diff --git a/contrib/openssl-cmake/CMakeLists.txt b/contrib/openssl-cmake/CMakeLists.txt index 4e2e2f72dba..2911054d6b4 100644 --- a/contrib/openssl-cmake/CMakeLists.txt +++ b/contrib/openssl-cmake/CMakeLists.txt @@ -8,6 +8,21 @@ if(NOT ENABLE_SSL) return() endif() +# Below build description was generated from these steps: +# - Checkout OpenSSL in the desired version (e.g. 3.2) +# - Take a brief look (but not too long to save your mental sanity) at the supported build options (*) +# - Run `make clean && ./Configure enable-fips no-zlib no-ktls linux-x86_64 && make` +# - enable-fips enables the FIPS provider +# - no-zlib should disable the compression feature in OpenSSL, which is as far as I read (*) discouraged and deprecated +# - no-ktls disables kernel-TLS, it is not clear to make that work in a portable way +# - Perhaps more options need to be enabled or disabled, looking at (*), the defaults are not always clear and sometimes +# options stop working in newer OpenSSL versions (i.e. the docs are outdated) +# - Then look at the beautiful Makefile with more than 37k LOC generated by a bunch of Perl scripts. +# - Search in the Makefile for stuff below. If you find something, check what are the differences. Then think about adding +# or removing stuff in a reasonable way. Compile to check if it works, rinse and repeat. + +# (*) https://github.com/openssl/openssl/blob/master/INSTALL.md + set(OPENSSL_SOURCE_DIR ${ClickHouse_SOURCE_DIR}/contrib/openssl) set(OPENSSL_BINARY_DIR ${ClickHouse_BINARY_DIR}/contrib/openssl) @@ -15,13 +30,13 @@ set(OPENSSLDIR "/etc/ssl" CACHE PATH "Set the default openssl directory") set(OPENSSL_ENGINESDIR "/usr/local/lib/engines-3" CACHE PATH "Set the default openssl directory for engines") set(OPENSSL_MODULESDIR "/usr/local/lib/ossl-modules" CACHE PATH "Set the default openssl directory for modules") -add_definitions(-DOPENSSL_NO_SCTP -DOPENSSL_NO_KTLS -DOPENSSLDIR="${OPENSSLDIR}" -DENGINESDIR="${OPENSSL_ENGINESDIR}" -DMODULESDIR="${OPENSSL_MODULESDIR}" -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DDEVRANDOM="/dev/urandom") +add_definitions(-DOPENSSL_NO_KTLS -DOPENSSLDIR="${OPENSSLDIR}" -DENGINESDIR="${OPENSSL_ENGINESDIR}" -DMODULESDIR="${OPENSSL_MODULESDIR}" -DOPENSSL_USE_NODELETE -DOPENSSL_PIC) target_compile_options(global-group INTERFACE "-Wno-deprecated-declarations") target_compile_options(global-group INTERFACE "-Wno-poison-system-directories") if(ARCH_AMD64) set(PLATFORM_DIRECTORY linux_x86_64) - add_definitions(-DAES_ASM -DBSAES_ASM -DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -DL_ENDIAN) + add_definitions(-DAES_ASM -DBSAES_ASM -DCMLL_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DMD5_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DPOLY1305_ASM -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DX25519_ASM -DL_ENDIAN) elseif(ARCH_AARCH64) set(PLATFORM_DIRECTORY linux_aarch64) add_definitions(-DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DOPENSSL_USE_NODELETE -DL_ENDIAN) @@ -75,6 +90,9 @@ if(ARCH_AMD64) COMMAND /usr/bin/env perl ${FILE_IN} ${FILE_OUT}) endmacro() + # crypto/buildinf.h + # crypto/modes/aes-gcm-avx512.s + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/aes-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/aes-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/aesni-mb-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-mb-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/aesni-sha1-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-sha1-x86_64.s) @@ -82,8 +100,10 @@ if(ARCH_AMD64) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/aesni-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/bsaes-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/bsaes-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/aes/asm/vpaes-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/aes/vpaes-x86_64.s) + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-2k-avx512.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-2k-avx512.s) + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-3k-avx512.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-3k-avx512.s) + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-4k-avx512.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-4k-avx512.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-avx2.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx2.s) - perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-avx512.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx512.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/rsaz-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/x86_64-gf2m.pl ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-gf2m.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/bn/asm/x86_64-mont.pl ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-mont.s) @@ -92,9 +112,10 @@ if(ARCH_AMD64) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/chacha/asm/chacha-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/chacha/chacha-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/ec/asm/ecp_nistz256-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/ec/ecp_nistz256-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/ec/asm/x25519-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/ec/x25519-x86_64.s) - perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/x86_64cpuid.pl ${OPENSSL_BINARY_DIR}/crypto/x86_64cpuid.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/md5/asm/md5-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/md5/md5-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/modes/asm/aesni-gcm-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/modes/aesni-gcm-x86_64.s) + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/modes/asm/aes-gcm-avx512.pl ${OPENSSL_BINARY_DIR}/crypto/modes/aes-gcm-avx512.s) + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/x86_64cpuid.pl ${OPENSSL_BINARY_DIR}/crypto/x86_64cpuid.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/modes/asm/ghash-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/modes/ghash-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/poly1305/asm/poly1305-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/poly1305/poly1305-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/rc4/asm/rc4-md5-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/rc4/rc4-md5-x86_64.s) @@ -103,7 +124,7 @@ if(ARCH_AMD64) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha1-mb-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha1-mb-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha1-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha1-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha256-mb-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-mb-x86_64.s) - perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha512-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-x86_64.s) # This is not a mistake + perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha512-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-x86_64.s) # Looks like a terrible mistake but is needed, otherwise the build falls apart perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/sha/asm/sha512-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/sha/sha512-x86_64.s) perl_generate_asm(${OPENSSL_SOURCE_DIR}/crypto/whrlpool/asm/wp-x86_64.pl ${OPENSSL_BINARY_DIR}/crypto/whrlpool/wp-x86_64.s) elseif(ARCH_AARCH64) @@ -173,177 +194,911 @@ elseif(ARCH_S390X) endif() set(CRYPTO_SRC + # OpenSSL 3.0 + # der_digests_gen.c + # der_dsa_gen.c + # der_ec_gen.c + # der_ecx_gen.c + # der_rsa_gen.c + # der_wrap_gen.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ecx_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/provider_ctx.c + # ${OPENSSL_SOURCE_DIR}/providers/common/provider_err.c + # ${OPENSSL_SOURCE_DIR}/providers/common/provider_util.c + # ${OPENSSL_SOURCE_DIR}/providers/common/provider_seeding.c + # ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck.c + # ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck_default.c + # ${OPENSSL_SOURCE_DIR}/providers/common/bio_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/common/capabilities.c + # ${OPENSSL_SOURCE_DIR}/providers/common/digest_to_nid.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_block.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/digestcommon.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/tls_pad.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/asymciphers/rsa_enc.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_wrp.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_fips.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_block.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cts.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_null.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_common.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap_hw.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2b_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2s_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_sha1_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/null_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/ripemd_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha2_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha3_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sm3_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_der2key.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_epki2pki.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_msblob2key.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pem2der.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pvk2key.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_spki2typespki.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2any.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2blob.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2ms.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2text.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/endecoder_common.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/dh_exch.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecdh_exch.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecx_exch.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/kdf_exch.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/hkdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/kbkdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/krb5kdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2_fips.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pkcs12kdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/scrypt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sshkdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sskdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/tls1_prf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/x942kdf.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/rsa_kem.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dh_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dsa_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ec_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ecx_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/kdf_legacy_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/mac_legacy_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/rsa_kmgmt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2b_mac.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2s_mac.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/cmac_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/gmac_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/hmac_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/kmac_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/poly1305_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/siphash_prov.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/crngt.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_ctr.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hash.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hmac.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seed_src.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/test_rng.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_cpu_x86.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_tsc.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_unix.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_win.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/dsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/ecdsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/eddsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/mac_legacy_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/rsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store.c + # ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store_any2obj.c + # ${OPENSSL_SOURCE_DIR}/ssl/s3_cbc.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_cfb.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ige.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_misc.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ofb.c + # ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_wrap.c + # ${OPENSSL_SOURCE_DIR}/crypto/aria/aria.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_bitstr.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_d2i_fp.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_digest.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_dup.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_gentm.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_i2d_fp.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_int.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_mbstr.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_object.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_octet.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_strex.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_strnid.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_time.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_type.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_utctm.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_utf8.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_verify.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/ameth_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn1_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn1_gen.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn1_item_list.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn1_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn1_parse.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn_mime.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn_moid.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn_mstbl.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/asn_pack.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/bio_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/bio_ndef.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/d2i_param.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/d2i_pr.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/d2i_pu.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/evp_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/f_int.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/f_string.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/i2d_evp.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/n_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/nsseq.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/p5_pbe.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/p5_pbev2.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/p5_scrypt.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/p8_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/t_bitst.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/t_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/t_spki.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_dec.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_fre.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_new.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_scn.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_typ.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/tasn_utl.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_algor.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_bignum.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_info.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_int64.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_long.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_sig.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_spki.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_val.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_posix.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_win.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/async.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/async_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/async/async_wait.c + # ${OPENSSL_SOURCE_DIR}/crypto/bf/bf_cfb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/bf/bf_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/bf/bf_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/bf/bf_ofb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/bf/bf_skey.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_buff.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_lbuf.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_nbio.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_prefix.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bf_readbuff.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_addr.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_cb.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_dump.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_sock.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bio_sock2.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_acpt.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_bio.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_conn.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_core.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_dgram.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_fd.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_file.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_log.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_mem.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_sock.c + # ${OPENSSL_SOURCE_DIR}/crypto/bio/ossl_core_bio.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_add.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_blind.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_const.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_conv.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_ctx.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_depr.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_dh.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_div.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_exp.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_exp2.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_gcd.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_gf2m.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_intern.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_kron.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_mod.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_mont.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_mpi.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_mul.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_nist.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_prime.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_rand.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_recp.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_rsa_fips186_4.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_shift.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_sqr.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_sqrt.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_srp.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_word.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_x931p.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/rsaz_exp_x2.c + # ${OPENSSL_SOURCE_DIR}/crypto/buffer/buf_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/buffer/buffer.c + # ${OPENSSL_SOURCE_DIR}/crypto/camellia/cmll_cfb.c + # ${OPENSSL_SOURCE_DIR}/crypto/camellia/cmll_ctr.c + # ${OPENSSL_SOURCE_DIR}/crypto/camellia/cmll_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/camellia/cmll_misc.c + # ${OPENSSL_SOURCE_DIR}/crypto/camellia/cmll_ofb.c + # ${OPENSSL_SOURCE_DIR}/crypto/cast/c_cfb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/cast/c_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/cast/c_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/cast/c_ofb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/cast/c_skey.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmac/cmac.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_asn.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_client.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_ctx.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_hdr.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_http.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_msg.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_protect.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_server.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_status.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_util.c + # ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_vfy.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_att.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_cd.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_dd.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_dh.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_ec.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_env.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_ess.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_io.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_kari.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_pwri.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_rsa.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_sd.c + # ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_smime.c + # ${OPENSSL_SOURCE_DIR}/crypto/comp/c_zlib.c + # ${OPENSSL_SOURCE_DIR}/crypto/comp/comp_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/comp/comp_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_api.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_def.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_mall.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_mod.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_sap.c + # ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_ssl.c + # ${OPENSSL_SOURCE_DIR}/crypto/crmf/crmf_asn.c + # ${OPENSSL_SOURCE_DIR}/crypto/crmf/crmf_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/crmf/crmf_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/crmf/crmf_pbm.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_b64.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_log.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_oct.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_policy.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_sct.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_sct_ctx.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_vfy.c + # ${OPENSSL_SOURCE_DIR}/crypto/ct/ct_x509v3.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/cbc_cksm.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/cbc_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/cfb64ede.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/cfb64enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/cfb_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/des_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/ecb3_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/ecb_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/fcrypt.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/fcrypt_b.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/ofb64ede.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/ofb64enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/ofb_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/pcbc_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/qud_cksm.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/rand_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/set_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/str2key.c + # ${OPENSSL_SOURCE_DIR}/crypto/des/xcbc_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_ameth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_check.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_depr.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_gen.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_group_params.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_kdf.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_pmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/dh/dh_rfc5114.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_ameth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_check.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_depr.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_gen.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_ossl.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_pmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/dsa/dsa_vrf.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_dl.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_dlfcn.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_openssl.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_vms.c + # ${OPENSSL_SOURCE_DIR}/crypto/dso/dso_win32.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/arch_32/f_impl32.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/arch_64/f_impl64.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/curve448.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/curve448_tables.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/eddsa.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/f_generic.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve448/scalar.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/curve25519.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec2_oct.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec2_smpl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_ameth.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_check.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_curve.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_cvt.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_deprecated.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_kmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_mult.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_oct.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_pmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ec_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecdh_kdf.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecdh_ossl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecdsa_ossl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecdsa_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecdsa_vrf.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/eck_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_mont.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nist.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistputil.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_oct.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_smpl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecx_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecx_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecx_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/decoder_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/decoder_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/decoder_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/decoder_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/encoder_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/encoder_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/encoder_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/encode_decode/encoder_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_all.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_cnf.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_ctrl.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_dyn.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_fat.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_init.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_list.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_openssl.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_rdrand.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/eng_table.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_asnmth.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_cipher.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_dh.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_digest.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_dsa.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_eckey.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_pkmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_rand.c + # ${OPENSSL_SOURCE_DIR}/crypto/engine/tb_rsa.c + # ${OPENSSL_SOURCE_DIR}/crypto/err/err.c + # ${OPENSSL_SOURCE_DIR}/crypto/err/err_all.c + # ${OPENSSL_SOURCE_DIR}/crypto/err/err_all_legacy.c + # ${OPENSSL_SOURCE_DIR}/crypto/err/err_blocks.c + # ${OPENSSL_SOURCE_DIR}/crypto/err/err_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/asymcipher.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/bio_b64.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/bio_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/bio_md.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/bio_ok.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/c_allc.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/c_alld.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/cmeth_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/ctrl_params_translate.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/dh_ctrl.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/dh_support.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/digest.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/dsa_ctrl.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_aes.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_aes_cbc_hmac_sha1.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_aes_cbc_hmac_sha256.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_aria.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_bf.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_camellia.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_cast.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_chacha20_poly1305.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_des.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_des3.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_idea.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_old.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_rc2.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_rc4.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_rc4_hmac_md5.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_rc5.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_seed.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_sm4.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/e_xcbc_d.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/ec_ctrl.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/ec_support.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/encode.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_cnf.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_fetch.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_pbe.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_rand.