Sign Up
Log In
Log In
or
Sign Up
Places
All Projects
Status Monitor
Collapse sidebar
SUSE:SLE-12:Update
nodejs12.26753
openssl_update.patch
Overview
Repositories
Revisions
Requests
Users
Attributes
Meta
File openssl_update.patch of Package nodejs12.26753
Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/crypto/aes/aesni-x86.s @@ -1927,7 +1927,7 @@ L077grandloop: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L077grandloop + jbe L077grandloop L076short: addl $96,%eax subl %esi,%eax @@ -2321,7 +2321,7 @@ L087grandloop: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L087grandloop + jbe L087grandloop L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Mar 15 17:23:36 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:31 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/aes/aesni-x86.s @@ -1927,7 +1927,7 @@ L077grandloop: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L077grandloop + jbe L077grandloop L076short: addl $96,%eax subl %esi,%eax @@ -2321,7 +2321,7 @@ L087grandloop: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L087grandloop + jbe L087grandloop L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Mar 15 17:23:40 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:34 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86" -#define DATE "built on: Tue Mar 15 17:23:44 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:37 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Mar 15 17:23:47 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:39 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Mar 15 17:23:58 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:46 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "BSD-x86_64" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "BSD-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/BSD-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: BSD-x86_64" -#define DATE "built on: Tue Mar 15 17:24:09 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:54 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/configdata.pm @@ -64,9 +64,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be37f0)", + RANLIB => "CODE(0x55eac3b62670)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/crypto/aes/aesni-x86.asm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm/crypto/aes/aesni-x86.asm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/crypto/aes/aesni-x86.asm @@ -1918,7 +1918,7 @@ db 102,15,56,220,249 movdqu [esi*1+edi-32],xmm6 movdqu [esi*1+edi-16],xmm7 cmp esi,eax - jb NEAR L$077grandloop + jbe NEAR L$077grandloop L$076short: add eax,96 sub eax,esi @@ -2311,7 +2311,7 @@ db 102,15,56,222,249 pxor xmm1,xmm7 movdqu [esi*1+edi-16],xmm7 cmp esi,eax - jb NEAR L$087grandloop + jbe NEAR L$087grandloop L$086short: add eax,96 sub eax,esi Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:28:15 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:50 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/configdata.pm @@ -64,9 +64,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be2da0)", + RANLIB => "CODE(0x55f0b2745580)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86.s aesni-x86.s", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/aes/aesni-x86.asm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/aes/aesni-x86.asm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/aes/aesni-x86.asm @@ -1918,7 +1918,7 @@ db 102,15,56,220,249 movdqu [esi*1+edi-32],xmm6 movdqu [esi*1+edi-16],xmm7 cmp esi,eax - jb NEAR L$077grandloop + jbe NEAR L$077grandloop L$076short: add eax,96 sub eax,esi @@ -2311,7 +2311,7 @@ db 102,15,56,222,249 pxor xmm1,xmm7 movdqu [esi*1+edi-16],xmm7 cmp esi,eax - jb NEAR L$087grandloop + jbe NEAR L$087grandloop L$086short: add eax,96 sub eax,esi Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:28:19 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:53 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/no-asm/configdata.pm @@ -63,9 +63,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN32" ], perlenv => { "AR" => undef, @@ -114,8 +114,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -131,7 +131,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be4400)", + RANLIB => "CODE(0x559c45237c98)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:28:23 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:56 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/configdata.pm @@ -62,9 +62,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64-ARM" ], perlenv => { "AR" => undef, @@ -113,8 +113,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64-ARM", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -128,7 +128,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be41b0)", + RANLIB => "CODE(0x562114d9e118)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/50-win-onecore.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64-ARM/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: VC-WIN64-ARM" -#define DATE "built on: Tue Mar 15 17:28:25 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:58 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/configdata.pm @@ -65,9 +65,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be3b80)", + RANLIB => "CODE(0x56054b515f80)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/crypto/bn/x86_64-mont5.asm @@ -2095,199 +2095,6 @@ $L$sqr4x_sub_entry: DB 0F3h,0C3h ;repret -global bn_from_montgomery - -ALIGN 32 -bn_from_montgomery: - - test DWORD[48+rsp],7 - jz NEAR bn_from_mont8x - xor eax,eax - DB 0F3h,0C3h ;repret - - - - -ALIGN 32 -bn_from_mont8x: - mov QWORD[8+rsp],rdi ;WIN64 prologue - mov QWORD[16+rsp],rsi - mov rax,rsp -$L$SEH_begin_bn_from_mont8x: - mov rdi,rcx - mov rsi,rdx - mov rdx,r8 - mov rcx,r9 - mov r8,QWORD[40+rsp] - mov r9,QWORD[48+rsp] - - - -DB 0x67 - mov rax,rsp - - push rbx - - push rbp - - push r12 - - push r13 - - push r14 - - push r15 - -$L$from_prologue: - - shl r9d,3 - lea r10,[r9*2+r9] - neg r9 - mov r8,QWORD[r8] - - - - - - - - - lea r11,[((-320))+r9*2+rsp] - mov rbp,rsp - sub r11,rdi - and r11,4095 - cmp r10,r11 - jb NEAR $L$from_sp_alt - sub rbp,r11 - lea rbp,[((-320))+r9*2+rbp] - jmp NEAR $L$from_sp_done - -ALIGN 32 -$L$from_sp_alt: - lea r10,[((4096-320))+r9*2] - lea rbp,[((-320))+r9*2+rbp] - sub r11,r10 - mov r10,0 - cmovc r11,r10 - sub rbp,r11 -$L$from_sp_done: - and rbp,-64 - mov r11,rsp - sub r11,rbp - and r11,-4096 - lea rsp,[rbp*1+r11] - mov r10,QWORD[rsp] - cmp rsp,rbp - ja NEAR $L$from_page_walk - jmp NEAR $L$from_page_walk_done - -$L$from_page_walk: - lea rsp,[((-4096))+rsp] - mov r10,QWORD[rsp] - cmp rsp,rbp - ja NEAR $L$from_page_walk -$L$from_page_walk_done: - - mov r10,r9 - neg r9 - - - - - - - - - - - mov QWORD[32+rsp],r8 - mov QWORD[40+rsp],rax - -$L$from_body: - mov r11,r9 - lea rax,[48+rsp] - pxor xmm0,xmm0 - jmp NEAR $L$mul_by_1 - -ALIGN 32 -$L$mul_by_1: - movdqu xmm1,XMMWORD[rsi] - movdqu xmm2,XMMWORD[16+rsi] - movdqu xmm3,XMMWORD[32+rsi] - movdqa XMMWORD[r9*1+rax],xmm0 - movdqu xmm4,XMMWORD[48+rsi] - movdqa XMMWORD[16+r9*1+rax],xmm0 -DB 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa XMMWORD[rax],xmm1 - movdqa XMMWORD[32+r9*1+rax],xmm0 - movdqa XMMWORD[16+rax],xmm2 - movdqa XMMWORD[48+r9*1+rax],xmm0 - movdqa XMMWORD[32+rax],xmm3 - movdqa XMMWORD[48+rax],xmm4 - lea rax,[64+rax] - sub r11,64 - jnz NEAR $L$mul_by_1 - -DB 102,72,15,110,207 -DB 102,72,15,110,209 -DB 0x67 - mov rbp,rcx -DB 102,73,15,110,218 - mov r11d,DWORD[((OPENSSL_ia32cap_P+8))] - and r11d,0x80108 - cmp r11d,0x80108 - jne NEAR $L$from_mont_nox - - lea rdi,[r9*1+rax] - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor xmm0,xmm0 - lea rax,[48+rsp] - jmp NEAR $L$from_mont_zero - -ALIGN 32 -$L$from_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor xmm0,xmm0 - lea rax,[48+rsp] - jmp NEAR $L$from_mont_zero - -ALIGN 32 -$L$from_mont_zero: - mov rsi,QWORD[40+rsp] - - movdqa XMMWORD[rax],xmm0 - movdqa XMMWORD[16+rax],xmm0 - movdqa XMMWORD[32+rax],xmm0 - movdqa XMMWORD[48+rax],xmm0 - lea rax,[64+rax] - sub r9,32 - jnz NEAR $L$from_mont_zero - - mov rax,1 - mov r15,QWORD[((-48))+rsi] - - mov r14,QWORD[((-40))+rsi] - - mov r13,QWORD[((-32))+rsi] - - mov r12,QWORD[((-24))+rsi] - - mov rbp,QWORD[((-16))+rsi] - - mov rbx,QWORD[((-8))+rsi] - - lea rsp,[rsi] - -$L$from_epilogue: - mov rdi,QWORD[8+rsp] ;WIN64 epilogue - mov rsi,QWORD[16+rsp] - DB 0F3h,0C3h ;repret - -$L$SEH_end_bn_from_mont8x: ALIGN 32 bn_mulx4x_mont_gather5: @@ -3990,10 +3797,6 @@ ALIGN 4 DD $L$SEH_begin_bn_power5 wrt ..imagebase DD $L$SEH_end_bn_power5 wrt ..imagebase DD $L$SEH_info_bn_power5 wrt ..imagebase - - DD $L$SEH_begin_bn_from_mont8x wrt ..imagebase - DD $L$SEH_end_bn_from_mont8x wrt ..imagebase - DD $L$SEH_info_bn_from_mont8x wrt ..imagebase DD $L$SEH_begin_bn_mulx4x_mont_gather5 wrt ..imagebase DD $L$SEH_end_bn_mulx4x_mont_gather5 wrt ..imagebase DD $L$SEH_info_bn_mulx4x_mont_gather5 wrt ..imagebase @@ -4022,11 +3825,6 @@ DB 9,0,0,0 DD mul_handler wrt ..imagebase DD $L$power5_prologue wrt ..imagebase,$L$power5_body wrt ..imagebase,$L$power5_epilogue wrt ..imagebase ALIGN 8 -$L$SEH_info_bn_from_mont8x: -DB 9,0,0,0 - DD mul_handler wrt ..imagebase - DD $L$from_prologue wrt ..imagebase,$L$from_body wrt ..imagebase,$L$from_epilogue wrt ..imagebase -ALIGN 8 $L$SEH_info_bn_mulx4x_mont_gather5: DB 9,0,0,0 DD mul_handler wrt ..imagebase Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:27:49 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:33 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/configdata.pm @@ -65,9 +65,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -116,8 +116,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -133,7 +133,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be44b0)", + RANLIB => "CODE(0x55bcc31b6ee0)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c vpaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/bn/x86_64-mont5.asm @@ -2095,199 +2095,6 @@ $L$sqr4x_sub_entry: DB 0F3h,0C3h ;repret -global bn_from_montgomery - -ALIGN 32 -bn_from_montgomery: - - test DWORD[48+rsp],7 - jz NEAR bn_from_mont8x - xor eax,eax - DB 0F3h,0C3h ;repret - - - - -ALIGN 32 -bn_from_mont8x: - mov QWORD[8+rsp],rdi ;WIN64 prologue - mov QWORD[16+rsp],rsi - mov rax,rsp -$L$SEH_begin_bn_from_mont8x: - mov rdi,rcx - mov rsi,rdx - mov rdx,r8 - mov rcx,r9 - mov r8,QWORD[40+rsp] - mov r9,QWORD[48+rsp] - - - -DB 0x67 - mov rax,rsp - - push rbx - - push rbp - - push r12 - - push r13 - - push r14 - - push r15 - -$L$from_prologue: - - shl r9d,3 - lea r10,[r9*2+r9] - neg r9 - mov r8,QWORD[r8] - - - - - - - - - lea r11,[((-320))+r9*2+rsp] - mov rbp,rsp - sub r11,rdi - and r11,4095 - cmp r10,r11 - jb NEAR $L$from_sp_alt - sub rbp,r11 - lea rbp,[((-320))+r9*2+rbp] - jmp NEAR $L$from_sp_done - -ALIGN 32 -$L$from_sp_alt: - lea r10,[((4096-320))+r9*2] - lea rbp,[((-320))+r9*2+rbp] - sub r11,r10 - mov r10,0 - cmovc r11,r10 - sub rbp,r11 -$L$from_sp_done: - and rbp,-64 - mov r11,rsp - sub r11,rbp - and r11,-4096 - lea rsp,[rbp*1+r11] - mov r10,QWORD[rsp] - cmp rsp,rbp - ja NEAR $L$from_page_walk - jmp NEAR $L$from_page_walk_done - -$L$from_page_walk: - lea rsp,[((-4096))+rsp] - mov r10,QWORD[rsp] - cmp rsp,rbp - ja NEAR $L$from_page_walk -$L$from_page_walk_done: - - mov r10,r9 - neg r9 - - - - - - - - - - - mov QWORD[32+rsp],r8 - mov QWORD[40+rsp],rax - -$L$from_body: - mov r11,r9 - lea rax,[48+rsp] - pxor xmm0,xmm0 - jmp NEAR $L$mul_by_1 - -ALIGN 32 -$L$mul_by_1: - movdqu xmm1,XMMWORD[rsi] - movdqu xmm2,XMMWORD[16+rsi] - movdqu xmm3,XMMWORD[32+rsi] - movdqa XMMWORD[r9*1+rax],xmm0 - movdqu xmm4,XMMWORD[48+rsi] - movdqa XMMWORD[16+r9*1+rax],xmm0 -DB 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa XMMWORD[rax],xmm1 - movdqa XMMWORD[32+r9*1+rax],xmm0 - movdqa XMMWORD[16+rax],xmm2 - movdqa XMMWORD[48+r9*1+rax],xmm0 - movdqa XMMWORD[32+rax],xmm3 - movdqa XMMWORD[48+rax],xmm4 - lea rax,[64+rax] - sub r11,64 - jnz NEAR $L$mul_by_1 - -DB 102,72,15,110,207 -DB 102,72,15,110,209 -DB 0x67 - mov rbp,rcx -DB 102,73,15,110,218 - mov r11d,DWORD[((OPENSSL_ia32cap_P+8))] - and r11d,0x80108 - cmp r11d,0x80108 - jne NEAR $L$from_mont_nox - - lea rdi,[r9*1+rax] - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor xmm0,xmm0 - lea rax,[48+rsp] - jmp NEAR $L$from_mont_zero - -ALIGN 32 -$L$from_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor xmm0,xmm0 - lea rax,[48+rsp] - jmp NEAR $L$from_mont_zero - -ALIGN 32 -$L$from_mont_zero: - mov rsi,QWORD[40+rsp] - - movdqa XMMWORD[rax],xmm0 - movdqa XMMWORD[16+rax],xmm0 - movdqa XMMWORD[32+rax],xmm0 - movdqa XMMWORD[48+rax],xmm0 - lea rax,[64+rax] - sub r9,32 - jnz NEAR $L$from_mont_zero - - mov rax,1 - mov r15,QWORD[((-48))+rsi] - - mov r14,QWORD[((-40))+rsi] - - mov r13,QWORD[((-32))+rsi] - - mov r12,QWORD[((-24))+rsi] - - mov rbp,QWORD[((-16))+rsi] - - mov rbx,QWORD[((-8))+rsi] - - lea rsp,[rsi] - -$L$from_epilogue: - mov rdi,QWORD[8+rsp] ;WIN64 epilogue - mov rsi,QWORD[16+rsp] - DB 0F3h,0C3h ;repret - -$L$SEH_end_bn_from_mont8x: ALIGN 32 bn_mulx4x_mont_gather5: @@ -3990,10 +3797,6 @@ ALIGN 4 DD $L$SEH_begin_bn_power5 wrt ..imagebase DD $L$SEH_end_bn_power5 wrt ..imagebase DD $L$SEH_info_bn_power5 wrt ..imagebase - - DD $L$SEH_begin_bn_from_mont8x wrt ..imagebase - DD $L$SEH_end_bn_from_mont8x wrt ..imagebase - DD $L$SEH_info_bn_from_mont8x wrt ..imagebase DD $L$SEH_begin_bn_mulx4x_mont_gather5 wrt ..imagebase DD $L$SEH_end_bn_mulx4x_mont_gather5 wrt ..imagebase DD $L$SEH_info_bn_mulx4x_mont_gather5 wrt ..imagebase @@ -4022,11 +3825,6 @@ DB 9,0,0,0 DD mul_handler wrt ..imagebase DD $L$power5_prologue wrt ..imagebase,$L$power5_body wrt ..imagebase,$L$power5_epilogue wrt ..imagebase ALIGN 8 -$L$SEH_info_bn_from_mont8x: -DB 9,0,0,0 - DD mul_handler wrt ..imagebase - DD $L$from_prologue wrt ..imagebase,$L$from_body wrt ..imagebase,$L$from_epilogue wrt ..imagebase -ALIGN 8 $L$SEH_info_bn_mulx4x_mont_gather5: DB 9,0,0,0 DD mul_handler wrt ..imagebase Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:28:00 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:41 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/no-asm/configdata.pm @@ -64,9 +64,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "VC-WIN64A" ], perlenv => { "AR" => undef, @@ -115,8 +115,8 @@ our %config = ( sourcedir => ".", target => "VC-WIN64A", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( @@ -132,7 +132,7 @@ our %target = ( LDFLAGS => "/nologo /debug", MT => "mt", MTFLAGS => "-nologo", - RANLIB => "CODE(0x555555be42e0)", + RANLIB => "CODE(0x55ebbfff35c8)", RC => "rc", _conf_fname_int => [ "Configurations/00-base-templates.conf", "Configurations/00-base-templates.