm2/build.info", "crypto/dso/build.info", "crypto/engine/build.info", "crypto/buffer/build.info", "crypto/bio/build.info", "crypto/stack/build.info", "crypto/lhash/build.info", "crypto/rand/build.info", "crypto/err/build.info", "crypto/evp/build.info", "crypto/asn1/build.info", "crypto/pem/build.info", "crypto/x509/build.info", "crypto/x509v3/build.info", "crypto/conf/build.info", "crypto/txt_db/build.info", "crypto/pkcs7/build.info", "crypto/pkcs12/build.info", "crypto/ocsp/build.info", "crypto/ui/build.info", "crypto/cms/build.info", "crypto/ts/build.info", "crypto/srp/build.info", "crypto/cmac/build.info", "crypto/ct/build.info", "crypto/async/build.info", "crypto/kdf/build.info", "crypto/store/build.info", "test/ossl_shim/build.info" ], build_type => "release", builddir => ".", - cflags => [ "-Wa,--noexecstack" ], + cflags => [ "-mips3", "-Wa,--noexecstack" ], conf_files => [ "Configurations/00-base-templates.conf", "Configurations/10-main.conf" ], cppflags => [ ], - cxxflags => [ ], + cxxflags => [ "-mips3" ], defines => [ "NDEBUG" ], dirs => [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ], dynamic_engines => "0", @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/mips-mont.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5637,11 +5636,6 @@ our %unified_info = ( "include", "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10536,10 +10530,6 @@ our %unified_info = ( [ "crypto/bn/mips-mont.S", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12780,7 +12770,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/mips-mont.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h index c6530d5517c3c7..8252ffa14610cf 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Feb 8 13:04:24 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:01 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -22,15 +22,15 @@ static const char compiler_flags[] = { 'c','o','m','p','i','l','e','r',':',' ','.','.','/','c','o','n', 'f','i','g','/','f','a','k','e','_','g','c','c','.','p','l',' ', '-','f','P','I','C',' ','-','p','t','h','r','e','a','d',' ','-', - 'm','a','b','i','=','6','4',' ','-','W','a',',','-','-','n','o', - 'e','x','e','c','s','t','a','c','k',' ','-','W','a','l','l',' ', - '-','O','3',' ','-','D','O','P','E','N','S','S','L','_','U','S', - 'E','_','N','O','D','E','L','E','T','E',' ','-','D','O','P','E', - 'N','S','S','L','_','P','I','C',' ','-','D','O','P','E','N','S', - 'S','L','_','B','N','_','A','S','M','_','M','O','N','T',' ','-', - 'D','S','H','A','1','_','A','S','M',' ','-','D','S','H','A','2', - '5','6','_','A','S','M',' ','-','D','S','H','A','5','1','2','_', - 'A','S','M',' ','-','D','A','E','S','_','A','S','M',' ','-','D', - 'P','O','L','Y','1','3','0','5','_','A','S','M',' ','-','D','N', - 'D','E','B','U','G','\0' + 'm','a','b','i','=','6','4',' ','-','m','i','p','s','3',' ','-', + 'W','a',',','-','-','n','o','e','x','e','c','s','t','a','c','k', + ' ','-','W','a','l','l',' ','-','O','3',' ','-','D','O','P','E', + 'N','S','S','L','_','U','S','E','_','N','O','D','E','L','E','T', + 'E',' ','-','D','O','P','E','N','S','S','L','_','P','I','C',' ', + '-','D','O','P','E','N','S','S','L','_','B','N','_','A','S','M', + '_','M','O','N','T',' ','-','D','S','H','A','1','_','A','S','M', + ' ','-','D','S','H','A','2','5','6','_','A','S','M',' ','-','D', + 'S','H','A','5','1','2','_','A','S','M',' ','-','D','A','E','S', + '_','A','S','M',' ','-','D','P','O','L','Y','1','3','0','5','_', + 'A','S','M',' ','-','D','N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl-cl.gypi b/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl-cl.gypi index 5c8521f57870bb..799e6ecde763e0 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl-cl.gypi +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl-cl.gypi @@ -12,6 +12,7 @@ 'POLY1305_ASM', ], 'openssl_cflags_linux64-mips64': [ + '-mips3', '-Wa,--noexecstack', '-Wall -O3', '-pthread -mabi=64', diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl.gypi index 40ad3700cf6fdf..61e24fcf3f71a0 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', @@ -704,6 +703,7 @@ 'POLY1305_ASM', ], 'openssl_cflags_linux64-mips64': [ + '-mips3', '-Wa,--noexecstack', '-Wall -O3', '-pthread -mabi=64', diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm index 9f0111b119fd27..a8928dc7521b63 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5635,11 +5634,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10522,10 +10516,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12749,7 +12739,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h index d899f387418e6c..25f0cb4f266590 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Wed Feb 8 13:04:26 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:03 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/openssl.gypi b/deps/openssl/config/archs/linux64-mips64/no-asm/openssl.gypi index 5ad8164d326fd3..28e13e5608601f 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm index 28d73530be28a2..42275a8b08213c 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-riscv64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-riscv64", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1954,7 +1954,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5634,11 +5633,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10521,10 +10515,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12748,7 +12738,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h index 955e2b3ad61189..a7272061b4d0cd 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-riscv64" -#define DATE "built on: Wed Feb 8 13:04:55 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:40 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/openssl.gypi b/deps/openssl/config/archs/linux64-riscv64/no-asm/openssl.gypi index 0a3e5c8223705d..2689a1b5a8f230 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm index e7941c3e789fc4..9a0b1a153d80e5 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", ], @@ -5647,11 +5646,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/s390x-gf2m.o" => [ ".", @@ -10547,10 +10541,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/s390x-gf2m.o" => [ "crypto/bn/s390x-gf2m.s", @@ -12801,7 +12791,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h index e761ca9a5cb67a..ac35eccb5dd88d 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Feb 8 13:04:19 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:54 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm/openssl.gypi b/deps/openssl/config/archs/linux64-s390x/asm/openssl.gypi index 89ed503b4ae2f6..1e147d24c7269a 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/openssl.gypi +++ b/deps/openssl/config/archs/linux64-s390x/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm index 78da7cce8bc1e5..07e859d3f0a429 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", ], @@ -5647,11 +5646,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/s390x-gf2m.o" => [ ".", @@ -10547,10 +10541,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/s390x-gf2m.o" => [ "crypto/bn/s390x-gf2m.s", @@ -12801,7 +12791,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/s390x-gf2m.o", "crypto/bn/s390x-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h index ffda5a76eae738..adaa694d29afeb 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Feb 8 13:04:21 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:56 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/openssl.gypi b/deps/openssl/config/archs/linux64-s390x/asm_avx2/openssl.gypi index ed61d8d7697e4c..a5656bc070313d 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm index e40f2a60316992..cd0d78deed7616 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5635,11 +5634,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10522,10 +10516,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12749,7 +12739,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h index b382ba3484c6d0..241e280d6a792b 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Wed Feb 8 13:04:22 2023 UTC" +#define DATE "built on: Tue Jun 6 20:34:58 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/openssl.gypi b/deps/openssl/config/archs/linux64-s390x/no-asm/openssl.gypi index ebaa35c56401f4..6cfbbb721fd86b 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm index 8702452c2e639a..917e2297d15628 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5660,11 +5659,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10609,10 +10603,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12879,7 +12869,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h index a60e417d823ae5..6a0227174eddac 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Feb 8 13:04:27 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:04 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/openssl.gypi b/deps/openssl/config/archs/solaris-x86-gcc/asm/openssl.gypi index 664eeab62380b3..a61121d6d69e84 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/openssl.gypi +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm index bf80664afb992f..e67706d51dd432 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1955,7 +1955,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", ], @@ -5660,11 +5659,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10609,10 +10603,6 @@ our %unified_info = ( [ "crypto/bn/co-586.s", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/x86-gf2m.o" => [ "crypto/bn/x86-gf2m.s", @@ -12879,7 +12869,6 @@ our %unified_info = ( "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", "crypto/bn/co-586.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/x86-gf2m.o", "crypto/bn/x86-mont.o", "crypto/buffer/buf_err.