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/evp_utils.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/exchange.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/kdf_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/kdf_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/kem.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/keymgmt_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/keymgmt_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_blake2.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md2.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md4.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md5.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md5_sha1.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_ripemd.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_sha.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_wp.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/m_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/m_sigver.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/mac_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/mac_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/names.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p5_crpt.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p5_crpt2.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_dec.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_legacy.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_open.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_seal.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/p_verify.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/pbe_scrypt.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/pmeth_check.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/pmeth_gn.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/pmeth_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/evp/signature.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_dh.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_key_generate.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_key_validate.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_params.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_params_generate.c + # ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_params_validate.c + # ${OPENSSL_SOURCE_DIR}/crypto/hmac/hmac.c + # ${OPENSSL_SOURCE_DIR}/crypto/http/http_client.c + # ${OPENSSL_SOURCE_DIR}/crypto/http/http_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/http/http_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/idea/i_cbc.c + # ${OPENSSL_SOURCE_DIR}/crypto/idea/i_cfb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/idea/i_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/idea/i_ofb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/idea/i_skey.c + # ${OPENSSL_SOURCE_DIR}/crypto/kdf/kdf_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/lhash/lh_stats.c + # ${OPENSSL_SOURCE_DIR}/crypto/lhash/lhash.c + # ${OPENSSL_SOURCE_DIR}/crypto/asn1_dsa.c + # ${OPENSSL_SOURCE_DIR}/crypto/bsearch.c + # ${OPENSSL_SOURCE_DIR}/crypto/context.c + # ${OPENSSL_SOURCE_DIR}/crypto/core_algorithm.c + # ${OPENSSL_SOURCE_DIR}/crypto/core_fetch.c + # ${OPENSSL_SOURCE_DIR}/crypto/core_namemap.c + # ${OPENSSL_SOURCE_DIR}/crypto/cpt_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/cpuid.c + # ${OPENSSL_SOURCE_DIR}/crypto/cryptlib.c + # ${OPENSSL_SOURCE_DIR}/crypto/ctype.c + # ${OPENSSL_SOURCE_DIR}/crypto/cversion.c + # ${OPENSSL_SOURCE_DIR}/crypto/der_writer.c + # ${OPENSSL_SOURCE_DIR}/crypto/ebcdic.c + # ${OPENSSL_SOURCE_DIR}/crypto/ex_data.c + # ${OPENSSL_SOURCE_DIR}/crypto/getenv.c + # ${OPENSSL_SOURCE_DIR}/crypto/info.c + # ${OPENSSL_SOURCE_DIR}/crypto/init.c + # ${OPENSSL_SOURCE_DIR}/crypto/initthread.c + # ${OPENSSL_SOURCE_DIR}/crypto/mem.c + # ${OPENSSL_SOURCE_DIR}/crypto/mem_sec.c + # ${OPENSSL_SOURCE_DIR}/crypto/o_dir.c + # ${OPENSSL_SOURCE_DIR}/crypto/o_fopen.c + # ${OPENSSL_SOURCE_DIR}/crypto/o_init.c + # ${OPENSSL_SOURCE_DIR}/crypto/o_str.c + # ${OPENSSL_SOURCE_DIR}/crypto/o_time.c + # ${OPENSSL_SOURCE_DIR}/crypto/packet.c + # ${OPENSSL_SOURCE_DIR}/crypto/param_build.c + # ${OPENSSL_SOURCE_DIR}/crypto/param_build_set.c + # ${OPENSSL_SOURCE_DIR}/crypto/params.c + # ${OPENSSL_SOURCE_DIR}/crypto/params_dup.c + # ${OPENSSL_SOURCE_DIR}/crypto/params_from_text.c + # ${OPENSSL_SOURCE_DIR}/crypto/passphrase.c + # ${OPENSSL_SOURCE_DIR}/crypto/provider.c + # ${OPENSSL_SOURCE_DIR}/crypto/provider_child.c + # ${OPENSSL_SOURCE_DIR}/crypto/provider_conf.c + # ${OPENSSL_SOURCE_DIR}/crypto/provider_core.c + # ${OPENSSL_SOURCE_DIR}/crypto/provider_predefined.c + # ${OPENSSL_SOURCE_DIR}/crypto/punycode.c + # ${OPENSSL_SOURCE_DIR}/crypto/self_test_core.c + # ${OPENSSL_SOURCE_DIR}/crypto/sparse_array.c + # ${OPENSSL_SOURCE_DIR}/crypto/threads_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/threads_none.c + # ${OPENSSL_SOURCE_DIR}/crypto/threads_pthread.c + # ${OPENSSL_SOURCE_DIR}/crypto/threads_win.c + # ${OPENSSL_SOURCE_DIR}/crypto/trace.c + # ${OPENSSL_SOURCE_DIR}/crypto/uid.c + # ${OPENSSL_SOURCE_DIR}/crypto/md2/md2_dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/md2/md2_one.c + # ${OPENSSL_SOURCE_DIR}/crypto/md4/md4_dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/md4/md4_one.c + # ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_one.c + # ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_sha1.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/cbc128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/ccm128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/cfb128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/ctr128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/cts128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/gcm128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/ocb128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/ofb128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/siv128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/wrap128.c + # ${OPENSSL_SOURCE_DIR}/crypto/modes/xts128.c + # ${OPENSSL_SOURCE_DIR}/crypto/objects/o_names.c + # ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_dat.c + # ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_xref.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_asn.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_cl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_ext.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_http.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_srv.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/ocsp_vfy.c + # ${OPENSSL_SOURCE_DIR}/crypto/ocsp/v3_ocsp.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_all.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_info.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_oth.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_pk8.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_pkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_x509.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pem_xaux.c + # ${OPENSSL_SOURCE_DIR}/crypto/pem/pvkfmt.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_add.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_asn.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_attr.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_crpt.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_crt.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_decr.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_init.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_key.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_kiss.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_mutl.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_npas.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_p8d.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_p8e.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_sbag.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/p12_utl.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs12/pk12err.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/bio_pk7.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_attr.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_doit.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_mime.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pk7_smime.c + # ${OPENSSL_SOURCE_DIR}/crypto/pkcs7/pkcs7err.c + # ${OPENSSL_SOURCE_DIR}/crypto/poly1305/poly1305.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/defn_cache.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/property.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/property_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/property_parse.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/property_query.c + # ${OPENSSL_SOURCE_DIR}/crypto/property/property_string.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/prov_seed.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_deprecated.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_pool.c + # ${OPENSSL_SOURCE_DIR}/crypto/rand/randfile.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_cbc.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_skey.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2cfb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2ofb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_enc.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_skey.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5cfb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5ofb64.c + # ${OPENSSL_SOURCE_DIR}/crypto/ripemd/rmd_dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/ripemd/rmd_one.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_ameth.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_backend.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_chk.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_crpt.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_depr.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_gen.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_mp.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_mp_names.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_none.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_oaep.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_ossl.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_pk1.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_pmeth.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_pss.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_saos.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_schemes.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_sp800_56b_check.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_sp800_56b_gen.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_x931.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_x931g.c + # ${OPENSSL_SOURCE_DIR}/crypto/seed/seed.c + # ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_cbc.c + # ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_cfb.c + # ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_ecb.c + # ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_ofb.c + # ${OPENSSL_SOURCE_DIR}/crypto/sha/sha1_one.c + # ${OPENSSL_SOURCE_DIR}/crypto/sha/sha1dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/sha/sha256.c + # ${OPENSSL_SOURCE_DIR}/crypto/sha/sha3.c + # ${OPENSSL_SOURCE_DIR}/crypto/sha/sha512.c + # ${OPENSSL_SOURCE_DIR}/crypto/siphash/siphash.c + # ${OPENSSL_SOURCE_DIR}/crypto/sm3/legacy_sm3.c + # ${OPENSSL_SOURCE_DIR}/crypto/sm3/sm3.c + # ${OPENSSL_SOURCE_DIR}/crypto/srp/srp_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/srp/srp_vfy.c + # ${OPENSSL_SOURCE_DIR}/crypto/stack/stack.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_init.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_register.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_result.c + # ${OPENSSL_SOURCE_DIR}/crypto/store/store_strings.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_asn1.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_conf.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_req_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_req_utils.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_rsp_print.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_rsp_sign.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_rsp_utils.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_rsp_verify.c + # ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_verify_ctx.c + # ${OPENSSL_SOURCE_DIR}/crypto/txt_db/txt_db.c + # ${OPENSSL_SOURCE_DIR}/crypto/ui/ui_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/ui/ui_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/ui/ui_null.c + # ${OPENSSL_SOURCE_DIR}/crypto/ui/ui_openssl.c + # ${OPENSSL_SOURCE_DIR}/crypto/ui/ui_util.c + # ${OPENSSL_SOURCE_DIR}/crypto/whrlpool/wp_dgst.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/by_dir.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/by_file.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/by_store.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_cache.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_data.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_map.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_node.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/pcy_tree.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/t_crl.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/t_req.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/t_x509.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_addr.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_admis.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_akeya.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_akid.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_asid.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_bcons.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_bitst.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_conf.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_cpols.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_crld.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_enum.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_extku.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_genn.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ia5.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_info.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_int.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ist.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_lib.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ncons.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pci.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pcia.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pcons.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pku.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pmaps.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_prn.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_purp.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_san.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_skid.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_sxnet.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_tlsf.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_utf8.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_utl.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/v3err.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_att.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_cmp.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_d2.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_def.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_err.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_ext.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_lu.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_meth.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_obj.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_r2x.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_req.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_set.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_trust.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_txt.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_v3.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_vfy.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509_vpm.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509cset.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509name.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509rset.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509spki.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x509type.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_all.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_attrib.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_crl.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_exten.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_name.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_pubkey.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_req.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_x509.c + # ${OPENSSL_SOURCE_DIR}/crypto/x509/x_x509a.c + # ${OPENSSL_SOURCE_DIR}/providers/baseprov.c + # ${OPENSSL_SOURCE_DIR}/providers/defltprov.c + # ${OPENSSL_SOURCE_DIR}/providers/nullprov.c + # ${OPENSSL_SOURCE_DIR}/providers/prov_running.c + + # OpenSSL 3.2 der_digests_gen.c der_dsa_gen.c der_ec_gen.c der_ecx_gen.c der_rsa_gen.c der_wrap_gen.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_key.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_key.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_sig.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ecx_key.c - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_key.c - ${OPENSSL_SOURCE_DIR}/providers/common/provider_ctx.c - ${OPENSSL_SOURCE_DIR}/providers/common/provider_err.c - ${OPENSSL_SOURCE_DIR}/providers/common/provider_util.c - ${OPENSSL_SOURCE_DIR}/providers/common/provider_seeding.c - ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck.c - ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck_default.c - ${OPENSSL_SOURCE_DIR}/providers/common/bio_prov.c - ${OPENSSL_SOURCE_DIR}/providers/common/capabilities.c - ${OPENSSL_SOURCE_DIR}/providers/common/digest_to_nid.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_block.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/digestcommon.c - ${OPENSSL_SOURCE_DIR}/ssl/record/tls_pad.c -) -set(CRYPTO_SRC ${CRYPTO_SRC} - ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/asymciphers/rsa_enc.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_wrp.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_fips.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_block.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cts.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_null.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_common.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap_hw.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2b_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2s_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_sha1_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/null_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/ripemd_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha2_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha3_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sm3_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_der2key.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_epki2pki.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_msblob2key.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pem2der.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pvk2key.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_spki2typespki.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2any.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2blob.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2ms.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2text.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/endecoder_common.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/dh_exch.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecdh_exch.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecx_exch.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/kdf_exch.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/hkdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/kbkdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/krb5kdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2_fips.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pkcs12kdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/scrypt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sshkdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sskdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/tls1_prf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/x942kdf.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/rsa_kem.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dh_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dsa_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ec_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ecx_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/kdf_legacy_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/mac_legacy_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/rsa_kmgmt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2b_mac.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2s_mac.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/cmac_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/gmac_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/hmac_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/kmac_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/poly1305_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/siphash_prov.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/crngt.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_ctr.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hash.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hmac.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seed_src.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/test_rng.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_cpu_x86.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_tsc.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_unix.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_win.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/dsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/ecdsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/eddsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/mac_legacy_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/rsa_sig.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store.c - ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store_any2obj.c - ${OPENSSL_SOURCE_DIR}/ssl/s3_cbc.c -) -set(CRYPTO_SRC ${CRYPTO_SRC} + der_sm2_gen.c ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_cfb.c ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ecb.c ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ige.c @@ -351,6 +1106,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_ofb.c ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_wrap.c ${OPENSSL_SOURCE_DIR}/crypto/aria/aria.c + ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_time.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_bitstr.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_d2i_fp.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_digest.c @@ -365,7 +1121,6 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_sign.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_strex.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_strnid.c - ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_time.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_type.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_utctm.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/a_utf8.c @@ -415,6 +1170,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_sig.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_spki.c ${OPENSSL_SOURCE_DIR}/crypto/asn1/x_val.c + ${OPENSSL_SOURCE_DIR}/crypto/ctype.c ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_null.c ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_posix.c ${OPENSSL_SOURCE_DIR}/crypto/async/arch/async_win.c @@ -446,6 +1202,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_conn.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_core.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_dgram.c + ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_dgram_pair.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_fd.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_file.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_log.c @@ -453,6 +1210,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_null.c ${OPENSSL_SOURCE_DIR}/crypto/bio/bss_sock.c ${OPENSSL_SOURCE_DIR}/crypto/bio/ossl_core_bio.c + ${OPENSSL_SOURCE_DIR}/crypto/bn/asm/x86_64-gcc.c ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_add.c ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_blind.c ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_const.c @@ -485,6 +1243,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_srp.c ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_word.c ${OPENSSL_SOURCE_DIR}/crypto/bn/bn_x931p.c + ${OPENSSL_SOURCE_DIR}/crypto/bn/rsaz_exp.c ${OPENSSL_SOURCE_DIR}/crypto/bn/rsaz_exp_x2.c ${OPENSSL_SOURCE_DIR}/crypto/buffer/buf_err.c ${OPENSSL_SOURCE_DIR}/crypto/buffer/buffer.c @@ -503,6 +1262,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_client.c ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_ctx.c ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_err.c + ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_genm.c ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_hdr.c ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_http.c ${OPENSSL_SOURCE_DIR}/crypto/cmp/cmp_msg.c @@ -528,7 +1288,9 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_rsa.c ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_sd.c ${OPENSSL_SOURCE_DIR}/crypto/cms/cms_smime.c + ${OPENSSL_SOURCE_DIR}/crypto/comp/c_brotli.c ${OPENSSL_SOURCE_DIR}/crypto/comp/c_zlib.c + ${OPENSSL_SOURCE_DIR}/crypto/comp/c_zstd.c ${OPENSSL_SOURCE_DIR}/crypto/comp/comp_err.c ${OPENSSL_SOURCE_DIR}/crypto/comp/comp_lib.c ${OPENSSL_SOURCE_DIR}/crypto/conf/conf_api.c @@ -642,7 +1404,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/ec/eck_prn.c ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_mont.c ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nist.c - ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistputil.c + ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistz256.c ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_oct.c ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_smpl.c ${OPENSSL_SOURCE_DIR}/crypto/ec/ecx_backend.c @@ -682,7 +1444,9 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/err/err_all.c ${OPENSSL_SOURCE_DIR}/crypto/err/err_all_legacy.c ${OPENSSL_SOURCE_DIR}/crypto/err/err_blocks.c + ${OPENSSL_SOURCE_DIR}/crypto/err/err_mark.c ${OPENSSL_SOURCE_DIR}/crypto/err/err_prn.c + ${OPENSSL_SOURCE_DIR}/crypto/err/err_save.c ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_asn1.c ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_err.c ${OPENSSL_SOURCE_DIR}/crypto/ess/ess_lib.c @@ -739,10 +1503,10 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/evp/keymgmt_lib.c ${OPENSSL_SOURCE_DIR}/crypto/evp/keymgmt_meth.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_blake2.c - ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md2.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md4.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md5.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_md5_sha1.c + ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_mdc2.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_ripemd.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_sha.c ${OPENSSL_SOURCE_DIR}/crypto/evp/legacy_wp.c @@ -774,6 +1538,8 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_params_generate.c ${OPENSSL_SOURCE_DIR}/crypto/ffc/ffc_params_validate.c ${OPENSSL_SOURCE_DIR}/crypto/hmac/hmac.c + ${OPENSSL_SOURCE_DIR}/crypto/hpke/hpke.c + ${OPENSSL_SOURCE_DIR}/crypto/hpke/hpke_util.c ${OPENSSL_SOURCE_DIR}/crypto/http/http_client.c ${OPENSSL_SOURCE_DIR}/crypto/http/http_err.c ${OPENSSL_SOURCE_DIR}/crypto/http/http_lib.c @@ -783,6 +1549,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/idea/i_ofb64.c ${OPENSSL_SOURCE_DIR}/crypto/idea/i_skey.c ${OPENSSL_SOURCE_DIR}/crypto/kdf/kdf_err.c + ${OPENSSL_SOURCE_DIR}/crypto/cpuid.c ${OPENSSL_SOURCE_DIR}/crypto/lhash/lh_stats.c ${OPENSSL_SOURCE_DIR}/crypto/lhash/lhash.c ${OPENSSL_SOURCE_DIR}/crypto/asn1_dsa.c @@ -792,11 +1559,10 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/core_fetch.c ${OPENSSL_SOURCE_DIR}/crypto/core_namemap.c ${OPENSSL_SOURCE_DIR}/crypto/cpt_err.c - ${OPENSSL_SOURCE_DIR}/crypto/cpuid.c ${OPENSSL_SOURCE_DIR}/crypto/cryptlib.c - ${OPENSSL_SOURCE_DIR}/crypto/ctype.c ${OPENSSL_SOURCE_DIR}/crypto/cversion.c ${OPENSSL_SOURCE_DIR}/crypto/der_writer.c + ${OPENSSL_SOURCE_DIR}/crypto/deterministic_nonce.c ${OPENSSL_SOURCE_DIR}/crypto/ebcdic.c ${OPENSSL_SOURCE_DIR}/crypto/ex_data.c ${OPENSSL_SOURCE_DIR}/crypto/getenv.c @@ -816,6 +1582,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/params.c ${OPENSSL_SOURCE_DIR}/crypto/params_dup.c ${OPENSSL_SOURCE_DIR}/crypto/params_from_text.c + # ${OPENSSL_SOURCE_DIR}/crypto/params_idx.c ${OPENSSL_SOURCE_DIR}/crypto/passphrase.c ${OPENSSL_SOURCE_DIR}/crypto/provider.c ${OPENSSL_SOURCE_DIR}/crypto/provider_child.c @@ -823,21 +1590,24 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/provider_core.c ${OPENSSL_SOURCE_DIR}/crypto/provider_predefined.c ${OPENSSL_SOURCE_DIR}/crypto/punycode.c + ${OPENSSL_SOURCE_DIR}/crypto/quic_vlint.c ${OPENSSL_SOURCE_DIR}/crypto/self_test_core.c + ${OPENSSL_SOURCE_DIR}/crypto/sleep.c ${OPENSSL_SOURCE_DIR}/crypto/sparse_array.c ${OPENSSL_SOURCE_DIR}/crypto/threads_lib.c ${OPENSSL_SOURCE_DIR}/crypto/threads_none.c ${OPENSSL_SOURCE_DIR}/crypto/threads_pthread.c ${OPENSSL_SOURCE_DIR}/crypto/threads_win.c + ${OPENSSL_SOURCE_DIR}/crypto/time.c ${OPENSSL_SOURCE_DIR}/crypto/trace.c ${OPENSSL_SOURCE_DIR}/crypto/uid.c - ${OPENSSL_SOURCE_DIR}/crypto/md2/md2_dgst.c - ${OPENSSL_SOURCE_DIR}/crypto/md2/md2_one.c ${OPENSSL_SOURCE_DIR}/crypto/md4/md4_dgst.c ${OPENSSL_SOURCE_DIR}/crypto/md4/md4_one.c ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_dgst.c ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_one.c ${OPENSSL_SOURCE_DIR}/crypto/md5/md5_sha1.c + ${OPENSSL_SOURCE_DIR}/crypto/mdc2/mdc2_one.c + ${OPENSSL_SOURCE_DIR}/crypto/mdc2/mdc2dgst.c ${OPENSSL_SOURCE_DIR}/crypto/modes/cbc128.c ${OPENSSL_SOURCE_DIR}/crypto/modes/ccm128.c ${OPENSSL_SOURCE_DIR}/crypto/modes/cfb128.c @@ -849,6 +1619,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/modes/siv128.c ${OPENSSL_SOURCE_DIR}/crypto/modes/wrap128.c ${OPENSSL_SOURCE_DIR}/crypto/modes/xts128.c + ${OPENSSL_SOURCE_DIR}/crypto/modes/xts128gb.c ${OPENSSL_SOURCE_DIR}/crypto/objects/o_names.c ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_dat.c ${OPENSSL_SOURCE_DIR}/crypto/objects/obj_err.c @@ -912,17 +1683,13 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_lib.c ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_meth.c ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_pool.c + ${OPENSSL_SOURCE_DIR}/crypto/rand/rand_uniform.c ${OPENSSL_SOURCE_DIR}/crypto/rand/randfile.c ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_cbc.c ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_ecb.c ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2_skey.c ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2cfb64.c ${OPENSSL_SOURCE_DIR}/crypto/rc2/rc2ofb64.c - ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_ecb.c - ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_enc.c - ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5_skey.c - ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5cfb64.c - ${OPENSSL_SOURCE_DIR}/crypto/rc5/rc5ofb64.c ${OPENSSL_SOURCE_DIR}/crypto/ripemd/rmd_dgst.c ${OPENSSL_SOURCE_DIR}/crypto/ripemd/rmd_one.c ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_ameth.c @@ -951,6 +1718,7 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_sp800_56b_gen.c ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_x931.c ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_x931g.c + # ${OPENSSL_SOURCE_DIR}/crypto/rsa/rsa_acvp_test_params.c ${OPENSSL_SOURCE_DIR}/crypto/seed/seed.c ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_cbc.c ${OPENSSL_SOURCE_DIR}/crypto/seed/seed_cfb.c @@ -962,8 +1730,13 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/sha/sha3.c ${OPENSSL_SOURCE_DIR}/crypto/sha/sha512.c ${OPENSSL_SOURCE_DIR}/crypto/siphash/siphash.c + ${OPENSSL_SOURCE_DIR}/crypto/sm2/sm2_crypt.c + ${OPENSSL_SOURCE_DIR}/crypto/sm2/sm2_err.c + ${OPENSSL_SOURCE_DIR}/crypto/sm2/sm2_key.c + ${OPENSSL_SOURCE_DIR}/crypto/sm2/sm2_sign.c ${OPENSSL_SOURCE_DIR}/crypto/sm3/legacy_sm3.c ${OPENSSL_SOURCE_DIR}/crypto/sm3/sm3.c + ${OPENSSL_SOURCE_DIR}/crypto/sm4/sm4.c ${OPENSSL_SOURCE_DIR}/crypto/srp/srp_lib.c ${OPENSSL_SOURCE_DIR}/crypto/srp/srp_vfy.c ${OPENSSL_SOURCE_DIR}/crypto/stack/stack.c @@ -974,6 +1747,12 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/store/store_register.c ${OPENSSL_SOURCE_DIR}/crypto/store/store_result.c ${OPENSSL_SOURCE_DIR}/crypto/store/store_strings.