diff --git a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm index 3a320f094739bc..d786b67c8f85c1 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h index aab8081e74291d..480fd7078ecafb 100644 --- a/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Jul 5 15:02:24 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:33 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm index 69f666f4027f30..04902bd8ecfda0 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h index 5f1cc2113b262c..1fc078a6d385f3 100644 --- a/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Jul 5 15:02:26 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:35 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm index 3401144f3cec92..0117a1aa69516f 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "ar", ARFLAGS => [ "r" ], - CC => "cc", + CC => "gcc", CFLAGS => [ "-Wall -O3 -fomit-frame-pointer" ], CPPDEFINES => [ ], CPPFLAGS => [ ], @@ -50,7 +50,7 @@ our %config = ( lib_defines => [ "OPENSSL_PIC" ], libdir => "", major => "1", - makedepprog => "\$(CROSS_COMPILE)cc", + makedepprog => "\$(CROSS_COMPILE)gcc", minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h index 4301e5711b76a1..feb24949cb01d7 100644 --- a/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Jul 5 15:02:28 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:37 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,12 +19,12 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','-','f','P', - 'I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a','l', - 'l',' ','-','O','3',' ','-','f','o','m','i','t','-','f','r','a', - 'm','e','-','p','o','i','n','t','e','r',' ','-','D','L','_','E', - 'N','D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_', - 'P','I','C',' ','-','D','_','T','H','R','E','A','D','_','S','A', - 'F','E',' ','-','D','_','R','E','E','N','T','R','A','N','T',' ', - '-','D','N','D','E','B','U','G','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', + 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a', + 'l','l',' ','-','O','3',' ','-','f','o','m','i','t','-','f','r', + 'a','m','e','-','p','o','i','n','t','e','r',' ','-','D','L','_', + 'E','N','D','I','A','N',' ','-','D','O','P','E','N','S','S','L', + '_','P','I','C',' ','-','D','_','T','H','R','E','A','D','_','S', + 'A','F','E',' ','-','D','_','R','E','E','N','T','R','A','N','T', + ' ','-','D','N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm index 7dab2783a41bd2..bf0bac57fbaeb7 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h index f9062b52674f16..61768b141b1ae3 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Jul 5 15:02:29 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:38 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm index 1a11da50fc3a97..240c01dc55ac8a 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h index fa6112af3c70a0..93daf3df1fe1a5 100644 --- a/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Jul 5 15:02:34 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:42 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm index 84886bdd83e8a9..8001a3c3017a08 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "ar", ARFLAGS => [ "r" ], - CC => "cc", + CC => "gcc", CFLAGS => [ "-Wall -O3" ], CPPDEFINES => [ ], CPPFLAGS => [ ], @@ -50,7 +50,7 @@ our %config = ( lib_defines => [ "OPENSSL_PIC" ], libdir => "", major => "1", - makedepprog => "\$(CROSS_COMPILE)cc", + makedepprog => "\$(CROSS_COMPILE)gcc", minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h index f16ca398450070..379d2b0bf50334 100644 --- a/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Jul 5 15:02:38 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:46 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,11 +19,11 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','-','f','P', - 'I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a','l', - 'l',' ','-','O','3',' ','-','D','L','_','E','N','D','I','A','N', - ' ','-','D','O','P','E','N','S','S','L','_','P','I','C',' ','-', - 'D','_','T','H','R','E','A','D','_','S','A','F','E',' ','-','D', - '_','R','E','E','N','T','R','A','N','T',' ','-','D','N','D','E', - 'B','U','G','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', + 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','W','a', + 'l','l',' ','-','O','3',' ','-','D','L','_','E','N','D','I','A', + 'N',' ','-','D','O','P','E','N','S','S','L','_','P','I','C',' ', + '-','D','_','T','H','R','E','A','D','_','S','A','F','E',' ','-', + 'D','_','R','E','E','N','T','R','A','N','T',' ','-','D','N','D', + 'E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm index a3b102395947b0..0f4724e139a363 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x559678e64ef8)", + RANLIB => "CODE(0x563d64f66878)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", diff --git a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h index b5d476128caf4a..8940d3264d5472 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:18 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:18 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,27 +19,27 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','/','Z','i', - ' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c','.', - 'p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_','I', - 'A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N','D', - 'I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I', - 'C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U','I', - 'D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','P','A','R','T','_','W','O','R','D', - 'S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3','2', - '_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O','P', - 'E','N','S','S','L','_','B','N','_','A','S','M','_','G','F','2', - 