diff options
Diffstat (limited to 'crypto/openssl')
216 files changed, 4214 insertions, 38979 deletions
diff --git a/crypto/openssl/.ctags.d/add-dir.ctags b/crypto/openssl/.ctags.d/add-dir.ctags new file mode 100644 index 000000000000..ec20b51bd4ca --- /dev/null +++ b/crypto/openssl/.ctags.d/add-dir.ctags @@ -0,0 +1,11 @@ +# +# Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# + +# Allow ctags to load configuration file under the sub directories. +--optlib-dir=+./.ctags.d diff --git a/crypto/openssl/.ctags.d/exclude.ctags b/crypto/openssl/.ctags.d/exclude.ctags new file mode 100644 index 000000000000..c932464e6dbd --- /dev/null +++ b/crypto/openssl/.ctags.d/exclude.ctags @@ -0,0 +1,13 @@ +# +# Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# + +# List file names or patterns you want ctags to ignore. +--exclude=.ctags.d +--exclude=test +--exclude=check-format-test-positives.c diff --git a/crypto/openssl/.ctags.d/openssl-stage1/10extrac-macrodefs.ctags b/crypto/openssl/.ctags.d/openssl-stage1/10extrac-macrodefs.ctags new file mode 100644 index 000000000000..ddd4fd54bd04 --- /dev/null +++ b/crypto/openssl/.ctags.d/openssl-stage1/10extrac-macrodefs.ctags @@ -0,0 +1,18 @@ +# +# Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# + +# This file is only for extracting macro definitions. +--langmap=C:+.h +-o - +--sort=no +--languages=C +-R + +--fields-C=+{macrodef} +--fields=+{signature} diff --git a/crypto/openssl/.ctags.d/openssl-stage2/10expand-macros.ctags b/crypto/openssl/.ctags.d/openssl-stage2/10expand-macros.ctags new file mode 100644 index 000000000000..5cf5000df3af --- /dev/null +++ b/crypto/openssl/.ctags.d/openssl-stage2/10expand-macros.ctags @@ -0,0 +1,9 @@ +# +# Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# +--param-CPreProcessor._expand=1 diff --git a/crypto/openssl/BSDmakefile b/crypto/openssl/BSDmakefile new file mode 100644 index 000000000000..a45dc2b532f3 --- /dev/null +++ b/crypto/openssl/BSDmakefile @@ -0,0 +1,101 @@ +# This BSD makefile helps provide a deterministic means of doing a "clean" +# vendor import of OpenSSL. +# +# Recommended use: +# +# % make clean +# % make all + +NO_OBJ= + +LCRYPTO_SRC= ${SRCTOP}/crypto/openssl +LCRYPTO_DOC= ${LCRYPTO_SRC}/doc + +CAT?= /bin/cat +CC?= cc +GMAKE?= gmake +LD?= ld +MV?= /bin/mv +PERL?= perl +SETENVI= /usr/bin/env -i + +BN_CONF_H= include/crypto/bn_conf.h +BN_CONF_H_ORIG= ${BN_CONF_H}.orig +CONFIGURATION_H= include/openssl/configuration.h +CONFIGURATION_H_ORIG= ${CONFIGURATION_H}.orig + +.PHONY: configure patch all +.ORDER: configure patch all + +LOCALBASE= /usr/local +WRK_ENV= CC=${CC} \ + LD=${LD} \ + PATH=${LOCALBASE}/bin:/bin:/usr/bin + +configure: + @(cd ${.CURDIR} && ${SETENVI} \ + ${WRK_ENV} \ + ${PERL} ./Configure \ + disable-aria \ + disable-egd \ + disable-idea \ + disable-mdc2 \ + disable-sm2 \ + disable-sm3 \ + disable-sm4 \ + enable-ec_nistp_64_gcc_128 \ + enable-ktls \ + enable-sctp \ + --openssldir=etc \ + --prefix=/usr) + +all: patch + @echo "==> Building generated files (headers, manpages, etc)" + @(cd ${.CURDIR} && \ + ${SETENVI} ${WRK_ENV} ${GMAKE} -j ${.MAKE.JOBS} build_all_generated) + + @echo "==> Cleaning / rebuilding ASM" + @(cd ${SRCTOP}/secure/lib/libcrypto && \ + ${SETENVI} ${WRK_ENV} ${MAKE} cleanasm && \ + ${SETENVI} ${WRK_ENV} ${MAKE} buildasm) + + @echo "==> Syncing manpages (section 1)" + @rsync -a --delete \ + --exclude 'Makefile*' --exclude '*.1' \ + ${LCRYPTO_DOC}/man/ \ + ${SRCTOP}/secure/lib/libcrypto/man + + @echo "==> Syncing manpages (sections {3,5,7})" + @rsync -a --delete \ + --exclude 'Makefile*' --exclude '*.[357]' \ + ${LCRYPTO_DOC}/man/man1/ \ + ${SRCTOP}/secure/usr.bin/openssl/man + + +# This doesn't use standard patching since the generated files can vary +# depending on the host architecture. +patch: configure + # Spam arch-specific overrides to config files. + @echo "==> Patching headers" + @(cd ${.CURDIR} && ${SETENVI} ${WRK_ENV} ${GMAKE} ${BN_CONF_H} && \ + ${MV} ${BN_CONF_H} ${BN_CONF_H_ORIG} && \ + ${CAT} ${BN_CONF_H}.orig \ + ${LCRYPTO_SRC}/freebsd/${BN_CONF_H} >> \ + ${BN_CONF_H}) + + @(cd ${.CURDIR} && \ + ${MV} ${CONFIGURATION_H} ${CONFIGURATION_H_ORIG} && \ + ${CAT} ${CONFIGURATION_H_ORIG} \ + ${LCRYPTO_SRC}/freebsd/${CONFIGURATION_H} >> \ + ${CONFIGURATION_H}) + + +clean: .PHONY + @(cd ${.CURDIR} && rm -f ${BN_CONF_H_ORIG} ${CONFIGURATION_H_ORIG}) + + @(cd ${SRCTOP}/secure/lib/libcrypto && \ + ${SETENVI} ${WRK_ENV} ${MAKE} cleanasm) + + -@(cd ${.CURDIR} && ${GMAKE} ${.TARGET}) + +.include <sys.mk> diff --git a/crypto/openssl/CHANGES.md b/crypto/openssl/CHANGES.md index 2978ebfa2d10..b991285aedb2 100644 --- a/crypto/openssl/CHANGES.md +++ b/crypto/openssl/CHANGES.md @@ -28,6 +28,129 @@ OpenSSL Releases OpenSSL 3.5 ----------- +### Changes between 3.5.3 and 3.5.4 [30 Sep 2025] + + * Fix Out-of-bounds read & write in RFC 3211 KEK Unwrap + + Issue summary: An application trying to decrypt CMS messages encrypted using + password based encryption can trigger an out-of-bounds read and write. + + Impact summary: This out-of-bounds read may trigger a crash which leads to + Denial of Service for an application. The out-of-bounds write can cause + a memory corruption which can have various consequences including + a Denial of Service or Execution of attacker-supplied code. + + The issue was reported by Stanislav Fort (Aisle Research). + + ([CVE-2025-9230]) + + *Viktor Dukhovni* + + * Fix Timing side-channel in SM2 algorithm on 64 bit ARM + + Issue summary: A timing side-channel which could potentially allow remote + recovery of the private key exists in the SM2 algorithm implementation on + 64 bit ARM platforms. + + Impact summary: A timing side-channel in SM2 signature computations on + 64 bit ARM platforms could allow recovering the private key by an attacker. + + The issue was reported by Stanislav Fort (Aisle Research). + + ([CVE-2025-9231]) + + *Stanislav Fort and Tomáš Mráz* + + * Fix Out-of-bounds read in HTTP client no_proxy handling + + Issue summary: An application using the OpenSSL HTTP client API functions + may trigger an out-of-bounds read if the "no_proxy" environment variable is + set and the host portion of the authority component of the HTTP URL is an + IPv6 address. + + Impact summary: An out-of-bounds read can trigger a crash which leads to + Denial of Service for an application. + + The issue was reported by Stanislav Fort (Aisle Research). + + ([CVE-2025-9232]) + + *Stanislav Fort* + + * The FIPS provider no longer performs a PCT on key import for ECX keys + (that was introduced in 3.5.2), following the latest update + on that requirement in FIPS 140-3 IG 10.3.A additional comment 1. + + *Eugene Syromiatnikov* + + * Fixed the length of the ASN.1 sequence for the SM3 digests of RSA-encrypted + signatures. + + *Xiao Lou Dong Feng* + + * Reverted the synthesised `OPENSSL_VERSION_NUMBER` change for the release + builds, as it broke some exiting applications that relied on the previous + 3.x semantics, as documented in `OpenSSL_version(3)`. + + *Richard Levitte* + +### Changes between 3.5.2 and 3.5.3 [16 Sep 2025] + + * Avoided a potential race condition introduced in 3.5.1, where + `OSSL_STORE_CTX` kept open during lookup while potentially being used + by multiple threads simultaneously, that could lead to potential crashes + when multiple concurrent TLS connections are served. + + *Matt Caswell* + + * The FIPS provider no longer performs a PCT on key import for RSA, DH, + and EC keys (that was introduced in 3.5.2), following the latest update + on that requirement in FIPS 140-3 IG 10.3.A additional comment 1. + + *Dr Paul Dale* + + * Secure memory allocation calls are no longer used for HMAC keys. + + *Dr Paul Dale* + + * `openssl req` no longer generates certificates with an empty extension list + when SKID/AKID are set to `none` during generation. + + *David Benjamin* + + * The man page date is now derived from the release date provided + in `VERSION.dat` and not the current date for the released builds. + + *Enji Cooper* + + * Hardened the provider implementation of the RSA public key "encrypt" + operation to add a missing check that the caller-indicated output buffer + size is at least as large as the byte count of the RSA modulus. The issue + was reported by Arash Ale Ebrahim from SYSPWN. + + This operation is typically invoked via `EVP_PKEY_encrypt(3)`. Callers that + in fact provide a sufficiently large buffer, but fail to correctly indicate + its size may now encounter unexpected errors. In applications that attempt + RSA public encryption into a buffer that is too small, an out-of-bounds + write is now avoided and an error is reported instead. + + *Viktor Dukhovni* + + * Added FIPS 140-3 PCT on DH key generation. + + *Nikola Pajkovsky* + + * Fixed the synthesised `OPENSSL_VERSION_NUMBER`. + + *Richard Levitte* + +### Changes between 3.5.1 and 3.5.2 [5 Aug 2025] + + * The FIPS provider now performs a PCT on key import for RSA, EC and ECX. + This is mandated by FIPS 140-3 IG 10.3.A additional comment 1. + + *Dr Paul Dale* + ### Changes between 3.5.0 and 3.5.1 [1 Jul 2025] * Fix x509 application adds trusted use instead of rejected use. @@ -21227,6 +21350,9 @@ ndif <!-- Links --> +[CVE-2025-9232]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9232 +[CVE-2025-9231]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9231 +[CVE-2025-9230]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9230 [CVE-2025-4575]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-4575 [CVE-2024-13176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-13176 [CVE-2024-9143]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-9143 diff --git a/crypto/openssl/Configurations/unix-Makefile.tmpl b/crypto/openssl/Configurations/unix-Makefile.tmpl index a6f666957ec0..81f49926ce92 100644 --- a/crypto/openssl/Configurations/unix-Makefile.tmpl +++ b/crypto/openssl/Configurations/unix-Makefile.tmpl @@ -3,6 +3,8 @@ ## ## {- join("\n## ", @autowarntext) -} {- + use Time::Piece; + use OpenSSL::Util; our $makedep_scheme = $config{makedep_scheme}; @@ -74,6 +76,15 @@ FIPSKEY={- $config{FIPSKEY} -} VERSION={- "$config{full_version}" -} VERSION_NUMBER={- "$config{version}" -} +RELEASE_DATE={- my $t = localtime; + if ($config{"release_date"}) { + # Provide the user with a more meaningful error message + # than the default internal parsing error from + # `Time::Piece->strptime(..)`. + eval { $t = Time::Piece->strptime($config{"release_date"}, "%d %b %Y"); } || + die "Parsing \$config{release_date} ('$config{release_date}') failed: $@"; + } + $t->strftime("%Y-%m-%d") -} MAJOR={- $config{major} -} MINOR={- $config{minor} -} SHLIB_VERSION_NUMBER={- $config{shlib_version} -} @@ -1565,7 +1576,8 @@ EOF return <<"EOF"; $args{src}: $pod pod2man --name=$name --section=$section\$(MANSUFFIX) --center=OpenSSL \\ - --release=\$(VERSION) $pod >\$\@ + --date=\$(RELEASE_DATE) --release=\$(VERSION) \\ + $pod >\$\@ EOF } elsif (platform->isdef($args{src})) { # diff --git a/crypto/openssl/NEWS.md b/crypto/openssl/NEWS.md index e5fe94779035..b194dfb7cb06 100644 --- a/crypto/openssl/NEWS.md +++ b/crypto/openssl/NEWS.md @@ -23,6 +23,47 @@ OpenSSL Releases OpenSSL 3.5 ----------- +### Major changes between OpenSSL 3.5.3 and OpenSSL 3.5.4 [30 Sep 2025] + +OpenSSL 3.5.4 is a security patch release. The most severe CVE fixed in this +release is Moderate. + +This release incorporates the following bug fixes and mitigations: + + * Fix Out-of-bounds read & write in RFC 3211 KEK Unwrap. + ([CVE-2025-9230]) + + * Fix Timing side-channel in SM2 algorithm on 64 bit ARM. + ([CVE-2025-9231]) + + * Fix Out-of-bounds read in HTTP client no_proxy handling. + ([CVE-2025-9232]) + + * Reverted the synthesised `OPENSSL_VERSION_NUMBER` change for the release + builds, as it broke some exiting applications that relied on the previous + 3.x semantics, as documented in `OpenSSL_version(3)`. + +### Major changes between OpenSSL 3.5.2 and OpenSSL 3.5.3 [16 Sep 2025] + +OpenSSL 3.5.3 is a bug fix release. + +This release incorporates the following bug fixes and mitigations: + + * Added FIPS 140-3 PCT on DH key generation. + + * Fixed the synthesised `OPENSSL_VERSION_NUMBER`. + + * Removed PCT on key import in the FIPS provider as it is not required by + the standard. + +### Major changes between OpenSSL 3.5.1 and OpenSSL 3.5.2 [5 Aug 2025] + +OpenSSL 3.5.2 is a bug fix release. + +This release incorporates the following bug fixes and mitigations: + + * The FIPS provider now performs a PCT on key import for RSA, EC and ECX. + ### Major changes between OpenSSL 3.5.0 and OpenSSL 3.5.1 [1 Jul 2025] OpenSSL 3.5.1 is a security patch release. The most severe CVE fixed in this @@ -31,7 +72,7 @@ release is Low. This release incorporates the following bug fixes and mitigations: * Fix x509 application adds trusted use instead of rejected use. - ([CVE-2025-4575]) + ([CVE-2025-4575]) ### Major changes between OpenSSL 3.4 and OpenSSL 3.5.0 [8 Apr 2025] @@ -1899,6 +1940,9 @@ OpenSSL 0.9.x * Support for various new platforms <!-- Links --> +[CVE-2025-9232]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9232 +[CVE-2025-9231]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9231 +[CVE-2025-9230]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-9230 [CVE-2025-4575]: https://www.openssl.org/news/vulnerabilities.html#CVE-2025-4575 [CVE-2024-13176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-13176 [CVE-2024-9143]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-9143 diff --git a/crypto/openssl/NOTES-WINDOWS.md b/crypto/openssl/NOTES-WINDOWS.md index e903376db530..5d6287a8e8fd 100644 --- a/crypto/openssl/NOTES-WINDOWS.md +++ b/crypto/openssl/NOTES-WINDOWS.md @@ -125,7 +125,7 @@ format: `\\HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432node\OpenSSL-<version>-<ctx>` Where `<version>` is the major.minor version of the library being -built, and `<ctx>` is the value specified by `-DOPENSSL_WINCTX`. This allows +built, and `<ctx>` is the value specified by `-DOSSL_WINCTX`. This allows for multiple openssl builds to be created and installed on a single system, in which each library can use its own set of registry keys. diff --git a/crypto/openssl/VERSION.dat b/crypto/openssl/VERSION.dat index f931934a1972..a8eb3ac9c421 100644 --- a/crypto/openssl/VERSION.dat +++ b/crypto/openssl/VERSION.dat @@ -1,7 +1,7 @@ MAJOR=3 MINOR=5 -PATCH=1 +PATCH=4 PRE_RELEASE_TAG= BUILD_METADATA= -RELEASE_DATE="1 Jul 2025" +RELEASE_DATE="30 Sep 2025" SHLIB_VERSION=3 diff --git a/crypto/openssl/apps/CA.pl b/crypto/openssl/apps/CA.pl index 70ad231fff04..0861fd7a4da7 100755 --- a/crypto/openssl/apps/CA.pl +++ b/crypto/openssl/apps/CA.pl @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl +#!/usr/bin/env perl # Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use diff --git a/crypto/openssl/apps/asn1parse.c b/crypto/openssl/apps/asn1parse.c index 4f882396d03d..4540d5f5fb6e 100644 --- a/crypto/openssl/apps/asn1parse.c +++ b/crypto/openssl/apps/asn1parse.c @@ -40,8 +40,8 @@ const OPTIONS asn1parse_options[] = { {"length", OPT_LENGTH, 'p', "length of section in file"}, {"strparse", OPT_STRPARSE, 'p', "offset; a series of these can be used to 'dig'"}, - {"genstr", OPT_GENSTR, 's', "string to generate ASN1 structure from"}, {OPT_MORE_STR, 0, 0, "into multiple ASN1 blob wrappings"}, + {"genstr", OPT_GENSTR, 's', "string to generate ASN1 structure from"}, {"genconf", OPT_GENCONF, 's', "file to generate ASN1 structure from"}, {"strictpem", OPT_STRICTPEM, 0, "equivalent to '-inform pem' (obsolete)"}, diff --git a/crypto/openssl/apps/cms.c b/crypto/openssl/apps/cms.c index 919d306ff687..6f19414880c9 100644 --- a/crypto/openssl/apps/cms.c +++ b/crypto/openssl/apps/cms.c @@ -1280,6 +1280,7 @@ int cms_main(int argc, char **argv) goto end; } if (ret <= 0) { + BIO_printf(bio_err, "Error writing CMS output\n"); ret = 6; goto end; } diff --git a/crypto/openssl/apps/enc.c b/crypto/openssl/apps/enc.c index 3f45ba15e576..33949d402dd7 100644 --- a/crypto/openssl/apps/enc.c +++ b/crypto/openssl/apps/enc.c @@ -260,6 +260,8 @@ int enc_main(int argc, char **argv) goto opthelp; if (k) n *= 1024; + if (n > INT_MAX) + goto opthelp; bsize = (int)n; break; case OPT_K: diff --git a/crypto/openssl/apps/include/apps.h b/crypto/openssl/apps/include/apps.h index ceebfde72786..11381ea7da8c 100644 --- a/crypto/openssl/apps/include/apps.h +++ b/crypto/openssl/apps/include/apps.h @@ -103,7 +103,6 @@ int wrap_password_callback(char *buf, int bufsiz, int verify, void *cb_data); /* progress callback for dsaparam, dhparam, req, genpkey, etc. */ int progress_cb(EVP_PKEY_CTX *ctx); -int chopup_args(ARGS *arg, char *buf); void dump_cert_text(BIO *out, X509 *x); void print_name(BIO *out, const char *title, const X509_NAME *nm); void print_bignum_var(BIO *, const BIGNUM *, const char *, diff --git a/crypto/openssl/apps/lib/apps.c b/crypto/openssl/apps/lib/apps.c index d4e72307de58..1b9c9e3e9a19 100644 --- a/crypto/openssl/apps/lib/apps.c +++ b/crypto/openssl/apps/lib/apps.c @@ -83,55 +83,6 @@ static int set_multi_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL *in_tbl); int app_init(long mesgwin); -int chopup_args(ARGS *arg, char *buf) -{ - int quoted; - char c = '\0', *p = NULL; - - arg->argc = 0; - if (arg->size == 0) { - arg->size = 20; - arg->argv = app_malloc(sizeof(*arg->argv) * arg->size, "argv space"); - } - - for (p = buf;;) { - /* Skip whitespace. */ - while (*p && isspace(_UC(*p))) - p++; - if (*p == '\0') - break; - - /* The start of something good :-) */ - if (arg->argc >= arg->size) { - char **tmp; - - arg->size += 20; - tmp = OPENSSL_realloc(arg->argv, sizeof(*arg->argv) * arg->size); - if (tmp == NULL) - return 0; - arg->argv = tmp; - } - quoted = *p == '\'' || *p == '"'; - if (quoted) - c = *p++; - arg->argv[arg->argc++] = p; - - /* now look for the end of this */ - if (quoted) { - while (*p && *p != c) - p++; - *p++ = '\0'; - } else { - while (*p && !isspace(_UC(*p))) - p++; - if (*p) - *p++ = '\0'; - } - } - arg->argv[arg->argc] = NULL; - return 1; -} - #ifndef APP_INIT int app_init(long mesgwin) { diff --git a/crypto/openssl/apps/ocsp.c b/crypto/openssl/apps/ocsp.c index 79b76a2ca747..95a95f56cb99 100644 --- a/crypto/openssl/apps/ocsp.c +++ b/crypto/openssl/apps/ocsp.c @@ -662,7 +662,8 @@ redo_accept: resp = OCSP_response_create(OCSP_RESPONSE_STATUS_MALFORMEDREQUEST, NULL); - send_ocsp_response(cbio, resp); + if (resp != NULL) + send_ocsp_response(cbio, resp); } goto done_resp; } @@ -764,16 +765,18 @@ redo_accept: BIO_free(derbio); } - i = OCSP_response_status(resp); - if (i != OCSP_RESPONSE_STATUS_SUCCESSFUL) { - BIO_printf(out, "Responder Error: %s (%d)\n", - OCSP_response_status_str(i), i); - if (!ignore_err) + if (resp != NULL) { + i = OCSP_response_status(resp); + if (i != OCSP_RESPONSE_STATUS_SUCCESSFUL) { + BIO_printf(out, "Responder Error: %s (%d)\n", + OCSP_response_status_str(i), i); + if (!ignore_err) goto end; - } + } - if (resp_text) - OCSP_RESPONSE_print(out, resp, 0); + if (resp_text) + OCSP_RESPONSE_print(out, resp, 0); + } /* If running as responder don't verify our own response */ if (cbio != NULL) { diff --git a/crypto/openssl/apps/progs.c b/crypto/openssl/apps/progs.c index 2646a1a35bf3..acc204a3e6e7 100644 --- a/crypto/openssl/apps/progs.c +++ b/crypto/openssl/apps/progs.c @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by apps/progs.pl * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -89,6 +89,7 @@ FUNCTION functions[] = { {FT_general, "s_time", s_time_main, s_time_options, NULL, NULL}, #endif {FT_general, "sess_id", sess_id_main, sess_id_options, NULL, NULL}, + {FT_general, "skeyutl", skeyutl_main, skeyutl_options, NULL, NULL}, {FT_general, "smime", smime_main, smime_options, NULL, NULL}, {FT_general, "speed", speed_main, speed_options, NULL, NULL}, {FT_general, "spkac", spkac_main, spkac_options, NULL, NULL}, @@ -225,9 +226,15 @@ FUNCTION functions[] = { {FT_cipher, "camellia-256-ecb", enc_main, enc_options, NULL}, #endif {FT_cipher, "base64", enc_main, enc_options, NULL}, -#ifdef ZLIB +#ifndef OPENSSL_NO_ZLIB {FT_cipher, "zlib", enc_main, enc_options, NULL}, #endif +#ifndef OPENSSL_NO_BROTLI + {FT_cipher, "brotli", enc_main, enc_options, NULL}, +#endif +#ifndef OPENSSL_NO_ZSTD + {FT_cipher, "zstd", enc_main, enc_options, NULL}, +#endif #ifndef OPENSSL_NO_DES {FT_cipher, "des", enc_main, enc_options, NULL}, #endif diff --git a/crypto/openssl/apps/progs.h b/crypto/openssl/apps/progs.h index 83c829a721bf..1b62ec37dec1 100644 --- a/crypto/openssl/apps/progs.h +++ b/crypto/openssl/apps/progs.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by apps/progs.pl * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -56,6 +56,7 @@ extern int s_client_main(int argc, char *argv[]); extern int s_server_main(int argc, char *argv[]); extern int s_time_main(int argc, char *argv[]); extern int sess_id_main(int argc, char *argv[]); +extern int skeyutl_main(int argc, char *argv[]); extern int smime_main(int argc, char *argv[]); extern int speed_main(int argc, char *argv[]); extern int spkac_main(int argc, char *argv[]); @@ -110,6 +111,7 @@ extern const OPTIONS s_client_options[]; extern const OPTIONS s_server_options[]; extern const OPTIONS s_time_options[]; extern const OPTIONS sess_id_options[]; +extern const OPTIONS skeyutl_options[]; extern const OPTIONS smime_options[]; extern const OPTIONS speed_options[]; extern const OPTIONS spkac_options[]; diff --git a/crypto/openssl/apps/rand.c b/crypto/openssl/apps/rand.c index b123a151ea74..da747c1783e4 100644 --- a/crypto/openssl/apps/rand.c +++ b/crypto/openssl/apps/rand.c @@ -1,5 +1,5 @@ /* - * Copyright 1998-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1998-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -199,7 +199,7 @@ int rand_main(int argc, char **argv) int chunk; chunk = scaled_num > buflen ? (int)buflen : (int)scaled_num; - r = RAND_bytes(buf, chunk); + r = RAND_bytes_ex(app_get0_libctx(), buf, chunk, 0); if (r <= 0) goto end; if (format != FORMAT_TEXT) { diff --git a/crypto/openssl/apps/storeutl.c b/crypto/openssl/apps/storeutl.c index 62f0e6135640..f8ebde44481c 100644 --- a/crypto/openssl/apps/storeutl.c +++ b/crypto/openssl/apps/storeutl.c @@ -331,14 +331,22 @@ int storeutl_main(int argc, char *argv[]) static int indent_printf(int indent, BIO *bio, const char *format, ...) { va_list args; - int ret; + int ret, vret; + + ret = BIO_printf(bio, "%*s", indent, ""); + if (ret < 0) + return ret; va_start(args, format); + vret = BIO_vprintf(bio, format, args); + va_end(args); - ret = BIO_printf(bio, "%*s", indent, "") + BIO_vprintf(bio, format, args); + if (vret < 0) + return vret; + if (vret > INT_MAX - ret) + return INT_MAX; - va_end(args); - return ret; + return ret + vret; } static int process(const char *uri, const UI_METHOD *uimeth, PW_CB_DATA *uidata, diff --git a/crypto/openssl/configdata.pm b/crypto/openssl/configdata.pm deleted file mode 100755 index b2ea8dcd87ca..000000000000 --- a/crypto/openssl/configdata.pm +++ /dev/null @@ -1,37882 +0,0 @@ -#! /usr/local/bin/perl -# -*- mode: perl -*- - -package configdata; - -use strict; -use warnings; - -use Exporter; -our @ISA = qw(Exporter); -our @EXPORT = qw( - %config %target %disabled %withargs %unified_info - @disablables @disablables_int -); - -our %config = ( - "AR" => "ar", - "ARFLAGS" => [ - "qc" - ], - "ASFLAGS" => [], - "CC" => "cc", - "CFLAGS" => [ - "-O2 -pipe -fstack-protector-strong -fno-strict-aliasing " - ], - "CPP" => "cpp", - "CPPDEFINES" => [], - "CPPFLAGS" => [ - "" - ], - "CPPINCLUDES" => [], - "CXX" => "c++", - "CXXFLAGS" => [ - "-O2 -pipe -fstack-protector-strong -fno-strict-aliasing " - ], - "FIPSKEY" => "f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813", - "FIPS_VENDOR" => "OpenSSL FIPS Provider", - "HASHBANGPERL" => "/usr/local/bin/perl", - "LDFLAGS" => [ - " " - ], - "LDLIBS" => [], - "OBJCOPY" => "objcopy", - "PERL" => "/usr/local/bin/perl", - "RANLIB" => "ranlib", - "RC" => "windres", - "RCFLAGS" => [], - "afalgeng" => "", - "api" => "30500", - "b32" => "0", - "b64" => "0", - "b64l" => "1", - "bn_ll" => "0", - "build_file" => "Makefile", - "build_file_templates" => [ - "Configurations/common0.tmpl", - "Configurations/unix-Makefile.tmpl" - ], - "build_infos" => [ - "./build.info", - "crypto/build.info", - "ssl/build.info", - "apps/build.info", - "util/build.info", - "tools/build.info", - "fuzz/build.info", - "providers/build.info", - "doc/build.info", - "test/build.info", - "engines/build.info", - "exporters/build.info", - "crypto/objects/build.info", - "crypto/buffer/build.info", - "crypto/bio/build.info", - "crypto/stack/build.info", - "crypto/lhash/build.info", - "crypto/hashtable/build.info", - "crypto/rand/build.info", - "crypto/evp/build.info", - "crypto/asn1/build.info", - "crypto/pem/build.info", - "crypto/x509/build.info", - "crypto/conf/build.info", - "crypto/txt_db/build.info", - "crypto/pkcs7/build.info", - "crypto/pkcs12/build.info", - "crypto/ui/build.info", - "crypto/kdf/build.info", - "crypto/store/build.info", - "crypto/property/build.info", - "crypto/md4/build.info", - "crypto/md5/build.info", - "crypto/sha/build.info", - "crypto/ml_kem/build.info", - "crypto/hmac/build.info", - "crypto/ripemd/build.info", - "crypto/whrlpool/build.info", - "crypto/poly1305/build.info", - "crypto/siphash/build.info", - "crypto/des/build.info", - "crypto/aes/build.info", - "crypto/rc2/build.info", - "crypto/rc4/build.info", - "crypto/bf/build.info", - "crypto/cast/build.info", - "crypto/camellia/build.info", - "crypto/seed/build.info", - "crypto/chacha/build.info", - "crypto/modes/build.info", - "crypto/bn/build.info", - "crypto/ec/build.info", - "crypto/rsa/build.info", - "crypto/dsa/build.info", - "crypto/dh/build.info", - "crypto/dso/build.info", - "crypto/engine/build.info", - "crypto/err/build.info", - "crypto/comp/build.info", - "crypto/http/build.info", - "crypto/ocsp/build.info", - "crypto/cms/build.info", - "crypto/ts/build.info", - "crypto/srp/build.info", - "crypto/cmac/build.info", - "crypto/ct/build.info", - "crypto/async/build.info", - "crypto/ess/build.info", - "crypto/crmf/build.info", - "crypto/cmp/build.info", - "crypto/encode_decode/build.info", - "crypto/ffc/build.info", - "crypto/hpke/build.info", - "crypto/thread/build.info", - "crypto/ml_dsa/build.info", - "crypto/slh_dsa/build.info", - "ssl/record/build.info", - "ssl/rio/build.info", - "ssl/quic/build.info", - "apps/lib/build.info", - "providers/common/build.info", - "providers/implementations/build.info", - "providers/fips/build.info", - "doc/man1/build.info", - "ssl/record/methods/build.info", - "providers/common/der/build.info", - "providers/implementations/digests/build.info", - "providers/implementations/ciphers/build.info", - "providers/implementations/rands/build.info", - "providers/implementations/macs/build.info", - "providers/implementations/kdfs/build.info", - "providers/implementations/exchange/build.info", - "providers/implementations/keymgmt/build.info", - "providers/implementations/signature/build.info", - "providers/implementations/asymciphers/build.info", - "providers/implementations/encode_decode/build.info", - "providers/implementations/storemgmt/build.info", - "providers/implementations/kem/build.info", - "providers/implementations/skeymgmt/build.info", - "providers/implementations/rands/seeding/build.info" - ], - "build_metadata" => "", - "build_type" => "release", - "builddir" => ".", - "cflags" => [ - "-Wa,--noexecstack", - "-Qunused-arguments" - ], - "conf_files" => [ - "Configurations/00-base-templates.conf", - "Configurations/10-main.conf" - ], - "cppflags" => [], - "cxxflags" => [], - "defines" => [ - "NDEBUG" - ], - "dynamic_engines" => "1", - "ex_libs" => [], - "full_version" => "3.5.1", - "includes" => [], - "lflags" => [], - "lib_defines" => [ - "OPENSSL_PIC" - ], - "libdir" => "", - "major" => "3", - "makedep_scheme" => "gcc", - "minor" => "5", - "openssl_api_defines" => [ - "OPENSSL_CONFIGURED_API=30500" - ], - "openssl_feature_defines" => [ - "OPENSSL_RAND_SEED_OS", - "OPENSSL_THREADS", - "OPENSSL_NO_AFALGENG", - "OPENSSL_NO_ARIA", - "OPENSSL_NO_ASAN", - "OPENSSL_NO_BROTLI", - "OPENSSL_NO_BROTLI_DYNAMIC", - "OPENSSL_NO_CRYPTO_MDEBUG", - "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE", - "OPENSSL_NO_DEMOS", - "OPENSSL_NO_EGD", - "OPENSSL_NO_EXTERNAL_TESTS", - "OPENSSL_NO_FIPS_JITTER", - "OPENSSL_NO_FUZZ_AFL", - "OPENSSL_NO_FUZZ_LIBFUZZER", - "OPENSSL_NO_H3DEMO", - "OPENSSL_NO_HQINTEROP", - "OPENSSL_NO_IDEA", - "OPENSSL_NO_JITTER", - "OPENSSL_NO_KTLS", - "OPENSSL_NO_MD2", - "OPENSSL_NO_MDC2", - "OPENSSL_NO_MSAN", - "OPENSSL_NO_PIE", - "OPENSSL_NO_RC5", - "OPENSSL_NO_SM2", - "OPENSSL_NO_SM3", - "OPENSSL_NO_SM4", - "OPENSSL_NO_SSL3", - "OPENSSL_NO_SSL3_METHOD", - "OPENSSL_NO_SSLKEYLOG", - "OPENSSL_NO_TFO", - "OPENSSL_NO_TLS_DEPRECATED_EC", - "OPENSSL_NO_TRACE", - "OPENSSL_NO_UBSAN", - "OPENSSL_NO_UNIT_TEST", - "OPENSSL_NO_UPLINK", - "OPENSSL_NO_WEAK_SSL_CIPHERS", - "OPENSSL_NO_WINSTORE", - "OPENSSL_NO_ZLIB", - "OPENSSL_NO_ZLIB_DYNAMIC", - "OPENSSL_NO_ZSTD", - "OPENSSL_NO_ZSTD_DYNAMIC", - "OPENSSL_NO_STATIC_ENGINE" - ], - "openssl_other_defines" => [ - "OPENSSL_NO_KTLS" - ], - "openssl_sys_defines" => [], - "openssldir" => "/usr/local/openssl", - "options" => "--openssldir=/usr/local/openssl --prefix=/usr/local enable-ec_nistp_64_gcc_128 enable-fips enable-sctp no-afalgeng no-aria no-asan no-brotli no-brotli-dynamic no-buildtest-c++ no-crypto-mdebug no-crypto-mdebug-backtrace no-demos no-egd no-external-tests no-fips-jitter no-fuzz-afl no-fuzz-libfuzzer no-h3demo no-hqinterop no-idea no-jitter no-ktls no-legacy no-md2 no-mdc2 no-msan no-pie no-rc5 no-sm2 no-sm3 no-sm4 no-ssl3 no-ssl3-method no-sslkeylog no-tfo no-tls-deprecated-ec no-trace no-ubsan no-unit-test no-uplink no-weak-ssl-ciphers no-winstore no-zlib no-zlib-dynamic no-zstd no-zstd-dynamic", - "patch" => "1", - "perl_archname" => "amd64-freebsd-thread-multi", - "perl_cmd" => "/usr/local/bin/perl", - "perl_version" => "5.40.2", - "perlargv" => [ - "--openssldir=/usr/local/openssl", - "--prefix=/usr/local", - "no-aria", - "enable-ec_nistp_64_gcc_128", - "enable-fips", - "no-idea", - "no-legacy", - "no-mdc2", - "enable-sctp", - "no-sm2", - "no-sm3", - "no-sm4", - "no-tls-deprecated-ec" - ], - "perlenv" => { - "AR" => undef, - "ARFLAGS" => undef, - "AS" => undef, - "ASFLAGS" => undef, - "BUILDFILE" => undef, - "CC" => "cc", - "CFLAGS" => "-O2 -pipe -fstack-protector-strong -fno-strict-aliasing ", - "CPP" => "cpp", - "CPPDEFINES" => undef, - "CPPFLAGS" => "", - "CPPINCLUDES" => undef, - "CROSS_COMPILE" => undef, - "CXX" => "c++", - "CXXFLAGS" => "-O2 -pipe -fstack-protector-strong -fno-strict-aliasing ", - "HASHBANGPERL" => undef, - "LD" => undef, - "LDFLAGS" => " ", - "LDLIBS" => undef, - "MT" => undef, - "MTFLAGS" => undef, - "OBJCOPY" => undef, - "OPENSSL_LOCAL_CONFIG_DIR" => undef, - "PERL" => "/usr/local/bin/perl", - "RANLIB" => undef, - "RC" => undef, - "RCFLAGS" => undef, - "RM" => undef, - "WINDRES" => undef, - "__CNF_CFLAGS" => undef, - "__CNF_CPPDEFINES" => undef, - "__CNF_CPPFLAGS" => undef, - "__CNF_CPPINCLUDES" => undef, - "__CNF_CXXFLAGS" => undef, - "__CNF_LDFLAGS" => undef, - "__CNF_LDLIBS" => undef - }, - "prefix" => "/usr/local", - "prerelease" => "", - "processor" => "", - "rc4_int" => "unsigned int", - "release_date" => "1 Jul 2025", - "shlib_version" => "17", - "sourcedir" => ".", - "target" => "BSD-x86_64", - "version" => "3.5.1" -); -our %target = ( - "AR" => "ar", - "ARFLAGS" => "qc", - "CC" => "cc", - "CFLAGS" => "-Wall -O3", - "HASHBANGPERL" => "/usr/bin/env perl", - "OBJCOPY" => "objcopy", - "RANLIB" => "ranlib", - "RC" => "windres", - "_conf_fname_int" => [ - "Configurations/00-base-templates.conf", - "Configurations/00-base-templates.conf", - "Configurations/10-main.conf", - "Configurations/10-main.conf", - "Configurations/10-main.conf", - "Configurations/shared-info.pl" - ], - "asm_arch" => "x86_64", - "bin_cflags" => "", - "bin_lflags" => "", - "bn_ops" => "SIXTY_FOUR_BIT_LONG", - "build_file" => "Makefile", - "build_scheme" => [ - "unified", - "unix" - ], - "cflags" => "-pthread", - "cppflags" => "-D_THREAD_SAFE -D_REENTRANT", - "defines" => [ - "OPENSSL_BUILDING_OPENSSL" - ], - "disable" => [], - "dso_ldflags" => "-Wl,-z,defs", - "dso_scheme" => "dlfcn", - "enable" => [ - "devcryptoeng" - ], - "ex_libs" => "-pthread", - "includes" => [], - "lflags" => "", - "lib_cflags" => "", - "lib_cppflags" => "-DL_ENDIAN", - "lib_defines" => [], - "module_cflags" => "-fPIC", - "module_cxxflags" => undef, - "module_ldflags" => "-shared -Wl,-Bsymbolic", - "perl_platform" => "Unix", - "perlasm_scheme" => "elf", - "shared_cflag" => "-fPIC", - "shared_defflag" => "-Wl,--version-script=", - "shared_defines" => [], - "shared_ldflag" => "-shared -Wl,-Bsymbolic", - "shared_rcflag" => "", - "shared_sonameflag" => "-Wl,-soname=", - "shared_target" => "bsd-gcc-shared", - "template" => "1", - "thread_defines" => [], - "thread_scheme" => "pthreads", - "unistd" => "<unistd.h>" -); -our @disablables = ( - "acvp-tests", - "afalgeng", - "apps", - "argon2", - "aria", - "asan", - "asm", - "async", - "atexit", - "autoalginit", - "autoerrinit", - "autoload-config", - "bf", - "blake2", - "brotli", - "brotli-dynamic", - "buildtest-c++", - "bulk", - "cached-fetch", - "camellia", - "capieng", - "winstore", - "cast", - "chacha", - "cmac", - "cmp", - "cms", - "comp", - "crypto-mdebug", - "ct", - "default-thread-pool", - "demos", - "h3demo", - "hqinterop", - "deprecated", - "des", - "devcryptoeng", - "dgram", - "dh", - "docs", - "dsa", - "dso", - "dtls", - "dynamic-engine", - "ec", - "ec2m", - "ec_nistp_64_gcc_128", - "ecdh", - "ecdsa", - "ecx", - "egd", - "engine", - "err", - "external-tests", - "filenames", - "fips", - "fips-securitychecks", - "fips-post", - "fips-jitter", - "fuzz-afl", - "fuzz-libfuzzer", - "gost", - "http", - "idea", - "integrity-only-ciphers", - "jitter", - "ktls", - "legacy", - "loadereng", - "makedepend", - "md2", - "md4", - "mdc2", - "ml-dsa", - "ml-kem", - "module", - "msan", - "multiblock", - "nextprotoneg", - "ocb", - "ocsp", - "padlockeng", - "pic", - "pie", - "pinshared", - "poly1305", - "posix-io", - "psk", - "quic", - "unstable-qlog", - "rc2", - "rc4", - "rc5", - "rdrand", - "rfc3779", - "rmd160", - "scrypt", - "sctp", - "secure-memory", - "seed", - "shared", - "siphash", - "siv", - "slh-dsa", - "sm2", - "sm2-precomp", - "sm3", - "sm4", - "sock", - "srp", - "srtp", - "sse2", - "ssl", - "ssl-trace", - "static-engine", - "stdio", - "sslkeylog", - "tests", - "tfo", - "thread-pool", - "threads", - "tls", - "tls-deprecated-ec", - "trace", - "ts", - "ubsan", - "ui-console", - "unit-test", - "uplink", - "weak-ssl-ciphers", - "whirlpool", - "zlib", - "zlib-dynamic", - "zstd", - "zstd-dynamic", - "ssl3", - "ssl3-method", - "tls1", - "tls1-method", - "tls1_1", - "tls1_1-method", - "tls1_2", - "tls1_2-method", - "tls1_3", - "dtls1", - "dtls1-method", - "dtls1_2", - "dtls1_2-method" -); -our @disablables_int = ( - "crmf" -); -our %disabled = ( - "afalgeng" => "not-linux", - "aria" => "option", - "asan" => "default", - "brotli" => "default", - "brotli-dynamic" => "default", - "buildtest-c++" => "default", - "crypto-mdebug" => "default", - "crypto-mdebug-backtrace" => "default", - "demos" => "default", - "egd" => "default", - "external-tests" => "default", - "fips-jitter" => "default", - "fuzz-afl" => "default", - "fuzz-libfuzzer" => "default", - "h3demo" => "default", - "hqinterop" => "default", - "idea" => "option", - "jitter" => "default", - "ktls" => "default", - "legacy" => "option", - "md2" => "default", - "mdc2" => "option", - "msan" => "default", - "pie" => "default", - "rc5" => "default", - "sm2" => "option", - "sm3" => "option", - "sm4" => "option", - "ssl3" => "default", - "ssl3-method" => "default", - "sslkeylog" => "default", - "tfo" => "default", - "tls-deprecated-ec" => "option", - "trace" => "default", - "ubsan" => "default", - "unit-test" => "default", - "uplink" => "no uplink_arch", - "weak-ssl-ciphers" => "default", - "winstore" => "not-windows", - "zlib" => "default", - "zlib-dynamic" => "default", - "zstd" => "default", - "zstd-dynamic" => "default" -); -our %withargs = (); -our %unified_info = ( - "attributes" => { - "depends" => { - "doc/man1/openssl-asn1parse.pod" => { - "doc/man1/openssl-asn1parse.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ca.pod" => { - "doc/man1/openssl-ca.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ciphers.pod" => { - "doc/man1/openssl-ciphers.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-cmds.pod" => { - "doc/man1/openssl-cmds.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-cmp.pod" => { - "doc/man1/openssl-cmp.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-cms.pod" => { - "doc/man1/openssl-cms.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-crl.pod" => { - "doc/man1/openssl-crl.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-crl2pkcs7.pod" => { - "doc/man1/openssl-crl2pkcs7.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-dgst.pod" => { - "doc/man1/openssl-dgst.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-dhparam.pod" => { - "doc/man1/openssl-dhparam.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-dsa.pod" => { - "doc/man1/openssl-dsa.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-dsaparam.pod" => { - "doc/man1/openssl-dsaparam.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ec.pod" => { - "doc/man1/openssl-ec.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ecparam.pod" => { - "doc/man1/openssl-ecparam.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-enc.pod" => { - "doc/man1/openssl-enc.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-engine.pod" => { - "doc/man1/openssl-engine.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-errstr.pod" => { - "doc/man1/openssl-errstr.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-fipsinstall.pod" => { - "doc/man1/openssl-fipsinstall.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-gendsa.pod" => { - "doc/man1/openssl-gendsa.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-genpkey.pod" => { - "doc/man1/openssl-genpkey.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-genrsa.pod" => { - "doc/man1/openssl-genrsa.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-info.pod" => { - "doc/man1/openssl-info.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-kdf.pod" => { - "doc/man1/openssl-kdf.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-list.pod" => { - "doc/man1/openssl-list.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-mac.pod" => { - "doc/man1/openssl-mac.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-nseq.pod" => { - "doc/man1/openssl-nseq.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ocsp.pod" => { - "doc/man1/openssl-ocsp.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-passwd.pod" => { - "doc/man1/openssl-passwd.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkcs12.pod" => { - "doc/man1/openssl-pkcs12.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkcs7.pod" => { - "doc/man1/openssl-pkcs7.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkcs8.pod" => { - "doc/man1/openssl-pkcs8.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkey.pod" => { - "doc/man1/openssl-pkey.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkeyparam.pod" => { - "doc/man1/openssl-pkeyparam.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-pkeyutl.pod" => { - "doc/man1/openssl-pkeyutl.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-prime.pod" => { - "doc/man1/openssl-prime.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-rand.pod" => { - "doc/man1/openssl-rand.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-rehash.pod" => { - "doc/man1/openssl-rehash.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-req.pod" => { - "doc/man1/openssl-req.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-rsa.pod" => { - "doc/man1/openssl-rsa.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-rsautl.pod" => { - "doc/man1/openssl-rsautl.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-s_client.pod" => { - "doc/man1/openssl-s_client.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-s_server.pod" => { - "doc/man1/openssl-s_server.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-s_time.pod" => { - "doc/man1/openssl-s_time.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-sess_id.pod" => { - "doc/man1/openssl-sess_id.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-skeyutl.pod" => { - "doc/man1/openssl-skeyutl.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-smime.pod" => { - "doc/man1/openssl-smime.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-speed.pod" => { - "doc/man1/openssl-speed.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-spkac.pod" => { - "doc/man1/openssl-spkac.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-srp.pod" => { - "doc/man1/openssl-srp.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-storeutl.pod" => { - "doc/man1/openssl-storeutl.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-ts.pod" => { - "doc/man1/openssl-ts.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-verify.pod" => { - "doc/man1/openssl-verify.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-version.pod" => { - "doc/man1/openssl-version.pod.in" => { - "pod" => "1" - } - }, - "doc/man1/openssl-x509.pod" => { - "doc/man1/openssl-x509.pod.in" => { - "pod" => "1" - } - }, - "doc/man7/openssl_user_macros.pod" => { - "doc/man7/openssl_user_macros.pod.in" => { - "pod" => "1" - } - }, - "providers/libcommon.a" => { - "libcrypto" => { - "weak" => "1" - } - } - }, - "generate" => { - "exporters/OpenSSLConfig.cmake" => { - "exporter" => "cmake" - }, - "exporters/OpenSSLConfigVersion.cmake" => { - "exporter" => "cmake" - }, - "exporters/libcrypto.pc" => { - "exporter" => "pkg-config" - }, - "exporters/libssl.pc" => { - "exporter" => "pkg-config" - }, - "exporters/openssl.pc" => { - "exporter" => "pkg-config" - }, - "include/openssl/configuration.h" => { - "skip" => "1" - } - }, - "libraries" => { - "apps/libapps.a" => { - "noinst" => "1" - }, - "providers/libcommon.a" => { - "noinst" => "1" - }, - "providers/libdefault.a" => { - "noinst" => "1" - }, - "providers/libfips.a" => { - "noinst" => "1" - }, - "providers/libtemplate.a" => { - "noinst" => "1" - }, - "test/libtestutil.a" => { - "has_main" => "1", - "noinst" => "1" - } - }, - "modules" => { - "engines/capi" => { - "engine" => "1" - }, - "engines/dasync" => { - "engine" => "1", - "noinst" => "1" - }, - "engines/devcrypto" => { - "engine" => "1" - }, - "engines/loader_attic" => { - "engine" => "1" - }, - "engines/ossltest" => { - "engine" => "1", - "noinst" => "1" - }, - "engines/padlock" => { - "engine" => "1" - }, - "providers/fips" => { - "fips" => "1" - }, - "test/p_minimal" => { - "noinst" => "1" - }, - "test/p_test" => { - "noinst" => "1" - } - }, - "programs" => { - "fuzz/acert-test" => { - "noinst" => "1" - }, - "fuzz/asn1-test" => { - "noinst" => "1" - }, - "fuzz/asn1parse-test" => { - "noinst" => "1" - }, - "fuzz/bignum-test" => { - "noinst" => "1" - }, - "fuzz/bndiv-test" => { - "noinst" => "1" - }, - "fuzz/client-test" => { - "noinst" => "1" - }, - "fuzz/cmp-test" => { - "noinst" => "1" - }, - "fuzz/cms-test" => { - "noinst" => "1" - }, - "fuzz/conf-test" => { - "noinst" => "1" - }, - "fuzz/crl-test" => { - "noinst" => "1" - }, - "fuzz/ct-test" => { - "noinst" => "1" - }, - "fuzz/decoder-test" => { - "noinst" => "1" - }, - "fuzz/dtlsclient-test" => { - "noinst" => "1" - }, - "fuzz/dtlsserver-test" => { - "noinst" => "1" - }, - "fuzz/hashtable-test" => { - "noinst" => "1" - }, - "fuzz/ml-dsa-test" => { - "noinst" => "1" - }, - "fuzz/ml-kem-test" => { - "noinst" => "1" - }, - "fuzz/pem-test" => { - "noinst" => "1" - }, - "fuzz/provider-test" => { - "noinst" => "1" - }, - "fuzz/punycode-test" => { - "noinst" => "1" - }, - "fuzz/quic-client-test" => { - "noinst" => "1" - }, - "fuzz/quic-lcidm-test" => { - "noinst" => "1" - }, - "fuzz/quic-rcidm-test" => { - "noinst" => "1" - }, - "fuzz/quic-server-test" => { - "noinst" => "1" - }, - "fuzz/quic-srtm-test" => { - "noinst" => "1" - }, - "fuzz/server-test" => { - "noinst" => "1" - }, - "fuzz/slh-dsa-test" => { - "noinst" => "1" - }, - "fuzz/smime-test" => { - "noinst" => "1" - }, - "fuzz/v3name-test" => { - "noinst" => "1" - }, - "fuzz/x509-test" => { - "noinst" => "1" - }, - "test/aborttest" => { - "noinst" => "1" - }, - "test/acvp_test" => { - "noinst" => "1" - }, - "test/aesgcmtest" => { - "noinst" => "1" - }, - "test/afalgtest" => { - "noinst" => "1" - }, - "test/algorithmid_test" => { - "noinst" => "1" - }, - "test/asn1_decode_test" => { - "noinst" => "1" - }, - "test/asn1_dsa_internal_test" => { - "noinst" => "1" - }, - "test/asn1_encode_test" => { - "noinst" => "1" - }, - "test/asn1_internal_test" => { - "noinst" => "1" - }, - "test/asn1_stable_parse_test" => { - "noinst" => "1" - }, - "test/asn1_string_table_test" => { - "noinst" => "1" - }, - "test/asn1_time_test" => { - "noinst" => "1" - }, - "test/asynciotest" => { - "noinst" => "1" - }, - "test/asynctest" => { - "noinst" => "1" - }, - "test/bad_dtls_test" => { - "noinst" => "1" - }, - "test/bftest" => { - "noinst" => "1" - }, - "test/bio_addr_test" => { - "noinst" => "1" - }, - "test/bio_base64_test" => { - "noinst" => "1" - }, - "test/bio_callback_test" => { - "noinst" => "1" - }, - "test/bio_core_test" => { - "noinst" => "1" - }, - "test/bio_dgram_test" => { - "noinst" => "1" - }, - "test/bio_enc_test" => { - "noinst" => "1" - }, - "test/bio_memleak_test" => { - "noinst" => "1" - }, - "test/bio_meth_test" => { - "noinst" => "1" - }, - "test/bio_prefix_text" => { - "noinst" => "1" - }, - "test/bio_pw_callback_test" => { - "noinst" => "1" - }, - "test/bio_readbuffer_test" => { - "noinst" => "1" - }, - "test/bio_tfo_test" => { - "noinst" => "1" - }, - "test/bioprinttest" => { - "noinst" => "1" - }, - "test/bn_internal_test" => { - "noinst" => "1" - }, - "test/bntest" => { - "noinst" => "1" - }, - "test/build_wincrypt_test" => { - "noinst" => "1" - }, - "test/buildtest_c_aes" => { - "noinst" => "1" - }, - "test/buildtest_c_async" => { - "noinst" => "1" - }, - "test/buildtest_c_blowfish" => { - "noinst" => "1" - }, - "test/buildtest_c_bn" => { - "noinst" => "1" - }, - "test/buildtest_c_buffer" => { - "noinst" => "1" - }, - "test/buildtest_c_byteorder" => { - "noinst" => "1" - }, - "test/buildtest_c_camellia" => { - "noinst" => "1" - }, - "test/buildtest_c_cast" => { - "noinst" => "1" - }, - "test/buildtest_c_cmac" => { - "noinst" => "1" - }, - "test/buildtest_c_cmp_util" => { - "noinst" => "1" - }, - "test/buildtest_c_conf_api" => { - "noinst" => "1" - }, - "test/buildtest_c_conftypes" => { - "noinst" => "1" - }, - "test/buildtest_c_core" => { - "noinst" => "1" - }, - "test/buildtest_c_core_dispatch" => { - "noinst" => "1" - }, - "test/buildtest_c_core_object" => { - "noinst" => "1" - }, - "test/buildtest_c_cryptoerr_legacy" => { - "noinst" => "1" - }, - "test/buildtest_c_decoder" => { - "noinst" => "1" - }, - "test/buildtest_c_des" => { - "noinst" => "1" - }, - "test/buildtest_c_dh" => { - "noinst" => "1" - }, - "test/buildtest_c_dsa" => { - "noinst" => "1" - }, - "test/buildtest_c_dtls1" => { - "noinst" => "1" - }, - "test/buildtest_c_e_os2" => { - "noinst" => "1" - }, - "test/buildtest_c_e_ostime" => { - "noinst" => "1" - }, - "test/buildtest_c_ebcdic" => { - "noinst" => "1" - }, - "test/buildtest_c_ec" => { - "noinst" => "1" - }, - "test/buildtest_c_ecdh" => { - "noinst" => "1" - }, - "test/buildtest_c_ecdsa" => { - "noinst" => "1" - }, - "test/buildtest_c_encoder" => { - "noinst" => "1" - }, - "test/buildtest_c_engine" => { - "noinst" => "1" - }, - "test/buildtest_c_evp" => { - "noinst" => "1" - }, - "test/buildtest_c_fips_names" => { - "noinst" => "1" - }, - "test/buildtest_c_hmac" => { - "noinst" => "1" - }, - "test/buildtest_c_hpke" => { - "noinst" => "1" - }, - "test/buildtest_c_http" => { - "noinst" => "1" - }, - "test/buildtest_c_indicator" => { - "noinst" => "1" - }, - "test/buildtest_c_kdf" => { - "noinst" => "1" - }, - "test/buildtest_c_macros" => { - "noinst" => "1" - }, - "test/buildtest_c_md4" => { - "noinst" => "1" - }, - "test/buildtest_c_md5" => { - "noinst" => "1" - }, - "test/buildtest_c_ml_kem" => { - "noinst" => "1" - }, - "test/buildtest_c_modes" => { - "noinst" => "1" - }, - "test/buildtest_c_obj_mac" => { - "noinst" => "1" - }, - "test/buildtest_c_objects" => { - "noinst" => "1" - }, - "test/buildtest_c_ossl_typ" => { - "noinst" => "1" - }, - "test/buildtest_c_param_build" => { - "noinst" => "1" - }, - "test/buildtest_c_params" => { - "noinst" => "1" - }, - "test/buildtest_c_pem" => { - "noinst" => "1" - }, - "test/buildtest_c_pem2" => { - "noinst" => "1" - }, - "test/buildtest_c_prov_ssl" => { - "noinst" => "1" - }, - "test/buildtest_c_provider" => { - "noinst" => "1" - }, - "test/buildtest_c_quic" => { - "noinst" => "1" - }, - "test/buildtest_c_rand" => { - "noinst" => "1" - }, - "test/buildtest_c_rc2" => { - "noinst" => "1" - }, - "test/buildtest_c_rc4" => { - "noinst" => "1" - }, - "test/buildtest_c_ripemd" => { - "noinst" => "1" - }, - "test/buildtest_c_rsa" => { - "noinst" => "1" - }, - "test/buildtest_c_seed" => { - "noinst" => "1" - }, - "test/buildtest_c_self_test" => { - "noinst" => "1" - }, - "test/buildtest_c_sha" => { - "noinst" => "1" - }, - "test/buildtest_c_srtp" => { - "noinst" => "1" - }, - "test/buildtest_c_ssl2" => { - "noinst" => "1" - }, - "test/buildtest_c_sslerr_legacy" => { - "noinst" => "1" - }, - "test/buildtest_c_stack" => { - "noinst" => "1" - }, - "test/buildtest_c_store" => { - "noinst" => "1" - }, - "test/buildtest_c_symhacks" => { - "noinst" => "1" - }, - "test/buildtest_c_thread" => { - "noinst" => "1" - }, - "test/buildtest_c_tls1" => { - "noinst" => "1" - }, - "test/buildtest_c_ts" => { - "noinst" => "1" - }, - "test/buildtest_c_txt_db" => { - "noinst" => "1" - }, - "test/buildtest_c_types" => { - "noinst" => "1" - }, - "test/buildtest_c_whrlpool" => { - "noinst" => "1" - }, - "test/byteorder_test" => { - "noinst" => "1" - }, - "test/ca_internals_test" => { - "noinst" => "1" - }, - "test/casttest" => { - "noinst" => "1" - }, - "test/chacha_internal_test" => { - "noinst" => "1" - }, - "test/cipher_overhead_test" => { - "noinst" => "1" - }, - "test/cipherbytes_test" => { - "noinst" => "1" - }, - "test/cipherlist_test" => { - "noinst" => "1" - }, - "test/ciphername_test" => { - "noinst" => "1" - }, - "test/clienthellotest" => { - "noinst" => "1" - }, - "test/cmactest" => { - "noinst" => "1" - }, - "test/cmp_asn_test" => { - "noinst" => "1" - }, - "test/cmp_client_test" => { - "noinst" => "1" - }, - "test/cmp_ctx_test" => { - "noinst" => "1" - }, - "test/cmp_hdr_test" => { - "noinst" => "1" - }, - "test/cmp_msg_test" => { - "noinst" => "1" - }, - "test/cmp_protect_test" => { - "noinst" => "1" - }, - "test/cmp_server_test" => { - "noinst" => "1" - }, - "test/cmp_status_test" => { - "noinst" => "1" - }, - "test/cmp_vfy_test" => { - "noinst" => "1" - }, - "test/cmsapitest" => { - "noinst" => "1" - }, - "test/conf_include_test" => { - "noinst" => "1" - }, - "test/confdump" => { - "noinst" => "1" - }, - "test/constant_time_test" => { - "noinst" => "1" - }, - "test/context_internal_test" => { - "noinst" => "1" - }, - "test/crltest" => { - "noinst" => "1" - }, - "test/ct_test" => { - "noinst" => "1" - }, - "test/ctype_internal_test" => { - "noinst" => "1" - }, - "test/curve448_internal_test" => { - "noinst" => "1" - }, - "test/d2i_test" => { - "noinst" => "1" - }, - "test/danetest" => { - "noinst" => "1" - }, - "test/decoder_propq_test" => { - "noinst" => "1" - }, - "test/defltfips_test" => { - "noinst" => "1" - }, - "test/destest" => { - "noinst" => "1" - }, - "test/dhtest" => { - "noinst" => "1" - }, - "test/drbgtest" => { - "noinst" => "1" - }, - "test/dsa_no_digest_size_test" => { - "noinst" => "1" - }, - "test/dsatest" => { - "noinst" => "1" - }, - "test/dtls_mtu_test" => { - "noinst" => "1" - }, - "test/dtlstest" => { - "noinst" => "1" - }, - "test/dtlsv1listentest" => { - "noinst" => "1" - }, - "test/ec_internal_test" => { - "noinst" => "1" - }, - "test/ecdsatest" => { - "noinst" => "1" - }, - "test/ecstresstest" => { - "noinst" => "1" - }, - "test/ectest" => { - "noinst" => "1" - }, - "test/endecode_test" => { - "noinst" => "1" - }, - "test/endecoder_legacy_test" => { - "noinst" => "1" - }, - "test/enginetest" => { - "noinst" => "1" - }, - "test/errtest" => { - "noinst" => "1" - }, - "test/evp_byname_test" => { - "noinst" => "1" - }, - "test/evp_extra_test" => { - "noinst" => "1" - }, - "test/evp_extra_test2" => { - "noinst" => "1" - }, - "test/evp_fetch_prov_test" => { - "noinst" => "1" - }, - "test/evp_kdf_test" => { - "noinst" => "1" - }, - "test/evp_libctx_test" => { - "noinst" => "1" - }, - "test/evp_pkey_ctx_new_from_name" => { - "noinst" => "1" - }, - "test/evp_pkey_dhkem_test" => { - "noinst" => "1" - }, - "test/evp_pkey_dparams_test" => { - "noinst" => "1" - }, - "test/evp_pkey_provided_test" => { - "noinst" => "1" - }, - "test/evp_skey_test" => { - "noinst" => "1" - }, - "test/evp_test" => { - "noinst" => "1" - }, - "test/evp_xof_test" => { - "noinst" => "1" - }, - "test/exdatatest" => { - "noinst" => "1" - }, - "test/exptest" => { - "noinst" => "1" - }, - "test/ext_internal_test" => { - "noinst" => "1" - }, - "test/fatalerrtest" => { - "noinst" => "1" - }, - "test/ffc_internal_test" => { - "noinst" => "1" - }, - "test/fips_version_test" => { - "noinst" => "1" - }, - "test/gmdifftest" => { - "noinst" => "1" - }, - "test/hexstr_test" => { - "noinst" => "1" - }, - "test/hmactest" => { - "noinst" => "1" - }, - "test/hpke_test" => { - "noinst" => "1" - }, - "test/http_test" => { - "noinst" => "1" - }, - "test/ideatest" => { - "noinst" => "1" - }, - "test/igetest" => { - "noinst" => "1" - }, - "test/json_test" => { - "noinst" => "1" - }, - "test/keymgmt_internal_test" => { - "noinst" => "1" - }, - "test/lhash_test" => { - "noinst" => "1" - }, - "test/list_test" => { - "noinst" => "1" - }, - "test/localetest" => { - "noinst" => "1" - }, - "test/mdc2test" => { - "noinst" => "1" - }, - "test/membio_test" => { - "noinst" => "1" - }, - "test/memleaktest" => { - "noinst" => "1" - }, - "test/ml_dsa_test" => { - "noinst" => "1" - }, - "test/ml_kem_evp_extra_test" => { - "noinst" => "1" - }, - "test/ml_kem_internal_test" => { - "noinst" => "1" - }, - "test/modes_internal_test" => { - "noinst" => "1" - }, - "test/moduleloadtest" => { - "noinst" => "1" - }, - "test/namemap_internal_test" => { - "noinst" => "1" - }, - "test/nodefltctxtest" => { - "noinst" => "1" - }, - "test/ocspapitest" => { - "noinst" => "1" - }, - "test/ossl_store_test" => { - "noinst" => "1" - }, - "test/packettest" => { - "noinst" => "1" - }, - "test/pairwise_fail_test" => { - "noinst" => "1" - }, - "test/param_build_test" => { - "noinst" => "1" - }, - "test/params_api_test" => { - "noinst" => "1" - }, - "test/params_conversion_test" => { - "noinst" => "1" - }, - "test/params_test" => { - "noinst" => "1" - }, - "test/pbelutest" => { - "noinst" => "1" - }, - "test/pbetest" => { - "noinst" => "1" - }, - "test/pem_read_depr_test" => { - "noinst" => "1" - }, - "test/pemtest" => { - "noinst" => "1" - }, - "test/pkcs12_api_test" => { - "noinst" => "1" - }, - "test/pkcs12_format_test" => { - "noinst" => "1" - }, - "test/pkcs7_test" => { - "noinst" => "1" - }, - "test/pkey_meth_kdf_test" => { - "noinst" => "1" - }, - "test/pkey_meth_test" => { - "noinst" => "1" - }, - "test/poly1305_internal_test" => { - "noinst" => "1" - }, - "test/priority_queue_test" => { - "noinst" => "1" - }, - "test/property_test" => { - "noinst" => "1" - }, - "test/prov_config_test" => { - "noinst" => "1" - }, - "test/provfetchtest" => { - "noinst" => "1" - }, - "test/provider_default_search_path_test" => { - "noinst" => "1" - }, - "test/provider_fallback_test" => { - "noinst" => "1" - }, - "test/provider_internal_test" => { - "noinst" => "1" - }, - "test/provider_pkey_test" => { - "noinst" => "1" - }, - "test/provider_status_test" => { - "noinst" => "1" - }, - "test/provider_test" => { - "noinst" => "1" - }, - "test/punycode_test" => { - "noinst" => "1" - }, - "test/quic_ackm_test" => { - "noinst" => "1" - }, - "test/quic_cc_test" => { - "noinst" => "1" - }, - "test/quic_cfq_test" => { - "noinst" => "1" - }, - "test/quic_client_test" => { - "noinst" => "1" - }, - "test/quic_fc_test" => { - "noinst" => "1" - }, - "test/quic_fifd_test" => { - "noinst" => "1" - }, - "test/quic_lcidm_test" => { - "noinst" => "1" - }, - "test/quic_multistream_test" => { - "noinst" => "1" - }, - "test/quic_newcid_test" => { - "noinst" => "1" - }, - "test/quic_qlog_test" => { - "noinst" => "1" - }, - "test/quic_radix_test" => { - "noinst" => "1" - }, - "test/quic_rcidm_test" => { - "noinst" => "1" - }, - "test/quic_record_test" => { - "noinst" => "1" - }, - "test/quic_srt_gen_test" => { - "noinst" => "1" - }, - "test/quic_srtm_test" => { - "noinst" => "1" - }, - "test/quic_stream_test" => { - "noinst" => "1" - }, - "test/quic_tserver_test" => { - "noinst" => "1" - }, - "test/quic_txp_test" => { - "noinst" => "1" - }, - "test/quic_txpim_test" => { - "noinst" => "1" - }, - "test/quic_wire_test" => { - "noinst" => "1" - }, - "test/quicapitest" => { - "noinst" => "1" - }, - "test/quicfaultstest" => { - "noinst" => "1" - }, - "test/rand_status_test" => { - "noinst" => "1" - }, - "test/rand_test" => { - "noinst" => "1" - }, - "test/rc2test" => { - "noinst" => "1" - }, - "test/rc4test" => { - "noinst" => "1" - }, - "test/rc5test" => { - "noinst" => "1" - }, - "test/rdcpu_sanitytest" => { - "noinst" => "1" - }, - "test/recordlentest" => { - "noinst" => "1" - }, - "test/rpktest" => { - "noinst" => "1" - }, - "test/rsa_complex" => { - "noinst" => "1" - }, - "test/rsa_mp_test" => { - "noinst" => "1" - }, - "test/rsa_sp800_56b_test" => { - "noinst" => "1" - }, - "test/rsa_test" => { - "noinst" => "1" - }, - "test/rsa_x931_test" => { - "noinst" => "1" - }, - "test/safe_math_test" => { - "noinst" => "1" - }, - "test/sanitytest" => { - "noinst" => "1" - }, - "test/secmemtest" => { - "noinst" => "1" - }, - "test/servername_test" => { - "noinst" => "1" - }, - "test/sha_test" => { - "noinst" => "1" - }, - "test/shlibloadtest" => { - "noinst" => "1" - }, - "test/siphash_internal_test" => { - "noinst" => "1" - }, - "test/slh_dsa_test" => { - "noinst" => "1" - }, - "test/sparse_array_test" => { - "noinst" => "1" - }, - "test/srptest" => { - "noinst" => "1" - }, - "test/ssl_cert_table_internal_test" => { - "noinst" => "1" - }, - "test/ssl_ctx_test" => { - "noinst" => "1" - }, - "test/ssl_handshake_rtt_test" => { - "noinst" => "1" - }, - "test/ssl_old_test" => { - "noinst" => "1" - }, - "test/ssl_test" => { - "noinst" => "1" - }, - "test/ssl_test_ctx_test" => { - "noinst" => "1" - }, - "test/sslapitest" => { - "noinst" => "1" - }, - "test/sslbuffertest" => { - "noinst" => "1" - }, - "test/sslcorrupttest" => { - "noinst" => "1" - }, - "test/stack_test" => { - "noinst" => "1" - }, - "test/strtoultest" => { - "noinst" => "1" - }, - "test/sysdefaulttest" => { - "noinst" => "1" - }, - "test/test_test" => { - "noinst" => "1" - }, - "test/threadpool_test" => { - "noinst" => "1" - }, - "test/threadstest" => { - "noinst" => "1" - }, - "test/threadstest_fips" => { - "noinst" => "1" - }, - "test/time_offset_test" => { - "noinst" => "1" - }, - "test/time_test" => { - "noinst" => "1" - }, - "test/timing_load_creds" => { - "noinst" => "1" - }, - "test/tls13ccstest" => { - "noinst" => "1" - }, - "test/tls13encryptiontest" => { - "noinst" => "1" - }, - "test/tls13groupselection_test" => { - "noinst" => "1" - }, - "test/tls13secretstest" => { - "noinst" => "1" - }, - "test/trace_api_test" => { - "noinst" => "1" - }, - "test/uitest" => { - "noinst" => "1" - }, - "test/upcallstest" => { - "noinst" => "1" - }, - "test/user_property_test" => { - "noinst" => "1" - }, - "test/v3ext" => { - "noinst" => "1" - }, - "test/v3nametest" => { - "noinst" => "1" - }, - "test/verify_extra_test" => { - "noinst" => "1" - }, - "test/versions" => { - "noinst" => "1" - }, - "test/wpackettest" => { - "noinst" => "1" - }, - "test/x509_acert_test" => { - "noinst" => "1" - }, - "test/x509_check_cert_pkey_test" => { - "noinst" => "1" - }, - "test/x509_dup_cert_test" => { - "noinst" => "1" - }, - "test/x509_internal_test" => { - "noinst" => "1" - }, - "test/x509_load_cert_file_test" => { - "noinst" => "1" - }, - "test/x509_req_test" => { - "noinst" => "1" - }, - "test/x509_test" => { - "noinst" => "1" - }, - "test/x509_time_test" => { - "noinst" => "1" - }, - "test/x509aux" => { - "noinst" => "1" - } - }, - "scripts" => { - "apps/CA.pl" => { - "misc" => "1" - }, - "apps/tsget.pl" => { - "linkname" => "tsget", - "misc" => "1" - }, - "util/shlib_wrap.sh" => { - "noinst" => "1" - }, - "util/wrap.pl" => { - "noinst" => "1" - } - }, - "sources" => { - "apps/openssl" => { - "apps/openssl-bin-progs.o" => { - "nocheck" => "1" - } - }, - "apps/openssl-bin-progs.o" => { - "apps/progs.c" => { - "nocheck" => "1" - } - }, - "apps/progs.o" => {} - } - }, - "defines" => { - "engines/loader_attic" => [ - "OPENSSL_NO_PROVIDER_CODE" - ], - "engines/padlock" => [ - "PADLOCK_ASM" - ], - "libcrypto" => [ - "AES_ASM", - "BSAES_ASM", - "CMLL_ASM", - "ECP_NISTZ256_ASM", - "GHASH_ASM", - "KECCAK1600_ASM", - "MD5_ASM", - "OPENSSL_BN_ASM_GF2m", - "OPENSSL_BN_ASM_MONT", - "OPENSSL_BN_ASM_MONT5", - "OPENSSL_CPUID_OBJ", - "OPENSSL_IA32_SSE2", - "POLY1305_ASM", - "RC4_ASM", - "SHA1_ASM", - "SHA256_ASM", - "SHA512_ASM", - "VPAES_ASM", - "WHIRLPOOL_ASM", - "X25519_ASM" - ], - "libssl" => [ - "AES_ASM" - ], - "providers/fips" => [ - "FIPS_MODULE" - ], - "providers/legacy" => [ - "OPENSSL_CPUID_OBJ" - ], - "providers/libcommon.a" => [ - "OPENSSL_BN_ASM_GF2m", - "OPENSSL_BN_ASM_MONT", - "OPENSSL_BN_ASM_MONT5", - "OPENSSL_CPUID_OBJ", - "OPENSSL_IA32_SSE2" - ], - "providers/libdefault.a" => [ - "AES_ASM", - "BSAES_ASM", - "ECP_NISTZ256_ASM", - "KECCAK1600_ASM", - "OPENSSL_CPUID_OBJ", - "OPENSSL_IA32_SSE2", - "SHA1_ASM", - "SHA256_ASM", - "SHA512_ASM", - "VPAES_ASM", - "X25519_ASM" - ], - "providers/libfips.a" => [ - "AES_ASM", - "BSAES_ASM", - "ECP_NISTZ256_ASM", - "FIPS_MODULE", - "GHASH_ASM", - "KECCAK1600_ASM", - "OPENSSL_BN_ASM_GF2m", - "OPENSSL_BN_ASM_MONT", - "OPENSSL_BN_ASM_MONT5", - "OPENSSL_CPUID_OBJ", - "OPENSSL_IA32_SSE2", - "SHA1_ASM", - "SHA256_ASM", - "SHA512_ASM", - "VPAES_ASM", - "X25519_ASM" - ], - "providers/liblegacy.a" => [ - "AES_ASM", - "BSAES_ASM", - "ECP_NISTZ256_ASM", - "KECCAK1600_ASM", - "MD5_ASM", - "RC4_ASM", - "SHA1_ASM", - "SHA256_ASM", - "SHA512_ASM", - "VPAES_ASM", - "X25519_ASM" - ], - "test/evp_test" => [ - "NO_LEGACY_MODULE" - ], - "test/provider_internal_test" => [ - "PROVIDER_INIT_FUNCTION_NAME=p_test_init" - ], - "test/provider_test" => [ - "PROVIDER_INIT_FUNCTION_NAME=p_test_init" - ], - "test/tls13secretstest" => [ - "OPENSSL_NO_KTLS" - ] - }, - "depends" => { - "" => [ - "OpenSSLConfigVersion.cmake", - "crypto/params_idx.c", - "exporters/OpenSSLConfigVersion.cmake", - "exporters/openssl.pc", - "include/crypto/bn_conf.h", - "include/crypto/dso_conf.h", - "include/internal/param_names.h", - "include/openssl/asn1.h", - "include/openssl/asn1t.h", - "include/openssl/bio.h", - "include/openssl/cmp.h", - "include/openssl/cms.h", - "include/openssl/comp.h", - "include/openssl/conf.h", - "include/openssl/core_names.h", - "include/openssl/crmf.h", - "include/openssl/crypto.h", - "include/openssl/ct.h", - "include/openssl/err.h", - "include/openssl/ess.h", - "include/openssl/fipskey.h", - "include/openssl/lhash.h", - "include/openssl/ocsp.h", - "include/openssl/opensslv.h", - "include/openssl/pkcs12.h", - "include/openssl/pkcs7.h", - "include/openssl/safestack.h", - "include/openssl/srp.h", - "include/openssl/ssl.h", - "include/openssl/ui.h", - "include/openssl/x509.h", - "include/openssl/x509_acert.h", - "include/openssl/x509_vfy.h", - "include/openssl/x509v3.h", - "openssl.pc", - "test/provider_internal_test.cnf" - ], - "OpenSSLConfig.cmake" => [ - "builddata.pm" - ], - "OpenSSLConfigVersion.cmake" => [ - "OpenSSLConfig.cmake", - "builddata.pm" - ], - "apps/ca_internals_test-bin-ca.o" => [ - "apps/progs.h" - ], - "apps/lib/cmp_client_test-bin-cmp_mock_srv.o" => [ - "apps/progs.h" - ], - "apps/lib/openssl-bin-cmp_mock_srv.o" => [ - "apps/progs.h" - ], - "apps/openssl" => [ - "apps/libapps.a", - "libssl" - ], - "apps/openssl-bin-asn1parse.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ca.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ciphers.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-cmp.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-cms.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-crl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-crl2pkcs7.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-dgst.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-dhparam.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-dsa.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-dsaparam.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ec.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ecparam.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-enc.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-engine.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-errstr.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-fipsinstall.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-gendsa.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-genpkey.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-genrsa.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-info.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-kdf.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-list.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-mac.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-nseq.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ocsp.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-openssl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-passwd.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkcs12.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkcs7.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkcs8.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkey.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkeyparam.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-pkeyutl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-prime.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-progs.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-rand.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-rehash.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-req.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-rsa.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-rsautl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-s_client.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-s_server.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-s_time.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-sess_id.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-skeyutl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-smime.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-speed.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-spkac.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-srp.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-storeutl.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-ts.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-verify.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-version.o" => [ - "apps/progs.h" - ], - "apps/openssl-bin-x509.o" => [ - "apps/progs.h" - ], - "apps/progs.c" => [ - "configdata.pm" - ], - "apps/progs.h" => [ - "apps/progs.c" - ], - "build_modules_nodep" => [ - "providers/fipsmodule.cnf" - ], - "crypto/aes/aes-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/aes/aesni-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/aes/aest4-sparcv9.S" => [ - "crypto/perlasm/sparcv9_modes.pl" - ], - "crypto/aes/vpaes-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/bf/bf-586.S" => [ - "crypto/perlasm/cbc.pl", - "crypto/perlasm/x86asm.pl" - ], - "crypto/bn/bn-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/bn/co-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/bn/x86-gf2m.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/bn/x86-mont.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/camellia/cmll-x86.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/camellia/cmllt4-sparcv9.S" => [ - "crypto/perlasm/sparcv9_modes.pl" - ], - "crypto/cast/cast-586.S" => [ - "crypto/perlasm/cbc.pl", - "crypto/perlasm/x86asm.pl" - ], - "crypto/des/crypt586.S" => [ - "crypto/perlasm/cbc.pl", - "crypto/perlasm/x86asm.pl" - ], - "crypto/des/des-586.S" => [ - "crypto/perlasm/cbc.pl", - "crypto/perlasm/x86asm.pl" - ], - "crypto/libcrypto-lib-cversion.o" => [ - "crypto/buildinf.h" - ], - "crypto/libcrypto-lib-info.o" => [ - "crypto/buildinf.h" - ], - "crypto/libcrypto-shlib-cversion.o" => [ - "crypto/buildinf.h" - ], - "crypto/libcrypto-shlib-info.o" => [ - "crypto/buildinf.h" - ], - "crypto/params_idx.c" => [ - "util/perl|OpenSSL/paramnames.pm" - ], - "crypto/rc4/rc4-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/ripemd/rmd-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/sha/sha1-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/sha/sha256-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/sha/sha512-586.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/whrlpool/wp-mmx.S" => [ - "crypto/perlasm/x86asm.pl" - ], - "crypto/x86cpuid.s" => [ - "crypto/perlasm/x86asm.pl" - ], - "doc/html/man1/CA.pl.html" => [ - "doc/man1/CA.pl.pod" - ], - "doc/html/man1/openssl-asn1parse.html" => [ - "doc/man1/openssl-asn1parse.pod" - ], - "doc/html/man1/openssl-ca.html" => [ - "doc/man1/openssl-ca.pod" - ], - "doc/html/man1/openssl-ciphers.html" => [ - "doc/man1/openssl-ciphers.pod" - ], - "doc/html/man1/openssl-cmds.html" => [ - "doc/man1/openssl-cmds.pod" - ], - "doc/html/man1/openssl-cmp.html" => [ - "doc/man1/openssl-cmp.pod" - ], - "doc/html/man1/openssl-cms.html" => [ - "doc/man1/openssl-cms.pod" - ], - "doc/html/man1/openssl-crl.html" => [ - "doc/man1/openssl-crl.pod" - ], - "doc/html/man1/openssl-crl2pkcs7.html" => [ - "doc/man1/openssl-crl2pkcs7.pod" - ], - "doc/html/man1/openssl-dgst.html" => [ - "doc/man1/openssl-dgst.pod" - ], - "doc/html/man1/openssl-dhparam.html" => [ - "doc/man1/openssl-dhparam.pod" - ], - "doc/html/man1/openssl-dsa.html" => [ - "doc/man1/openssl-dsa.pod" - ], - "doc/html/man1/openssl-dsaparam.html" => [ - "doc/man1/openssl-dsaparam.pod" - ], - "doc/html/man1/openssl-ec.html" => [ - "doc/man1/openssl-ec.pod" - ], - "doc/html/man1/openssl-ecparam.html" => [ - "doc/man1/openssl-ecparam.pod" - ], - "doc/html/man1/openssl-enc.html" => [ - "doc/man1/openssl-enc.pod" - ], - "doc/html/man1/openssl-engine.html" => [ - "doc/man1/openssl-engine.pod" - ], - "doc/html/man1/openssl-errstr.html" => [ - "doc/man1/openssl-errstr.pod" - ], - "doc/html/man1/openssl-fipsinstall.html" => [ - "doc/man1/openssl-fipsinstall.pod" - ], - "doc/html/man1/openssl-format-options.html" => [ - "doc/man1/openssl-format-options.pod" - ], - "doc/html/man1/openssl-gendsa.html" => [ - "doc/man1/openssl-gendsa.pod" - ], - "doc/html/man1/openssl-genpkey.html" => [ - "doc/man1/openssl-genpkey.pod" - ], - "doc/html/man1/openssl-genrsa.html" => [ - "doc/man1/openssl-genrsa.pod" - ], - "doc/html/man1/openssl-info.html" => [ - "doc/man1/openssl-info.pod" - ], - "doc/html/man1/openssl-kdf.html" => [ - "doc/man1/openssl-kdf.pod" - ], - "doc/html/man1/openssl-list.html" => [ - "doc/man1/openssl-list.pod" - ], - "doc/html/man1/openssl-mac.html" => [ - "doc/man1/openssl-mac.pod" - ], - "doc/html/man1/openssl-namedisplay-options.html" => [ - "doc/man1/openssl-namedisplay-options.pod" - ], - "doc/html/man1/openssl-nseq.html" => [ - "doc/man1/openssl-nseq.pod" - ], - "doc/html/man1/openssl-ocsp.html" => [ - "doc/man1/openssl-ocsp.pod" - ], - "doc/html/man1/openssl-passphrase-options.html" => [ - "doc/man1/openssl-passphrase-options.pod" - ], - "doc/html/man1/openssl-passwd.html" => [ - "doc/man1/openssl-passwd.pod" - ], - "doc/html/man1/openssl-pkcs12.html" => [ - "doc/man1/openssl-pkcs12.pod" - ], - "doc/html/man1/openssl-pkcs7.html" => [ - "doc/man1/openssl-pkcs7.pod" - ], - "doc/html/man1/openssl-pkcs8.html" => [ - "doc/man1/openssl-pkcs8.pod" - ], - "doc/html/man1/openssl-pkey.html" => [ - "doc/man1/openssl-pkey.pod" - ], - "doc/html/man1/openssl-pkeyparam.html" => [ - "doc/man1/openssl-pkeyparam.pod" - ], - "doc/html/man1/openssl-pkeyutl.html" => [ - "doc/man1/openssl-pkeyutl.pod" - ], - "doc/html/man1/openssl-prime.html" => [ - "doc/man1/openssl-prime.pod" - ], - "doc/html/man1/openssl-rand.html" => [ - "doc/man1/openssl-rand.pod" - ], - "doc/html/man1/openssl-rehash.html" => [ - "doc/man1/openssl-rehash.pod" - ], - "doc/html/man1/openssl-req.html" => [ - "doc/man1/openssl-req.pod" - ], - "doc/html/man1/openssl-rsa.html" => [ - "doc/man1/openssl-rsa.pod" - ], - "doc/html/man1/openssl-rsautl.html" => [ - "doc/man1/openssl-rsautl.pod" - ], - "doc/html/man1/openssl-s_client.html" => [ - "doc/man1/openssl-s_client.pod" - ], - "doc/html/man1/openssl-s_server.html" => [ - "doc/man1/openssl-s_server.pod" - ], - "doc/html/man1/openssl-s_time.html" => [ - "doc/man1/openssl-s_time.pod" - ], - "doc/html/man1/openssl-sess_id.html" => [ - "doc/man1/openssl-sess_id.pod" - ], - "doc/html/man1/openssl-skeyutl.html" => [ - "doc/man1/openssl-skeyutl.pod" - ], - "doc/html/man1/openssl-smime.html" => [ - "doc/man1/openssl-smime.pod" - ], - "doc/html/man1/openssl-speed.html" => [ - "doc/man1/openssl-speed.pod" - ], - "doc/html/man1/openssl-spkac.html" => [ - "doc/man1/openssl-spkac.pod" - ], - "doc/html/man1/openssl-srp.html" => [ - "doc/man1/openssl-srp.pod" - ], - "doc/html/man1/openssl-storeutl.html" => [ - "doc/man1/openssl-storeutl.pod" - ], - "doc/html/man1/openssl-ts.html" => [ - "doc/man1/openssl-ts.pod" - ], - "doc/html/man1/openssl-verification-options.html" => [ - "doc/man1/openssl-verification-options.pod" - ], - "doc/html/man1/openssl-verify.html" => [ - "doc/man1/openssl-verify.pod" - ], - "doc/html/man1/openssl-version.html" => [ - "doc/man1/openssl-version.pod" - ], - "doc/html/man1/openssl-x509.html" => [ - "doc/man1/openssl-x509.pod" - ], - "doc/html/man1/openssl.html" => [ - "doc/man1/openssl.pod" - ], - "doc/html/man1/tsget.html" => [ - "doc/man1/tsget.pod" - ], - "doc/html/man3/ADMISSIONS.html" => [ - "doc/man3/ADMISSIONS.pod" - ], - "doc/html/man3/ASN1_EXTERN_FUNCS.html" => [ - "doc/man3/ASN1_EXTERN_FUNCS.pod" - ], - "doc/html/man3/ASN1_INTEGER_get_int64.html" => [ - "doc/man3/ASN1_INTEGER_get_int64.pod" - ], - "doc/html/man3/ASN1_INTEGER_new.html" => [ - "doc/man3/ASN1_INTEGER_new.pod" - ], - "doc/html/man3/ASN1_ITEM_lookup.html" => [ - "doc/man3/ASN1_ITEM_lookup.pod" - ], - "doc/html/man3/ASN1_OBJECT_new.html" => [ - "doc/man3/ASN1_OBJECT_new.pod" - ], - "doc/html/man3/ASN1_STRING_TABLE_add.html" => [ - "doc/man3/ASN1_STRING_TABLE_add.pod" - ], - "doc/html/man3/ASN1_STRING_length.html" => [ - "doc/man3/ASN1_STRING_length.pod" - ], - "doc/html/man3/ASN1_STRING_new.html" => [ - "doc/man3/ASN1_STRING_new.pod" - ], - "doc/html/man3/ASN1_STRING_print_ex.html" => [ - "doc/man3/ASN1_STRING_print_ex.pod" - ], - "doc/html/man3/ASN1_TIME_set.html" => [ - "doc/man3/ASN1_TIME_set.pod" - ], - "doc/html/man3/ASN1_TYPE_get.html" => [ - "doc/man3/ASN1_TYPE_get.pod" - ], - "doc/html/man3/ASN1_aux_cb.html" => [ - "doc/man3/ASN1_aux_cb.pod" - ], - "doc/html/man3/ASN1_generate_nconf.html" => [ - "doc/man3/ASN1_generate_nconf.pod" - ], - "doc/html/man3/ASN1_item_d2i_bio.html" => [ - "doc/man3/ASN1_item_d2i_bio.pod" - ], - "doc/html/man3/ASN1_item_new.html" => [ - "doc/man3/ASN1_item_new.pod" - ], - "doc/html/man3/ASN1_item_sign.html" => [ - "doc/man3/ASN1_item_sign.pod" - ], - "doc/html/man3/ASYNC_WAIT_CTX_new.html" => [ - "doc/man3/ASYNC_WAIT_CTX_new.pod" - ], - "doc/html/man3/ASYNC_start_job.html" => [ - "doc/man3/ASYNC_start_job.pod" - ], - "doc/html/man3/BF_encrypt.html" => [ - "doc/man3/BF_encrypt.pod" - ], - "doc/html/man3/BIO_ADDR.html" => [ - "doc/man3/BIO_ADDR.pod" - ], - "doc/html/man3/BIO_ADDRINFO.html" => [ - "doc/man3/BIO_ADDRINFO.pod" - ], - "doc/html/man3/BIO_connect.html" => [ - "doc/man3/BIO_connect.pod" - ], - "doc/html/man3/BIO_ctrl.html" => [ - "doc/man3/BIO_ctrl.pod" - ], - "doc/html/man3/BIO_f_base64.html" => [ - "doc/man3/BIO_f_base64.pod" - ], - "doc/html/man3/BIO_f_buffer.html" => [ - "doc/man3/BIO_f_buffer.pod" - ], - "doc/html/man3/BIO_f_cipher.html" => [ - "doc/man3/BIO_f_cipher.pod" - ], - "doc/html/man3/BIO_f_md.html" => [ - "doc/man3/BIO_f_md.pod" - ], - "doc/html/man3/BIO_f_null.html" => [ - "doc/man3/BIO_f_null.pod" - ], - "doc/html/man3/BIO_f_prefix.html" => [ - "doc/man3/BIO_f_prefix.pod" - ], - "doc/html/man3/BIO_f_readbuffer.html" => [ - "doc/man3/BIO_f_readbuffer.pod" - ], - "doc/html/man3/BIO_f_ssl.html" => [ - "doc/man3/BIO_f_ssl.pod" - ], - "doc/html/man3/BIO_find_type.html" => [ - "doc/man3/BIO_find_type.pod" - ], - "doc/html/man3/BIO_get_data.html" => [ - "doc/man3/BIO_get_data.pod" - ], - "doc/html/man3/BIO_get_ex_new_index.html" => [ - "doc/man3/BIO_get_ex_new_index.pod" - ], - "doc/html/man3/BIO_get_rpoll_descriptor.html" => [ - "doc/man3/BIO_get_rpoll_descriptor.pod" - ], - "doc/html/man3/BIO_meth_new.html" => [ - "doc/man3/BIO_meth_new.pod" - ], - "doc/html/man3/BIO_new.html" => [ - "doc/man3/BIO_new.pod" - ], - "doc/html/man3/BIO_new_CMS.html" => [ - "doc/man3/BIO_new_CMS.pod" - ], - "doc/html/man3/BIO_parse_hostserv.html" => [ - "doc/man3/BIO_parse_hostserv.pod" - ], - "doc/html/man3/BIO_printf.html" => [ - "doc/man3/BIO_printf.pod" - ], - "doc/html/man3/BIO_push.html" => [ - "doc/man3/BIO_push.pod" - ], - "doc/html/man3/BIO_read.html" => [ - "doc/man3/BIO_read.pod" - ], - "doc/html/man3/BIO_s_accept.html" => [ - "doc/man3/BIO_s_accept.pod" - ], - "doc/html/man3/BIO_s_bio.html" => [ - "doc/man3/BIO_s_bio.pod" - ], - "doc/html/man3/BIO_s_connect.html" => [ - "doc/man3/BIO_s_connect.pod" - ], - "doc/html/man3/BIO_s_core.html" => [ - "doc/man3/BIO_s_core.pod" - ], - "doc/html/man3/BIO_s_datagram.html" => [ - "doc/man3/BIO_s_datagram.pod" - ], - "doc/html/man3/BIO_s_dgram_pair.html" => [ - "doc/man3/BIO_s_dgram_pair.pod" - ], - "doc/html/man3/BIO_s_fd.html" => [ - "doc/man3/BIO_s_fd.pod" - ], - "doc/html/man3/BIO_s_file.html" => [ - "doc/man3/BIO_s_file.pod" - ], - "doc/html/man3/BIO_s_mem.html" => [ - "doc/man3/BIO_s_mem.pod" - ], - "doc/html/man3/BIO_s_null.html" => [ - "doc/man3/BIO_s_null.pod" - ], - "doc/html/man3/BIO_s_socket.html" => [ - "doc/man3/BIO_s_socket.pod" - ], - "doc/html/man3/BIO_sendmmsg.html" => [ - "doc/man3/BIO_sendmmsg.pod" - ], - "doc/html/man3/BIO_set_callback.html" => [ - "doc/man3/BIO_set_callback.pod" - ], - "doc/html/man3/BIO_should_retry.html" => [ - "doc/man3/BIO_should_retry.pod" - ], - "doc/html/man3/BIO_socket_wait.html" => [ - "doc/man3/BIO_socket_wait.pod" - ], - "doc/html/man3/BN_BLINDING_new.html" => [ - "doc/man3/BN_BLINDING_new.pod" - ], - "doc/html/man3/BN_CTX_new.html" => [ - "doc/man3/BN_CTX_new.pod" - ], - "doc/html/man3/BN_CTX_start.html" => [ - "doc/man3/BN_CTX_start.pod" - ], - "doc/html/man3/BN_add.html" => [ - "doc/man3/BN_add.pod" - ], - "doc/html/man3/BN_add_word.html" => [ - "doc/man3/BN_add_word.pod" - ], - "doc/html/man3/BN_bn2bin.html" => [ - "doc/man3/BN_bn2bin.pod" - ], - "doc/html/man3/BN_cmp.html" => [ - "doc/man3/BN_cmp.pod" - ], - "doc/html/man3/BN_copy.html" => [ - "doc/man3/BN_copy.pod" - ], - "doc/html/man3/BN_generate_prime.html" => [ - "doc/man3/BN_generate_prime.pod" - ], - "doc/html/man3/BN_mod_exp_mont.html" => [ - "doc/man3/BN_mod_exp_mont.pod" - ], - "doc/html/man3/BN_mod_inverse.html" => [ - "doc/man3/BN_mod_inverse.pod" - ], - "doc/html/man3/BN_mod_mul_montgomery.html" => [ - "doc/man3/BN_mod_mul_montgomery.pod" - ], - "doc/html/man3/BN_mod_mul_reciprocal.html" => [ - "doc/man3/BN_mod_mul_reciprocal.pod" - ], - "doc/html/man3/BN_new.html" => [ - "doc/man3/BN_new.pod" - ], - "doc/html/man3/BN_num_bytes.html" => [ - "doc/man3/BN_num_bytes.pod" - ], - "doc/html/man3/BN_rand.html" => [ - "doc/man3/BN_rand.pod" - ], - "doc/html/man3/BN_security_bits.html" => [ - "doc/man3/BN_security_bits.pod" - ], - "doc/html/man3/BN_set_bit.html" => [ - "doc/man3/BN_set_bit.pod" - ], - "doc/html/man3/BN_swap.html" => [ - "doc/man3/BN_swap.pod" - ], - "doc/html/man3/BN_zero.html" => [ - "doc/man3/BN_zero.pod" - ], - "doc/html/man3/BUF_MEM_new.html" => [ - "doc/man3/BUF_MEM_new.pod" - ], - "doc/html/man3/CMAC_CTX.html" => [ - "doc/man3/CMAC_CTX.pod" - ], - "doc/html/man3/CMS_EncryptedData_decrypt.html" => [ - "doc/man3/CMS_EncryptedData_decrypt.pod" - ], - "doc/html/man3/CMS_EncryptedData_encrypt.html" => [ - "doc/man3/CMS_EncryptedData_encrypt.pod" - ], - "doc/html/man3/CMS_EnvelopedData_create.html" => [ - "doc/man3/CMS_EnvelopedData_create.pod" - ], - "doc/html/man3/CMS_add0_cert.html" => [ - "doc/man3/CMS_add0_cert.pod" - ], - "doc/html/man3/CMS_add1_recipient_cert.html" => [ - "doc/man3/CMS_add1_recipient_cert.pod" - ], - "doc/html/man3/CMS_add1_signer.html" => [ - "doc/man3/CMS_add1_signer.pod" - ], - "doc/html/man3/CMS_compress.html" => [ - "doc/man3/CMS_compress.pod" - ], - "doc/html/man3/CMS_data_create.html" => [ - "doc/man3/CMS_data_create.pod" - ], - "doc/html/man3/CMS_decrypt.html" => [ - "doc/man3/CMS_decrypt.pod" - ], - "doc/html/man3/CMS_digest_create.html" => [ - "doc/man3/CMS_digest_create.pod" - ], - "doc/html/man3/CMS_encrypt.html" => [ - "doc/man3/CMS_encrypt.pod" - ], - "doc/html/man3/CMS_final.html" => [ - "doc/man3/CMS_final.pod" - ], - "doc/html/man3/CMS_get0_RecipientInfos.html" => [ - "doc/man3/CMS_get0_RecipientInfos.pod" - ], - "doc/html/man3/CMS_get0_SignerInfos.html" => [ - "doc/man3/CMS_get0_SignerInfos.pod" - ], - "doc/html/man3/CMS_get0_type.html" => [ - "doc/man3/CMS_get0_type.pod" - ], - "doc/html/man3/CMS_get1_ReceiptRequest.html" => [ - "doc/man3/CMS_get1_ReceiptRequest.pod" - ], - "doc/html/man3/CMS_sign.html" => [ - "doc/man3/CMS_sign.pod" - ], - "doc/html/man3/CMS_sign_receipt.html" => [ - "doc/man3/CMS_sign_receipt.pod" - ], - "doc/html/man3/CMS_signed_get_attr.html" => [ - "doc/man3/CMS_signed_get_attr.pod" - ], - "doc/html/man3/CMS_uncompress.html" => [ - "doc/man3/CMS_uncompress.pod" - ], - "doc/html/man3/CMS_verify.html" => [ - "doc/man3/CMS_verify.pod" - ], - "doc/html/man3/CMS_verify_receipt.html" => [ - "doc/man3/CMS_verify_receipt.pod" - ], - "doc/html/man3/COMP_CTX_new.html" => [ - "doc/man3/COMP_CTX_new.pod" - ], - "doc/html/man3/CONF_modules_free.html" => [ - "doc/man3/CONF_modules_free.pod" - ], - "doc/html/man3/CONF_modules_load_file.html" => [ - "doc/man3/CONF_modules_load_file.pod" - ], - "doc/html/man3/CRYPTO_THREAD_run_once.html" => [ - "doc/man3/CRYPTO_THREAD_run_once.pod" - ], - "doc/html/man3/CRYPTO_get_ex_new_index.html" => [ - "doc/man3/CRYPTO_get_ex_new_index.pod" - ], - "doc/html/man3/CRYPTO_memcmp.html" => [ - "doc/man3/CRYPTO_memcmp.pod" - ], - "doc/html/man3/CTLOG_STORE_get0_log_by_id.html" => [ - "doc/man3/CTLOG_STORE_get0_log_by_id.pod" - ], - "doc/html/man3/CTLOG_STORE_new.html" => [ - "doc/man3/CTLOG_STORE_new.pod" - ], - "doc/html/man3/CTLOG_new.html" => [ - "doc/man3/CTLOG_new.pod" - ], - "doc/html/man3/CT_POLICY_EVAL_CTX_new.html" => [ - "doc/man3/CT_POLICY_EVAL_CTX_new.pod" - ], - "doc/html/man3/DEFINE_STACK_OF.html" => [ - "doc/man3/DEFINE_STACK_OF.pod" - ], - "doc/html/man3/DES_random_key.html" => [ - "doc/man3/DES_random_key.pod" - ], - "doc/html/man3/DH_generate_key.html" => [ - "doc/man3/DH_generate_key.pod" - ], - "doc/html/man3/DH_generate_parameters.html" => [ - "doc/man3/DH_generate_parameters.pod" - ], - "doc/html/man3/DH_get0_pqg.html" => [ - "doc/man3/DH_get0_pqg.pod" - ], - "doc/html/man3/DH_get_1024_160.html" => [ - "doc/man3/DH_get_1024_160.pod" - ], - "doc/html/man3/DH_meth_new.html" => [ - "doc/man3/DH_meth_new.pod" - ], - "doc/html/man3/DH_new.html" => [ - "doc/man3/DH_new.pod" - ], - "doc/html/man3/DH_new_by_nid.html" => [ - "doc/man3/DH_new_by_nid.pod" - ], - "doc/html/man3/DH_set_method.html" => [ - "doc/man3/DH_set_method.pod" - ], - "doc/html/man3/DH_size.html" => [ - "doc/man3/DH_size.pod" - ], - "doc/html/man3/DSA_SIG_new.html" => [ - "doc/man3/DSA_SIG_new.pod" - ], - "doc/html/man3/DSA_do_sign.html" => [ - "doc/man3/DSA_do_sign.pod" - ], - "doc/html/man3/DSA_dup_DH.html" => [ - "doc/man3/DSA_dup_DH.pod" - ], - "doc/html/man3/DSA_generate_key.html" => [ - "doc/man3/DSA_generate_key.pod" - ], - "doc/html/man3/DSA_generate_parameters.html" => [ - "doc/man3/DSA_generate_parameters.pod" - ], - "doc/html/man3/DSA_get0_pqg.html" => [ - "doc/man3/DSA_get0_pqg.pod" - ], - "doc/html/man3/DSA_meth_new.html" => [ - "doc/man3/DSA_meth_new.pod" - ], - "doc/html/man3/DSA_new.html" => [ - "doc/man3/DSA_new.pod" - ], - "doc/html/man3/DSA_set_method.html" => [ - "doc/man3/DSA_set_method.pod" - ], - "doc/html/man3/DSA_sign.html" => [ - "doc/man3/DSA_sign.pod" - ], - "doc/html/man3/DSA_size.html" => [ - "doc/man3/DSA_size.pod" - ], - "doc/html/man3/DTLS_get_data_mtu.html" => [ - "doc/man3/DTLS_get_data_mtu.pod" - ], - "doc/html/man3/DTLS_set_timer_cb.html" => [ - "doc/man3/DTLS_set_timer_cb.pod" - ], - "doc/html/man3/DTLSv1_get_timeout.html" => [ - "doc/man3/DTLSv1_get_timeout.pod" - ], - "doc/html/man3/DTLSv1_handle_timeout.html" => [ - "doc/man3/DTLSv1_handle_timeout.pod" - ], - "doc/html/man3/DTLSv1_listen.html" => [ - "doc/man3/DTLSv1_listen.pod" - ], - "doc/html/man3/ECDSA_SIG_new.html" => [ - "doc/man3/ECDSA_SIG_new.pod" - ], - "doc/html/man3/ECDSA_sign.html" => [ - "doc/man3/ECDSA_sign.pod" - ], - "doc/html/man3/ECPKParameters_print.html" => [ - "doc/man3/ECPKParameters_print.pod" - ], - "doc/html/man3/EC_GFp_simple_method.html" => [ - "doc/man3/EC_GFp_simple_method.pod" - ], - "doc/html/man3/EC_GROUP_copy.html" => [ - "doc/man3/EC_GROUP_copy.pod" - ], - "doc/html/man3/EC_GROUP_new.html" => [ - "doc/man3/EC_GROUP_new.pod" - ], - "doc/html/man3/EC_KEY_get_enc_flags.html" => [ - "doc/man3/EC_KEY_get_enc_flags.pod" - ], - "doc/html/man3/EC_KEY_new.html" => [ - "doc/man3/EC_KEY_new.pod" - ], - "doc/html/man3/EC_POINT_add.html" => [ - "doc/man3/EC_POINT_add.pod" - ], - "doc/html/man3/EC_POINT_new.html" => [ - "doc/man3/EC_POINT_new.pod" - ], - "doc/html/man3/ENGINE_add.html" => [ - "doc/man3/ENGINE_add.pod" - ], - "doc/html/man3/ERR_GET_LIB.html" => [ - "doc/man3/ERR_GET_LIB.pod" - ], - "doc/html/man3/ERR_clear_error.html" => [ - "doc/man3/ERR_clear_error.pod" - ], - "doc/html/man3/ERR_error_string.html" => [ - "doc/man3/ERR_error_string.pod" - ], - "doc/html/man3/ERR_get_error.html" => [ - "doc/man3/ERR_get_error.pod" - ], - "doc/html/man3/ERR_load_crypto_strings.html" => [ - "doc/man3/ERR_load_crypto_strings.pod" - ], - "doc/html/man3/ERR_load_strings.html" => [ - "doc/man3/ERR_load_strings.pod" - ], - "doc/html/man3/ERR_new.html" => [ - "doc/man3/ERR_new.pod" - ], - "doc/html/man3/ERR_print_errors.html" => [ - "doc/man3/ERR_print_errors.pod" - ], - "doc/html/man3/ERR_put_error.html" => [ - "doc/man3/ERR_put_error.pod" - ], - "doc/html/man3/ERR_remove_state.html" => [ - "doc/man3/ERR_remove_state.pod" - ], - "doc/html/man3/ERR_set_mark.html" => [ - "doc/man3/ERR_set_mark.pod" - ], - "doc/html/man3/EVP_ASYM_CIPHER_free.html" => [ - "doc/man3/EVP_ASYM_CIPHER_free.pod" - ], - "doc/html/man3/EVP_BytesToKey.html" => [ - "doc/man3/EVP_BytesToKey.pod" - ], - "doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html" => [ - "doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" - ], - "doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html" => [ - "doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" - ], - "doc/html/man3/EVP_CIPHER_meth_new.html" => [ - "doc/man3/EVP_CIPHER_meth_new.pod" - ], - "doc/html/man3/EVP_DigestInit.html" => [ - "doc/man3/EVP_DigestInit.pod" - ], - "doc/html/man3/EVP_DigestSignInit.html" => [ - "doc/man3/EVP_DigestSignInit.pod" - ], - "doc/html/man3/EVP_DigestVerifyInit.html" => [ - "doc/man3/EVP_DigestVerifyInit.pod" - ], - "doc/html/man3/EVP_EncodeInit.html" => [ - "doc/man3/EVP_EncodeInit.pod" - ], - "doc/html/man3/EVP_EncryptInit.html" => [ - "doc/man3/EVP_EncryptInit.pod" - ], - "doc/html/man3/EVP_KDF.html" => [ - "doc/man3/EVP_KDF.pod" - ], - "doc/html/man3/EVP_KEM_free.html" => [ - "doc/man3/EVP_KEM_free.pod" - ], - "doc/html/man3/EVP_KEYEXCH_free.html" => [ - "doc/man3/EVP_KEYEXCH_free.pod" - ], - "doc/html/man3/EVP_KEYMGMT.html" => [ - "doc/man3/EVP_KEYMGMT.pod" - ], - "doc/html/man3/EVP_MAC.html" => [ - "doc/man3/EVP_MAC.pod" - ], - "doc/html/man3/EVP_MD_meth_new.html" => [ - "doc/man3/EVP_MD_meth_new.pod" - ], - "doc/html/man3/EVP_OpenInit.html" => [ - "doc/man3/EVP_OpenInit.pod" - ], - "doc/html/man3/EVP_PBE_CipherInit.html" => [ - "doc/man3/EVP_PBE_CipherInit.pod" - ], - "doc/html/man3/EVP_PKEY2PKCS8.html" => [ - "doc/man3/EVP_PKEY2PKCS8.pod" - ], - "doc/html/man3/EVP_PKEY_ASN1_METHOD.html" => [ - "doc/man3/EVP_PKEY_ASN1_METHOD.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_ctrl.html" => [ - "doc/man3/EVP_PKEY_CTX_ctrl.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get0_libctx.html" => [ - "doc/man3/EVP_PKEY_CTX_get0_libctx.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get0_pkey.html" => [ - "doc/man3/EVP_PKEY_CTX_get0_pkey.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get_algor.html" => [ - "doc/man3/EVP_PKEY_CTX_get_algor.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_new.html" => [ - "doc/man3/EVP_PKEY_CTX_new.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html" => [ - "doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_params.html" => [ - "doc/man3/EVP_PKEY_CTX_set_params.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html" => [ - "doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" - ], - "doc/html/man3/EVP_PKEY_asn1_get_count.html" => [ - "doc/man3/EVP_PKEY_asn1_get_count.pod" - ], - "doc/html/man3/EVP_PKEY_check.html" => [ - "doc/man3/EVP_PKEY_check.pod" - ], - "doc/html/man3/EVP_PKEY_copy_parameters.html" => [ - "doc/man3/EVP_PKEY_copy_parameters.pod" - ], - "doc/html/man3/EVP_PKEY_decapsulate.html" => [ - "doc/man3/EVP_PKEY_decapsulate.pod" - ], - "doc/html/man3/EVP_PKEY_decrypt.html" => [ - "doc/man3/EVP_PKEY_decrypt.pod" - ], - "doc/html/man3/EVP_PKEY_derive.html" => [ - "doc/man3/EVP_PKEY_derive.pod" - ], - "doc/html/man3/EVP_PKEY_digestsign_supports_digest.html" => [ - "doc/man3/EVP_PKEY_digestsign_supports_digest.pod" - ], - "doc/html/man3/EVP_PKEY_encapsulate.html" => [ - "doc/man3/EVP_PKEY_encapsulate.pod" - ], - "doc/html/man3/EVP_PKEY_encrypt.html" => [ - "doc/man3/EVP_PKEY_encrypt.pod" - ], - "doc/html/man3/EVP_PKEY_fromdata.html" => [ - "doc/man3/EVP_PKEY_fromdata.pod" - ], - "doc/html/man3/EVP_PKEY_get_attr.html" => [ - "doc/man3/EVP_PKEY_get_attr.pod" - ], - "doc/html/man3/EVP_PKEY_get_default_digest_nid.html" => [ - "doc/man3/EVP_PKEY_get_default_digest_nid.pod" - ], - "doc/html/man3/EVP_PKEY_get_field_type.html" => [ - "doc/man3/EVP_PKEY_get_field_type.pod" - ], - "doc/html/man3/EVP_PKEY_get_group_name.html" => [ - "doc/man3/EVP_PKEY_get_group_name.pod" - ], - "doc/html/man3/EVP_PKEY_get_size.html" => [ - "doc/man3/EVP_PKEY_get_size.pod" - ], - "doc/html/man3/EVP_PKEY_gettable_params.html" => [ - "doc/man3/EVP_PKEY_gettable_params.pod" - ], - "doc/html/man3/EVP_PKEY_is_a.html" => [ - "doc/man3/EVP_PKEY_is_a.pod" - ], - "doc/html/man3/EVP_PKEY_keygen.html" => [ - "doc/man3/EVP_PKEY_keygen.pod" - ], - "doc/html/man3/EVP_PKEY_meth_get_count.html" => [ - "doc/man3/EVP_PKEY_meth_get_count.pod" - ], - "doc/html/man3/EVP_PKEY_meth_new.html" => [ - "doc/man3/EVP_PKEY_meth_new.pod" - ], - "doc/html/man3/EVP_PKEY_new.html" => [ - "doc/man3/EVP_PKEY_new.pod" - ], - "doc/html/man3/EVP_PKEY_print_private.html" => [ - "doc/man3/EVP_PKEY_print_private.pod" - ], - "doc/html/man3/EVP_PKEY_set1_RSA.html" => [ - "doc/man3/EVP_PKEY_set1_RSA.pod" - ], - "doc/html/man3/EVP_PKEY_set1_encoded_public_key.html" => [ - "doc/man3/EVP_PKEY_set1_encoded_public_key.pod" - ], - "doc/html/man3/EVP_PKEY_set_type.html" => [ - "doc/man3/EVP_PKEY_set_type.pod" - ], - "doc/html/man3/EVP_PKEY_settable_params.html" => [ - "doc/man3/EVP_PKEY_settable_params.pod" - ], - "doc/html/man3/EVP_PKEY_sign.html" => [ - "doc/man3/EVP_PKEY_sign.pod" - ], - "doc/html/man3/EVP_PKEY_todata.html" => [ - "doc/man3/EVP_PKEY_todata.pod" - ], - "doc/html/man3/EVP_PKEY_verify.html" => [ - "doc/man3/EVP_PKEY_verify.pod" - ], - "doc/html/man3/EVP_PKEY_verify_recover.html" => [ - "doc/man3/EVP_PKEY_verify_recover.pod" - ], - "doc/html/man3/EVP_RAND.html" => [ - "doc/man3/EVP_RAND.pod" - ], - "doc/html/man3/EVP_SIGNATURE.html" => [ - "doc/man3/EVP_SIGNATURE.pod" - ], - "doc/html/man3/EVP_SKEY.html" => [ - "doc/man3/EVP_SKEY.pod" - ], - "doc/html/man3/EVP_SKEYMGMT.html" => [ - "doc/man3/EVP_SKEYMGMT.pod" - ], - "doc/html/man3/EVP_SealInit.html" => [ - "doc/man3/EVP_SealInit.pod" - ], - "doc/html/man3/EVP_SignInit.html" => [ - "doc/man3/EVP_SignInit.pod" - ], - "doc/html/man3/EVP_VerifyInit.html" => [ - "doc/man3/EVP_VerifyInit.pod" - ], - "doc/html/man3/EVP_aes_128_gcm.html" => [ - "doc/man3/EVP_aes_128_gcm.pod" - ], - "doc/html/man3/EVP_aria_128_gcm.html" => [ - "doc/man3/EVP_aria_128_gcm.pod" - ], - "doc/html/man3/EVP_bf_cbc.html" => [ - "doc/man3/EVP_bf_cbc.pod" - ], - "doc/html/man3/EVP_blake2b512.html" => [ - "doc/man3/EVP_blake2b512.pod" - ], - "doc/html/man3/EVP_camellia_128_ecb.html" => [ - "doc/man3/EVP_camellia_128_ecb.pod" - ], - "doc/html/man3/EVP_cast5_cbc.html" => [ - "doc/man3/EVP_cast5_cbc.pod" - ], - "doc/html/man3/EVP_chacha20.html" => [ - "doc/man3/EVP_chacha20.pod" - ], - "doc/html/man3/EVP_des_cbc.html" => [ - "doc/man3/EVP_des_cbc.pod" - ], - "doc/html/man3/EVP_desx_cbc.html" => [ - "doc/man3/EVP_desx_cbc.pod" - ], - "doc/html/man3/EVP_idea_cbc.html" => [ - "doc/man3/EVP_idea_cbc.pod" - ], - "doc/html/man3/EVP_md2.html" => [ - "doc/man3/EVP_md2.pod" - ], - "doc/html/man3/EVP_md4.html" => [ - "doc/man3/EVP_md4.pod" - ], - "doc/html/man3/EVP_md5.html" => [ - "doc/man3/EVP_md5.pod" - ], - "doc/html/man3/EVP_mdc2.html" => [ - "doc/man3/EVP_mdc2.pod" - ], - "doc/html/man3/EVP_rc2_cbc.html" => [ - "doc/man3/EVP_rc2_cbc.pod" - ], - "doc/html/man3/EVP_rc4.html" => [ - "doc/man3/EVP_rc4.pod" - ], - "doc/html/man3/EVP_rc5_32_12_16_cbc.html" => [ - "doc/man3/EVP_rc5_32_12_16_cbc.pod" - ], - "doc/html/man3/EVP_ripemd160.html" => [ - "doc/man3/EVP_ripemd160.pod" - ], - "doc/html/man3/EVP_seed_cbc.html" => [ - "doc/man3/EVP_seed_cbc.pod" - ], - "doc/html/man3/EVP_set_default_properties.html" => [ - "doc/man3/EVP_set_default_properties.pod" - ], - "doc/html/man3/EVP_sha1.html" => [ - "doc/man3/EVP_sha1.pod" - ], - "doc/html/man3/EVP_sha224.html" => [ - "doc/man3/EVP_sha224.pod" - ], - "doc/html/man3/EVP_sha3_224.html" => [ - "doc/man3/EVP_sha3_224.pod" - ], - "doc/html/man3/EVP_sm3.html" => [ - "doc/man3/EVP_sm3.pod" - ], - "doc/html/man3/EVP_sm4_cbc.html" => [ - "doc/man3/EVP_sm4_cbc.pod" - ], - "doc/html/man3/EVP_whirlpool.html" => [ - "doc/man3/EVP_whirlpool.pod" - ], - "doc/html/man3/GENERAL_NAME.html" => [ - "doc/man3/GENERAL_NAME.pod" - ], - "doc/html/man3/HMAC.html" => [ - "doc/man3/HMAC.pod" - ], - "doc/html/man3/MD5.html" => [ - "doc/man3/MD5.pod" - ], - "doc/html/man3/MDC2_Init.html" => [ - "doc/man3/MDC2_Init.pod" - ], - "doc/html/man3/NCONF_new_ex.html" => [ - "doc/man3/NCONF_new_ex.pod" - ], - "doc/html/man3/OBJ_nid2obj.html" => [ - "doc/man3/OBJ_nid2obj.pod" - ], - "doc/html/man3/OCSP_REQUEST_new.html" => [ - "doc/man3/OCSP_REQUEST_new.pod" - ], - "doc/html/man3/OCSP_cert_to_id.html" => [ - "doc/man3/OCSP_cert_to_id.pod" - ], - "doc/html/man3/OCSP_request_add1_nonce.html" => [ - "doc/man3/OCSP_request_add1_nonce.pod" - ], - "doc/html/man3/OCSP_resp_find_status.html" => [ - "doc/man3/OCSP_resp_find_status.pod" - ], - "doc/html/man3/OCSP_response_status.html" => [ - "doc/man3/OCSP_response_status.pod" - ], - "doc/html/man3/OCSP_sendreq_new.html" => [ - "doc/man3/OCSP_sendreq_new.pod" - ], - "doc/html/man3/OPENSSL_Applink.html" => [ - "doc/man3/OPENSSL_Applink.pod" - ], - "doc/html/man3/OPENSSL_FILE.html" => [ - "doc/man3/OPENSSL_FILE.pod" - ], - "doc/html/man3/OPENSSL_LH_COMPFUNC.html" => [ - "doc/man3/OPENSSL_LH_COMPFUNC.pod" - ], - "doc/html/man3/OPENSSL_LH_stats.html" => [ - "doc/man3/OPENSSL_LH_stats.pod" - ], - "doc/html/man3/OPENSSL_config.html" => [ - "doc/man3/OPENSSL_config.pod" - ], - "doc/html/man3/OPENSSL_fork_prepare.html" => [ - "doc/man3/OPENSSL_fork_prepare.pod" - ], - "doc/html/man3/OPENSSL_gmtime.html" => [ - "doc/man3/OPENSSL_gmtime.pod" - ], - "doc/html/man3/OPENSSL_hexchar2int.html" => [ - "doc/man3/OPENSSL_hexchar2int.pod" - ], - "doc/html/man3/OPENSSL_ia32cap.html" => [ - "doc/man3/OPENSSL_ia32cap.pod" - ], - "doc/html/man3/OPENSSL_init_crypto.html" => [ - "doc/man3/OPENSSL_init_crypto.pod" - ], - "doc/html/man3/OPENSSL_init_ssl.html" => [ - "doc/man3/OPENSSL_init_ssl.pod" - ], - "doc/html/man3/OPENSSL_instrument_bus.html" => [ - "doc/man3/OPENSSL_instrument_bus.pod" - ], - "doc/html/man3/OPENSSL_load_builtin_modules.html" => [ - "doc/man3/OPENSSL_load_builtin_modules.pod" - ], - "doc/html/man3/OPENSSL_load_u16_le.html" => [ - "doc/man3/OPENSSL_load_u16_le.pod" - ], - "doc/html/man3/OPENSSL_malloc.html" => [ - "doc/man3/OPENSSL_malloc.pod" - ], - "doc/html/man3/OPENSSL_riscvcap.html" => [ - "doc/man3/OPENSSL_riscvcap.pod" - ], - "doc/html/man3/OPENSSL_s390xcap.html" => [ - "doc/man3/OPENSSL_s390xcap.pod" - ], - "doc/html/man3/OPENSSL_secure_malloc.html" => [ - "doc/man3/OPENSSL_secure_malloc.pod" - ], - "doc/html/man3/OPENSSL_strcasecmp.html" => [ - "doc/man3/OPENSSL_strcasecmp.pod" - ], - "doc/html/man3/OSSL_ALGORITHM.html" => [ - "doc/man3/OSSL_ALGORITHM.pod" - ], - "doc/html/man3/OSSL_CALLBACK.html" => [ - "doc/man3/OSSL_CALLBACK.pod" - ], - "doc/html/man3/OSSL_CMP_ATAV_set0.html" => [ - "doc/man3/OSSL_CMP_ATAV_set0.pod" - ], - "doc/html/man3/OSSL_CMP_CTX_new.html" => [ - "doc/man3/OSSL_CMP_CTX_new.pod" - ], - "doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html" => [ - "doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" - ], - "doc/html/man3/OSSL_CMP_ITAV_new_caCerts.html" => [ - "doc/man3/OSSL_CMP_ITAV_new_caCerts.pod" - ], - "doc/html/man3/OSSL_CMP_ITAV_set0.html" => [ - "doc/man3/OSSL_CMP_ITAV_set0.pod" - ], - "doc/html/man3/OSSL_CMP_MSG_get0_header.html" => [ - "doc/man3/OSSL_CMP_MSG_get0_header.pod" - ], - "doc/html/man3/OSSL_CMP_MSG_http_perform.html" => [ - "doc/man3/OSSL_CMP_MSG_http_perform.pod" - ], - "doc/html/man3/OSSL_CMP_SRV_CTX_new.html" => [ - "doc/man3/OSSL_CMP_SRV_CTX_new.pod" - ], - "doc/html/man3/OSSL_CMP_STATUSINFO_new.html" => [ - "doc/man3/OSSL_CMP_STATUSINFO_new.pod" - ], - "doc/html/man3/OSSL_CMP_exec_certreq.html" => [ - "doc/man3/OSSL_CMP_exec_certreq.pod" - ], - "doc/html/man3/OSSL_CMP_log_open.html" => [ - "doc/man3/OSSL_CMP_log_open.pod" - ], - "doc/html/man3/OSSL_CMP_validate_msg.html" => [ - "doc/man3/OSSL_CMP_validate_msg.pod" - ], - "doc/html/man3/OSSL_CORE_MAKE_FUNC.html" => [ - "doc/man3/OSSL_CORE_MAKE_FUNC.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html" => [ - "doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set0_validity.html" => [ - "doc/man3/OSSL_CRMF_MSG_set0_validity.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" - ], - "doc/html/man3/OSSL_CRMF_pbmp_new.html" => [ - "doc/man3/OSSL_CRMF_pbmp_new.pod" - ], - "doc/html/man3/OSSL_DECODER.html" => [ - "doc/man3/OSSL_DECODER.pod" - ], - "doc/html/man3/OSSL_DECODER_CTX.html" => [ - "doc/man3/OSSL_DECODER_CTX.pod" - ], - "doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html" => [ - "doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" - ], - "doc/html/man3/OSSL_DECODER_from_bio.html" => [ - "doc/man3/OSSL_DECODER_from_bio.pod" - ], - "doc/html/man3/OSSL_DISPATCH.html" => [ - "doc/man3/OSSL_DISPATCH.pod" - ], - "doc/html/man3/OSSL_ENCODER.html" => [ - "doc/man3/OSSL_ENCODER.pod" - ], - "doc/html/man3/OSSL_ENCODER_CTX.html" => [ - "doc/man3/OSSL_ENCODER_CTX.pod" - ], - "doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html" => [ - "doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" - ], - "doc/html/man3/OSSL_ENCODER_to_bio.html" => [ - "doc/man3/OSSL_ENCODER_to_bio.pod" - ], - "doc/html/man3/OSSL_ERR_STATE_save.html" => [ - "doc/man3/OSSL_ERR_STATE_save.pod" - ], - "doc/html/man3/OSSL_ESS_check_signing_certs.html" => [ - "doc/man3/OSSL_ESS_check_signing_certs.pod" - ], - "doc/html/man3/OSSL_GENERAL_NAMES_print.html" => [ - "doc/man3/OSSL_GENERAL_NAMES_print.pod" - ], - "doc/html/man3/OSSL_HPKE_CTX_new.html" => [ - "doc/man3/OSSL_HPKE_CTX_new.pod" - ], - "doc/html/man3/OSSL_HTTP_REQ_CTX.html" => [ - "doc/man3/OSSL_HTTP_REQ_CTX.pod" - ], - "doc/html/man3/OSSL_HTTP_parse_url.html" => [ - "doc/man3/OSSL_HTTP_parse_url.pod" - ], - "doc/html/man3/OSSL_HTTP_transfer.html" => [ - "doc/man3/OSSL_HTTP_transfer.pod" - ], - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX.html" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX.pod" - ], - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX_print.html" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX_print.pod" - ], - "doc/html/man3/OSSL_INDICATOR_set_callback.html" => [ - "doc/man3/OSSL_INDICATOR_set_callback.pod" - ], - "doc/html/man3/OSSL_ITEM.html" => [ - "doc/man3/OSSL_ITEM.pod" - ], - "doc/html/man3/OSSL_LIB_CTX.html" => [ - "doc/man3/OSSL_LIB_CTX.pod" - ], - "doc/html/man3/OSSL_LIB_CTX_set_conf_diagnostics.html" => [ - "doc/man3/OSSL_LIB_CTX_set_conf_diagnostics.pod" - ], - "doc/html/man3/OSSL_PARAM.html" => [ - "doc/man3/OSSL_PARAM.pod" - ], - "doc/html/man3/OSSL_PARAM_BLD.html" => [ - "doc/man3/OSSL_PARAM_BLD.pod" - ], - "doc/html/man3/OSSL_PARAM_allocate_from_text.html" => [ - "doc/man3/OSSL_PARAM_allocate_from_text.pod" - ], - "doc/html/man3/OSSL_PARAM_dup.html" => [ - "doc/man3/OSSL_PARAM_dup.pod" - ], - "doc/html/man3/OSSL_PARAM_int.html" => [ - "doc/man3/OSSL_PARAM_int.pod" - ], - "doc/html/man3/OSSL_PARAM_print_to_bio.html" => [ - "doc/man3/OSSL_PARAM_print_to_bio.pod" - ], - "doc/html/man3/OSSL_PROVIDER.html" => [ - "doc/man3/OSSL_PROVIDER.pod" - ], - "doc/html/man3/OSSL_QUIC_client_method.html" => [ - "doc/man3/OSSL_QUIC_client_method.pod" - ], - "doc/html/man3/OSSL_SELF_TEST_new.html" => [ - "doc/man3/OSSL_SELF_TEST_new.pod" - ], - "doc/html/man3/OSSL_SELF_TEST_set_callback.html" => [ - "doc/man3/OSSL_SELF_TEST_set_callback.pod" - ], - "doc/html/man3/OSSL_STORE_INFO.html" => [ - "doc/man3/OSSL_STORE_INFO.pod" - ], - "doc/html/man3/OSSL_STORE_LOADER.html" => [ - "doc/man3/OSSL_STORE_LOADER.pod" - ], - "doc/html/man3/OSSL_STORE_SEARCH.html" => [ - "doc/man3/OSSL_STORE_SEARCH.pod" - ], - "doc/html/man3/OSSL_STORE_attach.html" => [ - "doc/man3/OSSL_STORE_attach.pod" - ], - "doc/html/man3/OSSL_STORE_expect.html" => [ - "doc/man3/OSSL_STORE_expect.pod" - ], - "doc/html/man3/OSSL_STORE_open.html" => [ - "doc/man3/OSSL_STORE_open.pod" - ], - "doc/html/man3/OSSL_sleep.html" => [ - "doc/man3/OSSL_sleep.pod" - ], - "doc/html/man3/OSSL_trace_enabled.html" => [ - "doc/man3/OSSL_trace_enabled.pod" - ], - "doc/html/man3/OSSL_trace_get_category_num.html" => [ - "doc/man3/OSSL_trace_get_category_num.pod" - ], - "doc/html/man3/OSSL_trace_set_channel.html" => [ - "doc/man3/OSSL_trace_set_channel.pod" - ], - "doc/html/man3/OpenSSL_add_all_algorithms.html" => [ - "doc/man3/OpenSSL_add_all_algorithms.pod" - ], - "doc/html/man3/OpenSSL_version.html" => [ - "doc/man3/OpenSSL_version.pod" - ], - "doc/html/man3/PBMAC1_get1_pbkdf2_param.html" => [ - "doc/man3/PBMAC1_get1_pbkdf2_param.pod" - ], - "doc/html/man3/PEM_X509_INFO_read_bio_ex.html" => [ - "doc/man3/PEM_X509_INFO_read_bio_ex.pod" - ], - "doc/html/man3/PEM_bytes_read_bio.html" => [ - "doc/man3/PEM_bytes_read_bio.pod" - ], - "doc/html/man3/PEM_read.html" => [ - "doc/man3/PEM_read.pod" - ], - "doc/html/man3/PEM_read_CMS.html" => [ - "doc/man3/PEM_read_CMS.pod" - ], - "doc/html/man3/PEM_read_bio_PrivateKey.html" => [ - "doc/man3/PEM_read_bio_PrivateKey.pod" - ], - "doc/html/man3/PEM_read_bio_ex.html" => [ - "doc/man3/PEM_read_bio_ex.pod" - ], - "doc/html/man3/PEM_write_bio_CMS_stream.html" => [ - "doc/man3/PEM_write_bio_CMS_stream.pod" - ], - "doc/html/man3/PEM_write_bio_PKCS7_stream.html" => [ - "doc/man3/PEM_write_bio_PKCS7_stream.pod" - ], - "doc/html/man3/PKCS12_PBE_keyivgen.html" => [ - "doc/man3/PKCS12_PBE_keyivgen.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_create_cert.html" => [ - "doc/man3/PKCS12_SAFEBAG_create_cert.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html" => [ - "doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_get1_cert.html" => [ - "doc/man3/PKCS12_SAFEBAG_get1_cert.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_set0_attrs.html" => [ - "doc/man3/PKCS12_SAFEBAG_set0_attrs.pod" - ], - "doc/html/man3/PKCS12_add1_attr_by_NID.html" => [ - "doc/man3/PKCS12_add1_attr_by_NID.pod" - ], - "doc/html/man3/PKCS12_add_CSPName_asc.html" => [ - "doc/man3/PKCS12_add_CSPName_asc.pod" - ], - "doc/html/man3/PKCS12_add_cert.html" => [ - "doc/man3/PKCS12_add_cert.pod" - ], - "doc/html/man3/PKCS12_add_friendlyname_asc.html" => [ - "doc/man3/PKCS12_add_friendlyname_asc.pod" - ], - "doc/html/man3/PKCS12_add_localkeyid.html" => [ - "doc/man3/PKCS12_add_localkeyid.pod" - ], - "doc/html/man3/PKCS12_add_safe.html" => [ - "doc/man3/PKCS12_add_safe.pod" - ], - "doc/html/man3/PKCS12_create.html" => [ - "doc/man3/PKCS12_create.pod" - ], - "doc/html/man3/PKCS12_decrypt_skey.html" => [ - "doc/man3/PKCS12_decrypt_skey.pod" - ], - "doc/html/man3/PKCS12_gen_mac.html" => [ - "doc/man3/PKCS12_gen_mac.pod" - ], - "doc/html/man3/PKCS12_get_friendlyname.html" => [ - "doc/man3/PKCS12_get_friendlyname.pod" - ], - "doc/html/man3/PKCS12_init.html" => [ - "doc/man3/PKCS12_init.pod" - ], - "doc/html/man3/PKCS12_item_decrypt_d2i.html" => [ - "doc/man3/PKCS12_item_decrypt_d2i.pod" - ], - "doc/html/man3/PKCS12_key_gen_utf8_ex.html" => [ - "doc/man3/PKCS12_key_gen_utf8_ex.pod" - ], - "doc/html/man3/PKCS12_newpass.html" => [ - "doc/man3/PKCS12_newpass.pod" - ], - "doc/html/man3/PKCS12_pack_p7encdata.html" => [ - "doc/man3/PKCS12_pack_p7encdata.pod" - ], - "doc/html/man3/PKCS12_parse.html" => [ - "doc/man3/PKCS12_parse.pod" - ], - "doc/html/man3/PKCS5_PBE_keyivgen.html" => [ - "doc/man3/PKCS5_PBE_keyivgen.pod" - ], - "doc/html/man3/PKCS5_PBKDF2_HMAC.html" => [ - "doc/man3/PKCS5_PBKDF2_HMAC.pod" - ], - "doc/html/man3/PKCS7_decrypt.html" => [ - "doc/man3/PKCS7_decrypt.pod" - ], - "doc/html/man3/PKCS7_encrypt.html" => [ - "doc/man3/PKCS7_encrypt.pod" - ], - "doc/html/man3/PKCS7_get_octet_string.html" => [ - "doc/man3/PKCS7_get_octet_string.pod" - ], - "doc/html/man3/PKCS7_sign.html" => [ - "doc/man3/PKCS7_sign.pod" - ], - "doc/html/man3/PKCS7_sign_add_signer.html" => [ - "doc/man3/PKCS7_sign_add_signer.pod" - ], - "doc/html/man3/PKCS7_type_is_other.html" => [ - "doc/man3/PKCS7_type_is_other.pod" - ], - "doc/html/man3/PKCS7_verify.html" => [ - "doc/man3/PKCS7_verify.pod" - ], - "doc/html/man3/PKCS8_encrypt.html" => [ - "doc/man3/PKCS8_encrypt.pod" - ], - "doc/html/man3/PKCS8_pkey_add1_attr.html" => [ - "doc/man3/PKCS8_pkey_add1_attr.pod" - ], - "doc/html/man3/RAND_add.html" => [ - "doc/man3/RAND_add.pod" - ], - "doc/html/man3/RAND_bytes.html" => [ - "doc/man3/RAND_bytes.pod" - ], - "doc/html/man3/RAND_cleanup.html" => [ - "doc/man3/RAND_cleanup.pod" - ], - "doc/html/man3/RAND_egd.html" => [ - "doc/man3/RAND_egd.pod" - ], - "doc/html/man3/RAND_get0_primary.html" => [ - "doc/man3/RAND_get0_primary.pod" - ], - "doc/html/man3/RAND_load_file.html" => [ - "doc/man3/RAND_load_file.pod" - ], - "doc/html/man3/RAND_set_DRBG_type.html" => [ - "doc/man3/RAND_set_DRBG_type.pod" - ], - "doc/html/man3/RAND_set_rand_method.html" => [ - "doc/man3/RAND_set_rand_method.pod" - ], - "doc/html/man3/RC4_set_key.html" => [ - "doc/man3/RC4_set_key.pod" - ], - "doc/html/man3/RIPEMD160_Init.html" => [ - "doc/man3/RIPEMD160_Init.pod" - ], - "doc/html/man3/RSA_blinding_on.html" => [ - "doc/man3/RSA_blinding_on.pod" - ], - "doc/html/man3/RSA_check_key.html" => [ - "doc/man3/RSA_check_key.pod" - ], - "doc/html/man3/RSA_generate_key.html" => [ - "doc/man3/RSA_generate_key.pod" - ], - "doc/html/man3/RSA_get0_key.html" => [ - "doc/man3/RSA_get0_key.pod" - ], - "doc/html/man3/RSA_meth_new.html" => [ - "doc/man3/RSA_meth_new.pod" - ], - "doc/html/man3/RSA_new.html" => [ - "doc/man3/RSA_new.pod" - ], - "doc/html/man3/RSA_padding_add_PKCS1_type_1.html" => [ - "doc/man3/RSA_padding_add_PKCS1_type_1.pod" - ], - "doc/html/man3/RSA_print.html" => [ - "doc/man3/RSA_print.pod" - ], - "doc/html/man3/RSA_private_encrypt.html" => [ - "doc/man3/RSA_private_encrypt.pod" - ], - "doc/html/man3/RSA_public_encrypt.html" => [ - "doc/man3/RSA_public_encrypt.pod" - ], - "doc/html/man3/RSA_set_method.html" => [ - "doc/man3/RSA_set_method.pod" - ], - "doc/html/man3/RSA_sign.html" => [ - "doc/man3/RSA_sign.pod" - ], - "doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html" => [ - "doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" - ], - "doc/html/man3/RSA_size.html" => [ - "doc/man3/RSA_size.pod" - ], - "doc/html/man3/SCT_new.html" => [ - "doc/man3/SCT_new.pod" - ], - "doc/html/man3/SCT_print.html" => [ - "doc/man3/SCT_print.pod" - ], - "doc/html/man3/SCT_validate.html" => [ - "doc/man3/SCT_validate.pod" - ], - "doc/html/man3/SHA256_Init.html" => [ - "doc/man3/SHA256_Init.pod" - ], - "doc/html/man3/SMIME_read_ASN1.html" => [ - "doc/man3/SMIME_read_ASN1.pod" - ], - "doc/html/man3/SMIME_read_CMS.html" => [ - "doc/man3/SMIME_read_CMS.pod" - ], - "doc/html/man3/SMIME_read_PKCS7.html" => [ - "doc/man3/SMIME_read_PKCS7.pod" - ], - "doc/html/man3/SMIME_write_ASN1.html" => [ - "doc/man3/SMIME_write_ASN1.pod" - ], - "doc/html/man3/SMIME_write_CMS.html" => [ - "doc/man3/SMIME_write_CMS.pod" - ], - "doc/html/man3/SMIME_write_PKCS7.html" => [ - "doc/man3/SMIME_write_PKCS7.pod" - ], - "doc/html/man3/SRP_Calc_B.html" => [ - "doc/man3/SRP_Calc_B.pod" - ], - "doc/html/man3/SRP_VBASE_new.html" => [ - "doc/man3/SRP_VBASE_new.pod" - ], - "doc/html/man3/SRP_create_verifier.html" => [ - "doc/man3/SRP_create_verifier.pod" - ], - "doc/html/man3/SRP_user_pwd_new.html" => [ - "doc/man3/SRP_user_pwd_new.pod" - ], - "doc/html/man3/SSL_CIPHER_get_name.html" => [ - "doc/man3/SSL_CIPHER_get_name.pod" - ], - "doc/html/man3/SSL_COMP_add_compression_method.html" => [ - "doc/man3/SSL_COMP_add_compression_method.pod" - ], - "doc/html/man3/SSL_CONF_CTX_new.html" => [ - "doc/man3/SSL_CONF_CTX_new.