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/10-main.conf", "Configurations/shared-info.pl" ], aes_asm_src => "aes_core.c aes_cbc.c", Index: node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/VC-WIN64A/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: " -#define DATE "built on: Tue Mar 15 17:28:12 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:48 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Mar 15 17:23:15 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:15 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm_avx2/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Mar 15 17:23:19 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:18 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix-gcc" -#define DATE "built on: Tue Mar 15 17:23:22 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:20 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Mar 15 17:23:25 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:23 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm_avx2/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Mar 15 17:23:29 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:25 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "aix64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "aix64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/aix64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: aix64-gcc" -#define DATE "built on: Tue Mar 15 17:23:33 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:28 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/aes/aesni-x86.s @@ -1910,7 +1910,7 @@ L077grandloop: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L077grandloop + jbe L077grandloop L076short: addl $96,%eax subl %esi,%eax @@ -2303,7 +2303,7 @@ L087grandloop: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L087grandloop + jbe L087grandloop L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Mar 15 17:24:35 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:12 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/aes/aesni-x86.s @@ -1910,7 +1910,7 @@ L077grandloop: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L077grandloop + jbe L077grandloop L076short: addl $96,%eax subl %esi,%eax @@ -2303,7 +2303,7 @@ L087grandloop: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb L087grandloop + jbe L087grandloop L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Mar 15 17:24:40 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:15 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin-i386-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin-i386-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin-i386-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin-i386-cc" -#define DATE "built on: Tue Mar 15 17:24:44 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:18 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Mar 15 17:24:47 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:20 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Mar 15 17:24:51 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:23 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-arm64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-arm64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-arm64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-arm64-cc" -#define DATE "built on: Tue Mar 15 17:24:55 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:26 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ L$sqr4x_sub_entry: .byte 0xf3,0xc3 -.globl _bn_from_montgomery - -.p2align 5 -_bn_from_montgomery: - - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 - - - - -.p2align 5 -bn_from_mont8x: - -.byte 0x67 - movq %rsp,%rax - - pushq %rbx - - pushq %rbp - - pushq %r12 - - pushq %r13 - - pushq %r14 - - pushq %r15 - -L$from_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb L$from_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp L$from_sp_done - -.p2align 5 -L$from_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -L$from_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja L$from_page_walk - jmp L$from_page_walk_done - -L$from_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja L$from_page_walk -L$from_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) - -L$from_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp L$mul_by_1 - -.p2align 5 -L$mul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz L$mul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl _OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne L$from_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp L$from_mont_zero - -.p2align 5 -L$from_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp L$from_mont_zero - -.p2align 5 -L$from_mont_zero: - movq 40(%rsp),%rsi - - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz L$from_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 - - movq -40(%rsi),%r14 - - movq -32(%rsi),%r13 - - movq -24(%rsi),%r12 - - movq -16(%rsi),%rbp - - movq -8(%rsi),%rbx - - leaq (%rsi),%rsp - -L$from_epilogue: - .byte 0xf3,0xc3 - - .p2align 5 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Mar 15 17:24:11 2022 UTC" +#define DATE "built on: Tue Jul 12 09:53:56 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ L$sqr4x_sub_entry: .byte 0xf3,0xc3 -.globl _bn_from_montgomery - -.p2align 5 -_bn_from_montgomery: - - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 - - - - -.p2align 5 -bn_from_mont8x: - -.byte 0x67 - movq %rsp,%rax - - pushq %rbx - - pushq %rbp - - pushq %r12 - - pushq %r13 - - pushq %r14 - - pushq %r15 - -L$from_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb L$from_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp L$from_sp_done - -.p2align 5 -L$from_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -L$from_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja L$from_page_walk - jmp L$from_page_walk_done - -L$from_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja L$from_page_walk -L$from_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) - -L$from_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp L$mul_by_1 - -.p2align 5 -L$mul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz L$mul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl _OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne L$from_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp L$from_mont_zero - -.p2align 5 -L$from_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp L$from_mont_zero - -.p2align 5 -L$from_mont_zero: - movq 40(%rsp),%rsi - - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz L$from_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 - - movq -40(%rsi),%r14 - - movq -32(%rsi),%r13 - - movq -24(%rsi),%r12 - - movq -16(%rsi),%rbp - - movq -8(%rsi),%rbx - - leaq (%rsi),%rsp - -L$from_epilogue: - .byte 0xf3,0xc3 - - .p2align 5 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Mar 15 17:24:22 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:03 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "darwin64-x86_64-cc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "darwin64-x86_64-cc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: darwin64-x86_64-cc" -#define DATE "built on: Tue Mar 15 17:24:33 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:10 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Mar 15 17:24:57 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:28 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Mar 15 17:25:01 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:31 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-aarch64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-aarch64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-aarch64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-aarch64" -#define DATE "built on: Tue Mar 15 17:25:05 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:34 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Mar 15 17:25:08 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:36 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Mar 15 17:25:12 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:39 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-armv4" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-armv4", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-armv4/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-armv4" -#define DATE "built on: Tue Mar 15 17:25:16 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:42 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/crypto/aes/aesni-x86.s @@ -1943,7 +1943,7 @@ aesni_ocb_encrypt: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L077grandloop + jbe .L077grandloop .L076short: addl $96,%eax subl %esi,%eax @@ -2338,7 +2338,7 @@ aesni_ocb_decrypt: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L087grandloop + jbe .L087grandloop .L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Mar 15 17:25:18 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:44 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-elf" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/aes/aesni-x86.s @@ -1943,7 +1943,7 @@ aesni_ocb_encrypt: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L077grandloop + jbe .L077grandloop .L076short: addl $96,%eax subl %esi,%eax @@ -2338,7 +2338,7 @@ aesni_ocb_decrypt: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L087grandloop + jbe .L087grandloop .L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Mar 15 17:25:23 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:47 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-elf" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-elf", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-elf/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-elf" -#define DATE "built on: Tue Mar 15 17:25:27 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:50 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Mar 15 17:26:18 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:25 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Mar 15 17:26:22 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:28 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc" -#define DATE "built on: Tue Mar 15 17:26:25 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:31 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Mar 15 17:26:28 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:33 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Mar 15 17:26:32 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:36 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64" -#define DATE "built on: Tue Mar 15 17:26:36 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:39 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Mar 15 17:26:38 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:41 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Mar 15 17:26:43 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:44 