'm',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D','S', - 'H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A','5', - '1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S','M', - ' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M','D', - '1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A','S', - 'M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-','D', - 'W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-','D', - 'G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P','_', - 'N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D','P', - 'A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O','L', - 'Y','1','3','0','5','_','A','S','M','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','/','Z', + 'i',' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c', + '.','p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_', + 'I','A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N', + 'D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P', + 'I','C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U', + 'I','D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','P','A','R','T','_','W','O','R', + 'D','S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3', + '2','_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O', + 'P','E','N','S','S','L','_','B','N','_','A','S','M','_','G','F', + '2','m',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D', + 'S','H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A', + '5','1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S', + 'M',' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M', + 'D','1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A', + 'S','M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-', + 'D','W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-', + 'D','G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P', + '_','N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D', + 'P','A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O', + 'L','Y','1','3','0','5','_','A','S','M','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm index 41cad3cdcc74ef..6461ae9949557e 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x563ad0697608)", + RANLIB => "CODE(0x56553ed0db98)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", diff --git a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h index 90b66705ac401c..3ce85025c1be59 100644 --- a/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:20 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:20 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,27 +19,27 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','/','Z','i', - ' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c','.', - 'p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_','I', - 'A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N','D', - 'I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I', - 'C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U','I', - 'D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','P','A','R','T','_','W','O','R','D', - 'S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3','2', - '_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O','P', - 'E','N','S','S','L','_','B','N','_','A','S','M','_','G','F','2', - 'm',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D','S', - 'H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A','5', - '1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S','M', - ' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M','D', - '1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A','S', - 'M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-','D', - 'W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-','D', - 'G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P','_', - 'N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D','P', - 'A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O','L', - 'Y','1','3','0','5','_','A','S','M','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','/','Z', + 'i',' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c', + '.','p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_', + 'I','A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N', + 'D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P', + 'I','C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U', + 'I','D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','P','A','R','T','_','W','O','R', + 'D','S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3', + '2','_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O', + 'P','E','N','S','S','L','_','B','N','_','A','S','M','_','G','F', + '2','m',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D', + 'S','H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A', + '5','1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S', + 'M',' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M', + 'D','1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A', + 'S','M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-', + 'D','W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-', + 'D','G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P', + '_','N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D', + 'P','A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O', + 'L','Y','1','3','0','5','_','A','S','M','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm index ed9af9c3981041..23cfe5234d1ff1 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -14,7 +14,7 @@ our %config = ( AR => "lib", ARFLAGS => [ "/nologo" ], AS => "nasm", - CC => "cl", + CC => "gcc", CFLAGS => [ "/W3 /wd4090 /nologo /O2" ], CPP => "\$(CC) /EP /C", CPPDEFINES => [ ], @@ -73,7 +73,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x556fff3f0a98)", + RANLIB => "CODE(0x55c9242ce7d0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", diff --git a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h index 017ac0eb5b23e6..c7895f87cbe4b1 100644 --- a/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:22 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:22 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,27 +19,27 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','/','Z','i', - ' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c','.', - 'p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_','I', - 'A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N','D', - 'I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I', - 'C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U','I', - 'D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','P','A','R','T','_','W','O','R','D', - 'S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3','2', - '_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L','_', - 'B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O','P', - 'E','N','S','S','L','_','B','N','_','A','S','M','_','G','F','2', - 'm',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D','S', - 'H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A','5', - '1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S','M', - ' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M','D', - '1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A','S', - 'M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-','D', - 'W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-','D', - 'G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P','_', - 'N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D','P', - 'A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O','L', - 'Y','1','3','0','5','_','A','S','M','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','/','Z', + 'i',' ','/','F','d','o','s','s','l','_','s','t','a','t','i','c', + '.','p','d','b',' ',' ','-','D','O','P','E','N','S','S','L','_', + 'I','A','3','2','_','S','S','E','2',' ','-','D','L','_','E','N', + 'D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P', + 'I','C',' ','-','D','O','P','E','N','S','S','L','_','C','P','U', + 'I','D','_','O','B','J',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','P','A','R','T','_','W','O','R', + 'D','S',' ','-','D','O','P','E','N','S','S','L','_','I','A','3', + '2','_','S','S','E','2',' ','-','D','O','P','E','N','S','S','L', + '_','B','N','_','A','S','M','_','M','O','N','T',' ','-','D','O', + 'P','E','N','S','S','L','_','B','N','_','A','S','M','_','G','F', + '2','m',' ','-','D','S','H','A','1','_','A','S','M',' ','-','D', + 'S','H','A','2','5','6','_','A','S','M',' ','-','D','S','H','A', + '5','1','2','_','A','S','M',' ','-','D','R','C','4','_','A','S', + 'M',' ','-','D','M','D','5','_','A','S','M',' ','-','D','R','M', + 'D','1','6','0','_','A','S','M',' ','-','D','A','E','S','_','A', + 'S','M',' ','-','D','V','P','A','E','S','_','A','S','M',' ','-', + 'D','W','H','I','R','L','P','O','O','L','_','A','S','M',' ','-', + 'D','G','H','A','S','H','_','A','S','M',' ','-','D','E','C','P', + '_','N','I','S','T','Z','2','5','6','_','A','S','M',' ','-','D', + 'P','A','D','L','O','C','K','_','A','S','M',' ','-','D','P','O', + 'L','Y','1','3','0','5','_','A','S','M','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm index ea1ae11a8c2d7b..71713288797642 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "lib", ARFLAGS => [ "/nologo" ], - CC => "cl", + CC => "gcc", CFLAGS => [ "/W3 /wd4090 /nologo /O2" ], CPP => "\$(CC) /EP /C", CPPDEFINES => [ ], @@ -72,7 +72,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64-ARM", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -128,7 +128,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x55ace5816308)", + RANLIB => "CODE(0x55b58758f980)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", diff --git a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h index a928f71c76e532..c1b58de8e1af75 100644 --- a/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: VC-WIN64-ARM" -#define DATE "built on: Tue Jul 5 15:04:23 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:23 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm index 67902ac69ca50e..e0ae0be67163ff 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x56273ae20468)", + RANLIB => "CODE(0x55bf2bea3978)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h index 21d9fc78f4cc15..31bd8c3eda80cd 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:08 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:09 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,5 +19,5 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ',' ','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ',' ','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm index fbb7e5a2bcbc29..b968997f5f602b 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x562ee243ee48)", + RANLIB => "CODE(0x560e00467da8)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", diff --git a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h index c2f7b39d8454e6..d979fa074940e6 100644 --- a/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:13 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:13 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,5 +19,5 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ',' ','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ',' ','\0' }; diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm index 07cc913bb3cfba..96a647dcbfa473 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -15,7 +15,7 @@ our %config = ( ARFLAGS => [ "/nologo" ], AS => "nasm", ASFLAGS => [ "-g" ], - CC => "cl", + CC => "gcc", CFLAGS => [ "/W3 /wd4090 /nologo /O2" ], CPP => "\$(CC) /EP /C", CPPDEFINES => [ ], @@ -74,7 +74,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x5639f0faa118)", + RANLIB => "CODE(0x562708fa8c00)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", diff --git a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h index 33381dd7e46a60..ef20182126d725 100644 --- a/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Jul 5 15:04:17 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:17 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,5 +19,5 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ',' ','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ',' ','\0' }; diff --git a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm index f7ed3a2e099f5b..f12158661eb40c 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h index b37b9e6c59d4c4..8ceafde49bd47e 100644 --- a/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Jul 5 15:02:14 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:23 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm index ea34c7ac0e21d5..9a4e5b8be6aef8 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h index 8fb9327076caa9..7f054c903403a5 100644 --- a/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Jul 5 15:02:16 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:25 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm index b69459df0f65ff..b0f82309e4e39c 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h index 8c3cd2b01b147c..4ca5aa62f29ab2 100644 --- a/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Jul 5 15:02:17 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:27 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm index ac608216c591b8..d0b19ba6bde51d 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h index 0c2d814c1e4d8e..478a6ecfeb57d6 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Jul 5 15:02:19 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:28 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm index ccd31724474e10..93784fce7b4d03 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h index 00e835eac2213f..b3b645f2274f6a 100644 --- a/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Jul 5 15:02:21 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:30 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm index fa479f7472e25f..bc4f262e55ec16 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h index 287cebb19fe58c..63783d5f96f3be 100644 --- a/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Jul 5 15:02:23 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:32 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm index 7b7005d1f964c2..466d26d7b76742 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h index ebef8a8934eff6..af449ce5d48420 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Jul 5 15:02:49 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:57 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm index d9579eb1fcada5..e1e499e4de5769 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h index 06d04a8beb580f..8ecb9547211e58 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Jul 5 15:02:52 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:58 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm index abb34c8690f047..db3b1af1af0d75 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "ar", ARFLAGS => [ "r" ], - CC => "cc", + CC => "gcc", CFLAGS => [ "-O3 -fomit-frame-pointer" ], CPPDEFINES => [ ], CPPFLAGS => [ ], @@ -50,7 +50,7 @@ our %config = ( lib_defines => [ "OPENSSL_PIC" ], libdir => "", major => "1", - makedepprog => "\$(CROSS_COMPILE)cc", + makedepprog => "\$(CROSS_COMPILE)gcc", minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h index d3c7815809faff..ef05fdd6c06be0 100644 --- a/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Jul 5 15:02:54 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:00 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,11 +19,11 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','-','f','P', - 'I','C',' ','-','a','r','c','h',' ','i','3','8','6',' ','-','O', - '3',' ','-','f','o','m','i','t','-','f','r','a','m','e','-','p', - 'o','i','n','t','e','r',' ','-','D','L','_','E','N','D','I','A', - 'N',' ','-','D','O','P','E','N','S','S','L','_','P','I','C',' ', - '-','D','_','R','E','E','N','T','R','A','N','T',' ','-','D','N', - 'D','E','B','U','G','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', + 'P','I','C',' ','-','a','r','c','h',' ','i','3','8','6',' ','-', + 'O','3',' ','-','f','o','m','i','t','-','f','r','a','m','e','-', + 'p','o','i','n','t','e','r',' ','-','D','L','_','E','N','D','I', + 'A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I','C', + ' ','-','D','_','R','E','E','N','T','R','A','N','T',' ','-','D', + 'N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm index aa1c6a47fcae56..3888872c46024b 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S index 5b76de1e647bf0..0176e12e2e7c20 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/aes/aesv8-armx.S @@ -599,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif + orr v1.16b,v0.16b,v0.16b add w10, w8, #1 + orr v18.16b,v0.16b,v0.16b + add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v6.s[3],w10 - add w8, w8, #2 - orr v1.16b,v6.16b,v6.16b + mov v1.s[3],w10 b.ls Lctr32_tail rev w12, w8 - mov v6.s[3],w12 sub x2,x2,#3 // bias - orr v18.16b,v6.16b,v6.16b + mov v18.s[3],w12 b Loop3x_ctr32 .align 4 @@ -636,11 +636,11 @@ Loop3x_ctr32: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - add w9,w8,#1 + orr v0.16b,v6.16b,v6.16b aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - rev w9,w9 + orr v1.16b,v6.16b,v6.16b aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -649,6 +649,8 @@ Loop3x_ctr32: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b + orr v18.16b,v6.16b,v6.16b + add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -664,22 +666,20 @@ Loop3x_ctr32: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - mov v6.s[3], w9 + rev w9,w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - orr v0.16b,v6.16b,v6.16b + mov v0.s[3], w9 rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b - mov v6.s[3], w10 - rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - orr v1.16b,v6.16b,v6.16b - mov v6.s[3], w12 + mov v1.s[3], w10 + rev w12,w8 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - orr v18.16b,v6.16b,v6.16b + mov v18.s[3], w12 subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h index a5c3cf9ed68795..8903b2be0f843e 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Jul 5 15:02:55 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:01 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm index aaee5772d57f78..35db9ed7a7fe48 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S index 5b76de1e647bf0..0176e12e2e7c20 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/aes/aesv8-armx.S @@ -599,17 +599,17 @@ _aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif + orr v1.16b,v0.16b,v0.16b add w10, w8, #1 + orr v18.16b,v0.16b,v0.16b + add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v6.s[3],w10 - add w8, w8, #2 - orr v1.16b,v6.16b,v6.16b + mov v1.s[3],w10 b.ls Lctr32_tail rev w12, w8 - mov v6.s[3],w12 sub x2,x2,#3 // bias - orr v18.16b,v6.16b,v6.16b + mov v18.s[3],w12 b Loop3x_ctr32 .align 4 @@ -636,11 +636,11 @@ Loop3x_ctr32: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - add w9,w8,#1 + orr v0.16b,v6.16b,v6.16b aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - rev w9,w9 + orr v1.16b,v6.16b,v6.16b aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -649,6 +649,8 @@ Loop3x_ctr32: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b + orr v18.16b,v6.16b,v6.16b + add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -664,22 +666,20 @@ Loop3x_ctr32: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - mov v6.s[3], w9 + rev w9,w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - orr v0.16b,v6.16b,v6.16b + mov v0.s[3], w9 rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b - mov v6.s[3], w10 - rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - orr v1.16b,v6.16b,v6.16b - mov v6.s[3], w12 + mov v1.s[3], w10 + rev w12,w8 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - orr v18.16b,v6.16b,v6.16b + mov v18.s[3], w12 subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h index 5ca24f292a4479..d59951c3e323bb 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Jul 5 15:02:57 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:03 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm index 3e2df6393fca21..6892174ec6e2c6 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "ar", ARFLAGS => [ "r" ], - CC => "cc", + CC => "gcc", CFLAGS => [ "-O3 -Wall" ], CPPDEFINES => [ ], CPPFLAGS => [ ], @@ -50,7 +50,7 @@ our %config = ( lib_defines => [ "OPENSSL_PIC" ], libdir => "", major => "1", - makedepprog => "\$(CROSS_COMPILE)cc", + makedepprog => "\$(CROSS_COMPILE)gcc", minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h index 28a8d9e8269dbc..8575320ba62fb1 100644 --- a/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Jul 5 15:02:59 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:05 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,10 +19,10 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','-','f','P', - 'I','C',' ','-','a','r','c','h',' ','a','r','m','6','4',' ','-', - 'O','3',' ','-','W','a','l','l',' ','-','D','L','_','E','N','D', - 'I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I', - 'C',' ','-','D','_','R','E','E','N','T','R','A','N','T',' ','-', - 'D','N','D','E','B','U','G','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', + 'P','I','C',' ','-','a','r','c','h',' ','a','r','m','6','4',' ', + '-','O','3',' ','-','W','a','l','l',' ','-','D','L','_','E','N', + 'D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P', + 'I','C',' ','-','D','_','R','E','E','N','T','R','A','N','T',' ', + '-','D','N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm index 5cda1a4a141fa6..aa3f4d9b777625 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h index 8fe544a30f02f6..76bfd03b9c8ced 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Jul 5 15:02:39 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:47 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm index 28de6b508907e0..acd2c360abe05f 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h index e3c57a392f9ed3..d6d3c9173443a8 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Jul 5 15:02:44 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:51 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm index bf711a319f926e..f9f28ec32817b8 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm @@ -13,7 +13,7 @@ our @EXPORT = qw(%config %target %disabled %withargs %unified_info @disablables) our %config = ( AR => "ar", ARFLAGS => [ "r" ], - CC => "cc", + CC => "gcc", CFLAGS => [ "-O3 -Wall" ], CPPDEFINES => [ ], CPPFLAGS => [ ], @@ -50,7 +50,7 @@ our %config = ( lib_defines => [ "OPENSSL_PIC" ], libdir => "", major => "1", - makedepprog => "\$(CROSS_COMPILE)cc", + makedepprog => "\$(CROSS_COMPILE)gcc", minor => "1.1", openssl_algorithm_defines => [ "OPENSSL_NO_COMP", "OPENSSL_NO_MD2", "OPENSSL_NO_RC5" ], openssl_api_defines => [ ], @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h index beedba419d3178..aeb169139184b1 100644 --- a/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Jul 5 15:02:48 2022 UTC" +#define DATE "built on: Tue Nov 1 23:08:55 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,10 +19,10 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','c','c',' ','-','f','P', - 'I','C',' ','-','a','r','c','h',' ','x','8','6','_','6','4',' ', - '-','O','3',' ','-','W','a','l','l',' ','-','D','L','_','E','N', - 