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/arch/thread_none.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/arch/thread_posix.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/arch/thread_win.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/api.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/arch.c + ${OPENSSL_SOURCE_DIR}/crypto/thread/internal.c ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_asn1.c ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_conf.c ${OPENSSL_SOURCE_DIR}/crypto/ts/ts_err.c @@ -1017,12 +1796,16 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_enum.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_extku.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_genn.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_group_ac.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ia5.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ind_iss.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_info.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_int.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ist.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_lib.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_ncons.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_no_ass.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_no_rev_avail.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pci.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pcia.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_pcons.c @@ -1031,7 +1814,9 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_prn.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_purp.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_san.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_single_use.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_skid.c + ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_soa_id.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_sxnet.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_tlsf.c ${OPENSSL_SOURCE_DIR}/crypto/x509/v3_utf8.c @@ -1068,6 +1853,206 @@ set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/x509/x_req.c ${OPENSSL_SOURCE_DIR}/crypto/x509/x_x509.c ${OPENSSL_SOURCE_DIR}/crypto/x509/x_x509a.c + # ${OPENSSL_SOURCE_DIR}/engines/e_afalg.c + ${OPENSSL_SOURCE_DIR}/engines/e_capi.c + ${OPENSSL_SOURCE_DIR}/engines/e_dasync.c + ${OPENSSL_SOURCE_DIR}/engines/e_loader_attic.c + ${OPENSSL_SOURCE_DIR}/engines/e_ossltest.c + ${OPENSSL_SOURCE_DIR}/engines/e_padlock.c +# fuzz/asn1.c fuzz/fuzz_rand.c fuzz/test-corpus.c +# fuzz/asn1parse.c fuzz/bignum.c fuzz/bndiv.c fuzz/client.c fuzz/cmp.c +# fuzz/cms.c fuzz/conf.c fuzz/crl.c fuzz/ct.c fuzz/decoder.c fuzz/pem.c +# fuzz/punycode.c fuzz/quic-client.c fuzz/server.c fuzz/smime.c +# fuzz/v3name.c fuzz/x509.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_digests_gen.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_key.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_dsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_key.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ec_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ecx_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_ecx_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_key.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_wrap_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_rsa_sig.c + # ${OPENSSL_SOURCE_DIR}/providers/common/der/der_sm2_gen.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_sm2_key.c + ${OPENSSL_SOURCE_DIR}/providers/common/der/der_sm2_sig.c + ${OPENSSL_SOURCE_DIR}/providers/common/provider_ctx.c + ${OPENSSL_SOURCE_DIR}/providers/common/provider_err.c + ${OPENSSL_SOURCE_DIR}/providers/common/bio_prov.c + ${OPENSSL_SOURCE_DIR}/providers/common/capabilities.c + ${OPENSSL_SOURCE_DIR}/providers/common/digest_to_nid.c + ${OPENSSL_SOURCE_DIR}/providers/common/provider_seeding.c + ${OPENSSL_SOURCE_DIR}/providers/common/provider_util.c + ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck.c + ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck_default.c + # ${OPENSSL_SOURCE_DIR}/providers/common/securitycheck_fips.c + ${OPENSSL_SOURCE_DIR}/providers/legacyprov.c + ${OPENSSL_SOURCE_DIR}/providers/fips/fips_entry.c + ${OPENSSL_SOURCE_DIR}/providers/fips/fipsprov.c + # ${OPENSSL_SOURCE_DIR}/providers/fips/self_test.c + # ${OPENSSL_SOURCE_DIR}/providers/fips/self_test_kats.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/asymciphers/rsa_enc.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/asymciphers/sm2_enc.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_block.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_ccm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_gcm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/ciphercommon_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ccm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_siv.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_siv_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_gcm_siv_polyval.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_ocb_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_siv_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_wrp.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_fips.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aes_xts_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_ccm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_gcm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_aria_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_camellia_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cts.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_null.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_ccm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_ccm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_gcm.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_gcm_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_xts.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_sm4_xts_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_common.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_default_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_tdes_wrap_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_blowfish_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_cast5_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_des_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_desx_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_idea_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc2_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_rc4_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/ciphers/cipher_seed_hw.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/digestcommon.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2b_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/blake2s_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md5_sha1_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/null_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/ripemd_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha2_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sha3_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/sm3_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/md4_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/mdc2_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/digests/wp_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_der2key.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_epki2pki.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_msblob2key.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pem2der.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_pvk2key.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/decode_spki2typespki.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2any.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2blob.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2ms.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/encode_key2text.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/encode_decode/endecoder_common.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/dh_exch.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecdh_exch.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/ecx_exch.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/exchange/kdf_exch.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/argon2.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/hkdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/hmacdrbg_kdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/kbkdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/krb5kdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf2_fips.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pkcs12kdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/scrypt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sshkdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/sskdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/tls1_prf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/x942kdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pbkdf1.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kdfs/pvkkdf.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/ec_kem.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/ecx_kem.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/kem_util.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/kem/rsa_kem.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dh_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/dsa_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ec_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/ecx_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/kdf_legacy_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/mac_legacy_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/keymgmt/rsa_kmgmt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2b_mac.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/blake2s_mac.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/cmac_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/gmac_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/hmac_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/kmac_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/poly1305_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/macs/siphash_prov.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/crngt.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_ctr.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hash.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/drbg_hmac.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seed_src.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/test_rng.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_cpu_x86.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_tsc.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_unix.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/rands/seeding/rand_win.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/dsa_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/ecdsa_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/eddsa_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/mac_legacy_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/rsa_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/signature/sm2_sig.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store.c + ${OPENSSL_SOURCE_DIR}/providers/implementations/storemgmt/file_store_any2obj.c ${OPENSSL_SOURCE_DIR}/providers/baseprov.c ${OPENSSL_SOURCE_DIR}/providers/defltprov.c ${OPENSSL_SOURCE_DIR}/providers/nullprov.c @@ -1076,6 +2061,45 @@ set(CRYPTO_SRC ${CRYPTO_SRC} if(ARCH_AMD64) set(CRYPTO_SRC ${CRYPTO_SRC} + # OpenSSL 3.0 + # ${OPENSSL_SOURCE_DIR}/crypto/bn/asm/x86_64-gcc.c + # ${OPENSSL_SOURCE_DIR}/crypto/bn/rsaz_exp.c + # ${OPENSSL_BINARY_DIR}/crypto/aes/aes-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-mb-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-sha1-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-sha256-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/bsaes-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/aes/vpaes-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx2.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx512.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-gf2m.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-mont.s + # ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-mont5.s + # ${OPENSSL_BINARY_DIR}/crypto/camellia/cmll-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/chacha/chacha-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/ec/ecp_nistz256-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/ec/x25519-x86_64.s + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp521.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp256.c + # ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp224.c + # ${OPENSSL_BINARY_DIR}/crypto/x86_64cpuid.s + # ${OPENSSL_BINARY_DIR}/crypto/md5/md5-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/modes/aesni-gcm-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/modes/ghash-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/poly1305/poly1305-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/rc4/rc4-md5-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/rc4/rc4-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/keccak1600-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/sha1-mb-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/sha1-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-mb-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/sha/sha512-x86_64.s + # ${OPENSSL_BINARY_DIR}/crypto/whrlpool/wp-x86_64.s + + # OpenSSL 3.2 ${OPENSSL_SOURCE_DIR}/crypto/bn/asm/x86_64-gcc.c ${OPENSSL_SOURCE_DIR}/crypto/bn/rsaz_exp.c ${OPENSSL_BINARY_DIR}/crypto/aes/aes-x86_64.s @@ -1085,8 +2109,10 @@ if(ARCH_AMD64) ${OPENSSL_BINARY_DIR}/crypto/aes/aesni-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/aes/bsaes-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/aes/vpaes-x86_64.s + ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-2k-avx512.s + ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-3k-avx512.s + ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-4k-avx512.s ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx2.s - ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-avx512.s ${OPENSSL_BINARY_DIR}/crypto/bn/rsaz-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-gf2m.s ${OPENSSL_BINARY_DIR}/crypto/bn/x86_64-mont.s @@ -1095,13 +2121,10 @@ if(ARCH_AMD64) ${OPENSSL_BINARY_DIR}/crypto/chacha/chacha-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/ec/ecp_nistz256-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/ec/x25519-x86_64.s - ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp521.c - ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp256.c - ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistp224.c - ${OPENSSL_SOURCE_DIR}/crypto/ec/ecp_nistz256.c ${OPENSSL_BINARY_DIR}/crypto/x86_64cpuid.s ${OPENSSL_BINARY_DIR}/crypto/md5/md5-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/modes/aesni-gcm-x86_64.s + ${OPENSSL_BINARY_DIR}/crypto/modes/aes-gcm-avx512.s ${OPENSSL_BINARY_DIR}/crypto/modes/ghash-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/poly1305/poly1305-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/rc4/rc4-md5-x86_64.s @@ -1112,7 +2135,10 @@ if(ARCH_AMD64) ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-mb-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/sha/sha256-x86_64.s ${OPENSSL_BINARY_DIR}/crypto/sha/sha512-x86_64.s - ${OPENSSL_BINARY_DIR}/crypto/whrlpool/wp-x86_64.s) + ${OPENSSL_BINARY_DIR}/crypto/whrlpool/wp-x86_64.s + + ${PLATFORM_DIRECTORY}/params_idx.c + ) elseif(ARCH_AARCH64) set(CRYPTO_SRC ${CRYPTO_SRC} ${OPENSSL_SOURCE_DIR}/crypto/aes/aes_cbc.c @@ -1207,19 +2233,71 @@ elseif(ARCH_S390X) endif() set(SSL_SRC - ${OPENSSL_SOURCE_DIR}/crypto/packet.c + # OpenSSL 3.0 + # ${OPENSSL_SOURCE_DIR}/crypto/packet.c + # ${OPENSSL_SOURCE_DIR}/ssl/bio_ssl.c + # ${OPENSSL_SOURCE_DIR}/ssl/d1_lib.c + # ${OPENSSL_SOURCE_DIR}/ssl/d1_msg.c + # ${OPENSSL_SOURCE_DIR}/ssl/d1_srtp.c + # ${OPENSSL_SOURCE_DIR}/ssl/methods.c + # ${OPENSSL_SOURCE_DIR}/ssl/pqueue.c + # ${OPENSSL_SOURCE_DIR}/ssl/s3_cbc.c + # ${OPENSSL_SOURCE_DIR}/ssl/s3_enc.c + # ${OPENSSL_SOURCE_DIR}/ssl/s3_lib.c + # ${OPENSSL_SOURCE_DIR}/ssl/s3_msg.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_asn1.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_cert.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_ciph.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_conf.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_err.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_err_legacy.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_init.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_lib.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_mcnf.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_rsa.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_rsa_legacy.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_sess.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_stat.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_txt.c + # ${OPENSSL_SOURCE_DIR}/ssl/ssl_utst.c + # ${OPENSSL_SOURCE_DIR}/ssl/t1_enc.c + # ${OPENSSL_SOURCE_DIR}/ssl/t1_lib.c + # ${OPENSSL_SOURCE_DIR}/ssl/t1_trce.c + # ${OPENSSL_SOURCE_DIR}/ssl/tls13_enc.c + # ${OPENSSL_SOURCE_DIR}/ssl/tls_depr.c + # ${OPENSSL_SOURCE_DIR}/ssl/tls_srp.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/dtls1_bitmap.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/rec_layer_d1.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/rec_layer_s3.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_buffer.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_record.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_record_tls13.c + # ${OPENSSL_SOURCE_DIR}/ssl/record/tls_pad.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions_clnt.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions_cust.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions_srvr.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/statem.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/statem_clnt.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/statem_dtls.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/statem_lib.c + # ${OPENSSL_SOURCE_DIR}/ssl/statem/statem_srvr.c + + # OpenSSL 3.2 ${OPENSSL_SOURCE_DIR}/ssl/bio_ssl.c ${OPENSSL_SOURCE_DIR}/ssl/d1_lib.c ${OPENSSL_SOURCE_DIR}/ssl/d1_msg.c ${OPENSSL_SOURCE_DIR}/ssl/d1_srtp.c + ${OPENSSL_SOURCE_DIR}/ssl/event_queue.c ${OPENSSL_SOURCE_DIR}/ssl/methods.c ${OPENSSL_SOURCE_DIR}/ssl/pqueue.c - ${OPENSSL_SOURCE_DIR}/ssl/s3_cbc.c + ${OPENSSL_SOURCE_DIR}/ssl/priority_queue.c ${OPENSSL_SOURCE_DIR}/ssl/s3_enc.c ${OPENSSL_SOURCE_DIR}/ssl/s3_lib.c ${OPENSSL_SOURCE_DIR}/ssl/s3_msg.c ${OPENSSL_SOURCE_DIR}/ssl/ssl_asn1.c ${OPENSSL_SOURCE_DIR}/ssl/ssl_cert.c + ${OPENSSL_SOURCE_DIR}/ssl/ssl_cert_comp.c ${OPENSSL_SOURCE_DIR}/ssl/ssl_ciph.c ${OPENSSL_SOURCE_DIR}/ssl/ssl_conf.c ${OPENSSL_SOURCE_DIR}/ssl/ssl_err.c @@ -1239,13 +2317,46 @@ set(SSL_SRC ${OPENSSL_SOURCE_DIR}/ssl/tls13_enc.c ${OPENSSL_SOURCE_DIR}/ssl/tls_depr.c ${OPENSSL_SOURCE_DIR}/ssl/tls_srp.c - ${OPENSSL_SOURCE_DIR}/ssl/record/dtls1_bitmap.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/cc_newreno.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_ackm.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_cfq.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_channel.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_demux.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_fc.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_fifd.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_impl.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_method.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_reactor.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_record_rx.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_record_shared.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_record_tx.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_record_util.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_rstream.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_rx_depack.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_sf_list.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_sstream.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_statm.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_stream_map.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_thread_assist.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_tls.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_trace.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_tserver.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_txp.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_txpim.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_wire.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/quic_wire_pkt.c + ${OPENSSL_SOURCE_DIR}/ssl/quic/uint_set.c ${OPENSSL_SOURCE_DIR}/ssl/record/rec_layer_d1.c ${OPENSSL_SOURCE_DIR}/ssl/record/rec_layer_s3.c - ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_buffer.c - ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_record.c - ${OPENSSL_SOURCE_DIR}/ssl/record/ssl3_record_tls13.c - ${OPENSSL_SOURCE_DIR}/ssl/record/tls_pad.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tls_pad.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/ssl3_cbc.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/dtls_meth.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/ssl3_meth.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tls13_meth.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tls1_meth.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tls_common.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tls_multib.c + ${OPENSSL_SOURCE_DIR}/ssl/record/methods/tlsany_meth.c ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions.c ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions_clnt.c ${OPENSSL_SOURCE_DIR}/ssl/statem/extensions_cust.c diff --git a/contrib/openssl-cmake/linux_x86_64/include/crypto/bn_conf.h b/contrib/openssl-cmake/linux_x86_64/include/crypto/bn_conf.h index 0d271350203..0347a6ddc06 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/crypto/bn_conf.h +++ b/contrib/openssl-cmake/linux_x86_64/include/crypto/bn_conf.h @@ -1,5 +1,5 @@ /* WARNING: do not edit! */ -/* Generated by Makefile from ../include/crypto/bn_conf.h.in */ +/* Generated by Makefile from include/crypto/bn_conf.h.in */ /* * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/crypto/dso_conf.h b/contrib/openssl-cmake/linux_x86_64/include/crypto/dso_conf.h index 823584b7194..795dfa0f1a6 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/crypto/dso_conf.h +++ b/contrib/openssl-cmake/linux_x86_64/include/crypto/dso_conf.h @@ -1,5 +1,5 @@ /* WARNING: do not edit! */ -/* Generated by Makefile from ../include/crypto/dso_conf.h.in */ +/* Generated by Makefile from include/crypto/dso_conf.h.in */ /* * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/internal/param_names.h b/contrib/openssl-cmake/linux_x86_64/include/internal/param_names.h new file mode 100644 index 00000000000..e721d071617 --- /dev/null +++ b/contrib/openssl-cmake/linux_x86_64/include/internal/param_names.h @@ -0,0 +1,376 @@ +/* + * WARNING: do not edit! + * Generated by Makefile from include/internal/param_names.h.in + * + * Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + + +int ossl_param_find_pidx(const char *s); + +/* Parameter name definitions - generated by util/perl/OpenSSL/paramnames.pm */ +#define NUM_PIDX 290 + +#define PIDX_ALG_PARAM_CIPHER 0 +#define PIDX_ALG_PARAM_DIGEST 1 +#define PIDX_ALG_PARAM_ENGINE 2 +#define PIDX_ALG_PARAM_MAC 3 +#define PIDX_ALG_PARAM_PROPERTIES 4 +#define PIDX_ASYM_CIPHER_PARAM_DIGEST PIDX_PKEY_PARAM_DIGEST +#define PIDX_ASYM_CIPHER_PARAM_ENGINE PIDX_PKEY_PARAM_ENGINE +#define PIDX_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION 5 +#define PIDX_ASYM_CIPHER_PARAM_MGF1_DIGEST PIDX_PKEY_PARAM_MGF1_DIGEST +#define PIDX_ASYM_CIPHER_PARAM_MGF1_DIGEST_PROPS PIDX_PKEY_PARAM_MGF1_PROPERTIES +#define PIDX_ASYM_CIPHER_PARAM_OAEP_DIGEST PIDX_ALG_PARAM_DIGEST +#define PIDX_ASYM_CIPHER_PARAM_OAEP_DIGEST_PROPS 6 +#define PIDX_ASYM_CIPHER_PARAM_OAEP_LABEL 7 +#define PIDX_ASYM_CIPHER_PARAM_PAD_MODE PIDX_PKEY_PARAM_PAD_MODE +#define PIDX_ASYM_CIPHER_PARAM_PROPERTIES PIDX_PKEY_PARAM_PROPERTIES +#define PIDX_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION 8 +#define PIDX_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION 9 +#define PIDX_CAPABILITY_TLS_GROUP_ALG 10 +#define PIDX_CAPABILITY_TLS_GROUP_ID 11 +#define PIDX_CAPABILITY_TLS_GROUP_IS_KEM 12 +#define PIDX_CAPABILITY_TLS_GROUP_MAX_DTLS 13 +#define PIDX_CAPABILITY_TLS_GROUP_MAX_TLS 14 +#define PIDX_CAPABILITY_TLS_GROUP_MIN_DTLS 15 +#define PIDX_CAPABILITY_TLS_GROUP_MIN_TLS 16 +#define PIDX_CAPABILITY_TLS_GROUP_NAME 17 +#define PIDX_CAPABILITY_TLS_GROUP_NAME_INTERNAL 18 +#define PIDX_CAPABILITY_TLS_GROUP_SECURITY_BITS 19 +#define PIDX_CAPABILITY_TLS_SIGALG_CODE_POINT 20 +#define PIDX_CAPABILITY_TLS_SIGALG_HASH_NAME 21 +#define PIDX_CAPABILITY_TLS_SIGALG_HASH_OID 22 +#define PIDX_CAPABILITY_TLS_SIGALG_IANA_NAME 23 +#define PIDX_CAPABILITY_TLS_SIGALG_KEYTYPE 24 +#define PIDX_CAPABILITY_TLS_SIGALG_KEYTYPE_OID 25 +#define PIDX_CAPABILITY_TLS_SIGALG_MAX_TLS 14 +#define PIDX_CAPABILITY_TLS_SIGALG_MIN_TLS 16 +#define PIDX_CAPABILITY_TLS_SIGALG_NAME 26 +#define PIDX_CAPABILITY_TLS_SIGALG_OID 27 +#define PIDX_CAPABILITY_TLS_SIGALG_SECURITY_BITS 28 +#define PIDX_CAPABILITY_TLS_SIGALG_SIG_NAME 29 +#define PIDX_CAPABILITY_TLS_SIGALG_SIG_OID 30 +#define PIDX_CIPHER_PARAM_AEAD 31 +#define PIDX_CIPHER_PARAM_AEAD_IVLEN PIDX_CIPHER_PARAM_IVLEN +#define PIDX_CIPHER_PARAM_AEAD_MAC_KEY 32 +#define PIDX_CIPHER_PARAM_AEAD_TAG 33 +#define PIDX_CIPHER_PARAM_AEAD_TAGLEN 34 +#define PIDX_CIPHER_PARAM_AEAD_TLS1_AAD 35 +#define PIDX_CIPHER_PARAM_AEAD_TLS1_AAD_PAD 36 +#define PIDX_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN 37 +#define PIDX_CIPHER_PARAM_AEAD_TLS1_IV_FIXED 38 +#define PIDX_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV 39 +#define PIDX_CIPHER_PARAM_ALGORITHM_ID_PARAMS 40 +#define PIDX_CIPHER_PARAM_BLOCK_SIZE 41 +#define PIDX_CIPHER_PARAM_CTS 42 +#define PIDX_CIPHER_PARAM_CTS_MODE 43 +#define PIDX_CIPHER_PARAM_CUSTOM_IV 44 +#define PIDX_CIPHER_PARAM_HAS_RAND_KEY 45 +#define PIDX_CIPHER_PARAM_IV 46 +#define PIDX_CIPHER_PARAM_IVLEN 47 +#define PIDX_CIPHER_PARAM_KEYLEN 48 +#define PIDX_CIPHER_PARAM_MODE 49 +#define PIDX_CIPHER_PARAM_NUM 50 +#define PIDX_CIPHER_PARAM_PADDING 51 +#define PIDX_CIPHER_PARAM_RANDOM_KEY 52 +#define PIDX_CIPHER_PARAM_RC2_KEYBITS 53 +#define PIDX_CIPHER_PARAM_ROUNDS 54 +#define PIDX_CIPHER_PARAM_SPEED 55 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK 56 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD 57 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN 58 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC 59 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN 60 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN 61 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE 62 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE 63 +#define PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT 64 +#define PIDX_CIPHER_PARAM_TLS_MAC 65 +#define PIDX_CIPHER_PARAM_TLS_MAC_SIZE 66 +#define PIDX_CIPHER_PARAM_TLS_VERSION 67 +#define PIDX_CIPHER_PARAM_UPDATED_IV 68 +#define PIDX_CIPHER_PARAM_USE_BITS 69 +#define PIDX_CIPHER_PARAM_XTS_STANDARD 70 +#define PIDX_DECODER_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_DIGEST_PARAM_ALGID_ABSENT 71 +#define PIDX_DIGEST_PARAM_BLOCK_SIZE 41 +#define PIDX_DIGEST_PARAM_MICALG 72 +#define PIDX_DIGEST_PARAM_PAD_TYPE 73 +#define PIDX_DIGEST_PARAM_SIZE 74 +#define PIDX_DIGEST_PARAM_SSL3_MS 75 +#define PIDX_DIGEST_PARAM_XOF 76 +#define PIDX_DIGEST_PARAM_XOFLEN 77 +#define PIDX_DRBG_PARAM_CIPHER PIDX_ALG_PARAM_CIPHER +#define PIDX_DRBG_PARAM_DIGEST PIDX_ALG_PARAM_DIGEST +#define PIDX_DRBG_PARAM_ENTROPY_REQUIRED 78 +#define PIDX_DRBG_PARAM_MAC PIDX_ALG_PARAM_MAC +#define PIDX_DRBG_PARAM_MAX_ADINLEN 79 +#define PIDX_DRBG_PARAM_MAX_ENTROPYLEN 80 +#define PIDX_DRBG_PARAM_MAX_LENGTH 81 +#define PIDX_DRBG_PARAM_MAX_NONCELEN 82 +#define PIDX_DRBG_PARAM_MAX_PERSLEN 83 +#define PIDX_DRBG_PARAM_MIN_ENTROPYLEN 84 +#define PIDX_DRBG_PARAM_MIN_LENGTH 85 +#define PIDX_DRBG_PARAM_MIN_NONCELEN 86 +#define PIDX_DRBG_PARAM_PREDICTION_RESISTANCE 87 +#define PIDX_DRBG_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_DRBG_PARAM_RANDOM_DATA 88 +#define PIDX_DRBG_PARAM_RESEED_COUNTER 89 +#define PIDX_DRBG_PARAM_RESEED_REQUESTS 90 +#define PIDX_DRBG_PARAM_RESEED_TIME 91 +#define PIDX_DRBG_PARAM_RESEED_TIME_INTERVAL 92 +#define PIDX_DRBG_PARAM_SIZE 74 +#define PIDX_DRBG_PARAM_USE_DF 93 +#define PIDX_ENCODER_PARAM_CIPHER PIDX_ALG_PARAM_CIPHER +#define PIDX_ENCODER_PARAM_ENCRYPT_LEVEL 94 +#define PIDX_ENCODER_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_ENCODER_PARAM_SAVE_PARAMETERS 95 +#define PIDX_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE 96 +#define PIDX_EXCHANGE_PARAM_KDF_DIGEST 97 +#define PIDX_EXCHANGE_PARAM_KDF_DIGEST_PROPS 98 +#define PIDX_EXCHANGE_PARAM_KDF_OUTLEN 99 +#define PIDX_EXCHANGE_PARAM_KDF_TYPE 100 +#define PIDX_EXCHANGE_PARAM_KDF_UKM 101 +#define PIDX_EXCHANGE_PARAM_PAD 102 +#define PIDX_GEN_PARAM_ITERATION 103 +#define PIDX_GEN_PARAM_POTENTIAL 104 +#define PIDX_KDF_PARAM_ARGON2_AD 105 +#define PIDX_KDF_PARAM_ARGON2_LANES 106 +#define PIDX_KDF_PARAM_ARGON2_MEMCOST 107 +#define PIDX_KDF_PARAM_ARGON2_VERSION 108 +#define PIDX_KDF_PARAM_CEK_ALG 109 +#define PIDX_KDF_PARAM_CIPHER PIDX_ALG_PARAM_CIPHER +#define PIDX_KDF_PARAM_CONSTANT 110 +#define PIDX_KDF_PARAM_DATA 111 +#define PIDX_KDF_PARAM_DIGEST PIDX_ALG_PARAM_DIGEST +#define PIDX_KDF_PARAM_EARLY_CLEAN 112 +#define PIDX_KDF_PARAM_HMACDRBG_ENTROPY 113 +#define PIDX_KDF_PARAM_HMACDRBG_NONCE 114 +#define PIDX_KDF_PARAM_INFO 115 +#define PIDX_KDF_PARAM_ITER 116 +#define PIDX_KDF_PARAM_KBKDF_R 117 +#define PIDX_KDF_PARAM_KBKDF_USE_L 118 +#define PIDX_KDF_PARAM_KBKDF_USE_SEPARATOR 119 +#define PIDX_KDF_PARAM_KEY 120 +#define PIDX_KDF_PARAM_LABEL 121 +#define PIDX_KDF_PARAM_MAC PIDX_ALG_PARAM_MAC +#define PIDX_KDF_PARAM_MAC_SIZE 122 +#define PIDX_KDF_PARAM_MODE 49 +#define PIDX_KDF_PARAM_PASSWORD 123 +#define PIDX_KDF_PARAM_PKCS12_ID 124 +#define PIDX_KDF_PARAM_PKCS5 125 +#define PIDX_KDF_PARAM_PREFIX 126 +#define PIDX_KDF_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_KDF_PARAM_SALT 127 +#define PIDX_KDF_PARAM_SCRYPT_MAXMEM 128 +#define PIDX_KDF_PARAM_SCRYPT_N 129 +#define PIDX_KDF_PARAM_SCRYPT_P 130 +#define PIDX_KDF_PARAM_SCRYPT_R 117 +#define PIDX_KDF_PARAM_SECRET 131 +#define PIDX_KDF_PARAM_SEED 132 +#define PIDX_KDF_PARAM_SIZE 74 +#define PIDX_KDF_PARAM_SSHKDF_SESSION_ID 