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set1_prefix.html" => [ - "doc/man3/SSL_CONF_CTX_set1_prefix.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set_flags.html" => [ - "doc/man3/SSL_CONF_CTX_set_flags.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html" => [ - "doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" - ], - "doc/html/man3/SSL_CONF_cmd.html" => [ - "doc/man3/SSL_CONF_cmd.pod" - ], - "doc/html/man3/SSL_CONF_cmd_argv.html" => [ - "doc/man3/SSL_CONF_cmd_argv.pod" - ], - "doc/html/man3/SSL_CTX_add1_chain_cert.html" => [ - "doc/man3/SSL_CTX_add1_chain_cert.pod" - ], - "doc/html/man3/SSL_CTX_add_extra_chain_cert.html" => [ - "doc/man3/SSL_CTX_add_extra_chain_cert.pod" - ], - "doc/html/man3/SSL_CTX_add_session.html" => [ - "doc/man3/SSL_CTX_add_session.pod" - ], - "doc/html/man3/SSL_CTX_config.html" => [ - "doc/man3/SSL_CTX_config.pod" - ], - "doc/html/man3/SSL_CTX_ctrl.html" => [ - "doc/man3/SSL_CTX_ctrl.pod" - ], - "doc/html/man3/SSL_CTX_dane_enable.html" => [ - "doc/man3/SSL_CTX_dane_enable.pod" - ], - "doc/html/man3/SSL_CTX_flush_sessions.html" => [ - "doc/man3/SSL_CTX_flush_sessions.pod" - ], - "doc/html/man3/SSL_CTX_free.html" => [ - "doc/man3/SSL_CTX_free.pod" - ], - "doc/html/man3/SSL_CTX_get0_param.html" => [ - "doc/man3/SSL_CTX_get0_param.pod" - ], - "doc/html/man3/SSL_CTX_get_verify_mode.html" => [ - "doc/man3/SSL_CTX_get_verify_mode.pod" - ], - "doc/html/man3/SSL_CTX_has_client_custom_ext.html" => [ - "doc/man3/SSL_CTX_has_client_custom_ext.pod" - ], - "doc/html/man3/SSL_CTX_load_verify_locations.html" => [ - "doc/man3/SSL_CTX_load_verify_locations.pod" - ], - "doc/html/man3/SSL_CTX_new.html" => [ - "doc/man3/SSL_CTX_new.pod" - ], - "doc/html/man3/SSL_CTX_sess_number.html" => [ - "doc/man3/SSL_CTX_sess_number.pod" - ], - "doc/html/man3/SSL_CTX_sess_set_cache_size.html" => [ - "doc/man3/SSL_CTX_sess_set_cache_size.pod" - ], - "doc/html/man3/SSL_CTX_sess_set_get_cb.html" => [ - "doc/man3/SSL_CTX_sess_set_get_cb.pod" - ], - "doc/html/man3/SSL_CTX_sessions.html" => [ - "doc/man3/SSL_CTX_sessions.pod" - ], - "doc/html/man3/SSL_CTX_set0_CA_list.html" => [ - "doc/man3/SSL_CTX_set0_CA_list.pod" - ], - "doc/html/man3/SSL_CTX_set1_cert_comp_preference.html" => [ - "doc/man3/SSL_CTX_set1_cert_comp_preference.pod" - ], - "doc/html/man3/SSL_CTX_set1_curves.html" => [ - "doc/man3/SSL_CTX_set1_curves.pod" - ], - "doc/html/man3/SSL_CTX_set1_sigalgs.html" => [ - "doc/man3/SSL_CTX_set1_sigalgs.pod" - ], - "doc/html/man3/SSL_CTX_set1_verify_cert_store.html" => [ - "doc/man3/SSL_CTX_set1_verify_cert_store.pod" - ], - "doc/html/man3/SSL_CTX_set_alpn_select_cb.html" => [ - "doc/man3/SSL_CTX_set_alpn_select_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_cb.html" => [ - "doc/man3/SSL_CTX_set_cert_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_store.html" => [ - "doc/man3/SSL_CTX_set_cert_store.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_verify_callback.html" => [ - "doc/man3/SSL_CTX_set_cert_verify_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_cipher_list.html" => [ - "doc/man3/SSL_CTX_set_cipher_list.pod" - ], - "doc/html/man3/SSL_CTX_set_client_cert_cb.html" => [ - "doc/man3/SSL_CTX_set_client_cert_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_client_hello_cb.html" => [ - "doc/man3/SSL_CTX_set_client_hello_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_ct_validation_callback.html" => [ - "doc/man3/SSL_CTX_set_ct_validation_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_ctlog_list_file.html" => [ - "doc/man3/SSL_CTX_set_ctlog_list_file.pod" - ], - "doc/html/man3/SSL_CTX_set_default_passwd_cb.html" => [ - "doc/man3/SSL_CTX_set_default_passwd_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_domain_flags.html" => [ - "doc/man3/SSL_CTX_set_domain_flags.pod" - ], - "doc/html/man3/SSL_CTX_set_generate_session_id.html" => [ - "doc/man3/SSL_CTX_set_generate_session_id.pod" - ], - "doc/html/man3/SSL_CTX_set_info_callback.html" => [ - "doc/man3/SSL_CTX_set_info_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_keylog_callback.html" => [ - "doc/man3/SSL_CTX_set_keylog_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_max_cert_list.html" => [ - "doc/man3/SSL_CTX_set_max_cert_list.pod" - ], - "doc/html/man3/SSL_CTX_set_min_proto_version.html" => [ - "doc/man3/SSL_CTX_set_min_proto_version.pod" - ], - "doc/html/man3/SSL_CTX_set_mode.html" => [ - "doc/man3/SSL_CTX_set_mode.pod" - ], - "doc/html/man3/SSL_CTX_set_msg_callback.html" => [ - "doc/man3/SSL_CTX_set_msg_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_new_pending_conn_cb.html" => [ - "doc/man3/SSL_CTX_set_new_pending_conn_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_num_tickets.html" => [ - "doc/man3/SSL_CTX_set_num_tickets.pod" - ], - "doc/html/man3/SSL_CTX_set_options.html" => [ - "doc/man3/SSL_CTX_set_options.pod" - ], - "doc/html/man3/SSL_CTX_set_psk_client_callback.html" => [ - "doc/man3/SSL_CTX_set_psk_client_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_quiet_shutdown.html" => [ - "doc/man3/SSL_CTX_set_quiet_shutdown.pod" - ], - "doc/html/man3/SSL_CTX_set_read_ahead.html" => [ - "doc/man3/SSL_CTX_set_read_ahead.pod" - ], - "doc/html/man3/SSL_CTX_set_record_padding_callback.html" => [ - "doc/man3/SSL_CTX_set_record_padding_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_security_level.html" => [ - "doc/man3/SSL_CTX_set_security_level.pod" - ], - "doc/html/man3/SSL_CTX_set_session_cache_mode.html" => [ - "doc/man3/SSL_CTX_set_session_cache_mode.pod" - ], - "doc/html/man3/SSL_CTX_set_session_id_context.html" => [ - "doc/man3/SSL_CTX_set_session_id_context.pod" - ], - "doc/html/man3/SSL_CTX_set_session_ticket_cb.html" => [ - "doc/man3/SSL_CTX_set_session_ticket_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_split_send_fragment.html" => [ - "doc/man3/SSL_CTX_set_split_send_fragment.pod" - ], - "doc/html/man3/SSL_CTX_set_srp_password.html" => [ - "doc/man3/SSL_CTX_set_srp_password.pod" - ], - "doc/html/man3/SSL_CTX_set_ssl_version.html" => [ - "doc/man3/SSL_CTX_set_ssl_version.pod" - ], - "doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html" => [ - "doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_timeout.html" => [ - "doc/man3/SSL_CTX_set_timeout.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html" => [ - "doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_status_cb.html" => [ - "doc/man3/SSL_CTX_set_tlsext_status_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html" => [ - "doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html" => [ - "doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" - ], - "doc/html/man3/SSL_CTX_set_tmp_dh_callback.html" => [ - "doc/man3/SSL_CTX_set_tmp_dh_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_tmp_ecdh.html" => [ - "doc/man3/SSL_CTX_set_tmp_ecdh.pod" - ], - "doc/html/man3/SSL_CTX_set_verify.html" => [ - "doc/man3/SSL_CTX_set_verify.pod" - ], - "doc/html/man3/SSL_CTX_use_certificate.html" => [ - "doc/man3/SSL_CTX_use_certificate.pod" - ], - "doc/html/man3/SSL_CTX_use_psk_identity_hint.html" => [ - "doc/man3/SSL_CTX_use_psk_identity_hint.pod" - ], - "doc/html/man3/SSL_CTX_use_serverinfo.html" => [ - "doc/man3/SSL_CTX_use_serverinfo.pod" - ], - "doc/html/man3/SSL_SESSION_free.html" => [ - "doc/man3/SSL_SESSION_free.pod" - ], - "doc/html/man3/SSL_SESSION_get0_cipher.html" => [ - "doc/man3/SSL_SESSION_get0_cipher.pod" - ], - "doc/html/man3/SSL_SESSION_get0_hostname.html" => [ - "doc/man3/SSL_SESSION_get0_hostname.pod" - ], - "doc/html/man3/SSL_SESSION_get0_id_context.html" => [ - "doc/man3/SSL_SESSION_get0_id_context.pod" - ], - "doc/html/man3/SSL_SESSION_get0_peer.html" => [ - "doc/man3/SSL_SESSION_get0_peer.pod" - ], - "doc/html/man3/SSL_SESSION_get_compress_id.html" => [ - "doc/man3/SSL_SESSION_get_compress_id.pod" - ], - "doc/html/man3/SSL_SESSION_get_protocol_version.html" => [ - "doc/man3/SSL_SESSION_get_protocol_version.pod" - ], - "doc/html/man3/SSL_SESSION_get_time.html" => [ - "doc/man3/SSL_SESSION_get_time.pod" - ], - "doc/html/man3/SSL_SESSION_has_ticket.html" => [ - "doc/man3/SSL_SESSION_has_ticket.pod" - ], - "doc/html/man3/SSL_SESSION_is_resumable.html" => [ - "doc/man3/SSL_SESSION_is_resumable.pod" - ], - "doc/html/man3/SSL_SESSION_print.html" => [ - "doc/man3/SSL_SESSION_print.pod" - ], - "doc/html/man3/SSL_SESSION_set1_id.html" => [ - "doc/man3/SSL_SESSION_set1_id.pod" - ], - "doc/html/man3/SSL_accept.html" => [ - "doc/man3/SSL_accept.pod" - ], - "doc/html/man3/SSL_accept_stream.html" => [ - "doc/man3/SSL_accept_stream.pod" - ], - "doc/html/man3/SSL_alert_type_string.html" => [ - "doc/man3/SSL_alert_type_string.pod" - ], - "doc/html/man3/SSL_alloc_buffers.html" => [ - "doc/man3/SSL_alloc_buffers.pod" - ], - "doc/html/man3/SSL_check_chain.html" => [ - "doc/man3/SSL_check_chain.pod" - ], - "doc/html/man3/SSL_clear.html" => [ - "doc/man3/SSL_clear.pod" - ], - "doc/html/man3/SSL_connect.html" => [ - "doc/man3/SSL_connect.pod" - ], - "doc/html/man3/SSL_do_handshake.html" => [ - "doc/man3/SSL_do_handshake.pod" - ], - "doc/html/man3/SSL_export_keying_material.html" => [ - "doc/man3/SSL_export_keying_material.pod" - ], - "doc/html/man3/SSL_extension_supported.html" => [ - "doc/man3/SSL_extension_supported.pod" - ], - "doc/html/man3/SSL_free.html" => [ - "doc/man3/SSL_free.pod" - ], - "doc/html/man3/SSL_get0_connection.html" => [ - "doc/man3/SSL_get0_connection.pod" - ], - "doc/html/man3/SSL_get0_group_name.html" => [ - "doc/man3/SSL_get0_group_name.pod" - ], - "doc/html/man3/SSL_get0_peer_rpk.html" => [ - "doc/man3/SSL_get0_peer_rpk.pod" - ], - "doc/html/man3/SSL_get0_peer_scts.html" => [ - "doc/man3/SSL_get0_peer_scts.pod" - ], - "doc/html/man3/SSL_get1_builtin_sigalgs.html" => [ - "doc/man3/SSL_get1_builtin_sigalgs.pod" - ], - "doc/html/man3/SSL_get_SSL_CTX.html" => [ - "doc/man3/SSL_get_SSL_CTX.pod" - ], - "doc/html/man3/SSL_get_all_async_fds.html" => [ - "doc/man3/SSL_get_all_async_fds.pod" - ], - "doc/html/man3/SSL_get_certificate.html" => [ - "doc/man3/SSL_get_certificate.pod" - ], - "doc/html/man3/SSL_get_ciphers.html" => [ - "doc/man3/SSL_get_ciphers.pod" - ], - "doc/html/man3/SSL_get_client_random.html" => [ - "doc/man3/SSL_get_client_random.pod" - ], - "doc/html/man3/SSL_get_conn_close_info.html" => [ - "doc/man3/SSL_get_conn_close_info.pod" - ], - "doc/html/man3/SSL_get_current_cipher.html" => [ - "doc/man3/SSL_get_current_cipher.pod" - ], - "doc/html/man3/SSL_get_default_timeout.html" => [ - "doc/man3/SSL_get_default_timeout.pod" - ], - "doc/html/man3/SSL_get_error.html" => [ - "doc/man3/SSL_get_error.pod" - ], - "doc/html/man3/SSL_get_event_timeout.html" => [ - "doc/man3/SSL_get_event_timeout.pod" - ], - "doc/html/man3/SSL_get_extms_support.html" => [ - "doc/man3/SSL_get_extms_support.pod" - ], - "doc/html/man3/SSL_get_fd.html" => [ - "doc/man3/SSL_get_fd.pod" - ], - "doc/html/man3/SSL_get_handshake_rtt.html" => [ - "doc/man3/SSL_get_handshake_rtt.pod" - ], - "doc/html/man3/SSL_get_peer_cert_chain.html" => [ - "doc/man3/SSL_get_peer_cert_chain.pod" - ], - "doc/html/man3/SSL_get_peer_certificate.html" => [ - "doc/man3/SSL_get_peer_certificate.pod" - ], - "doc/html/man3/SSL_get_peer_signature_nid.html" => [ - "doc/man3/SSL_get_peer_signature_nid.pod" - ], - "doc/html/man3/SSL_get_peer_tmp_key.html" => [ - "doc/man3/SSL_get_peer_tmp_key.pod" - ], - "doc/html/man3/SSL_get_psk_identity.html" => [ - "doc/man3/SSL_get_psk_identity.pod" - ], - "doc/html/man3/SSL_get_rbio.html" => [ - "doc/man3/SSL_get_rbio.pod" - ], - "doc/html/man3/SSL_get_rpoll_descriptor.html" => [ - "doc/man3/SSL_get_rpoll_descriptor.pod" - ], - "doc/html/man3/SSL_get_session.html" => [ - "doc/man3/SSL_get_session.pod" - ], - "doc/html/man3/SSL_get_shared_sigalgs.html" => [ - "doc/man3/SSL_get_shared_sigalgs.pod" - ], - "doc/html/man3/SSL_get_stream_id.html" => [ - "doc/man3/SSL_get_stream_id.pod" - ], - "doc/html/man3/SSL_get_stream_read_state.html" => [ - "doc/man3/SSL_get_stream_read_state.pod" - ], - "doc/html/man3/SSL_get_value_uint.html" => [ - "doc/man3/SSL_get_value_uint.pod" - ], - "doc/html/man3/SSL_get_verify_result.html" => [ - "doc/man3/SSL_get_verify_result.pod" - ], - "doc/html/man3/SSL_get_version.html" => [ - "doc/man3/SSL_get_version.pod" - ], - "doc/html/man3/SSL_group_to_name.html" => [ - "doc/man3/SSL_group_to_name.pod" - ], - "doc/html/man3/SSL_handle_events.html" => [ - "doc/man3/SSL_handle_events.pod" - ], - "doc/html/man3/SSL_in_init.html" => [ - "doc/man3/SSL_in_init.pod" - ], - "doc/html/man3/SSL_inject_net_dgram.html" => [ - "doc/man3/SSL_inject_net_dgram.pod" - ], - "doc/html/man3/SSL_key_update.html" => [ - "doc/man3/SSL_key_update.pod" - ], - "doc/html/man3/SSL_library_init.html" => [ - "doc/man3/SSL_library_init.pod" - ], - "doc/html/man3/SSL_load_client_CA_file.html" => [ - "doc/man3/SSL_load_client_CA_file.pod" - ], - "doc/html/man3/SSL_new.html" => [ - "doc/man3/SSL_new.pod" - ], - "doc/html/man3/SSL_new_domain.html" => [ - "doc/man3/SSL_new_domain.pod" - ], - "doc/html/man3/SSL_new_listener.html" => [ - "doc/man3/SSL_new_listener.pod" - ], - "doc/html/man3/SSL_new_stream.html" => [ - "doc/man3/SSL_new_stream.pod" - ], - "doc/html/man3/SSL_pending.html" => [ - "doc/man3/SSL_pending.pod" - ], - "doc/html/man3/SSL_poll.html" => [ - "doc/man3/SSL_poll.pod" - ], - "doc/html/man3/SSL_read.html" => [ - "doc/man3/SSL_read.pod" - ], - "doc/html/man3/SSL_read_early_data.html" => [ - "doc/man3/SSL_read_early_data.pod" - ], - "doc/html/man3/SSL_rstate_string.html" => [ - "doc/man3/SSL_rstate_string.pod" - ], - "doc/html/man3/SSL_session_reused.html" => [ - "doc/man3/SSL_session_reused.pod" - ], - "doc/html/man3/SSL_set1_host.html" => [ - "doc/man3/SSL_set1_host.pod" - ], - "doc/html/man3/SSL_set1_initial_peer_addr.html" => [ - "doc/man3/SSL_set1_initial_peer_addr.pod" - ], - "doc/html/man3/SSL_set1_server_cert_type.html" => [ - "doc/man3/SSL_set1_server_cert_type.pod" - ], - "doc/html/man3/SSL_set_async_callback.html" => [ - "doc/man3/SSL_set_async_callback.pod" - ], - "doc/html/man3/SSL_set_bio.html" => [ - "doc/man3/SSL_set_bio.pod" - ], - "doc/html/man3/SSL_set_blocking_mode.html" => [ - "doc/man3/SSL_set_blocking_mode.pod" - ], - "doc/html/man3/SSL_set_connect_state.html" => [ - "doc/man3/SSL_set_connect_state.pod" - ], - "doc/html/man3/SSL_set_default_stream_mode.html" => [ - "doc/man3/SSL_set_default_stream_mode.pod" - ], - "doc/html/man3/SSL_set_fd.html" => [ - "doc/man3/SSL_set_fd.pod" - ], - "doc/html/man3/SSL_set_incoming_stream_policy.html" => [ - "doc/man3/SSL_set_incoming_stream_policy.pod" - ], - "doc/html/man3/SSL_set_quic_tls_cbs.html" => [ - "doc/man3/SSL_set_quic_tls_cbs.pod" - ], - "doc/html/man3/SSL_set_retry_verify.html" => [ - "doc/man3/SSL_set_retry_verify.pod" - ], - "doc/html/man3/SSL_set_session.html" => [ - "doc/man3/SSL_set_session.pod" - ], - "doc/html/man3/SSL_set_session_secret_cb.html" => [ - "doc/man3/SSL_set_session_secret_cb.pod" - ], - "doc/html/man3/SSL_set_shutdown.html" => [ - "doc/man3/SSL_set_shutdown.pod" - ], - "doc/html/man3/SSL_set_verify_result.html" => [ - "doc/man3/SSL_set_verify_result.pod" - ], - "doc/html/man3/SSL_shutdown.html" => [ - "doc/man3/SSL_shutdown.pod" - ], - "doc/html/man3/SSL_state_string.html" => [ - "doc/man3/SSL_state_string.pod" - ], - "doc/html/man3/SSL_stream_conclude.html" => [ - "doc/man3/SSL_stream_conclude.pod" - ], - "doc/html/man3/SSL_stream_reset.html" => [ - "doc/man3/SSL_stream_reset.pod" - ], - "doc/html/man3/SSL_want.html" => [ - "doc/man3/SSL_want.pod" - ], - "doc/html/man3/SSL_write.html" => [ - "doc/man3/SSL_write.pod" - ], - "doc/html/man3/TS_RESP_CTX_new.html" => [ - "doc/man3/TS_RESP_CTX_new.pod" - ], - "doc/html/man3/TS_VERIFY_CTX.html" => [ - "doc/man3/TS_VERIFY_CTX.pod" - ], - "doc/html/man3/UI_STRING.html" => [ - "doc/man3/UI_STRING.pod" - ], - "doc/html/man3/UI_UTIL_read_pw.html" => [ - "doc/man3/UI_UTIL_read_pw.pod" - ], - "doc/html/man3/UI_create_method.html" => [ - "doc/man3/UI_create_method.pod" - ], - "doc/html/man3/UI_new.html" => [ - "doc/man3/UI_new.pod" - ], - "doc/html/man3/X509V3_get_d2i.html" => [ - "doc/man3/X509V3_get_d2i.pod" - ], - "doc/html/man3/X509V3_set_ctx.html" => [ - "doc/man3/X509V3_set_ctx.pod" - ], - "doc/html/man3/X509_ACERT_add1_attr.html" => [ - "doc/man3/X509_ACERT_add1_attr.pod" - ], - "doc/html/man3/X509_ACERT_add_attr_nconf.html" => [ - "doc/man3/X509_ACERT_add_attr_nconf.pod" - ], - "doc/html/man3/X509_ACERT_get0_holder_baseCertId.html" => [ - "doc/man3/X509_ACERT_get0_holder_baseCertId.pod" - ], - "doc/html/man3/X509_ACERT_get_attr.html" => [ - "doc/man3/X509_ACERT_get_attr.pod" - ], - "doc/html/man3/X509_ACERT_print_ex.html" => [ - "doc/man3/X509_ACERT_print_ex.pod" - ], - "doc/html/man3/X509_ALGOR_dup.html" => [ - "doc/man3/X509_ALGOR_dup.pod" - ], - "doc/html/man3/X509_ATTRIBUTE.html" => [ - "doc/man3/X509_ATTRIBUTE.pod" - ], - "doc/html/man3/X509_CRL_get0_by_serial.html" => [ - "doc/man3/X509_CRL_get0_by_serial.pod" - ], - "doc/html/man3/X509_EXTENSION_set_object.html" => [ - "doc/man3/X509_EXTENSION_set_object.pod" - ], - "doc/html/man3/X509_LOOKUP.html" => [ - "doc/man3/X509_LOOKUP.pod" - ], - "doc/html/man3/X509_LOOKUP_hash_dir.html" => [ - "doc/man3/X509_LOOKUP_hash_dir.pod" - ], - "doc/html/man3/X509_LOOKUP_meth_new.html" => [ - "doc/man3/X509_LOOKUP_meth_new.pod" - ], - "doc/html/man3/X509_NAME_ENTRY_get_object.html" => [ - "doc/man3/X509_NAME_ENTRY_get_object.pod" - ], - "doc/html/man3/X509_NAME_add_entry_by_txt.html" => [ - "doc/man3/X509_NAME_add_entry_by_txt.pod" - ], - "doc/html/man3/X509_NAME_get0_der.html" => [ - "doc/man3/X509_NAME_get0_der.pod" - ], - "doc/html/man3/X509_NAME_get_index_by_NID.html" => [ - "doc/man3/X509_NAME_get_index_by_NID.pod" - ], - "doc/html/man3/X509_NAME_print_ex.html" => [ - "doc/man3/X509_NAME_print_ex.pod" - ], - "doc/html/man3/X509_PUBKEY_new.html" => [ - "doc/man3/X509_PUBKEY_new.pod" - ], - "doc/html/man3/X509_REQ_get_attr.html" => [ - "doc/man3/X509_REQ_get_attr.pod" - ], - "doc/html/man3/X509_REQ_get_extensions.html" => [ - "doc/man3/X509_REQ_get_extensions.pod" - ], - "doc/html/man3/X509_SIG_get0.html" => [ - "doc/man3/X509_SIG_get0.pod" - ], - "doc/html/man3/X509_STORE_CTX_get_by_subject.html" => [ - "doc/man3/X509_STORE_CTX_get_by_subject.pod" - ], - "doc/html/man3/X509_STORE_CTX_get_error.html" => [ - "doc/man3/X509_STORE_CTX_get_error.pod" - ], - "doc/html/man3/X509_STORE_CTX_new.html" => [ - "doc/man3/X509_STORE_CTX_new.pod" - ], - "doc/html/man3/X509_STORE_CTX_set_verify_cb.html" => [ - "doc/man3/X509_STORE_CTX_set_verify_cb.pod" - ], - "doc/html/man3/X509_STORE_add_cert.html" => [ - "doc/man3/X509_STORE_add_cert.pod" - ], - "doc/html/man3/X509_STORE_get0_param.html" => [ - "doc/man3/X509_STORE_get0_param.pod" - ], - "doc/html/man3/X509_STORE_new.html" => [ - "doc/man3/X509_STORE_new.pod" - ], - "doc/html/man3/X509_STORE_set_verify_cb_func.html" => [ - "doc/man3/X509_STORE_set_verify_cb_func.pod" - ], - "doc/html/man3/X509_VERIFY_PARAM_set_flags.html" => [ - "doc/man3/X509_VERIFY_PARAM_set_flags.pod" - ], - "doc/html/man3/X509_add_cert.html" => [ - "doc/man3/X509_add_cert.pod" - ], - "doc/html/man3/X509_check_ca.html" => [ - "doc/man3/X509_check_ca.pod" - ], - "doc/html/man3/X509_check_host.html" => [ - "doc/man3/X509_check_host.pod" - ], - "doc/html/man3/X509_check_issued.html" => [ - "doc/man3/X509_check_issued.pod" - ], - "doc/html/man3/X509_check_private_key.html" => [ - "doc/man3/X509_check_private_key.pod" - ], - "doc/html/man3/X509_check_purpose.html" => [ - "doc/man3/X509_check_purpose.pod" - ], - "doc/html/man3/X509_cmp.html" => [ - "doc/man3/X509_cmp.pod" - ], - "doc/html/man3/X509_cmp_time.html" => [ - "doc/man3/X509_cmp_time.pod" - ], - "doc/html/man3/X509_digest.html" => [ - "doc/man3/X509_digest.pod" - ], - "doc/html/man3/X509_dup.html" => [ - "doc/man3/X509_dup.pod" - ], - "doc/html/man3/X509_get0_distinguishing_id.html" => [ - "doc/man3/X509_get0_distinguishing_id.pod" - ], - "doc/html/man3/X509_get0_notBefore.html" => [ - "doc/man3/X509_get0_notBefore.pod" - ], - "doc/html/man3/X509_get0_signature.html" => [ - "doc/man3/X509_get0_signature.pod" - ], - "doc/html/man3/X509_get0_uids.html" => [ - "doc/man3/X509_get0_uids.pod" - ], - "doc/html/man3/X509_get_default_cert_file.html" => [ - "doc/man3/X509_get_default_cert_file.pod" - ], - "doc/html/man3/X509_get_extension_flags.html" => [ - "doc/man3/X509_get_extension_flags.pod" - ], - "doc/html/man3/X509_get_pubkey.html" => [ - "doc/man3/X509_get_pubkey.pod" - ], - "doc/html/man3/X509_get_serialNumber.html" => [ - "doc/man3/X509_get_serialNumber.pod" - ], - "doc/html/man3/X509_get_subject_name.html" => [ - "doc/man3/X509_get_subject_name.pod" - ], - "doc/html/man3/X509_get_version.html" => [ - "doc/man3/X509_get_version.pod" - ], - "doc/html/man3/X509_load_http.html" => [ - "doc/man3/X509_load_http.pod" - ], - "doc/html/man3/X509_new.html" => [ - "doc/man3/X509_new.pod" - ], - "doc/html/man3/X509_sign.html" => [ - "doc/man3/X509_sign.pod" - ], - "doc/html/man3/X509_verify.html" => [ - "doc/man3/X509_verify.pod" - ], - "doc/html/man3/X509_verify_cert.html" => [ - "doc/man3/X509_verify_cert.pod" - ], - "doc/html/man3/X509v3_get_ext_by_NID.html" => [ - "doc/man3/X509v3_get_ext_by_NID.pod" - ], - "doc/html/man3/b2i_PVK_bio_ex.html" => [ - "doc/man3/b2i_PVK_bio_ex.pod" - ], - "doc/html/man3/d2i_PKCS8PrivateKey_bio.html" => [ - "doc/man3/d2i_PKCS8PrivateKey_bio.pod" - ], - "doc/html/man3/d2i_PrivateKey.html" => [ - "doc/man3/d2i_PrivateKey.pod" - ], - "doc/html/man3/d2i_RSAPrivateKey.html" => [ - "doc/man3/d2i_RSAPrivateKey.pod" - ], - "doc/html/man3/d2i_SSL_SESSION.html" => [ - "doc/man3/d2i_SSL_SESSION.pod" - ], - "doc/html/man3/d2i_X509.html" => [ - "doc/man3/d2i_X509.pod" - ], - "doc/html/man3/i2d_CMS_bio_stream.html" => [ - "doc/man3/i2d_CMS_bio_stream.pod" - ], - "doc/html/man3/i2d_PKCS7_bio_stream.html" => [ - "doc/man3/i2d_PKCS7_bio_stream.pod" - ], - "doc/html/man3/i2d_re_X509_tbs.html" => [ - "doc/man3/i2d_re_X509_tbs.pod" - ], - "doc/html/man3/o2i_SCT_LIST.html" => [ - "doc/man3/o2i_SCT_LIST.pod" - ], - "doc/html/man3/s2i_ASN1_IA5STRING.html" => [ - "doc/man3/s2i_ASN1_IA5STRING.pod" - ], - "doc/html/man5/config.html" => [ - "doc/man5/config.pod" - ], - "doc/html/man5/fips_config.html" => [ - "doc/man5/fips_config.pod" - ], - "doc/html/man5/x509v3_config.html" => [ - "doc/man5/x509v3_config.pod" - ], - "doc/html/man7/EVP_ASYM_CIPHER-RSA.html" => [ - "doc/man7/EVP_ASYM_CIPHER-RSA.pod" - ], - "doc/html/man7/EVP_ASYM_CIPHER-SM2.html" => [ - "doc/man7/EVP_ASYM_CIPHER-SM2.pod" - ], - "doc/html/man7/EVP_CIPHER-AES.html" => [ - "doc/man7/EVP_CIPHER-AES.pod" - ], - "doc/html/man7/EVP_CIPHER-ARIA.html" => [ - "doc/man7/EVP_CIPHER-ARIA.pod" - ], - "doc/html/man7/EVP_CIPHER-BLOWFISH.html" => [ - "doc/man7/EVP_CIPHER-BLOWFISH.pod" - ], - "doc/html/man7/EVP_CIPHER-CAMELLIA.html" => [ - "doc/man7/EVP_CIPHER-CAMELLIA.pod" - ], - "doc/html/man7/EVP_CIPHER-CAST.html" => [ - "doc/man7/EVP_CIPHER-CAST.pod" - ], - "doc/html/man7/EVP_CIPHER-CHACHA.html" => [ - "doc/man7/EVP_CIPHER-CHACHA.pod" - ], - "doc/html/man7/EVP_CIPHER-DES.html" => [ - "doc/man7/EVP_CIPHER-DES.pod" - ], - "doc/html/man7/EVP_CIPHER-IDEA.html" => [ - "doc/man7/EVP_CIPHER-IDEA.pod" - ], - "doc/html/man7/EVP_CIPHER-NULL.html" => [ - "doc/man7/EVP_CIPHER-NULL.pod" - ], - "doc/html/man7/EVP_CIPHER-RC2.html" => [ - "doc/man7/EVP_CIPHER-RC2.pod" - ], - "doc/html/man7/EVP_CIPHER-RC4.html" => [ - "doc/man7/EVP_CIPHER-RC4.pod" - ], - "doc/html/man7/EVP_CIPHER-RC5.html" => [ - "doc/man7/EVP_CIPHER-RC5.pod" - ], - "doc/html/man7/EVP_CIPHER-SEED.html" => [ - "doc/man7/EVP_CIPHER-SEED.pod" - ], - "doc/html/man7/EVP_CIPHER-SM4.html" => [ - "doc/man7/EVP_CIPHER-SM4.pod" - ], - "doc/html/man7/EVP_KDF-ARGON2.html" => [ - "doc/man7/EVP_KDF-ARGON2.pod" - ], - "doc/html/man7/EVP_KDF-HKDF.html" => [ - "doc/man7/EVP_KDF-HKDF.pod" - ], - "doc/html/man7/EVP_KDF-HMAC-DRBG.html" => [ - "doc/man7/EVP_KDF-HMAC-DRBG.pod" - ], - "doc/html/man7/EVP_KDF-KB.html" => [ - "doc/man7/EVP_KDF-KB.pod" - ], - "doc/html/man7/EVP_KDF-KRB5KDF.html" => [ - "doc/man7/EVP_KDF-KRB5KDF.pod" - ], - "doc/html/man7/EVP_KDF-PBKDF1.html" => [ - "doc/man7/EVP_KDF-PBKDF1.pod" - ], - "doc/html/man7/EVP_KDF-PBKDF2.html" => [ - "doc/man7/EVP_KDF-PBKDF2.pod" - ], - "doc/html/man7/EVP_KDF-PKCS12KDF.html" => [ - "doc/man7/EVP_KDF-PKCS12KDF.pod" - ], - "doc/html/man7/EVP_KDF-PVKKDF.html" => [ - "doc/man7/EVP_KDF-PVKKDF.pod" - ], - "doc/html/man7/EVP_KDF-SCRYPT.html" => [ - "doc/man7/EVP_KDF-SCRYPT.pod" - ], - "doc/html/man7/EVP_KDF-SS.html" => [ - "doc/man7/EVP_KDF-SS.pod" - ], - "doc/html/man7/EVP_KDF-SSHKDF.html" => [ - "doc/man7/EVP_KDF-SSHKDF.pod" - ], - "doc/html/man7/EVP_KDF-TLS13_KDF.html" => [ - "doc/man7/EVP_KDF-TLS13_KDF.pod" - ], - "doc/html/man7/EVP_KDF-TLS1_PRF.html" => [ - "doc/man7/EVP_KDF-TLS1_PRF.pod" - ], - "doc/html/man7/EVP_KDF-X942-ASN1.html" => [ - "doc/man7/EVP_KDF-X942-ASN1.pod" - ], - "doc/html/man7/EVP_KDF-X942-CONCAT.html" => [ - "doc/man7/EVP_KDF-X942-CONCAT.pod" - ], - "doc/html/man7/EVP_KDF-X963.html" => [ - "doc/man7/EVP_KDF-X963.pod" - ], - "doc/html/man7/EVP_KEM-EC.html" => [ - "doc/man7/EVP_KEM-EC.pod" - ], - "doc/html/man7/EVP_KEM-ML-KEM.html" => [ - "doc/man7/EVP_KEM-ML-KEM.pod" - ], - "doc/html/man7/EVP_KEM-RSA.html" => [ - "doc/man7/EVP_KEM-RSA.pod" - ], - "doc/html/man7/EVP_KEM-X25519.html" => [ - "doc/man7/EVP_KEM-X25519.pod" - ], - "doc/html/man7/EVP_KEYEXCH-DH.html" => [ - "doc/man7/EVP_KEYEXCH-DH.pod" - ], - "doc/html/man7/EVP_KEYEXCH-ECDH.html" => [ - "doc/man7/EVP_KEYEXCH-ECDH.pod" - ], - "doc/html/man7/EVP_KEYEXCH-X25519.html" => [ - "doc/man7/EVP_KEYEXCH-X25519.pod" - ], - "doc/html/man7/EVP_MAC-BLAKE2.html" => [ - "doc/man7/EVP_MAC-BLAKE2.pod" - ], - "doc/html/man7/EVP_MAC-CMAC.html" => [ - "doc/man7/EVP_MAC-CMAC.pod" - ], - "doc/html/man7/EVP_MAC-GMAC.html" => [ - "doc/man7/EVP_MAC-GMAC.pod" - ], - "doc/html/man7/EVP_MAC-HMAC.html" => [ - "doc/man7/EVP_MAC-HMAC.pod" - ], - "doc/html/man7/EVP_MAC-KMAC.html" => [ - "doc/man7/EVP_MAC-KMAC.pod" - ], - "doc/html/man7/EVP_MAC-Poly1305.html" => [ - "doc/man7/EVP_MAC-Poly1305.pod" - ], - "doc/html/man7/EVP_MAC-Siphash.html" => [ - "doc/man7/EVP_MAC-Siphash.pod" - ], - "doc/html/man7/EVP_MD-BLAKE2.html" => [ - "doc/man7/EVP_MD-BLAKE2.pod" - ], - "doc/html/man7/EVP_MD-KECCAK.html" => [ - "doc/man7/EVP_MD-KECCAK.pod" - ], - "doc/html/man7/EVP_MD-MD2.html" => [ - "doc/man7/EVP_MD-MD2.pod" - ], - "doc/html/man7/EVP_MD-MD4.html" => [ - "doc/man7/EVP_MD-MD4.pod" - ], - "doc/html/man7/EVP_MD-MD5-SHA1.html" => [ - "doc/man7/EVP_MD-MD5-SHA1.pod" - ], - "doc/html/man7/EVP_MD-MD5.html" => [ - "doc/man7/EVP_MD-MD5.pod" - ], - "doc/html/man7/EVP_MD-MDC2.html" => [ - "doc/man7/EVP_MD-MDC2.pod" - ], - "doc/html/man7/EVP_MD-NULL.html" => [ - "doc/man7/EVP_MD-NULL.pod" - ], - "doc/html/man7/EVP_MD-RIPEMD160.html" => [ - "doc/man7/EVP_MD-RIPEMD160.pod" - ], - "doc/html/man7/EVP_MD-SHA1.html" => [ - "doc/man7/EVP_MD-SHA1.pod" - ], - "doc/html/man7/EVP_MD-SHA2.html" => [ - "doc/man7/EVP_MD-SHA2.pod" - ], - "doc/html/man7/EVP_MD-SHA3.html" => [ - "doc/man7/EVP_MD-SHA3.pod" - ], - "doc/html/man7/EVP_MD-SHAKE.html" => [ - "doc/man7/EVP_MD-SHAKE.pod" - ], - "doc/html/man7/EVP_MD-SM3.html" => [ - "doc/man7/EVP_MD-SM3.pod" - ], - "doc/html/man7/EVP_MD-WHIRLPOOL.html" => [ - "doc/man7/EVP_MD-WHIRLPOOL.pod" - ], - "doc/html/man7/EVP_MD-common.html" => [ - "doc/man7/EVP_MD-common.pod" - ], - "doc/html/man7/EVP_PKEY-DH.html" => [ - "doc/man7/EVP_PKEY-DH.pod" - ], - "doc/html/man7/EVP_PKEY-DSA.html" => [ - "doc/man7/EVP_PKEY-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-EC.html" => [ - "doc/man7/EVP_PKEY-EC.pod" - ], - "doc/html/man7/EVP_PKEY-FFC.html" => [ - "doc/man7/EVP_PKEY-FFC.pod" - ], - "doc/html/man7/EVP_PKEY-HMAC.html" => [ - "doc/man7/EVP_PKEY-HMAC.pod" - ], - "doc/html/man7/EVP_PKEY-ML-DSA.html" => [ - "doc/man7/EVP_PKEY-ML-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-ML-KEM.html" => [ - "doc/man7/EVP_PKEY-ML-KEM.pod" - ], - "doc/html/man7/EVP_PKEY-RSA.html" => [ - "doc/man7/EVP_PKEY-RSA.pod" - ], - "doc/html/man7/EVP_PKEY-SLH-DSA.html" => [ - "doc/man7/EVP_PKEY-SLH-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-SM2.html" => [ - "doc/man7/EVP_PKEY-SM2.pod" - ], - "doc/html/man7/EVP_PKEY-X25519.html" => [ - "doc/man7/EVP_PKEY-X25519.pod" - ], - "doc/html/man7/EVP_RAND-CRNG-TEST.html" => [ - "doc/man7/EVP_RAND-CRNG-TEST.pod" - ], - "doc/html/man7/EVP_RAND-CTR-DRBG.html" => [ - "doc/man7/EVP_RAND-CTR-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-HASH-DRBG.html" => [ - "doc/man7/EVP_RAND-HASH-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-HMAC-DRBG.html" => [ - "doc/man7/EVP_RAND-HMAC-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-JITTER.html" => [ - "doc/man7/EVP_RAND-JITTER.pod" - ], - "doc/html/man7/EVP_RAND-SEED-SRC.html" => [ - "doc/man7/EVP_RAND-SEED-SRC.pod" - ], - "doc/html/man7/EVP_RAND-TEST-RAND.html" => [ - "doc/man7/EVP_RAND-TEST-RAND.pod" - ], - "doc/html/man7/EVP_RAND.html" => [ - "doc/man7/EVP_RAND.pod" - ], - "doc/html/man7/EVP_SIGNATURE-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-DSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ECDSA.html" => [ - "doc/man7/EVP_SIGNATURE-ECDSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ED25519.html" => [ - "doc/man7/EVP_SIGNATURE-ED25519.pod" - ], - "doc/html/man7/EVP_SIGNATURE-HMAC.html" => [ - "doc/man7/EVP_SIGNATURE-HMAC.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ML-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-ML-DSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-RSA.html" => [ - "doc/man7/EVP_SIGNATURE-RSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-SLH-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-SLH-DSA.pod" - ], - "doc/html/man7/OSSL_PROVIDER-FIPS.html" => [ - "doc/man7/OSSL_PROVIDER-FIPS.pod" - ], - "doc/html/man7/OSSL_PROVIDER-base.html" => [ - "doc/man7/OSSL_PROVIDER-base.pod" - ], - "doc/html/man7/OSSL_PROVIDER-default.html" => [ - "doc/man7/OSSL_PROVIDER-default.pod" - ], - "doc/html/man7/OSSL_PROVIDER-legacy.html" => [ - "doc/man7/OSSL_PROVIDER-legacy.pod" - ], - "doc/html/man7/OSSL_PROVIDER-null.html" => [ - "doc/man7/OSSL_PROVIDER-null.pod" - ], - "doc/html/man7/OSSL_STORE-winstore.html" => [ - "doc/man7/OSSL_STORE-winstore.pod" - ], - "doc/html/man7/RAND.html" => [ - "doc/man7/RAND.pod" - ], - "doc/html/man7/RSA-PSS.html" => [ - "doc/man7/RSA-PSS.pod" - ], - "doc/html/man7/X25519.html" => [ - "doc/man7/X25519.pod" - ], - "doc/html/man7/bio.html" => [ - "doc/man7/bio.pod" - ], - "doc/html/man7/ct.html" => [ - "doc/man7/ct.pod" - ], - "doc/html/man7/des_modes.html" => [ - "doc/man7/des_modes.pod" - ], - "doc/html/man7/evp.html" => [ - "doc/man7/evp.pod" - ], - "doc/html/man7/fips_module.html" => [ - "doc/man7/fips_module.pod" - ], - "doc/html/man7/life_cycle-cipher.html" => [ - "doc/man7/life_cycle-cipher.pod" - ], - "doc/html/man7/life_cycle-digest.html" => [ - "doc/man7/life_cycle-digest.pod" - ], - "doc/html/man7/life_cycle-kdf.html" => [ - "doc/man7/life_cycle-kdf.pod" - ], - "doc/html/man7/life_cycle-mac.html" => [ - "doc/man7/life_cycle-mac.pod" - ], - "doc/html/man7/life_cycle-pkey.html" => [ - "doc/man7/life_cycle-pkey.pod" - ], - "doc/html/man7/life_cycle-rand.html" => [ - "doc/man7/life_cycle-rand.pod" - ], - "doc/html/man7/openssl-core.h.html" => [ - "doc/man7/openssl-core.h.pod" - ], - "doc/html/man7/openssl-core_dispatch.h.html" => [ - "doc/man7/openssl-core_dispatch.h.pod" - ], - "doc/html/man7/openssl-core_names.h.html" => [ - "doc/man7/openssl-core_names.h.pod" - ], - "doc/html/man7/openssl-env.html" => [ - "doc/man7/openssl-env.pod" - ], - "doc/html/man7/openssl-glossary.html" => [ - "doc/man7/openssl-glossary.pod" - ], - "doc/html/man7/openssl-qlog.html" => [ - "doc/man7/openssl-qlog.pod" - ], - "doc/html/man7/openssl-quic-concurrency.html" => [ - "doc/man7/openssl-quic-concurrency.pod" - ], - "doc/html/man7/openssl-quic.html" => [ - "doc/man7/openssl-quic.pod" - ], - "doc/html/man7/openssl-threads.html" => [ - "doc/man7/openssl-threads.pod" - ], - "doc/html/man7/openssl_user_macros.html" => [ - "doc/man7/openssl_user_macros.pod" - ], - "doc/html/man7/ossl-guide-introduction.html" => [ - "doc/man7/ossl-guide-introduction.pod" - ], - "doc/html/man7/ossl-guide-libcrypto-introduction.html" => [ - "doc/man7/ossl-guide-libcrypto-introduction.pod" - ], - "doc/html/man7/ossl-guide-libraries-introduction.html" => [ - "doc/man7/ossl-guide-libraries-introduction.pod" - ], - "doc/html/man7/ossl-guide-libssl-introduction.html" => [ - "doc/man7/ossl-guide-libssl-introduction.pod" - ], - "doc/html/man7/ossl-guide-migration.html" => [ - "doc/man7/ossl-guide-migration.pod" - ], - "doc/html/man7/ossl-guide-quic-client-block.html" => [ - "doc/man7/ossl-guide-quic-client-block.pod" - ], - "doc/html/man7/ossl-guide-quic-client-non-block.html" => [ - "doc/man7/ossl-guide-quic-client-non-block.pod" - ], - "doc/html/man7/ossl-guide-quic-introduction.html" => [ - "doc/man7/ossl-guide-quic-introduction.pod" - ], - "doc/html/man7/ossl-guide-quic-multi-stream.html" => [ - "doc/man7/ossl-guide-quic-multi-stream.pod" - ], - "doc/html/man7/ossl-guide-quic-server-block.html" => [ - "doc/man7/ossl-guide-quic-server-block.pod" - ], - "doc/html/man7/ossl-guide-quic-server-non-block.html" => [ - "doc/man7/ossl-guide-quic-server-non-block.pod" - ], - "doc/html/man7/ossl-guide-tls-client-block.html" => [ - "doc/man7/ossl-guide-tls-client-block.pod" - ], - "doc/html/man7/ossl-guide-tls-client-non-block.html" => [ - "doc/man7/ossl-guide-tls-client-non-block.pod" - ], - "doc/html/man7/ossl-guide-tls-introduction.html" => [ - "doc/man7/ossl-guide-tls-introduction.pod" - ], - "doc/html/man7/ossl-guide-tls-server-block.html" => [ - "doc/man7/ossl-guide-tls-server-block.pod" - ], - "doc/html/man7/ossl_store-file.html" => [ - "doc/man7/ossl_store-file.pod" - ], - "doc/html/man7/ossl_store.html" => [ - "doc/man7/ossl_store.pod" - ], - "doc/html/man7/passphrase-encoding.html" => [ - "doc/man7/passphrase-encoding.pod" - ], - "doc/html/man7/property.html" => [ - "doc/man7/property.pod" - ], - "doc/html/man7/provider-asym_cipher.html" => [ - "doc/man7/provider-asym_cipher.pod" - ], - "doc/html/man7/provider-base.html" => [ - "doc/man7/provider-base.pod" - ], - "doc/html/man7/provider-cipher.html" => [ - "doc/man7/provider-cipher.pod" - ], - "doc/html/man7/provider-decoder.html" => [ - "doc/man7/provider-decoder.pod" - ], - "doc/html/man7/provider-digest.html" => [ - "doc/man7/provider-digest.pod" - ], - "doc/html/man7/provider-encoder.html" => [ - "doc/man7/provider-encoder.pod" - ], - "doc/html/man7/provider-kdf.html" => [ - "doc/man7/provider-kdf.pod" - ], - "doc/html/man7/provider-kem.html" => [ - "doc/man7/provider-kem.pod" - ], - "doc/html/man7/provider-keyexch.html" => [ - "doc/man7/provider-keyexch.pod" - ], - "doc/html/man7/provider-keymgmt.html" => [ - "doc/man7/provider-keymgmt.pod" - ], - "doc/html/man7/provider-mac.html" => [ - "doc/man7/provider-mac.pod" - ], - "doc/html/man7/provider-object.html" => [ - "doc/man7/provider-object.pod" - ], - "doc/html/man7/provider-rand.html" => [ - "doc/man7/provider-rand.pod" - ], - "doc/html/man7/provider-signature.html" => [ - "doc/man7/provider-signature.pod" - ], - "doc/html/man7/provider-skeymgmt.html" => [ - "doc/man7/provider-skeymgmt.pod" - ], - "doc/html/man7/provider-storemgmt.html" => [ - "doc/man7/provider-storemgmt.pod" - ], - "doc/html/man7/provider.html" => [ - "doc/man7/provider.pod" - ], - "doc/html/man7/proxy-certificates.html" => [ - "doc/man7/proxy-certificates.pod" - ], - "doc/html/man7/x509.html" => [ - "doc/man7/x509.pod" - ], - "doc/man/man1/CA.pl.1" => [ - "doc/man1/CA.pl.pod" - ], - "doc/man/man1/openssl-asn1parse.1" => [ - "doc/man1/openssl-asn1parse.pod" - ], - "doc/man/man1/openssl-ca.1" => [ - "doc/man1/openssl-ca.pod" - ], - "doc/man/man1/openssl-ciphers.1" => [ - "doc/man1/openssl-ciphers.pod" - ], - "doc/man/man1/openssl-cmds.1" => [ - "doc/man1/openssl-cmds.pod" - ], - "doc/man/man1/openssl-cmp.1" => [ - "doc/man1/openssl-cmp.pod" - ], - "doc/man/man1/openssl-cms.1" => [ - "doc/man1/openssl-cms.pod" - ], - "doc/man/man1/openssl-crl.1" => [ - "doc/man1/openssl-crl.pod" - ], - "doc/man/man1/openssl-crl2pkcs7.1" => [ - "doc/man1/openssl-crl2pkcs7.pod" - ], - "doc/man/man1/openssl-dgst.1" => [ - "doc/man1/openssl-dgst.pod" - ], - "doc/man/man1/openssl-dhparam.1" => [ - "doc/man1/openssl-dhparam.pod" - ], - "doc/man/man1/openssl-dsa.1" => [ - "doc/man1/openssl-dsa.pod" - ], - "doc/man/man1/openssl-dsaparam.1" => [ - "doc/man1/openssl-dsaparam.pod" - ], - "doc/man/man1/openssl-ec.1" => [ - "doc/man1/openssl-ec.pod" - ], - "doc/man/man1/openssl-ecparam.1" => [ - "doc/man1/openssl-ecparam.pod" - ], - "doc/man/man1/openssl-enc.1" => [ - "doc/man1/openssl-enc.pod" - ], - "doc/man/man1/openssl-engine.1" => [ - "doc/man1/openssl-engine.pod" - ], - "doc/man/man1/openssl-errstr.1" => [ - "doc/man1/openssl-errstr.pod" - ], - "doc/man/man1/openssl-fipsinstall.1" => [ - "doc/man1/openssl-fipsinstall.pod" - ], - "doc/man/man1/openssl-format-options.1" => [ - "doc/man1/openssl-format-options.pod" - ], - "doc/man/man1/openssl-gendsa.1" => [ - "doc/man1/openssl-gendsa.pod" - ], - "doc/man/man1/openssl-genpkey.1" => [ - "doc/man1/openssl-genpkey.pod" - ], - "doc/man/man1/openssl-genrsa.1" => [ - "doc/man1/openssl-genrsa.pod" - ], - "doc/man/man1/openssl-info.1" => [ - "doc/man1/openssl-info.pod" - ], - "doc/man/man1/openssl-kdf.1" => [ - "doc/man1/openssl-kdf.pod" - ], - "doc/man/man1/openssl-list.1" => [ - "doc/man1/openssl-list.pod" - ], - "doc/man/man1/openssl-mac.1" => [ - "doc/man1/openssl-mac.pod" - ], - "doc/man/man1/openssl-namedisplay-options.1" => [ - "doc/man1/openssl-namedisplay-options.pod" - ], - "doc/man/man1/openssl-nseq.1" => [ - "doc/man1/openssl-nseq.pod" - ], - "doc/man/man1/openssl-ocsp.1" => [ - "doc/man1/openssl-ocsp.pod" - ], - "doc/man/man1/openssl-passphrase-options.1" => [ - "doc/man1/openssl-passphrase-options.pod" - ], - "doc/man/man1/openssl-passwd.1" => [ - "doc/man1/openssl-passwd.pod" - ], - "doc/man/man1/openssl-pkcs12.1" => [ - "doc/man1/openssl-pkcs12.pod" - ], - "doc/man/man1/openssl-pkcs7.1" => [ - "doc/man1/openssl-pkcs7.pod" - ], - "doc/man/man1/openssl-pkcs8.1" => [ - "doc/man1/openssl-pkcs8.pod" - ], - "doc/man/man1/openssl-pkey.1" => [ - "doc/man1/openssl-pkey.pod" - ], - "doc/man/man1/openssl-pkeyparam.1" => [ - "doc/man1/openssl-pkeyparam.pod" - ], - "doc/man/man1/openssl-pkeyutl.1" => [ - "doc/man1/openssl-pkeyutl.pod" - ], - "doc/man/man1/openssl-prime.1" => [ - "doc/man1/openssl-prime.pod" - ], - "doc/man/man1/openssl-rand.1" => [ - "doc/man1/openssl-rand.pod" - ], - "doc/man/man1/openssl-rehash.1" => [ - "doc/man1/openssl-rehash.pod" - ], - "doc/man/man1/openssl-req.1" => [ - "doc/man1/openssl-req.pod" - ], - "doc/man/man1/openssl-rsa.1" => [ - "doc/man1/openssl-rsa.pod" - ], - "doc/man/man1/openssl-rsautl.1" => [ - "doc/man1/openssl-rsautl.pod" - ], - "doc/man/man1/openssl-s_client.1" => [ - "doc/man1/openssl-s_client.pod" - ], - "doc/man/man1/openssl-s_server.1" => [ - "doc/man1/openssl-s_server.pod" - ], - "doc/man/man1/openssl-s_time.1" => [ - "doc/man1/openssl-s_time.pod" - ], - "doc/man/man1/openssl-sess_id.1" => [ - "doc/man1/openssl-sess_id.pod" - ], - "doc/man/man1/openssl-skeyutl.1" => [ - "doc/man1/openssl-skeyutl.pod" - ], - "doc/man/man1/openssl-smime.1" => [ - "doc/man1/openssl-smime.pod" - ], - "doc/man/man1/openssl-speed.1" => [ - "doc/man1/openssl-speed.pod" - ], - "doc/man/man1/openssl-spkac.1" => [ - "doc/man1/openssl-spkac.pod" - ], - "doc/man/man1/openssl-srp.1" => [ - "doc/man1/openssl-srp.pod" - ], - "doc/man/man1/openssl-storeutl.1" => [ - "doc/man1/openssl-storeutl.pod" - ], - "doc/man/man1/openssl-ts.1" => [ - "doc/man1/openssl-ts.pod" - ], - "doc/man/man1/openssl-verification-options.1" => [ - "doc/man1/openssl-verification-options.pod" - ], - "doc/man/man1/openssl-verify.1" => [ - "doc/man1/openssl-verify.pod" - ], - "doc/man/man1/openssl-version.1" => [ - "doc/man1/openssl-version.pod" - ], - "doc/man/man1/openssl-x509.1" => [ - "doc/man1/openssl-x509.pod" - ], - "doc/man/man1/openssl.1" => [ - "doc/man1/openssl.pod" - ], - "doc/man/man1/tsget.1" => [ - "doc/man1/tsget.pod" - ], - "doc/man/man3/ADMISSIONS.3" => [ - "doc/man3/ADMISSIONS.pod" - ], - "doc/man/man3/ASN1_EXTERN_FUNCS.3" => [ - "doc/man3/ASN1_EXTERN_FUNCS.pod" - ], - "doc/man/man3/ASN1_INTEGER_get_int64.3" => [ - "doc/man3/ASN1_INTEGER_get_int64.pod" - ], - "doc/man/man3/ASN1_INTEGER_new.3" => [ - "doc/man3/ASN1_INTEGER_new.pod" - ], - "doc/man/man3/ASN1_ITEM_lookup.3" => [ - "doc/man3/ASN1_ITEM_lookup.pod" - ], - "doc/man/man3/ASN1_OBJECT_new.3" => [ - "doc/man3/ASN1_OBJECT_new.pod" - ], - "doc/man/man3/ASN1_STRING_TABLE_add.3" => [ - "doc/man3/ASN1_STRING_TABLE_add.pod" - ], - "doc/man/man3/ASN1_STRING_length.3" => [ - "doc/man3/ASN1_STRING_length.pod" - ], - "doc/man/man3/ASN1_STRING_new.3" => [ - "doc/man3/ASN1_STRING_new.pod" - ], - "doc/man/man3/ASN1_STRING_print_ex.3" => [ - "doc/man3/ASN1_STRING_print_ex.pod" - ], - "doc/man/man3/ASN1_TIME_set.3" => [ - "doc/man3/ASN1_TIME_set.pod" - ], - "doc/man/man3/ASN1_TYPE_get.3" => [ - "doc/man3/ASN1_TYPE_get.pod" - ], - "doc/man/man3/ASN1_aux_cb.3" => [ - "doc/man3/ASN1_aux_cb.pod" - ], - "doc/man/man3/ASN1_generate_nconf.3" => [ - "doc/man3/ASN1_generate_nconf.pod" - ], - "doc/man/man3/ASN1_item_d2i_bio.3" => [ - "doc/man3/ASN1_item_d2i_bio.pod" - ], - "doc/man/man3/ASN1_item_new.3" => [ - "doc/man3/ASN1_item_new.pod" - ], - "doc/man/man3/ASN1_item_sign.3" => [ - "doc/man3/ASN1_item_sign.pod" - ], - "doc/man/man3/ASYNC_WAIT_CTX_new.3" => [ - "doc/man3/ASYNC_WAIT_CTX_new.pod" - ], - "doc/man/man3/ASYNC_start_job.3" => [ - "doc/man3/ASYNC_start_job.pod" - ], - "doc/man/man3/BF_encrypt.3" => [ - "doc/man3/BF_encrypt.pod" - ], - "doc/man/man3/BIO_ADDR.3" => [ - "doc/man3/BIO_ADDR.pod" - ], - "doc/man/man3/BIO_ADDRINFO.3" => [ - "doc/man3/BIO_ADDRINFO.pod" - ], - "doc/man/man3/BIO_connect.3" => [ - "doc/man3/BIO_connect.pod" - ], - "doc/man/man3/BIO_ctrl.3" => [ - "doc/man3/BIO_ctrl.pod" - ], - "doc/man/man3/BIO_f_base64.3" => [ - "doc/man3/BIO_f_base64.pod" - ], - "doc/man/man3/BIO_f_buffer.3" => [ - "doc/man3/BIO_f_buffer.pod" - ], - "doc/man/man3/BIO_f_cipher.3" => [ - "doc/man3/BIO_f_cipher.pod" - ], - "doc/man/man3/BIO_f_md.3" => [ - "doc/man3/BIO_f_md.pod" - ], - "doc/man/man3/BIO_f_null.3" => [ - "doc/man3/BIO_f_null.pod" - ], - "doc/man/man3/BIO_f_prefix.3" => [ - "doc/man3/BIO_f_prefix.pod" - ], - "doc/man/man3/BIO_f_readbuffer.3" => [ - "doc/man3/BIO_f_readbuffer.pod" - ], - "doc/man/man3/BIO_f_ssl.3" => [ - "doc/man3/BIO_f_ssl.pod" - ], - "doc/man/man3/BIO_find_type.3" => [ - "doc/man3/BIO_find_type.pod" - ], - "doc/man/man3/BIO_get_data.3" => [ - "doc/man3/BIO_get_data.pod" - ], - "doc/man/man3/BIO_get_ex_new_index.3" => [ - "doc/man3/BIO_get_ex_new_index.pod" - ], - "doc/man/man3/BIO_get_rpoll_descriptor.3" => [ - "doc/man3/BIO_get_rpoll_descriptor.pod" - ], - "doc/man/man3/BIO_meth_new.3" => [ - "doc/man3/BIO_meth_new.pod" - ], - "doc/man/man3/BIO_new.3" => [ - "doc/man3/BIO_new.pod" - ], - "doc/man/man3/BIO_new_CMS.3" => [ - "doc/man3/BIO_new_CMS.pod" - ], - "doc/man/man3/BIO_parse_hostserv.3" => [ - "doc/man3/BIO_parse_hostserv.pod" - ], - "doc/man/man3/BIO_printf.3" => [ - "doc/man3/BIO_printf.pod" - ], - "doc/man/man3/BIO_push.3" => [ - "doc/man3/BIO_push.pod" - ], - "doc/man/man3/BIO_read.3" => [ - "doc/man3/BIO_read.pod" - ], - "doc/man/man3/BIO_s_accept.3" => [ - "doc/man3/BIO_s_accept.pod" - ], - "doc/man/man3/BIO_s_bio.3" => [ - "doc/man3/BIO_s_bio.pod" - ], - "doc/man/man3/BIO_s_connect.3" => [ - "doc/man3/BIO_s_connect.pod" - ], - "doc/man/man3/BIO_s_core.3" => [ - "doc/man3/BIO_s_core.pod" - ], - "doc/man/man3/BIO_s_datagram.3" => [ - "doc/man3/BIO_s_datagram.pod" - ], - "doc/man/man3/BIO_s_dgram_pair.3" => [ - "doc/man3/BIO_s_dgram_pair.pod" - ], - "doc/man/man3/BIO_s_fd.3" => [ - "doc/man3/BIO_s_fd.pod" - ], - "doc/man/man3/BIO_s_file.3" => [ - "doc/man3/BIO_s_file.pod" - ], - "doc/man/man3/BIO_s_mem.3" => [ - "doc/man3/BIO_s_mem.pod" - ], - "doc/man/man3/BIO_s_null.3" => [ - "doc/man3/BIO_s_null.pod" - ], - "doc/man/man3/BIO_s_socket.3" => [ - "doc/man3/BIO_s_socket.pod" - ], - "doc/man/man3/BIO_sendmmsg.3" => [ - "doc/man3/BIO_sendmmsg.pod" - ], - "doc/man/man3/BIO_set_callback.3" => [ - "doc/man3/BIO_set_callback.pod" - ], - "doc/man/man3/BIO_should_retry.3" => [ - "doc/man3/BIO_should_retry.pod" - ], - "doc/man/man3/BIO_socket_wait.3" => [ - "doc/man3/BIO_socket_wait.pod" - ], - "doc/man/man3/BN_BLINDING_new.3" => [ - "doc/man3/BN_BLINDING_new.pod" - ], - "doc/man/man3/BN_CTX_new.3" => [ - "doc/man3/BN_CTX_new.pod" - ], - "doc/man/man3/BN_CTX_start.3" => [ - "doc/man3/BN_CTX_start.pod" - ], - "doc/man/man3/BN_add.3" => [ - "doc/man3/BN_add.pod" - ], - "doc/man/man3/BN_add_word.3" => [ - "doc/man3/BN_add_word.pod" - ], - "doc/man/man3/BN_bn2bin.3" => [ - "doc/man3/BN_bn2bin.pod" - ], - "doc/man/man3/BN_cmp.3" => [ - "doc/man3/BN_cmp.pod" - ], - "doc/man/man3/BN_copy.3" => [ - "doc/man3/BN_copy.pod" - ], - "doc/man/man3/BN_generate_prime.3" => [ - "doc/man3/BN_generate_prime.pod" - ], - "doc/man/man3/BN_mod_exp_mont.3" => [ - "doc/man3/BN_mod_exp_mont.pod" - ], - "doc/man/man3/BN_mod_inverse.3" => [ - "doc/man3/BN_mod_inverse.pod" - ], - "doc/man/man3/BN_mod_mul_montgomery.3" => [ - "doc/man3/BN_mod_mul_montgomery.pod" - ], - "doc/man/man3/BN_mod_mul_reciprocal.3" => [ - "doc/man3/BN_mod_mul_reciprocal.pod" - ], - "doc/man/man3/BN_new.3" => [ - "doc/man3/BN_new.pod" - ], - "doc/man/man3/BN_num_bytes.3" => [ - "doc/man3/BN_num_bytes.pod" - ], - "doc/man/man3/BN_rand.3" => [ - "doc/man3/BN_rand.pod" - ], - "doc/man/man3/BN_security_bits.3" => [ - "doc/man3/BN_security_bits.pod" - ], - "doc/man/man3/BN_set_bit.3" => [ - "doc/man3/BN_set_bit.pod" - ], - "doc/man/man3/BN_swap.3" => [ - "doc/man3/BN_swap.pod" - ], - "doc/man/man3/BN_zero.3" => [ - "doc/man3/BN_zero.pod" - ], - "doc/man/man3/BUF_MEM_new.3" => [ - "doc/man3/BUF_MEM_new.pod" - ], - "doc/man/man3/CMAC_CTX.3" => [ - "doc/man3/CMAC_CTX.pod" - ], - "doc/man/man3/CMS_EncryptedData_decrypt.3" => [ - "doc/man3/CMS_EncryptedData_decrypt.pod" - ], - "doc/man/man3/CMS_EncryptedData_encrypt.3" => [ - "doc/man3/CMS_EncryptedData_encrypt.pod" - ], - "doc/man/man3/CMS_EnvelopedData_create.3" => [ - "doc/man3/CMS_EnvelopedData_create.pod" - ], - "doc/man/man3/CMS_add0_cert.3" => [ - "doc/man3/CMS_add0_cert.pod" - ], - "doc/man/man3/CMS_add1_recipient_cert.3" => [ - "doc/man3/CMS_add1_recipient_cert.pod" - ], - "doc/man/man3/CMS_add1_signer.3" => [ - "doc/man3/CMS_add1_signer.pod" - ], - "doc/man/man3/CMS_compress.3" => [ - "doc/man3/CMS_compress.pod" - ], - "doc/man/man3/CMS_data_create.3" => [ - "doc/man3/CMS_data_create.pod" - ], - "doc/man/man3/CMS_decrypt.3" => [ - "doc/man3/CMS_decrypt.pod" - ], - "doc/man/man3/CMS_digest_create.3" => [ - "doc/man3/CMS_digest_create.pod" - ], - "doc/man/man3/CMS_encrypt.3" => [ - "doc/man3/CMS_encrypt.pod" - ], - "doc/man/man3/CMS_final.3" => [ - "doc/man3/CMS_final.pod" - ], - "doc/man/man3/CMS_get0_RecipientInfos.3" => [ - "doc/man3/CMS_get0_RecipientInfos.pod" - ], - "doc/man/man3/CMS_get0_SignerInfos.3" => [ - "doc/man3/CMS_get0_SignerInfos.pod" - ], - "doc/man/man3/CMS_get0_type.3" => [ - "doc/man3/CMS_get0_type.pod" - ], - "doc/man/man3/CMS_get1_ReceiptRequest.3" => [ - "doc/man3/CMS_get1_ReceiptRequest.pod" - ], - "doc/man/man3/CMS_sign.3" => [ - "doc/man3/CMS_sign.pod" - ], - "doc/man/man3/CMS_sign_receipt.3" => [ - "doc/man3/CMS_sign_receipt.pod" - ], - "doc/man/man3/CMS_signed_get_attr.3" => [ - "doc/man3/CMS_signed_get_attr.pod" - ], - "doc/man/man3/CMS_uncompress.3" => [ - "doc/man3/CMS_uncompress.pod" - ], - "doc/man/man3/CMS_verify.3" => [ - "doc/man3/CMS_verify.pod" - ], - "doc/man/man3/CMS_verify_receipt.3" => [ - "doc/man3/CMS_verify_receipt.pod" - ], - "doc/man/man3/COMP_CTX_new.3" => [ - "doc/man3/COMP_CTX_new.pod" - ], - "doc/man/man3/CONF_modules_free.3" => [ - "doc/man3/CONF_modules_free.pod" - ], - "doc/man/man3/CONF_modules_load_file.3" => [ - "doc/man3/CONF_modules_load_file.pod" - ], - "doc/man/man3/CRYPTO_THREAD_run_once.3" => [ - "doc/man3/CRYPTO_THREAD_run_once.pod" - ], - "doc/man/man3/CRYPTO_get_ex_new_index.3" => [ - "doc/man3/CRYPTO_get_ex_new_index.pod" - ], - "doc/man/man3/CRYPTO_memcmp.3" => [ - "doc/man3/CRYPTO_memcmp.pod" - ], - "doc/man/man3/CTLOG_STORE_get0_log_by_id.3" => [ - "doc/man3/CTLOG_STORE_get0_log_by_id.pod" - ], - "doc/man/man3/CTLOG_STORE_new.3" => [ - "doc/man3/CTLOG_STORE_new.pod" - ], - "doc/man/man3/CTLOG_new.3" => [ - "doc/man3/CTLOG_new.pod" - ], - "doc/man/man3/CT_POLICY_EVAL_CTX_new.3" => [ - "doc/man3/CT_POLICY_EVAL_CTX_new.pod" - ], - "doc/man/man3/DEFINE_STACK_OF.3" => [ - "doc/man3/DEFINE_STACK_OF.pod" - ], - "doc/man/man3/DES_random_key.3" => [ - "doc/man3/DES_random_key.pod" - ], - "doc/man/man3/DH_generate_key.3" => [ - "doc/man3/DH_generate_key.pod" - ], - "doc/man/man3/DH_generate_parameters.3" => [ - "doc/man3/DH_generate_parameters.pod" - ], - "doc/man/man3/DH_get0_pqg.3" => [ - "doc/man3/DH_get0_pqg.pod" - ], - "doc/man/man3/DH_get_1024_160.3" => [ - "doc/man3/DH_get_1024_160.pod" - ], - "doc/man/man3/DH_meth_new.3" => [ - "doc/man3/DH_meth_new.pod" - ], - "doc/man/man3/DH_new.3" => [ - "doc/man3/DH_new.pod" - ], - "doc/man/man3/DH_new_by_nid.3" => [ - "doc/man3/DH_new_by_nid.pod" - ], - "doc/man/man3/DH_set_method.3" => [ - "doc/man3/DH_set_method.pod" - ], - "doc/man/man3/DH_size.3" => [ - "doc/man3/DH_size.pod" - ], - "doc/man/man3/DSA_SIG_new.3" => [ - "doc/man3/DSA_SIG_new.pod" - ], - "doc/man/man3/DSA_do_sign.3" => [ - "doc/man3/DSA_do_sign.pod" - ], - "doc/man/man3/DSA_dup_DH.3" => [ - "doc/man3/DSA_dup_DH.pod" - ], - "doc/man/man3/DSA_generate_key.3" => [ - "doc/man3/DSA_generate_key.pod" - ], - "doc/man/man3/DSA_generate_parameters.3" => [ - "doc/man3/DSA_generate_parameters.pod" - ], - "doc/man/man3/DSA_get0_pqg.3" => [ - "doc/man3/DSA_get0_pqg.pod" - ], - "doc/man/man3/DSA_meth_new.3" => [ - "doc/man3/DSA_meth_new.pod" - ], - "doc/man/man3/DSA_new.3" => [ - "doc/man3/DSA_new.pod" - ], - "doc/man/man3/DSA_set_method.3" => [ - "doc/man3/DSA_set_method.pod" - ], - "doc/man/man3/DSA_sign.3" => [ - "doc/man3/DSA_sign.pod" - ], - "doc/man/man3/DSA_size.3" => [ - "doc/man3/DSA_size.pod" - ], - "doc/man/man3/DTLS_get_data_mtu.3" => [ - "doc/man3/DTLS_get_data_mtu.pod" - ], - "doc/man/man3/DTLS_set_timer_cb.3" => [ - "doc/man3/DTLS_set_timer_cb.pod" - ], - "doc/man/man3/DTLSv1_get_timeout.3" => [ - "doc/man3/DTLSv1_get_timeout.pod" - ], - "doc/man/man3/DTLSv1_handle_timeout.3" => [ - "doc/man3/DTLSv1_handle_timeout.pod" - ], - "doc/man/man3/DTLSv1_listen.3" => [ - "doc/man3/DTLSv1_listen.pod" - ], - "doc/man/man3/ECDSA_SIG_new.3" => [ - "doc/man3/ECDSA_SIG_new.pod" - ], - "doc/man/man3/ECDSA_sign.3" => [ - "doc/man3/ECDSA_sign.pod" - ], - "doc/man/man3/ECPKParameters_print.3" => [ - "doc/man3/ECPKParameters_print.pod" - ], - "doc/man/man3/EC_GFp_simple_method.3" => [ - "doc/man3/EC_GFp_simple_method.pod" - ], - "doc/man/man3/EC_GROUP_copy.3" => [ - "doc/man3/EC_GROUP_copy.pod" - ], - "doc/man/man3/EC_GROUP_new.3" => [ - "doc/man3/EC_GROUP_new.pod" - ], - "doc/man/man3/EC_KEY_get_enc_flags.3" => [ - "doc/man3/EC_KEY_get_enc_flags.pod" - ], - "doc/man/man3/EC_KEY_new.3" => [ - "doc/man3/EC_KEY_new.pod" - ], - "doc/man/man3/EC_POINT_add.3" => [ - "doc/man3/EC_POINT_add.pod" - ], - "doc/man/man3/EC_POINT_new.3" => [ - "doc/man3/EC_POINT_new.pod" - ], - "doc/man/man3/ENGINE_add.3" => [ - "doc/man3/ENGINE_add.pod" - ], - "doc/man/man3/ERR_GET_LIB.3" => [ - "doc/man3/ERR_GET_LIB.pod" - ], - "doc/man/man3/ERR_clear_error.3" => [ - "doc/man3/ERR_clear_error.pod" - ], - "doc/man/man3/ERR_error_string.3" => [ - "doc/man3/ERR_error_string.pod" - ], - "doc/man/man3/ERR_get_error.3" => [ - "doc/man3/ERR_get_error.pod" - ], - "doc/man/man3/ERR_load_crypto_strings.3" => [ - "doc/man3/ERR_load_crypto_strings.pod" - ], - "doc/man/man3/ERR_load_strings.3" => [ - "doc/man3/ERR_load_strings.pod" - ], - "doc/man/man3/ERR_new.3" => [ - "doc/man3/ERR_new.pod" - ], - "doc/man/man3/ERR_print_errors.3" => [ - "doc/man3/ERR_print_errors.pod" - ], - "doc/man/man3/ERR_put_error.3" => [ - "doc/man3/ERR_put_error.pod" - ], - "doc/man/man3/ERR_remove_state.3" => [ - "doc/man3/ERR_remove_state.pod" - ], - "doc/man/man3/ERR_set_mark.3" => [ - "doc/man3/ERR_set_mark.pod" - ], - "doc/man/man3/EVP_ASYM_CIPHER_free.3" => [ - "doc/man3/EVP_ASYM_CIPHER_free.pod" - ], - "doc/man/man3/EVP_BytesToKey.3" => [ - "doc/man3/EVP_BytesToKey.pod" - ], - "doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3" => [ - "doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" - ], - "doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3" => [ - "doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" - ], - "doc/man/man3/EVP_CIPHER_meth_new.3" => [ - "doc/man3/EVP_CIPHER_meth_new.pod" - ], - "doc/man/man3/EVP_DigestInit.3" => [ - "doc/man3/EVP_DigestInit.pod" - ], - "doc/man/man3/EVP_DigestSignInit.3" => [ - "doc/man3/EVP_DigestSignInit.pod" - ], - "doc/man/man3/EVP_DigestVerifyInit.3" => [ - "doc/man3/EVP_DigestVerifyInit.pod" - ], - "doc/man/man3/EVP_EncodeInit.3" => [ - "doc/man3/EVP_EncodeInit.pod" - ], - "doc/man/man3/EVP_EncryptInit.3" => [ - "doc/man3/EVP_EncryptInit.pod" - ], - "doc/man/man3/EVP_KDF.3" => [ - "doc/man3/EVP_KDF.pod" - ], - "doc/man/man3/EVP_KEM_free.3" => [ - "doc/man3/EVP_KEM_free.pod" - ], - "doc/man/man3/EVP_KEYEXCH_free.3" => [ - "doc/man3/EVP_KEYEXCH_free.pod" - ], - "doc/man/man3/EVP_KEYMGMT.3" => [ - "doc/man3/EVP_KEYMGMT.pod" - ], - "doc/man/man3/EVP_MAC.3" => [ - "doc/man3/EVP_MAC.pod" - ], - "doc/man/man3/EVP_MD_meth_new.3" => [ - "doc/man3/EVP_MD_meth_new.pod" - ], - "doc/man/man3/EVP_OpenInit.3" => [ - "doc/man3/EVP_OpenInit.pod" - ], - "doc/man/man3/EVP_PBE_CipherInit.3" => [ - "doc/man3/EVP_PBE_CipherInit.pod" - ], - "doc/man/man3/EVP_PKEY2PKCS8.3" => [ - "doc/man3/EVP_PKEY2PKCS8.pod" - ], - "doc/man/man3/EVP_PKEY_ASN1_METHOD.3" => [ - "doc/man3/EVP_PKEY_ASN1_METHOD.