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-ppc64le" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-ppc64le", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-ppc64le/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-ppc64le" -#define DATE "built on: Tue Mar 15 17:26:47 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:47 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Tue Mar 15 17:25:30 2022 UTC" +#define DATE "built on: Tue Jul 12 09:54:53 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x32" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Tue Mar 15 17:25:41 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:00 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x32" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x32", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x32/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x32" -#define DATE "built on: Tue Mar 15 17:25:51 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:07 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Mar 15 17:25:54 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:09 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/configdata.pm @@ -61,9 +61,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -112,8 +112,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Mar 15 17:26:05 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:16 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux-x86_64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux-x86_64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux-x86_64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Mar 15 17:26:15 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:23 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Mar 15 17:26:49 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:49 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Mar 15 17:26:52 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:51 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux32-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux32-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux32-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux32-s390x" -#define DATE "built on: Tue Mar 15 17:26:55 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:53 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Mar 15 17:27:05 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:02 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Mar 15 17:27:08 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:05 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-mips64" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-mips64", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-mips64/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-mips64" -#define DATE "built on: Tue Mar 15 17:27:11 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:07 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Mar 15 17:26:57 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:55 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Mar 15 17:27:00 2022 UTC" +#define DATE "built on: Tue Jul 12 09:55:58 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/no-asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "linux64-s390x" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "linux64-s390x", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/linux64-s390x/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux64-s390x" -#define DATE "built on: Tue Mar 15 17:27:03 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:00 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/aes/aesni-x86.s @@ -1943,7 +1943,7 @@ aesni_ocb_encrypt: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L077grandloop + jbe .L077grandloop .L076short: addl $96,%eax subl %esi,%eax @@ -2338,7 +2338,7 @@ aesni_ocb_decrypt: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L087grandloop + jbe .L087grandloop .L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Mar 15 17:27:13 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:09 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.s +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/aes/aesni-x86.s @@ -1943,7 +1943,7 @@ aesni_ocb_encrypt: movdqu %xmm6,-32(%edi,%esi,1) movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L077grandloop + jbe .L077grandloop .L076short: addl $96,%eax subl %esi,%eax @@ -2338,7 +2338,7 @@ aesni_ocb_decrypt: pxor %xmm7,%xmm1 movdqu %xmm7,-16(%edi,%esi,1) cmpl %eax,%esi - jb .L087grandloop + jbe .L087grandloop .L086short: addl $96,%eax subl %esi,%eax Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Mar 15 17:27:18 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:12 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris-x86-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris-x86-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris-x86-gcc" -#define DATE "built on: Tue Mar 15 17:27:22 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:15 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Mar 15 17:27:25 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:17 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/configdata.pm @@ -60,9 +60,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -111,8 +111,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/bn/x86_64-mont5.s @@ -2048,185 +2048,6 @@ __bn_post4x_internal: .byte 0xf3,0xc3 .cfi_endproc .size __bn_post4x_internal,.-__bn_post4x_internal -.globl bn_from_montgomery -.type bn_from_montgomery,@function -.align 32 -bn_from_montgomery: -.cfi_startproc - testl $7,%r9d - jz bn_from_mont8x - xorl %eax,%eax - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,@function -.align 32 -bn_from_mont8x: -.cfi_startproc -.byte 0x67 - movq %rsp,%rax -.cfi_def_cfa_register %rax - pushq %rbx -.cfi_offset %rbx,-16 - pushq %rbp -.cfi_offset %rbp,-24 - pushq %r12 -.cfi_offset %r12,-32 - pushq %r13 -.cfi_offset %r13,-40 - pushq %r14 -.cfi_offset %r14,-48 - pushq %r15 -.cfi_offset %r15,-56 -.Lfrom_prologue: - - shll $3,%r9d - leaq (%r9,%r9,2),%r10 - negq %r9 - movq (%r8),%r8 - - - - - - - - - leaq -320(%rsp,%r9,2),%r11 - movq %rsp,%rbp - subq %rdi,%r11 - andq $4095,%r11 - cmpq %r11,%r10 - jb .Lfrom_sp_alt - subq %r11,%rbp - leaq -320(%rbp,%r9,2),%rbp - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - leaq 4096-320(,%r9,2),%r10 - leaq -320(%rbp,%r9,2),%rbp - subq %r10,%r11 - movq $0,%r10 - cmovcq %r10,%r11 - subq %r11,%rbp -.Lfrom_sp_done: - andq $-64,%rbp - movq %rsp,%r11 - subq %rbp,%r11 - andq $-4096,%r11 - leaq (%r11,%rbp,1),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - leaq -4096(%rsp),%rsp - movq (%rsp),%r10 - cmpq %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - movq %r9,%r10 - negq %r9 - - - - - - - - - - - movq %r8,32(%rsp) - movq %rax,40(%rsp) -.cfi_escape 0x0f,0x05,0x77,0x28,0x06,0x23,0x08 -.Lfrom_body: - movq %r9,%r11 - leaq 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu (%rsi),%xmm1 - movdqu 16(%rsi),%xmm2 - movdqu 32(%rsi),%xmm3 - movdqa %xmm0,(%rax,%r9,1) - movdqu 48(%rsi),%xmm4 - movdqa %xmm0,16(%rax,%r9,1) -.byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,%r9,1) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,%r9,1) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - leaq 64(%rax),%rax - subq $64,%r11 - jnz .Lmul_by_1 - -.byte 102,72,15,110,207 -.byte 102,72,15,110,209 -.byte 0x67 - movq %rcx,%rbp -.byte 102,73,15,110,218 - movl OPENSSL_ia32cap_P+8(%rip),%r11d - andl $0x80108,%r11d - cmpl $0x80108,%r11d - jne .Lfrom_mont_nox - - leaq (%rax,%r9,1),%rdi - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - leaq 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - movq 40(%rsp),%rsi -.cfi_def_cfa %rsi,8 - movdqa %xmm0,0(%rax) - movdqa %xmm0,16(%rax) - movdqa %xmm0,32(%rax) - movdqa %xmm0,48(%rax) - leaq 64(%rax),%rax - subq $32,%r9 - jnz .Lfrom_mont_zero - - movq $1,%rax - movq -48(%rsi),%r15 -.cfi_restore %r15 - movq -40(%rsi),%r14 -.cfi_restore %r14 - movq -32(%rsi),%r13 -.cfi_restore %r13 - movq -24(%rsi),%r12 -.cfi_restore %r12 - movq -16(%rsi),%rbp -.cfi_restore %rbp - movq -8(%rsi),%rbx -.cfi_restore %rbx - leaq (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - .byte 0xf3,0xc3 -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x .type bn_mulx4x_mont_gather5,@function .align 32 bn_mulx4x_mont_gather5: Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Mar 15 17:27:35 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:24 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/configdata.pm @@ -59,9 +59,9 @@ our %config = ( openssl_thread_defines => [ "OPENSSL_THREADS" ], openssldir => "", options => "enable-ssl-trace no-afalgeng no-asan no-asm no-buildtest-c++ no-comp no-crypto-mdebug no-crypto-mdebug-backtrace no-devcryptoeng no-dynamic-engine no-ec_nistp_64_gcc_128 no-egd no-external-tests no-fuzz-afl no-fuzz-libfuzzer no-heartbeats no-md2 no-msan no-rc5 no-sctp no-shared no-ssl3 no-ssl3-method no-ubsan no-unit-test no-weak-ssl-ciphers no-zlib no-zlib-dynamic", - perl_archname => "x86_64-linux-gnu-thread-multi", + perl_archname => "x86_64-linux-thread-multi", perl_cmd => "/usr/bin/perl", - perl_version => "5.30.0", + perl_version => "5.34.1", perlargv => [ "no-comp", "no-shared", "no-afalgeng", "enable-ssl-trace", "no-asm", "solaris64-x86_64-gcc" ], perlenv => { "AR" => undef, @@ -110,8 +110,8 @@ our %config = ( sourcedir => ".", target => "solaris64-x86_64-gcc", tdirs => [ "ossl_shim" ], - version => "1.1.1n", - version_num => "0x101010efL", + version => "1.1.1q", + version_num => "0x1010111fL", ); our %target = ( Index: node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h =================================================================== --- node-v12.22.12.orig/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h +++ node-v12.22.12/deps/openssl/config/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: solaris64-x86_64-gcc" -#define DATE "built on: Tue Mar 15 17:27:46 2022 UTC" +#define DATE "built on: Tue Jul 12 09:56:31 2022 UTC" /* * Generate compiler_flags as an array of individual characters. This is a Index: node-v12.22.12/deps/openssl/openssl/CHANGES =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/CHANGES +++ node-v12.22.12/deps/openssl/openssl/CHANGES @@ -7,6 +7,58 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. + Changes between 1.1.1p and 1.1.1q [5 Jul 2022] + + *) AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised + implementation would not encrypt the entirety of the data under some + circumstances. This could reveal sixteen bytes of data that was + preexisting in the memory that wasn't written. In the special case of + "in place" encryption, sixteen bytes of the plaintext would be revealed. + + Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, + they are both unaffected. + (CVE-2022-2097) + [Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño] + + Changes between 1.1.1o and 1.1.1p [21 Jun 2022] + + *) In addition to the c_rehash shell command injection identified in + CVE-2022-1292, further bugs where the c_rehash script does not + properly sanitise shell metacharacters to prevent command injection have been + fixed. + + When the CVE-2022-1292 was fixed it was not discovered that there + are other places in the script where the file names of certificates + being hashed were possibly passed to a command executed through the shell. + + This script is distributed by some operating systems in a manner where + it is automatically executed. On such operating systems, an attacker + could execute arbitrary commands with the privileges of the script. + + Use of the c_rehash script is considered obsolete and should be replaced + by the OpenSSL rehash command line tool. + (CVE-2022-2068) + [Daniel Fiala, Tomáš Mráz] + + *) When OpenSSL TLS client is connecting without any supported elliptic + curves and TLS-1.3 protocol is disabled the connection will no longer fail + if a ciphersuite that does not use a key exchange based on elliptic + curves can be negotiated. + [Tomáš Mráz] + + Changes between 1.1.1n and 1.1.1o [3 May 2022] + + *) Fixed a bug in the c_rehash script which was not properly sanitising shell + metacharacters to prevent command injection. This script is distributed + by some operating systems in a manner where it is automatically executed. + On such operating systems, an attacker could execute arbitrary commands + with the privileges of the script. + + Use of the c_rehash script is considered obsolete and should be replaced + by the OpenSSL rehash command line tool. + (CVE-2022-1292) + [Tomáš Mráz] + Changes between 1.1.1m and 1.1.1n [15 Mar 2022] *) Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever Index: node-v12.22.12/deps/openssl/openssl/Configurations/10-main.conf =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/Configurations/10-main.conf +++ node-v12.22.12/deps/openssl/openssl/Configurations/10-main.conf @@ -995,6 +995,13 @@ my %targets = ( perlasm_scheme => "linux64", }, + "BSD-aarch64" => { + inherit_from => [ "BSD-generic64", asm("aarch64_asm") ], + lib_cppflags => add("-DL_ENDIAN"), + bn_ops => "SIXTY_FOUR_BIT_LONG", + perlasm_scheme => "linux64", + }, + "bsdi-elf-gcc" => { inherit_from => [ "BASE_unix", asm("x86_elf_asm") ], CC => "gcc", Index: node-v12.22.12/deps/openssl/openssl/NEWS =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/NEWS +++ node-v12.22.12/deps/openssl/openssl/NEWS @@ -5,10 +5,26 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. + Major changes between OpenSSL 1.1.1p and OpenSSL 1.1.1q [5 Jul 2022] + + o Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms + (CVE-2022-2097) + + Major changes between OpenSSL 1.1.1o and OpenSSL 1.1.1p [21 Jun 2022] + + o Fixed additional bugs in the c_rehash script which was not properly + sanitising shell metacharacters to prevent command injection + (CVE-2022-2068) + + Major changes between OpenSSL 1.1.1n and OpenSSL 1.1.1o [3 May 2022] + + o Fixed a bug in the c_rehash script which was not properly sanitising + shell metacharacters to prevent command injection (CVE-2022-1292) + Major changes between OpenSSL 1.1.1m and OpenSSL 1.1.1n [15 Mar 2022] o Fixed a bug in the BN_mod_sqrt() function that can cause it to loop - forever for non-prime moduli ([CVE-2022-0778]) + forever for non-prime moduli (CVE-2022-0778) Major changes between OpenSSL 1.1.1l and OpenSSL 1.1.1m [14 Dec 2021] Index: node-v12.22.12/deps/openssl/openssl/README =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/README +++ node-v12.22.12/deps/openssl/openssl/README @@ -1,7 +1,7 @@ - OpenSSL 1.1.1n 15 Mar 2022 + OpenSSL 1.1.1q 5 Jul 2022 - Copyright (c) 1998-2021 The OpenSSL Project + Copyright (c) 1998-2022 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson All rights reserved. Index: node-v12.22.12/deps/openssl/openssl/apps/apps.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/apps/apps.c +++ node-v12.22.12/deps/openssl/openssl/apps/apps.c @@ -307,6 +307,8 @@ int password_callback(char *buf, int buf if (cb_data != NULL && cb_data->password != NULL && *(const char*)cb_data->password != '\0') pw_min_len = 1; + else if (!verify) + pw_min_len = 0; prompt = UI_construct_prompt(ui, "pass phrase", prompt_info); if (!prompt) { BIO_printf(bio_err, "Out of memory\n"); Index: node-v12.22.12/deps/openssl/openssl/apps/s_server.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/apps/s_server.c +++ node-v12.22.12/deps/openssl/openssl/apps/s_server.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -2236,6 +2236,30 @@ static void print_stats(BIO *bio, SSL_CT SSL_CTX_sess_get_cache_size(ssl_ctx)); } +static long int count_reads_callback(BIO *bio, int cmd, const char *argp, + int argi, long int argl, long int ret) +{ + unsigned int *p_counter = (unsigned int *)BIO_get_callback_arg(bio); + + switch (cmd) { + case BIO_CB_READ: /* No break here */ + case BIO_CB_GETS: + if (p_counter != NULL) + ++*p_counter; + break; + default: + break; + } + + if (s_debug) { + BIO_set_callback_arg(bio, (char *)bio_s_out); + ret = bio_dump_callback(bio, cmd, argp, argi, argl, ret); + BIO_set_callback_arg(bio, (char *)p_counter); + } + + return ret; +} + static int sv_body(int s, int stype, int prot, unsigned char *context) { char *buf = NULL; @@ -2353,10 +2377,7 @@ static int sv_body(int s, int stype, int SSL_set_accept_state(con); /* SSL_set_fd(con,s); */ - if (s_debug) { - BIO_set_callback(SSL_get_rbio(con), bio_dump_callback); - BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out); - } + BIO_set_callback(SSL_get_rbio(con), count_reads_callback); if (s_msg) { #ifndef OPENSSL_NO_SSL_TRACE if (s_msg == 2) @@ -2648,7 +2669,25 @@ static int sv_body(int s, int stype, int */ if ((!async || !SSL_waiting_for_async(con)) && !SSL_is_init_finished(con)) { + /* + * Count number of reads during init_ssl_connection. + * It helps us to distinguish configuration errors from errors + * caused by a client. + */ + unsigned int read_counter = 0; + + BIO_set_callback_arg(SSL_get_rbio(con), (char *)&read_counter); i = init_ssl_connection(con); + BIO_set_callback_arg(SSL_get_rbio(con), NULL); + + /* + * If initialization fails without reads, then + * there was a fatal error in configuration. + */ + if (i <= 0 && read_counter == 0) { + ret = -1; + goto err; + } if (i < 0) { ret = 0; Index: node-v12.22.12/deps/openssl/openssl/apps/x509.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/apps/x509.c +++ node-v12.22.12/deps/openssl/openssl/apps/x509.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -590,6 +590,8 @@ int x509_main(int argc, char **argv) xca = load_cert(CAfile, CAformat, "CA Certificate"); if (xca == NULL) goto end; + if (!X509_set_issuer_name(x, X509_get_subject_name(xca))) + goto end; } out = bio_open_default(outfile, 'w', outformat); @@ -987,8 +989,6 @@ static int x509_certify(X509_STORE *ctx, goto end; } - if (!X509_set_issuer_name(x, X509_get_subject_name(xca))) - goto end; if (!X509_set_serialNumber(x, bs)) goto end; Index: node-v12.22.12/deps/openssl/openssl/config =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/config +++ node-v12.22.12/deps/openssl/openssl/config @@ -1,5 +1,5 @@ #!/bin/sh -# Copyright 1998-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 1998-2022 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -709,6 +709,7 @@ case "$GUESSOS" in ia64-*-*bsd*) OUT="BSD-ia64" ;; x86_64-*-dragonfly*) OUT="BSD-x86_64" ;; amd64-*-*bsd*) OUT="BSD-x86_64" ;; + arm64-*-*bsd*) OUT="BSD-aarch64" ;; *86*-*-*bsd*) # mimic ld behaviour when it's looking for libc... if [ -L /usr/lib/libc.so ]; then # [Free|Net]BSD libc=/usr/lib/libc.so Index: node-v12.22.12/deps/openssl/openssl/crypto/aes/asm/aesni-x86.pl =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/aes/asm/aesni-x86.pl +++ node-v12.22.12/deps/openssl/openssl/crypto/aes/asm/aesni-x86.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2009-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2009-2022 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -2027,7 +2027,7 @@ my ($l_,$block,$i1,$i3,$i5) = ($rounds_, &movdqu (&QWP(-16*2,$out,$inp),$inout4); &movdqu (&QWP(-16*1,$out,$inp),$inout5); &cmp ($inp,$len); # done yet? - &jb (&label("grandloop")); + &jbe (&label("grandloop")); &set_label("short"); &add ($len,16*6); @@ -2453,7 +2453,7 @@ my ($l_,$block,$i1,$i3,$i5) = ($rounds_, &pxor ($rndkey1,$inout5); &movdqu (&QWP(-16*1,$out,$inp),$inout5); &cmp ($inp,$len); # done yet? - &jb (&label("grandloop")); + &jbe (&label("grandloop")); &set_label("short"); &add ($len,16*6); Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/asm/x86_64-mont5.pl =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/asm/x86_64-mont5.pl +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/asm/x86_64-mont5.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2011-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2011-2022 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -2101,193 +2101,6 @@ __bn_post4x_internal: .size __bn_post4x_internal,.-__bn_post4x_internal ___ } -{ -$code.=<<___; -.globl bn_from_montgomery -.type bn_from_montgomery,\@abi-omnipotent -.align 32 -bn_from_montgomery: -.cfi_startproc - testl \$7,`($win64?"48(%rsp)":"%r9d")` - jz bn_from_mont8x - xor %eax,%eax - ret -.cfi_endproc -.size bn_from_montgomery,.-bn_from_montgomery - -.type bn_from_mont8x,\@function,6 -.align 32 -bn_from_mont8x: -.cfi_startproc - .byte 0x67 - mov %rsp,%rax -.cfi_def_cfa_register %rax - push %rbx -.cfi_push %rbx - push %rbp -.cfi_push %rbp - push %r12 -.cfi_push %r12 - push %r13 -.cfi_push %r13 - push %r14 -.cfi_push %r14 - push %r15 -.cfi_push %r15 -.Lfrom_prologue: - - shl \$3,${num}d # convert $num to bytes - lea ($num,$num,2),%r10 # 3*$num in bytes - neg $num - mov ($n0),$n0 # *n0 - - ############################################################## - # Ensure that stack frame doesn't alias with $rptr+3*$num - # modulo 4096, which covers ret[num], am[num] and n[num] - # (see bn_exp.c). The stack is allocated to aligned with - # bn_power5's frame, and as bn_from_montgomery happens to be - # last operation, we use the opportunity to cleanse it. - # - lea -320(%rsp,$num,2),%r11 - mov %rsp,%rbp - sub $rptr,%r11 - and \$4095,%r11 - cmp %r11,%r10 - jb .Lfrom_sp_alt - sub %r11,%rbp # align with $aptr - lea -320(%rbp,$num,2),%rbp # future alloca(frame+2*$num*8+256) - jmp .Lfrom_sp_done - -.align 32 -.Lfrom_sp_alt: - lea 4096-320(,$num,2),%r10 - lea -320(%rbp,$num,2),%rbp # future alloca(frame+2*$num*8+256) - sub %r10,%r11 - mov \$0,%r10 - cmovc %r10,%r11 - sub %r11,%rbp -.Lfrom_sp_done: - and \$-64,%rbp - mov %rsp,%r11 - sub %rbp,%r11 - and \$-4096,%r11 - lea (%rbp,%r11),%rsp - mov (%rsp),%r10 - cmp %rbp,%rsp - ja .Lfrom_page_walk - jmp .Lfrom_page_walk_done - -.Lfrom_page_walk: - lea -4096(%rsp),%rsp - mov (%rsp),%r10 - cmp %rbp,%rsp - ja .Lfrom_page_walk -.Lfrom_page_walk_done: - - mov $num,%r10 - neg $num - - ############################################################## - # Stack layout - # - # +0 saved $num, used in reduction section - # +8 &t[2*$num], used in reduction section - # +32 saved *n0 - # +40 saved %rsp - # +48 t[2*$num] - # - mov $n0, 32(%rsp) - mov %rax, 40(%rsp) # save original %rsp -.cfi_cfa_expression %rsp+40,deref,+8 -.Lfrom_body: - mov $num,%r11 - lea 48(%rsp),%rax - pxor %xmm0,%xmm0 - jmp .Lmul_by_1 - -.align 32 -.Lmul_by_1: - movdqu ($aptr),%xmm1 - movdqu 16($aptr),%xmm2 - movdqu 32($aptr),%xmm3 - movdqa %xmm0,(%rax,$num) - movdqu 48($aptr),%xmm4 - movdqa %xmm0,16(%rax,$num) - .byte 0x48,0x8d,0xb6,0x40,0x00,0x00,0x00 # lea 64($aptr),$aptr - movdqa %xmm1,(%rax) - movdqa %xmm0,32(%rax,$num) - movdqa %xmm2,16(%rax) - movdqa %xmm0,48(%rax,$num) - movdqa %xmm3,32(%rax) - movdqa %xmm4,48(%rax) - lea 64(%rax),%rax - sub \$64,%r11 - jnz .Lmul_by_1 - - movq $rptr,%xmm1 - movq $nptr,%xmm2 - .byte 0x67 - mov $nptr,%rbp - movq %r10, %xmm3 # -num -___ -$code.=<<___ if ($addx); - mov OPENSSL_ia32cap_P+8(%rip),%r11d - and \$0x80108,%r11d - cmp \$0x80108,%r11d # check for AD*X+BMI2+BMI1 - jne .Lfrom_mont_nox - - lea (%rax,$num),$rptr - call __bn_sqrx8x_reduction - call __bn_postx4x_internal - - pxor %xmm0,%xmm0 - lea 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_nox: -___ -$code.=<<___; - call __bn_sqr8x_reduction - call __bn_post4x_internal - - pxor %xmm0,%xmm0 - lea 48(%rsp),%rax - jmp .Lfrom_mont_zero - -.align 32 -.Lfrom_mont_zero: - mov 40(%rsp),%rsi # restore %rsp -.cfi_def_cfa %rsi,8 - movdqa %xmm0,16*0(%rax) - movdqa %xmm0,16*1(%rax) - movdqa %xmm0,16*2(%rax) - movdqa %xmm0,16*3(%rax) - lea 16*4(%rax),%rax - sub \$32,$num - jnz .Lfrom_mont_zero - - mov \$1,%rax - mov -48(%rsi),%r15 -.cfi_restore %r15 - mov -40(%rsi),%r14 -.cfi_restore %r14 - mov -32(%rsi),%r13 -.cfi_restore %r13 - mov -24(%rsi),%r12 -.cfi_restore %r12 - mov -16(%rsi),%rbp -.cfi_restore %rbp - mov -8(%rsi),%rbx -.cfi_restore %rbx - lea (%rsi),%rsp -.cfi_def_cfa_register %rsp -.Lfrom_epilogue: - ret -.cfi_endproc -.size bn_from_mont8x,.-bn_from_mont8x -___ -} }}} if ($addx) {{{ @@ -3894,10 +3707,6 @@ mul_handler: .rva .LSEH_begin_bn_power5 .rva .LSEH_end_bn_power5 .rva .LSEH_info_bn_power5 - - .rva .LSEH_begin_bn_from_mont8x - .rva .LSEH_end_bn_from_mont8x - .rva .LSEH_info_bn_from_mont8x ___ $code.=<<___ if ($addx); .rva .LSEH_begin_bn_mulx4x_mont_gather5 @@ -3929,11 +3738,6 @@ $code.=<<___; .byte 9,0,0,0 .rva mul_handler .rva .Lpower5_prologue,.Lpower5_body,.Lpower5_epilogue # HandlerData[] -.align 8 -.LSEH_info_bn_from_mont8x: - .byte 9,0,0,0 - .rva mul_handler - .rva .Lfrom_prologue,.Lfrom_body,.Lfrom_epilogue # HandlerData[] ___ $code.=<<___ if ($addx); .align 8 Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_div.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/bn_div.c +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_div.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -446,8 +446,10 @@ int bn_div_fixed_top(BIGNUM *dv, BIGNUM snum->neg = num_neg; snum->top = div_n; snum->flags |= BN_FLG_FIXED_TOP; - if (rm != NULL) - bn_rshift_fixed_top(rm, snum, norm_shift); + + if (rm != NULL && bn_rshift_fixed_top(rm, snum, norm_shift) == 0) + goto err; + BN_CTX_end(ctx); return 1; err: Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_exp.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/bn_exp.c +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_exp.