133 +#define PIDX_KDF_PARAM_SSHKDF_TYPE 134 +#define PIDX_KDF_PARAM_SSHKDF_XCGHASH 135 +#define PIDX_KDF_PARAM_THREADS 136 +#define PIDX_KDF_PARAM_UKM 137 +#define PIDX_KDF_PARAM_X942_ACVPINFO 138 +#define PIDX_KDF_PARAM_X942_PARTYUINFO 139 +#define PIDX_KDF_PARAM_X942_PARTYVINFO 140 +#define PIDX_KDF_PARAM_X942_SUPP_PRIVINFO 141 +#define PIDX_KDF_PARAM_X942_SUPP_PUBINFO 142 +#define PIDX_KDF_PARAM_X942_USE_KEYBITS 143 +#define PIDX_KEM_PARAM_IKME 144 +#define PIDX_KEM_PARAM_OPERATION 145 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING 146 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA 147 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN 148 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_MODE 49 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_OPTIONS 149 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD 150 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_STREAM_MAC 151 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_TLSTREE 152 +#define PIDX_LIBSSL_RECORD_LAYER_PARAM_USE_ETM 153 +#define PIDX_LIBSSL_RECORD_LAYER_READ_BUFFER_LEN 154 +#define PIDX_MAC_PARAM_BLOCK_SIZE 155 +#define PIDX_MAC_PARAM_CIPHER PIDX_ALG_PARAM_CIPHER +#define PIDX_MAC_PARAM_CUSTOM 156 +#define PIDX_MAC_PARAM_C_ROUNDS 157 +#define PIDX_MAC_PARAM_DIGEST PIDX_ALG_PARAM_DIGEST +#define PIDX_MAC_PARAM_DIGEST_NOINIT 158 +#define PIDX_MAC_PARAM_DIGEST_ONESHOT 159 +#define PIDX_MAC_PARAM_D_ROUNDS 160 +#define PIDX_MAC_PARAM_IV 46 +#define PIDX_MAC_PARAM_KEY 120 +#define PIDX_MAC_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_MAC_PARAM_SALT 127 +#define PIDX_MAC_PARAM_SIZE 74 +#define PIDX_MAC_PARAM_TLS_DATA_SIZE 161 +#define PIDX_MAC_PARAM_XOF 76 +#define PIDX_OBJECT_PARAM_DATA 111 +#define PIDX_OBJECT_PARAM_DATA_STRUCTURE 162 +#define PIDX_OBJECT_PARAM_DATA_TYPE 163 +#define PIDX_OBJECT_PARAM_DESC 164 +#define PIDX_OBJECT_PARAM_REFERENCE 165 +#define PIDX_OBJECT_PARAM_TYPE 134 +#define PIDX_PASSPHRASE_PARAM_INFO 115 +#define PIDX_PKEY_PARAM_BITS 166 +#define PIDX_PKEY_PARAM_CIPHER PIDX_ALG_PARAM_CIPHER +#define PIDX_PKEY_PARAM_DEFAULT_DIGEST 167 +#define PIDX_PKEY_PARAM_DHKEM_IKM 168 +#define PIDX_PKEY_PARAM_DH_GENERATOR 169 +#define PIDX_PKEY_PARAM_DH_PRIV_LEN 170 +#define PIDX_PKEY_PARAM_DIGEST PIDX_ALG_PARAM_DIGEST +#define PIDX_PKEY_PARAM_DIGEST_SIZE 171 +#define PIDX_PKEY_PARAM_DIST_ID 172 +#define PIDX_PKEY_PARAM_EC_A 173 +#define PIDX_PKEY_PARAM_EC_B 174 +#define PIDX_PKEY_PARAM_EC_CHAR2_M 175 +#define PIDX_PKEY_PARAM_EC_CHAR2_PP_K1 176 +#define PIDX_PKEY_PARAM_EC_CHAR2_PP_K2 177 +#define PIDX_PKEY_PARAM_EC_CHAR2_PP_K3 178 +#define PIDX_PKEY_PARAM_EC_CHAR2_TP_BASIS 179 +#define PIDX_PKEY_PARAM_EC_CHAR2_TYPE 180 +#define PIDX_PKEY_PARAM_EC_COFACTOR 181 +#define PIDX_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS 182 +#define PIDX_PKEY_PARAM_EC_ENCODING 183 +#define PIDX_PKEY_PARAM_EC_FIELD_TYPE 184 +#define PIDX_PKEY_PARAM_EC_GENERATOR 185 +#define PIDX_PKEY_PARAM_EC_GROUP_CHECK_TYPE 186 +#define PIDX_PKEY_PARAM_EC_INCLUDE_PUBLIC 187 +#define PIDX_PKEY_PARAM_EC_ORDER 188 +#define PIDX_PKEY_PARAM_EC_P 130 +#define PIDX_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT 189 +#define PIDX_PKEY_PARAM_EC_PUB_X 190 +#define PIDX_PKEY_PARAM_EC_PUB_Y 191 +#define PIDX_PKEY_PARAM_EC_SEED 132 +#define PIDX_PKEY_PARAM_ENCODED_PUBLIC_KEY 192 +#define PIDX_PKEY_PARAM_ENGINE PIDX_ALG_PARAM_ENGINE +#define PIDX_PKEY_PARAM_FFC_COFACTOR 193 +#define PIDX_PKEY_PARAM_FFC_DIGEST PIDX_PKEY_PARAM_DIGEST +#define PIDX_PKEY_PARAM_FFC_DIGEST_PROPS PIDX_PKEY_PARAM_PROPERTIES +#define PIDX_PKEY_PARAM_FFC_G 194 +#define PIDX_PKEY_PARAM_FFC_GINDEX 195 +#define PIDX_PKEY_PARAM_FFC_H 196 +#define PIDX_PKEY_PARAM_FFC_P 130 +#define PIDX_PKEY_PARAM_FFC_PBITS 197 +#define PIDX_PKEY_PARAM_FFC_PCOUNTER 198 +#define PIDX_PKEY_PARAM_FFC_Q 199 +#define PIDX_PKEY_PARAM_FFC_QBITS 200 +#define PIDX_PKEY_PARAM_FFC_SEED 132 +#define PIDX_PKEY_PARAM_FFC_TYPE 134 +#define PIDX_PKEY_PARAM_FFC_VALIDATE_G 201 +#define PIDX_PKEY_PARAM_FFC_VALIDATE_LEGACY 202 +#define PIDX_PKEY_PARAM_FFC_VALIDATE_PQ 203 +#define PIDX_PKEY_PARAM_GROUP_NAME 204 +#define PIDX_PKEY_PARAM_IMPLICIT_REJECTION 5 +#define PIDX_PKEY_PARAM_MANDATORY_DIGEST 205 +#define PIDX_PKEY_PARAM_MASKGENFUNC 206 +#define PIDX_PKEY_PARAM_MAX_SIZE 207 +#define PIDX_PKEY_PARAM_MGF1_DIGEST 208 +#define PIDX_PKEY_PARAM_MGF1_PROPERTIES 209 +#define PIDX_PKEY_PARAM_PAD_MODE 210 +#define PIDX_PKEY_PARAM_PRIV_KEY 211 +#define PIDX_PKEY_PARAM_PROPERTIES PIDX_ALG_PARAM_PROPERTIES +#define PIDX_PKEY_PARAM_PUB_KEY 212 +#define PIDX_PKEY_PARAM_RSA_BITS PIDX_PKEY_PARAM_BITS +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT 213 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT1 214 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT2 215 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT3 216 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT4 217 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT5 218 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT6 219 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT7 220 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT8 221 +#define PIDX_PKEY_PARAM_RSA_COEFFICIENT9 222 +#define PIDX_PKEY_PARAM_RSA_D 223 +#define PIDX_PKEY_PARAM_RSA_DIGEST PIDX_PKEY_PARAM_DIGEST +#define PIDX_PKEY_PARAM_RSA_DIGEST_PROPS PIDX_PKEY_PARAM_PROPERTIES +#define PIDX_PKEY_PARAM_RSA_E 224 +#define PIDX_PKEY_PARAM_RSA_EXPONENT 225 +#define PIDX_PKEY_PARAM_RSA_EXPONENT1 226 +#define PIDX_PKEY_PARAM_RSA_EXPONENT10 227 +#define PIDX_PKEY_PARAM_RSA_EXPONENT2 228 +#define PIDX_PKEY_PARAM_RSA_EXPONENT3 229 +#define PIDX_PKEY_PARAM_RSA_EXPONENT4 230 +#define PIDX_PKEY_PARAM_RSA_EXPONENT5 231 +#define PIDX_PKEY_PARAM_RSA_EXPONENT6 232 +#define PIDX_PKEY_PARAM_RSA_EXPONENT7 233 +#define PIDX_PKEY_PARAM_RSA_EXPONENT8 234 +#define PIDX_PKEY_PARAM_RSA_EXPONENT9 235 +#define PIDX_PKEY_PARAM_RSA_FACTOR 236 +#define PIDX_PKEY_PARAM_RSA_FACTOR1 237 +#define PIDX_PKEY_PARAM_RSA_FACTOR10 238 +#define PIDX_PKEY_PARAM_RSA_FACTOR2 239 +#define PIDX_PKEY_PARAM_RSA_FACTOR3 240 +#define PIDX_PKEY_PARAM_RSA_FACTOR4 241 +#define PIDX_PKEY_PARAM_RSA_FACTOR5 242 +#define PIDX_PKEY_PARAM_RSA_FACTOR6 243 +#define PIDX_PKEY_PARAM_RSA_FACTOR7 244 +#define PIDX_PKEY_PARAM_RSA_FACTOR8 245 +#define PIDX_PKEY_PARAM_RSA_FACTOR9 246 +#define PIDX_PKEY_PARAM_RSA_MASKGENFUNC PIDX_PKEY_PARAM_MASKGENFUNC +#define PIDX_PKEY_PARAM_RSA_MGF1_DIGEST PIDX_PKEY_PARAM_MGF1_DIGEST +#define PIDX_PKEY_PARAM_RSA_N 129 +#define PIDX_PKEY_PARAM_RSA_PRIMES 247 +#define PIDX_PKEY_PARAM_RSA_PSS_SALTLEN 248 +#define PIDX_PKEY_PARAM_RSA_TEST_P1 249 +#define PIDX_PKEY_PARAM_RSA_TEST_P2 250 +#define PIDX_PKEY_PARAM_RSA_TEST_Q1 251 +#define PIDX_PKEY_PARAM_RSA_TEST_Q2 252 +#define PIDX_PKEY_PARAM_RSA_TEST_XP 253 +#define PIDX_PKEY_PARAM_RSA_TEST_XP1 254 +#define PIDX_PKEY_PARAM_RSA_TEST_XP2 255 +#define PIDX_PKEY_PARAM_RSA_TEST_XQ 256 +#define PIDX_PKEY_PARAM_RSA_TEST_XQ1 257 +#define PIDX_PKEY_PARAM_RSA_TEST_XQ2 258 +#define PIDX_PKEY_PARAM_SECURITY_BITS 259 +#define PIDX_PKEY_PARAM_USE_COFACTOR_ECDH PIDX_PKEY_PARAM_USE_COFACTOR_FLAG +#define PIDX_PKEY_PARAM_USE_COFACTOR_FLAG 260 +#define PIDX_PROV_PARAM_BUILDINFO 261 +#define PIDX_PROV_PARAM_CORE_MODULE_FILENAME 262 +#define PIDX_PROV_PARAM_CORE_PROV_NAME 263 +#define PIDX_PROV_PARAM_CORE_VERSION 264 +#define PIDX_PROV_PARAM_DRBG_TRUNC_DIGEST 265 +#define PIDX_PROV_PARAM_NAME 266 +#define PIDX_PROV_PARAM_SECURITY_CHECKS 267 +#define PIDX_PROV_PARAM_SELF_TEST_DESC 268 +#define PIDX_PROV_PARAM_SELF_TEST_PHASE 269 +#define PIDX_PROV_PARAM_SELF_TEST_TYPE 270 +#define PIDX_PROV_PARAM_STATUS 271 +#define PIDX_PROV_PARAM_TLS1_PRF_EMS_CHECK 272 +#define PIDX_PROV_PARAM_VERSION 108 +#define PIDX_RAND_PARAM_GENERATE 273 +#define PIDX_RAND_PARAM_MAX_REQUEST 274 +#define PIDX_RAND_PARAM_STATE 275 +#define PIDX_RAND_PARAM_STRENGTH 276 +#define PIDX_RAND_PARAM_TEST_ENTROPY 277 +#define PIDX_RAND_PARAM_TEST_NONCE 278 +#define PIDX_SIGNATURE_PARAM_ALGORITHM_ID 279 +#define PIDX_SIGNATURE_PARAM_CONTEXT_STRING 280 +#define PIDX_SIGNATURE_PARAM_DIGEST PIDX_PKEY_PARAM_DIGEST +#define PIDX_SIGNATURE_PARAM_DIGEST_SIZE PIDX_PKEY_PARAM_DIGEST_SIZE +#define PIDX_SIGNATURE_PARAM_INSTANCE 281 +#define PIDX_SIGNATURE_PARAM_KAT 282 +#define PIDX_SIGNATURE_PARAM_MGF1_DIGEST PIDX_PKEY_PARAM_MGF1_DIGEST +#define PIDX_SIGNATURE_PARAM_MGF1_PROPERTIES PIDX_PKEY_PARAM_MGF1_PROPERTIES +#define PIDX_SIGNATURE_PARAM_NONCE_TYPE 283 +#define PIDX_SIGNATURE_PARAM_PAD_MODE PIDX_PKEY_PARAM_PAD_MODE +#define PIDX_SIGNATURE_PARAM_PROPERTIES PIDX_PKEY_PARAM_PROPERTIES +#define PIDX_SIGNATURE_PARAM_PSS_SALTLEN 248 +#define PIDX_STORE_PARAM_ALIAS 284 +#define PIDX_STORE_PARAM_DIGEST 1 +#define PIDX_STORE_PARAM_EXPECT 285 +#define PIDX_STORE_PARAM_FINGERPRINT 286 +#define PIDX_STORE_PARAM_INPUT_TYPE 287 +#define PIDX_STORE_PARAM_ISSUER 266 +#define PIDX_STORE_PARAM_PROPERTIES 4 +#define PIDX_STORE_PARAM_SERIAL 288 +#define PIDX_STORE_PARAM_SUBJECT 289 diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1.h index 70938b11437..09712345941 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/asn1.h.in + * Generated by Makefile from include/openssl/asn1.h.in * - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,6 +21,9 @@ # define HEADER_ASN1_H # endif +# ifndef OPENSSL_NO_STDIO +# include +# endif # include # include # include @@ -155,7 +158,7 @@ SKM_DEFINE_STACK_OF_INTERNAL(X509_ALGOR, X509_ALGOR, X509_ALGOR) -# define ASN1_STRING_FLAG_BITS_LEFT 0x08/* Set if 0x07 has bits left value */ +# define ASN1_STRING_FLAG_BITS_LEFT 0x08 /* Set if 0x07 has bits left value */ /* * This indicates that the ASN1_STRING is not a real value but just a place * holder for the location where indefinite length constructed data should be @@ -996,6 +999,8 @@ int ASN1_TYPE_get_int_octetstring(const ASN1_TYPE *a, long *num, unsigned char *data, int max_len); void *ASN1_item_unpack(const ASN1_STRING *oct, const ASN1_ITEM *it); +void *ASN1_item_unpack_ex(const ASN1_STRING *oct, const ASN1_ITEM *it, + OSSL_LIB_CTX *libctx, const char *propq); ASN1_STRING *ASN1_item_pack(void *obj, const ASN1_ITEM *it, ASN1_OCTET_STRING **oct); diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1t.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1t.h index 9282bb32c32..74ba47d0cf2 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1t.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/asn1t.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/asn1t.h.in + * Generated by Makefile from include/openssl/asn1t.h.in * * Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/bio.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/bio.h index 3f5d7a5c70d..ea584defe5c 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/bio.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/bio.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/bio.h.in + * Generated by Makefile from include/openssl/bio.h.in * - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -67,6 +67,8 @@ extern "C" { # define BIO_TYPE_DGRAM_SCTP (24|BIO_TYPE_SOURCE_SINK|BIO_TYPE_DESCRIPTOR) # endif # define BIO_TYPE_CORE_TO_PROV (25|BIO_TYPE_SOURCE_SINK) +# define BIO_TYPE_DGRAM_PAIR (26|BIO_TYPE_SOURCE_SINK) +# define BIO_TYPE_DGRAM_MEM (27|BIO_TYPE_SOURCE_SINK) #define BIO_TYPE_START 128 @@ -171,6 +173,30 @@ extern "C" { # define BIO_CTRL_SET_INDENT 80 # define BIO_CTRL_GET_INDENT 81 +# define BIO_CTRL_DGRAM_GET_LOCAL_ADDR_CAP 82 +# define BIO_CTRL_DGRAM_GET_LOCAL_ADDR_ENABLE 83 +# define BIO_CTRL_DGRAM_SET_LOCAL_ADDR_ENABLE 84 +# define BIO_CTRL_DGRAM_GET_EFFECTIVE_CAPS 85 +# define BIO_CTRL_DGRAM_GET_CAPS 86 +# define BIO_CTRL_DGRAM_SET_CAPS 87 +# define BIO_CTRL_DGRAM_GET_NO_TRUNC 88 +# define BIO_CTRL_DGRAM_SET_NO_TRUNC 89 + +/* + * internal BIO: + * # define BIO_CTRL_SET_KTLS_TX_ZEROCOPY_SENDFILE 90 + */ + +# define BIO_CTRL_GET_RPOLL_DESCRIPTOR 91 +# define BIO_CTRL_GET_WPOLL_DESCRIPTOR 92 +# define BIO_CTRL_DGRAM_DETECT_PEER_ADDR 93 + +# define BIO_DGRAM_CAP_NONE 0U +# define BIO_DGRAM_CAP_HANDLES_SRC_ADDR (1U << 0) +# define BIO_DGRAM_CAP_HANDLES_DST_ADDR (1U << 1) +# define BIO_DGRAM_CAP_PROVIDES_SRC_ADDR (1U << 2) +# define BIO_DGRAM_CAP_PROVIDES_DST_ADDR (1U << 3) + # ifndef OPENSSL_NO_KTLS # define BIO_get_ktls_send(b) \ (BIO_ctrl(b, BIO_CTRL_GET_KTLS_SEND, 0, NULL) > 0) @@ -208,7 +234,7 @@ extern "C" { # define BIO_FLAGS_NONCLEAR_RST 0x400 # define BIO_FLAGS_IN_EOF 0x800 -/* the BIO FLAGS values 0x1000 to 0x4000 are reserved for internal KTLS flags */ +/* the BIO FLAGS values 0x1000 to 0x8000 are reserved for internal KTLS flags */ typedef union bio_addr_st BIO_ADDR; typedef struct bio_addrinfo_st BIO_ADDRINFO; @@ -256,12 +282,14 @@ void BIO_clear_flags(BIO *b, int flags); # define BIO_RR_ACCEPT 0x03 /* These are passed by the BIO callback */ -# define BIO_CB_FREE 0x01 -# define BIO_CB_READ 0x02 -# define BIO_CB_WRITE 0x03 -# define BIO_CB_PUTS 0x04 -# define BIO_CB_GETS 0x05 -# define BIO_CB_CTRL 0x06 +# define BIO_CB_FREE 0x01 +# define BIO_CB_READ 0x02 +# define BIO_CB_WRITE 0x03 +# define BIO_CB_PUTS 0x04 +# define BIO_CB_GETS 0x05 +# define BIO_CB_CTRL 0x06 +# define BIO_CB_RECVMMSG 0x07 +# define BIO_CB_SENDMMSG 0x08 /* * The callback is called before and after the underling operation, The @@ -362,6 +390,34 @@ struct bio_dgram_sctp_prinfo { }; # endif +/* BIO_sendmmsg/BIO_recvmmsg-related definitions */ +typedef struct bio_msg_st { + void *data; + size_t data_len; + BIO_ADDR *peer, *local; + uint64_t flags; +} BIO_MSG; + +typedef struct bio_mmsg_cb_args_st { + BIO_MSG *msg; + size_t stride, num_msg; + uint64_t flags; + size_t *msgs_processed; +} BIO_MMSG_CB_ARGS; + +#define BIO_POLL_DESCRIPTOR_TYPE_NONE 0 +#define BIO_POLL_DESCRIPTOR_TYPE_SOCK_FD 1 +#define BIO_POLL_DESCRIPTOR_CUSTOM_START 8192 + +typedef struct bio_poll_descriptor_st { + uint32_t type; + union { + int fd; + void *custom; + uintptr_t custom_ui; + } value; +} BIO_POLL_DESCRIPTOR; + /* * #define BIO_CONN_get_param_hostname BIO_ctrl */ @@ -428,10 +484,17 @@ struct bio_dgram_sctp_prinfo { # define BIO_C_SET_CONNECT_MODE 155 +# define BIO_C_SET_TFO 156 /* like BIO_C_SET_NBIO */ + +# define BIO_C_SET_SOCK_TYPE 157 +# define BIO_C_GET_SOCK_TYPE 158 +# define BIO_C_GET_DGRAM_BIO 159 + # define BIO_set_app_data(s,arg) BIO_set_ex_data(s,0,arg) # define BIO_get_app_data(s) BIO_get_ex_data(s,0) -# define BIO_set_nbio(b,n) BIO_ctrl(b,BIO_C_SET_NBIO,(n),NULL) +# define BIO_set_nbio(b,n) BIO_ctrl(b,BIO_C_SET_NBIO,(n),NULL) +# define BIO_set_tfo(b,n) BIO_ctrl(b,BIO_C_SET_TFO,(n),NULL) # ifndef OPENSSL_NO_SOCK /* IP families we support, for BIO_s_connect() and BIO_s_accept() */ @@ -452,7 +515,11 @@ struct bio_dgram_sctp_prinfo { # define BIO_get_conn_port(b) ((const char *)BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,1)) # define BIO_get_conn_address(b) ((const BIO_ADDR *)BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,2)) # define BIO_get_conn_ip_family(b) BIO_ctrl(b,BIO_C_GET_CONNECT,3,NULL) +# define BIO_get_conn_mode(b) BIO_ctrl(b,BIO_C_GET_CONNECT,4,NULL) # define BIO_set_conn_mode(b,n) BIO_ctrl(b,BIO_C_SET_CONNECT_MODE,(n),NULL) +# define BIO_set_sock_type(b,t) BIO_ctrl(b,BIO_C_SET_SOCK_TYPE,(t),NULL) +# define BIO_get_sock_type(b) BIO_ctrl(b,BIO_C_GET_SOCK_TYPE,0,NULL) +# define BIO_get0_dgram_bio(b, p) BIO_ctrl(b,BIO_C_GET_DGRAM_BIO,0,(void *)(BIO **)(p)) /* BIO_s_accept() */ # define BIO_set_accept_name(b,name) BIO_ctrl(b,BIO_C_SET_ACCEPT,0, \ @@ -469,6 +536,7 @@ struct bio_dgram_sctp_prinfo { (char *)(bio)) # define BIO_set_accept_ip_family(b,f) BIO_int_ctrl(b,BIO_C_SET_ACCEPT,4,f) # define BIO_get_accept_ip_family(b) BIO_ctrl(b,BIO_C_GET_ACCEPT,4,NULL) +# define BIO_set_tfo_accept(b,n) BIO_ctrl(b,BIO_C_SET_ACCEPT,5,(n)?(void *)"a":NULL) /* Aliases kept for backward compatibility */ # define BIO_BIND_NORMAL 0 @@ -596,8 +664,30 @@ int BIO_ctrl_reset_read_request(BIO *b); (int)BIO_ctrl(b, BIO_CTRL_DGRAM_GET_PEER, 0, (char *)(peer)) # define BIO_dgram_set_peer(b,peer) \ (int)BIO_ctrl(b, BIO_CTRL_DGRAM_SET_PEER, 0, (char *)(peer)) +# define BIO_dgram_detect_peer_addr(b,peer) \ + (int)BIO_ctrl(b, BIO_CTRL_DGRAM_DETECT_PEER_ADDR, 0, (char *)(peer)) # define BIO_dgram_get_mtu_overhead(b) \ (unsigned int)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_MTU_OVERHEAD, 0, NULL) +# define BIO_dgram_get_local_addr_cap(b) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_LOCAL_ADDR_CAP, 0, NULL) +# define BIO_dgram_get_local_addr_enable(b, penable) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_LOCAL_ADDR_ENABLE, 0, (char *)(penable)) +# define BIO_dgram_set_local_addr_enable(b, enable) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_SET_LOCAL_ADDR_ENABLE, (enable), NULL) +# define BIO_dgram_get_effective_caps(b) \ + (uint32_t)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_EFFECTIVE_CAPS, 0, NULL) +# define BIO_dgram_get_caps(b) \ + (uint32_t)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_CAPS, 0, NULL) +# define BIO_dgram_set_caps(b, caps) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_SET_CAPS, (long)(caps), NULL) +# define BIO_dgram_get_no_trunc(b) \ + (unsigned int)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_NO_TRUNC, 0, NULL) +# define BIO_dgram_set_no_trunc(b, enable) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_SET_NO_TRUNC, (enable), NULL) +# define BIO_dgram_get_mtu(b) \ + (unsigned int)BIO_ctrl((b), BIO_CTRL_DGRAM_GET_MTU, 0, NULL) +# define BIO_dgram_set_mtu(b, mtu) \ + (int)BIO_ctrl((b), BIO_CTRL_DGRAM_SET_MTU, (mtu), NULL) /* ctrl macros for BIO_f_prefix */ # define BIO_set_prefix(b,p) BIO_ctrl((b), BIO_CTRL_SET_PREFIX, 0, (void *)(p)) @@ -640,10 +730,18 @@ void BIO_vfree(BIO *a); int BIO_up_ref(BIO *a); int BIO_read(BIO *b, void *data, int dlen); int BIO_read_ex(BIO *b, void *data, size_t dlen, size_t *readbytes); +__owur int BIO_recvmmsg(BIO *b, BIO_MSG *msg, + size_t stride, size_t num_msg, uint64_t flags, + size_t *msgs_processed); int BIO_gets(BIO *bp, char *buf, int size); int BIO_get_line(BIO *bio, char *buf, int size); int BIO_write(BIO *b, const void *data, int dlen); int BIO_write_ex(BIO *b, const void *data, size_t dlen, size_t *written); +__owur int BIO_sendmmsg(BIO *b, BIO_MSG *msg, + size_t stride, size_t num_msg, uint64_t flags, + size_t *msgs_processed); +__owur int BIO_get_rpoll_descriptor(BIO *b, BIO_POLL_DESCRIPTOR *desc); +__owur int BIO_get_wpoll_descriptor(BIO *b, BIO_POLL_DESCRIPTOR *desc); int BIO_puts(BIO *bp, const char *buf); int BIO_indent(BIO *b, int indent, int max); long BIO_ctrl(BIO *bp, int cmd, long larg, void *parg); @@ -667,6 +765,9 @@ int BIO_nwrite0(BIO *bio, char **buf); int BIO_nwrite(BIO *bio, char **buf, int num); const BIO_METHOD *BIO_s_mem(void); +# ifndef OPENSSL_NO_DGRAM +const BIO_METHOD *BIO_s_dgram_mem(void); +# endif const BIO_METHOD *BIO_s_secmem(void); BIO *BIO_new_mem_buf(const void *buf, int len); # ifndef OPENSSL_NO_SOCK @@ -686,6 +787,7 @@ const BIO_METHOD *BIO_f_nbio_test(void); const BIO_METHOD *BIO_f_prefix(void); const BIO_METHOD *BIO_s_core(void); # ifndef OPENSSL_NO_DGRAM +const BIO_METHOD *BIO_s_dgram_pair(void); const BIO_METHOD *BIO_s_datagram(void); int BIO_dgram_non_fatal_error(int error); BIO *BIO_new_dgram(int fd, int close_flag); @@ -704,6 +806,7 @@ int BIO_dgram_sctp_msg_waiting(BIO *b); # ifndef OPENSSL_NO_SOCK int BIO_sock_should_retry(int i); int BIO_sock_non_fatal_error(int error); +int BIO_err_is_non_fatal(unsigned int errcode); int BIO_socket_wait(int fd, int for_read, time_t max_time); # endif int BIO_wait(BIO *bio, time_t max_time, unsigned int nap_milliseconds); @@ -726,6 +829,8 @@ int BIO_hex_string(BIO *out, int indent, int width, const void *data, # ifndef OPENSSL_NO_SOCK BIO_ADDR *BIO_ADDR_new(void); +int BIO_ADDR_copy(BIO_ADDR *dst, const BIO_ADDR *src); +BIO_ADDR *BIO_ADDR_dup(const BIO_ADDR *ap); int BIO_ADDR_rawmake(BIO_ADDR *ap, int family, const void *where, size_t wherelen, unsigned short port); void BIO_ADDR_free(BIO_ADDR *); @@ -788,6 +893,7 @@ int BIO_sock_info(int sock, # define BIO_SOCK_KEEPALIVE 0x04 # define BIO_SOCK_NONBLOCK 0x08 # define BIO_SOCK_NODELAY 0x10 +# define BIO_SOCK_TFO 0x20 int BIO_socket(int domain, int socktype, int protocol, int options); int BIO_connect(int sock, const BIO_ADDR *addr, int options); @@ -805,6 +911,11 @@ BIO *BIO_new_fd(int fd, int close_flag); int BIO_new_bio_pair(BIO **bio1, size_t writebuf1, BIO **bio2, size_t writebuf2); +# ifndef OPENSSL_NO_DGRAM +int BIO_new_bio_dgram_pair(BIO **bio1, size_t writebuf1, + BIO **bio2, size_t writebuf2); +# endif + /* * If successful, returns 1 and in *bio1, *bio2 two BIO pair endpoints. * Otherwise returns 0 and sets *bio1 and *bio2 to NULL. Size 0 uses default @@ -856,18 +967,30 @@ int BIO_meth_set_write(BIO_METHOD *biom, int (*write) (BIO *, const char *, int)); int BIO_meth_set_write_ex(BIO_METHOD *biom, int (*bwrite) (BIO *, const char *, size_t, size_t *)); +int BIO_meth_set_sendmmsg(BIO_METHOD *biom, + int (*f) (BIO *, BIO_MSG *, size_t, size_t, + uint64_t, size_t *)); +int (*BIO_meth_get_sendmmsg(const BIO_METHOD *biom))(BIO *, BIO_MSG *, + size_t, size_t, + uint64_t, size_t *); int (*BIO_meth_get_read(const BIO_METHOD *biom)) (BIO *, char *, int); int (*BIO_meth_get_read_ex(const BIO_METHOD *biom)) (BIO *, char *, size_t, size_t *); int BIO_meth_set_read(BIO_METHOD *biom, int (*read) (BIO *, char *, int)); int BIO_meth_set_read_ex(BIO_METHOD *biom, int (*bread) (BIO *, char *, size_t, size_t *)); +int BIO_meth_set_recvmmsg(BIO_METHOD *biom, + int (*f) (BIO *, BIO_MSG *, size_t, size_t, + uint64_t, size_t *)); +int (*BIO_meth_get_recvmmsg(const BIO_METHOD *biom))(BIO *, BIO_MSG *, + size_t, size_t, + uint64_t, size_t *); int (*BIO_meth_get_puts(const BIO_METHOD *biom)) (BIO *, const char *); int BIO_meth_set_puts(BIO_METHOD *biom, int (*puts) (BIO *, const char *)); int (*BIO_meth_get_gets(const BIO_METHOD *biom)) (BIO *, char *, int); int BIO_meth_set_gets(BIO_METHOD *biom, - int (*gets) (BIO *, char *, int)); + int (*ossl_gets) (BIO *, char *, int)); long (*BIO_meth_get_ctrl(const BIO_METHOD *biom)) (BIO *, int, long, void *); int BIO_meth_set_ctrl(BIO_METHOD *biom, long (*ctrl) (BIO *, int, long, void *)); diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/cmp.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/cmp.h index 49825570d8c..60beffd57ef 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/cmp.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/cmp.h @@ -35,7 +35,9 @@ extern "C" { # endif -# define OSSL_CMP_PVNO 2 +# define OSSL_CMP_PVNO_2 2 +# define OSSL_CMP_PVNO_3 3 +# define OSSL_CMP_PVNO OSSL_CMP_PVNO_2 /* v2 is the default */ /*- * PKIFailureInfo ::= BIT STRING { @@ -137,7 +139,6 @@ extern "C" { # if OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN > INT_MAX # error CMP_PKIFAILUREINFO_MAX bit pattern does not fit in type int # endif - typedef ASN1_BIT_STRING OSSL_CMP_PKIFAILUREINFO; # define OSSL_CMP_CTX_FAILINFO_badAlg (1 << 0) @@ -203,8 +204,8 @@ typedef ASN1_BIT_STRING OSSL_CMP_PKIFAILUREINFO; # define OSSL_CMP_PKISTATUS_revocationWarning 4 # define OSSL_CMP_PKISTATUS_revocationNotification 5 # define OSSL_CMP_PKISTATUS_keyUpdateWarning 6 - typedef ASN1_INTEGER OSSL_CMP_PKISTATUS; + DECLARE_ASN1_ITEM(OSSL_CMP_PKISTATUS) # define OSSL_CMP_CERTORENCCERT_CERTIFICATE 0 @@ -378,18 +379,35 @@ ASN1_TYPE *OSSL_CMP_ITAV_get0_value(const OSSL_CMP_ITAV *itav); int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **itav_sk_p, OSSL_CMP_ITAV *itav); void OSSL_CMP_ITAV_free(OSSL_CMP_ITAV *itav); + +OSSL_CMP_ITAV *OSSL_CMP_ITAV_new_caCerts(const STACK_OF(X509) *caCerts); +int OSSL_CMP_ITAV_get0_caCerts(const OSSL_CMP_ITAV *itav, STACK_OF(X509) **out); + +OSSL_CMP_ITAV *OSSL_CMP_ITAV_new_rootCaCert(const X509 *rootCaCert); +int OSSL_CMP_ITAV_get0_rootCaCert(const OSSL_CMP_ITAV *itav, X509 **out); +OSSL_CMP_ITAV *OSSL_CMP_ITAV_new_rootCaKeyUpdate(const X509 *newWithNew, + const X509 *newWithOld, + const X509 *oldWithNew); +int OSSL_CMP_ITAV_get0_rootCaKeyUpdate(const OSSL_CMP_ITAV *itav, + X509 **newWithNew, + X509 **newWithOld, + X509 **oldWithNew); + void OSSL_CMP_MSG_free(OSSL_CMP_MSG *msg); /* from cmp_ctx.c */ OSSL_CMP_CTX *OSSL_CMP_CTX_new(OSSL_LIB_CTX *libctx, const char *propq); void OSSL_CMP_CTX_free(OSSL_CMP_CTX *ctx); int OSSL_CMP_CTX_reinit(OSSL_CMP_CTX *ctx); +OSSL_LIB_CTX *OSSL_CMP_CTX_get0_libctx(const OSSL_CMP_CTX *ctx); +const char *OSSL_CMP_CTX_get0_propq(const OSSL_CMP_CTX *ctx); /* CMP general options: */ # define OSSL_CMP_OPT_LOG_VERBOSITY 0 /* CMP transfer options: */ -# define OSSL_CMP_OPT_KEEP_ALIVE 10 -# define OSSL_CMP_OPT_MSG_TIMEOUT 11 +# define OSSL_CMP_OPT_KEEP_ALIVE 10 +# define OSSL_CMP_OPT_MSG_TIMEOUT 11 # define OSSL_CMP_OPT_TOTAL_TIMEOUT 12 +# define OSSL_CMP_OPT_USE_TLS 13 /* CMP request options: */ # define OSSL_CMP_OPT_VALIDITY_DAYS 20 # define OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT 21 @@ -420,9 +438,11 @@ int OSSL_CMP_CTX_set1_server(OSSL_CMP_CTX *ctx, const char *address); int OSSL_CMP_CTX_set_serverPort(OSSL_CMP_CTX *ctx, int port); int OSSL_CMP_CTX_set1_proxy(OSSL_CMP_CTX *ctx, const char *name); int OSSL_CMP_CTX_set1_no_proxy(OSSL_CMP_CTX *ctx, const char *names); +# ifndef OPENSSL_NO_HTTP int OSSL_CMP_CTX_set_http_cb(OSSL_CMP_CTX *ctx, OSSL_HTTP_bio_cb_t cb); int OSSL_CMP_CTX_set_http_cb_arg(OSSL_CMP_CTX *ctx, void *arg); void *OSSL_CMP_CTX_get_http_cb_arg(const OSSL_CMP_CTX *ctx); +# endif typedef OSSL_CMP_MSG *(*OSSL_CMP_transfer_cb_t) (OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *req); int OSSL_CMP_CTX_set_transfer_cb(OSSL_CMP_CTX *ctx, OSSL_CMP_transfer_cb_t cb); @@ -432,7 +452,9 @@ void *OSSL_CMP_CTX_get_transfer_cb_arg(const OSSL_CMP_CTX *ctx); int OSSL_CMP_CTX_set1_srvCert(OSSL_CMP_CTX *ctx, X509 *cert); int OSSL_CMP_CTX_set1_expected_sender(OSSL_CMP_CTX *ctx, const X509_NAME *name); int OSSL_CMP_CTX_set0_trustedStore(OSSL_CMP_CTX *ctx, X509_STORE *store); +# define OSSL_CMP_CTX_set0_trusted OSSL_CMP_CTX_set0_trustedStore X509_STORE *OSSL_CMP_CTX_get0_trustedStore(const OSSL_CMP_CTX *ctx); +# define OSSL_CMP_CTX_get0_trusted OSSL_CMP_CTX_get0_trustedStore int OSSL_CMP_CTX_set1_untrusted(OSSL_CMP_CTX *ctx, STACK_OF(X509) *certs); STACK_OF(X509) *OSSL_CMP_CTX_get0_untrusted(const OSSL_CMP_CTX *ctx); /* client authentication: */ @@ -454,6 +476,7 @@ int OSSL_CMP_CTX_set1_extraCertsOut(OSSL_CMP_CTX *ctx, int OSSL_CMP_CTX_set0_newPkey(OSSL_CMP_CTX *ctx, int priv, EVP_PKEY *pkey); EVP_PKEY *OSSL_CMP_CTX_get0_newPkey(const OSSL_CMP_CTX *ctx, int priv); int OSSL_CMP_CTX_set1_issuer(OSSL_CMP_CTX *ctx, const X509_NAME *name); +int OSSL_CMP_CTX_set1_serialNumber(OSSL_CMP_CTX *ctx, const ASN1_INTEGER *sn); int OSSL_CMP_CTX_set1_subjectName(OSSL_CMP_CTX *ctx, const X509_NAME *name); int OSSL_CMP_CTX_push1_subjectAltName(OSSL_CMP_CTX *ctx, const GENERAL_NAME *name); @@ -477,6 +500,7 @@ int OSSL_CMP_CTX_get_status(const OSSL_CMP_CTX *ctx); OSSL_CMP_PKIFREETEXT *OSSL_CMP_CTX_get0_statusString(const OSSL_CMP_CTX *ctx); int OSSL_CMP_CTX_get_failInfoCode(const OSSL_CMP_CTX *ctx); # define OSSL_CMP_PKISI_BUFLEN 1024 +X509 *OSSL_CMP_CTX_get0_validatedSrvCert(const OSSL_CMP_CTX *ctx); X509 *OSSL_CMP_CTX_get0_newCert(const OSSL_CMP_CTX *ctx); STACK_OF(X509) *OSSL_CMP_CTX_get1_newChain(const OSSL_CMP_CTX *ctx); STACK_OF(X509) *OSSL_CMP_CTX_get1_caPubs(const OSSL_CMP_CTX *ctx); @@ -517,8 +541,10 @@ int OSSL_CMP_validate_cert_path(const OSSL_CMP_CTX *ctx, X509_STORE *trusted_store, X509 *cert); /* from cmp_http.c */ +# ifndef OPENSSL_NO_HTTP OSSL_CMP_MSG *OSSL_CMP_MSG_http_perform(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *req); +# endif /* from cmp_server.c */ typedef struct ossl_cmp_srv_ctx_st OSSL_CMP_SRV_CTX; @@ -590,6 +616,12 @@ int OSSL_CMP_try_certreq(OSSL_CMP_CTX *ctx, int req_type, int OSSL_CMP_exec_RR_ses(OSSL_CMP_CTX *ctx); STACK_OF(OSSL_CMP_ITAV) *OSSL_CMP_exec_GENM_ses(OSSL_CMP_CTX *ctx); +/* from cmp_genm.c */ +int OSSL_CMP_get1_caCerts(OSSL_CMP_CTX *ctx, STACK_OF(X509) **out); +int OSSL_CMP_get1_rootCaKeyUpdate(OSSL_CMP_CTX *ctx, + const X509 *oldWithOld, X509 **newWithNew, + X509 **newWithOld, X509 **oldWithNew); + # ifdef __cplusplus } # endif diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/cms.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/cms.h index 161dbfb4119..fe86a5c7da2 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/cms.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/cms.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/cms.h.in + * Generated by Makefile from include/openssl/cms.h.in * - * Copyright 2008-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2022 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -31,8 +31,10 @@ extern "C" { # endif +typedef struct CMS_EnvelopedData_st CMS_EnvelopedData; typedef struct CMS_ContentInfo_st CMS_ContentInfo; typedef struct CMS_SignerInfo_st CMS_SignerInfo; +typedef struct CMS_SignedData_st CMS_SignedData; typedef struct CMS_CertificateChoices CMS_CertificateChoices; typedef struct CMS_RevocationInfoChoice_st CMS_RevocationInfoChoice; typedef struct CMS_RecipientInfo_st CMS_RecipientInfo; @@ -147,6 +149,8 @@ SKM_DEFINE_STACK_OF_INTERNAL(CMS_RevocationInfoChoice, CMS_RevocationInfoChoice, #define sk_CMS_RevocationInfoChoice_set_cmp_func(sk, cmp) ((sk_CMS_RevocationInfoChoice_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_CMS_RevocationInfoChoice_sk_type(sk), ossl_check_CMS_RevocationInfoChoice_compfunc_type(cmp))) +DECLARE_ASN1_ITEM(CMS_EnvelopedData) +DECLARE_ASN1_ALLOC_FUNCTIONS(CMS_SignedData) DECLARE_ASN1_FUNCTIONS(CMS_ContentInfo) DECLARE_ASN1_FUNCTIONS(CMS_ReceiptRequest) DECLARE_ASN1_PRINT_FUNCTION(CMS_ContentInfo) @@ -217,13 +221,16 @@ int SMIME_write_CMS(BIO *bio, CMS_ContentInfo *cms, BIO *data, int flags); int CMS_final(CMS_ContentInfo *cms, BIO *data, BIO *dcont, unsigned int flags); +int CMS_final_digest(CMS_ContentInfo *cms, + const unsigned char *md, unsigned int mdlen, BIO *dcont, + unsigned int flags); CMS_ContentInfo *CMS_sign(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs, BIO *data, unsigned int flags); CMS_ContentInfo *CMS_sign_ex(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs, BIO *data, - unsigned int flags, OSSL_LIB_CTX *ctx, + unsigned int flags, OSSL_LIB_CTX *libctx, const char *propq); CMS_ContentInfo *CMS_sign_receipt(CMS_SignerInfo *si, @@ -233,27 +240,26 @@ CMS_ContentInfo *CMS_sign_receipt(CMS_SignerInfo *si, int CMS_data(CMS_ContentInfo *cms, BIO *out, unsigned int flags); CMS_ContentInfo *CMS_data_create(BIO *in, unsigned int flags); CMS_ContentInfo *CMS_data_create_ex(BIO *in, unsigned int flags, - OSSL_LIB_CTX *ctx, const char *propq); + OSSL_LIB_CTX *libctx, const char *propq); int CMS_digest_verify(CMS_ContentInfo *cms, BIO *dcont, BIO *out, unsigned int flags); CMS_ContentInfo *CMS_digest_create(BIO *in, const EVP_MD *md, unsigned int flags); CMS_ContentInfo *CMS_digest_create_ex(BIO *in, const EVP_MD *md, - unsigned int flags, OSSL_LIB_CTX *ctx, + unsigned int flags, OSSL_LIB_CTX *libctx, const char *propq); int CMS_EncryptedData_decrypt(CMS_ContentInfo *cms, const unsigned char *key, size_t keylen, BIO *dcont, BIO *out, unsigned int flags); - CMS_ContentInfo *CMS_EncryptedData_encrypt(BIO *in, const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen, unsigned int flags); CMS_ContentInfo *CMS_EncryptedData_encrypt_ex(BIO *in, const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen, unsigned int flags, - OSSL_LIB_CTX *ctx, + OSSL_LIB_CTX *libctx, const char *propq); int CMS_EncryptedData_set1_key(CMS_ContentInfo *cms, const EVP_CIPHER *ciph, @@ -272,7 +278,7 @@ CMS_ContentInfo *CMS_encrypt(STACK_OF(X509) *certs, BIO *in, const EVP_CIPHER *cipher, unsigned int flags); CMS_ContentInfo *CMS_encrypt_ex(STACK_OF(X509) *certs, BIO *in, const EVP_CIPHER *cipher, unsigned int flags, - OSSL_LIB_CTX *ctx, const char *propq); + OSSL_LIB_CTX *libctx, const char *propq); int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pkey, X509 *cert, BIO *dcont, BIO *out, unsigned int flags); @@ -291,12 +297,16 @@ int CMS_RecipientInfo_type(CMS_RecipientInfo *ri); EVP_PKEY_CTX *CMS_RecipientInfo_get0_pkey_ctx(CMS_RecipientInfo *ri); CMS_ContentInfo *CMS_AuthEnvelopedData_create(const EVP_CIPHER *cipher); CMS_ContentInfo * -CMS_AuthEnvelopedData_create_ex(const EVP_CIPHER *cipher, OSSL_LIB_CTX *ctx, +CMS_AuthEnvelopedData_create_ex(const EVP_CIPHER *cipher, OSSL_LIB_CTX *libctx, const char *propq); CMS_ContentInfo *CMS_EnvelopedData_create(const EVP_CIPHER *cipher); CMS_ContentInfo *CMS_EnvelopedData_create_ex(const EVP_CIPHER *cipher, - OSSL_LIB_CTX *ctx, + OSSL_LIB_CTX *libctx, const char *propq); +BIO *CMS_EnvelopedData_decrypt(CMS_EnvelopedData *env, BIO *detached_data, + EVP_PKEY *pkey, X509 *cert, + ASN1_OCTET_STRING *secret, unsigned int flags, + OSSL_LIB_CTX *libctx, const char *propq); CMS_RecipientInfo *CMS_add1_recipient_cert(CMS_ContentInfo *cms, X509 *recip, unsigned int flags); @@ -385,6 +395,11 @@ ASN1_OCTET_STRING *CMS_SignerInfo_get0_signature(CMS_SignerInfo *si); int CMS_SignerInfo_sign(CMS_SignerInfo *si); int CMS_SignerInfo_verify(CMS_SignerInfo *si); int CMS_SignerInfo_verify_content(CMS_SignerInfo *si, BIO *chain); +BIO *CMS_SignedData_verify(CMS_SignedData *sd, BIO *detached_data, + STACK_OF(X509) *scerts, X509_STORE *store, + STACK_OF(X509) *extra, STACK_OF(X509_CRL) *crls, + unsigned int flags, + OSSL_LIB_CTX *libctx, const char *propq); int CMS_add_smimecap(CMS_SignerInfo *si, STACK_OF(X509_ALGOR) *algs); int CMS_add_simple_smimecap(STACK_OF(X509_ALGOR) **algs, @@ -441,7 +456,7 @@ CMS_ReceiptRequest *CMS_ReceiptRequest_create0_ex( unsigned char *id, int idlen, int allorfirst, STACK_OF(GENERAL_NAMES) *receiptList, STACK_OF(GENERAL_NAMES) *receiptsTo, - OSSL_LIB_CTX *ctx); + OSSL_LIB_CTX *libctx); int CMS_add1_ReceiptRequest(CMS_SignerInfo *si, CMS_ReceiptRequest *rr); void CMS_ReceiptRequest_get0_values(CMS_ReceiptRequest *rr, diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/conf.