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_ctrl.3" => [ - "doc/man3/EVP_PKEY_CTX_ctrl.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get0_libctx.3" => [ - "doc/man3/EVP_PKEY_CTX_get0_libctx.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get0_pkey.3" => [ - "doc/man3/EVP_PKEY_CTX_get0_pkey.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get_algor.3" => [ - "doc/man3/EVP_PKEY_CTX_get_algor.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_new.3" => [ - "doc/man3/EVP_PKEY_CTX_new.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3" => [ - "doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_params.3" => [ - "doc/man3/EVP_PKEY_CTX_set_params.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3" => [ - "doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" - ], - "doc/man/man3/EVP_PKEY_asn1_get_count.3" => [ - "doc/man3/EVP_PKEY_asn1_get_count.pod" - ], - "doc/man/man3/EVP_PKEY_check.3" => [ - "doc/man3/EVP_PKEY_check.pod" - ], - "doc/man/man3/EVP_PKEY_copy_parameters.3" => [ - "doc/man3/EVP_PKEY_copy_parameters.pod" - ], - "doc/man/man3/EVP_PKEY_decapsulate.3" => [ - "doc/man3/EVP_PKEY_decapsulate.pod" - ], - "doc/man/man3/EVP_PKEY_decrypt.3" => [ - "doc/man3/EVP_PKEY_decrypt.pod" - ], - "doc/man/man3/EVP_PKEY_derive.3" => [ - "doc/man3/EVP_PKEY_derive.pod" - ], - "doc/man/man3/EVP_PKEY_digestsign_supports_digest.3" => [ - "doc/man3/EVP_PKEY_digestsign_supports_digest.pod" - ], - "doc/man/man3/EVP_PKEY_encapsulate.3" => [ - "doc/man3/EVP_PKEY_encapsulate.pod" - ], - "doc/man/man3/EVP_PKEY_encrypt.3" => [ - "doc/man3/EVP_PKEY_encrypt.pod" - ], - "doc/man/man3/EVP_PKEY_fromdata.3" => [ - "doc/man3/EVP_PKEY_fromdata.pod" - ], - "doc/man/man3/EVP_PKEY_get_attr.3" => [ - "doc/man3/EVP_PKEY_get_attr.pod" - ], - "doc/man/man3/EVP_PKEY_get_default_digest_nid.3" => [ - "doc/man3/EVP_PKEY_get_default_digest_nid.pod" - ], - "doc/man/man3/EVP_PKEY_get_field_type.3" => [ - "doc/man3/EVP_PKEY_get_field_type.pod" - ], - "doc/man/man3/EVP_PKEY_get_group_name.3" => [ - "doc/man3/EVP_PKEY_get_group_name.pod" - ], - "doc/man/man3/EVP_PKEY_get_size.3" => [ - "doc/man3/EVP_PKEY_get_size.pod" - ], - "doc/man/man3/EVP_PKEY_gettable_params.3" => [ - "doc/man3/EVP_PKEY_gettable_params.pod" - ], - "doc/man/man3/EVP_PKEY_is_a.3" => [ - "doc/man3/EVP_PKEY_is_a.pod" - ], - "doc/man/man3/EVP_PKEY_keygen.3" => [ - "doc/man3/EVP_PKEY_keygen.pod" - ], - "doc/man/man3/EVP_PKEY_meth_get_count.3" => [ - "doc/man3/EVP_PKEY_meth_get_count.pod" - ], - "doc/man/man3/EVP_PKEY_meth_new.3" => [ - "doc/man3/EVP_PKEY_meth_new.pod" - ], - "doc/man/man3/EVP_PKEY_new.3" => [ - "doc/man3/EVP_PKEY_new.pod" - ], - "doc/man/man3/EVP_PKEY_print_private.3" => [ - "doc/man3/EVP_PKEY_print_private.pod" - ], - "doc/man/man3/EVP_PKEY_set1_RSA.3" => [ - "doc/man3/EVP_PKEY_set1_RSA.pod" - ], - "doc/man/man3/EVP_PKEY_set1_encoded_public_key.3" => [ - "doc/man3/EVP_PKEY_set1_encoded_public_key.pod" - ], - "doc/man/man3/EVP_PKEY_set_type.3" => [ - "doc/man3/EVP_PKEY_set_type.pod" - ], - "doc/man/man3/EVP_PKEY_settable_params.3" => [ - "doc/man3/EVP_PKEY_settable_params.pod" - ], - "doc/man/man3/EVP_PKEY_sign.3" => [ - "doc/man3/EVP_PKEY_sign.pod" - ], - "doc/man/man3/EVP_PKEY_todata.3" => [ - "doc/man3/EVP_PKEY_todata.pod" - ], - "doc/man/man3/EVP_PKEY_verify.3" => [ - "doc/man3/EVP_PKEY_verify.pod" - ], - "doc/man/man3/EVP_PKEY_verify_recover.3" => [ - "doc/man3/EVP_PKEY_verify_recover.pod" - ], - "doc/man/man3/EVP_RAND.3" => [ - "doc/man3/EVP_RAND.pod" - ], - "doc/man/man3/EVP_SIGNATURE.3" => [ - "doc/man3/EVP_SIGNATURE.pod" - ], - "doc/man/man3/EVP_SKEY.3" => [ - "doc/man3/EVP_SKEY.pod" - ], - "doc/man/man3/EVP_SKEYMGMT.3" => [ - "doc/man3/EVP_SKEYMGMT.pod" - ], - "doc/man/man3/EVP_SealInit.3" => [ - "doc/man3/EVP_SealInit.pod" - ], - "doc/man/man3/EVP_SignInit.3" => [ - "doc/man3/EVP_SignInit.pod" - ], - "doc/man/man3/EVP_VerifyInit.3" => [ - "doc/man3/EVP_VerifyInit.pod" - ], - "doc/man/man3/EVP_aes_128_gcm.3" => [ - "doc/man3/EVP_aes_128_gcm.pod" - ], - "doc/man/man3/EVP_aria_128_gcm.3" => [ - "doc/man3/EVP_aria_128_gcm.pod" - ], - "doc/man/man3/EVP_bf_cbc.3" => [ - "doc/man3/EVP_bf_cbc.pod" - ], - "doc/man/man3/EVP_blake2b512.3" => [ - "doc/man3/EVP_blake2b512.pod" - ], - "doc/man/man3/EVP_camellia_128_ecb.3" => [ - "doc/man3/EVP_camellia_128_ecb.pod" - ], - "doc/man/man3/EVP_cast5_cbc.3" => [ - "doc/man3/EVP_cast5_cbc.pod" - ], - "doc/man/man3/EVP_chacha20.3" => [ - "doc/man3/EVP_chacha20.pod" - ], - "doc/man/man3/EVP_des_cbc.3" => [ - "doc/man3/EVP_des_cbc.pod" - ], - "doc/man/man3/EVP_desx_cbc.3" => [ - "doc/man3/EVP_desx_cbc.pod" - ], - "doc/man/man3/EVP_idea_cbc.3" => [ - "doc/man3/EVP_idea_cbc.pod" - ], - "doc/man/man3/EVP_md2.3" => [ - "doc/man3/EVP_md2.pod" - ], - "doc/man/man3/EVP_md4.3" => [ - "doc/man3/EVP_md4.pod" - ], - "doc/man/man3/EVP_md5.3" => [ - "doc/man3/EVP_md5.pod" - ], - "doc/man/man3/EVP_mdc2.3" => [ - "doc/man3/EVP_mdc2.pod" - ], - "doc/man/man3/EVP_rc2_cbc.3" => [ - "doc/man3/EVP_rc2_cbc.pod" - ], - "doc/man/man3/EVP_rc4.3" => [ - "doc/man3/EVP_rc4.pod" - ], - "doc/man/man3/EVP_rc5_32_12_16_cbc.3" => [ - "doc/man3/EVP_rc5_32_12_16_cbc.pod" - ], - "doc/man/man3/EVP_ripemd160.3" => [ - "doc/man3/EVP_ripemd160.pod" - ], - "doc/man/man3/EVP_seed_cbc.3" => [ - "doc/man3/EVP_seed_cbc.pod" - ], - "doc/man/man3/EVP_set_default_properties.3" => [ - "doc/man3/EVP_set_default_properties.pod" - ], - "doc/man/man3/EVP_sha1.3" => [ - "doc/man3/EVP_sha1.pod" - ], - "doc/man/man3/EVP_sha224.3" => [ - "doc/man3/EVP_sha224.pod" - ], - "doc/man/man3/EVP_sha3_224.3" => [ - "doc/man3/EVP_sha3_224.pod" - ], - "doc/man/man3/EVP_sm3.3" => [ - "doc/man3/EVP_sm3.pod" - ], - "doc/man/man3/EVP_sm4_cbc.3" => [ - "doc/man3/EVP_sm4_cbc.pod" - ], - "doc/man/man3/EVP_whirlpool.3" => [ - "doc/man3/EVP_whirlpool.pod" - ], - "doc/man/man3/GENERAL_NAME.3" => [ - "doc/man3/GENERAL_NAME.pod" - ], - "doc/man/man3/HMAC.3" => [ - "doc/man3/HMAC.pod" - ], - "doc/man/man3/MD5.3" => [ - "doc/man3/MD5.pod" - ], - "doc/man/man3/MDC2_Init.3" => [ - "doc/man3/MDC2_Init.pod" - ], - "doc/man/man3/NCONF_new_ex.3" => [ - "doc/man3/NCONF_new_ex.pod" - ], - "doc/man/man3/OBJ_nid2obj.3" => [ - "doc/man3/OBJ_nid2obj.pod" - ], - "doc/man/man3/OCSP_REQUEST_new.3" => [ - "doc/man3/OCSP_REQUEST_new.pod" - ], - "doc/man/man3/OCSP_cert_to_id.3" => [ - "doc/man3/OCSP_cert_to_id.pod" - ], - "doc/man/man3/OCSP_request_add1_nonce.3" => [ - "doc/man3/OCSP_request_add1_nonce.pod" - ], - "doc/man/man3/OCSP_resp_find_status.3" => [ - "doc/man3/OCSP_resp_find_status.pod" - ], - "doc/man/man3/OCSP_response_status.3" => [ - "doc/man3/OCSP_response_status.pod" - ], - "doc/man/man3/OCSP_sendreq_new.3" => [ - "doc/man3/OCSP_sendreq_new.pod" - ], - "doc/man/man3/OPENSSL_Applink.3" => [ - "doc/man3/OPENSSL_Applink.pod" - ], - "doc/man/man3/OPENSSL_FILE.3" => [ - "doc/man3/OPENSSL_FILE.pod" - ], - "doc/man/man3/OPENSSL_LH_COMPFUNC.3" => [ - "doc/man3/OPENSSL_LH_COMPFUNC.pod" - ], - "doc/man/man3/OPENSSL_LH_stats.3" => [ - "doc/man3/OPENSSL_LH_stats.pod" - ], - "doc/man/man3/OPENSSL_config.3" => [ - "doc/man3/OPENSSL_config.pod" - ], - "doc/man/man3/OPENSSL_fork_prepare.3" => [ - "doc/man3/OPENSSL_fork_prepare.pod" - ], - "doc/man/man3/OPENSSL_gmtime.3" => [ - "doc/man3/OPENSSL_gmtime.pod" - ], - "doc/man/man3/OPENSSL_hexchar2int.3" => [ - "doc/man3/OPENSSL_hexchar2int.pod" - ], - "doc/man/man3/OPENSSL_ia32cap.3" => [ - "doc/man3/OPENSSL_ia32cap.pod" - ], - "doc/man/man3/OPENSSL_init_crypto.3" => [ - "doc/man3/OPENSSL_init_crypto.pod" - ], - "doc/man/man3/OPENSSL_init_ssl.3" => [ - "doc/man3/OPENSSL_init_ssl.pod" - ], - "doc/man/man3/OPENSSL_instrument_bus.3" => [ - "doc/man3/OPENSSL_instrument_bus.pod" - ], - "doc/man/man3/OPENSSL_load_builtin_modules.3" => [ - "doc/man3/OPENSSL_load_builtin_modules.pod" - ], - "doc/man/man3/OPENSSL_load_u16_le.3" => [ - "doc/man3/OPENSSL_load_u16_le.pod" - ], - "doc/man/man3/OPENSSL_malloc.3" => [ - "doc/man3/OPENSSL_malloc.pod" - ], - "doc/man/man3/OPENSSL_riscvcap.3" => [ - "doc/man3/OPENSSL_riscvcap.pod" - ], - "doc/man/man3/OPENSSL_s390xcap.3" => [ - "doc/man3/OPENSSL_s390xcap.pod" - ], - "doc/man/man3/OPENSSL_secure_malloc.3" => [ - "doc/man3/OPENSSL_secure_malloc.pod" - ], - "doc/man/man3/OPENSSL_strcasecmp.3" => [ - "doc/man3/OPENSSL_strcasecmp.pod" - ], - "doc/man/man3/OSSL_ALGORITHM.3" => [ - "doc/man3/OSSL_ALGORITHM.pod" - ], - "doc/man/man3/OSSL_CALLBACK.3" => [ - "doc/man3/OSSL_CALLBACK.pod" - ], - "doc/man/man3/OSSL_CMP_ATAV_set0.3" => [ - "doc/man3/OSSL_CMP_ATAV_set0.pod" - ], - "doc/man/man3/OSSL_CMP_CTX_new.3" => [ - "doc/man3/OSSL_CMP_CTX_new.pod" - ], - "doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3" => [ - "doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" - ], - "doc/man/man3/OSSL_CMP_ITAV_new_caCerts.3" => [ - "doc/man3/OSSL_CMP_ITAV_new_caCerts.pod" - ], - "doc/man/man3/OSSL_CMP_ITAV_set0.3" => [ - "doc/man3/OSSL_CMP_ITAV_set0.pod" - ], - "doc/man/man3/OSSL_CMP_MSG_get0_header.3" => [ - "doc/man3/OSSL_CMP_MSG_get0_header.pod" - ], - "doc/man/man3/OSSL_CMP_MSG_http_perform.3" => [ - "doc/man3/OSSL_CMP_MSG_http_perform.pod" - ], - "doc/man/man3/OSSL_CMP_SRV_CTX_new.3" => [ - "doc/man3/OSSL_CMP_SRV_CTX_new.pod" - ], - "doc/man/man3/OSSL_CMP_STATUSINFO_new.3" => [ - "doc/man3/OSSL_CMP_STATUSINFO_new.pod" - ], - "doc/man/man3/OSSL_CMP_exec_certreq.3" => [ - "doc/man3/OSSL_CMP_exec_certreq.pod" - ], - "doc/man/man3/OSSL_CMP_log_open.3" => [ - "doc/man3/OSSL_CMP_log_open.pod" - ], - "doc/man/man3/OSSL_CMP_validate_msg.3" => [ - "doc/man3/OSSL_CMP_validate_msg.pod" - ], - "doc/man/man3/OSSL_CORE_MAKE_FUNC.3" => [ - "doc/man3/OSSL_CORE_MAKE_FUNC.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3" => [ - "doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set0_validity.3" => [ - "doc/man3/OSSL_CRMF_MSG_set0_validity.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" - ], - "doc/man/man3/OSSL_CRMF_pbmp_new.3" => [ - "doc/man3/OSSL_CRMF_pbmp_new.pod" - ], - "doc/man/man3/OSSL_DECODER.3" => [ - "doc/man3/OSSL_DECODER.pod" - ], - "doc/man/man3/OSSL_DECODER_CTX.3" => [ - "doc/man3/OSSL_DECODER_CTX.pod" - ], - "doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3" => [ - "doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" - ], - "doc/man/man3/OSSL_DECODER_from_bio.3" => [ - "doc/man3/OSSL_DECODER_from_bio.pod" - ], - "doc/man/man3/OSSL_DISPATCH.3" => [ - "doc/man3/OSSL_DISPATCH.pod" - ], - "doc/man/man3/OSSL_ENCODER.3" => [ - "doc/man3/OSSL_ENCODER.pod" - ], - "doc/man/man3/OSSL_ENCODER_CTX.3" => [ - "doc/man3/OSSL_ENCODER_CTX.pod" - ], - "doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3" => [ - "doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" - ], - "doc/man/man3/OSSL_ENCODER_to_bio.3" => [ - "doc/man3/OSSL_ENCODER_to_bio.pod" - ], - "doc/man/man3/OSSL_ERR_STATE_save.3" => [ - "doc/man3/OSSL_ERR_STATE_save.pod" - ], - "doc/man/man3/OSSL_ESS_check_signing_certs.3" => [ - "doc/man3/OSSL_ESS_check_signing_certs.pod" - ], - "doc/man/man3/OSSL_GENERAL_NAMES_print.3" => [ - "doc/man3/OSSL_GENERAL_NAMES_print.pod" - ], - "doc/man/man3/OSSL_HPKE_CTX_new.3" => [ - "doc/man3/OSSL_HPKE_CTX_new.pod" - ], - "doc/man/man3/OSSL_HTTP_REQ_CTX.3" => [ - "doc/man3/OSSL_HTTP_REQ_CTX.pod" - ], - "doc/man/man3/OSSL_HTTP_parse_url.3" => [ - "doc/man3/OSSL_HTTP_parse_url.pod" - ], - "doc/man/man3/OSSL_HTTP_transfer.3" => [ - "doc/man3/OSSL_HTTP_transfer.pod" - ], - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX.3" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX.pod" - ], - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX_print.3" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX_print.pod" - ], - "doc/man/man3/OSSL_INDICATOR_set_callback.3" => [ - "doc/man3/OSSL_INDICATOR_set_callback.pod" - ], - "doc/man/man3/OSSL_ITEM.3" => [ - "doc/man3/OSSL_ITEM.pod" - ], - "doc/man/man3/OSSL_LIB_CTX.3" => [ - "doc/man3/OSSL_LIB_CTX.pod" - ], - "doc/man/man3/OSSL_LIB_CTX_set_conf_diagnostics.3" => [ - "doc/man3/OSSL_LIB_CTX_set_conf_diagnostics.pod" - ], - "doc/man/man3/OSSL_PARAM.3" => [ - "doc/man3/OSSL_PARAM.pod" - ], - "doc/man/man3/OSSL_PARAM_BLD.3" => [ - "doc/man3/OSSL_PARAM_BLD.pod" - ], - "doc/man/man3/OSSL_PARAM_allocate_from_text.3" => [ - "doc/man3/OSSL_PARAM_allocate_from_text.pod" - ], - "doc/man/man3/OSSL_PARAM_dup.3" => [ - "doc/man3/OSSL_PARAM_dup.pod" - ], - "doc/man/man3/OSSL_PARAM_int.3" => [ - "doc/man3/OSSL_PARAM_int.pod" - ], - "doc/man/man3/OSSL_PARAM_print_to_bio.3" => [ - "doc/man3/OSSL_PARAM_print_to_bio.pod" - ], - "doc/man/man3/OSSL_PROVIDER.3" => [ - "doc/man3/OSSL_PROVIDER.pod" - ], - "doc/man/man3/OSSL_QUIC_client_method.3" => [ - "doc/man3/OSSL_QUIC_client_method.pod" - ], - "doc/man/man3/OSSL_SELF_TEST_new.3" => [ - "doc/man3/OSSL_SELF_TEST_new.pod" - ], - "doc/man/man3/OSSL_SELF_TEST_set_callback.3" => [ - "doc/man3/OSSL_SELF_TEST_set_callback.pod" - ], - "doc/man/man3/OSSL_STORE_INFO.3" => [ - "doc/man3/OSSL_STORE_INFO.pod" - ], - "doc/man/man3/OSSL_STORE_LOADER.3" => [ - "doc/man3/OSSL_STORE_LOADER.pod" - ], - "doc/man/man3/OSSL_STORE_SEARCH.3" => [ - "doc/man3/OSSL_STORE_SEARCH.pod" - ], - "doc/man/man3/OSSL_STORE_attach.3" => [ - "doc/man3/OSSL_STORE_attach.pod" - ], - "doc/man/man3/OSSL_STORE_expect.3" => [ - "doc/man3/OSSL_STORE_expect.pod" - ], - "doc/man/man3/OSSL_STORE_open.3" => [ - "doc/man3/OSSL_STORE_open.pod" - ], - "doc/man/man3/OSSL_sleep.3" => [ - "doc/man3/OSSL_sleep.pod" - ], - "doc/man/man3/OSSL_trace_enabled.3" => [ - "doc/man3/OSSL_trace_enabled.pod" - ], - "doc/man/man3/OSSL_trace_get_category_num.3" => [ - "doc/man3/OSSL_trace_get_category_num.pod" - ], - "doc/man/man3/OSSL_trace_set_channel.3" => [ - "doc/man3/OSSL_trace_set_channel.pod" - ], - "doc/man/man3/OpenSSL_add_all_algorithms.3" => [ - "doc/man3/OpenSSL_add_all_algorithms.pod" - ], - "doc/man/man3/OpenSSL_version.3" => [ - "doc/man3/OpenSSL_version.pod" - ], - "doc/man/man3/PBMAC1_get1_pbkdf2_param.3" => [ - "doc/man3/PBMAC1_get1_pbkdf2_param.pod" - ], - "doc/man/man3/PEM_X509_INFO_read_bio_ex.3" => [ - "doc/man3/PEM_X509_INFO_read_bio_ex.pod" - ], - "doc/man/man3/PEM_bytes_read_bio.3" => [ - "doc/man3/PEM_bytes_read_bio.pod" - ], - "doc/man/man3/PEM_read.3" => [ - "doc/man3/PEM_read.pod" - ], - "doc/man/man3/PEM_read_CMS.3" => [ - "doc/man3/PEM_read_CMS.pod" - ], - "doc/man/man3/PEM_read_bio_PrivateKey.3" => [ - "doc/man3/PEM_read_bio_PrivateKey.pod" - ], - "doc/man/man3/PEM_read_bio_ex.3" => [ - "doc/man3/PEM_read_bio_ex.pod" - ], - "doc/man/man3/PEM_write_bio_CMS_stream.3" => [ - "doc/man3/PEM_write_bio_CMS_stream.pod" - ], - "doc/man/man3/PEM_write_bio_PKCS7_stream.3" => [ - "doc/man3/PEM_write_bio_PKCS7_stream.pod" - ], - "doc/man/man3/PKCS12_PBE_keyivgen.3" => [ - "doc/man3/PKCS12_PBE_keyivgen.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_create_cert.3" => [ - "doc/man3/PKCS12_SAFEBAG_create_cert.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3" => [ - "doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_get1_cert.3" => [ - "doc/man3/PKCS12_SAFEBAG_get1_cert.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_set0_attrs.3" => [ - "doc/man3/PKCS12_SAFEBAG_set0_attrs.pod" - ], - "doc/man/man3/PKCS12_add1_attr_by_NID.3" => [ - "doc/man3/PKCS12_add1_attr_by_NID.pod" - ], - "doc/man/man3/PKCS12_add_CSPName_asc.3" => [ - "doc/man3/PKCS12_add_CSPName_asc.pod" - ], - "doc/man/man3/PKCS12_add_cert.3" => [ - "doc/man3/PKCS12_add_cert.pod" - ], - "doc/man/man3/PKCS12_add_friendlyname_asc.3" => [ - "doc/man3/PKCS12_add_friendlyname_asc.pod" - ], - "doc/man/man3/PKCS12_add_localkeyid.3" => [ - "doc/man3/PKCS12_add_localkeyid.pod" - ], - "doc/man/man3/PKCS12_add_safe.3" => [ - "doc/man3/PKCS12_add_safe.pod" - ], - "doc/man/man3/PKCS12_create.3" => [ - "doc/man3/PKCS12_create.pod" - ], - "doc/man/man3/PKCS12_decrypt_skey.3" => [ - "doc/man3/PKCS12_decrypt_skey.pod" - ], - "doc/man/man3/PKCS12_gen_mac.3" => [ - "doc/man3/PKCS12_gen_mac.pod" - ], - "doc/man/man3/PKCS12_get_friendlyname.3" => [ - "doc/man3/PKCS12_get_friendlyname.pod" - ], - "doc/man/man3/PKCS12_init.3" => [ - "doc/man3/PKCS12_init.pod" - ], - "doc/man/man3/PKCS12_item_decrypt_d2i.3" => [ - "doc/man3/PKCS12_item_decrypt_d2i.pod" - ], - "doc/man/man3/PKCS12_key_gen_utf8_ex.3" => [ - "doc/man3/PKCS12_key_gen_utf8_ex.pod" - ], - "doc/man/man3/PKCS12_newpass.3" => [ - "doc/man3/PKCS12_newpass.pod" - ], - "doc/man/man3/PKCS12_pack_p7encdata.3" => [ - "doc/man3/PKCS12_pack_p7encdata.pod" - ], - "doc/man/man3/PKCS12_parse.3" => [ - "doc/man3/PKCS12_parse.pod" - ], - "doc/man/man3/PKCS5_PBE_keyivgen.3" => [ - "doc/man3/PKCS5_PBE_keyivgen.pod" - ], - "doc/man/man3/PKCS5_PBKDF2_HMAC.3" => [ - "doc/man3/PKCS5_PBKDF2_HMAC.pod" - ], - "doc/man/man3/PKCS7_decrypt.3" => [ - "doc/man3/PKCS7_decrypt.pod" - ], - "doc/man/man3/PKCS7_encrypt.3" => [ - "doc/man3/PKCS7_encrypt.pod" - ], - "doc/man/man3/PKCS7_get_octet_string.3" => [ - "doc/man3/PKCS7_get_octet_string.pod" - ], - "doc/man/man3/PKCS7_sign.3" => [ - "doc/man3/PKCS7_sign.pod" - ], - "doc/man/man3/PKCS7_sign_add_signer.3" => [ - "doc/man3/PKCS7_sign_add_signer.pod" - ], - "doc/man/man3/PKCS7_type_is_other.3" => [ - "doc/man3/PKCS7_type_is_other.pod" - ], - "doc/man/man3/PKCS7_verify.3" => [ - "doc/man3/PKCS7_verify.pod" - ], - "doc/man/man3/PKCS8_encrypt.3" => [ - "doc/man3/PKCS8_encrypt.pod" - ], - "doc/man/man3/PKCS8_pkey_add1_attr.3" => [ - "doc/man3/PKCS8_pkey_add1_attr.pod" - ], - "doc/man/man3/RAND_add.3" => [ - "doc/man3/RAND_add.pod" - ], - "doc/man/man3/RAND_bytes.3" => [ - "doc/man3/RAND_bytes.pod" - ], - "doc/man/man3/RAND_cleanup.3" => [ - "doc/man3/RAND_cleanup.pod" - ], - "doc/man/man3/RAND_egd.3" => [ - "doc/man3/RAND_egd.pod" - ], - "doc/man/man3/RAND_get0_primary.3" => [ - "doc/man3/RAND_get0_primary.pod" - ], - "doc/man/man3/RAND_load_file.3" => [ - "doc/man3/RAND_load_file.pod" - ], - "doc/man/man3/RAND_set_DRBG_type.3" => [ - "doc/man3/RAND_set_DRBG_type.pod" - ], - "doc/man/man3/RAND_set_rand_method.3" => [ - "doc/man3/RAND_set_rand_method.pod" - ], - "doc/man/man3/RC4_set_key.3" => [ - "doc/man3/RC4_set_key.pod" - ], - "doc/man/man3/RIPEMD160_Init.3" => [ - "doc/man3/RIPEMD160_Init.pod" - ], - "doc/man/man3/RSA_blinding_on.3" => [ - "doc/man3/RSA_blinding_on.pod" - ], - "doc/man/man3/RSA_check_key.3" => [ - "doc/man3/RSA_check_key.pod" - ], - "doc/man/man3/RSA_generate_key.3" => [ - "doc/man3/RSA_generate_key.pod" - ], - "doc/man/man3/RSA_get0_key.3" => [ - "doc/man3/RSA_get0_key.pod" - ], - "doc/man/man3/RSA_meth_new.3" => [ - "doc/man3/RSA_meth_new.pod" - ], - "doc/man/man3/RSA_new.3" => [ - "doc/man3/RSA_new.pod" - ], - "doc/man/man3/RSA_padding_add_PKCS1_type_1.3" => [ - "doc/man3/RSA_padding_add_PKCS1_type_1.pod" - ], - "doc/man/man3/RSA_print.3" => [ - "doc/man3/RSA_print.pod" - ], - "doc/man/man3/RSA_private_encrypt.3" => [ - "doc/man3/RSA_private_encrypt.pod" - ], - "doc/man/man3/RSA_public_encrypt.3" => [ - "doc/man3/RSA_public_encrypt.pod" - ], - "doc/man/man3/RSA_set_method.3" => [ - "doc/man3/RSA_set_method.pod" - ], - "doc/man/man3/RSA_sign.3" => [ - "doc/man3/RSA_sign.pod" - ], - "doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3" => [ - "doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" - ], - "doc/man/man3/RSA_size.3" => [ - "doc/man3/RSA_size.pod" - ], - "doc/man/man3/SCT_new.3" => [ - "doc/man3/SCT_new.pod" - ], - "doc/man/man3/SCT_print.3" => [ - "doc/man3/SCT_print.pod" - ], - "doc/man/man3/SCT_validate.3" => [ - "doc/man3/SCT_validate.pod" - ], - "doc/man/man3/SHA256_Init.3" => [ - "doc/man3/SHA256_Init.pod" - ], - "doc/man/man3/SMIME_read_ASN1.3" => [ - "doc/man3/SMIME_read_ASN1.pod" - ], - "doc/man/man3/SMIME_read_CMS.3" => [ - "doc/man3/SMIME_read_CMS.pod" - ], - "doc/man/man3/SMIME_read_PKCS7.3" => [ - "doc/man3/SMIME_read_PKCS7.pod" - ], - "doc/man/man3/SMIME_write_ASN1.3" => [ - "doc/man3/SMIME_write_ASN1.pod" - ], - "doc/man/man3/SMIME_write_CMS.3" => [ - "doc/man3/SMIME_write_CMS.pod" - ], - "doc/man/man3/SMIME_write_PKCS7.3" => [ - "doc/man3/SMIME_write_PKCS7.pod" - ], - "doc/man/man3/SRP_Calc_B.3" => [ - "doc/man3/SRP_Calc_B.pod" - ], - "doc/man/man3/SRP_VBASE_new.3" => [ - "doc/man3/SRP_VBASE_new.pod" - ], - "doc/man/man3/SRP_create_verifier.3" => [ - "doc/man3/SRP_create_verifier.pod" - ], - "doc/man/man3/SRP_user_pwd_new.3" => [ - "doc/man3/SRP_user_pwd_new.pod" - ], - "doc/man/man3/SSL_CIPHER_get_name.3" => [ - "doc/man3/SSL_CIPHER_get_name.pod" - ], - "doc/man/man3/SSL_COMP_add_compression_method.3" => [ - "doc/man3/SSL_COMP_add_compression_method.pod" - ], - "doc/man/man3/SSL_CONF_CTX_new.3" => [ - "doc/man3/SSL_CONF_CTX_new.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set1_prefix.3" => [ - "doc/man3/SSL_CONF_CTX_set1_prefix.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set_flags.3" => [ - "doc/man3/SSL_CONF_CTX_set_flags.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3" => [ - "doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" - ], - "doc/man/man3/SSL_CONF_cmd.3" => [ - "doc/man3/SSL_CONF_cmd.pod" - ], - "doc/man/man3/SSL_CONF_cmd_argv.3" => [ - "doc/man3/SSL_CONF_cmd_argv.pod" - ], - "doc/man/man3/SSL_CTX_add1_chain_cert.3" => [ - "doc/man3/SSL_CTX_add1_chain_cert.pod" - ], - "doc/man/man3/SSL_CTX_add_extra_chain_cert.3" => [ - "doc/man3/SSL_CTX_add_extra_chain_cert.pod" - ], - "doc/man/man3/SSL_CTX_add_session.3" => [ - "doc/man3/SSL_CTX_add_session.pod" - ], - "doc/man/man3/SSL_CTX_config.3" => [ - "doc/man3/SSL_CTX_config.pod" - ], - "doc/man/man3/SSL_CTX_ctrl.3" => [ - "doc/man3/SSL_CTX_ctrl.pod" - ], - "doc/man/man3/SSL_CTX_dane_enable.3" => [ - "doc/man3/SSL_CTX_dane_enable.pod" - ], - "doc/man/man3/SSL_CTX_flush_sessions.3" => [ - "doc/man3/SSL_CTX_flush_sessions.pod" - ], - "doc/man/man3/SSL_CTX_free.3" => [ - "doc/man3/SSL_CTX_free.pod" - ], - "doc/man/man3/SSL_CTX_get0_param.3" => [ - "doc/man3/SSL_CTX_get0_param.pod" - ], - "doc/man/man3/SSL_CTX_get_verify_mode.3" => [ - "doc/man3/SSL_CTX_get_verify_mode.pod" - ], - "doc/man/man3/SSL_CTX_has_client_custom_ext.3" => [ - "doc/man3/SSL_CTX_has_client_custom_ext.pod" - ], - "doc/man/man3/SSL_CTX_load_verify_locations.3" => [ - "doc/man3/SSL_CTX_load_verify_locations.pod" - ], - "doc/man/man3/SSL_CTX_new.3" => [ - "doc/man3/SSL_CTX_new.pod" - ], - "doc/man/man3/SSL_CTX_sess_number.3" => [ - "doc/man3/SSL_CTX_sess_number.pod" - ], - "doc/man/man3/SSL_CTX_sess_set_cache_size.3" => [ - "doc/man3/SSL_CTX_sess_set_cache_size.pod" - ], - "doc/man/man3/SSL_CTX_sess_set_get_cb.3" => [ - "doc/man3/SSL_CTX_sess_set_get_cb.pod" - ], - "doc/man/man3/SSL_CTX_sessions.3" => [ - "doc/man3/SSL_CTX_sessions.pod" - ], - "doc/man/man3/SSL_CTX_set0_CA_list.3" => [ - "doc/man3/SSL_CTX_set0_CA_list.pod" - ], - "doc/man/man3/SSL_CTX_set1_cert_comp_preference.3" => [ - "doc/man3/SSL_CTX_set1_cert_comp_preference.pod" - ], - "doc/man/man3/SSL_CTX_set1_curves.3" => [ - "doc/man3/SSL_CTX_set1_curves.pod" - ], - "doc/man/man3/SSL_CTX_set1_sigalgs.3" => [ - "doc/man3/SSL_CTX_set1_sigalgs.pod" - ], - "doc/man/man3/SSL_CTX_set1_verify_cert_store.3" => [ - "doc/man3/SSL_CTX_set1_verify_cert_store.pod" - ], - "doc/man/man3/SSL_CTX_set_alpn_select_cb.3" => [ - "doc/man3/SSL_CTX_set_alpn_select_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_cb.3" => [ - "doc/man3/SSL_CTX_set_cert_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_store.3" => [ - "doc/man3/SSL_CTX_set_cert_store.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_verify_callback.3" => [ - "doc/man3/SSL_CTX_set_cert_verify_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_cipher_list.3" => [ - "doc/man3/SSL_CTX_set_cipher_list.pod" - ], - "doc/man/man3/SSL_CTX_set_client_cert_cb.3" => [ - "doc/man3/SSL_CTX_set_client_cert_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_client_hello_cb.3" => [ - "doc/man3/SSL_CTX_set_client_hello_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_ct_validation_callback.3" => [ - "doc/man3/SSL_CTX_set_ct_validation_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_ctlog_list_file.3" => [ - "doc/man3/SSL_CTX_set_ctlog_list_file.pod" - ], - "doc/man/man3/SSL_CTX_set_default_passwd_cb.3" => [ - "doc/man3/SSL_CTX_set_default_passwd_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_domain_flags.3" => [ - "doc/man3/SSL_CTX_set_domain_flags.pod" - ], - "doc/man/man3/SSL_CTX_set_generate_session_id.3" => [ - "doc/man3/SSL_CTX_set_generate_session_id.pod" - ], - "doc/man/man3/SSL_CTX_set_info_callback.3" => [ - "doc/man3/SSL_CTX_set_info_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_keylog_callback.3" => [ - "doc/man3/SSL_CTX_set_keylog_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_max_cert_list.3" => [ - "doc/man3/SSL_CTX_set_max_cert_list.pod" - ], - "doc/man/man3/SSL_CTX_set_min_proto_version.3" => [ - "doc/man3/SSL_CTX_set_min_proto_version.pod" - ], - "doc/man/man3/SSL_CTX_set_mode.3" => [ - "doc/man3/SSL_CTX_set_mode.pod" - ], - "doc/man/man3/SSL_CTX_set_msg_callback.3" => [ - "doc/man3/SSL_CTX_set_msg_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_new_pending_conn_cb.3" => [ - "doc/man3/SSL_CTX_set_new_pending_conn_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_num_tickets.3" => [ - "doc/man3/SSL_CTX_set_num_tickets.pod" - ], - "doc/man/man3/SSL_CTX_set_options.3" => [ - "doc/man3/SSL_CTX_set_options.pod" - ], - "doc/man/man3/SSL_CTX_set_psk_client_callback.3" => [ - "doc/man3/SSL_CTX_set_psk_client_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_quiet_shutdown.3" => [ - "doc/man3/SSL_CTX_set_quiet_shutdown.pod" - ], - "doc/man/man3/SSL_CTX_set_read_ahead.3" => [ - "doc/man3/SSL_CTX_set_read_ahead.pod" - ], - "doc/man/man3/SSL_CTX_set_record_padding_callback.3" => [ - "doc/man3/SSL_CTX_set_record_padding_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_security_level.3" => [ - "doc/man3/SSL_CTX_set_security_level.pod" - ], - "doc/man/man3/SSL_CTX_set_session_cache_mode.3" => [ - "doc/man3/SSL_CTX_set_session_cache_mode.pod" - ], - "doc/man/man3/SSL_CTX_set_session_id_context.3" => [ - "doc/man3/SSL_CTX_set_session_id_context.pod" - ], - "doc/man/man3/SSL_CTX_set_session_ticket_cb.3" => [ - "doc/man3/SSL_CTX_set_session_ticket_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_split_send_fragment.3" => [ - "doc/man3/SSL_CTX_set_split_send_fragment.pod" - ], - "doc/man/man3/SSL_CTX_set_srp_password.3" => [ - "doc/man3/SSL_CTX_set_srp_password.pod" - ], - "doc/man/man3/SSL_CTX_set_ssl_version.3" => [ - "doc/man3/SSL_CTX_set_ssl_version.pod" - ], - "doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3" => [ - "doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_timeout.3" => [ - "doc/man3/SSL_CTX_set_timeout.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3" => [ - "doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_status_cb.3" => [ - "doc/man3/SSL_CTX_set_tlsext_status_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3" => [ - "doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3" => [ - "doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" - ], - "doc/man/man3/SSL_CTX_set_tmp_dh_callback.3" => [ - "doc/man3/SSL_CTX_set_tmp_dh_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_tmp_ecdh.3" => [ - "doc/man3/SSL_CTX_set_tmp_ecdh.pod" - ], - "doc/man/man3/SSL_CTX_set_verify.3" => [ - "doc/man3/SSL_CTX_set_verify.pod" - ], - "doc/man/man3/SSL_CTX_use_certificate.3" => [ - "doc/man3/SSL_CTX_use_certificate.pod" - ], - "doc/man/man3/SSL_CTX_use_psk_identity_hint.3" => [ - "doc/man3/SSL_CTX_use_psk_identity_hint.pod" - ], - "doc/man/man3/SSL_CTX_use_serverinfo.3" => [ - "doc/man3/SSL_CTX_use_serverinfo.pod" - ], - "doc/man/man3/SSL_SESSION_free.3" => [ - "doc/man3/SSL_SESSION_free.pod" - ], - "doc/man/man3/SSL_SESSION_get0_cipher.3" => [ - "doc/man3/SSL_SESSION_get0_cipher.pod" - ], - "doc/man/man3/SSL_SESSION_get0_hostname.3" => [ - "doc/man3/SSL_SESSION_get0_hostname.pod" - ], - "doc/man/man3/SSL_SESSION_get0_id_context.3" => [ - "doc/man3/SSL_SESSION_get0_id_context.pod" - ], - "doc/man/man3/SSL_SESSION_get0_peer.3" => [ - "doc/man3/SSL_SESSION_get0_peer.pod" - ], - "doc/man/man3/SSL_SESSION_get_compress_id.3" => [ - "doc/man3/SSL_SESSION_get_compress_id.pod" - ], - "doc/man/man3/SSL_SESSION_get_protocol_version.3" => [ - "doc/man3/SSL_SESSION_get_protocol_version.pod" - ], - "doc/man/man3/SSL_SESSION_get_time.3" => [ - "doc/man3/SSL_SESSION_get_time.pod" - ], - "doc/man/man3/SSL_SESSION_has_ticket.3" => [ - "doc/man3/SSL_SESSION_has_ticket.pod" - ], - "doc/man/man3/SSL_SESSION_is_resumable.3" => [ - "doc/man3/SSL_SESSION_is_resumable.pod" - ], - "doc/man/man3/SSL_SESSION_print.3" => [ - "doc/man3/SSL_SESSION_print.pod" - ], - "doc/man/man3/SSL_SESSION_set1_id.3" => [ - "doc/man3/SSL_SESSION_set1_id.pod" - ], - "doc/man/man3/SSL_accept.3" => [ - "doc/man3/SSL_accept.pod" - ], - "doc/man/man3/SSL_accept_stream.3" => [ - "doc/man3/SSL_accept_stream.pod" - ], - "doc/man/man3/SSL_alert_type_string.3" => [ - "doc/man3/SSL_alert_type_string.pod" - ], - "doc/man/man3/SSL_alloc_buffers.3" => [ - "doc/man3/SSL_alloc_buffers.pod" - ], - "doc/man/man3/SSL_check_chain.3" => [ - "doc/man3/SSL_check_chain.pod" - ], - "doc/man/man3/SSL_clear.3" => [ - "doc/man3/SSL_clear.pod" - ], - "doc/man/man3/SSL_connect.3" => [ - "doc/man3/SSL_connect.pod" - ], - "doc/man/man3/SSL_do_handshake.3" => [ - "doc/man3/SSL_do_handshake.pod" - ], - "doc/man/man3/SSL_export_keying_material.3" => [ - "doc/man3/SSL_export_keying_material.pod" - ], - "doc/man/man3/SSL_extension_supported.3" => [ - "doc/man3/SSL_extension_supported.pod" - ], - "doc/man/man3/SSL_free.3" => [ - "doc/man3/SSL_free.pod" - ], - "doc/man/man3/SSL_get0_connection.3" => [ - "doc/man3/SSL_get0_connection.pod" - ], - "doc/man/man3/SSL_get0_group_name.3" => [ - "doc/man3/SSL_get0_group_name.pod" - ], - "doc/man/man3/SSL_get0_peer_rpk.3" => [ - "doc/man3/SSL_get0_peer_rpk.pod" - ], - "doc/man/man3/SSL_get0_peer_scts.3" => [ - "doc/man3/SSL_get0_peer_scts.pod" - ], - "doc/man/man3/SSL_get1_builtin_sigalgs.3" => [ - "doc/man3/SSL_get1_builtin_sigalgs.pod" - ], - "doc/man/man3/SSL_get_SSL_CTX.3" => [ - "doc/man3/SSL_get_SSL_CTX.pod" - ], - "doc/man/man3/SSL_get_all_async_fds.3" => [ - "doc/man3/SSL_get_all_async_fds.pod" - ], - "doc/man/man3/SSL_get_certificate.3" => [ - "doc/man3/SSL_get_certificate.pod" - ], - "doc/man/man3/SSL_get_ciphers.3" => [ - "doc/man3/SSL_get_ciphers.pod" - ], - "doc/man/man3/SSL_get_client_random.3" => [ - "doc/man3/SSL_get_client_random.pod" - ], - "doc/man/man3/SSL_get_conn_close_info.3" => [ - "doc/man3/SSL_get_conn_close_info.pod" - ], - "doc/man/man3/SSL_get_current_cipher.3" => [ - "doc/man3/SSL_get_current_cipher.pod" - ], - "doc/man/man3/SSL_get_default_timeout.3" => [ - "doc/man3/SSL_get_default_timeout.pod" - ], - "doc/man/man3/SSL_get_error.3" => [ - "doc/man3/SSL_get_error.pod" - ], - "doc/man/man3/SSL_get_event_timeout.3" => [ - "doc/man3/SSL_get_event_timeout.pod" - ], - "doc/man/man3/SSL_get_extms_support.3" => [ - "doc/man3/SSL_get_extms_support.pod" - ], - "doc/man/man3/SSL_get_fd.3" => [ - "doc/man3/SSL_get_fd.pod" - ], - "doc/man/man3/SSL_get_handshake_rtt.3" => [ - "doc/man3/SSL_get_handshake_rtt.pod" - ], - "doc/man/man3/SSL_get_peer_cert_chain.3" => [ - "doc/man3/SSL_get_peer_cert_chain.pod" - ], - "doc/man/man3/SSL_get_peer_certificate.3" => [ - "doc/man3/SSL_get_peer_certificate.pod" - ], - "doc/man/man3/SSL_get_peer_signature_nid.3" => [ - "doc/man3/SSL_get_peer_signature_nid.pod" - ], - "doc/man/man3/SSL_get_peer_tmp_key.3" => [ - "doc/man3/SSL_get_peer_tmp_key.pod" - ], - "doc/man/man3/SSL_get_psk_identity.3" => [ - "doc/man3/SSL_get_psk_identity.pod" - ], - "doc/man/man3/SSL_get_rbio.3" => [ - "doc/man3/SSL_get_rbio.pod" - ], - "doc/man/man3/SSL_get_rpoll_descriptor.3" => [ - "doc/man3/SSL_get_rpoll_descriptor.pod" - ], - "doc/man/man3/SSL_get_session.3" => [ - "doc/man3/SSL_get_session.pod" - ], - "doc/man/man3/SSL_get_shared_sigalgs.3" => [ - "doc/man3/SSL_get_shared_sigalgs.pod" - ], - "doc/man/man3/SSL_get_stream_id.3" => [ - "doc/man3/SSL_get_stream_id.pod" - ], - "doc/man/man3/SSL_get_stream_read_state.3" => [ - "doc/man3/SSL_get_stream_read_state.pod" - ], - "doc/man/man3/SSL_get_value_uint.3" => [ - "doc/man3/SSL_get_value_uint.pod" - ], - "doc/man/man3/SSL_get_verify_result.3" => [ - "doc/man3/SSL_get_verify_result.pod" - ], - "doc/man/man3/SSL_get_version.3" => [ - "doc/man3/SSL_get_version.pod" - ], - "doc/man/man3/SSL_group_to_name.3" => [ - "doc/man3/SSL_group_to_name.pod" - ], - "doc/man/man3/SSL_handle_events.3" => [ - "doc/man3/SSL_handle_events.pod" - ], - "doc/man/man3/SSL_in_init.3" => [ - "doc/man3/SSL_in_init.pod" - ], - "doc/man/man3/SSL_inject_net_dgram.3" => [ - "doc/man3/SSL_inject_net_dgram.pod" - ], - "doc/man/man3/SSL_key_update.3" => [ - "doc/man3/SSL_key_update.pod" - ], - "doc/man/man3/SSL_library_init.3" => [ - "doc/man3/SSL_library_init.pod" - ], - "doc/man/man3/SSL_load_client_CA_file.3" => [ - "doc/man3/SSL_load_client_CA_file.pod" - ], - "doc/man/man3/SSL_new.3" => [ - "doc/man3/SSL_new.pod" - ], - "doc/man/man3/SSL_new_domain.3" => [ - "doc/man3/SSL_new_domain.pod" - ], - "doc/man/man3/SSL_new_listener.3" => [ - "doc/man3/SSL_new_listener.pod" - ], - "doc/man/man3/SSL_new_stream.3" => [ - "doc/man3/SSL_new_stream.pod" - ], - "doc/man/man3/SSL_pending.3" => [ - "doc/man3/SSL_pending.pod" - ], - "doc/man/man3/SSL_poll.3" => [ - "doc/man3/SSL_poll.pod" - ], - "doc/man/man3/SSL_read.3" => [ - "doc/man3/SSL_read.pod" - ], - "doc/man/man3/SSL_read_early_data.3" => [ - "doc/man3/SSL_read_early_data.pod" - ], - "doc/man/man3/SSL_rstate_string.3" => [ - "doc/man3/SSL_rstate_string.pod" - ], - "doc/man/man3/SSL_session_reused.3" => [ - "doc/man3/SSL_session_reused.pod" - ], - "doc/man/man3/SSL_set1_host.3" => [ - "doc/man3/SSL_set1_host.pod" - ], - "doc/man/man3/SSL_set1_initial_peer_addr.3" => [ - "doc/man3/SSL_set1_initial_peer_addr.pod" - ], - "doc/man/man3/SSL_set1_server_cert_type.3" => [ - "doc/man3/SSL_set1_server_cert_type.pod" - ], - "doc/man/man3/SSL_set_async_callback.3" => [ - "doc/man3/SSL_set_async_callback.pod" - ], - "doc/man/man3/SSL_set_bio.3" => [ - "doc/man3/SSL_set_bio.pod" - ], - "doc/man/man3/SSL_set_blocking_mode.3" => [ - "doc/man3/SSL_set_blocking_mode.pod" - ], - "doc/man/man3/SSL_set_connect_state.3" => [ - "doc/man3/SSL_set_connect_state.pod" - ], - "doc/man/man3/SSL_set_default_stream_mode.3" => [ - "doc/man3/SSL_set_default_stream_mode.pod" - ], - "doc/man/man3/SSL_set_fd.3" => [ - "doc/man3/SSL_set_fd.pod" - ], - "doc/man/man3/SSL_set_incoming_stream_policy.3" => [ - "doc/man3/SSL_set_incoming_stream_policy.pod" - ], - "doc/man/man3/SSL_set_quic_tls_cbs.3" => [ - "doc/man3/SSL_set_quic_tls_cbs.pod" - ], - "doc/man/man3/SSL_set_retry_verify.3" => [ - "doc/man3/SSL_set_retry_verify.pod" - ], - "doc/man/man3/SSL_set_session.3" => [ - "doc/man3/SSL_set_session.pod" - ], - "doc/man/man3/SSL_set_session_secret_cb.3" => [ - "doc/man3/SSL_set_session_secret_cb.pod" - ], - "doc/man/man3/SSL_set_shutdown.3" => [ - "doc/man3/SSL_set_shutdown.pod" - ], - "doc/man/man3/SSL_set_verify_result.3" => [ - "doc/man3/SSL_set_verify_result.pod" - ], - "doc/man/man3/SSL_shutdown.3" => [ - "doc/man3/SSL_shutdown.pod" - ], - "doc/man/man3/SSL_state_string.3" => [ - "doc/man3/SSL_state_string.pod" - ], - "doc/man/man3/SSL_stream_conclude.3" => [ - "doc/man3/SSL_stream_conclude.pod" - ], - "doc/man/man3/SSL_stream_reset.3" => [ - "doc/man3/SSL_stream_reset.pod" - ], - "doc/man/man3/SSL_want.3" => [ - "doc/man3/SSL_want.pod" - ], - "doc/man/man3/SSL_write.3" => [ - "doc/man3/SSL_write.pod" - ], - "doc/man/man3/TS_RESP_CTX_new.3" => [ - "doc/man3/TS_RESP_CTX_new.pod" - ], - "doc/man/man3/TS_VERIFY_CTX.3" => [ - "doc/man3/TS_VERIFY_CTX.pod" - ], - "doc/man/man3/UI_STRING.3" => [ - "doc/man3/UI_STRING.pod" - ], - "doc/man/man3/UI_UTIL_read_pw.3" => [ - "doc/man3/UI_UTIL_read_pw.pod" - ], - "doc/man/man3/UI_create_method.3" => [ - "doc/man3/UI_create_method.pod" - ], - "doc/man/man3/UI_new.3" => [ - "doc/man3/UI_new.pod" - ], - "doc/man/man3/X509V3_get_d2i.3" => [ - "doc/man3/X509V3_get_d2i.pod" - ], - "doc/man/man3/X509V3_set_ctx.3" => [ - "doc/man3/X509V3_set_ctx.pod" - ], - "doc/man/man3/X509_ACERT_add1_attr.3" => [ - "doc/man3/X509_ACERT_add1_attr.pod" - ], - "doc/man/man3/X509_ACERT_add_attr_nconf.3" => [ - "doc/man3/X509_ACERT_add_attr_nconf.pod" - ], - "doc/man/man3/X509_ACERT_get0_holder_baseCertId.3" => [ - "doc/man3/X509_ACERT_get0_holder_baseCertId.pod" - ], - "doc/man/man3/X509_ACERT_get_attr.3" => [ - "doc/man3/X509_ACERT_get_attr.pod" - ], - "doc/man/man3/X509_ACERT_print_ex.3" => [ - "doc/man3/X509_ACERT_print_ex.pod" - ], - "doc/man/man3/X509_ALGOR_dup.3" => [ - "doc/man3/X509_ALGOR_dup.pod" - ], - "doc/man/man3/X509_ATTRIBUTE.3" => [ - "doc/man3/X509_ATTRIBUTE.pod" - ], - "doc/man/man3/X509_CRL_get0_by_serial.3" => [ - "doc/man3/X509_CRL_get0_by_serial.pod" - ], - "doc/man/man3/X509_EXTENSION_set_object.3" => [ - "doc/man3/X509_EXTENSION_set_object.pod" - ], - "doc/man/man3/X509_LOOKUP.3" => [ - "doc/man3/X509_LOOKUP.pod" - ], - "doc/man/man3/X509_LOOKUP_hash_dir.3" => [ - "doc/man3/X509_LOOKUP_hash_dir.pod" - ], - "doc/man/man3/X509_LOOKUP_meth_new.3" => [ - "doc/man3/X509_LOOKUP_meth_new.pod" - ], - "doc/man/man3/X509_NAME_ENTRY_get_object.3" => [ - "doc/man3/X509_NAME_ENTRY_get_object.pod" - ], - "doc/man/man3/X509_NAME_add_entry_by_txt.3" => [ - "doc/man3/X509_NAME_add_entry_by_txt.pod" - ], - "doc/man/man3/X509_NAME_get0_der.3" => [ - "doc/man3/X509_NAME_get0_der.pod" - ], - "doc/man/man3/X509_NAME_get_index_by_NID.3" => [ - "doc/man3/X509_NAME_get_index_by_NID.pod" - ], - "doc/man/man3/X509_NAME_print_ex.3" => [ - "doc/man3/X509_NAME_print_ex.pod" - ], - "doc/man/man3/X509_PUBKEY_new.3" => [ - "doc/man3/X509_PUBKEY_new.pod" - ], - "doc/man/man3/X509_REQ_get_attr.3" => [ - "doc/man3/X509_REQ_get_attr.pod" - ], - "doc/man/man3/X509_REQ_get_extensions.3" => [ - "doc/man3/X509_REQ_get_extensions.pod" - ], - "doc/man/man3/X509_SIG_get0.3" => [ - "doc/man3/X509_SIG_get0.pod" - ], - "doc/man/man3/X509_STORE_CTX_get_by_subject.3" => [ - "doc/man3/X509_STORE_CTX_get_by_subject.pod" - ], - "doc/man/man3/X509_STORE_CTX_get_error.3" => [ - "doc/man3/X509_STORE_CTX_get_error.pod" - ], - "doc/man/man3/X509_STORE_CTX_new.3" => [ - "doc/man3/X509_STORE_CTX_new.pod" - ], - "doc/man/man3/X509_STORE_CTX_set_verify_cb.3" => [ - "doc/man3/X509_STORE_CTX_set_verify_cb.pod" - ], - "doc/man/man3/X509_STORE_add_cert.3" => [ - "doc/man3/X509_STORE_add_cert.pod" - ], - "doc/man/man3/X509_STORE_get0_param.3" => [ - "doc/man3/X509_STORE_get0_param.pod" - ], - "doc/man/man3/X509_STORE_new.3" => [ - "doc/man3/X509_STORE_new.pod" - ], - "doc/man/man3/X509_STORE_set_verify_cb_func.3" => [ - "doc/man3/X509_STORE_set_verify_cb_func.pod" - ], - "doc/man/man3/X509_VERIFY_PARAM_set_flags.3" => [ - "doc/man3/X509_VERIFY_PARAM_set_flags.pod" - ], - "doc/man/man3/X509_add_cert.3" => [ - "doc/man3/X509_add_cert.pod" - ], - "doc/man/man3/X509_check_ca.3" => [ - "doc/man3/X509_check_ca.pod" - ], - "doc/man/man3/X509_check_host.3" => [ - "doc/man3/X509_check_host.pod" - ], - "doc/man/man3/X509_check_issued.3" => [ - "doc/man3/X509_check_issued.pod" - ], - "doc/man/man3/X509_check_private_key.3" => [ - "doc/man3/X509_check_private_key.pod" - ], - "doc/man/man3/X509_check_purpose.3" => [ - "doc/man3/X509_check_purpose.pod" - ], - "doc/man/man3/X509_cmp.3" => [ - "doc/man3/X509_cmp.pod" - ], - "doc/man/man3/X509_cmp_time.3" => [ - "doc/man3/X509_cmp_time.pod" - ], - "doc/man/man3/X509_digest.3" => [ - "doc/man3/X509_digest.pod" - ], - "doc/man/man3/X509_dup.3" => [ - "doc/man3/X509_dup.pod" - ], - "doc/man/man3/X509_get0_distinguishing_id.3" => [ - "doc/man3/X509_get0_distinguishing_id.pod" - ], - "doc/man/man3/X509_get0_notBefore.3" => [ - "doc/man3/X509_get0_notBefore.pod" - ], - "doc/man/man3/X509_get0_signature.3" => [ - "doc/man3/X509_get0_signature.pod" - ], - "doc/man/man3/X509_get0_uids.3" => [ - "doc/man3/X509_get0_uids.pod" - ], - "doc/man/man3/X509_get_default_cert_file.3" => [ - "doc/man3/X509_get_default_cert_file.pod" - ], - "doc/man/man3/X509_get_extension_flags.3" => [ - "doc/man3/X509_get_extension_flags.pod" - ], - "doc/man/man3/X509_get_pubkey.3" => [ - "doc/man3/X509_get_pubkey.pod" - ], - "doc/man/man3/X509_get_serialNumber.3" => [ - "doc/man3/X509_get_serialNumber.pod" - ], - "doc/man/man3/X509_get_subject_name.3" => [ - "doc/man3/X509_get_subject_name.pod" - ], - "doc/man/man3/X509_get_version.3" => [ - "doc/man3/X509_get_version.pod" - ], - "doc/man/man3/X509_load_http.3" => [ - "doc/man3/X509_load_http.pod" - ], - "doc/man/man3/X509_new.3" => [ - "doc/man3/X509_new.pod" - ], - "doc/man/man3/X509_sign.3" => [ - "doc/man3/X509_sign.pod" - ], - "doc/man/man3/X509_verify.3" => [ - "doc/man3/X509_verify.pod" - ], - "doc/man/man3/X509_verify_cert.3" => [ - "doc/man3/X509_verify_cert.pod" - ], - "doc/man/man3/X509v3_get_ext_by_NID.3" => [ - "doc/man3/X509v3_get_ext_by_NID.pod" - ], - "doc/man/man3/b2i_PVK_bio_ex.3" => [ - "doc/man3/b2i_PVK_bio_ex.pod" - ], - "doc/man/man3/d2i_PKCS8PrivateKey_bio.3" => [ - "doc/man3/d2i_PKCS8PrivateKey_bio.pod" - ], - "doc/man/man3/d2i_PrivateKey.3" => [ - "doc/man3/d2i_PrivateKey.pod" - ], - "doc/man/man3/d2i_RSAPrivateKey.3" => [ - "doc/man3/d2i_RSAPrivateKey.pod" - ], - "doc/man/man3/d2i_SSL_SESSION.3" => [ - "doc/man3/d2i_SSL_SESSION.pod" - ], - "doc/man/man3/d2i_X509.3" => [ - "doc/man3/d2i_X509.pod" - ], - "doc/man/man3/i2d_CMS_bio_stream.3" => [ - "doc/man3/i2d_CMS_bio_stream.pod" - ], - "doc/man/man3/i2d_PKCS7_bio_stream.3" => [ - "doc/man3/i2d_PKCS7_bio_stream.pod" - ], - "doc/man/man3/i2d_re_X509_tbs.3" => [ - "doc/man3/i2d_re_X509_tbs.pod" - ], - "doc/man/man3/o2i_SCT_LIST.3" => [ - "doc/man3/o2i_SCT_LIST.pod" - ], - "doc/man/man3/s2i_ASN1_IA5STRING.3" => [ - "doc/man3/s2i_ASN1_IA5STRING.pod" - ], - "doc/man/man5/config.5" => [ - "doc/man5/config.pod" - ], - "doc/man/man5/fips_config.5" => [ - "doc/man5/fips_config.pod" - ], - "doc/man/man5/x509v3_config.5" => [ - "doc/man5/x509v3_config.pod" - ], - "doc/man/man7/EVP_ASYM_CIPHER-RSA.7" => [ - "doc/man7/EVP_ASYM_CIPHER-RSA.pod" - ], - "doc/man/man7/EVP_ASYM_CIPHER-SM2.7" => [ - "doc/man7/EVP_ASYM_CIPHER-SM2.pod" - ], - "doc/man/man7/EVP_CIPHER-AES.7" => [ - "doc/man7/EVP_CIPHER-AES.pod" - ], - "doc/man/man7/EVP_CIPHER-ARIA.7" => [ - "doc/man7/EVP_CIPHER-ARIA.pod" - ], - "doc/man/man7/EVP_CIPHER-BLOWFISH.7" => [ - "doc/man7/EVP_CIPHER-BLOWFISH.pod" - ], - "doc/man/man7/EVP_CIPHER-CAMELLIA.7" => [ - "doc/man7/EVP_CIPHER-CAMELLIA.pod" - ], - "doc/man/man7/EVP_CIPHER-CAST.7" => [ - "doc/man7/EVP_CIPHER-CAST.pod" - ], - "doc/man/man7/EVP_CIPHER-CHACHA.7" => [ - "doc/man7/EVP_CIPHER-CHACHA.pod" - ], - "doc/man/man7/EVP_CIPHER-DES.7" => [ - "doc/man7/EVP_CIPHER-DES.pod" - ], - "doc/man/man7/EVP_CIPHER-IDEA.7" => [ - "doc/man7/EVP_CIPHER-IDEA.pod" - ], - "doc/man/man7/EVP_CIPHER-NULL.7" => [ - "doc/man7/EVP_CIPHER-NULL.pod" - ], - "doc/man/man7/EVP_CIPHER-RC2.7" => [ - "doc/man7/EVP_CIPHER-RC2.pod" - ], - "doc/man/man7/EVP_CIPHER-RC4.7" => [ - "doc/man7/EVP_CIPHER-RC4.pod" - ], - "doc/man/man7/EVP_CIPHER-RC5.7" => [ - "doc/man7/EVP_CIPHER-RC5.pod" - ], - "doc/man/man7/EVP_CIPHER-SEED.7" => [ - "doc/man7/EVP_CIPHER-SEED.pod" - ], - "doc/man/man7/EVP_CIPHER-SM4.7" => [ - "doc/man7/EVP_CIPHER-SM4.pod" - ], - "doc/man/man7/EVP_KDF-ARGON2.7" => [ - "doc/man7/EVP_KDF-ARGON2.pod" - ], - "doc/man/man7/EVP_KDF-HKDF.7" => [ - "doc/man7/EVP_KDF-HKDF.pod" - ], - "doc/man/man7/EVP_KDF-HMAC-DRBG.7" => [ - "doc/man7/EVP_KDF-HMAC-DRBG.pod" - ], - "doc/man/man7/EVP_KDF-KB.7" => [ - "doc/man7/EVP_KDF-KB.pod" - ], - "doc/man/man7/EVP_KDF-KRB5KDF.7" => [ - "doc/man7/EVP_KDF-KRB5KDF.pod" - ], - "doc/man/man7/EVP_KDF-PBKDF1.7" => [ - "doc/man7/EVP_KDF-PBKDF1.pod" - ], - "doc/man/man7/EVP_KDF-PBKDF2.7" => [ - "doc/man7/EVP_KDF-PBKDF2.pod" - ], - "doc/man/man7/EVP_KDF-PKCS12KDF.7" => [ - "doc/man7/EVP_KDF-PKCS12KDF.pod" - ], - "doc/man/man7/EVP_KDF-PVKKDF.7" => [ - "doc/man7/EVP_KDF-PVKKDF.pod" - ], - "doc/man/man7/EVP_KDF-SCRYPT.7" => [ - "doc/man7/EVP_KDF-SCRYPT.pod" - ], - "doc/man/man7/EVP_KDF-SS.7" => [ - "doc/man7/EVP_KDF-SS.pod" - ], - "doc/man/man7/EVP_KDF-SSHKDF.7" => [ - "doc/man7/EVP_KDF-SSHKDF.pod" - ], - "doc/man/man7/EVP_KDF-TLS13_KDF.7" => [ - "doc/man7/EVP_KDF-TLS13_KDF.pod" - ], - "doc/man/man7/EVP_KDF-TLS1_PRF.7" => [ - "doc/man7/EVP_KDF-TLS1_PRF.pod" - ], - "doc/man/man7/EVP_KDF-X942-ASN1.7" => [ - "doc/man7/EVP_KDF-X942-ASN1.pod" - ], - "doc/man/man7/EVP_KDF-X942-CONCAT.7" => [ - "doc/man7/EVP_KDF-X942-CONCAT.pod" - ], - "doc/man/man7/EVP_KDF-X963.7" => [ - "doc/man7/EVP_KDF-X963.pod" - ], - "doc/man/man7/EVP_KEM-EC.7" => [ - "doc/man7/EVP_KEM-EC.pod" - ], - "doc/man/man7/EVP_KEM-ML-KEM.7" => [ - "doc/man7/EVP_KEM-ML-KEM.pod" - ], - "doc/man/man7/EVP_KEM-RSA.7" => [ - "doc/man7/EVP_KEM-RSA.pod" - ], - "doc/man/man7/EVP_KEM-X25519.7" => [ - "doc/man7/EVP_KEM-X25519.pod" - ], - "doc/man/man7/EVP_KEYEXCH-DH.7" => [ - "doc/man7/EVP_KEYEXCH-DH.pod" - ], - "doc/man/man7/EVP_KEYEXCH-ECDH.7" => [ - "doc/man7/EVP_KEYEXCH-ECDH.pod" - ], - "doc/man/man7/EVP_KEYEXCH-X25519.7" => [ - "doc/man7/EVP_KEYEXCH-X25519.pod" - ], - "doc/man/man7/EVP_MAC-BLAKE2.7" => [ - "doc/man7/EVP_MAC-BLAKE2.pod" - ], - "doc/man/man7/EVP_MAC-CMAC.7" => [ - "doc/man7/EVP_MAC-CMAC.pod" - ], - "doc/man/man7/EVP_MAC-GMAC.7" => [ - "doc/man7/EVP_MAC-GMAC.pod" - ], - "doc/man/man7/EVP_MAC-HMAC.7" => [ - "doc/man7/EVP_MAC-HMAC.pod" - ], - "doc/man/man7/EVP_MAC-KMAC.7" => [ - "doc/man7/EVP_MAC-KMAC.pod" - ], - "doc/man/man7/EVP_MAC-Poly1305.7" => [ - "doc/man7/EVP_MAC-Poly1305.pod" - ], - "doc/man/man7/EVP_MAC-Siphash.7" => [ - "doc/man7/EVP_MAC-Siphash.pod" - ], - "doc/man/man7/EVP_MD-BLAKE2.7" => [ - "doc/man7/EVP_MD-BLAKE2.pod" - ], - "doc/man/man7/EVP_MD-KECCAK.7" => [ - "doc/man7/EVP_MD-KECCAK.pod" - ], - "doc/man/man7/EVP_MD-MD2.7" => [ - "doc/man7/EVP_MD-MD2.pod" - ], - "doc/man/man7/EVP_MD-MD4.7" => [ - "doc/man7/EVP_MD-MD4.pod" - ], - "doc/man/man7/EVP_MD-MD5-SHA1.7" => [ - "doc/man7/EVP_MD-MD5-SHA1.pod" - ], - "doc/man/man7/EVP_MD-MD5.7" => [ - "doc/man7/EVP_MD-MD5.pod" - ], - "doc/man/man7/EVP_MD-MDC2.7" => [ - "doc/man7/EVP_MD-MDC2.pod" - ], - "doc/man/man7/EVP_MD-NULL.7" => [ - "doc/man7/EVP_MD-NULL.pod" - ], - "doc/man/man7/EVP_MD-RIPEMD160.7" => [ - "doc/man7/EVP_MD-RIPEMD160.pod" - ], - "doc/man/man7/EVP_MD-SHA1.7" => [ - "doc/man7/EVP_MD-SHA1.pod" - ], - "doc/man/man7/EVP_MD-SHA2.7" => [ - "doc/man7/EVP_MD-SHA2.pod" - ], - "doc/man/man7/EVP_MD-SHA3.7" => [ - "doc/man7/EVP_MD-SHA3.pod" - ], - "doc/man/man7/EVP_MD-SHAKE.7" => [ - "doc/man7/EVP_MD-SHAKE.pod" - ], - "doc/man/man7/EVP_MD-SM3.7" => [ - "doc/man7/EVP_MD-SM3.pod" - ], - "doc/man/man7/EVP_MD-WHIRLPOOL.7" => [ - "doc/man7/EVP_MD-WHIRLPOOL.pod" - ], - "doc/man/man7/EVP_MD-common.7" => [ - "doc/man7/EVP_MD-common.pod" - ], - "doc/man/man7/EVP_PKEY-DH.7" => [ - "doc/man7/EVP_PKEY-DH.pod" - ], - "doc/man/man7/EVP_PKEY-DSA.7" => [ - "doc/man7/EVP_PKEY-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-EC.7" => [ - "doc/man7/EVP_PKEY-EC.pod" - ], - "doc/man/man7/EVP_PKEY-FFC.7" => [ - "doc/man7/EVP_PKEY-FFC.pod" - ], - "doc/man/man7/EVP_PKEY-HMAC.7" => [ - "doc/man7/EVP_PKEY-HMAC.pod" - ], - "doc/man/man7/EVP_PKEY-ML-DSA.7" => [ - "doc/man7/EVP_PKEY-ML-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-ML-KEM.7" => [ - "doc/man7/EVP_PKEY-ML-KEM.pod" - ], - "doc/man/man7/EVP_PKEY-RSA.7" => [ - "doc/man7/EVP_PKEY-RSA.pod" - ], - "doc/man/man7/EVP_PKEY-SLH-DSA.7" => [ - "doc/man7/EVP_PKEY-SLH-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-SM2.7" => [ - "doc/man7/EVP_PKEY-SM2.pod" - ], - "doc/man/man7/EVP_PKEY-X25519.7" => [ - "doc/man7/EVP_PKEY-X25519.pod" - ], - "doc/man/man7/EVP_RAND-CRNG-TEST.7" => [ - "doc/man7/EVP_RAND-CRNG-TEST.pod" - ], - "doc/man/man7/EVP_RAND-CTR-DRBG.7" => [ - "doc/man7/EVP_RAND-CTR-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-HASH-DRBG.7" => [ - "doc/man7/EVP_RAND-HASH-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-HMAC-DRBG.7" => [ - "doc/man7/EVP_RAND-HMAC-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-JITTER.7" => [ - "doc/man7/EVP_RAND-JITTER.pod" - ], - "doc/man/man7/EVP_RAND-SEED-SRC.7" => [ - "doc/man7/EVP_RAND-SEED-SRC.pod" - ], - "doc/man/man7/EVP_RAND-TEST-RAND.7" => [ - "doc/man7/EVP_RAND-TEST-RAND.pod" - ], - "doc/man/man7/EVP_RAND.7" => [ - "doc/man7/EVP_RAND.pod" - ], - "doc/man/man7/EVP_SIGNATURE-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-DSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ECDSA.7" => [ - "doc/man7/EVP_SIGNATURE-ECDSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ED25519.7" => [ - "doc/man7/EVP_SIGNATURE-ED25519.pod" - ], - "doc/man/man7/EVP_SIGNATURE-HMAC.7" => [ - "doc/man7/EVP_SIGNATURE-HMAC.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ML-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-ML-DSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-RSA.7" => [ - "doc/man7/EVP_SIGNATURE-RSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-SLH-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-SLH-DSA.pod" - ], - "doc/man/man7/OSSL_PROVIDER-FIPS.7" => [ - "doc/man7/OSSL_PROVIDER-FIPS.pod" - ], - "doc/man/man7/OSSL_PROVIDER-base.7" => [ - "doc/man7/OSSL_PROVIDER-base.pod" - ], - "doc/man/man7/OSSL_PROVIDER-default.7" => [ - "doc/man7/OSSL_PROVIDER-default.pod" - ], - "doc/man/man7/OSSL_PROVIDER-legacy.7" => [ - "doc/man7/OSSL_PROVIDER-legacy.pod" - ], - "doc/man/man7/OSSL_PROVIDER-null.7" => [ - "doc/man7/OSSL_PROVIDER-null.pod" - ], - "doc/man/man7/OSSL_STORE-winstore.7" => [ - "doc/man7/OSSL_STORE-winstore.pod" - ], - "doc/man/man7/RAND.7" => [ - "doc/man7/RAND.pod" - ], - "doc/man/man7/RSA-PSS.7" => [ - "doc/man7/RSA-PSS.pod" - ], - "doc/man/man7/X25519.7" => [ - "doc/man7/X25519.pod" - ], - "doc/man/man7/bio.7" => [ - "doc/man7/bio.pod" - ], - "doc/man/man7/ct.7" => [ - "doc/man7/ct.pod" - ], - "doc/man/man7/des_modes.7" => [ - "doc/man7/des_modes.pod" - ], - "doc/man/man7/evp.7" => [ - "doc/man7/evp.pod" - ], - "doc/man/man7/fips_module.7" => [ - "doc/man7/fips_module.pod" - ], - "doc/man/man7/life_cycle-cipher.7" => [ - "doc/man7/life_cycle-cipher.pod" - ], - "doc/man/man7/life_cycle-digest.7" => [ - "doc/man7/life_cycle-digest.pod" - ], - "doc/man/man7/life_cycle-kdf.7" => [ - "doc/man7/life_cycle-kdf.pod" - ], - "doc/man/man7/life_cycle-mac.7" => [ - "doc/man7/life_cycle-mac.pod" - ], - "doc/man/man7/life_cycle-pkey.7" => [ - "doc/man7/life_cycle-pkey.pod" - ], - "doc/man/man7/life_cycle-rand.7" => [ - "doc/man7/life_cycle-rand.pod" - ], - "doc/man/man7/openssl-core.h.7" => [ - "doc/man7/openssl-core.h.pod" - ], - "doc/man/man7/openssl-core_dispatch.h.7" => [ - "doc/man7/openssl-core_dispatch.h.pod" - ], - "doc/man/man7/openssl-core_names.h.7" => [ - "doc/man7/openssl-core_names.h.pod" - ], - "doc/man/man7/openssl-env.7" => [ - "doc/man7/openssl-env.pod" - ], - "doc/man/man7/openssl-glossary.7" => [ - "doc/man7/openssl-glossary.pod" - ], - "doc/man/man7/openssl-qlog.7" => [ - "doc/man7/openssl-qlog.pod" - ], - "doc/man/man7/openssl-quic-concurrency.7" => [ - "doc/man7/openssl-quic-concurrency.pod" - ], - "doc/man/man7/openssl-quic.7" => [ - "doc/man7/openssl-quic.pod" - ], - "doc/man/man7/openssl-threads.7" => [ - "doc/man7/openssl-threads.pod" - ], - "doc/man/man7/openssl_user_macros.7" => [ - "doc/man7/openssl_user_macros.pod" - ], - "doc/man/man7/ossl-guide-introduction.7" => [ - "doc/man7/ossl-guide-introduction.pod" - ], - "doc/man/man7/ossl-guide-libcrypto-introduction.7" => [ - "doc/man7/ossl-guide-libcrypto-introduction.pod" - ], - "doc/man/man7/ossl-guide-libraries-introduction.7" => [ - "doc/man7/ossl-guide-libraries-introduction.pod" - ], - "doc/man/man7/ossl-guide-libssl-introduction.7" => [ - "doc/man7/ossl-guide-libssl-introduction.pod" - ], - "doc/man/man7/ossl-guide-migration.7" => [ - "doc/man7/ossl-guide-migration.pod" - ], - "doc/man/man7/ossl-guide-quic-client-block.7" => [ - "doc/man7/ossl-guide-quic-client-block.pod" - ], - "doc/man/man7/ossl-guide-quic-client-non-block.7" => [ - "doc/man7/ossl-guide-quic-client-non-block.pod" - ], - "doc/man/man7/ossl-guide-quic-introduction.7" => [ - "doc/man7/ossl-guide-quic-introduction.pod" - ], - "doc/man/man7/ossl-guide-quic-multi-stream.7" => [ - "doc/man7/ossl-guide-quic-multi-stream.pod" - ], - "doc/man/man7/ossl-guide-quic-server-block.7" => [ - "doc/man7/ossl-guide-quic-server-block.pod" - ], - "doc/man/man7/ossl-guide-quic-server-non-block.7" => [ - "doc/man7/ossl-guide-quic-server-non-block.pod" - ], - "doc/man/man7/ossl-guide-tls-client-block.7" => [ - "doc/man7/ossl-guide-tls-client-block.pod" - ], - "doc/man/man7/ossl-guide-tls-client-non-block.7" => [ - "doc/man7/ossl-guide-tls-client-non-block.pod" - ], - "doc/man/man7/ossl-guide-tls-introduction.7" => [ - "doc/man7/ossl-guide-tls-introduction.pod" - ], - "doc/man/man7/ossl-guide-tls-server-block.7" => [ - "doc/man7/ossl-guide-tls-server-block.pod" - ], - "doc/man/man7/ossl_store-file.7" => [ - "doc/man7/ossl_store-file.pod" - ], - "doc/man/man7/ossl_store.7" => [ - "doc/man7/ossl_store.pod" - ], - "doc/man/man7/passphrase-encoding.7" => [ - "doc/man7/passphrase-encoding.pod" - ], - "doc/man/man7/property.7" => [ - "doc/man7/property.pod" - ], - "doc/man/man7/provider-asym_cipher.7" => [ - "doc/man7/provider-asym_cipher.pod" - ], - "doc/man/man7/provider-base.7" => [ - "doc/man7/provider-base.pod" - ], - "doc/man/man7/provider-cipher.7" => [ - "doc/man7/provider-cipher.pod" - ], - "doc/man/man7/provider-decoder.7" => [ - "doc/man7/provider-decoder.pod" - ], - "doc/man/man7/provider-digest.7" => [ - "doc/man7/provider-digest.pod" - ], - "doc/man/man7/provider-encoder.7" => [ - "doc/man7/provider-encoder.pod" - ], - "doc/man/man7/provider-kdf.7" => [ - "doc/man7/provider-kdf.pod" - ], - "doc/man/man7/provider-kem.7" => [ - "doc/man7/provider-kem.pod" - ], - "doc/man/man7/provider-keyexch.7" => [ - "doc/man7/provider-keyexch.pod" - ], - "doc/man/man7/provider-keymgmt.7" => [ - "doc/man7/provider-keymgmt.pod" - ], - "doc/man/man7/provider-mac.7" => [ - "doc/man7/provider-mac.pod" - ], - "doc/man/man7/provider-object.7" => [ - "doc/man7/provider-object.pod" - ], - "doc/man/man7/provider-rand.7" => [ - "doc/man7/provider-rand.pod" - ], - "doc/man/man7/provider-signature.7" => [ - "doc/man7/provider-signature.pod" - ], - "doc/man/man7/provider-skeymgmt.7" => [ - "doc/man7/provider-skeymgmt.pod" - ], - "doc/man/man7/provider-storemgmt.7" => [ - "doc/man7/provider-storemgmt.pod" - ], - "doc/man/man7/provider.7" => [ - "doc/man7/provider.pod" - ], - "doc/man/man7/proxy-certificates.7" => [ - "doc/man7/proxy-certificates.pod" - ], - "doc/man/man7/x509.7" => [ - "doc/man7/x509.pod" - ], - "doc/man1/openssl-asn1parse.pod" => [ - "doc/man1/openssl-asn1parse.