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -188,13 +188,14 @@ int BN_mod_exp_recp(BIGNUM *r, const BIG return ret; } + BN_RECP_CTX_init(&recp); + BN_CTX_start(ctx); aa = BN_CTX_get(ctx); val[0] = BN_CTX_get(ctx); if (val[0] == NULL) goto err; - BN_RECP_CTX_init(&recp); if (m->neg) { /* ignore sign of 'm' */ if (!BN_copy(aa, m)) @@ -899,14 +900,21 @@ int BN_mod_exp_mont_consttime(BIGNUM *rr #if defined(OPENSSL_BN_ASM_MONT5) if (window == 5 && top > 1) { /* - * This optimization uses ideas from http://eprint.iacr.org/2011/239, - * specifically optimization of cache-timing attack countermeasures - * and pre-computation optimization. - */ - - /* - * Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as - * 512-bit RSA is hardly relevant, we omit it to spare size... + * This optimization uses ideas from https://eprint.iacr.org/2011/239, + * specifically optimization of cache-timing attack countermeasures, + * pre-computation optimization, and Almost Montgomery Multiplication. + * + * The paper discusses a 4-bit window to optimize 512-bit modular + * exponentiation, used in RSA-1024 with CRT, but RSA-1024 is no longer + * important. + * + * |bn_mul_mont_gather5| and |bn_power5| implement the "almost" + * reduction variant, so the values here may not be fully reduced. + * They are bounded by R (i.e. they fit in |top| words), not |m|. + * Additionally, we pass these "almost" reduced inputs into + * |bn_mul_mont|, which implements the normal reduction variant. + * Given those inputs, |bn_mul_mont| may not give reduced + * output, but it will still produce "almost" reduced output. */ void bn_mul_mont_gather5(BN_ULONG *rp, const BN_ULONG *ap, const void *table, const BN_ULONG *np, @@ -918,9 +926,6 @@ int BN_mod_exp_mont_consttime(BIGNUM *rr const void *table, const BN_ULONG *np, const BN_ULONG *n0, int num, int power); int bn_get_bits5(const BN_ULONG *ap, int off); - int bn_from_montgomery(BN_ULONG *rp, const BN_ULONG *ap, - const BN_ULONG *not_used, const BN_ULONG *np, - const BN_ULONG *n0, int num); BN_ULONG *n0 = mont->n0, *np; @@ -1009,14 +1014,18 @@ int BN_mod_exp_mont_consttime(BIGNUM *rr } } - ret = bn_from_montgomery(tmp.d, tmp.d, NULL, np, n0, top); tmp.top = top; - bn_correct_top(&tmp); - if (ret) { - if (!BN_copy(rr, &tmp)) - ret = 0; - goto err; /* non-zero ret means it's not error */ - } + /* + * The result is now in |tmp| in Montgomery form, but it may not be + * fully reduced. This is within bounds for |BN_from_montgomery| + * (tmp < R <= m*R) so it will, when converting from Montgomery form, + * produce a fully reduced result. + * + * This differs from Figure 2 of the paper, which uses AMM(h, 1) to + * convert from Montgomery form with unreduced output, followed by an + * extra reduction step. In the paper's terminology, we replace + * steps 9 and 10 with MM(h, 1). + */ } else #endif { Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_gcd.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/bn_gcd.c +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/bn_gcd.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -47,7 +47,8 @@ BIGNUM *bn_mod_inverse_no_branch(BIGNUM if (R == NULL) goto err; - BN_one(X); + if (!BN_one(X)) + goto err; BN_zero(Y); if (BN_copy(B, a) == NULL) goto err; @@ -235,7 +236,8 @@ BIGNUM *int_bn_mod_inverse(BIGNUM *in, if (R == NULL) goto err; - BN_one(X); + if (!BN_one(X)) + goto err; BN_zero(Y); if (BN_copy(B, a) == NULL) goto err; Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/rsaz_exp.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/rsaz_exp.c +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/rsaz_exp.c @@ -1,5 +1,5 @@ /* - * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2012, Intel Corporation. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -66,6 +66,7 @@ void RSAZ_1024_mod_exp_avx2(BN_ULONG res unsigned char *R2 = table_s; /* borrow */ int index; int wvalue; + BN_ULONG tmp[16]; if ((((size_t)p_str & 4095) + 320) >> 12) { result = p_str; @@ -237,7 +238,10 @@ void RSAZ_1024_mod_exp_avx2(BN_ULONG res rsaz_1024_red2norm_avx2(result_norm, result); + bn_reduce_once_in_place(result_norm, /*carry=*/0, m_norm, tmp, 16); + OPENSSL_cleanse(storage, sizeof(storage)); + OPENSSL_cleanse(tmp, sizeof(tmp)); } /* @@ -266,6 +270,7 @@ void RSAZ_512_mod_exp(BN_ULONG result[8] unsigned char *p_str = (unsigned char *)exponent; int index; unsigned int wvalue; + BN_ULONG tmp[8]; /* table[0] = 1_inv */ temp[0] = 0 - m[0]; @@ -309,7 +314,10 @@ void RSAZ_512_mod_exp(BN_ULONG result[8] /* from Montgomery */ rsaz_512_mul_by_one(result, temp, m, k0); + bn_reduce_once_in_place(result, /*carry=*/0, m, tmp, 8); + OPENSSL_cleanse(storage, sizeof(storage)); + OPENSSL_cleanse(tmp, sizeof(tmp)); } #endif Index: node-v12.22.12/deps/openssl/openssl/crypto/bn/rsaz_exp.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/bn/rsaz_exp.h +++ node-v12.22.12/deps/openssl/openssl/crypto/bn/rsaz_exp.h @@ -1,5 +1,5 @@ /* - * Copyright 2013-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2012, Intel Corporation. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -22,6 +22,8 @@ # define RSAZ_ENABLED # include <openssl/bn.h> +# include "internal/constant_time.h" +# include "bn_local.h" void RSAZ_1024_mod_exp_avx2(BN_ULONG result[16], const BN_ULONG base_norm[16], @@ -35,6 +37,27 @@ void RSAZ_512_mod_exp(BN_ULONG result[8] const BN_ULONG m_norm[8], BN_ULONG k0, const BN_ULONG RR[8]); +static ossl_inline void bn_select_words(BN_ULONG *r, BN_ULONG mask, + const BN_ULONG *a, + const BN_ULONG *b, size_t num) +{ + size_t i; + + for (i = 0; i < num; i++) { + r[i] = constant_time_select_64(mask, a[i], b[i]); + } +} + +static ossl_inline BN_ULONG bn_reduce_once_in_place(BN_ULONG *r, + BN_ULONG carry, + const BN_ULONG *m, + BN_ULONG *tmp, size_t num) +{ + carry -= bn_sub_words(tmp, r, m, num); + bn_select_words(r, carry, r /* tmp < 0 */, tmp /* tmp >= 0 */, num); + return carry; +} + # endif #endif Index: node-v12.22.12/deps/openssl/openssl/crypto/ec/curve448/curve448.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/ec/curve448/curve448.c +++ node-v12.22.12/deps/openssl/openssl/crypto/ec/curve448/curve448.c @@ -1,5 +1,5 @@ /* - * Copyright 2017-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2015-2016 Cryptography Research, Inc. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -577,6 +577,7 @@ static int recode_wnaf(struct smvt_contr int32_t delta = odd & mask; assert(position >= 0); + assert(pos < 32); /* can't fail since current & 0xFFFF != 0 */ if (odd & (1 << (table_bits + 1))) delta -= (1 << (table_bits + 1)); current -= delta * (1 << pos); Index: node-v12.22.12/deps/openssl/openssl/crypto/ec/ec_asn1.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/ec/ec_asn1.c +++ node-v12.22.12/deps/openssl/openssl/crypto/ec/ec_asn1.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -751,6 +751,16 @@ EC_GROUP *EC_GROUP_new_from_ecparameters /* extract seed (optional) */ if (params->curve->seed != NULL) { + /* + * This happens for instance with + * fuzz/corpora/asn1/65cf44e85614c62f10cf3b7a7184c26293a19e4a + * and causes the OPENSSL_malloc below to choke on the + * zero length allocation request. + */ + if (params->curve->seed->length == 0) { + ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR); + goto err; + } OPENSSL_free(ret->seed); if ((ret->seed = OPENSSL_malloc(params->curve->seed->length)) == NULL) { ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_MALLOC_FAILURE); @@ -784,7 +794,7 @@ EC_GROUP *EC_GROUP_new_from_ecparameters } /* extract the order */ - if ((a = ASN1_INTEGER_to_BN(params->order, a)) == NULL) { + if (ASN1_INTEGER_to_BN(params->order, a) == NULL) { ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_ASN1_LIB); goto err; } @@ -801,7 +811,7 @@ EC_GROUP *EC_GROUP_new_from_ecparameters if (params->cofactor == NULL) { BN_free(b); b = NULL; - } else if ((b = ASN1_INTEGER_to_BN(params->cofactor, b)) == NULL) { + } else if (ASN1_INTEGER_to_BN(params->cofactor, b) == NULL) { ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_ASN1_LIB); goto err; } Index: node-v12.22.12/deps/openssl/openssl/crypto/ec/ec_key.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/ec/ec_key.c +++ node-v12.22.12/deps/openssl/openssl/crypto/ec/ec_key.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the OpenSSL license (the "License"). You may not use @@ -657,8 +657,7 @@ int ec_key_simple_oct2priv(EC_KEY *eckey ECerr(EC_F_EC_KEY_SIMPLE_OCT2PRIV, ERR_R_MALLOC_FAILURE); return 0; } - eckey->priv_key = BN_bin2bn(buf, len, eckey->priv_key); - if (eckey->priv_key == NULL) { + if (BN_bin2bn(buf, len, eckey->priv_key) == NULL) { ECerr(EC_F_EC_KEY_SIMPLE_OCT2PRIV, ERR_R_BN_LIB); return 0; } Index: node-v12.22.12/deps/openssl/openssl/crypto/ec/ecp_nistz256.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/ec/ecp_nistz256.c +++ node-v12.22.12/deps/openssl/openssl/crypto/ec/ecp_nistz256.c @@ -1,5 +1,5 @@ /* - * Copyright 2014-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2014-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2014, Intel Corporation. All Rights Reserved. * Copyright (c) 2015, CloudFlare, Inc. * @@ -973,6 +973,7 @@ __owur static int ecp_nistz256_points_mu return 0; } + memset(&p, 0, sizeof(p)); BN_CTX_start(ctx); if (scalar) { Index: node-v12.22.12/deps/openssl/openssl/crypto/engine/eng_dyn.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/engine/eng_dyn.c +++ node-v12.22.12/deps/openssl/openssl/crypto/engine/eng_dyn.c @@ -393,6 +393,26 @@ static int int_load(dynamic_data_ctx *ct return 0; } +/* + * Unfortunately the version checker does not distinguish between + * engines built for openssl 1.1.x and openssl 3.x, but loading + * an engine that is built for openssl 3.x will cause a fatal + * error. Detect such engines, since EVP_PKEY_get_base_id is exported + * as a function in openssl 3.x, while it is named EVP_PKEY_base_id + * in openssl 1.1.x. Therefore we take the presence of that symbol + * as an indication that the engine will be incompatible. + */ +static int using_libcrypto_3(dynamic_data_ctx *ctx) +{ + int ret; + + ERR_set_mark(); + ret = DSO_bind_func(ctx->dynamic_dso, "EVP_PKEY_get_base_id") != NULL; + ERR_pop_to_mark(); + + return ret; +} + static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx) { ENGINE cpy; @@ -442,18 +462,9 @@ static int dynamic_load(ENGINE *e, dynam /* * We fail if the version checker veto'd the load *or* if it is * deferring to us (by returning its version) and we think it is too - * old. - * Unfortunately the version checker does not distinguish between - * engines built for openssl 1.1.x and openssl 3.x, but loading - * an engine that is built for openssl 3.x will cause a fatal - * error. Detect such engines, since EVP_PKEY_get_base_id is exported - * as a function in openssl 3.x, while it is named EVP_PKEY_base_id - * in openssl 1.1.x. Therefore we take the presence of that symbol - * as an indication that the engine will be incompatible. + * old. Also fail if this is engine for openssl 3.x. */ - if (vcheck_res < OSSL_DYNAMIC_OLDEST - || DSO_bind_func(ctx->dynamic_dso, - "EVP_PKEY_get_base_id") != NULL) { + if (vcheck_res < OSSL_DYNAMIC_OLDEST || using_libcrypto_3(ctx)) { /* Fail */ ctx->bind_engine = NULL; ctx->v_check = NULL; Index: node-v12.22.12/deps/openssl/openssl/crypto/err/err.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/err/err.c +++ node-v12.22.12/deps/openssl/openssl/crypto/err/err.