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/conf.h index 1a028cc6ec7..61bb008770f 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/conf.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/conf.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/conf.h.in + * Generated by Makefile from include/openssl/conf.h.in * * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. * @@ -27,6 +27,9 @@ # include # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/configuration.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/configuration.h index 246bd95be0f..deedfbf3c70 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/configuration.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/configuration.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by configdata.pm from ../Configurations/common0.tmpl, ../Configurations/unix-Makefile.tmpl + * Generated by configdata.pm from Configurations/common0.tmpl, Configurations/unix-Makefile.tmpl * via Makefile.in * * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. @@ -27,7 +27,7 @@ extern "C" { * OpenSSL was configured with the following options: */ -# define OPENSSL_CONFIGURED_API 30000 +# define OPENSSL_CONFIGURED_API 30200 # ifndef OPENSSL_RAND_SEED_OS # define OPENSSL_RAND_SEED_OS # endif @@ -37,6 +37,12 @@ extern "C" { # ifndef OPENSSL_NO_ASAN # define OPENSSL_NO_ASAN # endif +# ifndef OPENSSL_NO_BROTLI +# define OPENSSL_NO_BROTLI +# endif +# ifndef OPENSSL_NO_BROTLI_DYNAMIC +# define OPENSSL_NO_BROTLI_DYNAMIC +# endif # ifndef OPENSSL_NO_CRYPTO_MDEBUG # define OPENSSL_NO_CRYPTO_MDEBUG # endif @@ -46,8 +52,8 @@ extern "C" { # ifndef OPENSSL_NO_DEVCRYPTOENG # define OPENSSL_NO_DEVCRYPTOENG # endif -# ifndef OPENSSL_NO_EC2M -# define OPENSSL_NO_EC2M +# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 +# define OPENSSL_NO_EC_NISTP_64_GCC_128 # endif # ifndef OPENSSL_NO_EGD # define OPENSSL_NO_EGD @@ -64,17 +70,17 @@ extern "C" { # ifndef OPENSSL_NO_KTLS # define OPENSSL_NO_KTLS # endif -# ifndef OPENSSL_NO_MDC2 -# define OPENSSL_NO_MDC2 +# ifndef OPENSSL_NO_MD2 +# define OPENSSL_NO_MD2 # endif # ifndef OPENSSL_NO_MSAN # define OPENSSL_NO_MSAN # endif -# ifndef OPENSSL_NO_SM2 -# define OPENSSL_NO_SM2 +# ifndef OPENSSL_NO_RC5 +# define OPENSSL_NO_RC5 # endif -# ifndef OPENSSL_NO_SM4 -# define OPENSSL_NO_SM4 +# ifndef OPENSSL_NO_SCTP +# define OPENSSL_NO_SCTP # endif # ifndef OPENSSL_NO_SSL3 # define OPENSSL_NO_SSL3 @@ -82,6 +88,9 @@ extern "C" { # ifndef OPENSSL_NO_SSL3_METHOD # define OPENSSL_NO_SSL3_METHOD # endif +# ifndef OPENSSL_NO_TFO +# define OPENSSL_NO_TFO +# endif # ifndef OPENSSL_NO_TRACE # define OPENSSL_NO_TRACE # endif @@ -97,6 +106,21 @@ extern "C" { # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS # define OPENSSL_NO_WEAK_SSL_CIPHERS # endif +# ifndef OPENSSL_NO_WINSTORE +# define OPENSSL_NO_WINSTORE +# endif +# ifndef OPENSSL_NO_ZLIB +# define OPENSSL_NO_ZLIB +# endif +# ifndef OPENSSL_NO_ZLIB_DYNAMIC +# define OPENSSL_NO_ZLIB_DYNAMIC +# endif +# ifndef OPENSSL_NO_ZSTD +# define OPENSSL_NO_ZSTD +# endif +# ifndef OPENSSL_NO_ZSTD_DYNAMIC +# define OPENSSL_NO_ZSTD_DYNAMIC +# endif # ifndef OPENSSL_NO_STATIC_ENGINE # define OPENSSL_NO_STATIC_ENGINE # endif @@ -118,6 +142,12 @@ extern "C" { # define RC4_INT unsigned int +# if defined(OPENSSL_NO_COMP) || (defined(OPENSSL_NO_BROTLI) && defined(OPENSSL_NO_ZSTD) && defined(OPENSSL_NO_ZLIB)) +# define OPENSSL_NO_COMP_ALG +# else +# undef OPENSSL_NO_COMP_ALG +# endif + # ifdef __cplusplus } # endif diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/core_names.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/core_names.h new file mode 100644 index 00000000000..ffffe90f16f --- /dev/null +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/core_names.h @@ -0,0 +1,475 @@ +/* + * WARNING: do not edit! + * Generated by Makefile from include/openssl/core_names.h.in + * + * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + + +#ifndef OPENSSL_CORE_NAMES_H +# define OPENSSL_CORE_NAMES_H +# pragma once + +# ifdef __cplusplus +extern "C" { +# endif + +/* OSSL_CIPHER_PARAM_CTS_MODE Values */ +# define OSSL_CIPHER_CTS_MODE_CS1 "CS1" +# define OSSL_CIPHER_CTS_MODE_CS2 "CS2" +# define OSSL_CIPHER_CTS_MODE_CS3 "CS3" + +/* Known CIPHER names (not a complete list) */ +# define OSSL_CIPHER_NAME_AES_128_GCM_SIV "AES-128-GCM-SIV" +# define OSSL_CIPHER_NAME_AES_192_GCM_SIV "AES-192-GCM-SIV" +# define OSSL_CIPHER_NAME_AES_256_GCM_SIV "AES-256-GCM-SIV" + +/* Known DIGEST names (not a complete list) */ +# define OSSL_DIGEST_NAME_MD5 "MD5" +# define OSSL_DIGEST_NAME_MD5_SHA1 "MD5-SHA1" +# define OSSL_DIGEST_NAME_SHA1 "SHA1" +# define OSSL_DIGEST_NAME_SHA2_224 "SHA2-224" +# define OSSL_DIGEST_NAME_SHA2_256 "SHA2-256" +# define OSSL_DIGEST_NAME_SHA2_256_192 "SHA2-256/192" +# define OSSL_DIGEST_NAME_SHA2_384 "SHA2-384" +# define OSSL_DIGEST_NAME_SHA2_512 "SHA2-512" +# define OSSL_DIGEST_NAME_SHA2_512_224 "SHA2-512/224" +# define OSSL_DIGEST_NAME_SHA2_512_256 "SHA2-512/256" +# define OSSL_DIGEST_NAME_MD2 "MD2" +# define OSSL_DIGEST_NAME_MD4 "MD4" +# define OSSL_DIGEST_NAME_MDC2 "MDC2" +# define OSSL_DIGEST_NAME_RIPEMD160 "RIPEMD160" +# define OSSL_DIGEST_NAME_SHA3_224 "SHA3-224" +# define OSSL_DIGEST_NAME_SHA3_256 "SHA3-256" +# define OSSL_DIGEST_NAME_SHA3_384 "SHA3-384" +# define OSSL_DIGEST_NAME_SHA3_512 "SHA3-512" +# define OSSL_DIGEST_NAME_KECCAK_KMAC128 "KECCAK-KMAC-128" +# define OSSL_DIGEST_NAME_KECCAK_KMAC256 "KECCAK-KMAC-256" +# define OSSL_DIGEST_NAME_SM3 "SM3" + +/* Known MAC names */ +# define OSSL_MAC_NAME_BLAKE2BMAC "BLAKE2BMAC" +# define OSSL_MAC_NAME_BLAKE2SMAC "BLAKE2SMAC" +# define OSSL_MAC_NAME_CMAC "CMAC" +# define OSSL_MAC_NAME_GMAC "GMAC" +# define OSSL_MAC_NAME_HMAC "HMAC" +# define OSSL_MAC_NAME_KMAC128 "KMAC128" +# define OSSL_MAC_NAME_KMAC256 "KMAC256" +# define OSSL_MAC_NAME_POLY1305 "POLY1305" +# define OSSL_MAC_NAME_SIPHASH "SIPHASH" + +/* Known KDF names */ +# define OSSL_KDF_NAME_HKDF "HKDF" +# define OSSL_KDF_NAME_TLS1_3_KDF "TLS13-KDF" +# define OSSL_KDF_NAME_PBKDF1 "PBKDF1" +# define OSSL_KDF_NAME_PBKDF2 "PBKDF2" +# define OSSL_KDF_NAME_SCRYPT "SCRYPT" +# define OSSL_KDF_NAME_SSHKDF "SSHKDF" +# define OSSL_KDF_NAME_SSKDF "SSKDF" +# define OSSL_KDF_NAME_TLS1_PRF "TLS1-PRF" +# define OSSL_KDF_NAME_X942KDF_ASN1 "X942KDF-ASN1" +# define OSSL_KDF_NAME_X942KDF_CONCAT "X942KDF-CONCAT" +# define OSSL_KDF_NAME_X963KDF "X963KDF" +# define OSSL_KDF_NAME_KBKDF "KBKDF" +# define OSSL_KDF_NAME_KRB5KDF "KRB5KDF" +# define OSSL_KDF_NAME_HMACDRBGKDF "HMAC-DRBG-KDF" + +/* RSA padding modes */ +# define OSSL_PKEY_RSA_PAD_MODE_NONE "none" +# define OSSL_PKEY_RSA_PAD_MODE_PKCSV15 "pkcs1" +# define OSSL_PKEY_RSA_PAD_MODE_OAEP "oaep" +# define OSSL_PKEY_RSA_PAD_MODE_X931 "x931" +# define OSSL_PKEY_RSA_PAD_MODE_PSS "pss" + +/* RSA pss padding salt length */ +# define OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST "digest" +# define OSSL_PKEY_RSA_PSS_SALT_LEN_MAX "max" +# define OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO "auto" +# define OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX "auto-digestmax" + +/* OSSL_PKEY_PARAM_EC_ENCODING values */ +# define OSSL_PKEY_EC_ENCODING_EXPLICIT "explicit" +# define OSSL_PKEY_EC_ENCODING_GROUP "named_curve" + +# define OSSL_PKEY_EC_POINT_CONVERSION_FORMAT_UNCOMPRESSED "uncompressed" +# define OSSL_PKEY_EC_POINT_CONVERSION_FORMAT_COMPRESSED "compressed" +# define OSSL_PKEY_EC_POINT_CONVERSION_FORMAT_HYBRID "hybrid" + +# define OSSL_PKEY_EC_GROUP_CHECK_DEFAULT "default" +# define OSSL_PKEY_EC_GROUP_CHECK_NAMED "named" +# define OSSL_PKEY_EC_GROUP_CHECK_NAMED_NIST "named-nist" + +/* OSSL_KEM_PARAM_OPERATION values */ +#define OSSL_KEM_PARAM_OPERATION_RSASVE "RSASVE" +#define OSSL_KEM_PARAM_OPERATION_DHKEM "DHKEM" + +/* Parameter name definitions - generated by util/perl/OpenSSL/paramnames.pm */ +# define OSSL_ALG_PARAM_CIPHER "cipher" +# define OSSL_ALG_PARAM_DIGEST "digest" +# define OSSL_ALG_PARAM_ENGINE "engine" +# define OSSL_ALG_PARAM_MAC "mac" +# define OSSL_ALG_PARAM_PROPERTIES "properties" +# define OSSL_ASYM_CIPHER_PARAM_DIGEST OSSL_PKEY_PARAM_DIGEST +# define OSSL_ASYM_CIPHER_PARAM_ENGINE OSSL_PKEY_PARAM_ENGINE +# define OSSL_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION "implicit-rejection" +# define OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST OSSL_PKEY_PARAM_MGF1_DIGEST +# define OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST_PROPS OSSL_PKEY_PARAM_MGF1_PROPERTIES +# define OSSL_ASYM_CIPHER_PARAM_OAEP_DIGEST OSSL_ALG_PARAM_DIGEST +# define OSSL_ASYM_CIPHER_PARAM_OAEP_DIGEST_PROPS "digest-props" +# define OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL "oaep-label" +# define OSSL_ASYM_CIPHER_PARAM_PAD_MODE OSSL_PKEY_PARAM_PAD_MODE +# define OSSL_ASYM_CIPHER_PARAM_PROPERTIES OSSL_PKEY_PARAM_PROPERTIES +# define OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION "tls-client-version" +# define OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION "tls-negotiated-version" +# define OSSL_CAPABILITY_TLS_GROUP_ALG "tls-group-alg" +# define OSSL_CAPABILITY_TLS_GROUP_ID "tls-group-id" +# define OSSL_CAPABILITY_TLS_GROUP_IS_KEM "tls-group-is-kem" +# define OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS "tls-max-dtls" +# define OSSL_CAPABILITY_TLS_GROUP_MAX_TLS "tls-max-tls" +# define OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS "tls-min-dtls" +# define OSSL_CAPABILITY_TLS_GROUP_MIN_TLS "tls-min-tls" +# define OSSL_CAPABILITY_TLS_GROUP_NAME "tls-group-name" +# define OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL "tls-group-name-internal" +# define OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS "tls-group-sec-bits" +# define OSSL_CAPABILITY_TLS_SIGALG_CODE_POINT "tls-sigalg-code-point" +# define OSSL_CAPABILITY_TLS_SIGALG_HASH_NAME "tls-sigalg-hash-name" +# define OSSL_CAPABILITY_TLS_SIGALG_HASH_OID "tls-sigalg-hash-oid" +# define OSSL_CAPABILITY_TLS_SIGALG_IANA_NAME "tls-sigalg-iana-name" +# define OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE "tls-sigalg-keytype" +# define OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE_OID "tls-sigalg-keytype-oid" +# define OSSL_CAPABILITY_TLS_SIGALG_MAX_TLS "tls-max-tls" +# define OSSL_CAPABILITY_TLS_SIGALG_MIN_TLS "tls-min-tls" +# define OSSL_CAPABILITY_TLS_SIGALG_NAME "tls-sigalg-name" +# define OSSL_CAPABILITY_TLS_SIGALG_OID "tls-sigalg-oid" +# define OSSL_CAPABILITY_TLS_SIGALG_SECURITY_BITS "tls-sigalg-sec-bits" +# define OSSL_CAPABILITY_TLS_SIGALG_SIG_NAME "tls-sigalg-sig-name" +# define OSSL_CAPABILITY_TLS_SIGALG_SIG_OID "tls-sigalg-sig-oid" +# define OSSL_CIPHER_PARAM_AEAD "aead" +# define OSSL_CIPHER_PARAM_AEAD_IVLEN OSSL_CIPHER_PARAM_IVLEN +# define OSSL_CIPHER_PARAM_AEAD_MAC_KEY "mackey" +# define OSSL_CIPHER_PARAM_AEAD_TAG "tag" +# define OSSL_CIPHER_PARAM_AEAD_TAGLEN "taglen" +# define OSSL_CIPHER_PARAM_AEAD_TLS1_AAD "tlsaad" +# define OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD "tlsaadpad" +# define OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN "tlsivgen" +# define OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED "tlsivfixed" +# define OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV "tlsivinv" +# define OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS "alg_id_param" +# define OSSL_CIPHER_PARAM_BLOCK_SIZE "blocksize" +# define OSSL_CIPHER_PARAM_CTS "cts" +# define OSSL_CIPHER_PARAM_CTS_MODE "cts_mode" +# define OSSL_CIPHER_PARAM_CUSTOM_IV "custom-iv" +# define OSSL_CIPHER_PARAM_HAS_RAND_KEY "has-randkey" +# define OSSL_CIPHER_PARAM_IV "iv" +# define OSSL_CIPHER_PARAM_IVLEN "ivlen" +# define OSSL_CIPHER_PARAM_KEYLEN "keylen" +# define OSSL_CIPHER_PARAM_MODE "mode" +# define OSSL_CIPHER_PARAM_NUM "num" +# define OSSL_CIPHER_PARAM_PADDING "padding" +# define OSSL_CIPHER_PARAM_RANDOM_KEY "randkey" +# define OSSL_CIPHER_PARAM_RC2_KEYBITS "keybits" +# define OSSL_CIPHER_PARAM_ROUNDS "rounds" +# define OSSL_CIPHER_PARAM_SPEED "speed" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK "tls-multi" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD "tls1multi_aad" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN "tls1multi_aadpacklen" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC "tls1multi_enc" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN "tls1multi_encin" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN "tls1multi_enclen" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE "tls1multi_interleave" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE "tls1multi_maxbufsz" +# define OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT "tls1multi_maxsndfrag" +# define OSSL_CIPHER_PARAM_TLS_MAC "tls-mac" +# define OSSL_CIPHER_PARAM_TLS_MAC_SIZE "tls-mac-size" +# define OSSL_CIPHER_PARAM_TLS_VERSION "tls-version" +# define OSSL_CIPHER_PARAM_UPDATED_IV "updated-iv" +# define OSSL_CIPHER_PARAM_USE_BITS "use-bits" +# define OSSL_CIPHER_PARAM_XTS_STANDARD "xts_standard" +# define OSSL_DECODER_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_DIGEST_PARAM_ALGID_ABSENT "algid-absent" +# define OSSL_DIGEST_PARAM_BLOCK_SIZE "blocksize" +# define OSSL_DIGEST_PARAM_MICALG "micalg" +# define OSSL_DIGEST_PARAM_PAD_TYPE "pad-type" +# define OSSL_DIGEST_PARAM_SIZE "size" +# define OSSL_DIGEST_PARAM_SSL3_MS "ssl3-ms" +# define OSSL_DIGEST_PARAM_XOF "xof" +# define OSSL_DIGEST_PARAM_XOFLEN "xoflen" +# define OSSL_DRBG_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER +# define OSSL_DRBG_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST +# define OSSL_DRBG_PARAM_ENTROPY_REQUIRED "entropy_required" +# define OSSL_DRBG_PARAM_MAC OSSL_ALG_PARAM_MAC +# define OSSL_DRBG_PARAM_MAX_ADINLEN "max_adinlen" +# define OSSL_DRBG_PARAM_MAX_ENTROPYLEN "max_entropylen" +# define OSSL_DRBG_PARAM_MAX_LENGTH "maxium_length" +# define OSSL_DRBG_PARAM_MAX_NONCELEN "max_noncelen" +# define OSSL_DRBG_PARAM_MAX_PERSLEN "max_perslen" +# define OSSL_DRBG_PARAM_MIN_ENTROPYLEN "min_entropylen" +# define OSSL_DRBG_PARAM_MIN_LENGTH "minium_length" +# define OSSL_DRBG_PARAM_MIN_NONCELEN "min_noncelen" +# define OSSL_DRBG_PARAM_PREDICTION_RESISTANCE "prediction_resistance" +# define OSSL_DRBG_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_DRBG_PARAM_RANDOM_DATA "random_data" +# define OSSL_DRBG_PARAM_RESEED_COUNTER "reseed_counter" +# define OSSL_DRBG_PARAM_RESEED_REQUESTS "reseed_requests" +# define OSSL_DRBG_PARAM_RESEED_TIME "reseed_time" +# define OSSL_DRBG_PARAM_RESEED_TIME_INTERVAL "reseed_time_interval" +# define OSSL_DRBG_PARAM_SIZE "size" +# define OSSL_DRBG_PARAM_USE_DF "use_derivation_function" +# define OSSL_ENCODER_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER +# define OSSL_ENCODER_PARAM_ENCRYPT_LEVEL "encrypt-level" +# define OSSL_ENCODER_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_ENCODER_PARAM_SAVE_PARAMETERS "save-parameters" +# define OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE "ecdh-cofactor-mode" +# define OSSL_EXCHANGE_PARAM_KDF_DIGEST "kdf-digest" +# define OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS "kdf-digest-props" +# define OSSL_EXCHANGE_PARAM_KDF_OUTLEN "kdf-outlen" +# define OSSL_EXCHANGE_PARAM_KDF_TYPE "kdf-type" +# define OSSL_EXCHANGE_PARAM_KDF_UKM "kdf-ukm" +# define OSSL_EXCHANGE_PARAM_PAD "pad" +# define OSSL_GEN_PARAM_ITERATION "iteration" +# define OSSL_GEN_PARAM_POTENTIAL "potential" +# define OSSL_KDF_PARAM_ARGON2_AD "ad" +# define OSSL_KDF_PARAM_ARGON2_LANES "lanes" +# define OSSL_KDF_PARAM_ARGON2_MEMCOST "memcost" +# define OSSL_KDF_PARAM_ARGON2_VERSION "version" +# define OSSL_KDF_PARAM_CEK_ALG "cekalg" +# define OSSL_KDF_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER +# define OSSL_KDF_PARAM_CONSTANT "constant" +# define OSSL_KDF_PARAM_DATA "data" +# define OSSL_KDF_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST +# define OSSL_KDF_PARAM_EARLY_CLEAN "early_clean" +# define OSSL_KDF_PARAM_HMACDRBG_ENTROPY "entropy" +# define OSSL_KDF_PARAM_HMACDRBG_NONCE "nonce" +# define OSSL_KDF_PARAM_INFO "info" +# define OSSL_KDF_PARAM_ITER "iter" +# define OSSL_KDF_PARAM_KBKDF_R "r" +# define OSSL_KDF_PARAM_KBKDF_USE_L "use-l" +# define OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR "use-separator" +# define OSSL_KDF_PARAM_KEY "key" +# define OSSL_KDF_PARAM_LABEL "label" +# define OSSL_KDF_PARAM_MAC OSSL_ALG_PARAM_MAC +# define OSSL_KDF_PARAM_MAC_SIZE "maclen" +# define OSSL_KDF_PARAM_MODE "mode" +# define OSSL_KDF_PARAM_PASSWORD "pass" +# define OSSL_KDF_PARAM_PKCS12_ID "id" +# define OSSL_KDF_PARAM_PKCS5 "pkcs5" +# define OSSL_KDF_PARAM_PREFIX "prefix" +# define OSSL_KDF_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_KDF_PARAM_SALT "salt" +# define OSSL_KDF_PARAM_SCRYPT_MAXMEM "maxmem_bytes" +# define OSSL_KDF_PARAM_SCRYPT_N "n" +# define OSSL_KDF_PARAM_SCRYPT_P "p" +# define OSSL_KDF_PARAM_SCRYPT_R "r" +# define OSSL_KDF_PARAM_SECRET "secret" +# define OSSL_KDF_PARAM_SEED "seed" +# define OSSL_KDF_PARAM_SIZE "size" +# define OSSL_KDF_PARAM_SSHKDF_SESSION_ID "session_id" +# define OSSL_KDF_PARAM_SSHKDF_TYPE "type" +# define OSSL_KDF_PARAM_SSHKDF_XCGHASH "xcghash" +# define OSSL_KDF_PARAM_THREADS "threads" +# define OSSL_KDF_PARAM_UKM "ukm" +# define OSSL_KDF_PARAM_X942_ACVPINFO "acvp-info" +# define OSSL_KDF_PARAM_X942_PARTYUINFO "partyu-info" +# define OSSL_KDF_PARAM_X942_PARTYVINFO "partyv-info" +# define OSSL_KDF_PARAM_X942_SUPP_PRIVINFO "supp-privinfo" +# define OSSL_KDF_PARAM_X942_SUPP_PUBINFO "supp-pubinfo" +# define OSSL_KDF_PARAM_X942_USE_KEYBITS "use-keybits" +# define OSSL_KEM_PARAM_IKME "ikme" +# define OSSL_KEM_PARAM_OPERATION "operation" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING "block_padding" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA "max_early_data" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN "max_frag_len" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE "mode" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS "options" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD "read_ahead" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_STREAM_MAC "stream_mac" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_TLSTREE "tlstree" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_USE_ETM "use_etm" +# define OSSL_LIBSSL_RECORD_LAYER_READ_BUFFER_LEN "read_buffer_len" +# define OSSL_MAC_PARAM_BLOCK_SIZE "block-size" +# define OSSL_MAC_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER +# define OSSL_MAC_PARAM_CUSTOM "custom" +# define OSSL_MAC_PARAM_C_ROUNDS "c-rounds" +# define OSSL_MAC_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST +# define OSSL_MAC_PARAM_DIGEST_NOINIT "digest-noinit" +# define OSSL_MAC_PARAM_DIGEST_ONESHOT "digest-oneshot" +# define OSSL_MAC_PARAM_D_ROUNDS "d-rounds" +# define OSSL_MAC_PARAM_IV "iv" +# define OSSL_MAC_PARAM_KEY "key" +# define OSSL_MAC_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_MAC_PARAM_SALT "salt" +# define OSSL_MAC_PARAM_SIZE "size" +# define OSSL_MAC_PARAM_TLS_DATA_SIZE "tls-data-size" +# define OSSL_MAC_PARAM_XOF "xof" +# define OSSL_OBJECT_PARAM_DATA "data" +# define OSSL_OBJECT_PARAM_DATA_STRUCTURE "data-structure" +# define OSSL_OBJECT_PARAM_DATA_TYPE "data-type" +# define OSSL_OBJECT_PARAM_DESC "desc" +# define OSSL_OBJECT_PARAM_REFERENCE "reference" +# define OSSL_OBJECT_PARAM_TYPE "type" +# define OSSL_PASSPHRASE_PARAM_INFO "info" +# define OSSL_PKEY_PARAM_BITS "bits" +# define OSSL_PKEY_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER +# define OSSL_PKEY_PARAM_DEFAULT_DIGEST "default-digest" +# define OSSL_PKEY_PARAM_DHKEM_IKM "dhkem-ikm" +# define OSSL_PKEY_PARAM_DH_GENERATOR "safeprime-generator" +# define OSSL_PKEY_PARAM_DH_PRIV_LEN "priv_len" +# define OSSL_PKEY_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST +# define OSSL_PKEY_PARAM_DIGEST_SIZE "digest-size" +# define OSSL_PKEY_PARAM_DIST_ID "distid" +# define OSSL_PKEY_PARAM_EC_A "a" +# define OSSL_PKEY_PARAM_EC_B "b" +# define OSSL_PKEY_PARAM_EC_CHAR2_M "m" +# define OSSL_PKEY_PARAM_EC_CHAR2_PP_K1 "k1" +# define OSSL_PKEY_PARAM_EC_CHAR2_PP_K2 "k2" +# define OSSL_PKEY_PARAM_EC_CHAR2_PP_K3 "k3" +# define OSSL_PKEY_PARAM_EC_CHAR2_TP_BASIS "tp" +# define OSSL_PKEY_PARAM_EC_CHAR2_TYPE "basis-type" +# define OSSL_PKEY_PARAM_EC_COFACTOR "cofactor" +# define OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS "decoded-from-explicit" +# define OSSL_PKEY_PARAM_EC_ENCODING "encoding" +# define OSSL_PKEY_PARAM_EC_FIELD_TYPE "field-type" +# define OSSL_PKEY_PARAM_EC_GENERATOR "generator" +# define OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE "group-check" +# define OSSL_PKEY_PARAM_EC_INCLUDE_PUBLIC "include-public" +# define OSSL_PKEY_PARAM_EC_ORDER "order" +# define OSSL_PKEY_PARAM_EC_P "p" +# define OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT "point-format" +# define OSSL_PKEY_PARAM_EC_PUB_X "qx" +# define OSSL_PKEY_PARAM_EC_PUB_Y "qy" +# define OSSL_PKEY_PARAM_EC_SEED "seed" +# define OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY "encoded-pub-key" +# define OSSL_PKEY_PARAM_ENGINE OSSL_ALG_PARAM_ENGINE +# define OSSL_PKEY_PARAM_FFC_COFACTOR "j" +# define OSSL_PKEY_PARAM_FFC_DIGEST OSSL_PKEY_PARAM_DIGEST +# define OSSL_PKEY_PARAM_FFC_DIGEST_PROPS OSSL_PKEY_PARAM_PROPERTIES +# define OSSL_PKEY_PARAM_FFC_G "g" +# define OSSL_PKEY_PARAM_FFC_GINDEX "gindex" +# define OSSL_PKEY_PARAM_FFC_H "hindex" +# define OSSL_PKEY_PARAM_FFC_P "p" +# define OSSL_PKEY_PARAM_FFC_PBITS "pbits" +# define OSSL_PKEY_PARAM_FFC_PCOUNTER "pcounter" +# define OSSL_PKEY_PARAM_FFC_Q "q" +# define OSSL_PKEY_PARAM_FFC_QBITS "qbits" +# define OSSL_PKEY_PARAM_FFC_SEED "seed" +# define OSSL_PKEY_PARAM_FFC_TYPE "type" +# define OSSL_PKEY_PARAM_FFC_VALIDATE_G "validate-g" +# define OSSL_PKEY_PARAM_FFC_VALIDATE_LEGACY "validate-legacy" +# define OSSL_PKEY_PARAM_FFC_VALIDATE_PQ "validate-pq" +# define OSSL_PKEY_PARAM_GROUP_NAME "group" +# define OSSL_PKEY_PARAM_IMPLICIT_REJECTION "implicit-rejection" +# define OSSL_PKEY_PARAM_MANDATORY_DIGEST "mandatory-digest" +# define OSSL_PKEY_PARAM_MASKGENFUNC "mgf" +# define OSSL_PKEY_PARAM_MAX_SIZE "max-size" +# define OSSL_PKEY_PARAM_MGF1_DIGEST "mgf1-digest" +# define OSSL_PKEY_PARAM_MGF1_PROPERTIES "mgf1-properties" +# define OSSL_PKEY_PARAM_PAD_MODE "pad-mode" +# define OSSL_PKEY_PARAM_PRIV_KEY "priv" +# define OSSL_PKEY_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES +# define OSSL_PKEY_PARAM_PUB_KEY "pub" +# define OSSL_PKEY_PARAM_RSA_BITS OSSL_PKEY_PARAM_BITS +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT "rsa-coefficient" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT1 "rsa-coefficient1" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT2 "rsa-coefficient2" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT3 "rsa-coefficient3" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT4 "rsa-coefficient4" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT5 "rsa-coefficient5" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT6 "rsa-coefficient6" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT7 "rsa-coefficient7" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT8 "rsa-coefficient8" +# define OSSL_PKEY_PARAM_RSA_COEFFICIENT9 "rsa-coefficient9" +# define OSSL_PKEY_PARAM_RSA_D "d" +# define OSSL_PKEY_PARAM_RSA_DIGEST OSSL_PKEY_PARAM_DIGEST +# define OSSL_PKEY_PARAM_RSA_DIGEST_PROPS OSSL_PKEY_PARAM_PROPERTIES +# define OSSL_PKEY_PARAM_RSA_E "e" +# define OSSL_PKEY_PARAM_RSA_EXPONENT "rsa-exponent" +# define OSSL_PKEY_PARAM_RSA_EXPONENT1 "rsa-exponent1" +# define OSSL_PKEY_PARAM_RSA_EXPONENT10 "rsa-exponent10" +# define OSSL_PKEY_PARAM_RSA_EXPONENT2 "rsa-exponent2" +# define OSSL_PKEY_PARAM_RSA_EXPONENT3 "rsa-exponent3" +# define OSSL_PKEY_PARAM_RSA_EXPONENT4 "rsa-exponent4" +# define OSSL_PKEY_PARAM_RSA_EXPONENT5 "rsa-exponent5" +# define OSSL_PKEY_PARAM_RSA_EXPONENT6 "rsa-exponent6" +# define OSSL_PKEY_PARAM_RSA_EXPONENT7 "rsa-exponent7" +# define OSSL_PKEY_PARAM_RSA_EXPONENT8 "rsa-exponent8" +# define OSSL_PKEY_PARAM_RSA_EXPONENT9 "rsa-exponent9" +# define OSSL_PKEY_PARAM_RSA_FACTOR "rsa-factor" +# define OSSL_PKEY_PARAM_RSA_FACTOR1 "rsa-factor1" +# define OSSL_PKEY_PARAM_RSA_FACTOR10 "rsa-factor10" +# define OSSL_PKEY_PARAM_RSA_FACTOR2 "rsa-factor2" +# define OSSL_PKEY_PARAM_RSA_FACTOR3 "rsa-factor3" +# define OSSL_PKEY_PARAM_RSA_FACTOR4 "rsa-factor4" +# define OSSL_PKEY_PARAM_RSA_FACTOR5 "rsa-factor5" +# define OSSL_PKEY_PARAM_RSA_FACTOR6 "rsa-factor6" +# define OSSL_PKEY_PARAM_RSA_FACTOR7 "rsa-factor7" +# define OSSL_PKEY_PARAM_RSA_FACTOR8 "rsa-factor8" +# define OSSL_PKEY_PARAM_RSA_FACTOR9 "rsa-factor9" +# define OSSL_PKEY_PARAM_RSA_MASKGENFUNC OSSL_PKEY_PARAM_MASKGENFUNC +# define OSSL_PKEY_PARAM_RSA_MGF1_DIGEST OSSL_PKEY_PARAM_MGF1_DIGEST +# define OSSL_PKEY_PARAM_RSA_N "n" +# define OSSL_PKEY_PARAM_RSA_PRIMES "primes" +# define OSSL_PKEY_PARAM_RSA_PSS_SALTLEN "saltlen" +# define OSSL_PKEY_PARAM_RSA_TEST_P1 "p1" +# define OSSL_PKEY_PARAM_RSA_TEST_P2 "p2" +# define OSSL_PKEY_PARAM_RSA_TEST_Q1 "q1" +# define OSSL_PKEY_PARAM_RSA_TEST_Q2 "q2" +# define OSSL_PKEY_PARAM_RSA_TEST_XP "xp" +# define OSSL_PKEY_PARAM_RSA_TEST_XP1 "xp1" +# define OSSL_PKEY_PARAM_RSA_TEST_XP2 "xp2" +# define OSSL_PKEY_PARAM_RSA_TEST_XQ "xq" +# define OSSL_PKEY_PARAM_RSA_TEST_XQ1 "xq1" +# define OSSL_PKEY_PARAM_RSA_TEST_XQ2 "xq2" +# define OSSL_PKEY_PARAM_SECURITY_BITS "security-bits" +# define OSSL_PKEY_PARAM_USE_COFACTOR_ECDH OSSL_PKEY_PARAM_USE_COFACTOR_FLAG +# define OSSL_PKEY_PARAM_USE_COFACTOR_FLAG "use-cofactor-flag" +# define OSSL_PROV_PARAM_BUILDINFO "buildinfo" +# define OSSL_PROV_PARAM_CORE_MODULE_FILENAME "module-filename" +# define OSSL_PROV_PARAM_CORE_PROV_NAME "provider-name" +# define OSSL_PROV_PARAM_CORE_VERSION "openssl-version" +# define OSSL_PROV_PARAM_DRBG_TRUNC_DIGEST "drbg-no-trunc-md" +# define OSSL_PROV_PARAM_NAME "name" +# define OSSL_PROV_PARAM_SECURITY_CHECKS "security-checks" +# define OSSL_PROV_PARAM_SELF_TEST_DESC "st-desc" +# define OSSL_PROV_PARAM_SELF_TEST_PHASE "st-phase" +# define OSSL_PROV_PARAM_SELF_TEST_TYPE "st-type" +# define OSSL_PROV_PARAM_STATUS "status" +# define OSSL_PROV_PARAM_TLS1_PRF_EMS_CHECK "tls1-prf-ems-check" +# define OSSL_PROV_PARAM_VERSION "version" +# define OSSL_RAND_PARAM_GENERATE "generate" +# define OSSL_RAND_PARAM_MAX_REQUEST "max_request" +# define OSSL_RAND_PARAM_STATE "state" +# define OSSL_RAND_PARAM_STRENGTH "strength" +# define OSSL_RAND_PARAM_TEST_ENTROPY "test_entropy" +# define OSSL_RAND_PARAM_TEST_NONCE "test_nonce" +# define OSSL_SIGNATURE_PARAM_ALGORITHM_ID "algorithm-id" +# define OSSL_SIGNATURE_PARAM_CONTEXT_STRING "context-string" +# define OSSL_SIGNATURE_PARAM_DIGEST OSSL_PKEY_PARAM_DIGEST +# define OSSL_SIGNATURE_PARAM_DIGEST_SIZE OSSL_PKEY_PARAM_DIGEST_SIZE +# define OSSL_SIGNATURE_PARAM_INSTANCE "instance" +# define OSSL_SIGNATURE_PARAM_KAT "kat" +# define OSSL_SIGNATURE_PARAM_MGF1_DIGEST OSSL_PKEY_PARAM_MGF1_DIGEST +# define OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES OSSL_PKEY_PARAM_MGF1_PROPERTIES +# define OSSL_SIGNATURE_PARAM_NONCE_TYPE "nonce-type" +# define OSSL_SIGNATURE_PARAM_PAD_MODE OSSL_PKEY_PARAM_PAD_MODE +# define OSSL_SIGNATURE_PARAM_PROPERTIES OSSL_PKEY_PARAM_PROPERTIES +# define OSSL_SIGNATURE_PARAM_PSS_SALTLEN "saltlen" +# define OSSL_STORE_PARAM_ALIAS "alias" +# define OSSL_STORE_PARAM_DIGEST "digest" +# define OSSL_STORE_PARAM_EXPECT "expect" +# define OSSL_STORE_PARAM_FINGERPRINT "fingerprint" +# define OSSL_STORE_PARAM_INPUT_TYPE "input-type" +# define OSSL_STORE_PARAM_ISSUER "name" +# define OSSL_STORE_PARAM_PROPERTIES "properties" +# define OSSL_STORE_PARAM_SERIAL "serial" +# define OSSL_STORE_PARAM_SUBJECT "subject" + +# ifdef __cplusplus +} +# endif + +#endif diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/crmf.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/crmf.h index 5bed143fd1a..1f901f35f89 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/crmf.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/crmf.h @@ -1,8 +1,8 @@ /*- * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/crmf.h.in + * Generated by Makefile from include/openssl/crmf.h.in * - * Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2007-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright Nokia 2007-2019 * Copyright Siemens AG 2015-2019 * @@ -43,8 +43,8 @@ extern "C" { # define OSSL_CRMF_SUBSEQUENTMESSAGE_ENCRCERT 0 # define OSSL_CRMF_SUBSEQUENTMESSAGE_CHALLENGERESP 1 - typedef struct ossl_crmf_encryptedvalue_st OSSL_CRMF_ENCRYPTEDVALUE; + DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_ENCRYPTEDVALUE) typedef struct ossl_crmf_msg_st OSSL_CRMF_MSG; DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_MSG) @@ -198,12 +198,14 @@ int OSSL_CRMF_MSGS_verify_popo(const OSSL_CRMF_MSGS *reqs, int rid, int acceptRAVerified, OSSL_LIB_CTX *libctx, const char *propq); OSSL_CRMF_CERTTEMPLATE *OSSL_CRMF_MSG_get0_tmpl(const OSSL_CRMF_MSG *crm); -const ASN1_INTEGER -*OSSL_CRMF_CERTTEMPLATE_get0_serialNumber(const OSSL_CRMF_CERTTEMPLATE *tmpl); +X509_PUBKEY +*OSSL_CRMF_CERTTEMPLATE_get0_publicKey(const OSSL_CRMF_CERTTEMPLATE *tmpl); const X509_NAME *OSSL_CRMF_CERTTEMPLATE_get0_subject(const OSSL_CRMF_CERTTEMPLATE *tmpl); const X509_NAME *OSSL_CRMF_CERTTEMPLATE_get0_issuer(const OSSL_CRMF_CERTTEMPLATE *tmpl); +const ASN1_INTEGER +*OSSL_CRMF_CERTTEMPLATE_get0_serialNumber(const OSSL_CRMF_CERTTEMPLATE *tmpl); X509_EXTENSIONS *OSSL_CRMF_CERTTEMPLATE_get0_extensions(const OSSL_CRMF_CERTTEMPLATE *tmpl); const X509_NAME diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/crypto.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/crypto.h index 8b653ad0cd4..55e00dccdc1 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/crypto.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/crypto.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/crypto.h.in + * Generated by Makefile from include/openssl/crypto.h.in * - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -88,6 +88,7 @@ int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock); int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret, CRYPTO_RWLOCK *lock); int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock); +int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock); /* No longer needed, so this is a no-op */ #define OPENSSL_malloc_init() while(0) continue @@ -341,11 +342,11 @@ void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn, CRYPTO_realloc_fn *realloc_fn, CRYPTO_free_fn *free_fn); -void *CRYPTO_malloc(size_t num, const char *file, int line); -void *CRYPTO_zalloc(size_t num, const char *file, int line); -void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); -char *CRYPTO_strdup(const char *str, const char *file, int line); -char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); +OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line); +OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); void CRYPTO_free(void *ptr, const char *file, int line); void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line); void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line); @@ -354,8 +355,8 @@ void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num, int CRYPTO_secure_malloc_init(size_t sz, size_t minsize); int CRYPTO_secure_malloc_done(void); -void *CRYPTO_secure_malloc(size_t num, const char *file, int line); -void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); void CRYPTO_secure_free(void *ptr, const char *file, int line); void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line); @@ -552,6 +553,8 @@ void OSSL_LIB_CTX_free(OSSL_LIB_CTX *); OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void); OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx); +void OSSL_sleep(uint64_t millis); + # ifdef __cplusplus } # endif diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/ct.