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ca.pod" => [ - "doc/man1/openssl-ca.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ciphers.pod" => [ - "doc/man1/openssl-ciphers.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-cmds.pod" => [ - "doc/man1/openssl-cmds.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-cmp.pod" => [ - "doc/man1/openssl-cmp.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-cms.pod" => [ - "doc/man1/openssl-cms.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-crl.pod" => [ - "doc/man1/openssl-crl.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-crl2pkcs7.pod" => [ - "doc/man1/openssl-crl2pkcs7.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-dgst.pod" => [ - "doc/man1/openssl-dgst.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-dhparam.pod" => [ - "doc/man1/openssl-dhparam.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-dsa.pod" => [ - "doc/man1/openssl-dsa.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-dsaparam.pod" => [ - "doc/man1/openssl-dsaparam.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ec.pod" => [ - "doc/man1/openssl-ec.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ecparam.pod" => [ - "doc/man1/openssl-ecparam.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-enc.pod" => [ - "doc/man1/openssl-enc.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-engine.pod" => [ - "doc/man1/openssl-engine.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-errstr.pod" => [ - "doc/man1/openssl-errstr.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-fipsinstall.pod" => [ - "doc/man1/openssl-fipsinstall.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-gendsa.pod" => [ - "doc/man1/openssl-gendsa.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-genpkey.pod" => [ - "doc/man1/openssl-genpkey.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-genrsa.pod" => [ - "doc/man1/openssl-genrsa.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-info.pod" => [ - "doc/man1/openssl-info.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-kdf.pod" => [ - "doc/man1/openssl-kdf.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-list.pod" => [ - "doc/man1/openssl-list.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-mac.pod" => [ - "doc/man1/openssl-mac.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-nseq.pod" => [ - "doc/man1/openssl-nseq.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ocsp.pod" => [ - "doc/man1/openssl-ocsp.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-passwd.pod" => [ - "doc/man1/openssl-passwd.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkcs12.pod" => [ - "doc/man1/openssl-pkcs12.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkcs7.pod" => [ - "doc/man1/openssl-pkcs7.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkcs8.pod" => [ - "doc/man1/openssl-pkcs8.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkey.pod" => [ - "doc/man1/openssl-pkey.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkeyparam.pod" => [ - "doc/man1/openssl-pkeyparam.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-pkeyutl.pod" => [ - "doc/man1/openssl-pkeyutl.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-prime.pod" => [ - "doc/man1/openssl-prime.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-rand.pod" => [ - "doc/man1/openssl-rand.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-rehash.pod" => [ - "doc/man1/openssl-rehash.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-req.pod" => [ - "doc/man1/openssl-req.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-rsa.pod" => [ - "doc/man1/openssl-rsa.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-rsautl.pod" => [ - "doc/man1/openssl-rsautl.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-s_client.pod" => [ - "doc/man1/openssl-s_client.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-s_server.pod" => [ - "doc/man1/openssl-s_server.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-s_time.pod" => [ - "doc/man1/openssl-s_time.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-sess_id.pod" => [ - "doc/man1/openssl-sess_id.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-skeyutl.pod" => [ - "doc/man1/openssl-skeyutl.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-smime.pod" => [ - "doc/man1/openssl-smime.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-speed.pod" => [ - "doc/man1/openssl-speed.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-spkac.pod" => [ - "doc/man1/openssl-spkac.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-srp.pod" => [ - "doc/man1/openssl-srp.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-storeutl.pod" => [ - "doc/man1/openssl-storeutl.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-ts.pod" => [ - "doc/man1/openssl-ts.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-verify.pod" => [ - "doc/man1/openssl-verify.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-version.pod" => [ - "doc/man1/openssl-version.pod.in", - "doc/perlvars.pm" - ], - "doc/man1/openssl-x509.pod" => [ - "doc/man1/openssl-x509.pod.in", - "doc/perlvars.pm" - ], - "doc/man7/openssl_user_macros.pod" => [ - "doc/man7/openssl_user_macros.pod.in" - ], - "engines/capi" => [ - "libcrypto" - ], - "engines/dasync" => [ - "libcrypto" - ], - "engines/devcrypto" => [ - "libcrypto" - ], - "engines/loader_attic" => [ - "libcrypto" - ], - "engines/ossltest" => [ - "libcrypto" - ], - "engines/padlock" => [ - "libcrypto" - ], - "exporters/OpenSSLConfig.cmake" => [ - "installdata.pm" - ], - "exporters/OpenSSLConfigVersion.cmake" => [ - "exporters/OpenSSLConfig.cmake", - "installdata.pm" - ], - "exporters/libcrypto.pc" => [ - "installdata.pm" - ], - "exporters/libssl.pc" => [ - "installdata.pm" - ], - "exporters/openssl.pc" => [ - "exporters/libcrypto.pc", - "exporters/libssl.pc", - "installdata.pm" - ], - "fuzz/acert-test" => [ - "libcrypto" - ], - "fuzz/asn1-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/asn1parse-test" => [ - "libcrypto" - ], - "fuzz/bignum-test" => [ - "libcrypto" - ], - "fuzz/bndiv-test" => [ - "libcrypto" - ], - "fuzz/client-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/cmp-test" => [ - "libcrypto.a" - ], - "fuzz/cms-test" => [ - "libcrypto" - ], - "fuzz/conf-test" => [ - "libcrypto" - ], - "fuzz/crl-test" => [ - "libcrypto" - ], - "fuzz/ct-test" => [ - "libcrypto" - ], - "fuzz/decoder-test" => [ - "libcrypto" - ], - "fuzz/dtlsclient-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/dtlsserver-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/hashtable-test" => [ - "libcrypto.a" - ], - "fuzz/ml-dsa-test" => [ - "libcrypto.a" - ], - "fuzz/ml-kem-test" => [ - "libcrypto.a" - ], - "fuzz/pem-test" => [ - "libcrypto.a" - ], - "fuzz/provider-test" => [ - "libcrypto" - ], - "fuzz/punycode-test" => [ - "libcrypto.a" - ], - "fuzz/quic-client-test" => [ - "libcrypto.a", - "libssl.a" - ], - "fuzz/quic-lcidm-test" => [ - "libcrypto.a", - "libssl.a" - ], - "fuzz/quic-rcidm-test" => [ - "libcrypto.a", - "libssl.a" - ], - "fuzz/quic-server-test" => [ - "libcrypto.a", - "libssl.a" - ], - "fuzz/quic-srtm-test" => [ - "libcrypto.a", - "libssl.a" - ], - "fuzz/server-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/slh-dsa-test" => [ - "libcrypto.a" - ], - "fuzz/smime-test" => [ - "libcrypto", - "libssl" - ], - "fuzz/v3name-test" => [ - "libcrypto.a" - ], - "fuzz/x509-test" => [ - "libcrypto" - ], - "include/internal/param_names.h" => [ - "util/perl|OpenSSL/paramnames.pm" - ], - "include/openssl/core_names.h" => [ - "util/perl|OpenSSL/paramnames.pm" - ], - "libcrypto.ld" => [ - "configdata.pm", - "util/perl/OpenSSL/Ordinals.pm" - ], - "libcrypto.pc" => [ - "builddata.pm" - ], - "libssl" => [ - "libcrypto" - ], - "libssl.ld" => [ - "configdata.pm", - "util/perl/OpenSSL/Ordinals.pm" - ], - "libssl.pc" => [ - "builddata.pm" - ], - "openssl.pc" => [ - "builddata.pm", - "libcrypto.pc", - "libssl.pc" - ], - "providers/common/der/der_digests_gen.c" => [ - "providers/common/der/DIGESTS.asn1", - "providers/common/der/NIST.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_dsa_gen.c" => [ - "providers/common/der/DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_ec_gen.c" => [ - "providers/common/der/EC.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_ecx_gen.c" => [ - "providers/common/der/ECX.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_ml_dsa_gen.c" => [ - "providers/common/der/ML_DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_rsa_gen.c" => [ - "providers/common/der/NIST.asn1", - "providers/common/der/RSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_slh_dsa_gen.c" => [ - "providers/common/der/SLH_DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/der/der_wrap_gen.c" => [ - "providers/common/der/oids_to_c.pm", - "providers/common/der/wrap.asn1" - ], - "providers/common/der/libcommon-lib-der_digests_gen.o" => [ - "providers/common/include/prov/der_digests.h" - ], - "providers/common/der/libcommon-lib-der_dsa_gen.o" => [ - "providers/common/include/prov/der_dsa.h" - ], - "providers/common/der/libcommon-lib-der_dsa_key.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_dsa.h" - ], - "providers/common/der/libcommon-lib-der_dsa_sig.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_dsa.h" - ], - "providers/common/der/libcommon-lib-der_ec_gen.o" => [ - "providers/common/include/prov/der_ec.h" - ], - "providers/common/der/libcommon-lib-der_ec_key.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_ec.h" - ], - "providers/common/der/libcommon-lib-der_ec_sig.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_ec.h" - ], - "providers/common/der/libcommon-lib-der_ecx_gen.o" => [ - "providers/common/include/prov/der_ecx.h" - ], - "providers/common/der/libcommon-lib-der_ecx_key.o" => [ - "providers/common/include/prov/der_ecx.h" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_gen.o" => [ - "providers/common/include/prov/der_ml_dsa.h" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_key.o" => [ - "providers/common/include/prov/der_ml_dsa.h" - ], - "providers/common/der/libcommon-lib-der_rsa_gen.o" => [ - "providers/common/include/prov/der_rsa.h" - ], - "providers/common/der/libcommon-lib-der_rsa_key.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_rsa.h" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_gen.o" => [ - "providers/common/include/prov/der_slh_dsa.h" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_key.o" => [ - "providers/common/include/prov/der_slh_dsa.h" - ], - "providers/common/der/libcommon-lib-der_wrap_gen.o" => [ - "providers/common/include/prov/der_wrap.h" - ], - "providers/common/der/libdefault-lib-der_rsa_sig.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_rsa.h" - ], - "providers/common/der/libfips-lib-der_rsa_sig.o" => [ - "providers/common/include/prov/der_digests.h", - "providers/common/include/prov/der_rsa.h" - ], - "providers/common/include/prov/der_digests.h" => [ - "providers/common/der/DIGESTS.asn1", - "providers/common/der/NIST.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_dsa.h" => [ - "providers/common/der/DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_ec.h" => [ - "providers/common/der/EC.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_ecx.h" => [ - "providers/common/der/ECX.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_ml_dsa.h" => [ - "providers/common/der/ML_DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_rsa.h" => [ - "providers/common/der/NIST.asn1", - "providers/common/der/RSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_slh_dsa.h" => [ - "providers/common/der/SLH_DSA.asn1", - "providers/common/der/oids_to_c.pm" - ], - "providers/common/include/prov/der_wrap.h" => [ - "providers/common/der/oids_to_c.pm", - "providers/common/der/wrap.asn1" - ], - "providers/fips" => [ - "providers/libfips.a" - ], - "providers/fipsmodule.cnf" => [ - "providers/fips" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2any.o" => [ - "providers/common/include/prov/der_rsa.h" - ], - "providers/implementations/kdfs/libdefault-lib-x942kdf.o" => [ - "providers/common/include/prov/der_wrap.h" - ], - "providers/implementations/kdfs/libfips-lib-x942kdf.o" => [ - "providers/common/include/prov/der_wrap.h" - ], - "providers/implementations/signature/libdefault-lib-dsa_sig.o" => [ - "providers/common/include/prov/der_dsa.h" - ], - "providers/implementations/signature/libdefault-lib-ecdsa_sig.o" => [ - "providers/common/include/prov/der_ec.h" - ], - "providers/implementations/signature/libdefault-lib-eddsa_sig.o" => [ - "providers/common/include/prov/der_ecx.h" - ], - "providers/implementations/signature/libdefault-lib-ml_dsa_sig.o" => [ - "providers/common/include/prov/der_ml_dsa.h" - ], - "providers/implementations/signature/libdefault-lib-rsa_sig.o" => [ - "providers/common/include/prov/der_rsa.h" - ], - "providers/implementations/signature/libdefault-lib-slh_dsa_sig.o" => [ - "providers/common/include/prov/der_slh_dsa.h" - ], - "providers/implementations/signature/libfips-lib-dsa_sig.o" => [ - "providers/common/include/prov/der_dsa.h" - ], - "providers/implementations/signature/libfips-lib-ecdsa_sig.o" => [ - "providers/common/include/prov/der_ec.h" - ], - "providers/implementations/signature/libfips-lib-eddsa_sig.o" => [ - "providers/common/include/prov/der_ecx.h" - ], - "providers/implementations/signature/libfips-lib-ml_dsa_sig.o" => [ - "providers/common/include/prov/der_ml_dsa.h" - ], - "providers/implementations/signature/libfips-lib-rsa_sig.o" => [ - "providers/common/include/prov/der_rsa.h" - ], - "providers/implementations/signature/libfips-lib-slh_dsa_sig.o" => [ - "providers/common/include/prov/der_slh_dsa.h" - ], - "providers/implementations/signature/sm2_sig.o" => [ - "providers/common/include/prov/der_sm2.h" - ], - "providers/libcommon.a" => [ - "libcrypto" - ], - "providers/libdefault.a" => [ - "providers/libcommon.a" - ], - "providers/liblegacy.a" => [ - "providers/libcommon.a" - ], - "test/aborttest" => [ - "libcrypto" - ], - "test/acvp_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/aesgcmtest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/afalgtest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/algorithmid_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/asn1_decode_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/asn1_dsa_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/asn1_encode_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/asn1_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/asn1_stable_parse_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/asn1_string_table_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/asn1_time_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/asynciotest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/asynctest" => [ - "libcrypto" - ], - "test/bad_dtls_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/bftest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_addr_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_base64_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_callback_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_core_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_dgram_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_enc_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_memleak_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_meth_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_prefix_text" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_pw_callback_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_readbuffer_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bio_tfo_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bioprinttest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/bn_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/bntest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/build_wincrypt_test" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_aes" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_async" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_blowfish" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_bn" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_buffer" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_byteorder" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_camellia" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_cast" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_cmac" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_cmp_util" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_conf_api" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_conftypes" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_core" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_core_dispatch" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_core_object" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_cryptoerr_legacy" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_decoder" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_des" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_dh" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_dsa" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_dtls1" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_e_os2" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_e_ostime" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ebcdic" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ec" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ecdh" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ecdsa" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_encoder" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_engine" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_evp" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_fips_names" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_hmac" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_hpke" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_http" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_indicator" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_kdf" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_macros" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_md4" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_md5" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ml_kem" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_modes" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_obj_mac" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_objects" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ossl_typ" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_param_build" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_params" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_pem" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_pem2" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_prov_ssl" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_provider" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_quic" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_rand" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_rc2" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_rc4" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ripemd" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_rsa" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_seed" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_self_test" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_sha" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_srtp" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ssl2" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_sslerr_legacy" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_stack" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_store" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_symhacks" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_thread" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_tls1" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_ts" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_txt_db" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_types" => [ - "libcrypto", - "libssl" - ], - "test/buildtest_c_whrlpool" => [ - "libcrypto", - "libssl" - ], - "test/byteorder_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ca_internals_test" => [ - "libssl", - "test/libtestutil.a" - ], - "test/casttest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/cert_comp_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/chacha_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cipher_overhead_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/cipherbytes_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/cipherlist_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/ciphername_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/clienthellotest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/cmactest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_asn_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_client_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_ctx_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_hdr_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_msg_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_protect_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_server_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_status_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmp_vfy_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/cmsapitest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/conf_include_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/confdump" => [ - "libcrypto" - ], - "test/constant_time_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/context_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/crltest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ct_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ctype_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/curve448_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/d2i_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/danetest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/decoder_propq_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/defltfips_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/destest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/dhtest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/drbgtest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/dsa_no_digest_size_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/dsatest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/dtls_mtu_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/dtlstest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/dtlsv1listentest" => [ - "libssl", - "test/libtestutil.a" - ], - "test/ec_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ecdsatest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ecstresstest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ectest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/endecode_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/endecoder_legacy_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/enginetest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/errtest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_byname_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_extra_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/evp_extra_test2" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_fetch_prov_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_kdf_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_libctx_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/evp_pkey_ctx_new_from_name" => [ - "libcrypto" - ], - "test/evp_pkey_dhkem_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/evp_pkey_dparams_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_pkey_provided_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/evp_skey_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/evp_xof_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/exdatatest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/exptest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ext_internal_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/fatalerrtest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/ffc_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/fips_version_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/gmdifftest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/hexstr_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/hmactest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/hpke_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/http_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ideatest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/igetest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/json_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/keymgmt_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/lhash_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/libtestutil.a" => [ - "libcrypto" - ], - "test/list_test" => [ - "test/libtestutil.a" - ], - "test/localetest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/mdc2_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/mdc2test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/membio_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/memleaktest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ml_dsa_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ml_kem_evp_extra_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ml_kem_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/modes_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/namemap_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/nodefltctxtest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/ocspapitest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ossl_store_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/packettest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pairwise_fail_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/param_build_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/params_api_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/params_conversion_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/params_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/pbelutest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pbetest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pem_read_depr_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pemtest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pkcs12_api_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pkcs12_format_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pkcs7_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pkey_meth_kdf_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/pkey_meth_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/poly1305_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/priority_queue_test" => [ - "libcrypto", - "libssl.a", - "test/libtestutil.a" - ], - "test/property_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/prov_config_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/provfetchtest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/provider_default_search_path_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/provider_fallback_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/provider_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/provider_pkey_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/provider_status_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/provider_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/punycode_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/quic_ackm_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_cc_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_cfq_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_client_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_fc_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_fifd_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_lcidm_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_multistream_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_newcid_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_qlog_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_radix_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_rcidm_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_record_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_srt_gen_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_srtm_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_stream_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_tserver_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_txp_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_txpim_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quic_wire_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quicapitest" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/quicfaultstest" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/rand_status_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/rand_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rc2test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rc4test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rc5test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rdcpu_sanitytest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/recordlentest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/rpktest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/rsa_mp_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rsa_sp800_56b_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rsa_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/rsa_x931_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/safe_math_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/sanitytest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/secmemtest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/servername_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/sha_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/siphash_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/slh_dsa_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/sm2_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/sm3_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/sm4_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/sparse_array_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/srptest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ssl_cert_table_internal_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/ssl_ctx_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/ssl_handshake_rtt_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/ssl_old_test" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/ssl_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/ssl_test_ctx_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/sslapitest" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/sslbuffertest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/sslcorrupttest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/stack_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/strtoultest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/sysdefaulttest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/test_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/threadpool_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/threadstest" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/threadstest_fips" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/time_offset_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/time_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/timing_load_creds" => [ - "libcrypto.a" - ], - "test/tls13ccstest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/tls13encryptiontest" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/tls13groupselection_test" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/tls13secretstest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/trace_api_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/uitest" => [ - "libcrypto", - "libssl", - "test/libtestutil.a" - ], - "test/upcallstest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/user_property_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/v3ext" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/v3nametest" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/verify_extra_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/versions" => [ - "libcrypto" - ], - "test/wpackettest" => [ - "libcrypto.a", - "libssl.a", - "test/libtestutil.a" - ], - "test/x509_acert_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_check_cert_pkey_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_dup_cert_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_internal_test" => [ - "libcrypto.a", - "test/libtestutil.a" - ], - "test/x509_load_cert_file_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_req_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509_time_test" => [ - "libcrypto", - "test/libtestutil.a" - ], - "test/x509aux" => [ - "libcrypto", - "test/libtestutil.a" - ], - "util/wrap.pl" => [ - "configdata.pm" - ] - }, - "dirinfo" => { - "apps" => { - "deps" => [ - "apps/ca_internals_test-bin-ca.o" - ], - "products" => { - "bin" => [ - "apps/openssl", - "test/ca_internals_test" - ], - "script" => [ - "apps/CA.pl", - "apps/tsget.pl" - ] - } - }, - "apps/lib" => { - "deps" => [ - "apps/lib/openssl-bin-cmp_mock_srv.o", - "apps/lib/ca_internals_test-bin-app_libctx.o", - "apps/lib/ca_internals_test-bin-app_provider.o", - "apps/lib/ca_internals_test-bin-app_rand.o", - "apps/lib/ca_internals_test-bin-app_x509.o", - "apps/lib/ca_internals_test-bin-apps.o", - "apps/lib/ca_internals_test-bin-apps_ui.o", - "apps/lib/ca_internals_test-bin-engine.o", - "apps/lib/ca_internals_test-bin-fmt.o", - "apps/lib/cmp_client_test-bin-cmp_mock_srv.o", - "apps/lib/uitest-bin-apps_ui.o", - "apps/lib/libapps-lib-app_libctx.o", - "apps/lib/libapps-lib-app_params.o", - "apps/lib/libapps-lib-app_provider.o", - "apps/lib/libapps-lib-app_rand.o", - "apps/lib/libapps-lib-app_x509.o", - "apps/lib/libapps-lib-apps.o", - "apps/lib/libapps-lib-apps_opt_printf.o", - "apps/lib/libapps-lib-apps_ui.o", - "apps/lib/libapps-lib-columns.o", - "apps/lib/libapps-lib-engine.o", - "apps/lib/libapps-lib-engine_loader.o", - "apps/lib/libapps-lib-fmt.o", - "apps/lib/libapps-lib-http_server.o", - "apps/lib/libapps-lib-log.o", - "apps/lib/libapps-lib-names.o", - "apps/lib/libapps-lib-opt.o", - "apps/lib/libapps-lib-s_cb.o", - "apps/lib/libapps-lib-s_socket.o", - "apps/lib/libapps-lib-tlssrp_depr.o", - "apps/lib/libtestutil-lib-opt.o" - ], - "products" => { - "bin" => [ - "apps/openssl", - "test/ca_internals_test", - "test/cmp_client_test", - "test/uitest" - ], - "lib" => [ - "apps/libapps.a", - "test/libtestutil.a" - ] - } - }, - "crypto" => { - "deps" => [ - "crypto/asn1_time_test-bin-ctype.o", - "crypto/ca_internals_test-bin-ctype.o", - "crypto/packettest-bin-quic_vlint.o", - "crypto/tls13secretstest-bin-packet.o", - "crypto/tls13secretstest-bin-quic_vlint.o", - "crypto/libcrypto-lib-asn1_dsa.o", - "crypto/libcrypto-lib-bsearch.o", - "crypto/libcrypto-lib-comp_methods.o", - "crypto/libcrypto-lib-context.o", - "crypto/libcrypto-lib-core_algorithm.o", - "crypto/libcrypto-lib-core_fetch.o", - "crypto/libcrypto-lib-core_namemap.o", - "crypto/libcrypto-lib-cpt_err.o", - "crypto/libcrypto-lib-cpuid.o", - "crypto/libcrypto-lib-cryptlib.o", - "crypto/libcrypto-lib-ctype.o", - "crypto/libcrypto-lib-cversion.o", - "crypto/libcrypto-lib-defaults.o", - "crypto/libcrypto-lib-der_writer.o", - "crypto/libcrypto-lib-deterministic_nonce.o", - "crypto/libcrypto-lib-ebcdic.o", - "crypto/libcrypto-lib-ex_data.o", - "crypto/libcrypto-lib-getenv.o", - "crypto/libcrypto-lib-indicator_core.o", - "crypto/libcrypto-lib-info.o", - "crypto/libcrypto-lib-init.o", - "crypto/libcrypto-lib-initthread.o", - "crypto/libcrypto-lib-mem.o", - "crypto/libcrypto-lib-mem_sec.o", - "crypto/libcrypto-lib-o_dir.o", - "crypto/libcrypto-lib-o_fopen.o", - "crypto/libcrypto-lib-o_init.o", - "crypto/libcrypto-lib-o_str.o", - "crypto/libcrypto-lib-o_time.o", - "crypto/libcrypto-lib-packet.o", - "crypto/libcrypto-lib-param_build.o", - "crypto/libcrypto-lib-param_build_set.o", - "crypto/libcrypto-lib-params.o", - "crypto/libcrypto-lib-params_dup.o", - "crypto/libcrypto-lib-params_from_text.o", - "crypto/libcrypto-lib-params_idx.o", - "crypto/libcrypto-lib-passphrase.o", - "crypto/libcrypto-lib-provider.o", - "crypto/libcrypto-lib-provider_child.o", - "crypto/libcrypto-lib-provider_conf.o", - "crypto/libcrypto-lib-provider_core.o", - "crypto/libcrypto-lib-provider_predefined.o", - "crypto/libcrypto-lib-punycode.o", - "crypto/libcrypto-lib-quic_vlint.o", - "crypto/libcrypto-lib-self_test_core.o", - "crypto/libcrypto-lib-sleep.o", - "crypto/libcrypto-lib-sparse_array.o", - "crypto/libcrypto-lib-ssl_err.o", - "crypto/libcrypto-lib-threads_lib.o", - "crypto/libcrypto-lib-threads_none.o", - "crypto/libcrypto-lib-threads_pthread.o", - "crypto/libcrypto-lib-threads_win.o", - "crypto/libcrypto-lib-time.o", - "crypto/libcrypto-lib-trace.o", - "crypto/libcrypto-lib-uid.o", - "crypto/libcrypto-lib-x86_64cpuid.o", - "crypto/libcrypto-shlib-asn1_dsa.o", - "crypto/libcrypto-shlib-bsearch.o", - "crypto/libcrypto-shlib-comp_methods.o", - "crypto/libcrypto-shlib-context.o", - "crypto/libcrypto-shlib-core_algorithm.o", - "crypto/libcrypto-shlib-core_fetch.o", - "crypto/libcrypto-shlib-core_namemap.o", - "crypto/libcrypto-shlib-cpt_err.o", - "crypto/libcrypto-shlib-cpuid.o", - "crypto/libcrypto-shlib-cryptlib.o", - "crypto/libcrypto-shlib-ctype.o", - "crypto/libcrypto-shlib-cversion.o", - "crypto/libcrypto-shlib-defaults.o", - "crypto/libcrypto-shlib-der_writer.o", - "crypto/libcrypto-shlib-deterministic_nonce.o", - "crypto/libcrypto-shlib-ebcdic.o", - "crypto/libcrypto-shlib-ex_data.o", - "crypto/libcrypto-shlib-getenv.o", - "crypto/libcrypto-shlib-indicator_core.o", - "crypto/libcrypto-shlib-info.o", - "crypto/libcrypto-shlib-init.o", - "crypto/libcrypto-shlib-initthread.o", - "crypto/libcrypto-shlib-mem.o", - "crypto/libcrypto-shlib-mem_sec.o", - "crypto/libcrypto-shlib-o_dir.o", - "crypto/libcrypto-shlib-o_fopen.o", - "crypto/libcrypto-shlib-o_init.o", - "crypto/libcrypto-shlib-o_str.o", - "crypto/libcrypto-shlib-o_time.o", - "crypto/libcrypto-shlib-packet.o", - "crypto/libcrypto-shlib-param_build.o", - "crypto/libcrypto-shlib-param_build_set.o", - "crypto/libcrypto-shlib-params.o", - "crypto/libcrypto-shlib-params_dup.o", - "crypto/libcrypto-shlib-params_from_text.o", - "crypto/libcrypto-shlib-params_idx.o", - "crypto/libcrypto-shlib-passphrase.o", - "crypto/libcrypto-shlib-provider.o", - "crypto/libcrypto-shlib-provider_child.o", - "crypto/libcrypto-shlib-provider_conf.o", - "crypto/libcrypto-shlib-provider_core.o", - "crypto/libcrypto-shlib-provider_predefined.o", - "crypto/libcrypto-shlib-punycode.o", - "crypto/libcrypto-shlib-quic_vlint.o", - "crypto/libcrypto-shlib-self_test_core.o", - "crypto/libcrypto-shlib-sleep.o", - "crypto/libcrypto-shlib-sparse_array.o", - "crypto/libcrypto-shlib-ssl_err.o", - "crypto/libcrypto-shlib-threads_lib.o", - "crypto/libcrypto-shlib-threads_none.o", - "crypto/libcrypto-shlib-threads_pthread.o", - "crypto/libcrypto-shlib-threads_win.o", - "crypto/libcrypto-shlib-time.o", - "crypto/libcrypto-shlib-trace.o", - "crypto/libcrypto-shlib-uid.o", - "crypto/libcrypto-shlib-x86_64cpuid.o", - "crypto/libssl-shlib-ctype.o", - "crypto/libssl-shlib-getenv.o", - "crypto/libssl-shlib-packet.o", - "crypto/libssl-shlib-quic_vlint.o", - "crypto/libssl-shlib-time.o", - "crypto/libfips-lib-asn1_dsa.o", - "crypto/libfips-lib-bsearch.o", - "crypto/libfips-lib-context.o", - "crypto/libfips-lib-core_algorithm.o", - "crypto/libfips-lib-core_fetch.o", - "crypto/libfips-lib-core_namemap.o", - "crypto/libfips-lib-cpuid.o", - "crypto/libfips-lib-cryptlib.o", - "crypto/libfips-lib-ctype.o", - "crypto/libfips-lib-der_writer.o", - "crypto/libfips-lib-ex_data.o", - "crypto/libfips-lib-initthread.o", - "crypto/libfips-lib-o_str.o", - "crypto/libfips-lib-packet.o", - "crypto/libfips-lib-param_build.o", - "crypto/libfips-lib-param_build_set.o", - "crypto/libfips-lib-params.o", - "crypto/libfips-lib-params_dup.o", - "crypto/libfips-lib-params_from_text.o", - "crypto/libfips-lib-params_idx.o", - "crypto/libfips-lib-provider_core.o", - "crypto/libfips-lib-provider_predefined.o", - "crypto/libfips-lib-self_test_core.o", - "crypto/libfips-lib-sparse_array.o", - "crypto/libfips-lib-threads_lib.o", - "crypto/libfips-lib-threads_none.o", - "crypto/libfips-lib-threads_pthread.o", - "crypto/libfips-lib-threads_win.o", - "crypto/libfips-lib-time.o", - "crypto/libfips-lib-x86_64cpuid.o" - ], - "products" => { - "bin" => [ - "test/asn1_time_test", - "test/ca_internals_test", - "test/packettest", - "test/tls13secretstest" - ], - "lib" => [ - "libcrypto", - "libssl", - "providers/libfips.a" - ] - } - }, - "crypto/aes" => { - "deps" => [ - "crypto/aes/libcrypto-lib-aes-x86_64.o", - "crypto/aes/libcrypto-lib-aes_cfb.o", - "crypto/aes/libcrypto-lib-aes_ecb.o", - "crypto/aes/libcrypto-lib-aes_ige.o", - "crypto/aes/libcrypto-lib-aes_misc.o", - "crypto/aes/libcrypto-lib-aes_ofb.o", - "crypto/aes/libcrypto-lib-aes_wrap.o", - "crypto/aes/libcrypto-lib-aesni-mb-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-sha1-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-sha256-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-xts-avx512.o", - "crypto/aes/libcrypto-lib-bsaes-x86_64.o", - "crypto/aes/libcrypto-lib-vpaes-x86_64.o", - "crypto/aes/libcrypto-shlib-aes-x86_64.o", - "crypto/aes/libcrypto-shlib-aes_cfb.o", - "crypto/aes/libcrypto-shlib-aes_ecb.o", - "crypto/aes/libcrypto-shlib-aes_ige.o", - "crypto/aes/libcrypto-shlib-aes_misc.o", - "crypto/aes/libcrypto-shlib-aes_ofb.o", - "crypto/aes/libcrypto-shlib-aes_wrap.o", - "crypto/aes/libcrypto-shlib-aesni-mb-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-sha1-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-sha256-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-xts-avx512.o", - "crypto/aes/libcrypto-shlib-bsaes-x86_64.o", - "crypto/aes/libcrypto-shlib-vpaes-x86_64.o", - "crypto/aes/libfips-lib-aes-x86_64.o", - "crypto/aes/libfips-lib-aes_ecb.o", - "crypto/aes/libfips-lib-aes_misc.o", - "crypto/aes/libfips-lib-aesni-mb-x86_64.o", - "crypto/aes/libfips-lib-aesni-sha1-x86_64.o", - "crypto/aes/libfips-lib-aesni-sha256-x86_64.o", - "crypto/aes/libfips-lib-aesni-x86_64.o", - "crypto/aes/libfips-lib-aesni-xts-avx512.o", - "crypto/aes/libfips-lib-bsaes-x86_64.o", - "crypto/aes/libfips-lib-vpaes-x86_64.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/asn1" => { - "deps" => [ - "crypto/asn1/asn1_time_test-bin-a_time.o", - "crypto/asn1/ca_internals_test-bin-a_time.o", - "crypto/asn1/libcrypto-lib-a_bitstr.o", - "crypto/asn1/libcrypto-lib-a_d2i_fp.o", - "crypto/asn1/libcrypto-lib-a_digest.o", - "crypto/asn1/libcrypto-lib-a_dup.o", - "crypto/asn1/libcrypto-lib-a_gentm.o", - "crypto/asn1/libcrypto-lib-a_i2d_fp.o", - "crypto/asn1/libcrypto-lib-a_int.o", - "crypto/asn1/libcrypto-lib-a_mbstr.o", - "crypto/asn1/libcrypto-lib-a_object.o", - "crypto/asn1/libcrypto-lib-a_octet.o", - "crypto/asn1/libcrypto-lib-a_print.o", - "crypto/asn1/libcrypto-lib-a_sign.o", - "crypto/asn1/libcrypto-lib-a_strex.o", - "crypto/asn1/libcrypto-lib-a_strnid.o", - "crypto/asn1/libcrypto-lib-a_time.o", - "crypto/asn1/libcrypto-lib-a_type.o", - "crypto/asn1/libcrypto-lib-a_utctm.o", - "crypto/asn1/libcrypto-lib-a_utf8.o", - "crypto/asn1/libcrypto-lib-a_verify.o", - "crypto/asn1/libcrypto-lib-ameth_lib.o", - "crypto/asn1/libcrypto-lib-asn1_err.o", - "crypto/asn1/libcrypto-lib-asn1_gen.o", - "crypto/asn1/libcrypto-lib-asn1_item_list.o", - "crypto/asn1/libcrypto-lib-asn1_lib.o", - "crypto/asn1/libcrypto-lib-asn1_parse.o", - "crypto/asn1/libcrypto-lib-asn_mime.o", - "crypto/asn1/libcrypto-lib-asn_moid.o", - "crypto/asn1/libcrypto-lib-asn_mstbl.o", - "crypto/asn1/libcrypto-lib-asn_pack.o", - "crypto/asn1/libcrypto-lib-bio_asn1.o", - "crypto/asn1/libcrypto-lib-bio_ndef.o", - "crypto/asn1/libcrypto-lib-d2i_param.o", - "crypto/asn1/libcrypto-lib-d2i_pr.o", - "crypto/asn1/libcrypto-lib-d2i_pu.o", - "crypto/asn1/libcrypto-lib-evp_asn1.o", - "crypto/asn1/libcrypto-lib-f_int.o", - "crypto/asn1/libcrypto-lib-f_string.o", - "crypto/asn1/libcrypto-lib-i2d_evp.o", - "crypto/asn1/libcrypto-lib-n_pkey.o", - "crypto/asn1/libcrypto-lib-nsseq.o", - "crypto/asn1/libcrypto-lib-p5_pbe.o", - "crypto/asn1/libcrypto-lib-p5_pbev2.o", - "crypto/asn1/libcrypto-lib-p5_scrypt.o", - "crypto/asn1/libcrypto-lib-p8_pkey.o", - "crypto/asn1/libcrypto-lib-t_bitst.o", - "crypto/asn1/libcrypto-lib-t_pkey.o", - "crypto/asn1/libcrypto-lib-t_spki.o", - "crypto/asn1/libcrypto-lib-tasn_dec.o", - "crypto/asn1/libcrypto-lib-tasn_enc.o", - "crypto/asn1/libcrypto-lib-tasn_fre.o", - "crypto/asn1/libcrypto-lib-tasn_new.o", - "crypto/asn1/libcrypto-lib-tasn_prn.o", - "crypto/asn1/libcrypto-lib-tasn_scn.o", - "crypto/asn1/libcrypto-lib-tasn_typ.o", - "crypto/asn1/libcrypto-lib-tasn_utl.o", - "crypto/asn1/libcrypto-lib-x_algor.o", - "crypto/asn1/libcrypto-lib-x_bignum.o", - "crypto/asn1/libcrypto-lib-x_info.o", - "crypto/asn1/libcrypto-lib-x_int64.o", - "crypto/asn1/libcrypto-lib-x_long.o", - "crypto/asn1/libcrypto-lib-x_pkey.o", - "crypto/asn1/libcrypto-lib-x_sig.o", - "crypto/asn1/libcrypto-lib-x_spki.o", - "crypto/asn1/libcrypto-lib-x_val.o", - "crypto/asn1/libcrypto-shlib-a_bitstr.o", - "crypto/asn1/libcrypto-shlib-a_d2i_fp.o", - "crypto/asn1/libcrypto-shlib-a_digest.o", - "crypto/asn1/libcrypto-shlib-a_dup.o", - "crypto/asn1/libcrypto-shlib-a_gentm.o", - "crypto/asn1/libcrypto-shlib-a_i2d_fp.o", - "crypto/asn1/libcrypto-shlib-a_int.o", - "crypto/asn1/libcrypto-shlib-a_mbstr.o", - "crypto/asn1/libcrypto-shlib-a_object.o", - "crypto/asn1/libcrypto-shlib-a_octet.o", - "crypto/asn1/libcrypto-shlib-a_print.o", - "crypto/asn1/libcrypto-shlib-a_sign.o", - "crypto/asn1/libcrypto-shlib-a_strex.o", - "crypto/asn1/libcrypto-shlib-a_strnid.o", - "crypto/asn1/libcrypto-shlib-a_time.o", - "crypto/asn1/libcrypto-shlib-a_type.o", - "crypto/asn1/libcrypto-shlib-a_utctm.o", - "crypto/asn1/libcrypto-shlib-a_utf8.o", - "crypto/asn1/libcrypto-shlib-a_verify.o", - "crypto/asn1/libcrypto-shlib-ameth_lib.o", - "crypto/asn1/libcrypto-shlib-asn1_err.o", - "crypto/asn1/libcrypto-shlib-asn1_gen.o", - "crypto/asn1/libcrypto-shlib-asn1_item_list.o", - "crypto/asn1/libcrypto-shlib-asn1_lib.o", - "crypto/asn1/libcrypto-shlib-asn1_parse.o", - "crypto/asn1/libcrypto-shlib-asn_mime.o", - "crypto/asn1/libcrypto-shlib-asn_moid.o", - "crypto/asn1/libcrypto-shlib-asn_mstbl.o", - "crypto/asn1/libcrypto-shlib-asn_pack.o", - "crypto/asn1/libcrypto-shlib-bio_asn1.o", - "crypto/asn1/libcrypto-shlib-bio_ndef.o", - "crypto/asn1/libcrypto-shlib-d2i_param.o", - "crypto/asn1/libcrypto-shlib-d2i_pr.o", - "crypto/asn1/libcrypto-shlib-d2i_pu.o", - "crypto/asn1/libcrypto-shlib-evp_asn1.o", - "crypto/asn1/libcrypto-shlib-f_int.o", - "crypto/asn1/libcrypto-shlib-f_string.o", - "crypto/asn1/libcrypto-shlib-i2d_evp.o", - "crypto/asn1/libcrypto-shlib-n_pkey.o", - "crypto/asn1/libcrypto-shlib-nsseq.o", - "crypto/asn1/libcrypto-shlib-p5_pbe.o", - "crypto/asn1/libcrypto-shlib-p5_pbev2.o", - "crypto/asn1/libcrypto-shlib-p5_scrypt.o", - "crypto/asn1/libcrypto-shlib-p8_pkey.o", - "crypto/asn1/libcrypto-shlib-t_bitst.o", - "crypto/asn1/libcrypto-shlib-t_pkey.o", - "crypto/asn1/libcrypto-shlib-t_spki.o", - "crypto/asn1/libcrypto-shlib-tasn_dec.o", - "crypto/asn1/libcrypto-shlib-tasn_enc.o", - "crypto/asn1/libcrypto-shlib-tasn_fre.o", - "crypto/asn1/libcrypto-shlib-tasn_new.o", - "crypto/asn1/libcrypto-shlib-tasn_prn.o", - "crypto/asn1/libcrypto-shlib-tasn_scn.o", - "crypto/asn1/libcrypto-shlib-tasn_typ.o", - "crypto/asn1/libcrypto-shlib-tasn_utl.o", - "crypto/asn1/libcrypto-shlib-x_algor.o", - "crypto/asn1/libcrypto-shlib-x_bignum.o", - "crypto/asn1/libcrypto-shlib-x_info.o", - "crypto/asn1/libcrypto-shlib-x_int64.o", - "crypto/asn1/libcrypto-shlib-x_long.o", - "crypto/asn1/libcrypto-shlib-x_pkey.o", - "crypto/asn1/libcrypto-shlib-x_sig.o", - "crypto/asn1/libcrypto-shlib-x_spki.o", - "crypto/asn1/libcrypto-shlib-x_val.o" - ], - "products" => { - "bin" => [ - "test/asn1_time_test", - "test/ca_internals_test" - ], - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/async" => { - "deps" => [ - "crypto/async/libcrypto-lib-async.o", - "crypto/async/libcrypto-lib-async_err.o", - "crypto/async/libcrypto-lib-async_wait.o", - "crypto/async/libcrypto-shlib-async.o", - "crypto/async/libcrypto-shlib-async_err.o", - "crypto/async/libcrypto-shlib-async_wait.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/async/arch" => { - "deps" => [ - "crypto/async/arch/libcrypto-lib-async_null.o", - "crypto/async/arch/libcrypto-lib-async_posix.o", - "crypto/async/arch/libcrypto-lib-async_win.o", - "crypto/async/arch/libcrypto-shlib-async_null.o", - "crypto/async/arch/libcrypto-shlib-async_posix.o", - "crypto/async/arch/libcrypto-shlib-async_win.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/bf" => { - "deps" => [ - "crypto/bf/libcrypto-lib-bf_cfb64.o", - "crypto/bf/libcrypto-lib-bf_ecb.o", - "crypto/bf/libcrypto-lib-bf_enc.o", - "crypto/bf/libcrypto-lib-bf_ofb64.o", - "crypto/bf/libcrypto-lib-bf_skey.o", - "crypto/bf/libcrypto-shlib-bf_cfb64.o", - "crypto/bf/libcrypto-shlib-bf_ecb.o", - "crypto/bf/libcrypto-shlib-bf_enc.o", - "crypto/bf/libcrypto-shlib-bf_ofb64.o", - "crypto/bf/libcrypto-shlib-bf_skey.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/bio" => { - "deps" => [ - "crypto/bio/libcrypto-lib-bf_buff.o", - "crypto/bio/libcrypto-lib-bf_lbuf.o", - "crypto/bio/libcrypto-lib-bf_nbio.o", - "crypto/bio/libcrypto-lib-bf_null.o", - "crypto/bio/libcrypto-lib-bf_prefix.o", - "crypto/bio/libcrypto-lib-bf_readbuff.o", - "crypto/bio/libcrypto-lib-bio_addr.o", - "crypto/bio/libcrypto-lib-bio_cb.o", - "crypto/bio/libcrypto-lib-bio_dump.o", - "crypto/bio/libcrypto-lib-bio_err.o", - "crypto/bio/libcrypto-lib-bio_lib.o", - "crypto/bio/libcrypto-lib-bio_meth.o", - "crypto/bio/libcrypto-lib-bio_print.o", - "crypto/bio/libcrypto-lib-bio_sock.o", - "crypto/bio/libcrypto-lib-bio_sock2.o", - "crypto/bio/libcrypto-lib-bss_acpt.o", - "crypto/bio/libcrypto-lib-bss_bio.o", - "crypto/bio/libcrypto-lib-bss_conn.o", - "crypto/bio/libcrypto-lib-bss_core.o", - "crypto/bio/libcrypto-lib-bss_dgram.o", - "crypto/bio/libcrypto-lib-bss_dgram_pair.o", - "crypto/bio/libcrypto-lib-bss_fd.o", - "crypto/bio/libcrypto-lib-bss_file.o", - "crypto/bio/libcrypto-lib-bss_log.o", - "crypto/bio/libcrypto-lib-bss_mem.o", - "crypto/bio/libcrypto-lib-bss_null.o", - "crypto/bio/libcrypto-lib-bss_sock.o", - "crypto/bio/libcrypto-lib-ossl_core_bio.o", - "crypto/bio/libcrypto-shlib-bf_buff.o", - "crypto/bio/libcrypto-shlib-bf_lbuf.o", - "crypto/bio/libcrypto-shlib-bf_nbio.o", - "crypto/bio/libcrypto-shlib-bf_null.o", - "crypto/bio/libcrypto-shlib-bf_prefix.o", - "crypto/bio/libcrypto-shlib-bf_readbuff.o", - "crypto/bio/libcrypto-shlib-bio_addr.o", - "crypto/bio/libcrypto-shlib-bio_cb.o", - "crypto/bio/libcrypto-shlib-bio_dump.o", - "crypto/bio/libcrypto-shlib-bio_err.o", - "crypto/bio/libcrypto-shlib-bio_lib.o", - "crypto/bio/libcrypto-shlib-bio_meth.o", - "crypto/bio/libcrypto-shlib-bio_print.o", - "crypto/bio/libcrypto-shlib-bio_sock.o", - "crypto/bio/libcrypto-shlib-bio_sock2.o", - "crypto/bio/libcrypto-shlib-bss_acpt.o", - "crypto/bio/libcrypto-shlib-bss_bio.o", - "crypto/bio/libcrypto-shlib-bss_conn.o", - "crypto/bio/libcrypto-shlib-bss_core.o", - "crypto/bio/libcrypto-shlib-bss_dgram.o", - "crypto/bio/libcrypto-shlib-bss_dgram_pair.o", - "crypto/bio/libcrypto-shlib-bss_fd.o", - "crypto/bio/libcrypto-shlib-bss_file.o", - "crypto/bio/libcrypto-shlib-bss_log.o", - "crypto/bio/libcrypto-shlib-bss_mem.o", - "crypto/bio/libcrypto-shlib-bss_null.o", - "crypto/bio/libcrypto-shlib-bss_sock.o", - "crypto/bio/libcrypto-shlib-ossl_core_bio.