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -23,7 +23,9 @@ #include "internal/constant_time.h" #include "e_os.h" +#ifndef OPENSSL_NO_ERR static int err_load_strings(const ERR_STRING_DATA *str); +#endif static void ERR_STATE_free(ERR_STATE *s); #ifndef OPENSSL_NO_ERR @@ -76,9 +78,9 @@ static ERR_STRING_DATA ERR_str_functs[] {ERR_PACK(0, SYS_F_BIND, 0), "bind"}, {ERR_PACK(0, SYS_F_LISTEN, 0), "listen"}, {ERR_PACK(0, SYS_F_ACCEPT, 0), "accept"}, -# ifdef OPENSSL_SYS_WINDOWS +#ifdef OPENSSL_SYS_WINDOWS {ERR_PACK(0, SYS_F_WSASTARTUP, 0), "WSAstartup"}, -# endif +#endif {ERR_PACK(0, SYS_F_OPENDIR, 0), "opendir"}, {ERR_PACK(0, SYS_F_FREAD, 0), "fread"}, {ERR_PACK(0, SYS_F_GETADDRINFO, 0), "getaddrinfo"}, @@ -141,21 +143,26 @@ static int set_err_thread_local; static CRYPTO_THREAD_LOCAL err_thread_local; static CRYPTO_ONCE err_string_init = CRYPTO_ONCE_STATIC_INIT; -static CRYPTO_RWLOCK *err_string_lock; +static CRYPTO_RWLOCK *err_string_lock = NULL; +#ifndef OPENSSL_NO_ERR static ERR_STRING_DATA *int_err_get_item(const ERR_STRING_DATA *); +#endif /* * The internal state */ +#ifndef OPENSSL_NO_ERR static LHASH_OF(ERR_STRING_DATA) *int_error_hash = NULL; +#endif static int int_err_library_number = ERR_LIB_USER; static unsigned long get_error_values(int inc, int top, const char **file, int *line, const char **data, int *flags); +#ifndef OPENSSL_NO_ERR static unsigned long err_string_data_hash(const ERR_STRING_DATA *a) { unsigned long ret, l; @@ -184,7 +191,6 @@ static ERR_STRING_DATA *int_err_get_item return p; } -#ifndef OPENSSL_NO_ERR /* 2019-05-21: Russian and Ukrainian locales on Linux require more than 6,5 kB */ # define SPACE_SYS_STR_REASONS 8 * 1024 # define NUM_SYS_STR_REASONS 127 @@ -299,6 +305,7 @@ DEFINE_RUN_ONCE_STATIC(do_err_strings_in err_string_lock = CRYPTO_THREAD_lock_new(); if (err_string_lock == NULL) return 0; +#ifndef OPENSSL_NO_ERR int_error_hash = lh_ERR_STRING_DATA_new(err_string_data_hash, err_string_data_cmp); if (int_error_hash == NULL) { @@ -306,6 +313,7 @@ DEFINE_RUN_ONCE_STATIC(do_err_strings_in err_string_lock = NULL; return 0; } +#endif return 1; } @@ -315,10 +323,13 @@ void err_cleanup(void) CRYPTO_THREAD_cleanup_local(&err_thread_local); CRYPTO_THREAD_lock_free(err_string_lock); err_string_lock = NULL; +#ifndef OPENSSL_NO_ERR lh_ERR_STRING_DATA_free(int_error_hash); int_error_hash = NULL; +#endif } +#ifndef OPENSSL_NO_ERR /* * Legacy; pack in the library. */ @@ -342,6 +353,7 @@ static int err_load_strings(const ERR_ST CRYPTO_THREAD_unlock(err_string_lock); return 1; } +#endif int ERR_load_ERR_strings(void) { @@ -360,24 +372,31 @@ int ERR_load_ERR_strings(void) int ERR_load_strings(int lib, ERR_STRING_DATA *str) { +#ifndef OPENSSL_NO_ERR if (ERR_load_ERR_strings() == 0) return 0; err_patch(lib, str); err_load_strings(str); +#endif + return 1; } int ERR_load_strings_const(const ERR_STRING_DATA *str) { +#ifndef OPENSSL_NO_ERR if (ERR_load_ERR_strings() == 0) return 0; err_load_strings(str); +#endif + return 1; } int ERR_unload_strings(int lib, ERR_STRING_DATA *str) { +#ifndef OPENSSL_NO_ERR if (!RUN_ONCE(&err_string_init, do_err_strings_init)) return 0; @@ -389,14 +408,14 @@ int ERR_unload_strings(int lib, ERR_STRI for (; str->error; str++) (void)lh_ERR_STRING_DATA_delete(int_error_hash, str); CRYPTO_THREAD_unlock(err_string_lock); +#endif return 1; } void err_free_strings_int(void) { - if (!RUN_ONCE(&err_string_init, do_err_strings_init)) - return; + /* obsolete */ } /********************************************************/ @@ -636,6 +655,7 @@ char *ERR_error_string(unsigned long e, const char *ERR_lib_error_string(unsigned long e) { +#ifndef OPENSSL_NO_ERR ERR_STRING_DATA d, *p; unsigned long l; @@ -647,10 +667,14 @@ const char *ERR_lib_error_string(unsigne d.error = ERR_PACK(l, 0, 0); p = int_err_get_item(&d); return ((p == NULL) ? NULL : p->string); +#else + return NULL; +#endif } const char *ERR_func_error_string(unsigned long e) { +#ifndef OPENSSL_NO_ERR ERR_STRING_DATA d, *p; unsigned long l, f; @@ -663,10 +687,14 @@ const char *ERR_func_error_string(unsign d.error = ERR_PACK(l, f, 0); p = int_err_get_item(&d); return ((p == NULL) ? NULL : p->string); +#else + return NULL; +#endif } const char *ERR_reason_error_string(unsigned long e) { +#ifndef OPENSSL_NO_ERR ERR_STRING_DATA d, *p = NULL; unsigned long l, r; @@ -683,6 +711,9 @@ const char *ERR_reason_error_string(unsi p = int_err_get_item(&d); } return ((p == NULL) ? NULL : p->string); +#else + return NULL; +#endif } void err_delete_thread_state(void) Index: node-v12.22.12/deps/openssl/openssl/crypto/evp/evp_enc.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/evp/evp_enc.c +++ node-v12.22.12/deps/openssl/openssl/crypto/evp/evp_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -281,7 +281,7 @@ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *c # define PTRDIFF_T size_t #endif -int is_partially_overlapping(const void *ptr1, const void *ptr2, int len) +int is_partially_overlapping(const void *ptr1, const void *ptr2, size_t len) { PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2; /* @@ -299,7 +299,8 @@ static int evp_EncryptDecryptUpdate(EVP_ unsigned char *out, int *outl, const unsigned char *in, int inl) { - int i, j, bl, cmpl = inl; + int i, j, bl; + size_t cmpl = (size_t)inl; if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) cmpl = (cmpl + 7) / 8; @@ -464,8 +465,9 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX * int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { - int fix_len, cmpl = inl; + int fix_len; unsigned int b; + size_t cmpl = (size_t)inl; /* Prevent accidental use of encryption context when decrypting */ if (ctx->encrypt) { Index: node-v12.22.12/deps/openssl/openssl/crypto/evp/evp_local.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/evp/evp_local.h +++ node-v12.22.12/deps/openssl/openssl/crypto/evp/evp_local.h @@ -1,5 +1,5 @@ /* - * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -65,4 +65,4 @@ struct evp_Encode_Ctx_st { typedef struct evp_pbe_st EVP_PBE_CTL; DEFINE_STACK_OF(EVP_PBE_CTL) -int is_partially_overlapping(const void *ptr1, const void *ptr2, int len); +int is_partially_overlapping(const void *ptr1, const void *ptr2, size_t len); Index: node-v12.22.12/deps/openssl/openssl/crypto/init.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/init.c +++ node-v12.22.12/deps/openssl/openssl/crypto/init.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -211,7 +211,7 @@ DEFINE_RUN_ONCE_STATIC(ossl_init_load_cr } static CRYPTO_ONCE load_crypto_strings = CRYPTO_ONCE_STATIC_INIT; -static int load_crypto_strings_inited = 0; + DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_strings) { int ret = 1; @@ -225,7 +225,6 @@ DEFINE_RUN_ONCE_STATIC(ossl_init_load_cr "err_load_crypto_strings_int()\n"); # endif ret = err_load_crypto_strings_int(); - load_crypto_strings_inited = 1; #endif return ret; } @@ -549,14 +548,6 @@ void OPENSSL_cleanup(void) async_deinit(); } - if (load_crypto_strings_inited) { -#ifdef OPENSSL_INIT_DEBUG - fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: " - "err_free_strings_int()\n"); -#endif - err_free_strings_int(); - } - key = destructor_key.value; destructor_key.sane = -1; CRYPTO_THREAD_cleanup_local(&key); Index: node-v12.22.12/deps/openssl/openssl/crypto/s390x_arch.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/s390x_arch.h +++ node-v12.22.12/deps/openssl/openssl/crypto/s390x_arch.h @@ -1,5 +1,5 @@ /* - * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -47,6 +47,9 @@ struct OPENSSL_s390xcap_st { unsigned long long kma[2]; }; +#if defined(__GNUC__) && defined(__linux) +__attribute__ ((visibility("hidden"))) +#endif extern struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P; /* convert facility bit number or function code to bit mask */ Index: node-v12.22.12/deps/openssl/openssl/crypto/s390xcap.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/s390xcap.c +++ node-v12.22.12/deps/openssl/openssl/crypto/s390xcap.c @@ -1,5 +1,5 @@ /* - * Copyright 2010-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2010-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -26,6 +26,9 @@ void OPENSSL_vx_probe(void); struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P; +#if defined(__GNUC__) && defined(__linux) +__attribute__ ((visibility("hidden"))) +#endif void OPENSSL_cpuid_setup(void) { sigset_t oset; Index: node-v12.22.12/deps/openssl/openssl/crypto/x509/x509_cmp.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/x509/x509_cmp.c +++ node-v12.22.12/deps/openssl/openssl/crypto/x509/x509_cmp.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -34,7 +34,7 @@ unsigned long X509_issuer_and_serial_has unsigned long ret = 0; EVP_MD_CTX *ctx = EVP_MD_CTX_new(); unsigned char md[16]; - char *f; + char *f = NULL; if (ctx == NULL) goto err; @@ -45,7 +45,6 @@ unsigned long X509_issuer_and_serial_has goto err; if (!EVP_DigestUpdate(ctx, (unsigned char *)f, strlen(f))) goto err; - OPENSSL_free(f); if (!EVP_DigestUpdate (ctx, (unsigned char *)a->cert_info.serialNumber.data, (unsigned long)a->cert_info.serialNumber.length)) @@ -56,6 +55,7 @@ unsigned long X509_issuer_and_serial_has ((unsigned long)md[2] << 16L) | ((unsigned long)md[3] << 24L) ) & 0xffffffffL; err: + OPENSSL_free(f); EVP_MD_CTX_free(ctx); return ret; } Index: node-v12.22.12/deps/openssl/openssl/crypto/x509/x_crl.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/x509/x_crl.c +++ node-v12.22.12/deps/openssl/openssl/crypto/x509/x_crl.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -103,13 +103,17 @@ static int crl_set_issuers(X509_CRL *crl if (gtmp) { gens = gtmp; - if (!crl->issuers) { + if (crl->issuers == NULL) { crl->issuers = sk_GENERAL_NAMES_new_null(); - if (!crl->issuers) + if (crl->issuers == NULL) { + GENERAL_NAMES_free(gtmp); return 0; + } } - if (!sk_GENERAL_NAMES_push(crl->issuers, gtmp)) + if (!sk_GENERAL_NAMES_push(crl->issuers, gtmp)) { + GENERAL_NAMES_free(gtmp); return 0; + } } rev->issuer = gens; @@ -255,7 +259,7 @@ static int crl_cb(int operation, ASN1_VA break; case ASN1_OP_FREE_POST: - if (crl->meth->crl_free) { + if (crl->meth != NULL && crl->meth->crl_free != NULL) { if (!crl->meth->crl_free(crl)) return 0; } Index: node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_addr.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/x509v3/v3_addr.c +++ node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_addr.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -13,6 +13,8 @@ #include <stdio.h> #include <stdlib.h> +#include <assert.h> +#include <string.h> #include "internal/cryptlib.h" #include <openssl/conf.h> @@ -342,8 +344,13 @@ static int range_should_be_prefix(const unsigned char mask; int i, j; - if (memcmp(min, max, length) <= 0) - return -1; + /* + * It is the responsibility of the caller to confirm min <= max. We don't + * use ossl_assert() here since we have no way of signalling an error from + * this function - so we just use a plain assert instead. + */ + assert(memcmp(min, max, length) <= 0); + for (i = 0; i < length && min[i] == max[i]; i++) ; for (j = length - 1; j >= 0 && min[j] == 0x00 && max[j] == 0xFF; j--) ; if (i < j) @@ -426,6 +433,9 @@ static int make_addressRange(IPAddressOr IPAddressOrRange *aor; int i, prefixlen; + if (memcmp(min, max, length) > 0) + return 0; + if ((prefixlen = range_should_be_prefix(min, max, length)) >= 0) return make_addressPrefix(result, min, prefixlen); Index: node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_asid.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/x509v3/v3_asid.c +++ node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_asid.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -700,15 +700,28 @@ static int asid_contains(ASIdOrRanges *p */ int X509v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b) { - return (a == NULL || - a == b || - (b != NULL && - !X509v3_asid_inherits(a) && - !X509v3_asid_inherits(b) && - asid_contains(b->asnum->u.asIdsOrRanges, - a->asnum->u.asIdsOrRanges) && - asid_contains(b->rdi->u.asIdsOrRanges, - a->rdi->u.asIdsOrRanges))); + int subset; + + if (a == NULL || a == b) + return 1; + + if (b == NULL) + return 0; + + if (X509v3_asid_inherits(a) || X509v3_asid_inherits(b)) + return 0; + + subset = a->asnum == NULL + || (b->asnum != NULL + && asid_contains(b->asnum->u.asIdsOrRanges, + a->asnum->u.asIdsOrRanges)); + if (!subset) + return 0; + + return a->rdi == NULL + || (b->rdi != NULL + && asid_contains(b->rdi->u.asIdsOrRanges, + a->rdi->u.asIdsOrRanges)); } /* Index: node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_sxnet.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/crypto/x509v3/v3_sxnet.c +++ node-v12.22.12/deps/openssl/openssl/crypto/x509v3/v3_sxnet.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -57,15 +57,29 @@ IMPLEMENT_ASN1_FUNCTIONS(SXNET) static int sxnet_i2r(X509V3_EXT_METHOD *method, SXNET *sx, BIO *out, int indent) { - long v; + int64_t v; char *tmp; SXNETID *id; int i; - v = ASN1_INTEGER_get(sx->version); - BIO_printf(out, "%*sVersion: %ld (0x%lX)", indent, "", v + 1, v); + + /* + * Since we add 1 to the version number to display it, we don't support + * LONG_MAX since that would cause on overflow. + */ + if (!ASN1_INTEGER_get_int64(&v, sx->version) + || v >= LONG_MAX + || v < LONG_MIN) { + BIO_printf(out, "%*sVersion: <unsupported>", indent, ""); + } else { + long vl = (long)v; + + BIO_printf(out, "%*sVersion: %ld (0x%lX)", indent, "", vl + 1, vl); + } for (i = 0; i < sk_SXNETID_num(sx->ids); i++) { id = sk_SXNETID_value(sx->ids, i); tmp = i2s_ASN1_INTEGER(NULL, id->zone); + if (tmp == NULL) + return 0; BIO_printf(out, "\n%*sZone: %s, User: ", indent, "", tmp); OPENSSL_free(tmp); ASN1_STRING_print(out, id->user); Index: node-v12.22.12/deps/openssl/openssl/include/openssl/opensslv.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/include/openssl/opensslv.h +++ node-v12.22.12/deps/openssl/openssl/include/openssl/opensslv.h @@ -1,5 +1,5 @@ /* - * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -39,8 +39,8 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x101010efL -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1n 15 Mar 2022" +# define OPENSSL_VERSION_NUMBER 0x1010111fL +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1q 5 Jul 2022" /*- * The macros below are to be used for shared library (.so, .dll, ...) Index: node-v12.22.12/deps/openssl/openssl/include/openssl/ssl.