'D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_','P', - 'I','C',' ','-','D','_','R','E','E','N','T','R','A','N','T',' ', - '-','D','N','D','E','B','U','G','\0' + 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', + 'P','I','C',' ','-','a','r','c','h',' ','x','8','6','_','6','4', + ' ','-','O','3',' ','-','W','a','l','l',' ','-','D','L','_','E', + 'N','D','I','A','N',' ','-','D','O','P','E','N','S','S','L','_', + 'P','I','C',' ','-','D','_','R','E','E','N','T','R','A','N','T', + ' ','-','D','N','D','E','B','U','G','\0' }; diff --git a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm index cb418563f359ff..8a7f1e55c8319b 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S index 433b8020afe5ef..cdeae4edf78c46 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/aes/aesv8-armx.S @@ -599,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif + orr v1.16b,v0.16b,v0.16b add w10, w8, #1 + orr v18.16b,v0.16b,v0.16b + add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v6.s[3],w10 - add w8, w8, #2 - orr v1.16b,v6.16b,v6.16b + mov v1.s[3],w10 b.ls .Lctr32_tail rev w12, w8 - mov v6.s[3],w12 sub x2,x2,#3 // bias - orr v18.16b,v6.16b,v6.16b + mov v18.s[3],w12 b .Loop3x_ctr32 .align 4 @@ -636,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - add w9,w8,#1 + orr v0.16b,v6.16b,v6.16b aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - rev w9,w9 + orr v1.16b,v6.16b,v6.16b aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -649,6 +649,8 @@ aes_v8_ctr32_encrypt_blocks: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b + orr v18.16b,v6.16b,v6.16b + add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -664,22 +666,20 @@ aes_v8_ctr32_encrypt_blocks: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - mov v6.s[3], w9 + rev w9,w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - orr v0.16b,v6.16b,v6.16b + mov v0.s[3], w9 rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b - mov v6.s[3], w10 - rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - orr v1.16b,v6.16b,v6.16b - mov v6.s[3], w12 + mov v1.s[3], w10 + rev w12,w8 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - orr v18.16b,v6.16b,v6.16b + mov v18.s[3], w12 subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h index 494f72bf90dc62..6f399da48885fc 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Jul 5 15:03:00 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:06 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm index bc10817952e8b3..7369fd7ee0fbb3 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S index 433b8020afe5ef..cdeae4edf78c46 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/aes/aesv8-armx.S @@ -599,17 +599,17 @@ aes_v8_ctr32_encrypt_blocks: #ifndef __ARMEB__ rev w8, w8 #endif + orr v1.16b,v0.16b,v0.16b add w10, w8, #1 + orr v18.16b,v0.16b,v0.16b + add w8, w8, #2 orr v6.16b,v0.16b,v0.16b rev w10, w10 - mov v6.s[3],w10 - add w8, w8, #2 - orr v1.16b,v6.16b,v6.16b + mov v1.s[3],w10 b.ls .Lctr32_tail rev w12, w8 - mov v6.s[3],w12 sub x2,x2,#3 // bias - orr v18.16b,v6.16b,v6.16b + mov v18.s[3],w12 b .Loop3x_ctr32 .align 4 @@ -636,11 +636,11 @@ aes_v8_ctr32_encrypt_blocks: aese v1.16b,v16.16b aesmc v5.16b,v1.16b ld1 {v2.16b},[x0],#16 - add w9,w8,#1 + orr v0.16b,v6.16b,v6.16b aese v18.16b,v16.16b aesmc v18.16b,v18.16b ld1 {v3.16b},[x0],#16 - rev w9,w9 + orr v1.16b,v6.16b,v6.16b aese v4.16b,v17.16b aesmc v4.16b,v4.16b aese v5.16b,v17.16b @@ -649,6 +649,8 @@ aes_v8_ctr32_encrypt_blocks: mov x7,x3 aese v18.16b,v17.16b aesmc v17.16b,v18.16b + orr v18.16b,v6.16b,v6.16b + add w9,w8,#1 aese v4.16b,v20.16b aesmc v4.16b,v4.16b aese v5.16b,v20.16b @@ -664,22 +666,20 @@ aes_v8_ctr32_encrypt_blocks: aese v5.16b,v21.16b aesmc v5.16b,v5.16b eor v19.16b,v19.16b,v7.16b - mov v6.s[3], w9 + rev w9,w9 aese v17.16b,v21.16b aesmc v17.16b,v17.16b - orr v0.16b,v6.16b,v6.16b + mov v0.s[3], w9 rev w10,w10 aese v4.16b,v22.16b aesmc v4.16b,v4.16b - mov v6.s[3], w10 - rev w12,w8 aese v5.16b,v22.16b aesmc v5.16b,v5.16b - orr v1.16b,v6.16b,v6.16b - mov v6.s[3], w12 + mov v1.s[3], w10 + rev w12,w8 aese v17.16b,v22.16b aesmc v17.16b,v17.16b - orr v18.16b,v6.16b,v6.16b + mov v18.s[3], w12 subs x2,x2,#3 aese v4.16b,v23.16b aese v5.16b,v23.16b diff --git a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h index 843eaecb8047b6..e8f3bb0a509d4d 100644 --- a/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Jul 5 15:03:02 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:08 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm index ab5ccfc2959cec..f0218b99c7ec63 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h index c3fbbdff358f2f..36414d10874f8b 100644 --- a/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Jul 5 15:03:04 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:10 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm index f3f8b6e1c75890..2ae8464c769f5f 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h index c6b9d193d05808..c8bf132061922d 100644 --- a/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Jul 5 15:03:05 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:11 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm index e07ab918bcf3ee..6b43947a5336b5 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h index 904107ab73fb3b..58370ee5a92c25 100644 --- a/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Jul 5 15:03:07 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:13 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm index 2afc1b8d1183a1..f5becbca4a8215 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h index 37366e972f02c5..45ad6dd9a3f721 100644 --- a/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Jul 5 15:03:09 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:14 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm/configdata.pm