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/bn" => { - "deps" => [ - "crypto/bn/libcrypto-lib-bn_add.o", - "crypto/bn/libcrypto-lib-bn_blind.o", - "crypto/bn/libcrypto-lib-bn_const.o", - "crypto/bn/libcrypto-lib-bn_conv.o", - "crypto/bn/libcrypto-lib-bn_ctx.o", - "crypto/bn/libcrypto-lib-bn_depr.o", - "crypto/bn/libcrypto-lib-bn_dh.o", - "crypto/bn/libcrypto-lib-bn_div.o", - "crypto/bn/libcrypto-lib-bn_err.o", - "crypto/bn/libcrypto-lib-bn_exp.o", - "crypto/bn/libcrypto-lib-bn_exp2.o", - "crypto/bn/libcrypto-lib-bn_gcd.o", - "crypto/bn/libcrypto-lib-bn_gf2m.o", - "crypto/bn/libcrypto-lib-bn_intern.o", - "crypto/bn/libcrypto-lib-bn_kron.o", - "crypto/bn/libcrypto-lib-bn_lib.o", - "crypto/bn/libcrypto-lib-bn_mod.o", - "crypto/bn/libcrypto-lib-bn_mont.o", - "crypto/bn/libcrypto-lib-bn_mpi.o", - "crypto/bn/libcrypto-lib-bn_mul.o", - "crypto/bn/libcrypto-lib-bn_nist.o", - "crypto/bn/libcrypto-lib-bn_prime.o", - "crypto/bn/libcrypto-lib-bn_print.o", - "crypto/bn/libcrypto-lib-bn_rand.o", - "crypto/bn/libcrypto-lib-bn_recp.o", - "crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o", - "crypto/bn/libcrypto-lib-bn_shift.o", - "crypto/bn/libcrypto-lib-bn_sqr.o", - "crypto/bn/libcrypto-lib-bn_sqrt.o", - "crypto/bn/libcrypto-lib-bn_srp.o", - "crypto/bn/libcrypto-lib-bn_word.o", - "crypto/bn/libcrypto-lib-bn_x931p.o", - "crypto/bn/libcrypto-lib-rsaz-2k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-2k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-3k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-3k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-4k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-4k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-avx2.o", - "crypto/bn/libcrypto-lib-rsaz-x86_64.o", - "crypto/bn/libcrypto-lib-rsaz_exp.o", - "crypto/bn/libcrypto-lib-rsaz_exp_x2.o", - "crypto/bn/libcrypto-lib-x86_64-gf2m.o", - "crypto/bn/libcrypto-lib-x86_64-mont.o", - "crypto/bn/libcrypto-lib-x86_64-mont5.o", - "crypto/bn/libcrypto-shlib-bn_add.o", - "crypto/bn/libcrypto-shlib-bn_blind.o", - "crypto/bn/libcrypto-shlib-bn_const.o", - "crypto/bn/libcrypto-shlib-bn_conv.o", - "crypto/bn/libcrypto-shlib-bn_ctx.o", - "crypto/bn/libcrypto-shlib-bn_depr.o", - "crypto/bn/libcrypto-shlib-bn_dh.o", - "crypto/bn/libcrypto-shlib-bn_div.o", - "crypto/bn/libcrypto-shlib-bn_err.o", - "crypto/bn/libcrypto-shlib-bn_exp.o", - "crypto/bn/libcrypto-shlib-bn_exp2.o", - "crypto/bn/libcrypto-shlib-bn_gcd.o", - "crypto/bn/libcrypto-shlib-bn_gf2m.o", - "crypto/bn/libcrypto-shlib-bn_intern.o", - "crypto/bn/libcrypto-shlib-bn_kron.o", - "crypto/bn/libcrypto-shlib-bn_lib.o", - "crypto/bn/libcrypto-shlib-bn_mod.o", - "crypto/bn/libcrypto-shlib-bn_mont.o", - "crypto/bn/libcrypto-shlib-bn_mpi.o", - "crypto/bn/libcrypto-shlib-bn_mul.o", - "crypto/bn/libcrypto-shlib-bn_nist.o", - "crypto/bn/libcrypto-shlib-bn_prime.o", - "crypto/bn/libcrypto-shlib-bn_print.o", - "crypto/bn/libcrypto-shlib-bn_rand.o", - "crypto/bn/libcrypto-shlib-bn_recp.o", - "crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o", - "crypto/bn/libcrypto-shlib-bn_shift.o", - "crypto/bn/libcrypto-shlib-bn_sqr.o", - "crypto/bn/libcrypto-shlib-bn_sqrt.o", - "crypto/bn/libcrypto-shlib-bn_srp.o", - "crypto/bn/libcrypto-shlib-bn_word.o", - "crypto/bn/libcrypto-shlib-bn_x931p.o", - "crypto/bn/libcrypto-shlib-rsaz-2k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-2k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-3k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-3k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-4k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-4k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-avx2.o", - "crypto/bn/libcrypto-shlib-rsaz-x86_64.o", - "crypto/bn/libcrypto-shlib-rsaz_exp.o", - "crypto/bn/libcrypto-shlib-rsaz_exp_x2.o", - "crypto/bn/libcrypto-shlib-x86_64-gf2m.o", - "crypto/bn/libcrypto-shlib-x86_64-mont.o", - "crypto/bn/libcrypto-shlib-x86_64-mont5.o", - "crypto/bn/libfips-lib-bn_add.o", - "crypto/bn/libfips-lib-bn_blind.o", - "crypto/bn/libfips-lib-bn_const.o", - "crypto/bn/libfips-lib-bn_conv.o", - "crypto/bn/libfips-lib-bn_ctx.o", - "crypto/bn/libfips-lib-bn_dh.o", - "crypto/bn/libfips-lib-bn_div.o", - "crypto/bn/libfips-lib-bn_exp.o", - "crypto/bn/libfips-lib-bn_exp2.o", - "crypto/bn/libfips-lib-bn_gcd.o", - "crypto/bn/libfips-lib-bn_gf2m.o", - "crypto/bn/libfips-lib-bn_intern.o", - "crypto/bn/libfips-lib-bn_kron.o", - "crypto/bn/libfips-lib-bn_lib.o", - "crypto/bn/libfips-lib-bn_mod.o", - "crypto/bn/libfips-lib-bn_mont.o", - "crypto/bn/libfips-lib-bn_mpi.o", - "crypto/bn/libfips-lib-bn_mul.o", - "crypto/bn/libfips-lib-bn_nist.o", - "crypto/bn/libfips-lib-bn_prime.o", - "crypto/bn/libfips-lib-bn_rand.o", - "crypto/bn/libfips-lib-bn_recp.o", - "crypto/bn/libfips-lib-bn_rsa_fips186_4.o", - "crypto/bn/libfips-lib-bn_shift.o", - "crypto/bn/libfips-lib-bn_sqr.o", - "crypto/bn/libfips-lib-bn_sqrt.o", - "crypto/bn/libfips-lib-bn_word.o", - "crypto/bn/libfips-lib-rsaz-2k-avx512.o", - "crypto/bn/libfips-lib-rsaz-2k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-3k-avx512.o", - "crypto/bn/libfips-lib-rsaz-3k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-4k-avx512.o", - "crypto/bn/libfips-lib-rsaz-4k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-avx2.o", - "crypto/bn/libfips-lib-rsaz-x86_64.o", - "crypto/bn/libfips-lib-rsaz_exp.o", - "crypto/bn/libfips-lib-rsaz_exp_x2.o", - "crypto/bn/libfips-lib-x86_64-gf2m.o", - "crypto/bn/libfips-lib-x86_64-mont.o", - "crypto/bn/libfips-lib-x86_64-mont5.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/bn/asm" => { - "deps" => [ - "crypto/bn/asm/libcrypto-lib-x86_64-gcc.o", - "crypto/bn/asm/libcrypto-shlib-x86_64-gcc.o", - "crypto/bn/asm/libfips-lib-x86_64-gcc.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/buffer" => { - "deps" => [ - "crypto/buffer/libcrypto-lib-buf_err.o", - "crypto/buffer/libcrypto-lib-buffer.o", - "crypto/buffer/libcrypto-shlib-buf_err.o", - "crypto/buffer/libcrypto-shlib-buffer.o", - "crypto/buffer/libfips-lib-buffer.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/camellia" => { - "deps" => [ - "crypto/camellia/libcrypto-lib-cmll-x86_64.o", - "crypto/camellia/libcrypto-lib-cmll_cfb.o", - "crypto/camellia/libcrypto-lib-cmll_ctr.o", - "crypto/camellia/libcrypto-lib-cmll_ecb.o", - "crypto/camellia/libcrypto-lib-cmll_misc.o", - "crypto/camellia/libcrypto-lib-cmll_ofb.o", - "crypto/camellia/libcrypto-shlib-cmll-x86_64.o", - "crypto/camellia/libcrypto-shlib-cmll_cfb.o", - "crypto/camellia/libcrypto-shlib-cmll_ctr.o", - "crypto/camellia/libcrypto-shlib-cmll_ecb.o", - "crypto/camellia/libcrypto-shlib-cmll_misc.o", - "crypto/camellia/libcrypto-shlib-cmll_ofb.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/cast" => { - "deps" => [ - "crypto/cast/libcrypto-lib-c_cfb64.o", - "crypto/cast/libcrypto-lib-c_ecb.o", - "crypto/cast/libcrypto-lib-c_enc.o", - "crypto/cast/libcrypto-lib-c_ofb64.o", - "crypto/cast/libcrypto-lib-c_skey.o", - "crypto/cast/libcrypto-shlib-c_cfb64.o", - "crypto/cast/libcrypto-shlib-c_ecb.o", - "crypto/cast/libcrypto-shlib-c_enc.o", - "crypto/cast/libcrypto-shlib-c_ofb64.o", - "crypto/cast/libcrypto-shlib-c_skey.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/chacha" => { - "deps" => [ - "crypto/chacha/libcrypto-lib-chacha-x86_64.o", - "crypto/chacha/libcrypto-shlib-chacha-x86_64.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/cmac" => { - "deps" => [ - "crypto/cmac/libcrypto-lib-cmac.o", - "crypto/cmac/libcrypto-shlib-cmac.o", - "crypto/cmac/libfips-lib-cmac.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/cmp" => { - "deps" => [ - "crypto/cmp/libcrypto-lib-cmp_asn.o", - "crypto/cmp/libcrypto-lib-cmp_client.o", - "crypto/cmp/libcrypto-lib-cmp_ctx.o", - "crypto/cmp/libcrypto-lib-cmp_err.o", - "crypto/cmp/libcrypto-lib-cmp_genm.o", - "crypto/cmp/libcrypto-lib-cmp_hdr.o", - "crypto/cmp/libcrypto-lib-cmp_http.o", - "crypto/cmp/libcrypto-lib-cmp_msg.o", - "crypto/cmp/libcrypto-lib-cmp_protect.o", - "crypto/cmp/libcrypto-lib-cmp_server.o", - "crypto/cmp/libcrypto-lib-cmp_status.o", - "crypto/cmp/libcrypto-lib-cmp_util.o", - "crypto/cmp/libcrypto-lib-cmp_vfy.o", - "crypto/cmp/libcrypto-shlib-cmp_asn.o", - "crypto/cmp/libcrypto-shlib-cmp_client.o", - "crypto/cmp/libcrypto-shlib-cmp_ctx.o", - "crypto/cmp/libcrypto-shlib-cmp_err.o", - "crypto/cmp/libcrypto-shlib-cmp_genm.o", - "crypto/cmp/libcrypto-shlib-cmp_hdr.o", - "crypto/cmp/libcrypto-shlib-cmp_http.o", - "crypto/cmp/libcrypto-shlib-cmp_msg.o", - "crypto/cmp/libcrypto-shlib-cmp_protect.o", - "crypto/cmp/libcrypto-shlib-cmp_server.o", - "crypto/cmp/libcrypto-shlib-cmp_status.o", - "crypto/cmp/libcrypto-shlib-cmp_util.o", - "crypto/cmp/libcrypto-shlib-cmp_vfy.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/cms" => { - "deps" => [ - "crypto/cms/libcrypto-lib-cms_asn1.o", - "crypto/cms/libcrypto-lib-cms_att.o", - "crypto/cms/libcrypto-lib-cms_cd.o", - "crypto/cms/libcrypto-lib-cms_dd.o", - "crypto/cms/libcrypto-lib-cms_dh.o", - "crypto/cms/libcrypto-lib-cms_ec.o", - "crypto/cms/libcrypto-lib-cms_enc.o", - "crypto/cms/libcrypto-lib-cms_env.o", - "crypto/cms/libcrypto-lib-cms_err.o", - "crypto/cms/libcrypto-lib-cms_ess.o", - "crypto/cms/libcrypto-lib-cms_io.o", - "crypto/cms/libcrypto-lib-cms_kari.o", - "crypto/cms/libcrypto-lib-cms_lib.o", - "crypto/cms/libcrypto-lib-cms_pwri.o", - "crypto/cms/libcrypto-lib-cms_rsa.o", - "crypto/cms/libcrypto-lib-cms_sd.o", - "crypto/cms/libcrypto-lib-cms_smime.o", - "crypto/cms/libcrypto-shlib-cms_asn1.o", - "crypto/cms/libcrypto-shlib-cms_att.o", - "crypto/cms/libcrypto-shlib-cms_cd.o", - "crypto/cms/libcrypto-shlib-cms_dd.o", - "crypto/cms/libcrypto-shlib-cms_dh.o", - "crypto/cms/libcrypto-shlib-cms_ec.o", - "crypto/cms/libcrypto-shlib-cms_enc.o", - "crypto/cms/libcrypto-shlib-cms_env.o", - "crypto/cms/libcrypto-shlib-cms_err.o", - "crypto/cms/libcrypto-shlib-cms_ess.o", - "crypto/cms/libcrypto-shlib-cms_io.o", - "crypto/cms/libcrypto-shlib-cms_kari.o", - "crypto/cms/libcrypto-shlib-cms_lib.o", - "crypto/cms/libcrypto-shlib-cms_pwri.o", - "crypto/cms/libcrypto-shlib-cms_rsa.o", - "crypto/cms/libcrypto-shlib-cms_sd.o", - "crypto/cms/libcrypto-shlib-cms_smime.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/comp" => { - "deps" => [ - "crypto/comp/libcrypto-lib-c_brotli.o", - "crypto/comp/libcrypto-lib-c_zlib.o", - "crypto/comp/libcrypto-lib-c_zstd.o", - "crypto/comp/libcrypto-lib-comp_err.o", - "crypto/comp/libcrypto-lib-comp_lib.o", - "crypto/comp/libcrypto-shlib-c_brotli.o", - "crypto/comp/libcrypto-shlib-c_zlib.o", - "crypto/comp/libcrypto-shlib-c_zstd.o", - "crypto/comp/libcrypto-shlib-comp_err.o", - "crypto/comp/libcrypto-shlib-comp_lib.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/conf" => { - "deps" => [ - "crypto/conf/libcrypto-lib-conf_api.o", - "crypto/conf/libcrypto-lib-conf_def.o", - "crypto/conf/libcrypto-lib-conf_err.o", - "crypto/conf/libcrypto-lib-conf_lib.o", - "crypto/conf/libcrypto-lib-conf_mall.o", - "crypto/conf/libcrypto-lib-conf_mod.o", - "crypto/conf/libcrypto-lib-conf_sap.o", - "crypto/conf/libcrypto-lib-conf_ssl.o", - "crypto/conf/libcrypto-shlib-conf_api.o", - "crypto/conf/libcrypto-shlib-conf_def.o", - "crypto/conf/libcrypto-shlib-conf_err.o", - "crypto/conf/libcrypto-shlib-conf_lib.o", - "crypto/conf/libcrypto-shlib-conf_mall.o", - "crypto/conf/libcrypto-shlib-conf_mod.o", - "crypto/conf/libcrypto-shlib-conf_sap.o", - "crypto/conf/libcrypto-shlib-conf_ssl.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/crmf" => { - "deps" => [ - "crypto/crmf/libcrypto-lib-crmf_asn.o", - "crypto/crmf/libcrypto-lib-crmf_err.o", - "crypto/crmf/libcrypto-lib-crmf_lib.o", - "crypto/crmf/libcrypto-lib-crmf_pbm.o", - "crypto/crmf/libcrypto-shlib-crmf_asn.o", - "crypto/crmf/libcrypto-shlib-crmf_err.o", - "crypto/crmf/libcrypto-shlib-crmf_lib.o", - "crypto/crmf/libcrypto-shlib-crmf_pbm.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ct" => { - "deps" => [ - "crypto/ct/libcrypto-lib-ct_b64.o", - "crypto/ct/libcrypto-lib-ct_err.o", - "crypto/ct/libcrypto-lib-ct_log.o", - "crypto/ct/libcrypto-lib-ct_oct.o", - "crypto/ct/libcrypto-lib-ct_policy.o", - "crypto/ct/libcrypto-lib-ct_prn.o", - "crypto/ct/libcrypto-lib-ct_sct.o", - "crypto/ct/libcrypto-lib-ct_sct_ctx.o", - "crypto/ct/libcrypto-lib-ct_vfy.o", - "crypto/ct/libcrypto-lib-ct_x509v3.o", - "crypto/ct/libcrypto-shlib-ct_b64.o", - "crypto/ct/libcrypto-shlib-ct_err.o", - "crypto/ct/libcrypto-shlib-ct_log.o", - "crypto/ct/libcrypto-shlib-ct_oct.o", - "crypto/ct/libcrypto-shlib-ct_policy.o", - "crypto/ct/libcrypto-shlib-ct_prn.o", - "crypto/ct/libcrypto-shlib-ct_sct.o", - "crypto/ct/libcrypto-shlib-ct_sct_ctx.o", - "crypto/ct/libcrypto-shlib-ct_vfy.o", - "crypto/ct/libcrypto-shlib-ct_x509v3.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/des" => { - "deps" => [ - "crypto/des/libcrypto-lib-cbc_cksm.o", - "crypto/des/libcrypto-lib-cbc_enc.o", - "crypto/des/libcrypto-lib-cfb64ede.o", - "crypto/des/libcrypto-lib-cfb64enc.o", - "crypto/des/libcrypto-lib-cfb_enc.o", - "crypto/des/libcrypto-lib-des_enc.o", - "crypto/des/libcrypto-lib-ecb3_enc.o", - "crypto/des/libcrypto-lib-ecb_enc.o", - "crypto/des/libcrypto-lib-fcrypt.o", - "crypto/des/libcrypto-lib-fcrypt_b.o", - "crypto/des/libcrypto-lib-ofb64ede.o", - "crypto/des/libcrypto-lib-ofb64enc.o", - "crypto/des/libcrypto-lib-ofb_enc.o", - "crypto/des/libcrypto-lib-pcbc_enc.o", - "crypto/des/libcrypto-lib-qud_cksm.o", - "crypto/des/libcrypto-lib-rand_key.o", - "crypto/des/libcrypto-lib-set_key.o", - "crypto/des/libcrypto-lib-str2key.o", - "crypto/des/libcrypto-lib-xcbc_enc.o", - "crypto/des/libcrypto-shlib-cbc_cksm.o", - "crypto/des/libcrypto-shlib-cbc_enc.o", - "crypto/des/libcrypto-shlib-cfb64ede.o", - "crypto/des/libcrypto-shlib-cfb64enc.o", - "crypto/des/libcrypto-shlib-cfb_enc.o", - "crypto/des/libcrypto-shlib-des_enc.o", - "crypto/des/libcrypto-shlib-ecb3_enc.o", - "crypto/des/libcrypto-shlib-ecb_enc.o", - "crypto/des/libcrypto-shlib-fcrypt.o", - "crypto/des/libcrypto-shlib-fcrypt_b.o", - "crypto/des/libcrypto-shlib-ofb64ede.o", - "crypto/des/libcrypto-shlib-ofb64enc.o", - "crypto/des/libcrypto-shlib-ofb_enc.o", - "crypto/des/libcrypto-shlib-pcbc_enc.o", - "crypto/des/libcrypto-shlib-qud_cksm.o", - "crypto/des/libcrypto-shlib-rand_key.o", - "crypto/des/libcrypto-shlib-set_key.o", - "crypto/des/libcrypto-shlib-str2key.o", - "crypto/des/libcrypto-shlib-xcbc_enc.o", - "crypto/des/libfips-lib-des_enc.o", - "crypto/des/libfips-lib-ecb3_enc.o", - "crypto/des/libfips-lib-fcrypt_b.o", - "crypto/des/libfips-lib-set_key.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/dh" => { - "deps" => [ - "crypto/dh/libcrypto-lib-dh_ameth.o", - "crypto/dh/libcrypto-lib-dh_asn1.o", - "crypto/dh/libcrypto-lib-dh_backend.o", - "crypto/dh/libcrypto-lib-dh_check.o", - "crypto/dh/libcrypto-lib-dh_depr.o", - "crypto/dh/libcrypto-lib-dh_err.o", - "crypto/dh/libcrypto-lib-dh_gen.o", - "crypto/dh/libcrypto-lib-dh_group_params.o", - "crypto/dh/libcrypto-lib-dh_kdf.o", - "crypto/dh/libcrypto-lib-dh_key.o", - "crypto/dh/libcrypto-lib-dh_lib.o", - "crypto/dh/libcrypto-lib-dh_meth.o", - "crypto/dh/libcrypto-lib-dh_pmeth.o", - "crypto/dh/libcrypto-lib-dh_prn.o", - "crypto/dh/libcrypto-lib-dh_rfc5114.o", - "crypto/dh/libcrypto-shlib-dh_ameth.o", - "crypto/dh/libcrypto-shlib-dh_asn1.o", - "crypto/dh/libcrypto-shlib-dh_backend.o", - "crypto/dh/libcrypto-shlib-dh_check.o", - "crypto/dh/libcrypto-shlib-dh_depr.o", - "crypto/dh/libcrypto-shlib-dh_err.o", - "crypto/dh/libcrypto-shlib-dh_gen.o", - "crypto/dh/libcrypto-shlib-dh_group_params.o", - "crypto/dh/libcrypto-shlib-dh_kdf.o", - "crypto/dh/libcrypto-shlib-dh_key.o", - "crypto/dh/libcrypto-shlib-dh_lib.o", - "crypto/dh/libcrypto-shlib-dh_meth.o", - "crypto/dh/libcrypto-shlib-dh_pmeth.o", - "crypto/dh/libcrypto-shlib-dh_prn.o", - "crypto/dh/libcrypto-shlib-dh_rfc5114.o", - "crypto/dh/libfips-lib-dh_backend.o", - "crypto/dh/libfips-lib-dh_check.o", - "crypto/dh/libfips-lib-dh_gen.o", - "crypto/dh/libfips-lib-dh_group_params.o", - "crypto/dh/libfips-lib-dh_kdf.o", - "crypto/dh/libfips-lib-dh_key.o", - "crypto/dh/libfips-lib-dh_lib.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/dsa" => { - "deps" => [ - "crypto/dsa/libcrypto-lib-dsa_ameth.o", - "crypto/dsa/libcrypto-lib-dsa_asn1.o", - "crypto/dsa/libcrypto-lib-dsa_backend.o", - "crypto/dsa/libcrypto-lib-dsa_check.o", - "crypto/dsa/libcrypto-lib-dsa_depr.o", - "crypto/dsa/libcrypto-lib-dsa_err.o", - "crypto/dsa/libcrypto-lib-dsa_gen.o", - "crypto/dsa/libcrypto-lib-dsa_key.o", - "crypto/dsa/libcrypto-lib-dsa_lib.o", - "crypto/dsa/libcrypto-lib-dsa_meth.o", - "crypto/dsa/libcrypto-lib-dsa_ossl.o", - "crypto/dsa/libcrypto-lib-dsa_pmeth.o", - "crypto/dsa/libcrypto-lib-dsa_prn.o", - "crypto/dsa/libcrypto-lib-dsa_sign.o", - "crypto/dsa/libcrypto-lib-dsa_vrf.o", - "crypto/dsa/libcrypto-shlib-dsa_ameth.o", - "crypto/dsa/libcrypto-shlib-dsa_asn1.o", - "crypto/dsa/libcrypto-shlib-dsa_backend.o", - "crypto/dsa/libcrypto-shlib-dsa_check.o", - "crypto/dsa/libcrypto-shlib-dsa_depr.o", - "crypto/dsa/libcrypto-shlib-dsa_err.o", - "crypto/dsa/libcrypto-shlib-dsa_gen.o", - "crypto/dsa/libcrypto-shlib-dsa_key.o", - "crypto/dsa/libcrypto-shlib-dsa_lib.o", - "crypto/dsa/libcrypto-shlib-dsa_meth.o", - "crypto/dsa/libcrypto-shlib-dsa_ossl.o", - "crypto/dsa/libcrypto-shlib-dsa_pmeth.o", - "crypto/dsa/libcrypto-shlib-dsa_prn.o", - "crypto/dsa/libcrypto-shlib-dsa_sign.o", - "crypto/dsa/libcrypto-shlib-dsa_vrf.o", - "crypto/dsa/libfips-lib-dsa_backend.o", - "crypto/dsa/libfips-lib-dsa_check.o", - "crypto/dsa/libfips-lib-dsa_gen.o", - "crypto/dsa/libfips-lib-dsa_key.o", - "crypto/dsa/libfips-lib-dsa_lib.o", - "crypto/dsa/libfips-lib-dsa_ossl.o", - "crypto/dsa/libfips-lib-dsa_sign.o", - "crypto/dsa/libfips-lib-dsa_vrf.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/dso" => { - "deps" => [ - "crypto/dso/libcrypto-lib-dso_dl.o", - "crypto/dso/libcrypto-lib-dso_dlfcn.o", - "crypto/dso/libcrypto-lib-dso_err.o", - "crypto/dso/libcrypto-lib-dso_lib.o", - "crypto/dso/libcrypto-lib-dso_openssl.o", - "crypto/dso/libcrypto-lib-dso_vms.o", - "crypto/dso/libcrypto-lib-dso_win32.o", - "crypto/dso/libcrypto-shlib-dso_dl.o", - "crypto/dso/libcrypto-shlib-dso_dlfcn.o", - "crypto/dso/libcrypto-shlib-dso_err.o", - "crypto/dso/libcrypto-shlib-dso_lib.o", - "crypto/dso/libcrypto-shlib-dso_openssl.o", - "crypto/dso/libcrypto-shlib-dso_vms.o", - "crypto/dso/libcrypto-shlib-dso_win32.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ec" => { - "deps" => [ - "crypto/ec/libcrypto-lib-curve25519.o", - "crypto/ec/libcrypto-lib-ec2_oct.o", - "crypto/ec/libcrypto-lib-ec2_smpl.o", - "crypto/ec/libcrypto-lib-ec_ameth.o", - "crypto/ec/libcrypto-lib-ec_asn1.o", - "crypto/ec/libcrypto-lib-ec_backend.o", - "crypto/ec/libcrypto-lib-ec_check.o", - "crypto/ec/libcrypto-lib-ec_curve.o", - "crypto/ec/libcrypto-lib-ec_cvt.o", - "crypto/ec/libcrypto-lib-ec_deprecated.o", - "crypto/ec/libcrypto-lib-ec_err.o", - "crypto/ec/libcrypto-lib-ec_key.o", - "crypto/ec/libcrypto-lib-ec_kmeth.o", - "crypto/ec/libcrypto-lib-ec_lib.o", - "crypto/ec/libcrypto-lib-ec_mult.o", - "crypto/ec/libcrypto-lib-ec_oct.o", - "crypto/ec/libcrypto-lib-ec_pmeth.o", - "crypto/ec/libcrypto-lib-ec_print.o", - "crypto/ec/libcrypto-lib-ecdh_kdf.o", - "crypto/ec/libcrypto-lib-ecdh_ossl.o", - "crypto/ec/libcrypto-lib-ecdsa_ossl.o", - "crypto/ec/libcrypto-lib-ecdsa_sign.o", - "crypto/ec/libcrypto-lib-ecdsa_vrf.o", - "crypto/ec/libcrypto-lib-eck_prn.o", - "crypto/ec/libcrypto-lib-ecp_mont.o", - "crypto/ec/libcrypto-lib-ecp_nist.o", - "crypto/ec/libcrypto-lib-ecp_nistp224.o", - "crypto/ec/libcrypto-lib-ecp_nistp256.o", - "crypto/ec/libcrypto-lib-ecp_nistp384.o", - "crypto/ec/libcrypto-lib-ecp_nistp521.o", - "crypto/ec/libcrypto-lib-ecp_nistputil.o", - "crypto/ec/libcrypto-lib-ecp_nistz256-x86_64.o", - "crypto/ec/libcrypto-lib-ecp_nistz256.o", - "crypto/ec/libcrypto-lib-ecp_oct.o", - "crypto/ec/libcrypto-lib-ecp_smpl.o", - "crypto/ec/libcrypto-lib-ecx_backend.o", - "crypto/ec/libcrypto-lib-ecx_key.o", - "crypto/ec/libcrypto-lib-ecx_meth.o", - "crypto/ec/libcrypto-lib-x25519-x86_64.o", - "crypto/ec/libcrypto-shlib-curve25519.o", - "crypto/ec/libcrypto-shlib-ec2_oct.o", - "crypto/ec/libcrypto-shlib-ec2_smpl.o", - "crypto/ec/libcrypto-shlib-ec_ameth.o", - "crypto/ec/libcrypto-shlib-ec_asn1.o", - "crypto/ec/libcrypto-shlib-ec_backend.o", - "crypto/ec/libcrypto-shlib-ec_check.o", - "crypto/ec/libcrypto-shlib-ec_curve.o", - "crypto/ec/libcrypto-shlib-ec_cvt.o", - "crypto/ec/libcrypto-shlib-ec_deprecated.o", - "crypto/ec/libcrypto-shlib-ec_err.o", - "crypto/ec/libcrypto-shlib-ec_key.o", - "crypto/ec/libcrypto-shlib-ec_kmeth.o", - "crypto/ec/libcrypto-shlib-ec_lib.o", - "crypto/ec/libcrypto-shlib-ec_mult.o", - "crypto/ec/libcrypto-shlib-ec_oct.o", - "crypto/ec/libcrypto-shlib-ec_pmeth.o", - "crypto/ec/libcrypto-shlib-ec_print.o", - "crypto/ec/libcrypto-shlib-ecdh_kdf.o", - "crypto/ec/libcrypto-shlib-ecdh_ossl.o", - "crypto/ec/libcrypto-shlib-ecdsa_ossl.o", - "crypto/ec/libcrypto-shlib-ecdsa_sign.o", - "crypto/ec/libcrypto-shlib-ecdsa_vrf.o", - "crypto/ec/libcrypto-shlib-eck_prn.o", - "crypto/ec/libcrypto-shlib-ecp_mont.o", - "crypto/ec/libcrypto-shlib-ecp_nist.o", - "crypto/ec/libcrypto-shlib-ecp_nistp224.o", - "crypto/ec/libcrypto-shlib-ecp_nistp256.o", - "crypto/ec/libcrypto-shlib-ecp_nistp384.o", - "crypto/ec/libcrypto-shlib-ecp_nistp521.o", - "crypto/ec/libcrypto-shlib-ecp_nistputil.o", - "crypto/ec/libcrypto-shlib-ecp_nistz256-x86_64.o", - "crypto/ec/libcrypto-shlib-ecp_nistz256.o", - "crypto/ec/libcrypto-shlib-ecp_oct.o", - "crypto/ec/libcrypto-shlib-ecp_smpl.o", - "crypto/ec/libcrypto-shlib-ecx_backend.o", - "crypto/ec/libcrypto-shlib-ecx_key.o", - "crypto/ec/libcrypto-shlib-ecx_meth.o", - "crypto/ec/libcrypto-shlib-x25519-x86_64.o", - "crypto/ec/libfips-lib-curve25519.o", - "crypto/ec/libfips-lib-ec2_oct.o", - "crypto/ec/libfips-lib-ec2_smpl.o", - "crypto/ec/libfips-lib-ec_asn1.o", - "crypto/ec/libfips-lib-ec_backend.o", - "crypto/ec/libfips-lib-ec_check.o", - "crypto/ec/libfips-lib-ec_curve.o", - "crypto/ec/libfips-lib-ec_cvt.o", - "crypto/ec/libfips-lib-ec_key.o", - "crypto/ec/libfips-lib-ec_kmeth.o", - "crypto/ec/libfips-lib-ec_lib.o", - "crypto/ec/libfips-lib-ec_mult.o", - "crypto/ec/libfips-lib-ec_oct.o", - "crypto/ec/libfips-lib-ecdh_kdf.o", - "crypto/ec/libfips-lib-ecdh_ossl.o", - "crypto/ec/libfips-lib-ecdsa_ossl.o", - "crypto/ec/libfips-lib-ecdsa_sign.o", - "crypto/ec/libfips-lib-ecdsa_vrf.o", - "crypto/ec/libfips-lib-ecp_mont.o", - "crypto/ec/libfips-lib-ecp_nist.o", - "crypto/ec/libfips-lib-ecp_nistp224.o", - "crypto/ec/libfips-lib-ecp_nistp256.o", - "crypto/ec/libfips-lib-ecp_nistp384.o", - "crypto/ec/libfips-lib-ecp_nistp521.o", - "crypto/ec/libfips-lib-ecp_nistputil.o", - "crypto/ec/libfips-lib-ecp_nistz256-x86_64.o", - "crypto/ec/libfips-lib-ecp_nistz256.o", - "crypto/ec/libfips-lib-ecp_oct.o", - "crypto/ec/libfips-lib-ecp_smpl.o", - "crypto/ec/libfips-lib-ecx_backend.o", - "crypto/ec/libfips-lib-ecx_key.o", - "crypto/ec/libfips-lib-x25519-x86_64.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/ec/curve448" => { - "deps" => [ - "crypto/ec/curve448/libcrypto-lib-curve448.o", - "crypto/ec/curve448/libcrypto-lib-curve448_tables.o", - "crypto/ec/curve448/libcrypto-lib-eddsa.o", - "crypto/ec/curve448/libcrypto-lib-f_generic.o", - "crypto/ec/curve448/libcrypto-lib-scalar.o", - "crypto/ec/curve448/libcrypto-shlib-curve448.o", - "crypto/ec/curve448/libcrypto-shlib-curve448_tables.o", - "crypto/ec/curve448/libcrypto-shlib-eddsa.o", - "crypto/ec/curve448/libcrypto-shlib-f_generic.o", - "crypto/ec/curve448/libcrypto-shlib-scalar.o", - "crypto/ec/curve448/libfips-lib-curve448.o", - "crypto/ec/curve448/libfips-lib-curve448_tables.o", - "crypto/ec/curve448/libfips-lib-eddsa.o", - "crypto/ec/curve448/libfips-lib-f_generic.o", - "crypto/ec/curve448/libfips-lib-scalar.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/ec/curve448/arch_32" => { - "deps" => [ - "crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o", - "crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o", - "crypto/ec/curve448/arch_32/libfips-lib-f_impl32.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/ec/curve448/arch_64" => { - "deps" => [ - "crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o", - "crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o", - "crypto/ec/curve448/arch_64/libfips-lib-f_impl64.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/encode_decode" => { - "deps" => [ - "crypto/encode_decode/libcrypto-lib-decoder_err.o", - "crypto/encode_decode/libcrypto-lib-decoder_lib.o", - "crypto/encode_decode/libcrypto-lib-decoder_meth.o", - "crypto/encode_decode/libcrypto-lib-decoder_pkey.o", - "crypto/encode_decode/libcrypto-lib-encoder_err.o", - "crypto/encode_decode/libcrypto-lib-encoder_lib.o", - "crypto/encode_decode/libcrypto-lib-encoder_meth.o", - "crypto/encode_decode/libcrypto-lib-encoder_pkey.o", - "crypto/encode_decode/libcrypto-shlib-decoder_err.o", - "crypto/encode_decode/libcrypto-shlib-decoder_lib.o", - "crypto/encode_decode/libcrypto-shlib-decoder_meth.o", - "crypto/encode_decode/libcrypto-shlib-decoder_pkey.o", - "crypto/encode_decode/libcrypto-shlib-encoder_err.o", - "crypto/encode_decode/libcrypto-shlib-encoder_lib.o", - "crypto/encode_decode/libcrypto-shlib-encoder_meth.o", - "crypto/encode_decode/libcrypto-shlib-encoder_pkey.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/engine" => { - "deps" => [ - "crypto/engine/libcrypto-lib-eng_all.o", - "crypto/engine/libcrypto-lib-eng_cnf.o", - "crypto/engine/libcrypto-lib-eng_ctrl.o", - "crypto/engine/libcrypto-lib-eng_dyn.o", - "crypto/engine/libcrypto-lib-eng_err.o", - "crypto/engine/libcrypto-lib-eng_fat.o", - "crypto/engine/libcrypto-lib-eng_init.o", - "crypto/engine/libcrypto-lib-eng_lib.o", - "crypto/engine/libcrypto-lib-eng_list.o", - "crypto/engine/libcrypto-lib-eng_openssl.o", - "crypto/engine/libcrypto-lib-eng_pkey.o", - "crypto/engine/libcrypto-lib-eng_rdrand.o", - "crypto/engine/libcrypto-lib-eng_table.o", - "crypto/engine/libcrypto-lib-tb_asnmth.o", - "crypto/engine/libcrypto-lib-tb_cipher.o", - "crypto/engine/libcrypto-lib-tb_dh.o", - "crypto/engine/libcrypto-lib-tb_digest.o", - "crypto/engine/libcrypto-lib-tb_dsa.o", - "crypto/engine/libcrypto-lib-tb_eckey.o", - "crypto/engine/libcrypto-lib-tb_pkmeth.o", - "crypto/engine/libcrypto-lib-tb_rand.o", - "crypto/engine/libcrypto-lib-tb_rsa.o", - "crypto/engine/libcrypto-shlib-eng_all.o", - "crypto/engine/libcrypto-shlib-eng_cnf.o", - "crypto/engine/libcrypto-shlib-eng_ctrl.o", - "crypto/engine/libcrypto-shlib-eng_dyn.o", - "crypto/engine/libcrypto-shlib-eng_err.o", - "crypto/engine/libcrypto-shlib-eng_fat.o", - "crypto/engine/libcrypto-shlib-eng_init.o", - "crypto/engine/libcrypto-shlib-eng_lib.o", - "crypto/engine/libcrypto-shlib-eng_list.o", - "crypto/engine/libcrypto-shlib-eng_openssl.o", - "crypto/engine/libcrypto-shlib-eng_pkey.o", - "crypto/engine/libcrypto-shlib-eng_rdrand.o", - "crypto/engine/libcrypto-shlib-eng_table.o", - "crypto/engine/libcrypto-shlib-tb_asnmth.o", - "crypto/engine/libcrypto-shlib-tb_cipher.o", - "crypto/engine/libcrypto-shlib-tb_dh.o", - "crypto/engine/libcrypto-shlib-tb_digest.o", - "crypto/engine/libcrypto-shlib-tb_dsa.o", - "crypto/engine/libcrypto-shlib-tb_eckey.o", - "crypto/engine/libcrypto-shlib-tb_pkmeth.o", - "crypto/engine/libcrypto-shlib-tb_rand.o", - "crypto/engine/libcrypto-shlib-tb_rsa.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/err" => { - "deps" => [ - "crypto/err/libcrypto-lib-err.o", - "crypto/err/libcrypto-lib-err_all.o", - "crypto/err/libcrypto-lib-err_all_legacy.o", - "crypto/err/libcrypto-lib-err_blocks.o", - "crypto/err/libcrypto-lib-err_mark.o", - "crypto/err/libcrypto-lib-err_prn.o", - "crypto/err/libcrypto-lib-err_save.o", - "crypto/err/libcrypto-shlib-err.o", - "crypto/err/libcrypto-shlib-err_all.o", - "crypto/err/libcrypto-shlib-err_all_legacy.o", - "crypto/err/libcrypto-shlib-err_blocks.o", - "crypto/err/libcrypto-shlib-err_mark.o", - "crypto/err/libcrypto-shlib-err_prn.o", - "crypto/err/libcrypto-shlib-err_save.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ess" => { - "deps" => [ - "crypto/ess/libcrypto-lib-ess_asn1.o", - "crypto/ess/libcrypto-lib-ess_err.o", - "crypto/ess/libcrypto-lib-ess_lib.o", - "crypto/ess/libcrypto-shlib-ess_asn1.o", - "crypto/ess/libcrypto-shlib-ess_err.o", - "crypto/ess/libcrypto-shlib-ess_lib.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/evp" => { - "deps" => [ - "crypto/evp/libcrypto-lib-asymcipher.o", - "crypto/evp/libcrypto-lib-bio_b64.o", - "crypto/evp/libcrypto-lib-bio_enc.o", - "crypto/evp/libcrypto-lib-bio_md.o", - "crypto/evp/libcrypto-lib-bio_ok.o", - "crypto/evp/libcrypto-lib-c_allc.o", - "crypto/evp/libcrypto-lib-c_alld.o", - "crypto/evp/libcrypto-lib-cmeth_lib.o", - "crypto/evp/libcrypto-lib-ctrl_params_translate.o", - "crypto/evp/libcrypto-lib-dh_ctrl.o", - "crypto/evp/libcrypto-lib-dh_support.o", - "crypto/evp/libcrypto-lib-digest.o", - "crypto/evp/libcrypto-lib-dsa_ctrl.o", - "crypto/evp/libcrypto-lib-e_aes.o", - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o", - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o", - "crypto/evp/libcrypto-lib-e_aria.o", - "crypto/evp/libcrypto-lib-e_bf.o", - "crypto/evp/libcrypto-lib-e_camellia.o", - "crypto/evp/libcrypto-lib-e_cast.o", - "crypto/evp/libcrypto-lib-e_chacha20_poly1305.o", - "crypto/evp/libcrypto-lib-e_des.o", - "crypto/evp/libcrypto-lib-e_des3.o", - "crypto/evp/libcrypto-lib-e_idea.o", - "crypto/evp/libcrypto-lib-e_null.o", - "crypto/evp/libcrypto-lib-e_old.o", - "crypto/evp/libcrypto-lib-e_rc2.o", - "crypto/evp/libcrypto-lib-e_rc4.o", - "crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o", - "crypto/evp/libcrypto-lib-e_rc5.o", - "crypto/evp/libcrypto-lib-e_seed.o", - "crypto/evp/libcrypto-lib-e_sm4.o", - "crypto/evp/libcrypto-lib-e_xcbc_d.o", - "crypto/evp/libcrypto-lib-ec_ctrl.o", - "crypto/evp/libcrypto-lib-ec_support.o", - "crypto/evp/libcrypto-lib-encode.o", - "crypto/evp/libcrypto-lib-evp_cnf.o", - "crypto/evp/libcrypto-lib-evp_enc.o", - "crypto/evp/libcrypto-lib-evp_err.o", - "crypto/evp/libcrypto-lib-evp_fetch.o", - "crypto/evp/libcrypto-lib-evp_key.o", - "crypto/evp/libcrypto-lib-evp_lib.o", - "crypto/evp/libcrypto-lib-evp_pbe.o", - "crypto/evp/libcrypto-lib-evp_pkey.o", - "crypto/evp/libcrypto-lib-evp_rand.o", - "crypto/evp/libcrypto-lib-evp_utils.o", - "crypto/evp/libcrypto-lib-exchange.o", - "crypto/evp/libcrypto-lib-kdf_lib.o", - "crypto/evp/libcrypto-lib-kdf_meth.o", - "crypto/evp/libcrypto-lib-kem.o", - "crypto/evp/libcrypto-lib-keymgmt_lib.o", - "crypto/evp/libcrypto-lib-keymgmt_meth.o", - "crypto/evp/libcrypto-lib-legacy_blake2.o", - "crypto/evp/libcrypto-lib-legacy_md4.o", - "crypto/evp/libcrypto-lib-legacy_md5.o", - "crypto/evp/libcrypto-lib-legacy_md5_sha1.o", - "crypto/evp/libcrypto-lib-legacy_ripemd.o", - "crypto/evp/libcrypto-lib-legacy_sha.o", - "crypto/evp/libcrypto-lib-legacy_wp.o", - "crypto/evp/libcrypto-lib-m_null.o", - "crypto/evp/libcrypto-lib-m_sigver.o", - "crypto/evp/libcrypto-lib-mac_lib.o", - "crypto/evp/libcrypto-lib-mac_meth.o", - "crypto/evp/libcrypto-lib-names.o", - "crypto/evp/libcrypto-lib-p5_crpt.o", - "crypto/evp/libcrypto-lib-p5_crpt2.o", - "crypto/evp/libcrypto-lib-p_dec.o", - "crypto/evp/libcrypto-lib-p_enc.o", - "crypto/evp/libcrypto-lib-p_legacy.o", - "crypto/evp/libcrypto-lib-p_lib.o", - "crypto/evp/libcrypto-lib-p_open.o", - "crypto/evp/libcrypto-lib-p_seal.o", - "crypto/evp/libcrypto-lib-p_sign.o", - "crypto/evp/libcrypto-lib-p_verify.o", - "crypto/evp/libcrypto-lib-pbe_scrypt.o", - "crypto/evp/libcrypto-lib-pmeth_check.o", - "crypto/evp/libcrypto-lib-pmeth_gn.o", - "crypto/evp/libcrypto-lib-pmeth_lib.o", - "crypto/evp/libcrypto-lib-s_lib.o", - "crypto/evp/libcrypto-lib-signature.o", - "crypto/evp/libcrypto-lib-skeymgmt_meth.o", - "crypto/evp/libcrypto-shlib-asymcipher.o", - "crypto/evp/libcrypto-shlib-bio_b64.o", - "crypto/evp/libcrypto-shlib-bio_enc.o", - "crypto/evp/libcrypto-shlib-bio_md.o", - "crypto/evp/libcrypto-shlib-bio_ok.o", - "crypto/evp/libcrypto-shlib-c_allc.o", - "crypto/evp/libcrypto-shlib-c_alld.o", - "crypto/evp/libcrypto-shlib-cmeth_lib.o", - "crypto/evp/libcrypto-shlib-ctrl_params_translate.o", - "crypto/evp/libcrypto-shlib-dh_ctrl.o", - "crypto/evp/libcrypto-shlib-dh_support.o", - "crypto/evp/libcrypto-shlib-digest.o", - "crypto/evp/libcrypto-shlib-dsa_ctrl.o", - "crypto/evp/libcrypto-shlib-e_aes.o", - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o", - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o", - "crypto/evp/libcrypto-shlib-e_aria.o", - "crypto/evp/libcrypto-shlib-e_bf.o", - "crypto/evp/libcrypto-shlib-e_camellia.o", - "crypto/evp/libcrypto-shlib-e_cast.o", - "crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o", - "crypto/evp/libcrypto-shlib-e_des.o", - "crypto/evp/libcrypto-shlib-e_des3.o", - "crypto/evp/libcrypto-shlib-e_idea.o", - "crypto/evp/libcrypto-shlib-e_null.o", - "crypto/evp/libcrypto-shlib-e_old.o", - "crypto/evp/libcrypto-shlib-e_rc2.o", - "crypto/evp/libcrypto-shlib-e_rc4.o", - "crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o", - "crypto/evp/libcrypto-shlib-e_rc5.o", - "crypto/evp/libcrypto-shlib-e_seed.o", - "crypto/evp/libcrypto-shlib-e_sm4.o", - "crypto/evp/libcrypto-shlib-e_xcbc_d.o", - "crypto/evp/libcrypto-shlib-ec_ctrl.o", - "crypto/evp/libcrypto-shlib-ec_support.o", - "crypto/evp/libcrypto-shlib-encode.o", - "crypto/evp/libcrypto-shlib-evp_cnf.o", - "crypto/evp/libcrypto-shlib-evp_enc.o", - "crypto/evp/libcrypto-shlib-evp_err.o", - "crypto/evp/libcrypto-shlib-evp_fetch.o", - "crypto/evp/libcrypto-shlib-evp_key.o", - "crypto/evp/libcrypto-shlib-evp_lib.o", - "crypto/evp/libcrypto-shlib-evp_pbe.o", - "crypto/evp/libcrypto-shlib-evp_pkey.o", - "crypto/evp/libcrypto-shlib-evp_rand.o", - "crypto/evp/libcrypto-shlib-evp_utils.o", - "crypto/evp/libcrypto-shlib-exchange.o", - "crypto/evp/libcrypto-shlib-kdf_lib.o", - "crypto/evp/libcrypto-shlib-kdf_meth.o", - "crypto/evp/libcrypto-shlib-kem.o", - "crypto/evp/libcrypto-shlib-keymgmt_lib.o", - "crypto/evp/libcrypto-shlib-keymgmt_meth.o", - "crypto/evp/libcrypto-shlib-legacy_blake2.o", - "crypto/evp/libcrypto-shlib-legacy_md4.o", - "crypto/evp/libcrypto-shlib-legacy_md5.o", - "crypto/evp/libcrypto-shlib-legacy_md5_sha1.o", - "crypto/evp/libcrypto-shlib-legacy_ripemd.o", - "crypto/evp/libcrypto-shlib-legacy_sha.o", - "crypto/evp/libcrypto-shlib-legacy_wp.o", - "crypto/evp/libcrypto-shlib-m_null.o", - "crypto/evp/libcrypto-shlib-m_sigver.o", - "crypto/evp/libcrypto-shlib-mac_lib.o", - "crypto/evp/libcrypto-shlib-mac_meth.o", - "crypto/evp/libcrypto-shlib-names.o", - "crypto/evp/libcrypto-shlib-p5_crpt.o", - "crypto/evp/libcrypto-shlib-p5_crpt2.o", - "crypto/evp/libcrypto-shlib-p_dec.o", - "crypto/evp/libcrypto-shlib-p_enc.o", - "crypto/evp/libcrypto-shlib-p_legacy.o", - "crypto/evp/libcrypto-shlib-p_lib.o", - "crypto/evp/libcrypto-shlib-p_open.o", - "crypto/evp/libcrypto-shlib-p_seal.o", - "crypto/evp/libcrypto-shlib-p_sign.o", - "crypto/evp/libcrypto-shlib-p_verify.o", - "crypto/evp/libcrypto-shlib-pbe_scrypt.o", - "crypto/evp/libcrypto-shlib-pmeth_check.o", - "crypto/evp/libcrypto-shlib-pmeth_gn.o", - "crypto/evp/libcrypto-shlib-pmeth_lib.o", - "crypto/evp/libcrypto-shlib-s_lib.o", - "crypto/evp/libcrypto-shlib-signature.o", - "crypto/evp/libcrypto-shlib-skeymgmt_meth.o", - "crypto/evp/libfips-lib-asymcipher.o", - "crypto/evp/libfips-lib-dh_support.o", - "crypto/evp/libfips-lib-digest.o", - "crypto/evp/libfips-lib-ec_support.o", - "crypto/evp/libfips-lib-evp_enc.o", - "crypto/evp/libfips-lib-evp_fetch.o", - "crypto/evp/libfips-lib-evp_lib.o", - "crypto/evp/libfips-lib-evp_rand.o", - "crypto/evp/libfips-lib-evp_utils.o", - "crypto/evp/libfips-lib-exchange.o", - "crypto/evp/libfips-lib-kdf_lib.o", - "crypto/evp/libfips-lib-kdf_meth.o", - "crypto/evp/libfips-lib-kem.o", - "crypto/evp/libfips-lib-keymgmt_lib.o", - "crypto/evp/libfips-lib-keymgmt_meth.o", - "crypto/evp/libfips-lib-mac_lib.o", - "crypto/evp/libfips-lib-mac_meth.o", - "crypto/evp/libfips-lib-p_lib.o", - "crypto/evp/libfips-lib-pmeth_check.o", - "crypto/evp/libfips-lib-pmeth_gn.o", - "crypto/evp/libfips-lib-pmeth_lib.o", - "crypto/evp/libfips-lib-s_lib.o", - "crypto/evp/libfips-lib-signature.o", - "crypto/evp/libfips-lib-skeymgmt_meth.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/ffc" => { - "deps" => [ - "crypto/ffc/libcrypto-lib-ffc_backend.o", - "crypto/ffc/libcrypto-lib-ffc_dh.o", - "crypto/ffc/libcrypto-lib-ffc_key_generate.o", - "crypto/ffc/libcrypto-lib-ffc_key_validate.o", - "crypto/ffc/libcrypto-lib-ffc_params.o", - "crypto/ffc/libcrypto-lib-ffc_params_generate.o", - "crypto/ffc/libcrypto-lib-ffc_params_validate.o", - "crypto/ffc/libcrypto-shlib-ffc_backend.o", - "crypto/ffc/libcrypto-shlib-ffc_dh.o", - "crypto/ffc/libcrypto-shlib-ffc_key_generate.o", - "crypto/ffc/libcrypto-shlib-ffc_key_validate.o", - "crypto/ffc/libcrypto-shlib-ffc_params.o", - "crypto/ffc/libcrypto-shlib-ffc_params_generate.o", - "crypto/ffc/libcrypto-shlib-ffc_params_validate.o", - "crypto/ffc/libfips-lib-ffc_backend.o", - "crypto/ffc/libfips-lib-ffc_dh.o", - "crypto/ffc/libfips-lib-ffc_key_generate.o", - "crypto/ffc/libfips-lib-ffc_key_validate.o", - "crypto/ffc/libfips-lib-ffc_params.o", - "crypto/ffc/libfips-lib-ffc_params_generate.o", - "crypto/ffc/libfips-lib-ffc_params_validate.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/hashtable" => { - "deps" => [ - "crypto/hashtable/libcrypto-lib-hashfunc.o", - "crypto/hashtable/libcrypto-lib-hashtable.o", - "crypto/hashtable/libcrypto-shlib-hashfunc.o", - "crypto/hashtable/libcrypto-shlib-hashtable.o", - "crypto/hashtable/libssl-shlib-hashfunc.o", - "crypto/hashtable/libfips-lib-hashfunc.o", - "crypto/hashtable/libfips-lib-hashtable.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "libssl", - "providers/libfips.a" - ] - } - }, - "crypto/hmac" => { - "deps" => [ - "crypto/hmac/libcrypto-lib-hmac.o", - "crypto/hmac/libcrypto-shlib-hmac.o", - "crypto/hmac/libfips-lib-hmac.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/hpke" => { - "deps" => [ - "crypto/hpke/libcrypto-lib-hpke.o", - "crypto/hpke/libcrypto-lib-hpke_util.o", - "crypto/hpke/libcrypto-shlib-hpke.o", - "crypto/hpke/libcrypto-shlib-hpke_util.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/http" => { - "deps" => [ - "crypto/http/libcrypto-lib-http_client.o", - "crypto/http/libcrypto-lib-http_err.o", - "crypto/http/libcrypto-lib-http_lib.o", - "crypto/http/libcrypto-shlib-http_client.o", - "crypto/http/libcrypto-shlib-http_err.o", - "crypto/http/libcrypto-shlib-http_lib.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/kdf" => { - "deps" => [ - "crypto/kdf/libcrypto-lib-kdf_err.o", - "crypto/kdf/libcrypto-shlib-kdf_err.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/lhash" => { - "deps" => [ - "crypto/lhash/libcrypto-lib-lh_stats.o", - "crypto/lhash/libcrypto-lib-lhash.o", - "crypto/lhash/libcrypto-shlib-lh_stats.o", - "crypto/lhash/libcrypto-shlib-lhash.o", - "crypto/lhash/libfips-lib-lhash.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/md4" => { - "deps" => [ - "crypto/md4/libcrypto-lib-md4_dgst.o", - "crypto/md4/libcrypto-lib-md4_one.o", - "crypto/md4/libcrypto-shlib-md4_dgst.o", - "crypto/md4/libcrypto-shlib-md4_one.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/md5" => { - "deps" => [ - "crypto/md5/libcrypto-lib-md5-x86_64.o", - "crypto/md5/libcrypto-lib-md5_dgst.o", - "crypto/md5/libcrypto-lib-md5_one.o", - "crypto/md5/libcrypto-lib-md5_sha1.o", - "crypto/md5/libcrypto-shlib-md5-x86_64.o", - "crypto/md5/libcrypto-shlib-md5_dgst.o", - "crypto/md5/libcrypto-shlib-md5_one.o", - "crypto/md5/libcrypto-shlib-md5_sha1.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ml_dsa" => { - "deps" => [ - "crypto/ml_dsa/libcrypto-lib-ml_dsa_encoders.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_matrix.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_ntt.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_params.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sample.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sign.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_encoders.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_matrix.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_ntt.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_params.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sample.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sign.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_encoders.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_key.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_matrix.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_ntt.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_params.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_sample.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_sign.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/ml_kem" => { - "deps" => [ - "crypto/ml_kem/libcrypto-lib-ml_kem.o", - "crypto/ml_kem/libcrypto-shlib-ml_kem.o", - "crypto/ml_kem/libfips-lib-ml_kem.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/modes" => { - "deps" => [ - "crypto/modes/libcrypto-lib-aes-gcm-avx512.o", - "crypto/modes/libcrypto-lib-aesni-gcm-x86_64.o", - "crypto/modes/libcrypto-lib-cbc128.o", - "crypto/modes/libcrypto-lib-ccm128.o", - "crypto/modes/libcrypto-lib-cfb128.o", - "crypto/modes/libcrypto-lib-ctr128.o", - "crypto/modes/libcrypto-lib-cts128.o", - "crypto/modes/libcrypto-lib-gcm128.o", - "crypto/modes/libcrypto-lib-ghash-x86_64.o", - "crypto/modes/libcrypto-lib-ocb128.o", - "crypto/modes/libcrypto-lib-ofb128.o", - "crypto/modes/libcrypto-lib-siv128.o", - "crypto/modes/libcrypto-lib-wrap128.o", - "crypto/modes/libcrypto-lib-xts128.o", - "crypto/modes/libcrypto-lib-xts128gb.o", - "crypto/modes/libcrypto-shlib-aes-gcm-avx512.o", - "crypto/modes/libcrypto-shlib-aesni-gcm-x86_64.o", - "crypto/modes/libcrypto-shlib-cbc128.o", - "crypto/modes/libcrypto-shlib-ccm128.o", - "crypto/modes/libcrypto-shlib-cfb128.o", - "crypto/modes/libcrypto-shlib-ctr128.o", - "crypto/modes/libcrypto-shlib-cts128.o", - "crypto/modes/libcrypto-shlib-gcm128.o", - "crypto/modes/libcrypto-shlib-ghash-x86_64.o", - "crypto/modes/libcrypto-shlib-ocb128.o", - "crypto/modes/libcrypto-shlib-ofb128.o", - "crypto/modes/libcrypto-shlib-siv128.o", - "crypto/modes/libcrypto-shlib-wrap128.o", - "crypto/modes/libcrypto-shlib-xts128.o", - "crypto/modes/libcrypto-shlib-xts128gb.o", - "crypto/modes/libfips-lib-aes-gcm-avx512.o", - "crypto/modes/libfips-lib-aesni-gcm-x86_64.o", - "crypto/modes/libfips-lib-cbc128.o", - "crypto/modes/libfips-lib-ccm128.o", - "crypto/modes/libfips-lib-cfb128.o", - "crypto/modes/libfips-lib-ctr128.o", - "crypto/modes/libfips-lib-gcm128.o", - "crypto/modes/libfips-lib-ghash-x86_64.o", - "crypto/modes/libfips-lib-ofb128.o", - "crypto/modes/libfips-lib-wrap128.o", - "crypto/modes/libfips-lib-xts128.o", - "crypto/modes/libfips-lib-xts128gb.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/objects" => { - "deps" => [ - "crypto/objects/libcrypto-lib-o_names.o", - "crypto/objects/libcrypto-lib-obj_dat.o", - "crypto/objects/libcrypto-lib-obj_err.o", - "crypto/objects/libcrypto-lib-obj_lib.o", - "crypto/objects/libcrypto-lib-obj_xref.o", - "crypto/objects/libcrypto-shlib-o_names.o", - "crypto/objects/libcrypto-shlib-obj_dat.o", - "crypto/objects/libcrypto-shlib-obj_err.o", - "crypto/objects/libcrypto-shlib-obj_lib.o", - "crypto/objects/libcrypto-shlib-obj_xref.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ocsp" => { - "deps" => [ - "crypto/ocsp/libcrypto-lib-ocsp_asn.o", - "crypto/ocsp/libcrypto-lib-ocsp_cl.o", - "crypto/ocsp/libcrypto-lib-ocsp_err.o", - "crypto/ocsp/libcrypto-lib-ocsp_ext.o", - "crypto/ocsp/libcrypto-lib-ocsp_http.o", - "crypto/ocsp/libcrypto-lib-ocsp_lib.o", - "crypto/ocsp/libcrypto-lib-ocsp_prn.o", - "crypto/ocsp/libcrypto-lib-ocsp_srv.o", - "crypto/ocsp/libcrypto-lib-ocsp_vfy.o", - "crypto/ocsp/libcrypto-lib-v3_ocsp.o", - "crypto/ocsp/libcrypto-shlib-ocsp_asn.o", - "crypto/ocsp/libcrypto-shlib-ocsp_cl.o", - "crypto/ocsp/libcrypto-shlib-ocsp_err.o", - "crypto/ocsp/libcrypto-shlib-ocsp_ext.o", - "crypto/ocsp/libcrypto-shlib-ocsp_http.o", - "crypto/ocsp/libcrypto-shlib-ocsp_lib.o", - "crypto/ocsp/libcrypto-shlib-ocsp_prn.o", - "crypto/ocsp/libcrypto-shlib-ocsp_srv.o", - "crypto/ocsp/libcrypto-shlib-ocsp_vfy.o", - "crypto/ocsp/libcrypto-shlib-v3_ocsp.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/pem" => { - "deps" => [ - "crypto/pem/loader_attic-dso-pvkfmt.o", - "crypto/pem/libcrypto-lib-pem_all.o", - "crypto/pem/libcrypto-lib-pem_err.o", - "crypto/pem/libcrypto-lib-pem_info.o", - "crypto/pem/libcrypto-lib-pem_lib.o", - "crypto/pem/libcrypto-lib-pem_oth.o", - "crypto/pem/libcrypto-lib-pem_pk8.o", - "crypto/pem/libcrypto-lib-pem_pkey.o", - "crypto/pem/libcrypto-lib-pem_sign.o", - "crypto/pem/libcrypto-lib-pem_x509.o", - "crypto/pem/libcrypto-lib-pem_xaux.o", - "crypto/pem/libcrypto-lib-pvkfmt.o", - "crypto/pem/libcrypto-shlib-pem_all.o", - "crypto/pem/libcrypto-shlib-pem_err.o", - "crypto/pem/libcrypto-shlib-pem_info.o", - "crypto/pem/libcrypto-shlib-pem_lib.o", - "crypto/pem/libcrypto-shlib-pem_oth.o", - "crypto/pem/libcrypto-shlib-pem_pk8.o", - "crypto/pem/libcrypto-shlib-pem_pkey.o", - "crypto/pem/libcrypto-shlib-pem_sign.o", - "crypto/pem/libcrypto-shlib-pem_x509.o", - "crypto/pem/libcrypto-shlib-pem_xaux.o", - "crypto/pem/libcrypto-shlib-pvkfmt.o" - ], - "products" => { - "dso" => [ - "engines/loader_attic" - ], - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/pkcs12" => { - "deps" => [ - "crypto/pkcs12/libcrypto-lib-p12_add.o", - "crypto/pkcs12/libcrypto-lib-p12_asn.o", - "crypto/pkcs12/libcrypto-lib-p12_attr.o", - "crypto/pkcs12/libcrypto-lib-p12_crpt.o", - "crypto/pkcs12/libcrypto-lib-p12_crt.o", - "crypto/pkcs12/libcrypto-lib-p12_decr.o", - "crypto/pkcs12/libcrypto-lib-p12_init.o", - "crypto/pkcs12/libcrypto-lib-p12_key.o", - "crypto/pkcs12/libcrypto-lib-p12_kiss.o", - "crypto/pkcs12/libcrypto-lib-p12_mutl.o", - "crypto/pkcs12/libcrypto-lib-p12_npas.o", - "crypto/pkcs12/libcrypto-lib-p12_p8d.o", - "crypto/pkcs12/libcrypto-lib-p12_p8e.o", - "crypto/pkcs12/libcrypto-lib-p12_sbag.o", - "crypto/pkcs12/libcrypto-lib-p12_utl.o", - "crypto/pkcs12/libcrypto-lib-pk12err.o", - "crypto/pkcs12/libcrypto-shlib-p12_add.o", - "crypto/pkcs12/libcrypto-shlib-p12_asn.o", - "crypto/pkcs12/libcrypto-shlib-p12_attr.o", - "crypto/pkcs12/libcrypto-shlib-p12_crpt.o", - "crypto/pkcs12/libcrypto-shlib-p12_crt.o", - "crypto/pkcs12/libcrypto-shlib-p12_decr.o", - "crypto/pkcs12/libcrypto-shlib-p12_init.o", - "crypto/pkcs12/libcrypto-shlib-p12_key.o", - "crypto/pkcs12/libcrypto-shlib-p12_kiss.o", - "crypto/pkcs12/libcrypto-shlib-p12_mutl.o", - "crypto/pkcs12/libcrypto-shlib-p12_npas.o", - "crypto/pkcs12/libcrypto-shlib-p12_p8d.o", - "crypto/pkcs12/libcrypto-shlib-p12_p8e.o", - "crypto/pkcs12/libcrypto-shlib-p12_sbag.o", - "crypto/pkcs12/libcrypto-shlib-p12_utl.o", - "crypto/pkcs12/libcrypto-shlib-pk12err.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/pkcs7" => { - "deps" => [ - "crypto/pkcs7/libcrypto-lib-bio_pk7.o", - "crypto/pkcs7/libcrypto-lib-pk7_asn1.o", - "crypto/pkcs7/libcrypto-lib-pk7_attr.o", - "crypto/pkcs7/libcrypto-lib-pk7_doit.o", - "crypto/pkcs7/libcrypto-lib-pk7_lib.o", - "crypto/pkcs7/libcrypto-lib-pk7_mime.o", - "crypto/pkcs7/libcrypto-lib-pk7_smime.o", - "crypto/pkcs7/libcrypto-lib-pkcs7err.o", - "crypto/pkcs7/libcrypto-shlib-bio_pk7.o", - "crypto/pkcs7/libcrypto-shlib-pk7_asn1.o", - "crypto/pkcs7/libcrypto-shlib-pk7_attr.o", - "crypto/pkcs7/libcrypto-shlib-pk7_doit.o", - "crypto/pkcs7/libcrypto-shlib-pk7_lib.o", - "crypto/pkcs7/libcrypto-shlib-pk7_mime.o", - "crypto/pkcs7/libcrypto-shlib-pk7_smime.o", - "crypto/pkcs7/libcrypto-shlib-pkcs7err.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/poly1305" => { - "deps" => [ - "crypto/poly1305/libcrypto-lib-poly1305-x86_64.o", - "crypto/poly1305/libcrypto-lib-poly1305.o", - "crypto/poly1305/libcrypto-shlib-poly1305-x86_64.o", - "crypto/poly1305/libcrypto-shlib-poly1305.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/property" => { - "deps" => [ - "crypto/property/libcrypto-lib-defn_cache.o", - "crypto/property/libcrypto-lib-property.o", - "crypto/property/libcrypto-lib-property_err.o", - "crypto/property/libcrypto-lib-property_parse.o", - "crypto/property/libcrypto-lib-property_query.o", - "crypto/property/libcrypto-lib-property_string.o", - "crypto/property/libcrypto-shlib-defn_cache.o", - "crypto/property/libcrypto-shlib-property.o", - "crypto/property/libcrypto-shlib-property_err.o", - "crypto/property/libcrypto-shlib-property_parse.o", - "crypto/property/libcrypto-shlib-property_query.o", - "crypto/property/libcrypto-shlib-property_string.o", - "crypto/property/libfips-lib-defn_cache.o", - "crypto/property/libfips-lib-property.o", - "crypto/property/libfips-lib-property_parse.o", - "crypto/property/libfips-lib-property_query.o", - "crypto/property/libfips-lib-property_string.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/rand" => { - "deps" => [ - "crypto/rand/libcrypto-lib-prov_seed.o", - "crypto/rand/libcrypto-lib-rand_deprecated.o", - "crypto/rand/libcrypto-lib-rand_err.o", - "crypto/rand/libcrypto-lib-rand_lib.o", - "crypto/rand/libcrypto-lib-rand_meth.o", - "crypto/rand/libcrypto-lib-rand_pool.o", - "crypto/rand/libcrypto-lib-rand_uniform.o", - "crypto/rand/libcrypto-lib-randfile.o", - "crypto/rand/libcrypto-shlib-prov_seed.o", - "crypto/rand/libcrypto-shlib-rand_deprecated.o", - "crypto/rand/libcrypto-shlib-rand_err.o", - "crypto/rand/libcrypto-shlib-rand_lib.o", - "crypto/rand/libcrypto-shlib-rand_meth.o", - "crypto/rand/libcrypto-shlib-rand_pool.o", - "crypto/rand/libcrypto-shlib-rand_uniform.o", - "crypto/rand/libcrypto-shlib-randfile.o", - "crypto/rand/libfips-lib-rand_lib.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/rc2" => { - "deps" => [ - "crypto/rc2/libcrypto-lib-rc2_cbc.o", - "crypto/rc2/libcrypto-lib-rc2_ecb.o", - "crypto/rc2/libcrypto-lib-rc2_skey.o", - "crypto/rc2/libcrypto-lib-rc2cfb64.o", - "crypto/rc2/libcrypto-lib-rc2ofb64.o", - "crypto/rc2/libcrypto-shlib-rc2_cbc.o", - "crypto/rc2/libcrypto-shlib-rc2_ecb.o", - "crypto/rc2/libcrypto-shlib-rc2_skey.o", - "crypto/rc2/libcrypto-shlib-rc2cfb64.o", - "crypto/rc2/libcrypto-shlib-rc2ofb64.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/rc4" => { - "deps" => [ - "crypto/rc4/libcrypto-lib-rc4-md5-x86_64.o", - "crypto/rc4/libcrypto-lib-rc4-x86_64.o", - "crypto/rc4/libcrypto-shlib-rc4-md5-x86_64.o", - "crypto/rc4/libcrypto-shlib-rc4-x86_64.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ripemd" => { - "deps" => [ - "crypto/ripemd/libcrypto-lib-rmd_dgst.o", - "crypto/ripemd/libcrypto-lib-rmd_one.o", - "crypto/ripemd/libcrypto-shlib-rmd_dgst.o", - "crypto/ripemd/libcrypto-shlib-rmd_one.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/rsa" => { - "deps" => [ - "crypto/rsa/libcrypto-lib-rsa_ameth.o", - "crypto/rsa/libcrypto-lib-rsa_asn1.o", - "crypto/rsa/libcrypto-lib-rsa_backend.o", - "crypto/rsa/libcrypto-lib-rsa_chk.o", - "crypto/rsa/libcrypto-lib-rsa_crpt.o", - "crypto/rsa/libcrypto-lib-rsa_depr.o", - "crypto/rsa/libcrypto-lib-rsa_err.o", - "crypto/rsa/libcrypto-lib-rsa_gen.o", - "crypto/rsa/libcrypto-lib-rsa_lib.o", - "crypto/rsa/libcrypto-lib-rsa_meth.o", - "crypto/rsa/libcrypto-lib-rsa_mp.o", - "crypto/rsa/libcrypto-lib-rsa_mp_names.o", - "crypto/rsa/libcrypto-lib-rsa_none.o", - "crypto/rsa/libcrypto-lib-rsa_oaep.o", - "crypto/rsa/libcrypto-lib-rsa_ossl.o", - "crypto/rsa/libcrypto-lib-rsa_pk1.o", - "crypto/rsa/libcrypto-lib-rsa_pmeth.o", - "crypto/rsa/libcrypto-lib-rsa_prn.o", - "crypto/rsa/libcrypto-lib-rsa_pss.o", - "crypto/rsa/libcrypto-lib-rsa_saos.o", - "crypto/rsa/libcrypto-lib-rsa_schemes.o", - "crypto/rsa/libcrypto-lib-rsa_sign.o", - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o", - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o", - "crypto/rsa/libcrypto-lib-rsa_x931.o", - "crypto/rsa/libcrypto-lib-rsa_x931g.o", - "crypto/rsa/libcrypto-shlib-rsa_ameth.o", - "crypto/rsa/libcrypto-shlib-rsa_asn1.o", - "crypto/rsa/libcrypto-shlib-rsa_backend.o", - "crypto/rsa/libcrypto-shlib-rsa_chk.o", - "crypto/rsa/libcrypto-shlib-rsa_crpt.o", - "crypto/rsa/libcrypto-shlib-rsa_depr.o", - "crypto/rsa/libcrypto-shlib-rsa_err.o", - "crypto/rsa/libcrypto-shlib-rsa_gen.o", - "crypto/rsa/libcrypto-shlib-rsa_lib.o", - "crypto/rsa/libcrypto-shlib-rsa_meth.o", - "crypto/rsa/libcrypto-shlib-rsa_mp.o", - "crypto/rsa/libcrypto-shlib-rsa_mp_names.o", - "crypto/rsa/libcrypto-shlib-rsa_none.o", - "crypto/rsa/libcrypto-shlib-rsa_oaep.o", - "crypto/rsa/libcrypto-shlib-rsa_ossl.o", - "crypto/rsa/libcrypto-shlib-rsa_pk1.o", - "crypto/rsa/libcrypto-shlib-rsa_pmeth.o", - "crypto/rsa/libcrypto-shlib-rsa_prn.o", - "crypto/rsa/libcrypto-shlib-rsa_pss.o", - "crypto/rsa/libcrypto-shlib-rsa_saos.o", - "crypto/rsa/libcrypto-shlib-rsa_schemes.o", - "crypto/rsa/libcrypto-shlib-rsa_sign.o", - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o", - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o", - "crypto/rsa/libcrypto-shlib-rsa_x931.o", - "crypto/rsa/libcrypto-shlib-rsa_x931g.o", - "crypto/rsa/libfips-lib-rsa_acvp_test_params.o", - "crypto/rsa/libfips-lib-rsa_backend.o", - "crypto/rsa/libfips-lib-rsa_chk.o", - "crypto/rsa/libfips-lib-rsa_crpt.o", - "crypto/rsa/libfips-lib-rsa_gen.o", - "crypto/rsa/libfips-lib-rsa_lib.o", - "crypto/rsa/libfips-lib-rsa_mp_names.o", - "crypto/rsa/libfips-lib-rsa_none.o", - "crypto/rsa/libfips-lib-rsa_oaep.o", - "crypto/rsa/libfips-lib-rsa_ossl.o", - "crypto/rsa/libfips-lib-rsa_pk1.o", - "crypto/rsa/libfips-lib-rsa_pss.o", - "crypto/rsa/libfips-lib-rsa_schemes.o", - "crypto/rsa/libfips-lib-rsa_sign.o", - "crypto/rsa/libfips-lib-rsa_sp800_56b_check.o", - "crypto/rsa/libfips-lib-rsa_sp800_56b_gen.o", - "crypto/rsa/libfips-lib-rsa_x931.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/seed" => { - "deps" => [ - "crypto/seed/libcrypto-lib-seed.o", - "crypto/seed/libcrypto-lib-seed_cbc.o", - "crypto/seed/libcrypto-lib-seed_cfb.o", - "crypto/seed/libcrypto-lib-seed_ecb.o", - "crypto/seed/libcrypto-lib-seed_ofb.o", - "crypto/seed/libcrypto-shlib-seed.o", - "crypto/seed/libcrypto-shlib-seed_cbc.o", - "crypto/seed/libcrypto-shlib-seed_cfb.o", - "crypto/seed/libcrypto-shlib-seed_ecb.o", - "crypto/seed/libcrypto-shlib-seed_ofb.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/sha" => { - "deps" => [ - "crypto/sha/libcrypto-lib-keccak1600-x86_64.o", - "crypto/sha/libcrypto-lib-sha1-mb-x86_64.o", - "crypto/sha/libcrypto-lib-sha1-x86_64.o", - "crypto/sha/libcrypto-lib-sha1_one.o", - "crypto/sha/libcrypto-lib-sha1dgst.o", - "crypto/sha/libcrypto-lib-sha256-mb-x86_64.o", - "crypto/sha/libcrypto-lib-sha256-x86_64.o", - "crypto/sha/libcrypto-lib-sha256.o", - "crypto/sha/libcrypto-lib-sha3.o", - "crypto/sha/libcrypto-lib-sha512-x86_64.o", - "crypto/sha/libcrypto-lib-sha512.o", - "crypto/sha/libcrypto-shlib-keccak1600-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1-mb-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1_one.o", - "crypto/sha/libcrypto-shlib-sha1dgst.o", - "crypto/sha/libcrypto-shlib-sha256-mb-x86_64.o", - "crypto/sha/libcrypto-shlib-sha256-x86_64.o", - "crypto/sha/libcrypto-shlib-sha256.o", - "crypto/sha/libcrypto-shlib-sha3.o", - "crypto/sha/libcrypto-shlib-sha512-x86_64.o", - "crypto/sha/libcrypto-shlib-sha512.o", - "crypto/sha/libfips-lib-keccak1600-x86_64.o", - "crypto/sha/libfips-lib-sha1-mb-x86_64.o", - "crypto/sha/libfips-lib-sha1-x86_64.o", - "crypto/sha/libfips-lib-sha1dgst.o", - "crypto/sha/libfips-lib-sha256-mb-x86_64.o", - "crypto/sha/libfips-lib-sha256-x86_64.o", - "crypto/sha/libfips-lib-sha256.o", - "crypto/sha/libfips-lib-sha3.o", - "crypto/sha/libfips-lib-sha512-x86_64.o", - "crypto/sha/libfips-lib-sha512.