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/include/openssl/ssl.h +++ node-v12.22.12/deps/openssl/openssl/include/openssl/ssl.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -1305,6 +1305,8 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_CTRL_GET_MAX_PROTO_VERSION 131 # define SSL_CTRL_GET_SIGNATURE_NID 132 # define SSL_CTRL_GET_TMP_KEY 133 +# define SSL_CTRL_GET_VERIFY_CERT_STORE 137 +# define SSL_CTRL_GET_CHAIN_CERT_STORE 138 # define SSL_CERT_SET_FIRST 1 # define SSL_CERT_SET_NEXT 2 # define SSL_CERT_SET_SERVER 3 @@ -1360,10 +1362,14 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st)) # define SSL_CTX_set1_verify_cert_store(ctx,st) \ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st)) +# define SSL_CTX_get0_verify_cert_store(ctx,st) \ + SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st)) # define SSL_CTX_set0_chain_cert_store(ctx,st) \ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st)) # define SSL_CTX_set1_chain_cert_store(ctx,st) \ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st)) +# define SSL_CTX_get0_chain_cert_store(ctx,st) \ + SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st)) # define SSL_set0_chain(s,sk) \ SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk)) # define SSL_set1_chain(s,sk) \ @@ -1386,10 +1392,14 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st)) # define SSL_set1_verify_cert_store(s,st) \ SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st)) +#define SSL_get0_verify_cert_store(s,st) \ + SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st)) # define SSL_set0_chain_cert_store(s,st) \ SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st)) # define SSL_set1_chain_cert_store(s,st) \ SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st)) +#define SSL_get0_chain_cert_store(s,st) \ + SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st)) # define SSL_get1_groups(s, glist) \ SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist)) # define SSL_CTX_set1_groups(ctx, glist, glistlen) \ Index: node-v12.22.12/deps/openssl/openssl/ssl/record/ssl3_record.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/record/ssl3_record.c +++ node-v12.22.12/deps/openssl/openssl/ssl/record/ssl3_record.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1532,6 +1532,7 @@ int ssl3_cbc_copy_mac(unsigned char *out #if defined(CBC_MAC_ROTATE_IN_PLACE) unsigned char rotated_mac_buf[64 + EVP_MAX_MD_SIZE]; unsigned char *rotated_mac; + char aux1, aux2, aux3, mask; #else unsigned char rotated_mac[EVP_MAX_MD_SIZE]; #endif @@ -1581,9 +1582,16 @@ int ssl3_cbc_copy_mac(unsigned char *out #if defined(CBC_MAC_ROTATE_IN_PLACE) j = 0; for (i = 0; i < md_size; i++) { - /* in case cache-line is 32 bytes, touch second line */ - ((volatile unsigned char *)rotated_mac)[rotate_offset ^ 32]; - out[j++] = rotated_mac[rotate_offset++]; + /* + * in case cache-line is 32 bytes, + * load from both lines and select appropriately + */ + aux1 = rotated_mac[rotate_offset & ~32]; + aux2 = rotated_mac[rotate_offset | 32]; + mask = constant_time_eq_8(rotate_offset & ~32, rotate_offset); + aux3 = constant_time_select_8(mask, aux1, aux2); + out[j++] = aux3; + rotate_offset++; rotate_offset &= constant_time_lt_s(rotate_offset, md_size); } #else Index: node-v12.22.12/deps/openssl/openssl/ssl/s3_enc.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/s3_enc.c +++ node-v12.22.12/deps/openssl/openssl/ssl/s3_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -589,6 +589,8 @@ int ssl3_alert_code(int code) return TLS1_AD_NO_APPLICATION_PROTOCOL; case SSL_AD_CERTIFICATE_REQUIRED: return SSL_AD_HANDSHAKE_FAILURE; + case SSL_AD_MISSING_EXTENSION: + return SSL_AD_HANDSHAKE_FAILURE; default: return -1; } Index: node-v12.22.12/deps/openssl/openssl/ssl/s3_lib.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/s3_lib.c +++ node-v12.22.12/deps/openssl/openssl/ssl/s3_lib.c @@ -3676,6 +3676,12 @@ long ssl3_ctrl(SSL *s, int cmd, long lar case SSL_CTRL_SET_CHAIN_CERT_STORE: return ssl_cert_set_cert_store(s->cert, parg, 1, larg); + case SSL_CTRL_GET_VERIFY_CERT_STORE: + return ssl_cert_get_cert_store(s->cert, parg, 0); + + case SSL_CTRL_GET_CHAIN_CERT_STORE: + return ssl_cert_get_cert_store(s->cert, parg, 1); + case SSL_CTRL_GET_PEER_SIGNATURE_NID: if (s->s3->tmp.peer_sigalg == NULL) return 0; @@ -3949,6 +3955,12 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd case SSL_CTRL_SET_CHAIN_CERT_STORE: return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg); + case SSL_CTRL_GET_VERIFY_CERT_STORE: + return ssl_cert_get_cert_store(ctx->cert, parg, 0); + + case SSL_CTRL_GET_CHAIN_CERT_STORE: + return ssl_cert_get_cert_store(ctx->cert, parg, 1); + /* A Thawte special :-) */ case SSL_CTRL_EXTRA_CHAIN_CERT: if (ctx->extra_certs == NULL) { Index: node-v12.22.12/deps/openssl/openssl/ssl/ssl_cert.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/ssl_cert.c +++ node-v12.22.12/deps/openssl/openssl/ssl/ssl_cert.c @@ -876,6 +876,12 @@ int ssl_cert_set_cert_store(CERT *c, X50 return 1; } +int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain) +{ + *pstore = (chain ? c->chain_store : c->verify_store); + return 1; +} + int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp) { int level; Index: node-v12.22.12/deps/openssl/openssl/ssl/ssl_init.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/ssl_init.c +++ node-v12.22.12/deps/openssl/openssl/ssl/ssl_init.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -116,7 +116,7 @@ DEFINE_RUN_ONCE_STATIC(ossl_init_ssl_bas } static CRYPTO_ONCE ssl_strings = CRYPTO_ONCE_STATIC_INIT; -static int ssl_strings_inited = 0; + DEFINE_RUN_ONCE_STATIC(ossl_init_load_ssl_strings) { /* @@ -129,7 +129,6 @@ DEFINE_RUN_ONCE_STATIC(ossl_init_load_ss "ERR_load_SSL_strings()\n"); # endif ERR_load_SSL_strings(); - ssl_strings_inited = 1; #endif return 1; } @@ -157,20 +156,6 @@ static void ssl_library_stop(void) ssl_comp_free_compression_methods_int(); #endif } - - if (ssl_strings_inited) { -#ifdef OPENSSL_INIT_DEBUG - fprintf(stderr, "OPENSSL_INIT: ssl_library_stop: " - "err_free_strings_int()\n"); -#endif - /* - * If both crypto and ssl error strings are inited we will end up - * calling err_free_strings_int() twice - but that's ok. The second - * time will be a no-op. It's easier to do that than to try and track - * between the two libraries whether they have both been inited. - */ - err_free_strings_int(); - } } /* Index: node-v12.22.12/deps/openssl/openssl/ssl/ssl_lib.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/ssl_lib.c +++ node-v12.22.12/deps/openssl/openssl/ssl/ssl_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -2084,6 +2084,7 @@ int SSL_shutdown(SSL *s) if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { struct ssl_async_args args; + memset(&args, 0, sizeof(args)); args.s = s; args.type = OTHERFUNC; args.f.func_other = s->method->ssl_shutdown; @@ -3709,6 +3710,7 @@ int SSL_do_handshake(SSL *s) if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { struct ssl_async_args args; + memset(&args, 0, sizeof(args)); args.s = s; ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern); Index: node-v12.22.12/deps/openssl/openssl/ssl/ssl_local.h =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/ssl_local.h +++ node-v12.22.12/deps/openssl/openssl/ssl/ssl_local.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -2301,6 +2301,7 @@ __owur int ssl_verify_cert_chain(SSL *s, __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags); __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref); +__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain); __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other); __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, Index: node-v12.22.12/deps/openssl/openssl/ssl/ssl_txt.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/ssl_txt.c +++ node-v12.22.12/deps/openssl/openssl/ssl/ssl_txt.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -130,11 +130,11 @@ int SSL_SESSION_print(BIO *bp, const SSL } #endif if (x->time != 0L) { - if (BIO_printf(bp, "\n Start Time: %ld", x->time) <= 0) + if (BIO_printf(bp, "\n Start Time: %lld", (long long)x->time) <= 0) goto err; } if (x->timeout != 0L) { - if (BIO_printf(bp, "\n Timeout : %ld (sec)", x->timeout) <= 0) + if (BIO_printf(bp, "\n Timeout : %lld (sec)", (long long)x->timeout) <= 0) goto err; } if (BIO_puts(bp, "\n") <= 0) Index: node-v12.22.12/deps/openssl/openssl/ssl/statem/extensions_clnt.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/statem/extensions_clnt.c +++ node-v12.22.12/deps/openssl/openssl/ssl/statem/extensions_clnt.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -118,6 +118,8 @@ static int use_ecc(SSL *s) int i, end, ret = 0; unsigned long alg_k, alg_a; STACK_OF(SSL_CIPHER) *cipher_stack = NULL; + const uint16_t *pgroups = NULL; + size_t num_groups, j; /* See if we support any ECC ciphersuites */ if (s->version == SSL3_VERSION) @@ -139,7 +141,19 @@ static int use_ecc(SSL *s) } sk_SSL_CIPHER_free(cipher_stack); - return ret; + if (!ret) + return 0; + + /* Check we have at least one EC supported group */ + tls1_get_supported_groups(s, &pgroups, &num_groups); + for (j = 0; j < num_groups; j++) { + uint16_t ctmp = pgroups[j]; + + if (tls_curve_allowed(s, ctmp, SSL_SECOP_CURVE_SUPPORTED)) + return 1; + } + + return 0; } EXT_RETURN tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, Index: node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_clnt.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/statem/statem_clnt.c +++ node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_clnt.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -1422,6 +1422,11 @@ MSG_PROCESS_RETURN tls_process_server_he && sversion == TLS1_2_VERSION && PACKET_remaining(pkt) >= SSL3_RANDOM_SIZE && memcmp(hrrrandom, PACKET_data(pkt), SSL3_RANDOM_SIZE) == 0) { + if (s->hello_retry_request != SSL_HRR_NONE) { + SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, + SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNEXPECTED_MESSAGE); + goto err; + } s->hello_retry_request = SSL_HRR_PENDING; hrr = 1; if (!PACKET_forward(pkt, SSL3_RANDOM_SIZE)) { Index: node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_dtls.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/statem/statem_dtls.c +++ node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_dtls.c @@ -1,5 +1,5 @@ /* - * Copyright 2005-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2005-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -218,8 +218,8 @@ int dtls1_do_write(SSL *s, int type) else len = s->init_num; - if (len > s->max_send_fragment) - len = s->max_send_fragment; + if (len > ssl_get_max_send_fragment(s)) + len = ssl_get_max_send_fragment(s); /* * XDTLS: this function is too long. split out the CCS part @@ -241,7 +241,7 @@ int dtls1_do_write(SSL *s, int type) ret = dtls1_write_bytes(s, type, &s->init_buf->data[s->init_off], len, &written); - if (ret < 0) { + if (ret <= 0) { /* * might need to update MTU here, but we don't know which * previous packet caused the failure -- so can't really Index: node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_srvr.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/statem/statem_srvr.c +++ node-v12.22.12/deps/openssl/openssl/ssl/statem/statem_srvr.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -3820,15 +3820,24 @@ int tls_construct_server_certificate(SSL static int create_ticket_prequel(SSL *s, WPACKET *pkt, uint32_t age_add, unsigned char *tick_nonce) { + uint32_t timeout = (uint32_t)s->session->timeout; + /* - * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this - * unspecified for resumed session (for simplicity). + * Ticket lifetime hint: * In TLSv1.3 we reset the "time" field above, and always specify the - * timeout. + * timeout, limited to a 1 week period per RFC8446. + * For TLSv1.2 this is advisory only and we leave this unspecified for + * resumed session (for simplicity). */ - if (!WPACKET_put_bytes_u32(pkt, - (s->hit && !SSL_IS_TLS13(s)) - ? 0 : s->session->timeout)) { +#define ONE_WEEK_SEC (7 * 24 * 60 * 60) + + if (SSL_IS_TLS13(s)) { + if (s->session->timeout > ONE_WEEK_SEC) + timeout = ONE_WEEK_SEC; + } else if (s->hit) + timeout = 0; + + if (!WPACKET_put_bytes_u32(pkt, timeout)) { SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CREATE_TICKET_PREQUEL, ERR_R_INTERNAL_ERROR); return 0; Index: node-v12.22.12/deps/openssl/openssl/ssl/t1_enc.