b/deps/openssl/config/archs/linux-elf/asm/configdata.pm index eb594d9741065d..52a1bbf53e2e41 100644 --- a/deps/openssl/config/archs/linux-elf/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm/configdata.pm @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h index 129fe79fd1d613..61ab57e1262920 100644 --- a/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Jul 5 15:03:10 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:15 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm index 220b0c2f7ca465..a70500ddc906aa 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h index 9e8491777325b5..408d0ccafad7b3 100644 --- a/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Jul 5 15:03:12 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:17 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm index 6a9b64cd656761..d2ebc5b340c4f3 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h index 9d63de543cd808..f29968a2f880b7 100644 --- a/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Jul 5 15:03:14 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:19 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm index aae6068f840cc2..f63b666c281d28 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h index cbdc033005412b..0fabc5fb00012e 100644 --- a/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Jul 5 15:03:26 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:30 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm index 9a5797d1b2e2ff..3ceee2fd90e0e2 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h index 64434c55303266..f6daa1d1195e50 100644 --- a/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Jul 5 15:03:27 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:31 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm index b2e832e641ef66..31846e3244e030 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h index 93876129e8c66e..abaf5ff1454b09 100644 --- a/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Jul 5 15:03:29 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:33 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm index 9f6d2a3b12454f..7f4b791106e72c 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h index 342ef59f7fa8be..941f59cdc9a984 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Jul 5 15:03:30 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:34 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm index 311ceb5ea81c4f..e318e7b589f5ac 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h index 27336c9c72193a..2dbaa07825471d 100644 --- a/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Jul 5 15:03:32 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:36 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm index 42c6ddfdfa5590..6270af1ead88e2 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h index ee77d223ffb531..e0dfb5a52bcea1 100644 --- a/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Jul 5 15:03:34 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:37 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm index 1e22b1b63a4334..bd8160d283961a 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h index b8c4d419da4e11..a08281eb0d1839 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Jul 5 15:03:35 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:39 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm index afb0d9dad081a1..ffeb52cd258f22 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h index 6f294d1e32a6e9..6325fe97be5ca8 100644 --- a/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Jul 5 15:03:38 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:40 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm index 71e1eb1d1d435d..d020148069b1ba 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h index d4c4320303dd44..69e83101d4e41f 100644 --- a/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Jul 5 15:03:39 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:42 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm index 25b226e6d75a23..c4a38bbc95d344 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h index 36bbb495dd97d6..5cfd055d3e176d 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Jul 5 15:03:16 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:20 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm index 71908c4607676d..6023ed5aa54eee 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h index 0c5a403f800ed5..e7069403e9fbb5 100644 --- a/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Jul 5 15:03:20 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:24 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm index 19edc5ff83cbb2..5c6cc6f0f56748 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h index 893978987f7639..abafd0bd087a60 100644 --- a/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Jul 5 15:03:24 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:28 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm index 48016390e1b184..b587d8fd3307cb 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h index 11fc73ddb7f115..63061b25a4d5c4 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Jul 5 15:03:41 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:43 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm index 8e458fc7d31aa7..019f21b7470312 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h index a9345d1aa22908..fb0324721b9a40 100644 --- a/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Jul 5 15:03:42 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:45 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm index 9e2c0750914ac6..63acb92a6a6570 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h index f96b9c0cd0541d..ccd9b8dfdd5023 100644 --- a/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Jul 