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/ct.h index 69e5c4ca684..e6dd1192a4e 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/ct.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/ct.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/ct.h.in + * Generated by Makefile from include/openssl/ct.h.in * * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. * @@ -133,7 +133,7 @@ typedef enum { */ CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq); - + /* * The same as CT_POLICY_EVAL_CTX_new_ex() but the default library * context and property query string is used. diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/err.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/err.h index 2abf2483488..b987e31f8c8 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/err.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/err.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -496,6 +496,13 @@ int ERR_get_next_error_library(void); int ERR_set_mark(void); int ERR_pop_to_mark(void); int ERR_clear_last_mark(void); +int ERR_count_to_mark(void); + +ERR_STATE *OSSL_ERR_STATE_new(void); +void OSSL_ERR_STATE_save(ERR_STATE *es); +void OSSL_ERR_STATE_save_to_mark(ERR_STATE *es); +void OSSL_ERR_STATE_restore(const ERR_STATE *es); +void OSSL_ERR_STATE_free(ERR_STATE *es); #ifdef __cplusplus } diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/ess.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/ess.h index 36388edf91b..4055bebbea2 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/ess.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/ess.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/ess.h.in + * Generated by Makefile from include/openssl/ess.h.in * * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/fipskey.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/fipskey.h index 8a4c6b44e17..42ba014b313 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/fipskey.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/fipskey.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/fipskey.h.in + * Generated by Makefile from include/openssl/fipskey.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/lhash.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/lhash.h index 39dd6254acd..8af9edd24a8 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/lhash.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/lhash.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -24,6 +24,9 @@ # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -92,13 +95,17 @@ unsigned long OPENSSL_LH_get_down_load(const OPENSSL_LHASH *lh); void OPENSSL_LH_set_down_load(OPENSSL_LHASH *lh, unsigned long down_load); # ifndef OPENSSL_NO_STDIO -void OPENSSL_LH_stats(const OPENSSL_LHASH *lh, FILE *fp); -void OPENSSL_LH_node_stats(const OPENSSL_LHASH *lh, FILE *fp); -void OPENSSL_LH_node_usage_stats(const OPENSSL_LHASH *lh, FILE *fp); +# ifndef OPENSSL_NO_DEPRECATED_3_1 +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_stats(const OPENSSL_LHASH *lh, FILE *fp); +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_node_stats(const OPENSSL_LHASH *lh, FILE *fp); +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_node_usage_stats(const OPENSSL_LHASH *lh, FILE *fp); +# endif +# endif +# ifndef OPENSSL_NO_DEPRECATED_3_1 +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_stats_bio(const OPENSSL_LHASH *lh, BIO *out); +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_node_stats_bio(const OPENSSL_LHASH *lh, BIO *out); +OSSL_DEPRECATEDIN_3_1 void OPENSSL_LH_node_usage_stats_bio(const OPENSSL_LHASH *lh, BIO *out); # endif -void OPENSSL_LH_stats_bio(const OPENSSL_LHASH *lh, BIO *out); -void OPENSSL_LH_node_stats_bio(const OPENSSL_LHASH *lh, BIO *out); -void OPENSSL_LH_node_usage_stats_bio(const OPENSSL_LHASH *lh, BIO *out); # ifndef OPENSSL_NO_DEPRECATED_1_1_0 # define _LHASH OPENSSL_LHASH @@ -129,110 +136,145 @@ void OPENSSL_LH_node_usage_stats_bio(const OPENSSL_LHASH *lh, BIO *out); /* Helper macro for internal use */ # define DEFINE_LHASH_OF_INTERNAL(type) \ - LHASH_OF(type) { union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; }; \ + LHASH_OF(type) { \ + union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; \ + }; \ typedef int (*lh_##type##_compfunc)(const type *a, const type *b); \ typedef unsigned long (*lh_##type##_hashfunc)(const type *a); \ typedef void (*lh_##type##_doallfunc)(type *a); \ - static ossl_unused ossl_inline type *ossl_check_##type##_lh_plain_type(type *ptr) \ + static ossl_unused ossl_inline type *\ + ossl_check_##type##_lh_plain_type(type *ptr) \ { \ return ptr; \ } \ - static ossl_unused ossl_inline const type *ossl_check_const_##type##_lh_plain_type(const type *ptr) \ + static ossl_unused ossl_inline const type * \ + ossl_check_const_##type##_lh_plain_type(const type *ptr) \ { \ return ptr; \ } \ - static ossl_unused ossl_inline const OPENSSL_LHASH *ossl_check_const_##type##_lh_type(const LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline const OPENSSL_LHASH * \ + ossl_check_const_##type##_lh_type(const LHASH_OF(type) *lh) \ { \ return (const OPENSSL_LHASH *)lh; \ } \ - static ossl_unused ossl_inline OPENSSL_LHASH *ossl_check_##type##_lh_type(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline OPENSSL_LHASH * \ + ossl_check_##type##_lh_type(LHASH_OF(type) *lh) \ { \ return (OPENSSL_LHASH *)lh; \ } \ - static ossl_unused ossl_inline OPENSSL_LH_COMPFUNC ossl_check_##type##_lh_compfunc_type(lh_##type##_compfunc cmp) \ + static ossl_unused ossl_inline OPENSSL_LH_COMPFUNC \ + ossl_check_##type##_lh_compfunc_type(lh_##type##_compfunc cmp) \ { \ return (OPENSSL_LH_COMPFUNC)cmp; \ } \ - static ossl_unused ossl_inline OPENSSL_LH_HASHFUNC ossl_check_##type##_lh_hashfunc_type(lh_##type##_hashfunc hfn) \ + static ossl_unused ossl_inline OPENSSL_LH_HASHFUNC \ + ossl_check_##type##_lh_hashfunc_type(lh_##type##_hashfunc hfn) \ { \ return (OPENSSL_LH_HASHFUNC)hfn; \ } \ - static ossl_unused ossl_inline OPENSSL_LH_DOALL_FUNC ossl_check_##type##_lh_doallfunc_type(lh_##type##_doallfunc dfn) \ + static ossl_unused ossl_inline OPENSSL_LH_DOALL_FUNC \ + ossl_check_##type##_lh_doallfunc_type(lh_##type##_doallfunc dfn) \ { \ return (OPENSSL_LH_DOALL_FUNC)dfn; \ } \ LHASH_OF(type) -# define DEFINE_LHASH_OF(type) \ - LHASH_OF(type) { union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; }; \ - static ossl_unused ossl_inline LHASH_OF(type) *lh_##type##_new(unsigned long (*hfn)(const type *), \ - int (*cfn)(const type *, const type *)) \ +# ifndef OPENSSL_NO_DEPRECATED_3_1 +# define DEFINE_LHASH_OF_DEPRECATED(type) \ + static ossl_unused ossl_inline void \ + lh_##type##_node_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ + { \ + OPENSSL_LH_node_stats_bio((const OPENSSL_LHASH *)lh, out); \ + } \ + static ossl_unused ossl_inline void \ + lh_##type##_node_usage_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ + { \ + OPENSSL_LH_node_usage_stats_bio((const OPENSSL_LHASH *)lh, out); \ + } \ + static ossl_unused ossl_inline void \ + lh_##type##_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ + { \ + OPENSSL_LH_stats_bio((const OPENSSL_LHASH *)lh, out); \ + } +# else +# define DEFINE_LHASH_OF_DEPRECATED(type) +# endif + +# define DEFINE_LHASH_OF_EX(type) \ + LHASH_OF(type) { \ + union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; \ + }; \ + static ossl_unused ossl_inline LHASH_OF(type) * \ + lh_##type##_new(unsigned long (*hfn)(const type *), \ + int (*cfn)(const type *, const type *)) \ { \ return (LHASH_OF(type) *) \ OPENSSL_LH_new((OPENSSL_LH_HASHFUNC)hfn, (OPENSSL_LH_COMPFUNC)cfn); \ } \ - static ossl_unused ossl_inline void lh_##type##_free(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline void \ + lh_##type##_free(LHASH_OF(type) *lh) \ { \ OPENSSL_LH_free((OPENSSL_LHASH *)lh); \ } \ - static ossl_unused ossl_inline void lh_##type##_flush(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline void \ + lh_##type##_flush(LHASH_OF(type) *lh) \ { \ OPENSSL_LH_flush((OPENSSL_LHASH *)lh); \ } \ - static ossl_unused ossl_inline type *lh_##type##_insert(LHASH_OF(type) *lh, type *d) \ + static ossl_unused ossl_inline type * \ + lh_##type##_insert(LHASH_OF(type) *lh, type *d) \ { \ return (type *)OPENSSL_LH_insert((OPENSSL_LHASH *)lh, d); \ } \ - static ossl_unused ossl_inline type *lh_##type##_delete(LHASH_OF(type) *lh, const type *d) \ + static ossl_unused ossl_inline type * \ + lh_##type##_delete(LHASH_OF(type) *lh, const type *d) \ { \ return (type *)OPENSSL_LH_delete((OPENSSL_LHASH *)lh, d); \ } \ - static ossl_unused ossl_inline type *lh_##type##_retrieve(LHASH_OF(type) *lh, const type *d) \ + static ossl_unused ossl_inline type * \ + lh_##type##_retrieve(LHASH_OF(type) *lh, const type *d) \ { \ return (type *)OPENSSL_LH_retrieve((OPENSSL_LHASH *)lh, d); \ } \ - static ossl_unused ossl_inline int lh_##type##_error(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline int \ + lh_##type##_error(LHASH_OF(type) *lh) \ { \ return OPENSSL_LH_error((OPENSSL_LHASH *)lh); \ } \ - static ossl_unused ossl_inline unsigned long lh_##type##_num_items(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline unsigned long \ + lh_##type##_num_items(LHASH_OF(type) *lh) \ { \ return OPENSSL_LH_num_items((OPENSSL_LHASH *)lh); \ } \ - static ossl_unused ossl_inline void lh_##type##_node_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ - { \ - OPENSSL_LH_node_stats_bio((const OPENSSL_LHASH *)lh, out); \ - } \ - static ossl_unused ossl_inline void lh_##type##_node_usage_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ - { \ - OPENSSL_LH_node_usage_stats_bio((const OPENSSL_LHASH *)lh, out); \ - } \ - static ossl_unused ossl_inline void lh_##type##_stats_bio(const LHASH_OF(type) *lh, BIO *out) \ - { \ - OPENSSL_LH_stats_bio((const OPENSSL_LHASH *)lh, out); \ - } \ - static ossl_unused ossl_inline unsigned long lh_##type##_get_down_load(LHASH_OF(type) *lh) \ + static ossl_unused ossl_inline unsigned long \ + lh_##type##_get_down_load(LHASH_OF(type) *lh) \ { \ return OPENSSL_LH_get_down_load((OPENSSL_LHASH *)lh); \ } \ - static ossl_unused ossl_inline void lh_##type##_set_down_load(LHASH_OF(type) *lh, unsigned long dl) \ + static ossl_unused ossl_inline void \ + lh_##type##_set_down_load(LHASH_OF(type) *lh, unsigned long dl) \ { \ OPENSSL_LH_set_down_load((OPENSSL_LHASH *)lh, dl); \ } \ - static ossl_unused ossl_inline void lh_##type##_doall(LHASH_OF(type) *lh, \ - void (*doall)(type *)) \ + static ossl_unused ossl_inline void \ + lh_##type##_doall(LHASH_OF(type) *lh, void (*doall)(type *)) \ { \ OPENSSL_LH_doall((OPENSSL_LHASH *)lh, (OPENSSL_LH_DOALL_FUNC)doall); \ } \ - static ossl_unused ossl_inline void lh_##type##_doall_arg(LHASH_OF(type) *lh, \ - void (*doallarg)(type *, void *), \ - void *arg) \ + static ossl_unused ossl_inline void \ + lh_##type##_doall_arg(LHASH_OF(type) *lh, \ + void (*doallarg)(type *, void *), void *arg) \ { \ OPENSSL_LH_doall_arg((OPENSSL_LHASH *)lh, \ (OPENSSL_LH_DOALL_FUNCARG)doallarg, arg); \ } \ LHASH_OF(type) +# define DEFINE_LHASH_OF(type) \ + DEFINE_LHASH_OF_EX(type); \ + DEFINE_LHASH_OF_DEPRECATED(type) \ + LHASH_OF(type) + #define IMPLEMENT_LHASH_DOALL_ARG_CONST(type, argtype) \ int_implement_lhash_doall(type, argtype, const type) @@ -245,7 +287,8 @@ void OPENSSL_LH_node_usage_stats_bio(const OPENSSL_LHASH *lh, BIO *out); void (*fn)(cbargtype *, argtype *), \ argtype *arg) \ { \ - OPENSSL_LH_doall_arg((OPENSSL_LHASH *)lh, (OPENSSL_LH_DOALL_FUNCARG)fn, (void *)arg); \ + OPENSSL_LH_doall_arg((OPENSSL_LHASH *)lh, \ + (OPENSSL_LH_DOALL_FUNCARG)fn, (void *)arg); \ } \ LHASH_OF(type) diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/ocsp.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/ocsp.h index 9fe374625d0..142b183140b 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/ocsp.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/ocsp.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/ocsp.h.in + * Generated by Makefile from include/openssl/ocsp.h.in * * Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/opensslv.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/opensslv.h index 3c221e1ac23..b38d64da593 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/opensslv.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/opensslv.h @@ -28,8 +28,8 @@ extern "C" { * These macros express version number MAJOR.MINOR.PATCH exactly */ # define OPENSSL_VERSION_MAJOR 3 -# define OPENSSL_VERSION_MINOR 0 -# define OPENSSL_VERSION_PATCH 10 +# define OPENSSL_VERSION_MINOR 2 +# define OPENSSL_VERSION_PATCH 1 /* * Additional version information @@ -74,21 +74,21 @@ extern "C" { * longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and * OPENSSL_VERSION_BUILD_METADATA_STR appended. */ -# define OPENSSL_VERSION_STR "3.0.10" -# define OPENSSL_FULL_VERSION_STR "3.0.10" +# define OPENSSL_VERSION_STR "3.2.1" +# define OPENSSL_FULL_VERSION_STR "3.2.1" /* * SECTION 3: ADDITIONAL METADATA * * These strings are defined separately to allow them to be parsable. */ -# define OPENSSL_RELEASE_DATE "1 Aug 2023" +# define OPENSSL_RELEASE_DATE "30 Jan 2024" /* * SECTION 4: BACKWARD COMPATIBILITY */ -# define OPENSSL_VERSION_TEXT "OpenSSL 3.0.10 1 Aug 2023" +# define OPENSSL_VERSION_TEXT "OpenSSL 3.2.1 30 Jan 2024" /* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ # ifdef OPENSSL_VERSION_PRE_RELEASE diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs12.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs12.h index 9f18896ce31..b08b0bc214c 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs12.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs12.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/pkcs12.h.in + * Generated by Makefile from include/openssl/pkcs12.h.in * - * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -25,6 +25,9 @@ # include # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -41,6 +44,7 @@ extern "C" { # define PKCS12_MAC_KEY_LENGTH 20 +/* The macro is expected to be used only internally. Kept for backwards compatibility. */ # define PKCS12_SALT_LEN 8 /* It's not clear if these are actually needed... */ @@ -130,7 +134,9 @@ int PKCS12_SAFEBAG_get_bag_nid(const PKCS12_SAFEBAG *bag); const ASN1_TYPE *PKCS12_SAFEBAG_get0_bag_obj(const PKCS12_SAFEBAG *bag); const ASN1_OBJECT *PKCS12_SAFEBAG_get0_bag_type(const PKCS12_SAFEBAG *bag); +X509 *PKCS12_SAFEBAG_get1_cert_ex(const PKCS12_SAFEBAG *bag, OSSL_LIB_CTX *libctx, const char *propq); X509 *PKCS12_SAFEBAG_get1_cert(const PKCS12_SAFEBAG *bag); +X509_CRL *PKCS12_SAFEBAG_get1_crl_ex(const PKCS12_SAFEBAG *bag, OSSL_LIB_CTX *libctx, const char *propq); X509_CRL *PKCS12_SAFEBAG_get1_crl(const PKCS12_SAFEBAG *bag); const STACK_OF(PKCS12_SAFEBAG) * PKCS12_SAFEBAG_get0_safes(const PKCS12_SAFEBAG *bag); @@ -218,6 +224,7 @@ ASN1_TYPE *PKCS12_get_attr_gen(const STACK_OF(X509_ATTRIBUTE) *attrs, char *PKCS12_get_friendlyname(PKCS12_SAFEBAG *bag); const STACK_OF(X509_ATTRIBUTE) * PKCS12_SAFEBAG_get0_attrs(const PKCS12_SAFEBAG *bag); +void PKCS12_SAFEBAG_set0_attrs(PKCS12_SAFEBAG *bag, STACK_OF(X509_ATTRIBUTE) *attrs); unsigned char *PKCS12_pbe_crypt(const X509_ALGOR *algor, const char *pass, int passlen, const unsigned char *in, int inlen, @@ -305,6 +312,7 @@ DECLARE_ASN1_ITEM(PKCS12_AUTHSAFES) void PKCS12_PBE_add(void); int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca); +typedef int PKCS12_create_cb(PKCS12_SAFEBAG *bag, void *cbarg); PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype); @@ -312,6 +320,11 @@ PKCS12 *PKCS12_create_ex(const char *pass, const char *name, EVP_PKEY *pkey, X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype, OSSL_LIB_CTX *ctx, const char *propq); +PKCS12 *PKCS12_create_ex2(const char *pass, const char *name, EVP_PKEY *pkey, + X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, + int iter, int mac_iter, int keytype, + OSSL_LIB_CTX *ctx, const char *propq, + PKCS12_create_cb *cb, void *cbarg); PKCS12_SAFEBAG *PKCS12_add_cert(STACK_OF(PKCS12_SAFEBAG) **pbags, X509 *cert); PKCS12_SAFEBAG *PKCS12_add_key(STACK_OF(PKCS12_SAFEBAG) **pbags, diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs7.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs7.h index 13d5a6a4fad..dc46c51118a 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs7.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/pkcs7.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/pkcs7.h.in + * Generated by Makefile from include/openssl/pkcs7.h.in * - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -28,6 +28,9 @@ # include # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -56,8 +59,8 @@ typedef struct pkcs7_signer_info_st { PKCS7_ISSUER_AND_SERIAL *issuer_and_serial; X509_ALGOR *digest_alg; STACK_OF(X509_ATTRIBUTE) *auth_attr; /* [ 0 ] */ - X509_ALGOR *digest_enc_alg; - ASN1_OCTET_STRING *enc_digest; + X509_ALGOR *digest_enc_alg; /* confusing name, actually used for signing */ + ASN1_OCTET_STRING *enc_digest; /* confusing name, actually signature */ STACK_OF(X509_ATTRIBUTE) *unauth_attr; /* [ 1 ] */ /* The private key to sign with */ EVP_PKEY *pkey; @@ -131,8 +134,8 @@ SKM_DEFINE_STACK_OF_INTERNAL(PKCS7_RECIP_INFO, PKCS7_RECIP_INFO, PKCS7_RECIP_INF typedef struct pkcs7_signed_st { ASN1_INTEGER *version; /* version 1 */ STACK_OF(X509_ALGOR) *md_algs; /* md used */ - STACK_OF(X509) *cert; /* [ 0 ] */ - STACK_OF(X509_CRL) *crl; /* [ 1 ] */ + STACK_OF(X509) *cert; /* [ 0 ] */ /* name should be 'certificates' */ + STACK_OF(X509_CRL) *crl; /* [ 1 ] */ /* name should be 'crls' */ STACK_OF(PKCS7_SIGNER_INFO) *signer_info; struct pkcs7_st *contents; } PKCS7_SIGNED; @@ -158,8 +161,8 @@ typedef struct pkcs7_enveloped_st { typedef struct pkcs7_signedandenveloped_st { ASN1_INTEGER *version; /* version 1 */ STACK_OF(X509_ALGOR) *md_algs; /* md used */ - STACK_OF(X509) *cert; /* [ 0 ] */ - STACK_OF(X509_CRL) *crl; /* [ 1 ] */ + STACK_OF(X509) *cert; /* [ 0 ] */ /* name should be 'certificates' */ + STACK_OF(X509_CRL) *crl; /* [ 1 ] */ /* name should be 'crls' */ STACK_OF(PKCS7_SIGNER_INFO) *signer_info; PKCS7_ENC_CONTENT *enc_data; STACK_OF(PKCS7_RECIP_INFO) *recipientinfo; @@ -200,7 +203,7 @@ typedef struct pkcs7_st { /* NID_pkcs7_data */ ASN1_OCTET_STRING *data; /* NID_pkcs7_signed */ - PKCS7_SIGNED *sign; + PKCS7_SIGNED *sign; /* field name 'signed' would clash with C keyword */ /* NID_pkcs7_enveloped */ PKCS7_ENVELOPE *enveloped; /* NID_pkcs7_signedAndEnveloped */ @@ -341,13 +344,13 @@ int PKCS7_SIGNER_INFO_set(PKCS7_SIGNER_INFO *p7i, X509 *x509, EVP_PKEY *pkey, const EVP_MD *dgst); int PKCS7_SIGNER_INFO_sign(PKCS7_SIGNER_INFO *si); int PKCS7_add_signer(PKCS7 *p7, PKCS7_SIGNER_INFO *p7i); -int PKCS7_add_certificate(PKCS7 *p7, X509 *x509); -int PKCS7_add_crl(PKCS7 *p7, X509_CRL *x509); +int PKCS7_add_certificate(PKCS7 *p7, X509 *cert); +int PKCS7_add_crl(PKCS7 *p7, X509_CRL *crl); int PKCS7_content_new(PKCS7 *p7, int nid); int PKCS7_dataVerify(X509_STORE *cert_store, X509_STORE_CTX *ctx, BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si); int PKCS7_signatureVerify(BIO *bio, PKCS7 *p7, PKCS7_SIGNER_INFO *si, - X509 *x509); + X509 *signer); BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio); int PKCS7_dataFinal(PKCS7 *p7, BIO *bio); diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/safestack.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/safestack.h index 487aff21219..0499700b562 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/safestack.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/safestack.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/safestack.h.in + * Generated by Makefile from include/openssl/safestack.h.in * * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/srp.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/srp.h index 9d999f1bb3c..a48766c6ce8 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/srp.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/srp.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/srp.h.in + * Generated by Makefile from include/openssl/srp.h.in * * Copyright 2004-2021 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2004, EdelKey Project. All Rights Reserved. diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/ssl.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/ssl.h index 1a107789229..2b43485f725 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/ssl.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/ssl.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/ssl.h.in + * Generated by Makefile from include/openssl/ssl.h.in * - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -24,6 +24,7 @@ # endif # include +# include # include # include # include @@ -42,6 +43,9 @@ # include # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -278,28 +282,31 @@ typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, /* Extension context codes */ /* This extension is only allowed in TLS */ -#define SSL_EXT_TLS_ONLY 0x0001 +#define SSL_EXT_TLS_ONLY 0x00001 /* This extension is only allowed in DTLS */ -#define SSL_EXT_DTLS_ONLY 0x0002 +#define SSL_EXT_DTLS_ONLY 0x00002 /* Some extensions may be allowed in DTLS but we don't implement them for it */ -#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004 +#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x00004 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */ -#define SSL_EXT_SSL3_ALLOWED 0x0008 +#define SSL_EXT_SSL3_ALLOWED 0x00008 /* Extension is only defined for TLS1.2 and below */ -#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010 +#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x00010 /* Extension is only defined for TLS1.3 and above */ -#define SSL_EXT_TLS1_3_ONLY 0x0020 +#define SSL_EXT_TLS1_3_ONLY 0x00020 /* Ignore this extension during parsing if we are resuming */ -#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040 -#define SSL_EXT_CLIENT_HELLO 0x0080 +#define SSL_EXT_IGNORE_ON_RESUMPTION 0x00040 +#define SSL_EXT_CLIENT_HELLO 0x00080 /* Really means TLS1.2 or below */ -#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100 -#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200 -#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400 -#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800 -#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000 -#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000 -#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000 +#define SSL_EXT_TLS1_2_SERVER_HELLO 0x00100 +#define SSL_EXT_TLS1_3_SERVER_HELLO 0x00200 +#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x00400 +#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x00800 +#define SSL_EXT_TLS1_3_CERTIFICATE 0x01000 +#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x02000 +#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x04000 +#define SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION 0x08000 +/* When sending a raw public key in a certificate message */ +#define SSL_EXT_TLS1_3_RAW_PUBLIC_KEY 0x10000 /* Typedefs for handling custom extensions */ @@ -430,6 +437,17 @@ typedef int (*SSL_async_callback_fn)(SSL *s, void *arg); * interoperability with CryptoPro CSP 3.x */ # define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31) +/* + * Disable RFC8879 certificate compression + * SSL_OP_NO_TX_CERTIFICATE_COMPRESSION: don't send compressed certificates, + * and ignore the extension when received. + * SSL_OP_NO_RX_CERTIFICATE_COMPRESSION: don't send the extension, and + * subsequently indicating that receiving is not supported + */ +# define SSL_OP_NO_TX_CERTIFICATE_COMPRESSION SSL_OP_BIT(32) +# define SSL_OP_NO_RX_CERTIFICATE_COMPRESSION SSL_OP_BIT(33) + /* Enable KTLS TX zerocopy on Linux */ +# define SSL_OP_ENABLE_KTLS_TX_ZEROCOPY_SENDFILE SSL_OP_BIT(34) /* * Option "collections." @@ -574,6 +592,8 @@ typedef int (*SSL_async_callback_fn)(SSL *s, void *arg); # define CERT_PKEY_CERT_TYPE 0x400 /* Cert chain suitable to Suite B */ # define CERT_PKEY_SUITEB 0x800 +/* Cert pkey valid for raw public key use */ +# define CERT_PKEY_RPK 0x1000 # define SSL_CONF_FLAG_CMDLINE 0x1 # define SSL_CONF_FLAG_FILE 0x2 @@ -965,6 +985,7 @@ uint32_t SSL_get_recv_max_early_data(const SSL *s); # include /* This is mostly sslv3 with a few tweaks */ # include /* Datagram TLS */ # include /* Support for the use_srtp extension */ +# include #ifdef __cplusplus extern "C" { @@ -1066,6 +1087,7 @@ typedef enum { DTLS_ST_CR_HELLO_VERIFY_REQUEST, TLS_ST_CR_SRVR_HELLO, TLS_ST_CR_CERT, + TLS_ST_CR_COMP_CERT, TLS_ST_CR_CERT_STATUS, TLS_ST_CR_KEY_EXCH, TLS_ST_CR_CERT_REQ, @@ -1075,6 +1097,7 @@ typedef enum { TLS_ST_CR_FINISHED, TLS_ST_CW_CLNT_HELLO, TLS_ST_CW_CERT, + TLS_ST_CW_COMP_CERT, TLS_ST_CW_KEY_EXCH, TLS_ST_CW_CERT_VRFY, TLS_ST_CW_CHANGE, @@ -1085,10 +1108,12 @@ typedef enum { DTLS_ST_SW_HELLO_VERIFY_REQUEST, TLS_ST_SW_SRVR_HELLO, TLS_ST_SW_CERT, + TLS_ST_SW_COMP_CERT, TLS_ST_SW_KEY_EXCH, TLS_ST_SW_CERT_REQ, TLS_ST_SW_SRVR_DONE, TLS_ST_SR_CERT, + TLS_ST_SR_COMP_CERT, TLS_ST_SR_KEY_EXCH, TLS_ST_SR_CERT_VRFY, TLS_ST_SR_NEXT_PROTO, @@ -1380,6 +1405,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_CTRL_GET_SIGNATURE_NID 132 # define SSL_CTRL_GET_TMP_KEY 133 # define SSL_CTRL_GET_NEGOTIATED_GROUP 134 +# define SSL_CTRL_GET_IANA_GROUPS 135 # define SSL_CTRL_SET_RETRY_VERIFY 136 # define SSL_CTRL_GET_VERIFY_CERT_STORE 137 # define SSL_CTRL_GET_CHAIN_CERT_STORE 138 @@ -1485,6 +1511,8 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_get1_groups(s, glist) \ SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist)) +# define SSL_get0_iana_groups(s, plst) \ + SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst)) # define SSL_CTX_set1_groups(ctx, glist, glistlen) \ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist)) # define SSL_CTX_set1_groups_list(ctx, s) \ @@ -1549,6 +1577,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_get_max_proto_version(s) \ SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL) +const char *SSL_get0_group_name(SSL *s); const char *SSL_group_to_name(SSL *s, int id); /* Backwards compatibility, original 1.1.0 names */ @@ -1783,6 +1812,9 @@ __owur int SSL_has_matching_session_id(const SSL *s, unsigned int id_len); SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, long length); +SSL_SESSION *d2i_SSL_SESSION_ex(SSL_SESSION **a, const unsigned char **pp, + long length, OSSL_LIB_CTX *libctx, + const char *propq); # ifdef OPENSSL_X509_H __owur X509 *SSL_get0_peer_certificate(const SSL *s); @@ -1840,6 +1872,8 @@ __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, SSL *SSL_new(SSL_CTX *ctx); int SSL_up_ref(SSL *s); int SSL_is_dtls(const SSL *s); +int SSL_is_tls(const SSL *s); +int SSL_is_quic(const SSL *s); __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, unsigned int sid_ctx_len); @@ -1932,6 +1966,8 @@ size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out); size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out); int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen); +int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, + size_t *num_exts); int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out, size_t *outlen); @@ -1986,6 +2022,7 @@ __owur int SSL_get_early_data_status(const SSL *s); __owur int SSL_get_error(const SSL *s, int ret_code); __owur const char *SSL_get_version(const SSL *s); +__owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt); /* This sets the 'default' SSL version that SSL_new() will create */ # ifndef OPENSSL_NO_DEPRECATED_3_0 @@ -2294,6 +2331,105 @@ size_t SSL_get_num_tickets(const SSL *s); int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets); size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx); +/* QUIC support */ +int SSL_handle_events(SSL *s); +__owur int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite); +__owur int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc); +__owur int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc); +__owur int SSL_net_read_desired(SSL *s); +__owur int SSL_net_write_desired(SSL *s); +__owur int SSL_set_blocking_mode(SSL *s, int blocking); +__owur int SSL_get_blocking_mode(SSL *s); +__owur int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr); +__owur SSL *SSL_get0_connection(SSL *s); +__owur int SSL_is_connection(SSL *s); + +#define SSL_STREAM_TYPE_NONE 0 +#define SSL_STREAM_TYPE_READ (1U << 0) +#define SSL_STREAM_TYPE_WRITE (1U << 1) +#define SSL_STREAM_TYPE_BIDI (SSL_STREAM_TYPE_READ | SSL_STREAM_TYPE_WRITE) +__owur int SSL_get_stream_type(SSL *s); + +__owur uint64_t SSL_get_stream_id(SSL *s); +__owur int SSL_is_stream_local(SSL *s); + +#define SSL_DEFAULT_STREAM_MODE_NONE 0 +#define SSL_DEFAULT_STREAM_MODE_AUTO_BIDI 1 +#define SSL_DEFAULT_STREAM_MODE_AUTO_UNI 2 +__owur int SSL_set_default_stream_mode(SSL *s, uint32_t mode); + +#define SSL_STREAM_FLAG_UNI (1U << 0) +#define SSL_STREAM_FLAG_NO_BLOCK (1U << 1) +#define SSL_STREAM_FLAG_ADVANCE (1U << 2) +__owur SSL *SSL_new_stream(SSL *s, uint64_t flags); + +#define SSL_INCOMING_STREAM_POLICY_AUTO 0 +#define SSL_INCOMING_STREAM_POLICY_ACCEPT 1 +#define SSL_INCOMING_STREAM_POLICY_REJECT 2 +__owur int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec); + +#define SSL_ACCEPT_STREAM_NO_BLOCK (1U << 0) +__owur SSL *SSL_accept_stream(SSL *s, uint64_t flags); +__owur size_t SSL_get_accept_stream_queue_len(SSL *s); + +# ifndef OPENSSL_NO_QUIC +__owur int SSL_inject_net_dgram(SSL *s, const unsigned char *buf, + size_t buf_len, + const BIO_ADDR *peer, + const BIO_ADDR *local); +# endif + +typedef struct ssl_shutdown_ex_args_st { + uint64_t quic_error_code; + const char *quic_reason; +} SSL_SHUTDOWN_EX_ARGS; + +#define SSL_SHUTDOWN_FLAG_RAPID (1U << 0) +#define SSL_SHUTDOWN_FLAG_NO_STREAM_FLUSH (1U << 1) +#define SSL_SHUTDOWN_FLAG_NO_BLOCK (1U << 2) +#define SSL_SHUTDOWN_FLAG_WAIT_PEER (1U << 3) + +__owur int SSL_shutdown_ex(SSL *ssl, uint64_t flags, + const SSL_SHUTDOWN_EX_ARGS *args, + size_t args_len); + +__owur int SSL_stream_conclude(SSL *ssl, uint64_t flags); + +typedef struct ssl_stream_reset_args_st { + uint64_t quic_error_code; +} SSL_STREAM_RESET_ARGS; + +__owur int SSL_stream_reset(SSL *ssl, + const SSL_STREAM_RESET_ARGS *args, + size_t args_len); + +#define SSL_STREAM_STATE_NONE 0 +#define SSL_STREAM_STATE_OK 1 +#define SSL_STREAM_STATE_WRONG_DIR 2 +#define SSL_STREAM_STATE_FINISHED 3 +#define SSL_STREAM_STATE_RESET_LOCAL 4 +#define SSL_STREAM_STATE_RESET_REMOTE 5 +#define SSL_STREAM_STATE_CONN_CLOSED 6 +__owur int SSL_get_stream_read_state(SSL *ssl); +__owur int SSL_get_stream_write_state(SSL *ssl); + +__owur int SSL_get_stream_read_error_code(SSL *ssl, uint64_t *app_error_code); +__owur int SSL_get_stream_write_error_code(SSL *ssl, uint64_t *app_error_code); + +#define SSL_CONN_CLOSE_FLAG_LOCAL (1U << 0) +#define SSL_CONN_CLOSE_FLAG_TRANSPORT (1U << 1) + +typedef struct ssl_conn_close_info_st { + uint64_t error_code, frame_type; + const char *reason; + size_t reason_len; + uint32_t flags; +} SSL_CONN_CLOSE_INFO; + +__owur int SSL_get_conn_close_info(SSL *ssl, + SSL_CONN_CLOSE_INFO *info, + size_t info_len); + # ifndef OPENSSL_NO_DEPRECATED_1_1_0 # define SSL_cache_hit(s) SSL_session_reused(s) # endif @@ -2593,6 +2729,36 @@ void SSL_set_allow_early_data_cb(SSL *s, const char *OSSL_default_cipher_list(void); const char *OSSL_default_ciphersuites(void); +/* RFC8879 Certificate compression APIs */ + +int SSL_CTX_compress_certs(SSL_CTX *ctx, int alg); +int SSL_compress_certs(SSL *ssl, int alg); + +int SSL_CTX_set1_cert_comp_preference(SSL_CTX *ctx, int *algs, size_t len); +int SSL_set1_cert_comp_preference(SSL *ssl, int *algs, size_t len); + +int SSL_CTX_set1_compressed_cert(SSL_CTX *ctx, int algorithm, unsigned char *comp_data, + size_t comp_length, size_t orig_length); +int SSL_set1_compressed_cert(SSL *ssl, int algorithm, unsigned char *comp_data, + size_t comp_length, size_t orig_length); +size_t SSL_CTX_get1_compressed_cert(SSL_CTX *ctx, int alg, unsigned char **data, size_t *orig_len); +size_t SSL_get1_compressed_cert(SSL *ssl, int alg, unsigned char **data, size_t *orig_len); + +__owur int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk); +__owur EVP_PKEY *SSL_get0_peer_rpk(const SSL *s); +__owur EVP_PKEY *SSL_SESSION_get0_peer_rpk(SSL_SESSION *s); +__owur int SSL_get_negotiated_client_cert_type(const SSL *s); +__owur int SSL_get_negotiated_server_cert_type(const SSL *s); + +__owur int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len); +__owur int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len); +__owur int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len); +__owur int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len); +__owur int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len); +__owur int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len); +__owur int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len); +__owur int SSL_CTX_get0_server_cert_type(const SSL_CTX *s, unsigned char **t, size_t *len); + # ifdef __cplusplus } # endif diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/ui.