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h index df269a392fb1e9..3b6efeaea866ea 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Feb 8 13:04:29 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:07 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/openssl.gypi index cac031b4532875..e85ec9a136babb 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/openssl.gypi @@ -187,7 +187,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/cmll_cfb.c', diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm index 98dbc5dd64db6b..07bf352d9340c0 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1949,7 +1949,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5629,11 +5628,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10516,10 +10510,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12743,7 +12733,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h index 9bfb7b16bf5a64..47b070a1a88c1a 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Wed Feb 8 13:04:30 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:09 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/openssl.gypi b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/openssl.gypi index 0c41418e060610..e3e22c6ee2959d 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm index b73d308925635f..1ebfdc8f405bfa 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5694,11 +5693,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10691,10 +10685,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12995,7 +12985,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h index bf71af676e2291..d46e668c666de4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Feb 8 13:04:32 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:11 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/openssl.gypi b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/openssl.gypi index bb56c9272f1f2e..675555862c7b39 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/openssl.gypi +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm index 88e65ade87addf..af3c9ddcd215b4 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm @@ -62,7 +62,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1957,7 +1957,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", @@ -5694,11 +5693,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/rsaz-avx2.o" => [ ".", @@ -10691,10 +10685,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/bn/rsaz-avx2.o" => [ "crypto/bn/rsaz-avx2.s", @@ -12995,7 +12985,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/bn/rsaz-avx2.o", "crypto/bn/rsaz-x86_64.o", "crypto/bn/rsaz_exp.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h index 60206dd57dc5c6..1442bc88a890cb 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Feb 8 13:04:36 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:16 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/openssl.gypi b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/openssl.gypi index 041195f6ce03b4..0219763c7724ae 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/openssl.gypi +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/bn/rsaz_exp.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm index 0bdd9a0bdfebd6..340f1e357414a5 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm @@ -61,7 +61,7 @@ our %config = ( options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", perl_archname => "x86_64-linux-gnu-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.0", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1t+quic", - version_num => "0x1010114fL", + version => "1.1.1u+quic", + version_num => "0x1010115fL", ); our %target = ( @@ -1951,7 +1951,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", ], "products" => { @@ -5631,11 +5630,6 @@ our %unified_info = ( [ "crypto", ], - "crypto/bn/rsa_sup_mul.o" => - [ - ".", - "include", - ], "crypto/bn/sparct4-mont.o" => [ "crypto", @@ -10518,10 +10512,6 @@ our %unified_info = ( [ "crypto/bn/bn_x931p.c", ], - "crypto/bn/rsa_sup_mul.o" => - [ - "crypto/bn/rsa_sup_mul.c", - ], "crypto/buffer/buf_err.o" => [ "crypto/buffer/buf_err.c", @@ -12745,7 +12735,6 @@ our %unified_info = ( "crypto/bn/bn_srp.o", "crypto/bn/bn_word.o", "crypto/bn/bn_x931p.o", - "crypto/bn/rsa_sup_mul.o", "crypto/buffer/buf_err.o", "crypto/buffer/buffer.o", "crypto/camellia/camellia.o", diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h index 56044b4a69a25e..7143b70ea69603 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Wed Feb 8 13:04:40 2023 UTC" +#define DATE "built on: Tue Jun 6 20:35:20 2023 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/openssl.gypi b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/openssl.gypi index 8e9a422d0c52f6..84c85b8e9252c6 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/openssl.gypi +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/openssl.gypi @@ -189,7 +189,6 @@ 'openssl/crypto/bn/bn_srp.c', 'openssl/crypto/bn/bn_word.c', 'openssl/crypto/bn/bn_x931p.c', - 'openssl/crypto/bn/rsa_sup_mul.c', 'openssl/crypto/buffer/buf_err.c', 'openssl/crypto/buffer/buffer.c', 'openssl/crypto/camellia/camellia.c', diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h new file mode 100644 index 00000000000000..79400c6472a49c --- /dev/null +++ b/deps/openssl/openssl/include/crypto/bn_conf.h @@ -0,0 +1 @@ +#include "../../../config/bn_conf.h" diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h new file mode 100644 index 00000000000000..e7f2afa9872320 --- /dev/null +++ b/deps/openssl/openssl/include/crypto/dso_conf.h @@ -0,0 +1 @@ +#include "../../../config/dso_conf.h" diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h new file mode 100644 index 00000000000000..76c99d433ab886 --- /dev/null +++ b/deps/openssl/openssl/include/openssl/opensslconf.h @@ -0,0 +1 @@ +#include "../../config/opensslconf.h"