5 15:03:44 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:46 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm index cbc4176763f5ee..8e30907ee13dcc 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h index 8beb0fa40b07ef..8638e5784ed2ab 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Jul 5 15:03:49 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:51 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm index d760654058d65a..e3c35e9bb3516b 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h index 74f5405bd4f6b6..ed5744bba6d1b8 100644 --- a/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Jul 5 15:03:50 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:52 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm index 80c756bdbbdc31..34a90893bdf3db 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h index 92a66095a2574f..4101cabc5c9f94 100644 --- a/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Jul 5 15:03:52 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:53 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm index 87055760c4f942..a6e647878fdd7c 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-riscv64", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h index 351be58ada48e5..0bf5876bb5a084 100644 --- a/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-riscv64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-riscv64" -#define DATE "built on: Tue Jul 5 15:04:24 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:24 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm index 809d43e10ca6df..41e48021f0de3f 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h index c6f102c7ef5aed..e5f97bb022d4b1 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Jul 5 15:03:45 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:47 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm index fceb88612f7001..d255f50714a281 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h index 78722e7f42fb93..09685a2594e268 100644 --- a/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Jul 5 15:03:46 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:48 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm index 1e9477ecd65303..7ea5e9bc0ab9ef 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm @@ -70,7 +70,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h index cfff6dfbe95b95..1617dedd9b489a 100644 --- a/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Jul 5 15:03:48 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:50 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm index 8e2ca5db25edbe..c50212ff7e5fa8 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h index 3086661fbb468e..6a248ad1d88eec 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Jul 5 15:03:53 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:54 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm index 3d91809df4c95f..a23d92b1e730f6 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h index 0b32f9b11250e0..dd66c49715fb6a 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Jul 5 15:03:55 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:56 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm index 71677d6bcfe306..6a2b2053dd7aa3 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h index ddf5be1c84ffb0..4560ed27acb0c1 100644 --- a/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Jul 5 15:03:57 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:58 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm index c014d9f7f7d815..4504e58f00932a 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h index 889eaeb414b381..9537c5b2629743 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Jul 5 15:03:58 2022 UTC" +#define DATE "built on: Tue Nov 1 23:09:59 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm index 9e510b17246972..09782cd186d123 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h index 761e974c4d832d..9647b18d9db571 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Jul 5 15:04:03 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:04 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm index 34bbfbbbd1f1c3..a844c5b6b11175 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm @@ -69,7 +69,7 @@ our %config = ( "AS" => undef, "ASFLAGS" => undef, "BUILDFILE" => undef, - "CC" => undef, + "CC" => "gcc", "CFLAGS" => undef, "CPP" => undef, "CPPDEFINES" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1q+quic", - version_num => "0x1010111fL", + version => "1.1.1s+quic", + version_num => "0x1010113fL", ); our %target = ( diff --git a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h index b5742d321be257..0995876b8b5be6 100644 --- a/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ b/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Jul 5 15:04:07 2022 UTC" +#define DATE "built on: Tue Nov 1 23:10:08 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a diff --git a/deps/openssl/openssl/include/crypto/bn_conf.h b/deps/openssl/openssl/include/crypto/bn_conf.h new file mode 100644 index 00000000000000..79400c6472a49c --- /dev/null +++ b/deps/openssl/openssl/include/crypto/bn_conf.h @@ -0,0 +1 @@ +#include "../../../config/bn_conf.h" diff --git a/deps/openssl/openssl/include/crypto/dso_conf.h b/deps/openssl/openssl/include/crypto/dso_conf.h new file mode 100644 index 00000000000000..e7f2afa9872320 --- /dev/null +++ b/deps/openssl/openssl/include/crypto/dso_conf.h @@ -0,0 +1 @@ +#include "../../../config/dso_conf.h" diff --git a/deps/openssl/openssl/include/openssl/opensslconf.h b/deps/openssl/openssl/include/openssl/opensslconf.h new file mode 100644 index 00000000000000..76c99d433ab886 --- /dev/null +++ b/deps/openssl/openssl/include/openssl/opensslconf.h @@ -0,0 +1 @@ +#include "../../config/opensslconf.h"