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/ui.h index 44652e69d09..e64ec3b37fb 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/ui.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/ui.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/ui.h.in + * Generated by Makefile from include/openssl/ui.h.in * * Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509.h index ea8bf32345f..ac1326330b8 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/x509.h.in + * Generated by Makefile from include/openssl/x509.h.in * - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -40,6 +40,9 @@ # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -603,6 +606,8 @@ EVP_PKEY *d2i_PrivateKey_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx, const char *propq); EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a); int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey); +EVP_PKEY *d2i_PUBKEY_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx, + const char *propq); EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a); # endif @@ -651,6 +656,8 @@ EVP_PKEY *d2i_PrivateKey_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx, const char *propq); EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a); int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey); +EVP_PKEY *d2i_PUBKEY_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx, + const char *propq); EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a); DECLARE_ASN1_DUP_FUNCTION(X509) @@ -884,7 +891,7 @@ int X509_REQ_get_signature_nid(const X509_REQ *req); int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp); int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey); EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req); -EVP_PKEY *X509_REQ_get0_pubkey(X509_REQ *req); +EVP_PKEY *X509_REQ_get0_pubkey(const X509_REQ *req); X509_PUBKEY *X509_REQ_get_X509_PUBKEY(X509_REQ *req); int X509_REQ_extension_nid(int nid); int *X509_REQ_get_extension_nids(void); @@ -950,13 +957,14 @@ X509_REVOKED_get0_extensions(const X509_REVOKED *r); X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer, EVP_PKEY *skey, const EVP_MD *md, unsigned int flags); -int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey); +int X509_REQ_check_private_key(const X509_REQ *req, EVP_PKEY *pkey); -int X509_check_private_key(const X509 *x509, const EVP_PKEY *pkey); +int X509_check_private_key(const X509 *cert, const EVP_PKEY *pkey); int X509_chain_check_suiteb(int *perror_depth, X509 *x, STACK_OF(X509) *chain, unsigned long flags); int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags); +void OSSL_STACK_OF_X509_free(STACK_OF(X509) *certs); STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain); int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b); @@ -1262,6 +1270,8 @@ int PKCS8_pkey_add1_attr_by_OBJ(PKCS8_PRIV_KEY_INFO *p8, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len); +void X509_PUBKEY_set0_public_key(X509_PUBKEY *pub, + unsigned char *penc, int penclen); int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *aobj, int ptype, void *pval, unsigned char *penc, int penclen); diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509_vfy.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509_vfy.h index f17f9a05c4f..d3dfff8c0d9 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509_vfy.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509_vfy.h @@ -1,8 +1,8 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../include/openssl/x509_vfy.h.in + * Generated by Makefile from include/openssl/x509_vfy.h.in * - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -411,6 +411,7 @@ X509_LOOKUP_ctrl_ex((x), X509_L_ADD_STORE, (name), 0, NULL, \ # define X509_V_ERR_CA_CERT_MISSING_KEY_USAGE 92 # define X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3 93 # define X509_V_ERR_EC_KEY_EXPLICIT_PARAMS 94 +# define X509_V_ERR_RPK_UNTRUSTED 95 /* Certificate verify flags */ # ifndef OPENSSL_NO_DEPRECATED_1_1_0 @@ -491,71 +492,71 @@ int X509_OBJECT_set1_X509(X509_OBJECT *a, X509 *obj); X509_CRL *X509_OBJECT_get0_X509_CRL(const X509_OBJECT *a); int X509_OBJECT_set1_X509_CRL(X509_OBJECT *a, X509_CRL *obj); X509_STORE *X509_STORE_new(void); -void X509_STORE_free(X509_STORE *v); -int X509_STORE_lock(X509_STORE *ctx); -int X509_STORE_unlock(X509_STORE *ctx); -int X509_STORE_up_ref(X509_STORE *v); -STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(const X509_STORE *v); -STACK_OF(X509) *X509_STORE_get1_all_certs(X509_STORE *st); -STACK_OF(X509) *X509_STORE_CTX_get1_certs(X509_STORE_CTX *st, +void X509_STORE_free(X509_STORE *xs); +int X509_STORE_lock(X509_STORE *xs); +int X509_STORE_unlock(X509_STORE *xs); +int X509_STORE_up_ref(X509_STORE *xs); +STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(const X509_STORE *xs); +STACK_OF(X509) *X509_STORE_get1_all_certs(X509_STORE *xs); +STACK_OF(X509) *X509_STORE_CTX_get1_certs(X509_STORE_CTX *xs, const X509_NAME *nm); STACK_OF(X509_CRL) *X509_STORE_CTX_get1_crls(const X509_STORE_CTX *st, const X509_NAME *nm); -int X509_STORE_set_flags(X509_STORE *ctx, unsigned long flags); -int X509_STORE_set_purpose(X509_STORE *ctx, int purpose); -int X509_STORE_set_trust(X509_STORE *ctx, int trust); -int X509_STORE_set1_param(X509_STORE *ctx, const X509_VERIFY_PARAM *pm); -X509_VERIFY_PARAM *X509_STORE_get0_param(const X509_STORE *ctx); +int X509_STORE_set_flags(X509_STORE *xs, unsigned long flags); +int X509_STORE_set_purpose(X509_STORE *xs, int purpose); +int X509_STORE_set_trust(X509_STORE *xs, int trust); +int X509_STORE_set1_param(X509_STORE *xs, const X509_VERIFY_PARAM *pm); +X509_VERIFY_PARAM *X509_STORE_get0_param(const X509_STORE *xs); -void X509_STORE_set_verify(X509_STORE *ctx, X509_STORE_CTX_verify_fn verify); +void X509_STORE_set_verify(X509_STORE *xs, X509_STORE_CTX_verify_fn verify); #define X509_STORE_set_verify_func(ctx, func) \ X509_STORE_set_verify((ctx),(func)) void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx, X509_STORE_CTX_verify_fn verify); -X509_STORE_CTX_verify_fn X509_STORE_get_verify(const X509_STORE *ctx); -void X509_STORE_set_verify_cb(X509_STORE *ctx, +X509_STORE_CTX_verify_fn X509_STORE_get_verify(const X509_STORE *xs); +void X509_STORE_set_verify_cb(X509_STORE *xs, X509_STORE_CTX_verify_cb verify_cb); # define X509_STORE_set_verify_cb_func(ctx,func) \ X509_STORE_set_verify_cb((ctx),(func)) -X509_STORE_CTX_verify_cb X509_STORE_get_verify_cb(const X509_STORE *ctx); -void X509_STORE_set_get_issuer(X509_STORE *ctx, +X509_STORE_CTX_verify_cb X509_STORE_get_verify_cb(const X509_STORE *xs); +void X509_STORE_set_get_issuer(X509_STORE *xs, X509_STORE_CTX_get_issuer_fn get_issuer); -X509_STORE_CTX_get_issuer_fn X509_STORE_get_get_issuer(const X509_STORE *ctx); -void X509_STORE_set_check_issued(X509_STORE *ctx, +X509_STORE_CTX_get_issuer_fn X509_STORE_get_get_issuer(const X509_STORE *xs); +void X509_STORE_set_check_issued(X509_STORE *xs, X509_STORE_CTX_check_issued_fn check_issued); -X509_STORE_CTX_check_issued_fn X509_STORE_get_check_issued(const X509_STORE *ctx); -void X509_STORE_set_check_revocation(X509_STORE *ctx, +X509_STORE_CTX_check_issued_fn X509_STORE_get_check_issued(const X509_STORE *s); +void X509_STORE_set_check_revocation(X509_STORE *xs, X509_STORE_CTX_check_revocation_fn check_revocation); X509_STORE_CTX_check_revocation_fn - X509_STORE_get_check_revocation(const X509_STORE *ctx); -void X509_STORE_set_get_crl(X509_STORE *ctx, + X509_STORE_get_check_revocation(const X509_STORE *xs); +void X509_STORE_set_get_crl(X509_STORE *xs, X509_STORE_CTX_get_crl_fn get_crl); -X509_STORE_CTX_get_crl_fn X509_STORE_get_get_crl(const X509_STORE *ctx); -void X509_STORE_set_check_crl(X509_STORE *ctx, +X509_STORE_CTX_get_crl_fn X509_STORE_get_get_crl(const X509_STORE *xs); +void X509_STORE_set_check_crl(X509_STORE *xs, X509_STORE_CTX_check_crl_fn check_crl); -X509_STORE_CTX_check_crl_fn X509_STORE_get_check_crl(const X509_STORE *ctx); -void X509_STORE_set_cert_crl(X509_STORE *ctx, +X509_STORE_CTX_check_crl_fn X509_STORE_get_check_crl(const X509_STORE *xs); +void X509_STORE_set_cert_crl(X509_STORE *xs, X509_STORE_CTX_cert_crl_fn cert_crl); -X509_STORE_CTX_cert_crl_fn X509_STORE_get_cert_crl(const X509_STORE *ctx); -void X509_STORE_set_check_policy(X509_STORE *ctx, +X509_STORE_CTX_cert_crl_fn X509_STORE_get_cert_crl(const X509_STORE *xs); +void X509_STORE_set_check_policy(X509_STORE *xs, X509_STORE_CTX_check_policy_fn check_policy); -X509_STORE_CTX_check_policy_fn X509_STORE_get_check_policy(const X509_STORE *ctx); -void X509_STORE_set_lookup_certs(X509_STORE *ctx, +X509_STORE_CTX_check_policy_fn X509_STORE_get_check_policy(const X509_STORE *s); +void X509_STORE_set_lookup_certs(X509_STORE *xs, X509_STORE_CTX_lookup_certs_fn lookup_certs); -X509_STORE_CTX_lookup_certs_fn X509_STORE_get_lookup_certs(const X509_STORE *ctx); -void X509_STORE_set_lookup_crls(X509_STORE *ctx, +X509_STORE_CTX_lookup_certs_fn X509_STORE_get_lookup_certs(const X509_STORE *s); +void X509_STORE_set_lookup_crls(X509_STORE *xs, X509_STORE_CTX_lookup_crls_fn lookup_crls); #define X509_STORE_set_lookup_crls_cb(ctx, func) \ X509_STORE_set_lookup_crls((ctx), (func)) -X509_STORE_CTX_lookup_crls_fn X509_STORE_get_lookup_crls(const X509_STORE *ctx); -void X509_STORE_set_cleanup(X509_STORE *ctx, +X509_STORE_CTX_lookup_crls_fn X509_STORE_get_lookup_crls(const X509_STORE *xs); +void X509_STORE_set_cleanup(X509_STORE *xs, X509_STORE_CTX_cleanup_fn cleanup); -X509_STORE_CTX_cleanup_fn X509_STORE_get_cleanup(const X509_STORE *ctx); +X509_STORE_CTX_cleanup_fn X509_STORE_get_cleanup(const X509_STORE *xs); #define X509_STORE_get_ex_new_index(l, p, newf, dupf, freef) \ CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE, l, p, newf, dupf, freef) -int X509_STORE_set_ex_data(X509_STORE *ctx, int idx, void *data); -void *X509_STORE_get_ex_data(const X509_STORE *ctx, int idx); +int X509_STORE_set_ex_data(X509_STORE *xs, int idx, void *data); +void *X509_STORE_get_ex_data(const X509_STORE *xs, int idx); X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq); X509_STORE_CTX *X509_STORE_CTX_new(void); @@ -565,11 +566,14 @@ int X509_STORE_CTX_get1_issuer(X509 **issuer, X509_STORE_CTX *ctx, X509 *x); void X509_STORE_CTX_free(X509_STORE_CTX *ctx); int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *trust_store, X509 *target, STACK_OF(X509) *untrusted); +int X509_STORE_CTX_init_rpk(X509_STORE_CTX *ctx, X509_STORE *trust_store, + EVP_PKEY* rpk); void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk); void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx); X509_STORE *X509_STORE_CTX_get0_store(const X509_STORE_CTX *ctx); X509 *X509_STORE_CTX_get0_cert(const X509_STORE_CTX *ctx); +EVP_PKEY *X509_STORE_CTX_get0_rpk(const X509_STORE_CTX *ctx); STACK_OF(X509)* X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx); void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk); void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx, @@ -579,6 +583,8 @@ X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(const X509_STORE_CTX *ctx); X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(const X509_STORE_CTX *ctx); X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(const X509_STORE_CTX *ctx); X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(const X509_STORE_CTX *ctx); +void X509_STORE_CTX_set_get_crl(X509_STORE_CTX *ctx, + X509_STORE_CTX_get_crl_fn get_crl); X509_STORE_CTX_get_crl_fn X509_STORE_CTX_get_get_crl(const X509_STORE_CTX *ctx); X509_STORE_CTX_check_crl_fn X509_STORE_CTX_get_check_crl(const X509_STORE_CTX *ctx); X509_STORE_CTX_cert_crl_fn X509_STORE_CTX_get_cert_crl(const X509_STORE_CTX *ctx); @@ -600,7 +606,7 @@ X509_STORE_CTX_cleanup_fn X509_STORE_CTX_get_cleanup(const X509_STORE_CTX *ctx); # define X509_STORE_get1_crl X509_STORE_CTX_get1_crls #endif -X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m); +X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *xs, X509_LOOKUP_METHOD *m); X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void); X509_LOOKUP_METHOD *X509_LOOKUP_file(void); X509_LOOKUP_METHOD *X509_LOOKUP_store(void); @@ -685,8 +691,8 @@ X509_LOOKUP_get_by_alias_fn X509_LOOKUP_meth_get_get_by_alias( const X509_LOOKUP_METHOD *method); -int X509_STORE_add_cert(X509_STORE *ctx, X509 *x); -int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x); +int X509_STORE_add_cert(X509_STORE *xs, X509 *x); +int X509_STORE_add_crl(X509_STORE *xs, X509_CRL *x); int X509_STORE_CTX_get_by_subject(const X509_STORE_CTX *vs, X509_LOOKUP_TYPE type, @@ -730,23 +736,21 @@ void *X509_LOOKUP_get_method_data(const X509_LOOKUP *ctx); X509_STORE *X509_LOOKUP_get_store(const X509_LOOKUP *ctx); int X509_LOOKUP_shutdown(X509_LOOKUP *ctx); -int X509_STORE_load_file(X509_STORE *ctx, const char *file); -int X509_STORE_load_path(X509_STORE *ctx, const char *path); -int X509_STORE_load_store(X509_STORE *ctx, const char *store); -int X509_STORE_load_locations(X509_STORE *ctx, - const char *file, - const char *dir); -int X509_STORE_set_default_paths(X509_STORE *ctx); +int X509_STORE_load_file(X509_STORE *xs, const char *file); +int X509_STORE_load_path(X509_STORE *xs, const char *path); +int X509_STORE_load_store(X509_STORE *xs, const char *store); +int X509_STORE_load_locations(X509_STORE *s, const char *file, const char *dir); +int X509_STORE_set_default_paths(X509_STORE *xs); -int X509_STORE_load_file_ex(X509_STORE *ctx, const char *file, +int X509_STORE_load_file_ex(X509_STORE *xs, const char *file, OSSL_LIB_CTX *libctx, const char *propq); -int X509_STORE_load_store_ex(X509_STORE *ctx, const char *store, +int X509_STORE_load_store_ex(X509_STORE *xs, const char *store, OSSL_LIB_CTX *libctx, const char *propq); -int X509_STORE_load_locations_ex(X509_STORE *ctx, const char *file, - const char *dir, OSSL_LIB_CTX *libctx, - const char *propq); -int X509_STORE_set_default_paths_ex(X509_STORE *ctx, OSSL_LIB_CTX *libctx, - const char *propq); +int X509_STORE_load_locations_ex(X509_STORE *xs, + const char *file, const char *dir, + OSSL_LIB_CTX *libctx, const char *propq); +int X509_STORE_set_default_paths_ex(X509_STORE *xs, + OSSL_LIB_CTX *libctx, const char *propq); #define X509_STORE_CTX_get_ex_new_index(l, p, newf, dupf, freef) \ CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_X509_STORE_CTX, l, p, newf, dupf, freef) @@ -764,6 +768,7 @@ X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(const X509_STORE_CTX *ctx); STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx); STACK_OF(X509) *X509_STORE_CTX_get1_chain(const X509_STORE_CTX *ctx); void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *target); +void X509_STORE_CTX_set0_rpk(X509_STORE_CTX *ctx, EVP_PKEY *target); void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *c, STACK_OF(X509) *sk); void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk); int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose); @@ -773,6 +778,8 @@ int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose, void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags); void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t); +void X509_STORE_CTX_set_current_reasons(X509_STORE_CTX *ctx, + unsigned int current_reasons); X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(const X509_STORE_CTX *ctx); int X509_STORE_CTX_get_explicit_policy(const X509_STORE_CTX *ctx); diff --git a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509v3.h b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509v3.h index 20b67455f20..e64da7e0c5a 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/openssl/x509v3.h +++ b/contrib/openssl-cmake/linux_x86_64/include/openssl/x509v3.h @@ -25,6 +25,9 @@ # include # include # include +# ifndef OPENSSL_NO_STDIO +# include +# endif #ifdef __cplusplus extern "C" { @@ -739,9 +742,10 @@ SKM_DEFINE_STACK_OF_INTERNAL(X509_PURPOSE, X509_PURPOSE, X509_PURPOSE) # define X509_PURPOSE_ANY 7 # define X509_PURPOSE_OCSP_HELPER 8 # define X509_PURPOSE_TIMESTAMP_SIGN 9 +# define X509_PURPOSE_CODE_SIGN 10 # define X509_PURPOSE_MIN 1 -# define X509_PURPOSE_MAX 9 +# define X509_PURPOSE_MAX 10 /* Flags for X509V3_EXT_print() */ diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_digests.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_digests.h index 9d140c467a5..b184807c80c 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_digests.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_digests.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_digests.h.in + * Generated by Makefile from providers/common/include/prov/der_digests.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_dsa.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_dsa.h index a918fb8fdba..b12a56282b2 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_dsa.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_dsa.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_dsa.h.in + * Generated by Makefile from providers/common/include/prov/der_dsa.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_ec.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_ec.h index 86f83af7d24..dd697771f71 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_ec.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_ec.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_ec.h.in + * Generated by Makefile from providers/common/include/prov/der_ec.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_ecx.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_ecx.h index 06b16384276..fc85738055b 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_ecx.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_ecx.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_ecx.h.in + * Generated by Makefile from providers/common/include/prov/der_ecx.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_rsa.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_rsa.h index ee974580106..5ec3c515a1b 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_rsa.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_rsa.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_rsa.h.in + * Generated by Makefile from providers/common/include/prov/der_rsa.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_sm2.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_sm2.h new file mode 100644 index 00000000000..9d41b31265c --- /dev/null +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_sm2.h @@ -0,0 +1,37 @@ +/* + * WARNING: do not edit! + * Generated by Makefile from providers/common/include/prov/der_sm2.h.in + * + * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "crypto/ec.h" +#include "internal/der.h" + +/* Well known OIDs precompiled */ + +/* + * sm2-with-SM3 OBJECT IDENTIFIER ::= { sm-scheme 501 } + */ +#define DER_OID_V_sm2_with_SM3 DER_P_OBJECT, 8, 0x2A, 0x81, 0x1C, 0xCF, 0x55, 0x01, 0x83, 0x75 +#define DER_OID_SZ_sm2_with_SM3 10 +extern const unsigned char ossl_der_oid_sm2_with_SM3[DER_OID_SZ_sm2_with_SM3]; + +/* + * curveSM2 OBJECT IDENTIFIER ::= { sm-scheme 301 } + */ +#define DER_OID_V_curveSM2 DER_P_OBJECT, 8, 0x2A, 0x81, 0x1C, 0xCF, 0x55, 0x01, 0x82, 0x2D +#define DER_OID_SZ_curveSM2 10 +extern const unsigned char ossl_der_oid_curveSM2[DER_OID_SZ_curveSM2]; + + +/* Subject Public Key Info */ +int ossl_DER_w_algorithmIdentifier_SM2(WPACKET *pkt, int cont, EC_KEY *ec); +/* Signature */ +int ossl_DER_w_algorithmIdentifier_SM2_with_MD(WPACKET *pkt, int cont, + EC_KEY *ec, int mdnid); diff --git a/contrib/openssl-cmake/linux_x86_64/include/prov/der_wrap.h b/contrib/openssl-cmake/linux_x86_64/include/prov/der_wrap.h index 188cccc090b..ff295403772 100644 --- a/contrib/openssl-cmake/linux_x86_64/include/prov/der_wrap.h +++ b/contrib/openssl-cmake/linux_x86_64/include/prov/der_wrap.h @@ -1,6 +1,6 @@ /* * WARNING: do not edit! - * Generated by Makefile from ../providers/common/include/prov/der_wrap.h.in + * Generated by Makefile from providers/common/include/prov/der_wrap.h.in * * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. * diff --git a/contrib/openssl-cmake/linux_x86_64/include_private/buildinf.h b/contrib/openssl-cmake/linux_x86_64/include_private/buildinf.h index e19e86def80..aa43a964f2f 100644 --- a/contrib/openssl-cmake/linux_x86_64/include_private/buildinf.h +++ b/contrib/openssl-cmake/linux_x86_64/include_private/buildinf.h @@ -11,7 +11,7 @@ */ #define PLATFORM "platform: linux-x86_64" -#define DATE "built on: Tue Nov 29 12:56:31 2022 UTC" +#define DATE "built on: Mon Feb 12 14:02:48 2024 UTC" /* * Generate compiler_flags as an array of individual characters. This is a @@ -19,20 +19,15 @@ * literal */ static const char compiler_flags[] = { - 'c','o','m','p','i','l','e','r',':',' ','g','c','c',' ','-','f', - 'P','I','C',' ','-','p','t','h','r','e','a','d',' ','-','m','6', - '4',' ','-','W','a',',','-','-','n','o','e','x','e','c','s','t', - 'a','c','k',' ','-','W','a','l','l',' ','-','O','3',' ','-','W', - 'a',',','-','-','n','o','e','x','e','c','s','t','a','c','k',' ', - '-','W','a',',','-','-','g','e','n','e','r','a','t','e','-','m', - 'i','s','s','i','n','g','-','b','u','i','l','d','-','n','o','t', - 'e','s','=','y','e','s',' ','-','D','P','U','R','I','F','Y',' ', - ' ','-','D','O','P','E','N','S','S','L','_','U','S','E','_','N', - 'O','D','E','L','E','T','E',' ','-','D','L','_','E','N','D','I', - 'A','N',' ','-','D','O','P','E','N','S','S','L','_','P','I','C', - ' ','-','D','O','P','E','N','S','S','L','_','B','U','I','L','D', - 'I','N','G','_','O','P','E','N','S','S','L',' ','-','D','Z','L', - 'I','B',' ','-','D','N','D','E','B','U','G',' ','-','D','D','E', - 'V','R','A','N','D','O','M','=','"','\\','"','/','d','e','v','/', - 'u','r','a','n','d','o','m','\\','"','"','\0' + 'c','o','m','p','i','l','e','r',':',' ','c','l','a','n','g','-', + '1','7',' ','-','f','P','I','C',' ','-','p','t','h','r','e','a', + 'd',' ','-','m','6','4',' ','-','W','a',',','-','-','n','o','e', + 'x','e','c','s','t','a','c','k',' ','-','Q','u','n','u','s','e', + 'd','-','a','r','g','u','m','e','n','t','s',' ','-','W','a','l', + 'l',' ','-','O','3',' ','-','D','O','P','E','N','S','S','L','_', + 'U','S','E','_','N','O','D','E','L','E','T','E',' ','-','D','L', + '_','E','N','D','I','A','N',' ','-','D','O','P','E','N','S','S', + 'L','_','P','I','C',' ','-','D','O','P','E','N','S','S','L','_', + 'B','U','I','L','D','I','N','G','_','O','P','E','N','S','S','L', + ' ','-','D','N','D','E','B','U','G','\0' }; diff --git a/contrib/openssl-cmake/linux_x86_64/params_idx.c b/contrib/openssl-cmake/linux_x86_64/params_idx.c new file mode 100644 index 00000000000..4f623cb29bd --- /dev/null +++ b/contrib/openssl-cmake/linux_x86_64/params_idx.c @@ -0,0 +1,2710 @@ +/* + * WARNING: do not edit! + * Generated by Makefile from crypto/params_idx.c.in + * + * Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + + +#include "internal/e_os.h" +#include "internal/param_names.h" +#include + +/* Machine generated TRIE -- generated by util/perl/OpenSSL/paramnames.pm */ +int ossl_param_find_pidx(const char *s) +{ + switch(s[0]) { + default: + break; + case 'a': + switch(s[1]) { + default: + break; + case 'c': + if (strcmp("vp-info", s + 2) == 0) + return PIDX_KDF_PARAM_X942_ACVPINFO; + break; + case 'd': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_KDF_PARAM_ARGON2_AD; + } + break; + case 'e': + if (strcmp("ad", s + 2) == 0) + return PIDX_CIPHER_PARAM_AEAD; + break; + case 'l': + switch(s[2]) { + default: + break; + case 'g': + switch(s[3]) { + default: + break; + case '_': + if (strcmp("id_param", s + 4) == 0) + return PIDX_CIPHER_PARAM_ALGORITHM_ID_PARAMS; + break; + case 'i': + if (strcmp("d-absent", s + 4) == 0) + return PIDX_DIGEST_PARAM_ALGID_ABSENT; + break; + case 'o': + if (strcmp("rithm-id", s + 4) == 0) + return PIDX_SIGNATURE_PARAM_ALGORITHM_ID; + } + break; + case 'i': + if (strcmp("as", s + 3) == 0) + return PIDX_STORE_PARAM_ALIAS; + } + break; + case '\0': + return PIDX_PKEY_PARAM_EC_A; + } + break; + case 'b': + switch(s[1]) { + default: + break; + case 'a': + if (strcmp("sis-type", s + 2) == 0) + return PIDX_PKEY_PARAM_EC_CHAR2_TYPE; + break; + case 'i': + if (strcmp("ts", s + 2) == 0) + return PIDX_PKEY_PARAM_BITS; + break; + case 'l': + switch(s[2]) { + default: + break; + case 'o': + switch(s[3]) { + default: + break; + case 'c': + switch(s[4]) { + default: + break; + case 'k': + switch(s[5]) { + default: + break; + case '-': + if (strcmp("size", s + 6) == 0) + return PIDX_MAC_PARAM_BLOCK_SIZE; + break; + case '_': + if (strcmp("padding", s + 6) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING; + break; + case 's': + if (strcmp("ize", s + 6) == 0) + return PIDX_CIPHER_PARAM_BLOCK_SIZE; + } + } + } + } + break; + case 'u': + if (strcmp("ildinfo", s + 2) == 0) + return PIDX_PROV_PARAM_BUILDINFO; + break; + case '\0': + return PIDX_PKEY_PARAM_EC_B; + } + break; + case 'c': + switch(s[1]) { + default: + break; + case '-': + if (strcmp("rounds", s + 2) == 0) + return PIDX_MAC_PARAM_C_ROUNDS; + break; + case 'e': + if (strcmp("kalg", s + 2) == 0) + return PIDX_KDF_PARAM_CEK_ALG; + break; + case 'i': + if (strcmp("pher", s + 2) == 0) + return PIDX_ALG_PARAM_CIPHER; + break; + case 'o': + switch(s[2]) { + default: + break; + case 'f': + if (strcmp("actor", s + 3) == 0) + return PIDX_PKEY_PARAM_EC_COFACTOR; + break; + case 'n': + switch(s[3]) { + default: + break; + case 's': + if (strcmp("tant", s + 4) == 0) + return PIDX_KDF_PARAM_CONSTANT; + break; + case 't': + if (strcmp("ext-string", s + 4) == 0) + return PIDX_SIGNATURE_PARAM_CONTEXT_STRING; + } + } + break; + case 't': + switch(s[2]) { + default: + break; + case 's': + switch(s[3]) { + default: + break; + case '_': + if (strcmp("mode", s + 4) == 0) + return PIDX_CIPHER_PARAM_CTS_MODE; + break; + case '\0': + return PIDX_CIPHER_PARAM_CTS; + } + } + break; + case 'u': + switch(s[2]) { + default: + break; + case 's': + switch(s[3]) { + default: + break; + case 't': + switch(s[4]) { + default: + break; + case 'o': + switch(s[5]) { + default: + break; + case 'm': + switch(s[6]) { + default: + break; + case '-': + if (strcmp("iv", s + 7) == 0) + return PIDX_CIPHER_PARAM_CUSTOM_IV; + break; + case '\0': + return PIDX_MAC_PARAM_CUSTOM; + } + } + } + } + } + } + break; + case 'd': + switch(s[1]) { + default: + break; + case '-': + if (strcmp("rounds", s + 2) == 0) + return PIDX_MAC_PARAM_D_ROUNDS; + break; + case 'a': + switch(s[2]) { + default: + break; + case 't': + switch(s[3]) { + default: + break; + case 'a': + switch(s[4]) { + default: + break; + case '-': + switch(s[5]) { + default: + break; + case 's': + if (strcmp("tructure", s + 6) == 0) + return PIDX_OBJECT_PARAM_DATA_STRUCTURE; + break; + case 't': + if (strcmp("ype", s + 6) == 0) + return PIDX_OBJECT_PARAM_DATA_TYPE; + } + break; + case '\0': + return PIDX_OBJECT_PARAM_DATA; + } + } + } + break; + case 'e': + switch(s[2]) { + default: + break; + case 'c': + if (strcmp("oded-from-explicit", s + 3) == 0) + return PIDX_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS; + break; + case 'f': + if (strcmp("ault-digest", s + 3) == 0) + return PIDX_PKEY_PARAM_DEFAULT_DIGEST; + break; + case 's': + if (strcmp("c", s + 3) == 0) + return PIDX_OBJECT_PARAM_DESC; + } + break; + case 'h': + if (strcmp("kem-ikm", s + 2) == 0) + return PIDX_PKEY_PARAM_DHKEM_IKM; + break; + case 'i': + switch(s[2]) { + default: + break; + case 'g': + switch(s[3]) { + default: + break; + case 'e': + switch(s[4]) { + default: + break; + case 's': + switch(s[5]) { + default: + break; + case 't': + switch(s[6]) { + default: + break; + case '-': + switch(s[7]) { + default: + break; + case 'n': + if (strcmp("oinit", s + 8) == 0) + return PIDX_MAC_PARAM_DIGEST_NOINIT; + break; + case 'o': + if (strcmp("neshot", s + 8) == 0) + return PIDX_MAC_PARAM_DIGEST_ONESHOT; + break; + case 'p': + if (strcmp("rops", s + 8) == 0) + return PIDX_ASYM_CIPHER_PARAM_OAEP_DIGEST_PROPS; + break; + case 's': + if (strcmp("ize", s + 8) == 0) + return PIDX_PKEY_PARAM_DIGEST_SIZE; + } + break; + case '\0': + return PIDX_ALG_PARAM_DIGEST; + } + } + } + } + break; + case 's': + if (strcmp("tid", s + 3) == 0) + return PIDX_PKEY_PARAM_DIST_ID; + } + break; + case 'r': + if (strcmp("bg-no-trunc-md", s + 2) == 0) + return PIDX_PROV_PARAM_DRBG_TRUNC_DIGEST; + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_D; + } + break; + case 'e': + switch(s[1]) { + default: + break; + case 'a': + if (strcmp("rly_clean", s + 2) == 0) + return PIDX_KDF_PARAM_EARLY_CLEAN; + break; + case 'c': + if (strcmp("dh-cofactor-mode", s + 2) == 0) + return PIDX_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE; + break; + case 'n': + switch(s[2]) { + default: + break; + case 'c': + switch(s[3]) { + default: + break; + case 'o': + switch(s[4]) { + default: + break; + case 'd': + switch(s[5]) { + default: + break; + case 'e': + if (strcmp("d-pub-key", s + 6) == 0) + return PIDX_PKEY_PARAM_ENCODED_PUBLIC_KEY; + break; + case 'i': + if (strcmp("ng", s + 6) == 0) + return PIDX_PKEY_PARAM_EC_ENCODING; + } + } + break; + case 'r': + if (strcmp("ypt-level", s + 4) == 0) + return PIDX_ENCODER_PARAM_ENCRYPT_LEVEL; + } + break; + case 'g': + if (strcmp("ine", s + 3) == 0) + return PIDX_ALG_PARAM_ENGINE; + break; + case 't': + switch(s[3]) { + default: + break; + case 'r': + switch(s[4]) { + default: + break; + case 'o': + switch(s[5]) { + default: + break; + case 'p': + switch(s[6]) { + default: + break; + case 'y': + switch(s[7]) { + default: + break; + case '_': + if (strcmp("required", s + 8) == 0) + return PIDX_DRBG_PARAM_ENTROPY_REQUIRED; + break; + case '\0': + return PIDX_KDF_PARAM_HMACDRBG_ENTROPY; + } + } + } + } + } + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_E; + break; + case 'x': + if (strcmp("pect", s + 2) == 0) + return PIDX_STORE_PARAM_EXPECT; + } + break; + case 'f': + switch(s[1]) { + default: + break; + case 'i': + switch(s[2]) { + default: + break; + case 'e': + if (strcmp("ld-type", s + 3) == 0) + return PIDX_PKEY_PARAM_EC_FIELD_TYPE; + break; + case 'n': + if (strcmp("gerprint", s + 3) == 0) + return PIDX_STORE_PARAM_FINGERPRINT; + } + } + break; + case 'g': + switch(s[1]) { + default: + break; + case 'e': + switch(s[2]) { + default: + break; + case 'n': + switch(s[3]) { + default: + break; + case 'e': + switch(s[4]) { + default: + break; + case 'r': + switch(s[5]) { + default: + break; + case 'a': + switch(s[6]) { + default: + break; + case 't': + switch(s[7]) { + default: + break; + case 'e': + switch(s[8]) { + default: + break; + case '\0': + return PIDX_RAND_PARAM_GENERATE; + } + break; + case 'o': + if (strcmp("r", s + 8) == 0) + return PIDX_PKEY_PARAM_EC_GENERATOR; + } + } + } + } + } + } + break; + case 'i': + if (strcmp("ndex", s + 2) == 0) + return PIDX_PKEY_PARAM_FFC_GINDEX; + break; + case 'r': + switch(s[2]) { + default: + break; + case 'o': + switch(s[3]) { + default: + break; + case 'u': + switch(s[4]) { + default: + break; + case 'p': + switch(s[5]) { + default: + break; + case '-': + if (strcmp("check", s + 6) == 0) + return PIDX_PKEY_PARAM_EC_GROUP_CHECK_TYPE; + break; + case '\0': + return PIDX_PKEY_PARAM_GROUP_NAME; + } + } + } + } + break; + case '\0': + return PIDX_PKEY_PARAM_FFC_G; + } + break; + case 'h': + switch(s[1]) { + default: + break; + case 'a': + if (strcmp("s-randkey", s + 2) == 0) + return PIDX_CIPHER_PARAM_HAS_RAND_KEY; + break; + case 'i': + if (strcmp("ndex", s + 2) == 0) + return PIDX_PKEY_PARAM_FFC_H; + } + break; + case 'i': + switch(s[1]) { + default: + break; + case 'd': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_KDF_PARAM_PKCS12_ID; + } + break; + case 'k': + if (strcmp("me", s + 2) == 0) + return PIDX_KEM_PARAM_IKME; + break; + case 'm': + if (strcmp("plicit-rejection", s + 2) == 0) + return PIDX_PKEY_PARAM_IMPLICIT_REJECTION; + break; + case 'n': + switch(s[2]) { + default: + break; + case 'c': + if (strcmp("lude-public", s + 3) == 0) + return PIDX_PKEY_PARAM_EC_INCLUDE_PUBLIC; + break; + case 'f': + if (strcmp("o", s + 3) == 0) + return PIDX_KDF_PARAM_INFO; + break; + case 'p': + if (strcmp("ut-type", s + 3) == 0) + return PIDX_STORE_PARAM_INPUT_TYPE; + break; + case 's': + if (strcmp("tance", s + 3) == 0) + return PIDX_SIGNATURE_PARAM_INSTANCE; + } + break; + case 't': + switch(s[2]) { + default: + break; + case 'e': + switch(s[3]) { + default: + break; + case 'r': + switch(s[4]) { + default: + break; + case 'a': + if (strcmp("tion", s + 5) == 0) + return PIDX_GEN_PARAM_ITERATION; + break; + case '\0': + return PIDX_KDF_PARAM_ITER; + } + } + } + break; + case 'v': + switch(s[2]) { + default: + break; + case 'l': + if (strcmp("en", s + 3) == 0) + return PIDX_CIPHER_PARAM_IVLEN; + break; + case '\0': + return PIDX_CIPHER_PARAM_IV; + } + } + break; + case 'j': + switch(s[1]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_FFC_COFACTOR; + } + break; + case 'k': + switch(s[1]) { + default: + break; + case '1': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_CHAR2_PP_K1; + } + break; + case '2': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_CHAR2_PP_K2; + } + break; + case '3': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_CHAR2_PP_K3; + } + break; + case 'a': + if (strcmp("t", s + 2) == 0) + return PIDX_SIGNATURE_PARAM_KAT; + break; + case 'd': + switch(s[2]) { + default: + break; + case 'f': + switch(s[3]) { + default: + break; + case '-': + switch(s[4]) { + default: + break; + case 'd': + switch(s[5]) { + default: + break; + case 'i': + switch(s[6]) { + default: + break; + case 'g': + switch(s[7]) { + default: + break; + case 'e': + switch(s[8]) { + default: + break; + case 's': + switch(s[9]) { + default: + break; + case 't': + switch(s[10]) { + default: + break; + case '-': + if (strcmp("props", s + 11) == 0) + return PIDX_EXCHANGE_PARAM_KDF_DIGEST_PROPS; + break; + case '\0': + return PIDX_EXCHANGE_PARAM_KDF_DIGEST; + } + } + } + } + } + } + break; + case 'o': + if (strcmp("utlen", s + 5) == 0) + return PIDX_EXCHANGE_PARAM_KDF_OUTLEN; + break; + case 't': + if (strcmp("ype", s + 5) == 0) + return PIDX_EXCHANGE_PARAM_KDF_TYPE; + break; + case 'u': + if (strcmp("km", s + 5) == 0) + return PIDX_EXCHANGE_PARAM_KDF_UKM; + } + } + } + break; + case 'e': + switch(s[2]) { + default: + break; + case 'y': + switch(s[3]) { + default: + break; + case 'b': + if (strcmp("its", s + 4) == 0) + return PIDX_CIPHER_PARAM_RC2_KEYBITS; + break; + case 'l': + if (strcmp("en", s + 4) == 0) + return PIDX_CIPHER_PARAM_KEYLEN; + break; + case '\0': + return PIDX_MAC_PARAM_KEY; + } + } + } + break; + case 'l': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'b': + if (strcmp("el", s + 3) == 0) + return PIDX_KDF_PARAM_LABEL; + break; + case 'n': + if (strcmp("es", s + 3) == 0) + return PIDX_KDF_PARAM_ARGON2_LANES; + } + } + break; + case 'm': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'c': + switch(s[3]) { + default: + break; + case 'k': + if (strcmp("ey", s + 4) == 0) + return PIDX_CIPHER_PARAM_AEAD_MAC_KEY; + break; + case 'l': + if (strcmp("en", s + 4) == 0) + return PIDX_KDF_PARAM_MAC_SIZE; + break; + case '\0': + return PIDX_ALG_PARAM_MAC; + } + break; + case 'n': + if (strcmp("datory-digest", s + 3) == 0) + return PIDX_PKEY_PARAM_MANDATORY_DIGEST; + break; + case 'x': + switch(s[3]) { + default: + break; + case '-': + if (strcmp("size", s + 4) == 0) + return PIDX_PKEY_PARAM_MAX_SIZE; + break; + case '_': + switch(s[4]) { + default: + break; + case 'a': + if (strcmp("dinlen", s + 5) == 0) + return PIDX_DRBG_PARAM_MAX_ADINLEN; + break; + case 'e': + switch(s[5]) { + default: + break; + case 'a': + if (strcmp("rly_data", s + 6) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA; + break; + case 'n': + if (strcmp("tropylen", s + 6) == 0) + return PIDX_DRBG_PARAM_MAX_ENTROPYLEN; + } + break; + case 'f': + if (strcmp("rag_len", s + 5) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN; + break; + case 'n': + if (strcmp("oncelen", s + 5) == 0) + return PIDX_DRBG_PARAM_MAX_NONCELEN; + break; + case 'p': + if (strcmp("erslen", s + 5) == 0) + return PIDX_DRBG_PARAM_MAX_PERSLEN; + break; + case 'r': + if (strcmp("equest", s + 5) == 0) + return PIDX_RAND_PARAM_MAX_REQUEST; + } + break; + case 'i': + if (strcmp("um_length", s + 4) == 0) + return PIDX_DRBG_PARAM_MAX_LENGTH; + break; + case 'm': + if (strcmp("em_bytes", s + 4) == 0) + return PIDX_KDF_PARAM_SCRYPT_MAXMEM; + } + } + break; + case 'e': + if (strcmp("mcost", s + 2) == 0) + return PIDX_KDF_PARAM_ARGON2_MEMCOST; + break; + case 'g': + switch(s[2]) { + default: + break; + case 'f': + switch(s[3]) { + default: + break; + case '1': + switch(s[4]) { + default: + break; + case '-': + switch(s[5]) { + default: + break; + case 'd': + if (strcmp("igest", s + 6) == 0) + return PIDX_PKEY_PARAM_MGF1_DIGEST; + break; + case 'p': + if (strcmp("roperties", s + 6) == 0) + return PIDX_PKEY_PARAM_MGF1_PROPERTIES; + } + } + break; + case '\0': + return PIDX_PKEY_PARAM_MASKGENFUNC; + } + } + break; + case 'i': + switch(s[2]) { + default: + break; + case 'c': + if (strcmp("alg", s + 3) == 0) + return PIDX_DIGEST_PARAM_MICALG; + break; + case 'n': + switch(s[3]) { + default: + break; + case '_': + switch(s[4]) { + default: + break; + case 'e': + if (strcmp("ntropylen", s + 5) == 0) + return PIDX_DRBG_PARAM_MIN_ENTROPYLEN; + break; + case 'n': + if (strcmp("oncelen", s + 5) == 0) + return PIDX_DRBG_PARAM_MIN_NONCELEN; + } + break; + case 'i': + if (strcmp("um_length", s + 4) == 0) + return PIDX_DRBG_PARAM_MIN_LENGTH; + } + } + break; + case 'o': + switch(s[2]) { + default: + break; + case 'd': + switch(s[3]) { + default: + break; + case 'e': + switch(s[4]) { + default: + break; + case '\0': + return PIDX_KDF_PARAM_MODE; + } + break; + case 'u': + if (strcmp("le-filename", s + 4) == 0) + return PIDX_PROV_PARAM_CORE_MODULE_FILENAME; + } + } + break; + case '\0': + return PIDX_PKEY_PARAM_EC_CHAR2_M; + } + break; + case 'n': + switch(s[1]) { + default: + break; + case 'a': + if (strcmp("me", s + 2) == 0) + return PIDX_PROV_PARAM_NAME; + break; + case 'o': + switch(s[2]) { + default: + break; + case 'n': + switch(s[3]) { + default: + break; + case 'c': + switch(s[4]) { + default: + break; + case 'e': + switch(s[5]) { + default: + break; + case '-': + if (strcmp("type", s + 6) == 0) + return PIDX_SIGNATURE_PARAM_NONCE_TYPE; + break; + case '\0': + return PIDX_KDF_PARAM_HMACDRBG_NONCE; + } + } + } + } + break; + case 'u': + if (strcmp("m", s + 2) == 0) + return PIDX_CIPHER_PARAM_NUM; + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_N; + } + break; + case 'o': + switch(s[1]) { + default: + break; + case 'a': + if (strcmp("ep-label", s + 2) == 0) + return PIDX_ASYM_CIPHER_PARAM_OAEP_LABEL; + break; + case 'p': + switch(s[2]) { + default: + break; + case 'e': + switch(s[3]) { + default: + break; + case 'n': + if (strcmp("ssl-version", s + 4) == 0) + return PIDX_PROV_PARAM_CORE_VERSION; + break; + case 'r': + if (strcmp("ation", s + 4) == 0) + return PIDX_KEM_PARAM_OPERATION; + } + break; + case 't': + if (strcmp("ions", s + 3) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_OPTIONS; + } + break; + case 'r': + if (strcmp("der", s + 2) == 0) + return PIDX_PKEY_PARAM_EC_ORDER; + } + break; + case 'p': + switch(s[1]) { + default: + break; + case '1': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_P1; + } + break; + case '2': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_P2; + } + break; + case 'a': + switch(s[2]) { + default: + break; + case 'd': + switch(s[3]) { + default: + break; + case '-': + switch(s[4]) { + default: + break; + case 'm': + if (strcmp("ode", s + 5) == 0) + return PIDX_PKEY_PARAM_PAD_MODE; + break; + case 't': + if (strcmp("ype", s + 5) == 0) + return PIDX_DIGEST_PARAM_PAD_TYPE; + } + break; + case 'd': + if (strcmp("ing", s + 4) == 0) + return PIDX_CIPHER_PARAM_PADDING; + break; + case '\0': + return PIDX_EXCHANGE_PARAM_PAD; + } + break; + case 'r': + switch(s[3]) { + default: + break; + case 't': + switch(s[4]) { + default: + break; + case 'y': + switch(s[5]) { + default: + break; + case 'u': + if (strcmp("-info", s + 6) == 0) + return PIDX_KDF_PARAM_X942_PARTYUINFO; + break; + case 'v': + if (strcmp("-info", s + 6) == 0) + return PIDX_KDF_PARAM_X942_PARTYVINFO; + } + } + } + break; + case 's': + if (strcmp("s", s + 3) == 0) + return PIDX_KDF_PARAM_PASSWORD; + } + break; + case 'b': + if (strcmp("its", s + 2) == 0) + return PIDX_PKEY_PARAM_FFC_PBITS; + break; + case 'c': + if (strcmp("ounter", s + 2) == 0) + return PIDX_PKEY_PARAM_FFC_PCOUNTER; + break; + case 'k': + if (strcmp("cs5", s + 2) == 0) + return PIDX_KDF_PARAM_PKCS5; + break; + case 'o': + switch(s[2]) { + default: + break; + case 'i': + if (strcmp("nt-format", s + 3) == 0) + return PIDX_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT; + break; + case 't': + if (strcmp("ential", s + 3) == 0) + return PIDX_GEN_PARAM_POTENTIAL; + } + break; + case 'r': + switch(s[2]) { + default: + break; + case 'e': + switch(s[3]) { + default: + break; + case 'd': + if (strcmp("iction_resistance", s + 4) == 0) + return PIDX_DRBG_PARAM_PREDICTION_RESISTANCE; + break; + case 'f': + if (strcmp("ix", s + 4) == 0) + return PIDX_KDF_PARAM_PREFIX; + } + break; + case 'i': + switch(s[3]) { + default: + break; + case 'm': + if (strcmp("es", s + 4) == 0) + return PIDX_PKEY_PARAM_RSA_PRIMES; + break; + case 'v': + switch(s[4]) { + default: + break; + case '_': + if (strcmp("len", s + 5) == 0) + return PIDX_PKEY_PARAM_DH_PRIV_LEN; + break; + case '\0': + return PIDX_PKEY_PARAM_PRIV_KEY; + } + } + break; + case 'o': + switch(s[3]) { + default: + break; + case 'p': + if (strcmp("erties", s + 4) == 0) + return PIDX_ALG_PARAM_PROPERTIES; + break; + case 'v': + if (strcmp("ider-name", s + 4) == 0) + return PIDX_PROV_PARAM_CORE_PROV_NAME; + } + } + break; + case 'u': + if (strcmp("b", s + 2) == 0) + return PIDX_PKEY_PARAM_PUB_KEY; + break; + case '\0': + return PIDX_KDF_PARAM_SCRYPT_P; + } + break; + case 'q': + switch(s[1]) { + default: + break; + case '1': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_Q1; + } + break; + case '2': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_Q2; + } + break; + case 'b': + if (strcmp("its", s + 2) == 0) + return PIDX_PKEY_PARAM_FFC_QBITS; + break; + case '\0': + return PIDX_PKEY_PARAM_FFC_Q; + break; + case 'x': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_PUB_X; + } + break; + case 'y': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_PUB_Y; + } + } + break; + case 'r': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'n': + switch(s[3]) { + default: + break; + case 'd': + switch(s[4]) { + default: + break; + case 'k': + if (strcmp("ey", s + 5) == 0) + return PIDX_CIPHER_PARAM_RANDOM_KEY; + break; + case 'o': + if (strcmp("m_data", s + 5) == 0) + return PIDX_DRBG_PARAM_RANDOM_DATA; + } + } + } + break; + case 'e': + switch(s[2]) { + default: + break; + case 'a': + switch(s[3]) { + default: + break; + case 'd': + switch(s[4]) { + default: + break; + case '_': + switch(s[5]) { + default: + break; + case 'a': + if (strcmp("head", s + 6) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD; + break; + case 'b': + if (strcmp("uffer_len", s + 6) == 0) + return PIDX_LIBSSL_RECORD_LAYER_READ_BUFFER_LEN; + } + } + } + break; + case 'f': + if (strcmp("erence", s + 3) == 0) + return PIDX_OBJECT_PARAM_REFERENCE; + break; + case 's': + switch(s[3]) { + default: + break; + case 'e': + switch(s[4]) { + default: + break; + case 'e': + switch(s[5]) { + default: + break; + case 'd': + switch(s[6]) { + default: + break; + case '_': + switch(s[7]) { + default: + break; + case 'c': + if (strcmp("ounter", s + 8) == 0) + return PIDX_DRBG_PARAM_RESEED_COUNTER; + break; + case 'r': + if (strcmp("equests", s + 8) == 0) + return PIDX_DRBG_PARAM_RESEED_REQUESTS; + break; + case 't': + switch(s[8]) { + default: + break; + case 'i': + switch(s[9]) { + default: + break; + case 'm': + switch(s[10]) { + default: + break; + case 'e': + switch(s[11]) { + default: + break; + case '_': + if (strcmp("interval", s + 12) == 0) + return PIDX_DRBG_PARAM_RESEED_TIME_INTERVAL; + break; + case '\0': + return PIDX_DRBG_PARAM_RESEED_TIME; + } + } + } + } + } + } + } + } + } + } + break; + case 'o': + if (strcmp("unds", s + 2) == 0) + return PIDX_CIPHER_PARAM_ROUNDS; + break; + case 's': + switch(s[2]) { + default: + break; + case 'a': + switch(s[3]) { + default: + break; + case '-': + switch(s[4]) { + default: + break; + case 'c': + switch(s[5]) { + default: + break; + case 'o': + switch(s[6]) { + default: + break; + case 'e': + switch(s[7]) { + default: + break; + case 'f': + switch(s[8]) { + default: + break; + case 'f': + switch(s[9]) { + default: + break; + case 'i': + switch(s[10]) { + default: + break; + case 'c': + switch(s[11]) { + default: + break; + case 'i': + switch(s[12]) { + default: + break; + case 'e': + switch(s[13]) { + default: + break; + case 'n': + switch(s[14]) { + default: + break; + case 't': + switch(s[15]) { + default: + break; + case '1': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT1; + } + break; + case '2': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT2; + } + break; + case '3': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT3; + } + break; + case '4': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT4; + } + break; + case '5': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT5; + } + break; + case '6': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT6; + } + break; + case '7': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT7; + } + break; + case '8': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT8; + } + break; + case '9': + switch(s[16]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT9; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_COEFFICIENT; + } + } + } + } + } + } + } + } + } + } + } + break; + case 'e': + switch(s[5]) { + default: + break; + case 'x': + switch(s[6]) { + default: + break; + case 'p': + switch(s[7]) { + default: + break; + case 'o': + switch(s[8]) { + default: + break; + case 'n': + switch(s[9]) { + default: + break; + case 'e': + switch(s[10]) { + default: + break; + case 'n': + switch(s[11]) { + default: + break; + case 't': + switch(s[12]) { + default: + break; + case '1': + switch(s[13]) { + default: + break; + case '0': + switch(s[14]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT10; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT1; + } + break; + case '2': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT2; + } + break; + case '3': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT3; + } + break; + case '4': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT4; + } + break; + case '5': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT5; + } + break; + case '6': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT6; + } + break; + case '7': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT7; + } + break; + case '8': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT8; + } + break; + case '9': + switch(s[13]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT9; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_EXPONENT; + } + } + } + } + } + } + } + } + break; + case 'f': + switch(s[5]) { + default: + break; + case 'a': + switch(s[6]) { + default: + break; + case 'c': + switch(s[7]) { + default: + break; + case 't': + switch(s[8]) { + default: + break; + case 'o': + switch(s[9]) { + default: + break; + case 'r': + switch(s[10]) { + default: + break; + case '1': + switch(s[11]) { + default: + break; + case '0': + switch(s[12]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR10; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR1; + } + break; + case '2': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR2; + } + break; + case '3': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR3; + } + break; + case '4': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR4; + } + break; + case '5': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR5; + } + break; + case '6': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR6; + } + break; + case '7': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR7; + } + break; + case '8': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR8; + } + break; + case '9': + switch(s[11]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR9; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_FACTOR; + } + } + } + } + } + } + } + } + } + break; + case '\0': + return PIDX_KDF_PARAM_KBKDF_R; + } + break; + case 's': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'f': + if (strcmp("eprime-generator", s + 3) == 0) + return PIDX_PKEY_PARAM_DH_GENERATOR; + break; + case 'l': + switch(s[3]) { + default: + break; + case 't': + switch(s[4]) { + default: + break; + case 'l': + if (strcmp("en", s + 5) == 0) + return PIDX_PKEY_PARAM_RSA_PSS_SALTLEN; + break; + case '\0': + return PIDX_MAC_PARAM_SALT; + } + } + break; + case 'v': + if (strcmp("e-parameters", s + 3) == 0) + return PIDX_ENCODER_PARAM_SAVE_PARAMETERS; + } + break; + case 'e': + switch(s[2]) { + default: + break; + case 'c': + switch(s[3]) { + default: + break; + case 'r': + if (strcmp("et", s + 4) == 0) + return PIDX_KDF_PARAM_SECRET; + break; + case 'u': + switch(s[4]) { + default: + break; + case 'r': + switch(s[5]) { + default: + break; + case 'i': + switch(s[6]) { + default: + break; + case 't': + switch(s[7]) { + default: + break; + case 'y': + switch(s[8]) { + default: + break; + case '-': + switch(s[9]) { + default: + break; + case 'b': + if (strcmp("its", s + 10) == 0) + return PIDX_PKEY_PARAM_SECURITY_BITS; + break; + case 'c': + if (strcmp("hecks", s + 10) == 0) + return PIDX_PROV_PARAM_SECURITY_CHECKS; + } + } + } + } + } + } + } + break; + case 'e': + if (strcmp("d", s + 3) == 0) + return PIDX_KDF_PARAM_SEED; + break; + case 'r': + if (strcmp("ial", s + 3) == 0) + return PIDX_STORE_PARAM_SERIAL; + break; + case 's': + if (strcmp("sion_id", s + 3) == 0) + return PIDX_KDF_PARAM_SSHKDF_SESSION_ID; + } + break; + case 'i': + if (strcmp("ze", s + 2) == 0) + return PIDX_KDF_PARAM_SIZE; + break; + case 'p': + if (strcmp("eed", s + 2) == 0) + return PIDX_CIPHER_PARAM_SPEED; + break; + case 's': + if (strcmp("l3-ms", s + 2) == 0) + return PIDX_DIGEST_PARAM_SSL3_MS; + break; + case 't': + switch(s[2]) { + default: + break; + case '-': + switch(s[3]) { + default: + break; + case 'd': + if (strcmp("esc", s + 4) == 0) + return PIDX_PROV_PARAM_SELF_TEST_DESC; + break; + case 'p': + if (strcmp("hase", s + 4) == 0) + return PIDX_PROV_PARAM_SELF_TEST_PHASE; + break; + case 't': + if (strcmp("ype", s + 4) == 0) + return PIDX_PROV_PARAM_SELF_TEST_TYPE; + } + break; + case 'a': + switch(s[3]) { + default: + break; + case 't': + switch(s[4]) { + default: + break; + case 'e': + switch(s[5]) { + default: + break; + case '\0': + return PIDX_RAND_PARAM_STATE; + } + break; + case 'u': + if (strcmp("s", s + 5) == 0) + return PIDX_PROV_PARAM_STATUS; + } + } + break; + case 'r': + switch(s[3]) { + default: + break; + case 'e': + switch(s[4]) { + default: + break; + case 'a': + if (strcmp("m_mac", s + 5) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_STREAM_MAC; + break; + case 'n': + if (strcmp("gth", s + 5) == 0) + return PIDX_RAND_PARAM_STRENGTH; + } + } + } + break; + case 'u': + switch(s[2]) { + default: + break; + case 'b': + if (strcmp("ject", s + 3) == 0) + return PIDX_STORE_PARAM_SUBJECT; + break; + case 'p': + switch(s[3]) { + default: + break; + case 'p': + switch(s[4]) { + default: + break; + case '-': + switch(s[5]) { + default: + break; + case 'p': + switch(s[6]) { + default: + break; + case 'r': + if (strcmp("ivinfo", s + 7) == 0) + return PIDX_KDF_PARAM_X942_SUPP_PRIVINFO; + break; + case 'u': + if (strcmp("binfo", s + 7) == 0) + return PIDX_KDF_PARAM_X942_SUPP_PUBINFO; + } + } + } + } + } + } + break; + case 't': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'g': + switch(s[3]) { + default: + break; + case 'l': + if (strcmp("en", s + 4) == 0) + return PIDX_CIPHER_PARAM_AEAD_TAGLEN; + break; + case '\0': + return PIDX_CIPHER_PARAM_AEAD_TAG; + } + } + break; + case 'e': + switch(s[2]) { + default: + break; + case 's': + switch(s[3]) { + default: + break; + case 't': + switch(s[4]) { + default: + break; + case '_': + switch(s[5]) { + default: + break; + case 'e': + if (strcmp("ntropy", s + 6) == 0) + return PIDX_RAND_PARAM_TEST_ENTROPY; + break; + case 'n': + if (strcmp("once", s + 6) == 0) + return PIDX_RAND_PARAM_TEST_NONCE; + } + } + } + } + break; + case 'h': + if (strcmp("reads", s + 2) == 0) + return PIDX_KDF_PARAM_THREADS; + break; + case 'l': + switch(s[2]) { + default: + break; + case 's': + switch(s[3]) { + default: + break; + case '-': + switch(s[4]) { + default: + break; + case 'c': + if (strcmp("lient-version", s + 5) == 0) + return PIDX_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION; + break; + case 'd': + if (strcmp("ata-size", s + 5) == 0) + return PIDX_MAC_PARAM_TLS_DATA_SIZE; + break; + case 'g': + switch(s[5]) { + default: + break; + case 'r': + switch(s[6]) { + default: + break; + case 'o': + switch(s[7]) { + default: + break; + case 'u': + switch(s[8]) { + default: + break; + case 'p': + switch(s[9]) { + default: + break; + case '-': + switch(s[10]) { + default: + break; + case 'a': + if (strcmp("lg", s + 11) == 0) + return PIDX_CAPABILITY_TLS_GROUP_ALG; + break; + case 'i': + switch(s[11]) { + default: + break; + case 'd': + switch(s[12]) { + default: + break; + case '\0': + return PIDX_CAPABILITY_TLS_GROUP_ID; + } + break; + case 's': + if (strcmp("-kem", s + 12) == 0) + return PIDX_CAPABILITY_TLS_GROUP_IS_KEM; + } + break; + case 'n': + switch(s[11]) { + default: + break; + case 'a': + switch(s[12]) { + default: + break; + case 'm': + switch(s[13]) { + default: + break; + case 'e': + switch(s[14]) { + default: + break; + case '-': + if (strcmp("internal", s + 15) == 0) + return PIDX_CAPABILITY_TLS_GROUP_NAME_INTERNAL; + break; + case '\0': + return PIDX_CAPABILITY_TLS_GROUP_NAME; + } + } + } + } + break; + case 's': + if (strcmp("ec-bits", s + 11) == 0) + return PIDX_CAPABILITY_TLS_GROUP_SECURITY_BITS; + } + } + } + } + } + } + break; + case 'm': + switch(s[5]) { + default: + break; + case 'a': + switch(s[6]) { + default: + break; + case 'c': + switch(s[7]) { + default: + break; + case '-': + if (strcmp("size", s + 8) == 0) + return PIDX_CIPHER_PARAM_TLS_MAC_SIZE; + break; + case '\0': + return PIDX_CIPHER_PARAM_TLS_MAC; + } + break; + case 'x': + switch(s[7]) { + default: + break; + case '-': + switch(s[8]) { + default: + break; + case 'd': + if (strcmp("tls", s + 9) == 0) + return PIDX_CAPABILITY_TLS_GROUP_MAX_DTLS; + break; + case 't': + if (strcmp("ls", s + 9) == 0) + return PIDX_CAPABILITY_TLS_GROUP_MAX_TLS; + } + } + } + break; + case 'i': + switch(s[6]) { + default: + break; + case 'n': + switch(s[7]) { + default: + break; + case '-': + switch(s[8]) { + default: + break; + case 'd': + if (strcmp("tls", s + 9) == 0) + return PIDX_CAPABILITY_TLS_GROUP_MIN_DTLS; + break; + case 't': + if (strcmp("ls", s + 9) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_MIN_TLS; + } + } + } + break; + case 'u': + if (strcmp("lti", s + 6) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK; + } + break; + case 'n': + if (strcmp("egotiated-version", s + 5) == 0) + return PIDX_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION; + break; + case 's': + switch(s[5]) { + default: + break; + case 'i': + switch(s[6]) { + default: + break; + case 'g': + switch(s[7]) { + default: + break; + case 'a': + switch(s[8]) { + default: + break; + case 'l': + switch(s[9]) { + default: + break; + case 'g': + switch(s[10]) { + default: + break; + case '-': + switch(s[11]) { + default: + break; + case 'c': + if (strcmp("ode-point", s + 12) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_CODE_POINT; + break; + case 'h': + switch(s[12]) { + default: + break; + case 'a': + switch(s[13]) { + default: + break; + case 's': + switch(s[14]) { + default: + break; + case 'h': + switch(s[15]) { + default: + break; + case '-': + switch(s[16]) { + default: + break; + case 'n': + if (strcmp("ame", s + 17) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_HASH_NAME; + break; + case 'o': + if (strcmp("id", s + 17) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_HASH_OID; + } + } + } + } + } + break; + case 'i': + if (strcmp("ana-name", s + 12) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_IANA_NAME; + break; + case 'k': + switch(s[12]) { + default: + break; + case 'e': + switch(s[13]) { + default: + break; + case 'y': + switch(s[14]) { + default: + break; + case 't': + switch(s[15]) { + default: + break; + case 'y': + switch(s[16]) { + default: + break; + case 'p': + switch(s[17]) { + default: + break; + case 'e': + switch(s[18]) { + default: + break; + case '-': + if (strcmp("oid", s + 19) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_KEYTYPE_OID; + break; + case '\0': + return PIDX_CAPABILITY_TLS_SIGALG_KEYTYPE; + } + } + } + } + } + } + } + break; + case 'n': + if (strcmp("ame", s + 12) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_NAME; + break; + case 'o': + if (strcmp("id", s + 12) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_OID; + break; + case 's': + switch(s[12]) { + default: + break; + case 'e': + if (strcmp("c-bits", s + 13) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_SECURITY_BITS; + break; + case 'i': + switch(s[13]) { + default: + break; + case 'g': + switch(s[14]) { + default: + break; + case '-': + switch(s[15]) { + default: + break; + case 'n': + if (strcmp("ame", s + 16) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_SIG_NAME; + break; + case 'o': + if (strcmp("id", s + 16) == 0) + return PIDX_CAPABILITY_TLS_SIGALG_SIG_OID; + } + } + } + } + } + } + } + } + } + } + } + break; + case 'v': + if (strcmp("ersion", s + 5) == 0) + return PIDX_CIPHER_PARAM_TLS_VERSION; + } + break; + case '1': + switch(s[4]) { + default: + break; + case '-': + if (strcmp("prf-ems-check", s + 5) == 0) + return PIDX_PROV_PARAM_TLS1_PRF_EMS_CHECK; + break; + case 'm': + switch(s[5]) { + default: + break; + case 'u': + switch(s[6]) { + default: + break; + case 'l': + switch(s[7]) { + default: + break; + case 't': + switch(s[8]) { + default: + break; + case 'i': + switch(s[9]) { + default: + break; + case '_': + switch(s[10]) { + default: + break; + case 'a': + switch(s[11]) { + default: + break; + case 'a': + switch(s[12]) { + default: + break; + case 'd': + switch(s[13]) { + default: + break; + case 'p': + if (strcmp("acklen", s + 14) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN; + break; + case '\0': + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD; + } + } + } + break; + case 'e': + switch(s[11]) { + default: + break; + case 'n': + switch(s[12]) { + default: + break; + case 'c': + switch(s[13]) { + default: + break; + case 'i': + if (strcmp("n", s + 14) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN; + break; + case 'l': + if (strcmp("en", s + 14) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN; + break; + case '\0': + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC; + } + } + } + break; + case 'i': + if (strcmp("nterleave", s + 11) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE; + break; + case 'm': + switch(s[11]) { + default: + break; + case 'a': + switch(s[12]) { + default: + break; + case 'x': + switch(s[13]) { + default: + break; + case 'b': + if (strcmp("ufsz", s + 14) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE; + break; + case 's': + if (strcmp("ndfrag", s + 14) == 0) + return PIDX_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT; + } + } + } + } + } + } + } + } + } + } + break; + case 'a': + switch(s[4]) { + default: + break; + case 'a': + switch(s[5]) { + default: + break; + case 'd': + switch(s[6]) { + default: + break; + case 'p': + if (strcmp("ad", s + 7) == 0) + return PIDX_CIPHER_PARAM_AEAD_TLS1_AAD_PAD; + break; + case '\0': + return PIDX_CIPHER_PARAM_AEAD_TLS1_AAD; + } + } + } + break; + case 'i': + switch(s[4]) { + default: + break; + case 'v': + switch(s[5]) { + default: + break; + case 'f': + if (strcmp("ixed", s + 6) == 0) + return PIDX_CIPHER_PARAM_AEAD_TLS1_IV_FIXED; + break; + case 'g': + if (strcmp("en", s + 6) == 0) + return PIDX_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN; + break; + case 'i': + if (strcmp("nv", s + 6) == 0) + return PIDX_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV; + } + } + break; + case 't': + if (strcmp("ree", s + 4) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_TLSTREE; + } + } + break; + case 'p': + switch(s[2]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_EC_CHAR2_TP_BASIS; + } + break; + case 'y': + if (strcmp("pe", s + 2) == 0) + return PIDX_OBJECT_PARAM_TYPE; + } + break; + case 'u': + switch(s[1]) { + default: + break; + case 'k': + if (strcmp("m", s + 2) == 0) + return PIDX_KDF_PARAM_UKM; + break; + case 'p': + if (strcmp("dated-iv", s + 2) == 0) + return PIDX_CIPHER_PARAM_UPDATED_IV; + break; + case 's': + switch(s[2]) { + default: + break; + case 'e': + switch(s[3]) { + default: + break; + case '-': + switch(s[4]) { + default: + break; + case 'b': + if (strcmp("its", s + 5) == 0) + return PIDX_CIPHER_PARAM_USE_BITS; + break; + case 'c': + if (strcmp("ofactor-flag", s + 5) == 0) + return PIDX_PKEY_PARAM_USE_COFACTOR_FLAG; + break; + case 'k': + if (strcmp("eybits", s + 5) == 0) + return PIDX_KDF_PARAM_X942_USE_KEYBITS; + break; + case 'l': + switch(s[5]) { + default: + break; + case '\0': + return PIDX_KDF_PARAM_KBKDF_USE_L; + } + break; + case 's': + if (strcmp("eparator", s + 5) == 0) + return PIDX_KDF_PARAM_KBKDF_USE_SEPARATOR; + } + break; + case '_': + switch(s[4]) { + default: + break; + case 'd': + if (strcmp("erivation_function", s + 5) == 0) + return PIDX_DRBG_PARAM_USE_DF; + break; + case 'e': + if (strcmp("tm", s + 5) == 0) + return PIDX_LIBSSL_RECORD_LAYER_PARAM_USE_ETM; + } + } + } + } + break; + case 'v': + switch(s[1]) { + default: + break; + case 'a': + switch(s[2]) { + default: + break; + case 'l': + switch(s[3]) { + default: + break; + case 'i': + switch(s[4]) { + default: + break; + case 'd': + switch(s[5]) { + default: + break; + case 'a': + switch(s[6]) { + default: + break; + case 't': + switch(s[7]) { + default: + break; + case 'e': + switch(s[8]) { + default: + break; + case '-': + switch(s[9]) { + default: + break; + case 'g': + switch(s[10]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_FFC_VALIDATE_G; + } + break; + case 'l': + if (strcmp("egacy", s + 10) == 0) + return PIDX_PKEY_PARAM_FFC_VALIDATE_LEGACY; + break; + case 'p': + if (strcmp("q", s + 10) == 0) + return PIDX_PKEY_PARAM_FFC_VALIDATE_PQ; + } + } + } + } + } + } + } + } + break; + case 'e': + if (strcmp("rsion", s + 2) == 0) + return PIDX_PROV_PARAM_VERSION; + } + break; + case 'x': + switch(s[1]) { + default: + break; + case 'c': + if (strcmp("ghash", s + 2) == 0) + return PIDX_KDF_PARAM_SSHKDF_XCGHASH; + break; + case 'o': + switch(s[2]) { + default: + break; + case 'f': + switch(s[3]) { + default: + break; + case 'l': + if (strcmp("en", s + 4) == 0) + return PIDX_DIGEST_PARAM_XOFLEN; + break; + case '\0': + return PIDX_MAC_PARAM_XOF; + } + } + break; + case 'p': + switch(s[2]) { + default: + break; + case '1': + switch(s[3]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XP1; + } + break; + case '2': + switch(s[3]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XP2; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XP; + } + break; + case 'q': + switch(s[2]) { + default: + break; + case '1': + switch(s[3]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XQ1; + } + break; + case '2': + switch(s[3]) { + default: + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XQ2; + } + break; + case '\0': + return PIDX_PKEY_PARAM_RSA_TEST_XQ; + } + break; + case 't': + if (strcmp("s_standard", s + 2) == 0) + return PIDX_CIPHER_PARAM_XTS_STANDARD; + } + } + return -1; +} + +/* End of TRIE */