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/t1_enc.c +++ node-v12.22.12/deps/openssl/openssl/ssl/t1_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -672,6 +672,8 @@ int tls1_alert_code(int code) return TLS1_AD_NO_APPLICATION_PROTOCOL; case SSL_AD_CERTIFICATE_REQUIRED: return SSL_AD_HANDSHAKE_FAILURE; + case SSL_AD_MISSING_EXTENSION: + return SSL_AD_HANDSHAKE_FAILURE; default: return -1; } Index: node-v12.22.12/deps/openssl/openssl/ssl/t1_lib.c =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/ssl/t1_lib.c +++ node-v12.22.12/deps/openssl/openssl/ssl/t1_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -2369,22 +2369,20 @@ int tls1_check_chain(SSL *s, X509 *x, EV ca_dn = s->s3->tmp.peer_ca_names; - if (!sk_X509_NAME_num(ca_dn)) + if (ca_dn == NULL + || sk_X509_NAME_num(ca_dn) == 0 + || ssl_check_ca_name(ca_dn, x)) rv |= CERT_PKEY_ISSUER_NAME; - - if (!(rv & CERT_PKEY_ISSUER_NAME)) { - if (ssl_check_ca_name(ca_dn, x)) - rv |= CERT_PKEY_ISSUER_NAME; - } - if (!(rv & CERT_PKEY_ISSUER_NAME)) { + else for (i = 0; i < sk_X509_num(chain); i++) { X509 *xtmp = sk_X509_value(chain, i); + if (ssl_check_ca_name(ca_dn, xtmp)) { rv |= CERT_PKEY_ISSUER_NAME; break; } } - } + if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME)) goto end; } else @@ -2555,6 +2553,8 @@ int ssl_security_cert_chain(SSL *s, STAC int rv, start_idx, i; if (x == NULL) { x = sk_X509_value(sk, 0); + if (x == NULL) + return ERR_R_INTERNAL_ERROR; start_idx = 1; } else start_idx = 0; Index: node-v12.22.12/deps/openssl/openssl/test/certs/embeddedSCTs1_issuer-key.pem =================================================================== --- /dev/null +++ node-v12.22.12/deps/openssl/openssl/test/certs/embeddedSCTs1_issuer-key.pem @@ -0,0 +1,15 @@ +-----BEGIN RSA PRIVATE KEY----- +MIICXAIBAAKBgQDVimhTYhCicRmTbneDIRgcKkATxtB7jHbrkVfT0PtLO1FuzsvR +yY2RxS90P6tjXVUJnNE6uvMa5UFEJFGnTHgW8iQ8+EjPKDHM5nugSlojgZ88ujfm +JNnDvbKZuDnd/iYx0ss6hPx7srXFL8/BT/9Ab1zURmnLsvfP34b7arnRsQIDAQAB +AoGAJLR6xEJp+5IXRFlLn7WTkFvO0ddtxJ7bXhiIkTctyruyfqp7LF9Jv1G2m3PK +QPUtBc73w/GYkfnwIwdfJbOmPHL7XyEGHZYmEXgIgEtw6LXvAv0G5JpUnNwsSBfL +GfSQqI5Z5ytyzlJXkMcTGA2kTgNAYc73h4EnU+pwUnDPdAECQQD2aj+4LtYk1XPq +r3gjgI6MoGvgYJfPmAtZhxxVbhXQKciFUCAcBiwlQdHIdLWE9j65ctmZRWidKifr +4O4nz+TBAkEA3djNW/rTQq5fKZy+mCF1WYnIU/3yhJaptzRqLm7AHqe7+hdrGXJw ++mCtU8T3L/Ms8bH1yFBZhmkp1PbR8gl48QJAQo70YyWThiN5yfxXcQ96cZWrTdIJ +b3NcLXSHPLQdhDqlBQ1dfvRT3ERpC8IqfZ2d162kBPhwh3MpkVcSPQK0gQJAC/dY +xGBYKt2a9nSk9zG+0bCT5Kvq++ngh6hFHfINXNnxUsEWns3EeEzkrIMQTj7QqszN +lBt5aL2dawZRNrv6EQJBAOo4STF9KEwQG0HLC/ryh1FeB0OBA5yIepXze+eJVKei +T0cCECOQJKfWHEzYJYDJhyEFF/sYp9TXwKSDjOifrsU= +-----END RSA PRIVATE KEY----- Index: node-v12.22.12/deps/openssl/openssl/test/ssl-tests/30-supported-groups.conf =================================================================== --- /dev/null +++ node-v12.22.12/deps/openssl/openssl/test/ssl-tests/30-supported-groups.conf @@ -0,0 +1,54 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 2 + +test-0 = 0-Just a sanity test case +test-1 = 1-Pass with empty groups with TLS1.2 +# =========================================================== + +[0-Just a sanity test case] +ssl_conf = 0-Just a sanity test case-ssl + +[0-Just a sanity test case-ssl] +server = 0-Just a sanity test case-server +client = 0-Just a sanity test case-client + +[0-Just a sanity test case-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[0-Just a sanity test case-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-0] +ExpectedResult = Success + + +# =========================================================== + +[1-Pass with empty groups with TLS1.2] +ssl_conf = 1-Pass with empty groups with TLS1.2-ssl + +[1-Pass with empty groups with TLS1.2-ssl] +server = 1-Pass with empty groups with TLS1.2-server +client = 1-Pass with empty groups with TLS1.2-client + +[1-Pass with empty groups with TLS1.2-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[1-Pass with empty groups with TLS1.2-client] +CipherString = DEFAULT +Groups = sect163k1 +MaxProtocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-1] +ExpectedResult = Success + + Index: node-v12.22.12/deps/openssl/openssl/test/ssl-tests/30-supported-groups.conf.in =================================================================== --- /dev/null +++ node-v12.22.12/deps/openssl/openssl/test/ssl-tests/30-supported-groups.conf.in @@ -0,0 +1,45 @@ +# -*- mode: perl; -*- +# Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + + +## SSL test configurations + +package ssltests; +use OpenSSL::Test::Utils; + +our @tests = ( + { + name => "Just a sanity test case", + server => { }, + client => { }, + test => { "ExpectedResult" => "Success" }, + }, +); + +our @tests_tls1_3 = ( + { + name => "Fail empty groups with TLS1.3", + server => { }, + client => { "Groups" => "sect163k1" }, + test => { "ExpectedResult" => "ClientFail" }, + }, +); + +our @tests_tls1_2 = ( + { + name => "Pass with empty groups with TLS1.2", + server => { }, + client => { "Groups" => "sect163k1", + "MaxProtocol" => "TLSv1.2" }, + test => { "ExpectedResult" => "Success" }, + }, +); + +push @tests, @tests_tls1_3 unless disabled("tls1_3") + || !disabled("ec2m") || disabled("ec"); +push @tests, @tests_tls1_2 unless disabled("tls1_2") || disabled("ec"); Index: node-v12.22.12/deps/openssl/openssl/tools/c_rehash.in =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/tools/c_rehash.in +++ node-v12.22.12/deps/openssl/openssl/tools/c_rehash.in @@ -1,7 +1,7 @@ #!{- $config{HASHBANGPERL} -} # {- join("\n# ", @autowarntext) -} -# Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 1999-2022 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -104,54 +104,97 @@ foreach (@dirlist) { } exit($errorcount); +sub copy_file { + my ($src_fname, $dst_fname) = @_; + + if (open(my $in, "<", $src_fname)) { + if (open(my $out, ">", $dst_fname)) { + print $out $_ while (<$in>); + close $out; + } else { + warn "Cannot open $dst_fname for write, $!"; + } + close $in; + } else { + warn "Cannot open $src_fname for read, $!"; + } +} + sub hash_dir { - my %hashlist; - print "Doing $_[0]\n"; - chdir $_[0]; - opendir(DIR, "."); - my @flist = sort readdir(DIR); - closedir DIR; - if ( $removelinks ) { - # Delete any existing symbolic links - foreach (grep {/^[\da-f]+\.r{0,1}\d+$/} @flist) { - if (-l $_) { - print "unlink $_" if $verbose; - unlink $_ || warn "Can't unlink $_, $!\n"; - } - } - } - FILE: foreach $fname (grep {/\.(pem)|(crt)|(cer)|(crl)$/} @flist) { - # Check to see if certificates and/or CRLs present. - my ($cert, $crl) = check_file($fname); - if (!$cert && !$crl) { - print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; - next; - } - link_hash_cert($fname) if ($cert); - link_hash_crl($fname) if ($crl); - } + my $dir = shift; + my %hashlist; + + print "Doing $dir\n"; + + if (!chdir $dir) { + print STDERR "WARNING: Cannot chdir to '$dir', $!\n"; + return; + } + + opendir(DIR, ".") || print STDERR "WARNING: Cannot opendir '.', $!\n"; + my @flist = sort readdir(DIR); + closedir DIR; + if ( $removelinks ) { + # Delete any existing symbolic links + foreach (grep {/^[\da-f]+\.r{0,1}\d+$/} @flist) { + if (-l $_) { + print "unlink $_\n" if $verbose; + unlink $_ || warn "Can't unlink $_, $!\n"; + } + } + } + FILE: foreach $fname (grep {/\.(pem)|(crt)|(cer)|(crl)$/} @flist) { + # Check to see if certificates and/or CRLs present. + my ($cert, $crl) = check_file($fname); + if (!$cert && !$crl) { + print STDERR "WARNING: $fname does not contain a certificate or CRL: skipping\n"; + next; + } + link_hash_cert($fname) if ($cert); + link_hash_crl($fname) if ($crl); + } + + chdir $pwd; } sub check_file { - my ($is_cert, $is_crl) = (0,0); - my $fname = $_[0]; - open IN, $fname; - while(<IN>) { - if (/^-----BEGIN (.*)-----/) { - my $hdr = $1; - if ($hdr =~ /^(X509 |TRUSTED |)CERTIFICATE$/) { - $is_cert = 1; - last if ($is_crl); - } elsif ($hdr eq "X509 CRL") { - $is_crl = 1; - last if ($is_cert); - } - } - } - close IN; - return ($is_cert, $is_crl); + my ($is_cert, $is_crl) = (0,0); + my $fname = $_[0]; + + open(my $in, "<", $fname); + while(<$in>) { + if (/^-----BEGIN (.*)-----/) { + my $hdr = $1; + if ($hdr =~ /^(X509 |TRUSTED |)CERTIFICATE$/) { + $is_cert = 1; + last if ($is_crl); + } elsif ($hdr eq "X509 CRL") { + $is_crl = 1; + last if ($is_cert); + } + } + } + close $in; + return ($is_cert, $is_crl); } +sub compute_hash { + my $fh; + if ( $^O eq "VMS" ) { + # VMS uses the open through shell + # The file names are safe there and list form is unsupported + if (!open($fh, "-|", join(' ', @_))) { + print STDERR "Cannot compute hash on '$fname'\n"; + return; + } + } else { + if (!open($fh, "-|", @_)) { + print STDERR "Cannot compute hash on '$fname'\n"; + return; + } + } + return (<$fh>, <$fh>); +} # Link a certificate to its subject name hash value, each hash is of # the form <hash>.<n> where n is an integer. If the hash value already exists @@ -160,72 +203,48 @@ sub check_file { # certificate fingerprints sub link_hash_cert { - my $fname = $_[0]; - $fname =~ s/\"/\\\"/g; - my ($hash, $fprint) = `"$openssl" x509 $x509hash -fingerprint -noout -in "$fname"`; - chomp $hash; - chomp $fprint; - $fprint =~ s/^.*=//; - $fprint =~ tr/://d; - my $suffix = 0; - # Search for an unused hash filename - while(exists $hashlist{"$hash.$suffix"}) { - # Hash matches: if fingerprint matches its a duplicate cert - if ($hashlist{"$hash.$suffix"} eq $fprint) { - print STDERR "WARNING: Skipping duplicate certificate $fname\n"; - return; - } - $suffix++; - } - $hash .= ".$suffix"; - if ($symlink_exists) { - print "link $fname -> $hash\n" if $verbose; - symlink $fname, $hash || warn "Can't symlink, $!"; - } else { - print "copy $fname -> $hash\n" if $verbose; - if (open($in, "<", $fname)) { - if (open($out,">", $hash)) { - print $out $_ while (<$in>); - close $out; - } else { - warn "can't open $hash for write, $!"; - } - close $in; - } else { - warn "can't open $fname for read, $!"; - } - } - $hashlist{$hash} = $fprint; + link_hash($_[0], 'cert'); } # Same as above except for a CRL. CRL links are of the form <hash>.r<n> sub link_hash_crl { - my $fname = $_[0]; - $fname =~ s/'/'\\''/g; - my ($hash, $fprint) = `"$openssl" crl $crlhash -fingerprint -noout -in '$fname'`; - chomp $hash; - chomp $fprint; - $fprint =~ s/^.*=//; - $fprint =~ tr/://d; - my $suffix = 0; - # Search for an unused hash filename - while(exists $hashlist{"$hash.r$suffix"}) { - # Hash matches: if fingerprint matches its a duplicate cert - if ($hashlist{"$hash.r$suffix"} eq $fprint) { - print STDERR "WARNING: Skipping duplicate CRL $fname\n"; - return; - } - $suffix++; - } - $hash .= ".r$suffix"; - if ($symlink_exists) { - print "link $fname -> $hash\n" if $verbose; - symlink $fname, $hash || warn "Can't symlink, $!"; - } else { - print "cp $fname -> $hash\n" if $verbose; - system ("cp", $fname, $hash); - warn "Can't copy, $!" if ($? >> 8) != 0; - } - $hashlist{$hash} = $fprint; + link_hash($_[0], 'crl'); +} + +sub link_hash { + my ($fname, $type) = @_; + my $is_cert = $type eq 'cert'; + + my ($hash, $fprint) = compute_hash($openssl, + $is_cert ? "x509" : "crl", + $is_cert ? $x509hash : $crlhash, + "-fingerprint", "-noout", + "-in", $fname); + chomp $hash; + chomp $fprint; + return if !$hash; + $fprint =~ s/^.*=//; + $fprint =~ tr/://d; + my $suffix = 0; + # Search for an unused hash filename + my $crlmark = $is_cert ? "" : "r"; + while(exists $hashlist{"$hash.$crlmark$suffix"}) { + # Hash matches: if fingerprint matches its a duplicate cert + if ($hashlist{"$hash.$crlmark$suffix"} eq $fprint) { + my $what = $is_cert ? 'certificate' : 'CRL'; + print STDERR "WARNING: Skipping duplicate $what $fname\n"; + return; + } + $suffix++; + } + $hash .= ".$crlmark$suffix"; + if ($symlink_exists) { + print "link $fname -> $hash\n" if $verbose; + symlink $fname, $hash || warn "Can't symlink, $!"; + } else { + print "copy $fname -> $hash\n" if $verbose; + copy_file($fname, $hash); + } + $hashlist{$hash} = $fprint; } Index: node-v12.22.12/deps/openssl/openssl/util/private.num =================================================================== --- node-v12.22.12.orig/deps/openssl/openssl/util/private.num +++ node-v12.22.12/deps/openssl/openssl/util/private.num @@ -323,6 +323,8 @@ SSL_CTX_decrypt_session_ticket_fn SSL_CTX_disable_ct define SSL_CTX_generate_session_ticket_fn define SSL_CTX_get0_chain_certs define +SSL_CTX_get0_chain_cert_store define +SSL_CTX_get0_verify_cert_store define SSL_CTX_get_default_read_ahead define SSL_CTX_get_max_cert_list define SSL_CTX_get_max_proto_version define @@ -388,6 +390,8 @@ SSL_clear_mode SSL_disable_ct define SSL_get0_chain_certs define SSL_get0_session define +SSL_get0_chain_cert_store define +SSL_get0_verify_cert_store define SSL_get1_curves define SSL_get1_groups define SSL_get_cipher define
Locations
Projects
Search
Status Monitor
Help
OpenBuildService.org
Documentation
API Documentation
Code of Conduct
Contact
Support
@OBShq
Terms
openSUSE Build Service is sponsored by
The Open Build Service is an
openSUSE project
.
Sign Up
Log In
Places
Places
All Projects
Status Monitor