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/siphash" => { - "deps" => [ - "crypto/siphash/libcrypto-lib-siphash.o", - "crypto/siphash/libcrypto-shlib-siphash.o", - "crypto/siphash/libssl-shlib-siphash.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "libssl" - ] - } - }, - "crypto/slh_dsa" => { - "deps" => [ - "crypto/slh_dsa/libcrypto-lib-slh_adrs.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa_key.o", - "crypto/slh_dsa/libcrypto-lib-slh_fors.o", - "crypto/slh_dsa/libcrypto-lib-slh_hash.o", - "crypto/slh_dsa/libcrypto-lib-slh_hypertree.o", - "crypto/slh_dsa/libcrypto-lib-slh_params.o", - "crypto/slh_dsa/libcrypto-lib-slh_wots.o", - "crypto/slh_dsa/libcrypto-lib-slh_xmss.o", - "crypto/slh_dsa/libcrypto-shlib-slh_adrs.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_key.o", - "crypto/slh_dsa/libcrypto-shlib-slh_fors.o", - "crypto/slh_dsa/libcrypto-shlib-slh_hash.o", - "crypto/slh_dsa/libcrypto-shlib-slh_hypertree.o", - "crypto/slh_dsa/libcrypto-shlib-slh_params.o", - "crypto/slh_dsa/libcrypto-shlib-slh_wots.o", - "crypto/slh_dsa/libcrypto-shlib-slh_xmss.o", - "crypto/slh_dsa/libfips-lib-slh_adrs.o", - "crypto/slh_dsa/libfips-lib-slh_dsa.o", - "crypto/slh_dsa/libfips-lib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libfips-lib-slh_dsa_key.o", - "crypto/slh_dsa/libfips-lib-slh_fors.o", - "crypto/slh_dsa/libfips-lib-slh_hash.o", - "crypto/slh_dsa/libfips-lib-slh_hypertree.o", - "crypto/slh_dsa/libfips-lib-slh_params.o", - "crypto/slh_dsa/libfips-lib-slh_wots.o", - "crypto/slh_dsa/libfips-lib-slh_xmss.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/srp" => { - "deps" => [ - "crypto/srp/libcrypto-lib-srp_lib.o", - "crypto/srp/libcrypto-lib-srp_vfy.o", - "crypto/srp/libcrypto-shlib-srp_lib.o", - "crypto/srp/libcrypto-shlib-srp_vfy.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/stack" => { - "deps" => [ - "crypto/stack/libcrypto-lib-stack.o", - "crypto/stack/libcrypto-shlib-stack.o", - "crypto/stack/libfips-lib-stack.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "crypto/store" => { - "deps" => [ - "crypto/store/libcrypto-lib-store_err.o", - "crypto/store/libcrypto-lib-store_init.o", - "crypto/store/libcrypto-lib-store_lib.o", - "crypto/store/libcrypto-lib-store_meth.o", - "crypto/store/libcrypto-lib-store_register.o", - "crypto/store/libcrypto-lib-store_result.o", - "crypto/store/libcrypto-lib-store_strings.o", - "crypto/store/libcrypto-shlib-store_err.o", - "crypto/store/libcrypto-shlib-store_init.o", - "crypto/store/libcrypto-shlib-store_lib.o", - "crypto/store/libcrypto-shlib-store_meth.o", - "crypto/store/libcrypto-shlib-store_register.o", - "crypto/store/libcrypto-shlib-store_result.o", - "crypto/store/libcrypto-shlib-store_strings.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/thread" => { - "deps" => [ - "crypto/thread/libcrypto-lib-api.o", - "crypto/thread/libcrypto-lib-arch.o", - "crypto/thread/libcrypto-lib-internal.o", - "crypto/thread/libcrypto-shlib-api.o", - "crypto/thread/libcrypto-shlib-arch.o", - "crypto/thread/libcrypto-shlib-internal.o", - "crypto/thread/libssl-shlib-arch.o", - "crypto/thread/libfips-lib-api.o", - "crypto/thread/libfips-lib-arch.o", - "crypto/thread/libfips-lib-internal.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "libssl", - "providers/libfips.a" - ] - } - }, - "crypto/thread/arch" => { - "deps" => [ - "crypto/thread/arch/libcrypto-lib-thread_none.o", - "crypto/thread/arch/libcrypto-lib-thread_posix.o", - "crypto/thread/arch/libcrypto-lib-thread_win.o", - "crypto/thread/arch/libcrypto-shlib-thread_none.o", - "crypto/thread/arch/libcrypto-shlib-thread_posix.o", - "crypto/thread/arch/libcrypto-shlib-thread_win.o", - "crypto/thread/arch/libssl-shlib-thread_none.o", - "crypto/thread/arch/libssl-shlib-thread_posix.o", - "crypto/thread/arch/libssl-shlib-thread_win.o", - "crypto/thread/arch/libfips-lib-thread_none.o", - "crypto/thread/arch/libfips-lib-thread_posix.o", - "crypto/thread/arch/libfips-lib-thread_win.o" - ], - "products" => { - "lib" => [ - "libcrypto", - "libssl", - "providers/libfips.a" - ] - } - }, - "crypto/ts" => { - "deps" => [ - "crypto/ts/libcrypto-lib-ts_asn1.o", - "crypto/ts/libcrypto-lib-ts_conf.o", - "crypto/ts/libcrypto-lib-ts_err.o", - "crypto/ts/libcrypto-lib-ts_lib.o", - "crypto/ts/libcrypto-lib-ts_req_print.o", - "crypto/ts/libcrypto-lib-ts_req_utils.o", - "crypto/ts/libcrypto-lib-ts_rsp_print.o", - "crypto/ts/libcrypto-lib-ts_rsp_sign.o", - "crypto/ts/libcrypto-lib-ts_rsp_utils.o", - "crypto/ts/libcrypto-lib-ts_rsp_verify.o", - "crypto/ts/libcrypto-lib-ts_verify_ctx.o", - "crypto/ts/libcrypto-shlib-ts_asn1.o", - "crypto/ts/libcrypto-shlib-ts_conf.o", - "crypto/ts/libcrypto-shlib-ts_err.o", - "crypto/ts/libcrypto-shlib-ts_lib.o", - "crypto/ts/libcrypto-shlib-ts_req_print.o", - "crypto/ts/libcrypto-shlib-ts_req_utils.o", - "crypto/ts/libcrypto-shlib-ts_rsp_print.o", - "crypto/ts/libcrypto-shlib-ts_rsp_sign.o", - "crypto/ts/libcrypto-shlib-ts_rsp_utils.o", - "crypto/ts/libcrypto-shlib-ts_rsp_verify.o", - "crypto/ts/libcrypto-shlib-ts_verify_ctx.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/txt_db" => { - "deps" => [ - "crypto/txt_db/libcrypto-lib-txt_db.o", - "crypto/txt_db/libcrypto-shlib-txt_db.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/ui" => { - "deps" => [ - "crypto/ui/libcrypto-lib-ui_err.o", - "crypto/ui/libcrypto-lib-ui_lib.o", - "crypto/ui/libcrypto-lib-ui_null.o", - "crypto/ui/libcrypto-lib-ui_openssl.o", - "crypto/ui/libcrypto-lib-ui_util.o", - "crypto/ui/libcrypto-shlib-ui_err.o", - "crypto/ui/libcrypto-shlib-ui_lib.o", - "crypto/ui/libcrypto-shlib-ui_null.o", - "crypto/ui/libcrypto-shlib-ui_openssl.o", - "crypto/ui/libcrypto-shlib-ui_util.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/whrlpool" => { - "deps" => [ - "crypto/whrlpool/libcrypto-lib-wp-x86_64.o", - "crypto/whrlpool/libcrypto-lib-wp_dgst.o", - "crypto/whrlpool/libcrypto-shlib-wp-x86_64.o", - "crypto/whrlpool/libcrypto-shlib-wp_dgst.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "crypto/x509" => { - "deps" => [ - "crypto/x509/libcrypto-lib-by_dir.o", - "crypto/x509/libcrypto-lib-by_file.o", - "crypto/x509/libcrypto-lib-by_store.o", - "crypto/x509/libcrypto-lib-pcy_cache.o", - "crypto/x509/libcrypto-lib-pcy_data.o", - "crypto/x509/libcrypto-lib-pcy_lib.o", - "crypto/x509/libcrypto-lib-pcy_map.o", - "crypto/x509/libcrypto-lib-pcy_node.o", - "crypto/x509/libcrypto-lib-pcy_tree.o", - "crypto/x509/libcrypto-lib-t_acert.o", - "crypto/x509/libcrypto-lib-t_crl.o", - "crypto/x509/libcrypto-lib-t_req.o", - "crypto/x509/libcrypto-lib-t_x509.o", - "crypto/x509/libcrypto-lib-v3_aaa.o", - "crypto/x509/libcrypto-lib-v3_ac_tgt.o", - "crypto/x509/libcrypto-lib-v3_addr.o", - "crypto/x509/libcrypto-lib-v3_admis.o", - "crypto/x509/libcrypto-lib-v3_akeya.o", - "crypto/x509/libcrypto-lib-v3_akid.o", - "crypto/x509/libcrypto-lib-v3_asid.o", - "crypto/x509/libcrypto-lib-v3_attrdesc.o", - "crypto/x509/libcrypto-lib-v3_attrmap.o", - "crypto/x509/libcrypto-lib-v3_audit_id.o", - "crypto/x509/libcrypto-lib-v3_authattid.o", - "crypto/x509/libcrypto-lib-v3_battcons.o", - "crypto/x509/libcrypto-lib-v3_bcons.o", - "crypto/x509/libcrypto-lib-v3_bitst.o", - "crypto/x509/libcrypto-lib-v3_conf.o", - "crypto/x509/libcrypto-lib-v3_cpols.o", - "crypto/x509/libcrypto-lib-v3_crld.o", - "crypto/x509/libcrypto-lib-v3_enum.o", - "crypto/x509/libcrypto-lib-v3_extku.o", - "crypto/x509/libcrypto-lib-v3_genn.o", - "crypto/x509/libcrypto-lib-v3_group_ac.o", - "crypto/x509/libcrypto-lib-v3_ia5.o", - "crypto/x509/libcrypto-lib-v3_ind_iss.o", - "crypto/x509/libcrypto-lib-v3_info.o", - "crypto/x509/libcrypto-lib-v3_int.o", - "crypto/x509/libcrypto-lib-v3_iobo.o", - "crypto/x509/libcrypto-lib-v3_ist.o", - "crypto/x509/libcrypto-lib-v3_lib.o", - "crypto/x509/libcrypto-lib-v3_ncons.o", - "crypto/x509/libcrypto-lib-v3_no_ass.o", - "crypto/x509/libcrypto-lib-v3_no_rev_avail.o", - "crypto/x509/libcrypto-lib-v3_pci.o", - "crypto/x509/libcrypto-lib-v3_pcia.o", - "crypto/x509/libcrypto-lib-v3_pcons.o", - "crypto/x509/libcrypto-lib-v3_pku.o", - "crypto/x509/libcrypto-lib-v3_pmaps.o", - "crypto/x509/libcrypto-lib-v3_prn.o", - "crypto/x509/libcrypto-lib-v3_purp.o", - "crypto/x509/libcrypto-lib-v3_rolespec.o", - "crypto/x509/libcrypto-lib-v3_san.o", - "crypto/x509/libcrypto-lib-v3_sda.o", - "crypto/x509/libcrypto-lib-v3_single_use.o", - "crypto/x509/libcrypto-lib-v3_skid.o", - "crypto/x509/libcrypto-lib-v3_soa_id.o", - "crypto/x509/libcrypto-lib-v3_sxnet.o", - "crypto/x509/libcrypto-lib-v3_timespec.o", - "crypto/x509/libcrypto-lib-v3_tlsf.o", - "crypto/x509/libcrypto-lib-v3_usernotice.o", - "crypto/x509/libcrypto-lib-v3_utf8.o", - "crypto/x509/libcrypto-lib-v3_utl.o", - "crypto/x509/libcrypto-lib-v3err.o", - "crypto/x509/libcrypto-lib-x509_acert.o", - "crypto/x509/libcrypto-lib-x509_att.o", - "crypto/x509/libcrypto-lib-x509_cmp.o", - "crypto/x509/libcrypto-lib-x509_d2.o", - "crypto/x509/libcrypto-lib-x509_def.o", - "crypto/x509/libcrypto-lib-x509_err.o", - "crypto/x509/libcrypto-lib-x509_ext.o", - "crypto/x509/libcrypto-lib-x509_lu.o", - "crypto/x509/libcrypto-lib-x509_meth.o", - "crypto/x509/libcrypto-lib-x509_obj.o", - "crypto/x509/libcrypto-lib-x509_r2x.o", - "crypto/x509/libcrypto-lib-x509_req.o", - "crypto/x509/libcrypto-lib-x509_set.o", - "crypto/x509/libcrypto-lib-x509_trust.o", - "crypto/x509/libcrypto-lib-x509_txt.o", - "crypto/x509/libcrypto-lib-x509_v3.o", - "crypto/x509/libcrypto-lib-x509_vfy.o", - "crypto/x509/libcrypto-lib-x509_vpm.o", - "crypto/x509/libcrypto-lib-x509aset.o", - "crypto/x509/libcrypto-lib-x509cset.o", - "crypto/x509/libcrypto-lib-x509name.o", - "crypto/x509/libcrypto-lib-x509rset.o", - "crypto/x509/libcrypto-lib-x509spki.o", - "crypto/x509/libcrypto-lib-x509type.o", - "crypto/x509/libcrypto-lib-x_all.o", - "crypto/x509/libcrypto-lib-x_attrib.o", - "crypto/x509/libcrypto-lib-x_crl.o", - "crypto/x509/libcrypto-lib-x_exten.o", - "crypto/x509/libcrypto-lib-x_ietfatt.o", - "crypto/x509/libcrypto-lib-x_name.o", - "crypto/x509/libcrypto-lib-x_pubkey.o", - "crypto/x509/libcrypto-lib-x_req.o", - "crypto/x509/libcrypto-lib-x_x509.o", - "crypto/x509/libcrypto-lib-x_x509a.o", - "crypto/x509/libcrypto-shlib-by_dir.o", - "crypto/x509/libcrypto-shlib-by_file.o", - "crypto/x509/libcrypto-shlib-by_store.o", - "crypto/x509/libcrypto-shlib-pcy_cache.o", - "crypto/x509/libcrypto-shlib-pcy_data.o", - "crypto/x509/libcrypto-shlib-pcy_lib.o", - "crypto/x509/libcrypto-shlib-pcy_map.o", - "crypto/x509/libcrypto-shlib-pcy_node.o", - "crypto/x509/libcrypto-shlib-pcy_tree.o", - "crypto/x509/libcrypto-shlib-t_acert.o", - "crypto/x509/libcrypto-shlib-t_crl.o", - "crypto/x509/libcrypto-shlib-t_req.o", - "crypto/x509/libcrypto-shlib-t_x509.o", - "crypto/x509/libcrypto-shlib-v3_aaa.o", - "crypto/x509/libcrypto-shlib-v3_ac_tgt.o", - "crypto/x509/libcrypto-shlib-v3_addr.o", - "crypto/x509/libcrypto-shlib-v3_admis.o", - "crypto/x509/libcrypto-shlib-v3_akeya.o", - "crypto/x509/libcrypto-shlib-v3_akid.o", - "crypto/x509/libcrypto-shlib-v3_asid.o", - "crypto/x509/libcrypto-shlib-v3_attrdesc.o", - "crypto/x509/libcrypto-shlib-v3_attrmap.o", - "crypto/x509/libcrypto-shlib-v3_audit_id.o", - "crypto/x509/libcrypto-shlib-v3_authattid.o", - "crypto/x509/libcrypto-shlib-v3_battcons.o", - "crypto/x509/libcrypto-shlib-v3_bcons.o", - "crypto/x509/libcrypto-shlib-v3_bitst.o", - "crypto/x509/libcrypto-shlib-v3_conf.o", - "crypto/x509/libcrypto-shlib-v3_cpols.o", - "crypto/x509/libcrypto-shlib-v3_crld.o", - "crypto/x509/libcrypto-shlib-v3_enum.o", - "crypto/x509/libcrypto-shlib-v3_extku.o", - "crypto/x509/libcrypto-shlib-v3_genn.o", - "crypto/x509/libcrypto-shlib-v3_group_ac.o", - "crypto/x509/libcrypto-shlib-v3_ia5.o", - "crypto/x509/libcrypto-shlib-v3_ind_iss.o", - "crypto/x509/libcrypto-shlib-v3_info.o", - "crypto/x509/libcrypto-shlib-v3_int.o", - "crypto/x509/libcrypto-shlib-v3_iobo.o", - "crypto/x509/libcrypto-shlib-v3_ist.o", - "crypto/x509/libcrypto-shlib-v3_lib.o", - "crypto/x509/libcrypto-shlib-v3_ncons.o", - "crypto/x509/libcrypto-shlib-v3_no_ass.o", - "crypto/x509/libcrypto-shlib-v3_no_rev_avail.o", - "crypto/x509/libcrypto-shlib-v3_pci.o", - "crypto/x509/libcrypto-shlib-v3_pcia.o", - "crypto/x509/libcrypto-shlib-v3_pcons.o", - "crypto/x509/libcrypto-shlib-v3_pku.o", - "crypto/x509/libcrypto-shlib-v3_pmaps.o", - "crypto/x509/libcrypto-shlib-v3_prn.o", - "crypto/x509/libcrypto-shlib-v3_purp.o", - "crypto/x509/libcrypto-shlib-v3_rolespec.o", - "crypto/x509/libcrypto-shlib-v3_san.o", - "crypto/x509/libcrypto-shlib-v3_sda.o", - "crypto/x509/libcrypto-shlib-v3_single_use.o", - "crypto/x509/libcrypto-shlib-v3_skid.o", - "crypto/x509/libcrypto-shlib-v3_soa_id.o", - "crypto/x509/libcrypto-shlib-v3_sxnet.o", - "crypto/x509/libcrypto-shlib-v3_timespec.o", - "crypto/x509/libcrypto-shlib-v3_tlsf.o", - "crypto/x509/libcrypto-shlib-v3_usernotice.o", - "crypto/x509/libcrypto-shlib-v3_utf8.o", - "crypto/x509/libcrypto-shlib-v3_utl.o", - "crypto/x509/libcrypto-shlib-v3err.o", - "crypto/x509/libcrypto-shlib-x509_acert.o", - "crypto/x509/libcrypto-shlib-x509_att.o", - "crypto/x509/libcrypto-shlib-x509_cmp.o", - "crypto/x509/libcrypto-shlib-x509_d2.o", - "crypto/x509/libcrypto-shlib-x509_def.o", - "crypto/x509/libcrypto-shlib-x509_err.o", - "crypto/x509/libcrypto-shlib-x509_ext.o", - "crypto/x509/libcrypto-shlib-x509_lu.o", - "crypto/x509/libcrypto-shlib-x509_meth.o", - "crypto/x509/libcrypto-shlib-x509_obj.o", - "crypto/x509/libcrypto-shlib-x509_r2x.o", - "crypto/x509/libcrypto-shlib-x509_req.o", - "crypto/x509/libcrypto-shlib-x509_set.o", - "crypto/x509/libcrypto-shlib-x509_trust.o", - "crypto/x509/libcrypto-shlib-x509_txt.o", - "crypto/x509/libcrypto-shlib-x509_v3.o", - "crypto/x509/libcrypto-shlib-x509_vfy.o", - "crypto/x509/libcrypto-shlib-x509_vpm.o", - "crypto/x509/libcrypto-shlib-x509aset.o", - "crypto/x509/libcrypto-shlib-x509cset.o", - "crypto/x509/libcrypto-shlib-x509name.o", - "crypto/x509/libcrypto-shlib-x509rset.o", - "crypto/x509/libcrypto-shlib-x509spki.o", - "crypto/x509/libcrypto-shlib-x509type.o", - "crypto/x509/libcrypto-shlib-x_all.o", - "crypto/x509/libcrypto-shlib-x_attrib.o", - "crypto/x509/libcrypto-shlib-x_crl.o", - "crypto/x509/libcrypto-shlib-x_exten.o", - "crypto/x509/libcrypto-shlib-x_ietfatt.o", - "crypto/x509/libcrypto-shlib-x_name.o", - "crypto/x509/libcrypto-shlib-x_pubkey.o", - "crypto/x509/libcrypto-shlib-x_req.o", - "crypto/x509/libcrypto-shlib-x_x509.o", - "crypto/x509/libcrypto-shlib-x_x509a.o" - ], - "products" => { - "lib" => [ - "libcrypto" - ] - } - }, - "engines" => { - "products" => { - "dso" => [ - "engines/capi", - "engines/dasync", - "engines/devcrypto", - "engines/loader_attic", - "engines/ossltest", - "engines/padlock" - ] - } - }, - "fuzz" => { - "products" => { - "bin" => [ - "fuzz/acert-test", - "fuzz/asn1-test", - "fuzz/asn1parse-test", - "fuzz/bignum-test", - "fuzz/bndiv-test", - "fuzz/client-test", - "fuzz/cmp-test", - "fuzz/cms-test", - "fuzz/conf-test", - "fuzz/crl-test", - "fuzz/ct-test", - "fuzz/decoder-test", - "fuzz/dtlsclient-test", - "fuzz/dtlsserver-test", - "fuzz/hashtable-test", - "fuzz/ml-dsa-test", - "fuzz/ml-kem-test", - "fuzz/pem-test", - "fuzz/provider-test", - "fuzz/punycode-test", - "fuzz/quic-client-test", - "fuzz/quic-lcidm-test", - "fuzz/quic-rcidm-test", - "fuzz/quic-server-test", - "fuzz/quic-srtm-test", - "fuzz/server-test", - "fuzz/slh-dsa-test", - "fuzz/smime-test", - "fuzz/v3name-test", - "fuzz/x509-test" - ] - } - }, - "providers" => { - "deps" => [ - "providers/libcrypto-lib-baseprov.o", - "providers/libcrypto-lib-defltprov.o", - "providers/libcrypto-lib-nullprov.o", - "providers/libcrypto-lib-prov_running.o", - "providers/libdefault.a", - "providers/libcrypto-shlib-baseprov.o", - "providers/libcrypto-shlib-defltprov.o", - "providers/libcrypto-shlib-nullprov.o", - "providers/libcrypto-shlib-prov_running.o", - "providers/libdefault.a" - ], - "products" => { - "dso" => [ - "providers/fips" - ], - "lib" => [ - "libcrypto", - "providers/libfips.a" - ] - } - }, - "providers/common" => { - "deps" => [ - "providers/common/libcommon-lib-provider_ctx.o", - "providers/common/libcommon-lib-provider_err.o", - "providers/common/libdefault-lib-bio_prov.o", - "providers/common/libdefault-lib-capabilities.o", - "providers/common/libdefault-lib-digest_to_nid.o", - "providers/common/libdefault-lib-provider_seeding.o", - "providers/common/libdefault-lib-provider_util.o", - "providers/common/libdefault-lib-securitycheck.o", - "providers/common/libdefault-lib-securitycheck_default.o", - "providers/common/libfips-lib-bio_prov.o", - "providers/common/libfips-lib-capabilities.o", - "providers/common/libfips-lib-digest_to_nid.o", - "providers/common/libfips-lib-provider_seeding.o", - "providers/common/libfips-lib-provider_util.o", - "providers/common/libfips-lib-securitycheck.o", - "providers/common/libfips-lib-securitycheck_fips.o" - ], - "products" => { - "lib" => [ - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/common/der" => { - "deps" => [ - "providers/common/der/libcommon-lib-der_digests_gen.o", - "providers/common/der/libcommon-lib-der_dsa_gen.o", - "providers/common/der/libcommon-lib-der_dsa_key.o", - "providers/common/der/libcommon-lib-der_dsa_sig.o", - "providers/common/der/libcommon-lib-der_ec_gen.o", - "providers/common/der/libcommon-lib-der_ec_key.o", - "providers/common/der/libcommon-lib-der_ec_sig.o", - "providers/common/der/libcommon-lib-der_ecx_gen.o", - "providers/common/der/libcommon-lib-der_ecx_key.o", - "providers/common/der/libcommon-lib-der_ml_dsa_gen.o", - "providers/common/der/libcommon-lib-der_ml_dsa_key.o", - "providers/common/der/libcommon-lib-der_rsa_gen.o", - "providers/common/der/libcommon-lib-der_rsa_key.o", - "providers/common/der/libcommon-lib-der_slh_dsa_gen.o", - "providers/common/der/libcommon-lib-der_slh_dsa_key.o", - "providers/common/der/libcommon-lib-der_wrap_gen.o", - "providers/common/der/libdefault-lib-der_rsa_sig.o", - "providers/common/der/libfips-lib-der_rsa_sig.o" - ], - "products" => { - "lib" => [ - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/fips" => { - "deps" => [ - "providers/fips/fips-dso-fips_entry.o", - "providers/fips/libfips-lib-fipsindicator.o", - "providers/fips/libfips-lib-fipsprov.o", - "providers/fips/libfips-lib-self_test.o", - "providers/fips/libfips-lib-self_test_kats.o" - ], - "products" => { - "dso" => [ - "providers/fips" - ], - "lib" => [ - "providers/libfips.a" - ] - } - }, - "providers/implementations/asymciphers" => { - "deps" => [ - "providers/implementations/asymciphers/libdefault-lib-rsa_enc.o", - "providers/implementations/asymciphers/libfips-lib-rsa_enc.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/ciphers" => { - "deps" => [ - "providers/implementations/ciphers/libcommon-lib-ciphercommon.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_camellia.o", - "providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_cts.o", - "providers/implementations/ciphers/libdefault-lib-cipher_null.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha1_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha256_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_wrp.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_fips.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_cts.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes_common.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes_hw.o" - ], - "products" => { - "lib" => [ - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/digests" => { - "deps" => [ - "providers/implementations/digests/libcommon-lib-digestcommon.o", - "providers/implementations/digests/libdefault-lib-blake2_prov.o", - "providers/implementations/digests/libdefault-lib-blake2b_prov.o", - "providers/implementations/digests/libdefault-lib-blake2s_prov.o", - "providers/implementations/digests/libdefault-lib-md5_prov.o", - "providers/implementations/digests/libdefault-lib-md5_sha1_prov.o", - "providers/implementations/digests/libdefault-lib-null_prov.o", - "providers/implementations/digests/libdefault-lib-ripemd_prov.o", - "providers/implementations/digests/libdefault-lib-sha2_prov.o", - "providers/implementations/digests/libdefault-lib-sha3_prov.o", - "providers/implementations/digests/libfips-lib-sha2_prov.o", - "providers/implementations/digests/libfips-lib-sha3_prov.o" - ], - "products" => { - "lib" => [ - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/encode_decode" => { - "deps" => [ - "providers/implementations/encode_decode/libdefault-lib-decode_der2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o", - "providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o", - "providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2any.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2text.o", - "providers/implementations/encode_decode/libdefault-lib-endecoder_common.o", - "providers/implementations/encode_decode/libdefault-lib-ml_common_codecs.o", - "providers/implementations/encode_decode/libdefault-lib-ml_dsa_codecs.o", - "providers/implementations/encode_decode/libdefault-lib-ml_kem_codecs.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a" - ] - } - }, - "providers/implementations/exchange" => { - "deps" => [ - "providers/implementations/exchange/libdefault-lib-dh_exch.o", - "providers/implementations/exchange/libdefault-lib-ecdh_exch.o", - "providers/implementations/exchange/libdefault-lib-ecx_exch.o", - "providers/implementations/exchange/libdefault-lib-kdf_exch.o", - "providers/implementations/exchange/libfips-lib-dh_exch.o", - "providers/implementations/exchange/libfips-lib-ecdh_exch.o", - "providers/implementations/exchange/libfips-lib-ecx_exch.o", - "providers/implementations/exchange/libfips-lib-kdf_exch.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/kdfs" => { - "deps" => [ - "providers/implementations/kdfs/libdefault-lib-argon2.o", - "providers/implementations/kdfs/libdefault-lib-hkdf.o", - "providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o", - "providers/implementations/kdfs/libdefault-lib-kbkdf.o", - "providers/implementations/kdfs/libdefault-lib-krb5kdf.o", - "providers/implementations/kdfs/libdefault-lib-pbkdf2.o", - "providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o", - "providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o", - "providers/implementations/kdfs/libdefault-lib-scrypt.o", - "providers/implementations/kdfs/libdefault-lib-sshkdf.o", - "providers/implementations/kdfs/libdefault-lib-sskdf.o", - "providers/implementations/kdfs/libdefault-lib-tls1_prf.o", - "providers/implementations/kdfs/libdefault-lib-x942kdf.o", - "providers/implementations/kdfs/libfips-lib-hkdf.o", - "providers/implementations/kdfs/libfips-lib-kbkdf.o", - "providers/implementations/kdfs/libfips-lib-pbkdf2.o", - "providers/implementations/kdfs/libfips-lib-pbkdf2_fips.o", - "providers/implementations/kdfs/libfips-lib-sshkdf.o", - "providers/implementations/kdfs/libfips-lib-sskdf.o", - "providers/implementations/kdfs/libfips-lib-tls1_prf.o", - "providers/implementations/kdfs/libfips-lib-x942kdf.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/kem" => { - "deps" => [ - "providers/implementations/kem/libdefault-lib-ec_kem.o", - "providers/implementations/kem/libdefault-lib-ecx_kem.o", - "providers/implementations/kem/libdefault-lib-kem_util.o", - "providers/implementations/kem/libdefault-lib-ml_kem_kem.o", - "providers/implementations/kem/libdefault-lib-mlx_kem.o", - "providers/implementations/kem/libdefault-lib-rsa_kem.o", - "providers/implementations/kem/libfips-lib-ml_kem_kem.o", - "providers/implementations/kem/libfips-lib-mlx_kem.o", - "providers/implementations/kem/libfips-lib-rsa_kem.o", - "providers/implementations/kem/libtemplate-lib-template_kem.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a", - "providers/libtemplate.a" - ] - } - }, - "providers/implementations/keymgmt" => { - "deps" => [ - "providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ml_dsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ml_kem_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-mlx_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-slh_dsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-dh_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-dsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ec_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ecx_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-kdf_legacy_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-mac_legacy_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ml_dsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ml_kem_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-mlx_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-rsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-slh_dsa_kmgmt.o", - "providers/implementations/keymgmt/libtemplate-lib-template_kmgmt.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a", - "providers/libtemplate.a" - ] - } - }, - "providers/implementations/macs" => { - "deps" => [ - "providers/implementations/macs/libdefault-lib-blake2b_mac.o", - "providers/implementations/macs/libdefault-lib-blake2s_mac.o", - "providers/implementations/macs/libdefault-lib-cmac_prov.o", - "providers/implementations/macs/libdefault-lib-gmac_prov.o", - "providers/implementations/macs/libdefault-lib-hmac_prov.o", - "providers/implementations/macs/libdefault-lib-kmac_prov.o", - "providers/implementations/macs/libdefault-lib-poly1305_prov.o", - "providers/implementations/macs/libdefault-lib-siphash_prov.o", - "providers/implementations/macs/libfips-lib-cmac_prov.o", - "providers/implementations/macs/libfips-lib-gmac_prov.o", - "providers/implementations/macs/libfips-lib-hmac_prov.o", - "providers/implementations/macs/libfips-lib-kmac_prov.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/rands" => { - "deps" => [ - "providers/implementations/rands/libdefault-lib-drbg.o", - "providers/implementations/rands/libdefault-lib-drbg_ctr.o", - "providers/implementations/rands/libdefault-lib-drbg_hash.o", - "providers/implementations/rands/libdefault-lib-drbg_hmac.o", - "providers/implementations/rands/libdefault-lib-seed_src.o", - "providers/implementations/rands/libdefault-lib-seed_src_jitter.o", - "providers/implementations/rands/libdefault-lib-test_rng.o", - "providers/implementations/rands/libfips-lib-drbg.o", - "providers/implementations/rands/libfips-lib-drbg_ctr.o", - "providers/implementations/rands/libfips-lib-drbg_hash.o", - "providers/implementations/rands/libfips-lib-drbg_hmac.o", - "providers/implementations/rands/libfips-lib-fips_crng_test.o", - "providers/implementations/rands/libfips-lib-test_rng.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/rands/seeding" => { - "deps" => [ - "providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_unix.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_win.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a" - ] - } - }, - "providers/implementations/signature" => { - "deps" => [ - "providers/implementations/signature/libdefault-lib-dsa_sig.o", - "providers/implementations/signature/libdefault-lib-ecdsa_sig.o", - "providers/implementations/signature/libdefault-lib-eddsa_sig.o", - "providers/implementations/signature/libdefault-lib-mac_legacy_sig.o", - "providers/implementations/signature/libdefault-lib-ml_dsa_sig.o", - "providers/implementations/signature/libdefault-lib-rsa_sig.o", - "providers/implementations/signature/libdefault-lib-slh_dsa_sig.o", - "providers/implementations/signature/libfips-lib-dsa_sig.o", - "providers/implementations/signature/libfips-lib-ecdsa_sig.o", - "providers/implementations/signature/libfips-lib-eddsa_sig.o", - "providers/implementations/signature/libfips-lib-mac_legacy_sig.o", - "providers/implementations/signature/libfips-lib-ml_dsa_sig.o", - "providers/implementations/signature/libfips-lib-rsa_sig.o", - "providers/implementations/signature/libfips-lib-slh_dsa_sig.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/skeymgmt" => { - "deps" => [ - "providers/implementations/skeymgmt/libdefault-lib-aes_skmgmt.o", - "providers/implementations/skeymgmt/libdefault-lib-generic.o", - "providers/implementations/skeymgmt/libfips-lib-aes_skmgmt.o", - "providers/implementations/skeymgmt/libfips-lib-generic.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "providers/implementations/storemgmt" => { - "deps" => [ - "providers/implementations/storemgmt/libdefault-lib-file_store.o", - "providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o" - ], - "products" => { - "lib" => [ - "providers/libdefault.a" - ] - } - }, - "ssl" => { - "deps" => [ - "ssl/tls13secretstest-bin-tls13_enc.o", - "ssl/libssl-lib-bio_ssl.o", - "ssl/libssl-lib-d1_lib.o", - "ssl/libssl-lib-d1_msg.o", - "ssl/libssl-lib-d1_srtp.o", - "ssl/libssl-lib-methods.o", - "ssl/libssl-lib-pqueue.o", - "ssl/libssl-lib-priority_queue.o", - "ssl/libssl-lib-s3_enc.o", - "ssl/libssl-lib-s3_lib.o", - "ssl/libssl-lib-s3_msg.o", - "ssl/libssl-lib-ssl_asn1.o", - "ssl/libssl-lib-ssl_cert.o", - "ssl/libssl-lib-ssl_cert_comp.o", - "ssl/libssl-lib-ssl_ciph.o", - "ssl/libssl-lib-ssl_conf.o", - "ssl/libssl-lib-ssl_err_legacy.o", - "ssl/libssl-lib-ssl_init.o", - "ssl/libssl-lib-ssl_lib.o", - "ssl/libssl-lib-ssl_mcnf.o", - "ssl/libssl-lib-ssl_rsa.o", - "ssl/libssl-lib-ssl_rsa_legacy.o", - "ssl/libssl-lib-ssl_sess.o", - "ssl/libssl-lib-ssl_stat.o", - "ssl/libssl-lib-ssl_txt.o", - "ssl/libssl-lib-ssl_utst.o", - "ssl/libssl-lib-t1_enc.o", - "ssl/libssl-lib-t1_lib.o", - "ssl/libssl-lib-t1_trce.o", - "ssl/libssl-lib-tls13_enc.o", - "ssl/libssl-lib-tls_depr.o", - "ssl/libssl-lib-tls_srp.o", - "ssl/libssl-shlib-bio_ssl.o", - "ssl/libssl-shlib-d1_lib.o", - "ssl/libssl-shlib-d1_msg.o", - "ssl/libssl-shlib-d1_srtp.o", - "ssl/libssl-shlib-methods.o", - "ssl/libssl-shlib-pqueue.o", - "ssl/libssl-shlib-priority_queue.o", - "ssl/libssl-shlib-s3_enc.o", - "ssl/libssl-shlib-s3_lib.o", - "ssl/libssl-shlib-s3_msg.o", - "ssl/libssl-shlib-ssl_asn1.o", - "ssl/libssl-shlib-ssl_cert.o", - "ssl/libssl-shlib-ssl_cert_comp.o", - "ssl/libssl-shlib-ssl_ciph.o", - "ssl/libssl-shlib-ssl_conf.o", - "ssl/libssl-shlib-ssl_err_legacy.o", - "ssl/libssl-shlib-ssl_init.o", - "ssl/libssl-shlib-ssl_lib.o", - "ssl/libssl-shlib-ssl_mcnf.o", - "ssl/libssl-shlib-ssl_rsa.o", - "ssl/libssl-shlib-ssl_rsa_legacy.o", - "ssl/libssl-shlib-ssl_sess.o", - "ssl/libssl-shlib-ssl_stat.o", - "ssl/libssl-shlib-ssl_txt.o", - "ssl/libssl-shlib-ssl_utst.o", - "ssl/libssl-shlib-t1_enc.o", - "ssl/libssl-shlib-t1_lib.o", - "ssl/libssl-shlib-t1_trce.o", - "ssl/libssl-shlib-tls13_enc.o", - "ssl/libssl-shlib-tls_depr.o", - "ssl/libssl-shlib-tls_srp.o" - ], - "products" => { - "bin" => [ - "test/tls13secretstest" - ], - "lib" => [ - "libssl" - ] - } - }, - "ssl/quic" => { - "deps" => [ - "ssl/quic/libssl-lib-cc_newreno.o", - "ssl/quic/libssl-lib-json_enc.o", - "ssl/quic/libssl-lib-qlog.o", - "ssl/quic/libssl-lib-qlog_event_helpers.o", - "ssl/quic/libssl-lib-quic_ackm.o", - "ssl/quic/libssl-lib-quic_cfq.o", - "ssl/quic/libssl-lib-quic_channel.o", - "ssl/quic/libssl-lib-quic_demux.o", - "ssl/quic/libssl-lib-quic_engine.o", - "ssl/quic/libssl-lib-quic_fc.o", - "ssl/quic/libssl-lib-quic_fifd.o", - "ssl/quic/libssl-lib-quic_impl.o", - "ssl/quic/libssl-lib-quic_lcidm.o", - "ssl/quic/libssl-lib-quic_method.o", - "ssl/quic/libssl-lib-quic_obj.o", - "ssl/quic/libssl-lib-quic_port.o", - "ssl/quic/libssl-lib-quic_rcidm.o", - "ssl/quic/libssl-lib-quic_reactor.o", - "ssl/quic/libssl-lib-quic_reactor_wait_ctx.o", - "ssl/quic/libssl-lib-quic_record_rx.o", - "ssl/quic/libssl-lib-quic_record_shared.o", - "ssl/quic/libssl-lib-quic_record_tx.o", - "ssl/quic/libssl-lib-quic_record_util.o", - "ssl/quic/libssl-lib-quic_rstream.o", - "ssl/quic/libssl-lib-quic_rx_depack.o", - "ssl/quic/libssl-lib-quic_sf_list.o", - "ssl/quic/libssl-lib-quic_srt_gen.o", - "ssl/quic/libssl-lib-quic_srtm.o", - "ssl/quic/libssl-lib-quic_sstream.o", - "ssl/quic/libssl-lib-quic_statm.o", - "ssl/quic/libssl-lib-quic_stream_map.o", - "ssl/quic/libssl-lib-quic_thread_assist.o", - "ssl/quic/libssl-lib-quic_tls.o", - "ssl/quic/libssl-lib-quic_tls_api.o", - "ssl/quic/libssl-lib-quic_trace.o", - "ssl/quic/libssl-lib-quic_tserver.o", - "ssl/quic/libssl-lib-quic_txp.o", - "ssl/quic/libssl-lib-quic_txpim.o", - "ssl/quic/libssl-lib-quic_types.o", - "ssl/quic/libssl-lib-quic_wire.o", - "ssl/quic/libssl-lib-quic_wire_pkt.o", - "ssl/quic/libssl-lib-uint_set.o", - "ssl/quic/libssl-shlib-cc_newreno.o", - "ssl/quic/libssl-shlib-json_enc.o", - "ssl/quic/libssl-shlib-qlog.o", - "ssl/quic/libssl-shlib-qlog_event_helpers.o", - "ssl/quic/libssl-shlib-quic_ackm.o", - "ssl/quic/libssl-shlib-quic_cfq.o", - "ssl/quic/libssl-shlib-quic_channel.o", - "ssl/quic/libssl-shlib-quic_demux.o", - "ssl/quic/libssl-shlib-quic_engine.o", - "ssl/quic/libssl-shlib-quic_fc.o", - "ssl/quic/libssl-shlib-quic_fifd.o", - "ssl/quic/libssl-shlib-quic_impl.o", - "ssl/quic/libssl-shlib-quic_lcidm.o", - "ssl/quic/libssl-shlib-quic_method.o", - "ssl/quic/libssl-shlib-quic_obj.o", - "ssl/quic/libssl-shlib-quic_port.o", - "ssl/quic/libssl-shlib-quic_rcidm.o", - "ssl/quic/libssl-shlib-quic_reactor.o", - "ssl/quic/libssl-shlib-quic_reactor_wait_ctx.o", - "ssl/quic/libssl-shlib-quic_record_rx.o", - "ssl/quic/libssl-shlib-quic_record_shared.o", - "ssl/quic/libssl-shlib-quic_record_tx.o", - "ssl/quic/libssl-shlib-quic_record_util.o", - "ssl/quic/libssl-shlib-quic_rstream.o", - "ssl/quic/libssl-shlib-quic_rx_depack.o", - "ssl/quic/libssl-shlib-quic_sf_list.o", - "ssl/quic/libssl-shlib-quic_srt_gen.o", - "ssl/quic/libssl-shlib-quic_srtm.o", - "ssl/quic/libssl-shlib-quic_sstream.o", - "ssl/quic/libssl-shlib-quic_statm.o", - "ssl/quic/libssl-shlib-quic_stream_map.o", - "ssl/quic/libssl-shlib-quic_thread_assist.o", - "ssl/quic/libssl-shlib-quic_tls.o", - "ssl/quic/libssl-shlib-quic_tls_api.o", - "ssl/quic/libssl-shlib-quic_trace.o", - "ssl/quic/libssl-shlib-quic_tserver.o", - "ssl/quic/libssl-shlib-quic_txp.o", - "ssl/quic/libssl-shlib-quic_txpim.o", - "ssl/quic/libssl-shlib-quic_types.o", - "ssl/quic/libssl-shlib-quic_wire.o", - "ssl/quic/libssl-shlib-quic_wire_pkt.o", - "ssl/quic/libssl-shlib-uint_set.o" - ], - "products" => { - "lib" => [ - "libssl" - ] - } - }, - "ssl/record" => { - "deps" => [ - "ssl/record/libssl-lib-rec_layer_d1.o", - "ssl/record/libssl-lib-rec_layer_s3.o", - "ssl/record/libssl-shlib-rec_layer_d1.o", - "ssl/record/libssl-shlib-rec_layer_s3.o" - ], - "products" => { - "lib" => [ - "libssl" - ] - } - }, - "ssl/record/methods" => { - "deps" => [ - "ssl/record/methods/libssl-lib-dtls_meth.o", - "ssl/record/methods/libssl-lib-ssl3_meth.o", - "ssl/record/methods/libssl-lib-tls13_meth.o", - "ssl/record/methods/libssl-lib-tls1_meth.o", - "ssl/record/methods/libssl-lib-tls_common.o", - "ssl/record/methods/libssl-lib-tls_multib.o", - "ssl/record/methods/libssl-lib-tlsany_meth.o", - "ssl/record/methods/libssl-shlib-dtls_meth.o", - "ssl/record/methods/libssl-shlib-ssl3_cbc.o", - "ssl/record/methods/libssl-shlib-ssl3_meth.o", - "ssl/record/methods/libssl-shlib-tls13_meth.o", - "ssl/record/methods/libssl-shlib-tls1_meth.o", - "ssl/record/methods/libssl-shlib-tls_common.o", - "ssl/record/methods/libssl-shlib-tls_multib.o", - "ssl/record/methods/libssl-shlib-tls_pad.o", - "ssl/record/methods/libssl-shlib-tlsany_meth.o", - "ssl/record/methods/libcommon-lib-tls_pad.o", - "ssl/record/methods/libdefault-lib-ssl3_cbc.o", - "ssl/record/methods/libfips-lib-ssl3_cbc.o" - ], - "products" => { - "lib" => [ - "libssl", - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a" - ] - } - }, - "ssl/rio" => { - "deps" => [ - "ssl/rio/libssl-lib-poll_builder.o", - "ssl/rio/libssl-lib-poll_immediate.o", - "ssl/rio/libssl-lib-rio_notifier.o", - "ssl/rio/libssl-shlib-poll_builder.o", - "ssl/rio/libssl-shlib-poll_immediate.o", - "ssl/rio/libssl-shlib-rio_notifier.o" - ], - "products" => { - "lib" => [ - "libssl" - ] - } - }, - "ssl/statem" => { - "deps" => [ - "ssl/statem/libssl-lib-extensions.o", - "ssl/statem/libssl-lib-extensions_clnt.o", - "ssl/statem/libssl-lib-extensions_cust.o", - "ssl/statem/libssl-lib-extensions_srvr.o", - "ssl/statem/libssl-lib-statem.o", - "ssl/statem/libssl-lib-statem_clnt.o", - "ssl/statem/libssl-lib-statem_dtls.o", - "ssl/statem/libssl-lib-statem_lib.o", - "ssl/statem/libssl-lib-statem_srvr.o", - "ssl/statem/libssl-shlib-extensions.o", - "ssl/statem/libssl-shlib-extensions_clnt.o", - "ssl/statem/libssl-shlib-extensions_cust.o", - "ssl/statem/libssl-shlib-extensions_srvr.o", - "ssl/statem/libssl-shlib-statem.o", - "ssl/statem/libssl-shlib-statem_clnt.o", - "ssl/statem/libssl-shlib-statem_dtls.o", - "ssl/statem/libssl-shlib-statem_lib.o", - "ssl/statem/libssl-shlib-statem_srvr.o" - ], - "products" => { - "lib" => [ - "libssl" - ] - } - }, - "test/helpers" => { - "deps" => [ - "test/helpers/asynciotest-bin-ssltestlib.o", - "test/helpers/cmp_asn_test-bin-cmp_testlib.o", - "test/helpers/cmp_client_test-bin-cmp_testlib.o", - "test/helpers/cmp_ctx_test-bin-cmp_testlib.o", - "test/helpers/cmp_hdr_test-bin-cmp_testlib.o", - "test/helpers/cmp_msg_test-bin-cmp_testlib.o", - "test/helpers/cmp_protect_test-bin-cmp_testlib.o", - "test/helpers/cmp_server_test-bin-cmp_testlib.o", - "test/helpers/cmp_status_test-bin-cmp_testlib.o", - "test/helpers/cmp_vfy_test-bin-cmp_testlib.o", - "test/helpers/dtls_mtu_test-bin-ssltestlib.o", - "test/helpers/dtlstest-bin-ssltestlib.o", - "test/helpers/endecode_test-bin-predefined_dhparams.o", - "test/helpers/fatalerrtest-bin-ssltestlib.o", - "test/helpers/json_test-bin-noisydgrambio.o", - "test/helpers/json_test-bin-pktsplitbio.o", - "test/helpers/json_test-bin-quictestlib.o", - "test/helpers/json_test-bin-ssltestlib.o", - "test/helpers/pkcs12_api_test-bin-pkcs12.o", - "test/helpers/pkcs12_format_test-bin-pkcs12.o", - "test/helpers/quic_multistream_test-bin-noisydgrambio.o", - "test/helpers/quic_multistream_test-bin-pktsplitbio.o", - "test/helpers/quic_multistream_test-bin-quictestlib.o", - "test/helpers/quic_multistream_test-bin-ssltestlib.o", - "test/helpers/quic_newcid_test-bin-noisydgrambio.o", - "test/helpers/quic_newcid_test-bin-pktsplitbio.o", - "test/helpers/quic_newcid_test-bin-quictestlib.o", - "test/helpers/quic_newcid_test-bin-ssltestlib.o", - "test/helpers/quic_radix_test-bin-noisydgrambio.o", - "test/helpers/quic_radix_test-bin-pktsplitbio.o", - "test/helpers/quic_radix_test-bin-quictestlib.o", - "test/helpers/quic_radix_test-bin-ssltestlib.o", - "test/helpers/quic_srt_gen_test-bin-noisydgrambio.o", - "test/helpers/quic_srt_gen_test-bin-pktsplitbio.o", - "test/helpers/quic_srt_gen_test-bin-quictestlib.o", - "test/helpers/quic_srt_gen_test-bin-ssltestlib.o", - "test/helpers/quicapitest-bin-noisydgrambio.o", - "test/helpers/quicapitest-bin-pktsplitbio.o", - "test/helpers/quicapitest-bin-quictestlib.o", - "test/helpers/quicapitest-bin-ssltestlib.o", - "test/helpers/quicfaultstest-bin-noisydgrambio.o", - "test/helpers/quicfaultstest-bin-pktsplitbio.o", - "test/helpers/quicfaultstest-bin-quictestlib.o", - "test/helpers/quicfaultstest-bin-ssltestlib.o", - "test/helpers/recordlentest-bin-ssltestlib.o", - "test/helpers/rpktest-bin-ssltestlib.o", - "test/helpers/servername_test-bin-ssltestlib.o", - "test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o", - "test/helpers/ssl_old_test-bin-predefined_dhparams.o", - "test/helpers/ssl_test-bin-handshake.o", - "test/helpers/ssl_test-bin-handshake_srp.o", - "test/helpers/ssl_test-bin-ssl_test_ctx.o", - "test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o", - "test/helpers/sslapitest-bin-ssltestlib.o", - "test/helpers/sslbuffertest-bin-ssltestlib.o", - "test/helpers/sslcorrupttest-bin-ssltestlib.o", - "test/helpers/tls13ccstest-bin-ssltestlib.o", - "test/helpers/tls13groupselection_test-bin-ssltestlib.o" - ], - "products" => { - "bin" => [ - "test/asynciotest", - "test/cmp_asn_test", - "test/cmp_client_test", - "test/cmp_ctx_test", - "test/cmp_hdr_test", - "test/cmp_msg_test", - "test/cmp_protect_test", - "test/cmp_server_test", - "test/cmp_status_test", - "test/cmp_vfy_test", - "test/dtls_mtu_test", - "test/dtlstest", - "test/endecode_test", - "test/fatalerrtest", - "test/json_test", - "test/pkcs12_api_test", - "test/pkcs12_format_test", - "test/quic_multistream_test", - "test/quic_newcid_test", - "test/quic_radix_test", - "test/quic_srt_gen_test", - "test/quicapitest", - "test/quicfaultstest", - "test/recordlentest", - "test/rpktest", - "test/servername_test", - "test/ssl_handshake_rtt_test", - "test/ssl_old_test", - "test/ssl_test", - "test/ssl_test_ctx_test", - "test/sslapitest", - "test/sslbuffertest", - "test/sslcorrupttest", - "test/tls13ccstest", - "test/tls13groupselection_test" - ] - } - }, - "test/radix" => { - "deps" => [ - "test/radix/quic_radix_test-bin-quic_radix.o" - ], - "products" => { - "bin" => [ - "test/quic_radix_test" - ] - } - }, - "test/testutil" => { - "deps" => [ - "test/testutil/libtestutil-lib-apps_shims.o", - "test/testutil/libtestutil-lib-basic_output.o", - "test/testutil/libtestutil-lib-cb.o", - "test/testutil/libtestutil-lib-driver.o", - "test/testutil/libtestutil-lib-fake_random.o", - "test/testutil/libtestutil-lib-format_output.o", - "test/testutil/libtestutil-lib-helper.o", - "test/testutil/libtestutil-lib-load.o", - "test/testutil/libtestutil-lib-main.o", - "test/testutil/libtestutil-lib-options.o", - "test/testutil/libtestutil-lib-output.o", - "test/testutil/libtestutil-lib-provider.o", - "test/testutil/libtestutil-lib-random.o", - "test/testutil/libtestutil-lib-stanza.o", - "test/testutil/libtestutil-lib-test_cleanup.o", - "test/testutil/libtestutil-lib-test_options.o", - "test/testutil/libtestutil-lib-tests.o", - "test/testutil/libtestutil-lib-testutil_init.o" - ], - "products" => { - "lib" => [ - "test/libtestutil.a" - ] - } - }, - "tools" => { - "products" => { - "script" => [ - "tools/c_rehash" - ] - } - }, - "util" => { - "products" => { - "script" => [ - "util/shlib_wrap.sh", - "util/wrap.pl" - ] - } - } - }, - "generate" => { - "OpenSSLConfig.cmake" => [ - "exporters/cmake/OpenSSLConfig.cmake.in" - ], - "OpenSSLConfigVersion.cmake" => [ - "exporters/cmake/OpenSSLConfigVersion.cmake.in" - ], - "apps/progs.c" => [ - "apps/progs.pl", - "\"-C\"", - "\$(APPS_OPENSSL)" - ], - "apps/progs.h" => [ - "apps/progs.pl", - "\"-H\"", - "\$(APPS_OPENSSL)" - ], - "builddata.pm" => [ - "util/mkinstallvars.pl", - "PREFIX=.", - "BINDIR=apps", - "APPLINKDIR=ms", - "LIBDIR=", - "INCLUDEDIR=include", - "\"INCLUDEDIR=\$(SRCDIR)/include\"", - "ENGINESDIR=engines", - "MODULESDIR=providers", - "\"VERSION=\$(VERSION)\"", - "\"LDLIBS=\$(LIB_EX_LIBS)\"" - ], - "crypto/aes/aes-586.S" => [ - "crypto/aes/asm/aes-586.pl" - ], - "crypto/aes/aes-armv4.S" => [ - "crypto/aes/asm/aes-armv4.pl" - ], - "crypto/aes/aes-c64xplus.S" => [ - "crypto/aes/asm/aes-c64xplus.pl" - ], - "crypto/aes/aes-ia64.s" => [ - "crypto/aes/asm/aes-ia64.S" - ], - "crypto/aes/aes-mips.S" => [ - "crypto/aes/asm/aes-mips.pl" - ], - "crypto/aes/aes-parisc.s" => [ - "crypto/aes/asm/aes-parisc.pl" - ], - "crypto/aes/aes-ppc.s" => [ - "crypto/aes/asm/aes-ppc.pl" - ], - "crypto/aes/aes-riscv32-zkn.s" => [ - "crypto/aes/asm/aes-riscv32-zkn.pl" - ], - "crypto/aes/aes-riscv64-zkn.s" => [ - "crypto/aes/asm/aes-riscv64-zkn.pl" - ], - "crypto/aes/aes-riscv64-zvbb-zvkg-zvkned.s" => [ - "crypto/aes/asm/aes-riscv64-zvbb-zvkg-zvkned.pl" - ], - "crypto/aes/aes-riscv64-zvkb-zvkned.s" => [ - "crypto/aes/asm/aes-riscv64-zvkb-zvkned.pl" - ], - "crypto/aes/aes-riscv64-zvkned.s" => [ - "crypto/aes/asm/aes-riscv64-zvkned.pl" - ], - "crypto/aes/aes-riscv64.s" => [ - "crypto/aes/asm/aes-riscv64.pl" - ], - "crypto/aes/aes-s390x.S" => [ - "crypto/aes/asm/aes-s390x.pl" - ], - "crypto/aes/aes-sparcv9.S" => [ - "crypto/aes/asm/aes-sparcv9.pl" - ], - "crypto/aes/aes-x86_64.s" => [ - "crypto/aes/asm/aes-x86_64.pl" - ], - "crypto/aes/aesfx-sparcv9.S" => [ - "crypto/aes/asm/aesfx-sparcv9.pl" - ], - "crypto/aes/aesni-mb-x86_64.s" => [ - "crypto/aes/asm/aesni-mb-x86_64.pl" - ], - "crypto/aes/aesni-sha1-x86_64.s" => [ - "crypto/aes/asm/aesni-sha1-x86_64.pl" - ], - "crypto/aes/aesni-sha256-x86_64.s" => [ - "crypto/aes/asm/aesni-sha256-x86_64.pl" - ], - "crypto/aes/aesni-x86.S" => [ - "crypto/aes/asm/aesni-x86.pl" - ], - "crypto/aes/aesni-x86_64.s" => [ - "crypto/aes/asm/aesni-x86_64.pl" - ], - "crypto/aes/aesni-xts-avx512.s" => [ - "crypto/aes/asm/aesni-xts-avx512.pl" - ], - "crypto/aes/aesp8-ppc.s" => [ - "crypto/aes/asm/aesp8-ppc.pl" - ], - "crypto/aes/aest4-sparcv9.S" => [ - "crypto/aes/asm/aest4-sparcv9.pl" - ], - "crypto/aes/aesv8-armx.S" => [ - "crypto/aes/asm/aesv8-armx.pl" - ], - "crypto/aes/bsaes-armv7.S" => [ - "crypto/aes/asm/bsaes-armv7.pl" - ], - "crypto/aes/bsaes-armv8.S" => [ - "crypto/aes/asm/bsaes-armv8.pl" - ], - "crypto/aes/bsaes-x86_64.s" => [ - "crypto/aes/asm/bsaes-x86_64.pl" - ], - "crypto/aes/vpaes-armv8.S" => [ - "crypto/aes/asm/vpaes-armv8.pl" - ], - "crypto/aes/vpaes-loongarch64.S" => [ - "crypto/aes/asm/vpaes-loongarch64.pl" - ], - "crypto/aes/vpaes-ppc.s" => [ - "crypto/aes/asm/vpaes-ppc.pl" - ], - "crypto/aes/vpaes-x86.S" => [ - "crypto/aes/asm/vpaes-x86.pl" - ], - "crypto/aes/vpaes-x86_64.s" => [ - "crypto/aes/asm/vpaes-x86_64.pl" - ], - "crypto/alphacpuid.s" => [ - "crypto/alphacpuid.pl" - ], - "crypto/arm64cpuid.S" => [ - "crypto/arm64cpuid.pl" - ], - "crypto/armv4cpuid.S" => [ - "crypto/armv4cpuid.pl" - ], - "crypto/bf/bf-586.S" => [ - "crypto/bf/asm/bf-586.pl" - ], - "crypto/bn/alpha-mont.S" => [ - "crypto/bn/asm/alpha-mont.pl" - ], - "crypto/bn/armv4-gf2m.S" => [ - "crypto/bn/asm/armv4-gf2m.pl" - ], - "crypto/bn/armv4-mont.S" => [ - "crypto/bn/asm/armv4-mont.pl" - ], - "crypto/bn/armv8-mont.S" => [ - "crypto/bn/asm/armv8-mont.pl" - ], - "crypto/bn/bn-586.S" => [ - "crypto/bn/asm/bn-586.pl" - ], - "crypto/bn/bn-ia64.s" => [ - "crypto/bn/asm/ia64.S" - ], - "crypto/bn/bn-mips.S" => [ - "crypto/bn/asm/mips.pl" - ], - "crypto/bn/bn-ppc.s" => [ - "crypto/bn/asm/ppc.pl" - ], - "crypto/bn/co-586.S" => [ - "crypto/bn/asm/co-586.pl" - ], - "crypto/bn/ia64-mont.s" => [ - "crypto/bn/asm/ia64-mont.pl" - ], - "crypto/bn/mips-mont.S" => [ - "crypto/bn/asm/mips-mont.pl" - ], - "crypto/bn/parisc-mont.s" => [ - "crypto/bn/asm/parisc-mont.pl" - ], - "crypto/bn/ppc-mont.s" => [ - "crypto/bn/asm/ppc-mont.pl" - ], - "crypto/bn/ppc64-mont-fixed.s" => [ - "crypto/bn/asm/ppc64-mont-fixed.pl" - ], - "crypto/bn/ppc64-mont.s" => [ - "crypto/bn/asm/ppc64-mont.pl" - ], - "crypto/bn/rsaz-2k-avx512.s" => [ - "crypto/bn/asm/rsaz-2k-avx512.pl" - ], - "crypto/bn/rsaz-2k-avxifma.s" => [ - "crypto/bn/asm/rsaz-2k-avxifma.pl" - ], - "crypto/bn/rsaz-3k-avx512.s" => [ - "crypto/bn/asm/rsaz-3k-avx512.pl" - ], - "crypto/bn/rsaz-3k-avxifma.s" => [ - "crypto/bn/asm/rsaz-3k-avxifma.pl" - ], - "crypto/bn/rsaz-4k-avx512.s" => [ - "crypto/bn/asm/rsaz-4k-avx512.pl" - ], - "crypto/bn/rsaz-4k-avxifma.s" => [ - "crypto/bn/asm/rsaz-4k-avxifma.pl" - ], - "crypto/bn/rsaz-avx2.s" => [ - "crypto/bn/asm/rsaz-avx2.pl" - ], - "crypto/bn/rsaz-x86_64.s" => [ - "crypto/bn/asm/rsaz-x86_64.pl" - ], - "crypto/bn/s390x-gf2m.s" => [ - "crypto/bn/asm/s390x-gf2m.pl" - ], - "crypto/bn/s390x-mont.S" => [ - "crypto/bn/asm/s390x-mont.pl" - ], - "crypto/bn/sparct4-mont.S" => [ - "crypto/bn/asm/sparct4-mont.pl" - ], - "crypto/bn/sparcv9-gf2m.S" => [ - "crypto/bn/asm/sparcv9-gf2m.pl" - ], - "crypto/bn/sparcv9-mont.S" => [ - "crypto/bn/asm/sparcv9-mont.pl" - ], - "crypto/bn/sparcv9a-mont.S" => [ - "crypto/bn/asm/sparcv9a-mont.pl" - ], - "crypto/bn/vis3-mont.S" => [ - "crypto/bn/asm/vis3-mont.pl" - ], - "crypto/bn/x86-gf2m.S" => [ - "crypto/bn/asm/x86-gf2m.pl" - ], - "crypto/bn/x86-mont.S" => [ - "crypto/bn/asm/x86-mont.pl" - ], - "crypto/bn/x86_64-gf2m.s" => [ - "crypto/bn/asm/x86_64-gf2m.pl" - ], - "crypto/bn/x86_64-mont.s" => [ - "crypto/bn/asm/x86_64-mont.pl" - ], - "crypto/bn/x86_64-mont5.s" => [ - "crypto/bn/asm/x86_64-mont5.pl" - ], - "crypto/buildinf.h" => [ - "util/mkbuildinf.pl", - "\"\$(CC)", - "\$(LIB_CFLAGS)", - "\$(CPPFLAGS_Q)\"", - "\"\$(PLATFORM)\"" - ], - "crypto/camellia/cmll-x86.S" => [ - "crypto/camellia/asm/cmll-x86.pl" - ], - "crypto/camellia/cmll-x86_64.s" => [ - "crypto/camellia/asm/cmll-x86_64.pl" - ], - "crypto/camellia/cmllt4-sparcv9.S" => [ - "crypto/camellia/asm/cmllt4-sparcv9.pl" - ], - "crypto/cast/cast-586.S" => [ - "crypto/cast/asm/cast-586.pl" - ], - "crypto/chacha/chacha-armv4.S" => [ - "crypto/chacha/asm/chacha-armv4.pl" - ], - "crypto/chacha/chacha-armv8-sve.S" => [ - "crypto/chacha/asm/chacha-armv8-sve.pl" - ], - "crypto/chacha/chacha-armv8.S" => [ - "crypto/chacha/asm/chacha-armv8.pl" - ], - "crypto/chacha/chacha-c64xplus.S" => [ - "crypto/chacha/asm/chacha-c64xplus.pl" - ], - "crypto/chacha/chacha-ia64.S" => [ - "crypto/chacha/asm/chacha-ia64.pl" - ], - "crypto/chacha/chacha-ia64.s" => [ - "crypto/chacha/chacha-ia64.S" - ], - "crypto/chacha/chacha-loongarch64.S" => [ - "crypto/chacha/asm/chacha-loongarch64.pl" - ], - "crypto/chacha/chacha-ppc.s" => [ - "crypto/chacha/asm/chacha-ppc.pl" - ], - "crypto/chacha/chacha-riscv64-v-zbb-zvkb.s" => [ - "crypto/chacha/asm/chacha-riscv64-v-zbb.pl", - "zvkb" - ], - "crypto/chacha/chacha-riscv64-v-zbb.s" => [ - "crypto/chacha/asm/chacha-riscv64-v-zbb.pl" - ], - "crypto/chacha/chacha-s390x.S" => [ - "crypto/chacha/asm/chacha-s390x.pl" - ], - "crypto/chacha/chacha-x86.S" => [ - "crypto/chacha/asm/chacha-x86.pl" - ], - "crypto/chacha/chacha-x86_64.s" => [ - "crypto/chacha/asm/chacha-x86_64.pl" - ], - "crypto/chacha/chachap10-ppc.s" => [ - "crypto/chacha/asm/chachap10-ppc.pl" - ], - "crypto/des/crypt586.S" => [ - "crypto/des/asm/crypt586.pl" - ], - "crypto/des/des-586.S" => [ - "crypto/des/asm/des-586.pl" - ], - "crypto/des/des_enc-sparc.S" => [ - "crypto/des/asm/des_enc.m4" - ], - "crypto/des/dest4-sparcv9.S" => [ - "crypto/des/asm/dest4-sparcv9.pl" - ], - "crypto/ec/ecp_nistp384-ppc64.s" => [ - "crypto/ec/asm/ecp_nistp384-ppc64.pl" - ], - "crypto/ec/ecp_nistp521-ppc64.s" => [ - "crypto/ec/asm/ecp_nistp521-ppc64.pl" - ], - "crypto/ec/ecp_nistz256-armv4.S" => [ - "crypto/ec/asm/ecp_nistz256-armv4.pl" - ], - "crypto/ec/ecp_nistz256-armv8.S" => [ - "crypto/ec/asm/ecp_nistz256-armv8.pl" - ], - "crypto/ec/ecp_nistz256-avx2.s" => [ - "crypto/ec/asm/ecp_nistz256-avx2.pl" - ], - "crypto/ec/ecp_nistz256-ppc64.s" => [ - "crypto/ec/asm/ecp_nistz256-ppc64.pl" - ], - "crypto/ec/ecp_nistz256-sparcv9.S" => [ - "crypto/ec/asm/ecp_nistz256-sparcv9.pl" - ], - "crypto/ec/ecp_nistz256-x86.S" => [ - "crypto/ec/asm/ecp_nistz256-x86.pl" - ], - "crypto/ec/ecp_nistz256-x86_64.s" => [ - "crypto/ec/asm/ecp_nistz256-x86_64.pl" - ], - "crypto/ec/x25519-ppc64.s" => [ - "crypto/ec/asm/x25519-ppc64.pl" - ], - "crypto/ec/x25519-x86_64.s" => [ - "crypto/ec/asm/x25519-x86_64.pl" - ], - "crypto/ia64cpuid.s" => [ - "crypto/ia64cpuid.S" - ], - "crypto/loongarch64cpuid.s" => [ - "crypto/loongarch64cpuid.pl" - ], - "crypto/md5/md5-586.S" => [ - "crypto/md5/asm/md5-586.pl" - ], - "crypto/md5/md5-aarch64.S" => [ - "crypto/md5/asm/md5-aarch64.pl" - ], - "crypto/md5/md5-loongarch64.S" => [ - "crypto/md5/asm/md5-loongarch64.pl" - ], - "crypto/md5/md5-sparcv9.S" => [ - "crypto/md5/asm/md5-sparcv9.pl" - ], - "crypto/md5/md5-x86_64.s" => [ - "crypto/md5/asm/md5-x86_64.pl" - ], - "crypto/modes/aes-gcm-armv8-unroll8_64.S" => [ - "crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl" - ], - "crypto/modes/aes-gcm-armv8_64.S" => [ - "crypto/modes/asm/aes-gcm-armv8_64.pl" - ], - "crypto/modes/aes-gcm-avx512.s" => [ - "crypto/modes/asm/aes-gcm-avx512.pl" - ], - "crypto/modes/aes-gcm-ppc.s" => [ - "crypto/modes/asm/aes-gcm-ppc.pl" - ], - "crypto/modes/aes-gcm-riscv64-zvkb-zvkg-zvkned.s" => [ - "crypto/modes/asm/aes-gcm-riscv64-zvkb-zvkg-zvkned.pl" - ], - "crypto/modes/aesni-gcm-x86_64.s" => [ - "crypto/modes/asm/aesni-gcm-x86_64.pl" - ], - "crypto/modes/ghash-alpha.S" => [ - "crypto/modes/asm/ghash-alpha.pl" - ], - "crypto/modes/ghash-armv4.S" => [ - "crypto/modes/asm/ghash-armv4.pl" - ], - "crypto/modes/ghash-c64xplus.S" => [ - "crypto/modes/asm/ghash-c64xplus.pl" - ], - "crypto/modes/ghash-ia64.s" => [ - "crypto/modes/asm/ghash-ia64.pl" - ], - "crypto/modes/ghash-parisc.s" => [ - "crypto/modes/asm/ghash-parisc.pl" - ], - "crypto/modes/ghash-riscv64-zvkb-zvbc.s" => [ - "crypto/modes/asm/ghash-riscv64-zvkb-zvbc.pl" - ], - "crypto/modes/ghash-riscv64-zvkg.s" => [ - "crypto/modes/asm/ghash-riscv64-zvkg.pl" - ], - "crypto/modes/ghash-riscv64.s" => [ - "crypto/modes/asm/ghash-riscv64.pl" - ], - "crypto/modes/ghash-s390x.S" => [ - "crypto/modes/asm/ghash-s390x.pl" - ], - "crypto/modes/ghash-sparcv9.S" => [ - "crypto/modes/asm/ghash-sparcv9.pl" - ], - "crypto/modes/ghash-x86.S" => [ - "crypto/modes/asm/ghash-x86.pl" - ], - "crypto/modes/ghash-x86_64.s" => [ - "crypto/modes/asm/ghash-x86_64.pl" - ], - "crypto/modes/ghashp8-ppc.s" => [ - "crypto/modes/asm/ghashp8-ppc.pl" - ], - "crypto/modes/ghashv8-armx.S" => [ - "crypto/modes/asm/ghashv8-armx.pl" - ], - "crypto/params_idx.c" => [ - "crypto/params_idx.c.in" - ], - "crypto/pariscid.s" => [ - "crypto/pariscid.pl" - ], - "crypto/poly1305/poly1305-armv4.S" => [ - "crypto/poly1305/asm/poly1305-armv4.pl" - ], - "crypto/poly1305/poly1305-armv8.S" => [ - "crypto/poly1305/asm/poly1305-armv8.pl" - ], - "crypto/poly1305/poly1305-c64xplus.S" => [ - "crypto/poly1305/asm/poly1305-c64xplus.pl" - ], - "crypto/poly1305/poly1305-ia64.s" => [ - "crypto/poly1305/asm/poly1305-ia64.S" - ], - "crypto/poly1305/poly1305-mips.S" => [ - "crypto/poly1305/asm/poly1305-mips.pl" - ], - "crypto/poly1305/poly1305-ppc.s" => [ - "crypto/poly1305/asm/poly1305-ppc.pl" - ], - "crypto/poly1305/poly1305-ppcfp.s" => [ - "crypto/poly1305/asm/poly1305-ppcfp.pl" - ], - "crypto/poly1305/poly1305-s390x.S" => [ - "crypto/poly1305/asm/poly1305-s390x.pl" - ], - "crypto/poly1305/poly1305-sparcv9.S" => [ - "crypto/poly1305/asm/poly1305-sparcv9.pl" - ], - "crypto/poly1305/poly1305-x86.S" => [ - "crypto/poly1305/asm/poly1305-x86.pl" - ], - "crypto/poly1305/poly1305-x86_64.s" => [ - "crypto/poly1305/asm/poly1305-x86_64.pl" - ], - "crypto/ppccpuid.s" => [ - "crypto/ppccpuid.pl" - ], - "crypto/rc4/rc4-586.S" => [ - "crypto/rc4/asm/rc4-586.pl" - ], - "crypto/rc4/rc4-c64xplus.s" => [ - "crypto/rc4/asm/rc4-c64xplus.pl" - ], - "crypto/rc4/rc4-md5-x86_64.s" => [ - "crypto/rc4/asm/rc4-md5-x86_64.pl" - ], - "crypto/rc4/rc4-parisc.s" => [ - "crypto/rc4/asm/rc4-parisc.pl" - ], - "crypto/rc4/rc4-s390x.s" => [ - "crypto/rc4/asm/rc4-s390x.pl" - ], - "crypto/rc4/rc4-x86_64.s" => [ - "crypto/rc4/asm/rc4-x86_64.pl" - ], - "crypto/ripemd/rmd-586.S" => [ - "crypto/ripemd/asm/rmd-586.pl" - ], - "crypto/riscv32cpuid.s" => [ - "crypto/riscv32cpuid.pl" - ], - "crypto/riscv64cpuid.s" => [ - "crypto/riscv64cpuid.pl" - ], - "crypto/s390xcpuid.S" => [ - "crypto/s390xcpuid.pl" - ], - "crypto/sha/keccak1600-armv4.S" => [ - "crypto/sha/asm/keccak1600-armv4.pl" - ], - "crypto/sha/keccak1600-armv8.S" => [ - "crypto/sha/asm/keccak1600-armv8.pl" - ], - "crypto/sha/keccak1600-avx2.S" => [ - "crypto/sha/asm/keccak1600-avx2.pl" - ], - "crypto/sha/keccak1600-avx512.S" => [ - "crypto/sha/asm/keccak1600-avx512.pl" - ], - "crypto/sha/keccak1600-avx512vl.S" => [ - "crypto/sha/asm/keccak1600-avx512vl.pl" - ], - "crypto/sha/keccak1600-c64x.S" => [ - "crypto/sha/asm/keccak1600-c64x.pl" - ], - "crypto/sha/keccak1600-mmx.S" => [ - "crypto/sha/asm/keccak1600-mmx.pl" - ], - "crypto/sha/keccak1600-ppc64.s" => [ - "crypto/sha/asm/keccak1600-ppc64.pl" - ], - "crypto/sha/keccak1600-s390x.S" => [ - "crypto/sha/asm/keccak1600-s390x.pl" - ], - "crypto/sha/keccak1600-x86_64.s" => [ - "crypto/sha/asm/keccak1600-x86_64.pl" - ], - "crypto/sha/keccak1600p8-ppc.S" => [ - "crypto/sha/asm/keccak1600p8-ppc.pl" - ], - "crypto/sha/sha1-586.S" => [ - "crypto/sha/asm/sha1-586.pl" - ], - "crypto/sha/sha1-alpha.S" => [ - "crypto/sha/asm/sha1-alpha.pl" - ], - "crypto/sha/sha1-armv4-large.S" => [ - "crypto/sha/asm/sha1-armv4-large.pl" - ], - "crypto/sha/sha1-armv8.S" => [ - "crypto/sha/asm/sha1-armv8.pl" - ], - "crypto/sha/sha1-c64xplus.S" => [ - "crypto/sha/asm/sha1-c64xplus.pl" - ], - "crypto/sha/sha1-ia64.s" => [ - "crypto/sha/asm/sha1-ia64.pl" - ], - "crypto/sha/sha1-mb-x86_64.s" => [ - "crypto/sha/asm/sha1-mb-x86_64.pl" - ], - "crypto/sha/sha1-mips.S" => [ - "crypto/sha/asm/sha1-mips.pl" - ], - "crypto/sha/sha1-parisc.s" => [ - "crypto/sha/asm/sha1-parisc.pl" - ], - "crypto/sha/sha1-ppc.s" => [ - "crypto/sha/asm/sha1-ppc.pl" - ], - "crypto/sha/sha1-s390x.S" => [ - "crypto/sha/asm/sha1-s390x.pl" - ], - "crypto/sha/sha1-sparcv9.S" => [ - "crypto/sha/asm/sha1-sparcv9.pl" - ], - "crypto/sha/sha1-sparcv9a.S" => [ - "crypto/sha/asm/sha1-sparcv9a.pl" - ], - "crypto/sha/sha1-thumb.S" => [ - "crypto/sha/asm/sha1-thumb.pl" - ], - "crypto/sha/sha1-x86_64.s" => [ - "crypto/sha/asm/sha1-x86_64.pl" - ], - "crypto/sha/sha256-586.S" => [ - "crypto/sha/asm/sha256-586.pl" - ], - "crypto/sha/sha256-armv4.S" => [ - "crypto/sha/asm/sha256-armv4.pl" - ], - "crypto/sha/sha256-armv8.S" => [ - "crypto/sha/asm/sha512-armv8.pl" - ], - "crypto/sha/sha256-c64xplus.S" => [ - "crypto/sha/asm/sha256-c64xplus.pl" - ], - "crypto/sha/sha256-ia64.s" => [ - "crypto/sha/asm/sha512-ia64.pl" - ], - "crypto/sha/sha256-mb-x86_64.s" => [ - "crypto/sha/asm/sha256-mb-x86_64.pl" - ], - "crypto/sha/sha256-mips.S" => [ - "crypto/sha/asm/sha512-mips.pl" - ], - "crypto/sha/sha256-parisc.s" => [ - "crypto/sha/asm/sha512-parisc.pl" - ], - "crypto/sha/sha256-ppc.s" => [ - "crypto/sha/asm/sha512-ppc.pl" - ], - "crypto/sha/sha256-riscv64-zvkb-zvknha_or_zvknhb.S" => [ - "crypto/sha/asm/sha256-riscv64-zvkb-zvknha_or_zvknhb.pl" - ], - "crypto/sha/sha256-s390x.S" => [ - "crypto/sha/asm/sha512-s390x.pl" - ], - "crypto/sha/sha256-sparcv9.S" => [ - "crypto/sha/asm/sha512-sparcv9.pl" - ], - "crypto/sha/sha256-x86_64.s" => [ - "crypto/sha/asm/sha512-x86_64.pl" - ], - "crypto/sha/sha256p8-ppc.s" => [ - "crypto/sha/asm/sha512p8-ppc.pl" - ], - "crypto/sha/sha512-586.S" => [ - "crypto/sha/asm/sha512-586.pl" - ], - "crypto/sha/sha512-armv4.S" => [ - "crypto/sha/asm/sha512-armv4.pl" - ], - "crypto/sha/sha512-armv8.S" => [ - "crypto/sha/asm/sha512-armv8.pl" - ], - "crypto/sha/sha512-c64xplus.S" => [ - "crypto/sha/asm/sha512-c64xplus.pl" - ], - "crypto/sha/sha512-ia64.s" => [ - "crypto/sha/asm/sha512-ia64.pl" - ], - "crypto/sha/sha512-mips.S" => [ - "crypto/sha/asm/sha512-mips.pl" - ], - "crypto/sha/sha512-parisc.s" => [ - "crypto/sha/asm/sha512-parisc.pl" - ], - "crypto/sha/sha512-ppc.s" => [ - "crypto/sha/asm/sha512-ppc.pl" - ], - "crypto/sha/sha512-riscv64-zvkb-zvknhb.S" => [ - "crypto/sha/asm/sha512-riscv64-zvkb-zvknhb.pl" - ], - "crypto/sha/sha512-s390x.S" => [ - "crypto/sha/asm/sha512-s390x.pl" - ], - "crypto/sha/sha512-sparcv9.S" => [ - "crypto/sha/asm/sha512-sparcv9.pl" - ], - "crypto/sha/sha512-x86_64.s" => [ - "crypto/sha/asm/sha512-x86_64.pl" - ], - "crypto/sha/sha512p8-ppc.s" => [ - "crypto/sha/asm/sha512p8-ppc.pl" - ], - "crypto/uplink-ia64.s" => [ - "ms/uplink-ia64.pl" - ], - "crypto/uplink-x86.S" => [ - "ms/uplink-x86.pl" - ], - "crypto/uplink-x86_64.s" => [ - "ms/uplink-x86_64.pl" - ], - "crypto/whrlpool/wp-mmx.S" => [ - "crypto/whrlpool/asm/wp-mmx.pl" - ], - "crypto/whrlpool/wp-x86_64.s" => [ - "crypto/whrlpool/asm/wp-x86_64.pl" - ], - "crypto/x86_64cpuid.s" => [ - "crypto/x86_64cpuid.pl" - ], - "crypto/x86cpuid.S" => [ - "crypto/x86cpuid.pl" - ], - "doc/html/man1/CA.pl.html" => [ - "doc/man1/CA.pl.pod" - ], - "doc/html/man1/openssl-asn1parse.html" => [ - "doc/man1/openssl-asn1parse.pod" - ], - "doc/html/man1/openssl-ca.html" => [ - "doc/man1/openssl-ca.pod" - ], - "doc/html/man1/openssl-ciphers.html" => [ - "doc/man1/openssl-ciphers.pod" - ], - "doc/html/man1/openssl-cmds.html" => [ - "doc/man1/openssl-cmds.pod" - ], - "doc/html/man1/openssl-cmp.html" => [ - "doc/man1/openssl-cmp.pod" - ], - "doc/html/man1/openssl-cms.html" => [ - "doc/man1/openssl-cms.pod" - ], - "doc/html/man1/openssl-crl.html" => [ - "doc/man1/openssl-crl.pod" - ], - "doc/html/man1/openssl-crl2pkcs7.html" => [ - "doc/man1/openssl-crl2pkcs7.pod" - ], - "doc/html/man1/openssl-dgst.html" => [ - "doc/man1/openssl-dgst.pod" - ], - "doc/html/man1/openssl-dhparam.html" => [ - "doc/man1/openssl-dhparam.pod" - ], - "doc/html/man1/openssl-dsa.html" => [ - "doc/man1/openssl-dsa.pod" - ], - "doc/html/man1/openssl-dsaparam.html" => [ - "doc/man1/openssl-dsaparam.pod" - ], - "doc/html/man1/openssl-ec.html" => [ - "doc/man1/openssl-ec.pod" - ], - "doc/html/man1/openssl-ecparam.html" => [ - "doc/man1/openssl-ecparam.pod" - ], - "doc/html/man1/openssl-enc.html" => [ - "doc/man1/openssl-enc.pod" - ], - "doc/html/man1/openssl-engine.html" => [ - "doc/man1/openssl-engine.pod" - ], - "doc/html/man1/openssl-errstr.html" => [ - "doc/man1/openssl-errstr.pod" - ], - "doc/html/man1/openssl-fipsinstall.html" => [ - "doc/man1/openssl-fipsinstall.pod" - ], - "doc/html/man1/openssl-format-options.html" => [ - "doc/man1/openssl-format-options.pod" - ], - "doc/html/man1/openssl-gendsa.html" => [ - "doc/man1/openssl-gendsa.pod" - ], - "doc/html/man1/openssl-genpkey.html" => [ - "doc/man1/openssl-genpkey.pod" - ], - "doc/html/man1/openssl-genrsa.html" => [ - "doc/man1/openssl-genrsa.pod" - ], - "doc/html/man1/openssl-info.html" => [ - "doc/man1/openssl-info.pod" - ], - "doc/html/man1/openssl-kdf.html" => [ - "doc/man1/openssl-kdf.pod" - ], - "doc/html/man1/openssl-list.html" => [ - "doc/man1/openssl-list.pod" - ], - "doc/html/man1/openssl-mac.html" => [ - "doc/man1/openssl-mac.pod" - ], - "doc/html/man1/openssl-namedisplay-options.html" => [ - "doc/man1/openssl-namedisplay-options.pod" - ], - "doc/html/man1/openssl-nseq.html" => [ - "doc/man1/openssl-nseq.pod" - ], - "doc/html/man1/openssl-ocsp.html" => [ - "doc/man1/openssl-ocsp.pod" - ], - "doc/html/man1/openssl-passphrase-options.html" => [ - "doc/man1/openssl-passphrase-options.pod" - ], - "doc/html/man1/openssl-passwd.html" => [ - "doc/man1/openssl-passwd.pod" - ], - "doc/html/man1/openssl-pkcs12.html" => [ - "doc/man1/openssl-pkcs12.pod" - ], - "doc/html/man1/openssl-pkcs7.html" => [ - "doc/man1/openssl-pkcs7.pod" - ], - "doc/html/man1/openssl-pkcs8.html" => [ - "doc/man1/openssl-pkcs8.pod" - ], - "doc/html/man1/openssl-pkey.html" => [ - "doc/man1/openssl-pkey.pod" - ], - "doc/html/man1/openssl-pkeyparam.html" => [ - "doc/man1/openssl-pkeyparam.pod" - ], - "doc/html/man1/openssl-pkeyutl.html" => [ - "doc/man1/openssl-pkeyutl.pod" - ], - "doc/html/man1/openssl-prime.html" => [ - "doc/man1/openssl-prime.pod" - ], - "doc/html/man1/openssl-rand.html" => [ - "doc/man1/openssl-rand.pod" - ], - "doc/html/man1/openssl-rehash.html" => [ - "doc/man1/openssl-rehash.pod" - ], - "doc/html/man1/openssl-req.html" => [ - "doc/man1/openssl-req.pod" - ], - "doc/html/man1/openssl-rsa.html" => [ - "doc/man1/openssl-rsa.pod" - ], - "doc/html/man1/openssl-rsautl.html" => [ - "doc/man1/openssl-rsautl.pod" - ], - "doc/html/man1/openssl-s_client.html" => [ - "doc/man1/openssl-s_client.pod" - ], - "doc/html/man1/openssl-s_server.html" => [ - "doc/man1/openssl-s_server.pod" - ], - "doc/html/man1/openssl-s_time.html" => [ - "doc/man1/openssl-s_time.pod" - ], - "doc/html/man1/openssl-sess_id.html" => [ - "doc/man1/openssl-sess_id.pod" - ], - "doc/html/man1/openssl-skeyutl.html" => [ - "doc/man1/openssl-skeyutl.pod" - ], - "doc/html/man1/openssl-smime.html" => [ - "doc/man1/openssl-smime.pod" - ], - "doc/html/man1/openssl-speed.html" => [ - "doc/man1/openssl-speed.pod" - ], - "doc/html/man1/openssl-spkac.html" => [ - "doc/man1/openssl-spkac.pod" - ], - "doc/html/man1/openssl-srp.html" => [ - "doc/man1/openssl-srp.pod" - ], - "doc/html/man1/openssl-storeutl.html" => [ - "doc/man1/openssl-storeutl.pod" - ], - "doc/html/man1/openssl-ts.html" => [ - "doc/man1/openssl-ts.pod" - ], - "doc/html/man1/openssl-verification-options.html" => [ - "doc/man1/openssl-verification-options.pod" - ], - "doc/html/man1/openssl-verify.html" => [ - "doc/man1/openssl-verify.pod" - ], - "doc/html/man1/openssl-version.html" => [ - "doc/man1/openssl-version.pod" - ], - "doc/html/man1/openssl-x509.html" => [ - "doc/man1/openssl-x509.pod" - ], - "doc/html/man1/openssl.html" => [ - "doc/man1/openssl.pod" - ], - "doc/html/man1/tsget.html" => [ - "doc/man1/tsget.pod" - ], - "doc/html/man3/ADMISSIONS.html" => [ - "doc/man3/ADMISSIONS.pod" - ], - "doc/html/man3/ASN1_EXTERN_FUNCS.html" => [ - "doc/man3/ASN1_EXTERN_FUNCS.pod" - ], - "doc/html/man3/ASN1_INTEGER_get_int64.html" => [ - "doc/man3/ASN1_INTEGER_get_int64.pod" - ], - "doc/html/man3/ASN1_INTEGER_new.html" => [ - "doc/man3/ASN1_INTEGER_new.pod" - ], - "doc/html/man3/ASN1_ITEM_lookup.html" => [ - "doc/man3/ASN1_ITEM_lookup.pod" - ], - "doc/html/man3/ASN1_OBJECT_new.html" => [ - "doc/man3/ASN1_OBJECT_new.pod" - ], - "doc/html/man3/ASN1_STRING_TABLE_add.html" => [ - "doc/man3/ASN1_STRING_TABLE_add.pod" - ], - "doc/html/man3/ASN1_STRING_length.html" => [ - "doc/man3/ASN1_STRING_length.pod" - ], - "doc/html/man3/ASN1_STRING_new.html" => [ - "doc/man3/ASN1_STRING_new.pod" - ], - "doc/html/man3/ASN1_STRING_print_ex.html" => [ - "doc/man3/ASN1_STRING_print_ex.pod" - ], - "doc/html/man3/ASN1_TIME_set.html" => [ - "doc/man3/ASN1_TIME_set.pod" - ], - "doc/html/man3/ASN1_TYPE_get.html" => [ - "doc/man3/ASN1_TYPE_get.pod" - ], - "doc/html/man3/ASN1_aux_cb.html" => [ - "doc/man3/ASN1_aux_cb.pod" - ], - "doc/html/man3/ASN1_generate_nconf.html" => [ - "doc/man3/ASN1_generate_nconf.pod" - ], - "doc/html/man3/ASN1_item_d2i_bio.html" => [ - "doc/man3/ASN1_item_d2i_bio.pod" - ], - "doc/html/man3/ASN1_item_new.html" => [ - "doc/man3/ASN1_item_new.pod" - ], - "doc/html/man3/ASN1_item_sign.html" => [ - "doc/man3/ASN1_item_sign.pod" - ], - "doc/html/man3/ASYNC_WAIT_CTX_new.html" => [ - "doc/man3/ASYNC_WAIT_CTX_new.pod" - ], - "doc/html/man3/ASYNC_start_job.html" => [ - "doc/man3/ASYNC_start_job.pod" - ], - "doc/html/man3/BF_encrypt.html" => [ - "doc/man3/BF_encrypt.pod" - ], - "doc/html/man3/BIO_ADDR.html" => [ - "doc/man3/BIO_ADDR.pod" - ], - "doc/html/man3/BIO_ADDRINFO.html" => [ - "doc/man3/BIO_ADDRINFO.pod" - ], - "doc/html/man3/BIO_connect.html" => [ - "doc/man3/BIO_connect.pod" - ], - "doc/html/man3/BIO_ctrl.html" => [ - "doc/man3/BIO_ctrl.pod" - ], - "doc/html/man3/BIO_f_base64.html" => [ - "doc/man3/BIO_f_base64.pod" - ], - "doc/html/man3/BIO_f_buffer.html" => [ - "doc/man3/BIO_f_buffer.pod" - ], - "doc/html/man3/BIO_f_cipher.html" => [ - "doc/man3/BIO_f_cipher.pod" - ], - "doc/html/man3/BIO_f_md.html" => [ - "doc/man3/BIO_f_md.pod" - ], - "doc/html/man3/BIO_f_null.html" => [ - "doc/man3/BIO_f_null.pod" - ], - "doc/html/man3/BIO_f_prefix.html" => [ - "doc/man3/BIO_f_prefix.pod" - ], - "doc/html/man3/BIO_f_readbuffer.html" => [ - "doc/man3/BIO_f_readbuffer.pod" - ], - "doc/html/man3/BIO_f_ssl.html" => [ - "doc/man3/BIO_f_ssl.pod" - ], - "doc/html/man3/BIO_find_type.html" => [ - "doc/man3/BIO_find_type.pod" - ], - "doc/html/man3/BIO_get_data.html" => [ - "doc/man3/BIO_get_data.pod" - ], - "doc/html/man3/BIO_get_ex_new_index.html" => [ - "doc/man3/BIO_get_ex_new_index.pod" - ], - "doc/html/man3/BIO_get_rpoll_descriptor.html" => [ - "doc/man3/BIO_get_rpoll_descriptor.pod" - ], - "doc/html/man3/BIO_meth_new.html" => [ - "doc/man3/BIO_meth_new.pod" - ], - "doc/html/man3/BIO_new.html" => [ - "doc/man3/BIO_new.pod" - ], - "doc/html/man3/BIO_new_CMS.html" => [ - "doc/man3/BIO_new_CMS.pod" - ], - "doc/html/man3/BIO_parse_hostserv.html" => [ - "doc/man3/BIO_parse_hostserv.pod" - ], - "doc/html/man3/BIO_printf.html" => [ - "doc/man3/BIO_printf.pod" - ], - "doc/html/man3/BIO_push.html" => [ - "doc/man3/BIO_push.pod" - ], - "doc/html/man3/BIO_read.html" => [ - "doc/man3/BIO_read.pod" - ], - "doc/html/man3/BIO_s_accept.html" => [ - "doc/man3/BIO_s_accept.pod" - ], - "doc/html/man3/BIO_s_bio.html" => [ - "doc/man3/BIO_s_bio.pod" - ], - "doc/html/man3/BIO_s_connect.html" => [ - "doc/man3/BIO_s_connect.pod" - ], - "doc/html/man3/BIO_s_core.html" => [ - "doc/man3/BIO_s_core.pod" - ], - "doc/html/man3/BIO_s_datagram.html" => [ - "doc/man3/BIO_s_datagram.pod" - ], - "doc/html/man3/BIO_s_dgram_pair.html" => [ - "doc/man3/BIO_s_dgram_pair.pod" - ], - "doc/html/man3/BIO_s_fd.html" => [ - "doc/man3/BIO_s_fd.pod" - ], - "doc/html/man3/BIO_s_file.html" => [ - "doc/man3/BIO_s_file.pod" - ], - "doc/html/man3/BIO_s_mem.html" => [ - "doc/man3/BIO_s_mem.pod" - ], - "doc/html/man3/BIO_s_null.html" => [ - "doc/man3/BIO_s_null.pod" - ], - "doc/html/man3/BIO_s_socket.html" => [ - "doc/man3/BIO_s_socket.pod" - ], - "doc/html/man3/BIO_sendmmsg.html" => [ - "doc/man3/BIO_sendmmsg.pod" - ], - "doc/html/man3/BIO_set_callback.html" => [ - "doc/man3/BIO_set_callback.pod" - ], - "doc/html/man3/BIO_should_retry.html" => [ - "doc/man3/BIO_should_retry.pod" - ], - "doc/html/man3/BIO_socket_wait.html" => [ - "doc/man3/BIO_socket_wait.pod" - ], - "doc/html/man3/BN_BLINDING_new.html" => [ - "doc/man3/BN_BLINDING_new.pod" - ], - "doc/html/man3/BN_CTX_new.html" => [ - "doc/man3/BN_CTX_new.pod" - ], - "doc/html/man3/BN_CTX_start.html" => [ - "doc/man3/BN_CTX_start.pod" - ], - "doc/html/man3/BN_add.html" => [ - "doc/man3/BN_add.pod" - ], - "doc/html/man3/BN_add_word.html" => [ - "doc/man3/BN_add_word.pod" - ], - "doc/html/man3/BN_bn2bin.html" => [ - "doc/man3/BN_bn2bin.pod" - ], - "doc/html/man3/BN_cmp.html" => [ - "doc/man3/BN_cmp.pod" - ], - "doc/html/man3/BN_copy.html" => [ - "doc/man3/BN_copy.pod" - ], - "doc/html/man3/BN_generate_prime.html" => [ - "doc/man3/BN_generate_prime.pod" - ], - "doc/html/man3/BN_mod_exp_mont.html" => [ - "doc/man3/BN_mod_exp_mont.pod" - ], - "doc/html/man3/BN_mod_inverse.html" => [ - "doc/man3/BN_mod_inverse.pod" - ], - "doc/html/man3/BN_mod_mul_montgomery.html" => [ - "doc/man3/BN_mod_mul_montgomery.pod" - ], - "doc/html/man3/BN_mod_mul_reciprocal.html" => [ - "doc/man3/BN_mod_mul_reciprocal.pod" - ], - "doc/html/man3/BN_new.html" => [ - "doc/man3/BN_new.pod" - ], - "doc/html/man3/BN_num_bytes.html" => [ - "doc/man3/BN_num_bytes.pod" - ], - "doc/html/man3/BN_rand.html" => [ - "doc/man3/BN_rand.pod" - ], - "doc/html/man3/BN_security_bits.html" => [ - "doc/man3/BN_security_bits.pod" - ], - "doc/html/man3/BN_set_bit.html" => [ - "doc/man3/BN_set_bit.pod" - ], - "doc/html/man3/BN_swap.html" => [ - "doc/man3/BN_swap.pod" - ], - "doc/html/man3/BN_zero.html" => [ - "doc/man3/BN_zero.pod" - ], - "doc/html/man3/BUF_MEM_new.html" => [ - "doc/man3/BUF_MEM_new.pod" - ], - "doc/html/man3/CMAC_CTX.html" => [ - "doc/man3/CMAC_CTX.pod" - ], - "doc/html/man3/CMS_EncryptedData_decrypt.html" => [ - "doc/man3/CMS_EncryptedData_decrypt.pod" - ], - "doc/html/man3/CMS_EncryptedData_encrypt.html" => [ - "doc/man3/CMS_EncryptedData_encrypt.pod" - ], - "doc/html/man3/CMS_EnvelopedData_create.html" => [ - "doc/man3/CMS_EnvelopedData_create.pod" - ], - "doc/html/man3/CMS_add0_cert.html" => [ - "doc/man3/CMS_add0_cert.pod" - ], - "doc/html/man3/CMS_add1_recipient_cert.html" => [ - "doc/man3/CMS_add1_recipient_cert.pod" - ], - "doc/html/man3/CMS_add1_signer.html" => [ - "doc/man3/CMS_add1_signer.pod" - ], - "doc/html/man3/CMS_compress.html" => [ - "doc/man3/CMS_compress.pod" - ], - "doc/html/man3/CMS_data_create.html" => [ - "doc/man3/CMS_data_create.pod" - ], - "doc/html/man3/CMS_decrypt.html" => [ - "doc/man3/CMS_decrypt.pod" - ], - "doc/html/man3/CMS_digest_create.html" => [ - "doc/man3/CMS_digest_create.pod" - ], - "doc/html/man3/CMS_encrypt.html" => [ - "doc/man3/CMS_encrypt.pod" - ], - "doc/html/man3/CMS_final.html" => [ - "doc/man3/CMS_final.pod" - ], - "doc/html/man3/CMS_get0_RecipientInfos.html" => [ - "doc/man3/CMS_get0_RecipientInfos.pod" - ], - "doc/html/man3/CMS_get0_SignerInfos.html" => [ - "doc/man3/CMS_get0_SignerInfos.pod" - ], - "doc/html/man3/CMS_get0_type.html" => [ - "doc/man3/CMS_get0_type.pod" - ], - "doc/html/man3/CMS_get1_ReceiptRequest.html" => [ - "doc/man3/CMS_get1_ReceiptRequest.pod" - ], - "doc/html/man3/CMS_sign.html" => [ - "doc/man3/CMS_sign.pod" - ], - "doc/html/man3/CMS_sign_receipt.html" => [ - "doc/man3/CMS_sign_receipt.pod" - ], - "doc/html/man3/CMS_signed_get_attr.html" => [ - "doc/man3/CMS_signed_get_attr.pod" - ], - "doc/html/man3/CMS_uncompress.html" => [ - "doc/man3/CMS_uncompress.pod" - ], - "doc/html/man3/CMS_verify.html" => [ - "doc/man3/CMS_verify.pod" - ], - "doc/html/man3/CMS_verify_receipt.html" => [ - "doc/man3/CMS_verify_receipt.pod" - ], - "doc/html/man3/COMP_CTX_new.html" => [ - "doc/man3/COMP_CTX_new.pod" - ], - "doc/html/man3/CONF_modules_free.html" => [ - "doc/man3/CONF_modules_free.pod" - ], - "doc/html/man3/CONF_modules_load_file.html" => [ - "doc/man3/CONF_modules_load_file.pod" - ], - "doc/html/man3/CRYPTO_THREAD_run_once.html" => [ - "doc/man3/CRYPTO_THREAD_run_once.pod" - ], - "doc/html/man3/CRYPTO_get_ex_new_index.html" => [ - "doc/man3/CRYPTO_get_ex_new_index.pod" - ], - "doc/html/man3/CRYPTO_memcmp.html" => [ - "doc/man3/CRYPTO_memcmp.pod" - ], - "doc/html/man3/CTLOG_STORE_get0_log_by_id.html" => [ - "doc/man3/CTLOG_STORE_get0_log_by_id.pod" - ], - "doc/html/man3/CTLOG_STORE_new.html" => [ - "doc/man3/CTLOG_STORE_new.pod" - ], - "doc/html/man3/CTLOG_new.html" => [ - "doc/man3/CTLOG_new.pod" - ], - "doc/html/man3/CT_POLICY_EVAL_CTX_new.html" => [ - "doc/man3/CT_POLICY_EVAL_CTX_new.pod" - ], - "doc/html/man3/DEFINE_STACK_OF.html" => [ - "doc/man3/DEFINE_STACK_OF.pod" - ], - "doc/html/man3/DES_random_key.html" => [ - "doc/man3/DES_random_key.pod" - ], - "doc/html/man3/DH_generate_key.html" => [ - "doc/man3/DH_generate_key.pod" - ], - "doc/html/man3/DH_generate_parameters.html" => [ - "doc/man3/DH_generate_parameters.pod" - ], - "doc/html/man3/DH_get0_pqg.html" => [ - "doc/man3/DH_get0_pqg.pod" - ], - "doc/html/man3/DH_get_1024_160.html" => [ - "doc/man3/DH_get_1024_160.pod" - ], - "doc/html/man3/DH_meth_new.html" => [ - "doc/man3/DH_meth_new.pod" - ], - "doc/html/man3/DH_new.html" => [ - "doc/man3/DH_new.pod" - ], - "doc/html/man3/DH_new_by_nid.html" => [ - "doc/man3/DH_new_by_nid.pod" - ], - "doc/html/man3/DH_set_method.html" => [ - "doc/man3/DH_set_method.pod" - ], - "doc/html/man3/DH_size.html" => [ - "doc/man3/DH_size.pod" - ], - "doc/html/man3/DSA_SIG_new.html" => [ - "doc/man3/DSA_SIG_new.pod" - ], - "doc/html/man3/DSA_do_sign.html" => [ - "doc/man3/DSA_do_sign.pod" - ], - "doc/html/man3/DSA_dup_DH.html" => [ - "doc/man3/DSA_dup_DH.pod" - ], - "doc/html/man3/DSA_generate_key.html" => [ - "doc/man3/DSA_generate_key.pod" - ], - "doc/html/man3/DSA_generate_parameters.html" => [ - "doc/man3/DSA_generate_parameters.pod" - ], - "doc/html/man3/DSA_get0_pqg.html" => [ - "doc/man3/DSA_get0_pqg.pod" - ], - "doc/html/man3/DSA_meth_new.html" => [ - "doc/man3/DSA_meth_new.pod" - ], - "doc/html/man3/DSA_new.html" => [ - "doc/man3/DSA_new.pod" - ], - "doc/html/man3/DSA_set_method.html" => [ - "doc/man3/DSA_set_method.pod" - ], - "doc/html/man3/DSA_sign.html" => [ - "doc/man3/DSA_sign.pod" - ], - "doc/html/man3/DSA_size.html" => [ - "doc/man3/DSA_size.pod" - ], - "doc/html/man3/DTLS_get_data_mtu.html" => [ - "doc/man3/DTLS_get_data_mtu.pod" - ], - "doc/html/man3/DTLS_set_timer_cb.html" => [ - "doc/man3/DTLS_set_timer_cb.pod" - ], - "doc/html/man3/DTLSv1_get_timeout.html" => [ - "doc/man3/DTLSv1_get_timeout.pod" - ], - "doc/html/man3/DTLSv1_handle_timeout.html" => [ - "doc/man3/DTLSv1_handle_timeout.pod" - ], - "doc/html/man3/DTLSv1_listen.html" => [ - "doc/man3/DTLSv1_listen.pod" - ], - "doc/html/man3/ECDSA_SIG_new.html" => [ - "doc/man3/ECDSA_SIG_new.pod" - ], - "doc/html/man3/ECDSA_sign.html" => [ - "doc/man3/ECDSA_sign.pod" - ], - "doc/html/man3/ECPKParameters_print.html" => [ - "doc/man3/ECPKParameters_print.pod" - ], - "doc/html/man3/EC_GFp_simple_method.html" => [ - "doc/man3/EC_GFp_simple_method.pod" - ], - "doc/html/man3/EC_GROUP_copy.html" => [ - "doc/man3/EC_GROUP_copy.pod" - ], - "doc/html/man3/EC_GROUP_new.html" => [ - "doc/man3/EC_GROUP_new.pod" - ], - "doc/html/man3/EC_KEY_get_enc_flags.html" => [ - "doc/man3/EC_KEY_get_enc_flags.pod" - ], - "doc/html/man3/EC_KEY_new.html" => [ - "doc/man3/EC_KEY_new.pod" - ], - "doc/html/man3/EC_POINT_add.html" => [ - "doc/man3/EC_POINT_add.pod" - ], - "doc/html/man3/EC_POINT_new.html" => [ - "doc/man3/EC_POINT_new.pod" - ], - "doc/html/man3/ENGINE_add.html" => [ - "doc/man3/ENGINE_add.pod" - ], - "doc/html/man3/ERR_GET_LIB.html" => [ - "doc/man3/ERR_GET_LIB.pod" - ], - "doc/html/man3/ERR_clear_error.html" => [ - "doc/man3/ERR_clear_error.pod" - ], - "doc/html/man3/ERR_error_string.html" => [ - "doc/man3/ERR_error_string.pod" - ], - "doc/html/man3/ERR_get_error.html" => [ - "doc/man3/ERR_get_error.pod" - ], - "doc/html/man3/ERR_load_crypto_strings.html" => [ - "doc/man3/ERR_load_crypto_strings.pod" - ], - "doc/html/man3/ERR_load_strings.html" => [ - "doc/man3/ERR_load_strings.pod" - ], - "doc/html/man3/ERR_new.html" => [ - "doc/man3/ERR_new.pod" - ], - "doc/html/man3/ERR_print_errors.html" => [ - "doc/man3/ERR_print_errors.pod" - ], - "doc/html/man3/ERR_put_error.html" => [ - "doc/man3/ERR_put_error.pod" - ], - "doc/html/man3/ERR_remove_state.html" => [ - "doc/man3/ERR_remove_state.pod" - ], - "doc/html/man3/ERR_set_mark.html" => [ - "doc/man3/ERR_set_mark.pod" - ], - "doc/html/man3/EVP_ASYM_CIPHER_free.html" => [ - "doc/man3/EVP_ASYM_CIPHER_free.pod" - ], - "doc/html/man3/EVP_BytesToKey.html" => [ - "doc/man3/EVP_BytesToKey.pod" - ], - "doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html" => [ - "doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" - ], - "doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html" => [ - "doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" - ], - "doc/html/man3/EVP_CIPHER_meth_new.html" => [ - "doc/man3/EVP_CIPHER_meth_new.pod" - ], - "doc/html/man3/EVP_DigestInit.html" => [ - "doc/man3/EVP_DigestInit.pod" - ], - "doc/html/man3/EVP_DigestSignInit.html" => [ - "doc/man3/EVP_DigestSignInit.pod" - ], - "doc/html/man3/EVP_DigestVerifyInit.html" => [ - "doc/man3/EVP_DigestVerifyInit.pod" - ], - "doc/html/man3/EVP_EncodeInit.html" => [ - "doc/man3/EVP_EncodeInit.pod" - ], - "doc/html/man3/EVP_EncryptInit.html" => [ - "doc/man3/EVP_EncryptInit.pod" - ], - "doc/html/man3/EVP_KDF.html" => [ - "doc/man3/EVP_KDF.pod" - ], - "doc/html/man3/EVP_KEM_free.html" => [ - "doc/man3/EVP_KEM_free.pod" - ], - "doc/html/man3/EVP_KEYEXCH_free.html" => [ - "doc/man3/EVP_KEYEXCH_free.pod" - ], - "doc/html/man3/EVP_KEYMGMT.html" => [ - "doc/man3/EVP_KEYMGMT.pod" - ], - "doc/html/man3/EVP_MAC.html" => [ - "doc/man3/EVP_MAC.pod" - ], - "doc/html/man3/EVP_MD_meth_new.html" => [ - "doc/man3/EVP_MD_meth_new.pod" - ], - "doc/html/man3/EVP_OpenInit.html" => [ - "doc/man3/EVP_OpenInit.pod" - ], - "doc/html/man3/EVP_PBE_CipherInit.html" => [ - "doc/man3/EVP_PBE_CipherInit.pod" - ], - "doc/html/man3/EVP_PKEY2PKCS8.html" => [ - "doc/man3/EVP_PKEY2PKCS8.pod" - ], - "doc/html/man3/EVP_PKEY_ASN1_METHOD.html" => [ - "doc/man3/EVP_PKEY_ASN1_METHOD.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_ctrl.html" => [ - "doc/man3/EVP_PKEY_CTX_ctrl.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get0_libctx.html" => [ - "doc/man3/EVP_PKEY_CTX_get0_libctx.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get0_pkey.html" => [ - "doc/man3/EVP_PKEY_CTX_get0_pkey.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_get_algor.html" => [ - "doc/man3/EVP_PKEY_CTX_get_algor.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_new.html" => [ - "doc/man3/EVP_PKEY_CTX_new.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html" => [ - "doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_params.html" => [ - "doc/man3/EVP_PKEY_CTX_set_params.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html" => [ - "doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" - ], - "doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html" => [ - "doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" - ], - "doc/html/man3/EVP_PKEY_asn1_get_count.html" => [ - "doc/man3/EVP_PKEY_asn1_get_count.pod" - ], - "doc/html/man3/EVP_PKEY_check.html" => [ - "doc/man3/EVP_PKEY_check.pod" - ], - "doc/html/man3/EVP_PKEY_copy_parameters.html" => [ - "doc/man3/EVP_PKEY_copy_parameters.pod" - ], - "doc/html/man3/EVP_PKEY_decapsulate.html" => [ - "doc/man3/EVP_PKEY_decapsulate.pod" - ], - "doc/html/man3/EVP_PKEY_decrypt.html" => [ - "doc/man3/EVP_PKEY_decrypt.pod" - ], - "doc/html/man3/EVP_PKEY_derive.html" => [ - "doc/man3/EVP_PKEY_derive.pod" - ], - "doc/html/man3/EVP_PKEY_digestsign_supports_digest.html" => [ - "doc/man3/EVP_PKEY_digestsign_supports_digest.pod" - ], - "doc/html/man3/EVP_PKEY_encapsulate.html" => [ - "doc/man3/EVP_PKEY_encapsulate.pod" - ], - "doc/html/man3/EVP_PKEY_encrypt.html" => [ - "doc/man3/EVP_PKEY_encrypt.pod" - ], - "doc/html/man3/EVP_PKEY_fromdata.html" => [ - "doc/man3/EVP_PKEY_fromdata.pod" - ], - "doc/html/man3/EVP_PKEY_get_attr.html" => [ - "doc/man3/EVP_PKEY_get_attr.pod" - ], - "doc/html/man3/EVP_PKEY_get_default_digest_nid.html" => [ - "doc/man3/EVP_PKEY_get_default_digest_nid.pod" - ], - "doc/html/man3/EVP_PKEY_get_field_type.html" => [ - "doc/man3/EVP_PKEY_get_field_type.pod" - ], - "doc/html/man3/EVP_PKEY_get_group_name.html" => [ - "doc/man3/EVP_PKEY_get_group_name.pod" - ], - "doc/html/man3/EVP_PKEY_get_size.html" => [ - "doc/man3/EVP_PKEY_get_size.pod" - ], - "doc/html/man3/EVP_PKEY_gettable_params.html" => [ - "doc/man3/EVP_PKEY_gettable_params.pod" - ], - "doc/html/man3/EVP_PKEY_is_a.html" => [ - "doc/man3/EVP_PKEY_is_a.pod" - ], - "doc/html/man3/EVP_PKEY_keygen.html" => [ - "doc/man3/EVP_PKEY_keygen.pod" - ], - "doc/html/man3/EVP_PKEY_meth_get_count.html" => [ - "doc/man3/EVP_PKEY_meth_get_count.pod" - ], - "doc/html/man3/EVP_PKEY_meth_new.html" => [ - "doc/man3/EVP_PKEY_meth_new.pod" - ], - "doc/html/man3/EVP_PKEY_new.html" => [ - "doc/man3/EVP_PKEY_new.pod" - ], - "doc/html/man3/EVP_PKEY_print_private.html" => [ - "doc/man3/EVP_PKEY_print_private.pod" - ], - "doc/html/man3/EVP_PKEY_set1_RSA.html" => [ - "doc/man3/EVP_PKEY_set1_RSA.pod" - ], - "doc/html/man3/EVP_PKEY_set1_encoded_public_key.html" => [ - "doc/man3/EVP_PKEY_set1_encoded_public_key.pod" - ], - "doc/html/man3/EVP_PKEY_set_type.html" => [ - "doc/man3/EVP_PKEY_set_type.pod" - ], - "doc/html/man3/EVP_PKEY_settable_params.html" => [ - "doc/man3/EVP_PKEY_settable_params.pod" - ], - "doc/html/man3/EVP_PKEY_sign.html" => [ - "doc/man3/EVP_PKEY_sign.pod" - ], - "doc/html/man3/EVP_PKEY_todata.html" => [ - "doc/man3/EVP_PKEY_todata.pod" - ], - "doc/html/man3/EVP_PKEY_verify.html" => [ - "doc/man3/EVP_PKEY_verify.pod" - ], - "doc/html/man3/EVP_PKEY_verify_recover.html" => [ - "doc/man3/EVP_PKEY_verify_recover.pod" - ], - "doc/html/man3/EVP_RAND.html" => [ - "doc/man3/EVP_RAND.pod" - ], - "doc/html/man3/EVP_SIGNATURE.html" => [ - "doc/man3/EVP_SIGNATURE.pod" - ], - "doc/html/man3/EVP_SKEY.html" => [ - "doc/man3/EVP_SKEY.pod" - ], - "doc/html/man3/EVP_SKEYMGMT.html" => [ - "doc/man3/EVP_SKEYMGMT.pod" - ], - "doc/html/man3/EVP_SealInit.html" => [ - "doc/man3/EVP_SealInit.pod" - ], - "doc/html/man3/EVP_SignInit.html" => [ - "doc/man3/EVP_SignInit.pod" - ], - "doc/html/man3/EVP_VerifyInit.html" => [ - "doc/man3/EVP_VerifyInit.pod" - ], - "doc/html/man3/EVP_aes_128_gcm.html" => [ - "doc/man3/EVP_aes_128_gcm.pod" - ], - "doc/html/man3/EVP_aria_128_gcm.html" => [ - "doc/man3/EVP_aria_128_gcm.pod" - ], - "doc/html/man3/EVP_bf_cbc.html" => [ - "doc/man3/EVP_bf_cbc.pod" - ], - "doc/html/man3/EVP_blake2b512.html" => [ - "doc/man3/EVP_blake2b512.pod" - ], - "doc/html/man3/EVP_camellia_128_ecb.html" => [ - "doc/man3/EVP_camellia_128_ecb.pod" - ], - "doc/html/man3/EVP_cast5_cbc.html" => [ - "doc/man3/EVP_cast5_cbc.pod" - ], - "doc/html/man3/EVP_chacha20.html" => [ - "doc/man3/EVP_chacha20.pod" - ], - "doc/html/man3/EVP_des_cbc.html" => [ - "doc/man3/EVP_des_cbc.pod" - ], - "doc/html/man3/EVP_desx_cbc.html" => [ - "doc/man3/EVP_desx_cbc.pod" - ], - "doc/html/man3/EVP_idea_cbc.html" => [ - "doc/man3/EVP_idea_cbc.pod" - ], - "doc/html/man3/EVP_md2.html" => [ - "doc/man3/EVP_md2.pod" - ], - "doc/html/man3/EVP_md4.html" => [ - "doc/man3/EVP_md4.pod" - ], - "doc/html/man3/EVP_md5.html" => [ - "doc/man3/EVP_md5.pod" - ], - "doc/html/man3/EVP_mdc2.html" => [ - "doc/man3/EVP_mdc2.pod" - ], - "doc/html/man3/EVP_rc2_cbc.html" => [ - "doc/man3/EVP_rc2_cbc.pod" - ], - "doc/html/man3/EVP_rc4.html" => [ - "doc/man3/EVP_rc4.pod" - ], - "doc/html/man3/EVP_rc5_32_12_16_cbc.html" => [ - "doc/man3/EVP_rc5_32_12_16_cbc.pod" - ], - "doc/html/man3/EVP_ripemd160.html" => [ - "doc/man3/EVP_ripemd160.pod" - ], - "doc/html/man3/EVP_seed_cbc.html" => [ - "doc/man3/EVP_seed_cbc.pod" - ], - "doc/html/man3/EVP_set_default_properties.html" => [ - "doc/man3/EVP_set_default_properties.pod" - ], - "doc/html/man3/EVP_sha1.html" => [ - "doc/man3/EVP_sha1.pod" - ], - "doc/html/man3/EVP_sha224.html" => [ - "doc/man3/EVP_sha224.pod" - ], - "doc/html/man3/EVP_sha3_224.html" => [ - "doc/man3/EVP_sha3_224.pod" - ], - "doc/html/man3/EVP_sm3.html" => [ - "doc/man3/EVP_sm3.pod" - ], - "doc/html/man3/EVP_sm4_cbc.html" => [ - "doc/man3/EVP_sm4_cbc.pod" - ], - "doc/html/man3/EVP_whirlpool.html" => [ - "doc/man3/EVP_whirlpool.pod" - ], - "doc/html/man3/GENERAL_NAME.html" => [ - "doc/man3/GENERAL_NAME.pod" - ], - "doc/html/man3/HMAC.html" => [ - "doc/man3/HMAC.pod" - ], - "doc/html/man3/MD5.html" => [ - "doc/man3/MD5.pod" - ], - "doc/html/man3/MDC2_Init.html" => [ - "doc/man3/MDC2_Init.pod" - ], - "doc/html/man3/NCONF_new_ex.html" => [ - "doc/man3/NCONF_new_ex.pod" - ], - "doc/html/man3/OBJ_nid2obj.html" => [ - "doc/man3/OBJ_nid2obj.pod" - ], - "doc/html/man3/OCSP_REQUEST_new.html" => [ - "doc/man3/OCSP_REQUEST_new.pod" - ], - "doc/html/man3/OCSP_cert_to_id.html" => [ - "doc/man3/OCSP_cert_to_id.pod" - ], - "doc/html/man3/OCSP_request_add1_nonce.html" => [ - "doc/man3/OCSP_request_add1_nonce.pod" - ], - "doc/html/man3/OCSP_resp_find_status.html" => [ - "doc/man3/OCSP_resp_find_status.pod" - ], - "doc/html/man3/OCSP_response_status.html" => [ - "doc/man3/OCSP_response_status.pod" - ], - "doc/html/man3/OCSP_sendreq_new.html" => [ - "doc/man3/OCSP_sendreq_new.pod" - ], - "doc/html/man3/OPENSSL_Applink.html" => [ - "doc/man3/OPENSSL_Applink.pod" - ], - "doc/html/man3/OPENSSL_FILE.html" => [ - "doc/man3/OPENSSL_FILE.pod" - ], - "doc/html/man3/OPENSSL_LH_COMPFUNC.html" => [ - "doc/man3/OPENSSL_LH_COMPFUNC.pod" - ], - "doc/html/man3/OPENSSL_LH_stats.html" => [ - "doc/man3/OPENSSL_LH_stats.pod" - ], - "doc/html/man3/OPENSSL_config.html" => [ - "doc/man3/OPENSSL_config.pod" - ], - "doc/html/man3/OPENSSL_fork_prepare.html" => [ - "doc/man3/OPENSSL_fork_prepare.pod" - ], - "doc/html/man3/OPENSSL_gmtime.html" => [ - "doc/man3/OPENSSL_gmtime.pod" - ], - "doc/html/man3/OPENSSL_hexchar2int.html" => [ - "doc/man3/OPENSSL_hexchar2int.pod" - ], - "doc/html/man3/OPENSSL_ia32cap.html" => [ - "doc/man3/OPENSSL_ia32cap.pod" - ], - "doc/html/man3/OPENSSL_init_crypto.html" => [ - "doc/man3/OPENSSL_init_crypto.pod" - ], - "doc/html/man3/OPENSSL_init_ssl.html" => [ - "doc/man3/OPENSSL_init_ssl.pod" - ], - "doc/html/man3/OPENSSL_instrument_bus.html" => [ - "doc/man3/OPENSSL_instrument_bus.pod" - ], - "doc/html/man3/OPENSSL_load_builtin_modules.html" => [ - "doc/man3/OPENSSL_load_builtin_modules.pod" - ], - "doc/html/man3/OPENSSL_load_u16_le.html" => [ - "doc/man3/OPENSSL_load_u16_le.pod" - ], - "doc/html/man3/OPENSSL_malloc.html" => [ - "doc/man3/OPENSSL_malloc.pod" - ], - "doc/html/man3/OPENSSL_riscvcap.html" => [ - "doc/man3/OPENSSL_riscvcap.pod" - ], - "doc/html/man3/OPENSSL_s390xcap.html" => [ - "doc/man3/OPENSSL_s390xcap.pod" - ], - "doc/html/man3/OPENSSL_secure_malloc.html" => [ - "doc/man3/OPENSSL_secure_malloc.pod" - ], - "doc/html/man3/OPENSSL_strcasecmp.html" => [ - "doc/man3/OPENSSL_strcasecmp.pod" - ], - "doc/html/man3/OSSL_ALGORITHM.html" => [ - "doc/man3/OSSL_ALGORITHM.pod" - ], - "doc/html/man3/OSSL_CALLBACK.html" => [ - "doc/man3/OSSL_CALLBACK.pod" - ], - "doc/html/man3/OSSL_CMP_ATAV_set0.html" => [ - "doc/man3/OSSL_CMP_ATAV_set0.pod" - ], - "doc/html/man3/OSSL_CMP_CTX_new.html" => [ - "doc/man3/OSSL_CMP_CTX_new.pod" - ], - "doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html" => [ - "doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" - ], - "doc/html/man3/OSSL_CMP_ITAV_new_caCerts.html" => [ - "doc/man3/OSSL_CMP_ITAV_new_caCerts.pod" - ], - "doc/html/man3/OSSL_CMP_ITAV_set0.html" => [ - "doc/man3/OSSL_CMP_ITAV_set0.pod" - ], - "doc/html/man3/OSSL_CMP_MSG_get0_header.html" => [ - "doc/man3/OSSL_CMP_MSG_get0_header.pod" - ], - "doc/html/man3/OSSL_CMP_MSG_http_perform.html" => [ - "doc/man3/OSSL_CMP_MSG_http_perform.pod" - ], - "doc/html/man3/OSSL_CMP_SRV_CTX_new.html" => [ - "doc/man3/OSSL_CMP_SRV_CTX_new.pod" - ], - "doc/html/man3/OSSL_CMP_STATUSINFO_new.html" => [ - "doc/man3/OSSL_CMP_STATUSINFO_new.pod" - ], - "doc/html/man3/OSSL_CMP_exec_certreq.html" => [ - "doc/man3/OSSL_CMP_exec_certreq.pod" - ], - "doc/html/man3/OSSL_CMP_log_open.html" => [ - "doc/man3/OSSL_CMP_log_open.pod" - ], - "doc/html/man3/OSSL_CMP_validate_msg.html" => [ - "doc/man3/OSSL_CMP_validate_msg.pod" - ], - "doc/html/man3/OSSL_CORE_MAKE_FUNC.html" => [ - "doc/man3/OSSL_CORE_MAKE_FUNC.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html" => [ - "doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set0_validity.html" => [ - "doc/man3/OSSL_CRMF_MSG_set0_validity.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" - ], - "doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" - ], - "doc/html/man3/OSSL_CRMF_pbmp_new.html" => [ - "doc/man3/OSSL_CRMF_pbmp_new.pod" - ], - "doc/html/man3/OSSL_DECODER.html" => [ - "doc/man3/OSSL_DECODER.pod" - ], - "doc/html/man3/OSSL_DECODER_CTX.html" => [ - "doc/man3/OSSL_DECODER_CTX.pod" - ], - "doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html" => [ - "doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" - ], - "doc/html/man3/OSSL_DECODER_from_bio.html" => [ - "doc/man3/OSSL_DECODER_from_bio.pod" - ], - "doc/html/man3/OSSL_DISPATCH.html" => [ - "doc/man3/OSSL_DISPATCH.pod" - ], - "doc/html/man3/OSSL_ENCODER.html" => [ - "doc/man3/OSSL_ENCODER.pod" - ], - "doc/html/man3/OSSL_ENCODER_CTX.html" => [ - "doc/man3/OSSL_ENCODER_CTX.pod" - ], - "doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html" => [ - "doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" - ], - "doc/html/man3/OSSL_ENCODER_to_bio.html" => [ - "doc/man3/OSSL_ENCODER_to_bio.pod" - ], - "doc/html/man3/OSSL_ERR_STATE_save.html" => [ - "doc/man3/OSSL_ERR_STATE_save.pod" - ], - "doc/html/man3/OSSL_ESS_check_signing_certs.html" => [ - "doc/man3/OSSL_ESS_check_signing_certs.pod" - ], - "doc/html/man3/OSSL_GENERAL_NAMES_print.html" => [ - "doc/man3/OSSL_GENERAL_NAMES_print.pod" - ], - "doc/html/man3/OSSL_HPKE_CTX_new.html" => [ - "doc/man3/OSSL_HPKE_CTX_new.pod" - ], - "doc/html/man3/OSSL_HTTP_REQ_CTX.html" => [ - "doc/man3/OSSL_HTTP_REQ_CTX.pod" - ], - "doc/html/man3/OSSL_HTTP_parse_url.html" => [ - "doc/man3/OSSL_HTTP_parse_url.pod" - ], - "doc/html/man3/OSSL_HTTP_transfer.html" => [ - "doc/man3/OSSL_HTTP_transfer.pod" - ], - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX.html" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX.pod" - ], - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX_print.html" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX_print.pod" - ], - "doc/html/man3/OSSL_INDICATOR_set_callback.html" => [ - "doc/man3/OSSL_INDICATOR_set_callback.pod" - ], - "doc/html/man3/OSSL_ITEM.html" => [ - "doc/man3/OSSL_ITEM.pod" - ], - "doc/html/man3/OSSL_LIB_CTX.html" => [ - "doc/man3/OSSL_LIB_CTX.pod" - ], - "doc/html/man3/OSSL_LIB_CTX_set_conf_diagnostics.html" => [ - "doc/man3/OSSL_LIB_CTX_set_conf_diagnostics.pod" - ], - "doc/html/man3/OSSL_PARAM.html" => [ - "doc/man3/OSSL_PARAM.pod" - ], - "doc/html/man3/OSSL_PARAM_BLD.html" => [ - "doc/man3/OSSL_PARAM_BLD.pod" - ], - "doc/html/man3/OSSL_PARAM_allocate_from_text.html" => [ - "doc/man3/OSSL_PARAM_allocate_from_text.pod" - ], - "doc/html/man3/OSSL_PARAM_dup.html" => [ - "doc/man3/OSSL_PARAM_dup.pod" - ], - "doc/html/man3/OSSL_PARAM_int.html" => [ - "doc/man3/OSSL_PARAM_int.pod" - ], - "doc/html/man3/OSSL_PARAM_print_to_bio.html" => [ - "doc/man3/OSSL_PARAM_print_to_bio.pod" - ], - "doc/html/man3/OSSL_PROVIDER.html" => [ - "doc/man3/OSSL_PROVIDER.pod" - ], - "doc/html/man3/OSSL_QUIC_client_method.html" => [ - "doc/man3/OSSL_QUIC_client_method.pod" - ], - "doc/html/man3/OSSL_SELF_TEST_new.html" => [ - "doc/man3/OSSL_SELF_TEST_new.pod" - ], - "doc/html/man3/OSSL_SELF_TEST_set_callback.html" => [ - "doc/man3/OSSL_SELF_TEST_set_callback.pod" - ], - "doc/html/man3/OSSL_STORE_INFO.html" => [ - "doc/man3/OSSL_STORE_INFO.pod" - ], - "doc/html/man3/OSSL_STORE_LOADER.html" => [ - "doc/man3/OSSL_STORE_LOADER.pod" - ], - "doc/html/man3/OSSL_STORE_SEARCH.html" => [ - "doc/man3/OSSL_STORE_SEARCH.pod" - ], - "doc/html/man3/OSSL_STORE_attach.html" => [ - "doc/man3/OSSL_STORE_attach.pod" - ], - "doc/html/man3/OSSL_STORE_expect.html" => [ - "doc/man3/OSSL_STORE_expect.pod" - ], - "doc/html/man3/OSSL_STORE_open.html" => [ - "doc/man3/OSSL_STORE_open.pod" - ], - "doc/html/man3/OSSL_sleep.html" => [ - "doc/man3/OSSL_sleep.pod" - ], - "doc/html/man3/OSSL_trace_enabled.html" => [ - "doc/man3/OSSL_trace_enabled.pod" - ], - "doc/html/man3/OSSL_trace_get_category_num.html" => [ - "doc/man3/OSSL_trace_get_category_num.pod" - ], - "doc/html/man3/OSSL_trace_set_channel.html" => [ - "doc/man3/OSSL_trace_set_channel.pod" - ], - "doc/html/man3/OpenSSL_add_all_algorithms.html" => [ - "doc/man3/OpenSSL_add_all_algorithms.pod" - ], - "doc/html/man3/OpenSSL_version.html" => [ - "doc/man3/OpenSSL_version.pod" - ], - "doc/html/man3/PBMAC1_get1_pbkdf2_param.html" => [ - "doc/man3/PBMAC1_get1_pbkdf2_param.pod" - ], - "doc/html/man3/PEM_X509_INFO_read_bio_ex.html" => [ - "doc/man3/PEM_X509_INFO_read_bio_ex.pod" - ], - "doc/html/man3/PEM_bytes_read_bio.html" => [ - "doc/man3/PEM_bytes_read_bio.pod" - ], - "doc/html/man3/PEM_read.html" => [ - "doc/man3/PEM_read.pod" - ], - "doc/html/man3/PEM_read_CMS.html" => [ - "doc/man3/PEM_read_CMS.pod" - ], - "doc/html/man3/PEM_read_bio_PrivateKey.html" => [ - "doc/man3/PEM_read_bio_PrivateKey.pod" - ], - "doc/html/man3/PEM_read_bio_ex.html" => [ - "doc/man3/PEM_read_bio_ex.pod" - ], - "doc/html/man3/PEM_write_bio_CMS_stream.html" => [ - "doc/man3/PEM_write_bio_CMS_stream.pod" - ], - "doc/html/man3/PEM_write_bio_PKCS7_stream.html" => [ - "doc/man3/PEM_write_bio_PKCS7_stream.pod" - ], - "doc/html/man3/PKCS12_PBE_keyivgen.html" => [ - "doc/man3/PKCS12_PBE_keyivgen.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_create_cert.html" => [ - "doc/man3/PKCS12_SAFEBAG_create_cert.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html" => [ - "doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_get1_cert.html" => [ - "doc/man3/PKCS12_SAFEBAG_get1_cert.pod" - ], - "doc/html/man3/PKCS12_SAFEBAG_set0_attrs.html" => [ - "doc/man3/PKCS12_SAFEBAG_set0_attrs.pod" - ], - "doc/html/man3/PKCS12_add1_attr_by_NID.html" => [ - "doc/man3/PKCS12_add1_attr_by_NID.pod" - ], - "doc/html/man3/PKCS12_add_CSPName_asc.html" => [ - "doc/man3/PKCS12_add_CSPName_asc.pod" - ], - "doc/html/man3/PKCS12_add_cert.html" => [ - "doc/man3/PKCS12_add_cert.pod" - ], - "doc/html/man3/PKCS12_add_friendlyname_asc.html" => [ - "doc/man3/PKCS12_add_friendlyname_asc.pod" - ], - "doc/html/man3/PKCS12_add_localkeyid.html" => [ - "doc/man3/PKCS12_add_localkeyid.pod" - ], - "doc/html/man3/PKCS12_add_safe.html" => [ - "doc/man3/PKCS12_add_safe.pod" - ], - "doc/html/man3/PKCS12_create.html" => [ - "doc/man3/PKCS12_create.pod" - ], - "doc/html/man3/PKCS12_decrypt_skey.html" => [ - "doc/man3/PKCS12_decrypt_skey.pod" - ], - "doc/html/man3/PKCS12_gen_mac.html" => [ - "doc/man3/PKCS12_gen_mac.pod" - ], - "doc/html/man3/PKCS12_get_friendlyname.html" => [ - "doc/man3/PKCS12_get_friendlyname.pod" - ], - "doc/html/man3/PKCS12_init.html" => [ - "doc/man3/PKCS12_init.pod" - ], - "doc/html/man3/PKCS12_item_decrypt_d2i.html" => [ - "doc/man3/PKCS12_item_decrypt_d2i.pod" - ], - "doc/html/man3/PKCS12_key_gen_utf8_ex.html" => [ - "doc/man3/PKCS12_key_gen_utf8_ex.pod" - ], - "doc/html/man3/PKCS12_newpass.html" => [ - "doc/man3/PKCS12_newpass.pod" - ], - "doc/html/man3/PKCS12_pack_p7encdata.html" => [ - "doc/man3/PKCS12_pack_p7encdata.pod" - ], - "doc/html/man3/PKCS12_parse.html" => [ - "doc/man3/PKCS12_parse.pod" - ], - "doc/html/man3/PKCS5_PBE_keyivgen.html" => [ - "doc/man3/PKCS5_PBE_keyivgen.pod" - ], - "doc/html/man3/PKCS5_PBKDF2_HMAC.html" => [ - "doc/man3/PKCS5_PBKDF2_HMAC.pod" - ], - "doc/html/man3/PKCS7_decrypt.html" => [ - "doc/man3/PKCS7_decrypt.pod" - ], - "doc/html/man3/PKCS7_encrypt.html" => [ - "doc/man3/PKCS7_encrypt.pod" - ], - "doc/html/man3/PKCS7_get_octet_string.html" => [ - "doc/man3/PKCS7_get_octet_string.pod" - ], - "doc/html/man3/PKCS7_sign.html" => [ - "doc/man3/PKCS7_sign.pod" - ], - "doc/html/man3/PKCS7_sign_add_signer.html" => [ - "doc/man3/PKCS7_sign_add_signer.pod" - ], - "doc/html/man3/PKCS7_type_is_other.html" => [ - "doc/man3/PKCS7_type_is_other.pod" - ], - "doc/html/man3/PKCS7_verify.html" => [ - "doc/man3/PKCS7_verify.pod" - ], - "doc/html/man3/PKCS8_encrypt.html" => [ - "doc/man3/PKCS8_encrypt.pod" - ], - "doc/html/man3/PKCS8_pkey_add1_attr.html" => [ - "doc/man3/PKCS8_pkey_add1_attr.pod" - ], - "doc/html/man3/RAND_add.html" => [ - "doc/man3/RAND_add.pod" - ], - "doc/html/man3/RAND_bytes.html" => [ - "doc/man3/RAND_bytes.pod" - ], - "doc/html/man3/RAND_cleanup.html" => [ - "doc/man3/RAND_cleanup.pod" - ], - "doc/html/man3/RAND_egd.html" => [ - "doc/man3/RAND_egd.pod" - ], - "doc/html/man3/RAND_get0_primary.html" => [ - "doc/man3/RAND_get0_primary.pod" - ], - "doc/html/man3/RAND_load_file.html" => [ - "doc/man3/RAND_load_file.pod" - ], - "doc/html/man3/RAND_set_DRBG_type.html" => [ - "doc/man3/RAND_set_DRBG_type.pod" - ], - "doc/html/man3/RAND_set_rand_method.html" => [ - "doc/man3/RAND_set_rand_method.pod" - ], - "doc/html/man3/RC4_set_key.html" => [ - "doc/man3/RC4_set_key.pod" - ], - "doc/html/man3/RIPEMD160_Init.html" => [ - "doc/man3/RIPEMD160_Init.pod" - ], - "doc/html/man3/RSA_blinding_on.html" => [ - "doc/man3/RSA_blinding_on.pod" - ], - "doc/html/man3/RSA_check_key.html" => [ - "doc/man3/RSA_check_key.pod" - ], - "doc/html/man3/RSA_generate_key.html" => [ - "doc/man3/RSA_generate_key.pod" - ], - "doc/html/man3/RSA_get0_key.html" => [ - "doc/man3/RSA_get0_key.pod" - ], - "doc/html/man3/RSA_meth_new.html" => [ - "doc/man3/RSA_meth_new.pod" - ], - "doc/html/man3/RSA_new.html" => [ - "doc/man3/RSA_new.pod" - ], - "doc/html/man3/RSA_padding_add_PKCS1_type_1.html" => [ - "doc/man3/RSA_padding_add_PKCS1_type_1.pod" - ], - "doc/html/man3/RSA_print.html" => [ - "doc/man3/RSA_print.pod" - ], - "doc/html/man3/RSA_private_encrypt.html" => [ - "doc/man3/RSA_private_encrypt.pod" - ], - "doc/html/man3/RSA_public_encrypt.html" => [ - "doc/man3/RSA_public_encrypt.pod" - ], - "doc/html/man3/RSA_set_method.html" => [ - "doc/man3/RSA_set_method.pod" - ], - "doc/html/man3/RSA_sign.html" => [ - "doc/man3/RSA_sign.pod" - ], - "doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html" => [ - "doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" - ], - "doc/html/man3/RSA_size.html" => [ - "doc/man3/RSA_size.pod" - ], - "doc/html/man3/SCT_new.html" => [ - "doc/man3/SCT_new.pod" - ], - "doc/html/man3/SCT_print.html" => [ - "doc/man3/SCT_print.pod" - ], - "doc/html/man3/SCT_validate.html" => [ - "doc/man3/SCT_validate.pod" - ], - "doc/html/man3/SHA256_Init.html" => [ - "doc/man3/SHA256_Init.pod" - ], - "doc/html/man3/SMIME_read_ASN1.html" => [ - "doc/man3/SMIME_read_ASN1.pod" - ], - "doc/html/man3/SMIME_read_CMS.html" => [ - "doc/man3/SMIME_read_CMS.pod" - ], - "doc/html/man3/SMIME_read_PKCS7.html" => [ - "doc/man3/SMIME_read_PKCS7.pod" - ], - "doc/html/man3/SMIME_write_ASN1.html" => [ - "doc/man3/SMIME_write_ASN1.pod" - ], - "doc/html/man3/SMIME_write_CMS.html" => [ - "doc/man3/SMIME_write_CMS.pod" - ], - "doc/html/man3/SMIME_write_PKCS7.html" => [ - "doc/man3/SMIME_write_PKCS7.pod" - ], - "doc/html/man3/SRP_Calc_B.html" => [ - "doc/man3/SRP_Calc_B.pod" - ], - "doc/html/man3/SRP_VBASE_new.html" => [ - "doc/man3/SRP_VBASE_new.pod" - ], - "doc/html/man3/SRP_create_verifier.html" => [ - "doc/man3/SRP_create_verifier.pod" - ], - "doc/html/man3/SRP_user_pwd_new.html" => [ - "doc/man3/SRP_user_pwd_new.pod" - ], - "doc/html/man3/SSL_CIPHER_get_name.html" => [ - "doc/man3/SSL_CIPHER_get_name.pod" - ], - "doc/html/man3/SSL_COMP_add_compression_method.html" => [ - "doc/man3/SSL_COMP_add_compression_method.pod" - ], - "doc/html/man3/SSL_CONF_CTX_new.html" => [ - "doc/man3/SSL_CONF_CTX_new.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set1_prefix.html" => [ - "doc/man3/SSL_CONF_CTX_set1_prefix.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set_flags.html" => [ - "doc/man3/SSL_CONF_CTX_set_flags.pod" - ], - "doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html" => [ - "doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" - ], - "doc/html/man3/SSL_CONF_cmd.html" => [ - "doc/man3/SSL_CONF_cmd.pod" - ], - "doc/html/man3/SSL_CONF_cmd_argv.html" => [ - "doc/man3/SSL_CONF_cmd_argv.pod" - ], - "doc/html/man3/SSL_CTX_add1_chain_cert.html" => [ - "doc/man3/SSL_CTX_add1_chain_cert.pod" - ], - "doc/html/man3/SSL_CTX_add_extra_chain_cert.html" => [ - "doc/man3/SSL_CTX_add_extra_chain_cert.pod" - ], - "doc/html/man3/SSL_CTX_add_session.html" => [ - "doc/man3/SSL_CTX_add_session.pod" - ], - "doc/html/man3/SSL_CTX_config.html" => [ - "doc/man3/SSL_CTX_config.pod" - ], - "doc/html/man3/SSL_CTX_ctrl.html" => [ - "doc/man3/SSL_CTX_ctrl.pod" - ], - "doc/html/man3/SSL_CTX_dane_enable.html" => [ - "doc/man3/SSL_CTX_dane_enable.pod" - ], - "doc/html/man3/SSL_CTX_flush_sessions.html" => [ - "doc/man3/SSL_CTX_flush_sessions.pod" - ], - "doc/html/man3/SSL_CTX_free.html" => [ - "doc/man3/SSL_CTX_free.pod" - ], - "doc/html/man3/SSL_CTX_get0_param.html" => [ - "doc/man3/SSL_CTX_get0_param.pod" - ], - "doc/html/man3/SSL_CTX_get_verify_mode.html" => [ - "doc/man3/SSL_CTX_get_verify_mode.pod" - ], - "doc/html/man3/SSL_CTX_has_client_custom_ext.html" => [ - "doc/man3/SSL_CTX_has_client_custom_ext.pod" - ], - "doc/html/man3/SSL_CTX_load_verify_locations.html" => [ - "doc/man3/SSL_CTX_load_verify_locations.pod" - ], - "doc/html/man3/SSL_CTX_new.html" => [ - "doc/man3/SSL_CTX_new.pod" - ], - "doc/html/man3/SSL_CTX_sess_number.html" => [ - "doc/man3/SSL_CTX_sess_number.pod" - ], - "doc/html/man3/SSL_CTX_sess_set_cache_size.html" => [ - "doc/man3/SSL_CTX_sess_set_cache_size.pod" - ], - "doc/html/man3/SSL_CTX_sess_set_get_cb.html" => [ - "doc/man3/SSL_CTX_sess_set_get_cb.pod" - ], - "doc/html/man3/SSL_CTX_sessions.html" => [ - "doc/man3/SSL_CTX_sessions.pod" - ], - "doc/html/man3/SSL_CTX_set0_CA_list.html" => [ - "doc/man3/SSL_CTX_set0_CA_list.pod" - ], - "doc/html/man3/SSL_CTX_set1_cert_comp_preference.html" => [ - "doc/man3/SSL_CTX_set1_cert_comp_preference.pod" - ], - "doc/html/man3/SSL_CTX_set1_curves.html" => [ - "doc/man3/SSL_CTX_set1_curves.pod" - ], - "doc/html/man3/SSL_CTX_set1_sigalgs.html" => [ - "doc/man3/SSL_CTX_set1_sigalgs.pod" - ], - "doc/html/man3/SSL_CTX_set1_verify_cert_store.html" => [ - "doc/man3/SSL_CTX_set1_verify_cert_store.pod" - ], - "doc/html/man3/SSL_CTX_set_alpn_select_cb.html" => [ - "doc/man3/SSL_CTX_set_alpn_select_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_cb.html" => [ - "doc/man3/SSL_CTX_set_cert_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_store.html" => [ - "doc/man3/SSL_CTX_set_cert_store.pod" - ], - "doc/html/man3/SSL_CTX_set_cert_verify_callback.html" => [ - "doc/man3/SSL_CTX_set_cert_verify_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_cipher_list.html" => [ - "doc/man3/SSL_CTX_set_cipher_list.pod" - ], - "doc/html/man3/SSL_CTX_set_client_cert_cb.html" => [ - "doc/man3/SSL_CTX_set_client_cert_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_client_hello_cb.html" => [ - "doc/man3/SSL_CTX_set_client_hello_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_ct_validation_callback.html" => [ - "doc/man3/SSL_CTX_set_ct_validation_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_ctlog_list_file.html" => [ - "doc/man3/SSL_CTX_set_ctlog_list_file.pod" - ], - "doc/html/man3/SSL_CTX_set_default_passwd_cb.html" => [ - "doc/man3/SSL_CTX_set_default_passwd_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_domain_flags.html" => [ - "doc/man3/SSL_CTX_set_domain_flags.pod" - ], - "doc/html/man3/SSL_CTX_set_generate_session_id.html" => [ - "doc/man3/SSL_CTX_set_generate_session_id.pod" - ], - "doc/html/man3/SSL_CTX_set_info_callback.html" => [ - "doc/man3/SSL_CTX_set_info_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_keylog_callback.html" => [ - "doc/man3/SSL_CTX_set_keylog_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_max_cert_list.html" => [ - "doc/man3/SSL_CTX_set_max_cert_list.pod" - ], - "doc/html/man3/SSL_CTX_set_min_proto_version.html" => [ - "doc/man3/SSL_CTX_set_min_proto_version.pod" - ], - "doc/html/man3/SSL_CTX_set_mode.html" => [ - "doc/man3/SSL_CTX_set_mode.pod" - ], - "doc/html/man3/SSL_CTX_set_msg_callback.html" => [ - "doc/man3/SSL_CTX_set_msg_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_new_pending_conn_cb.html" => [ - "doc/man3/SSL_CTX_set_new_pending_conn_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_num_tickets.html" => [ - "doc/man3/SSL_CTX_set_num_tickets.pod" - ], - "doc/html/man3/SSL_CTX_set_options.html" => [ - "doc/man3/SSL_CTX_set_options.pod" - ], - "doc/html/man3/SSL_CTX_set_psk_client_callback.html" => [ - "doc/man3/SSL_CTX_set_psk_client_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_quiet_shutdown.html" => [ - "doc/man3/SSL_CTX_set_quiet_shutdown.pod" - ], - "doc/html/man3/SSL_CTX_set_read_ahead.html" => [ - "doc/man3/SSL_CTX_set_read_ahead.pod" - ], - "doc/html/man3/SSL_CTX_set_record_padding_callback.html" => [ - "doc/man3/SSL_CTX_set_record_padding_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_security_level.html" => [ - "doc/man3/SSL_CTX_set_security_level.pod" - ], - "doc/html/man3/SSL_CTX_set_session_cache_mode.html" => [ - "doc/man3/SSL_CTX_set_session_cache_mode.pod" - ], - "doc/html/man3/SSL_CTX_set_session_id_context.html" => [ - "doc/man3/SSL_CTX_set_session_id_context.pod" - ], - "doc/html/man3/SSL_CTX_set_session_ticket_cb.html" => [ - "doc/man3/SSL_CTX_set_session_ticket_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_split_send_fragment.html" => [ - "doc/man3/SSL_CTX_set_split_send_fragment.pod" - ], - "doc/html/man3/SSL_CTX_set_srp_password.html" => [ - "doc/man3/SSL_CTX_set_srp_password.pod" - ], - "doc/html/man3/SSL_CTX_set_ssl_version.html" => [ - "doc/man3/SSL_CTX_set_ssl_version.pod" - ], - "doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html" => [ - "doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_timeout.html" => [ - "doc/man3/SSL_CTX_set_timeout.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html" => [ - "doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_status_cb.html" => [ - "doc/man3/SSL_CTX_set_tlsext_status_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html" => [ - "doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" - ], - "doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html" => [ - "doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" - ], - "doc/html/man3/SSL_CTX_set_tmp_dh_callback.html" => [ - "doc/man3/SSL_CTX_set_tmp_dh_callback.pod" - ], - "doc/html/man3/SSL_CTX_set_tmp_ecdh.html" => [ - "doc/man3/SSL_CTX_set_tmp_ecdh.pod" - ], - "doc/html/man3/SSL_CTX_set_verify.html" => [ - "doc/man3/SSL_CTX_set_verify.pod" - ], - "doc/html/man3/SSL_CTX_use_certificate.html" => [ - "doc/man3/SSL_CTX_use_certificate.pod" - ], - "doc/html/man3/SSL_CTX_use_psk_identity_hint.html" => [ - "doc/man3/SSL_CTX_use_psk_identity_hint.pod" - ], - "doc/html/man3/SSL_CTX_use_serverinfo.html" => [ - "doc/man3/SSL_CTX_use_serverinfo.pod" - ], - "doc/html/man3/SSL_SESSION_free.html" => [ - "doc/man3/SSL_SESSION_free.pod" - ], - "doc/html/man3/SSL_SESSION_get0_cipher.html" => [ - "doc/man3/SSL_SESSION_get0_cipher.pod" - ], - "doc/html/man3/SSL_SESSION_get0_hostname.html" => [ - "doc/man3/SSL_SESSION_get0_hostname.pod" - ], - "doc/html/man3/SSL_SESSION_get0_id_context.html" => [ - "doc/man3/SSL_SESSION_get0_id_context.pod" - ], - "doc/html/man3/SSL_SESSION_get0_peer.html" => [ - "doc/man3/SSL_SESSION_get0_peer.pod" - ], - "doc/html/man3/SSL_SESSION_get_compress_id.html" => [ - "doc/man3/SSL_SESSION_get_compress_id.pod" - ], - "doc/html/man3/SSL_SESSION_get_protocol_version.html" => [ - "doc/man3/SSL_SESSION_get_protocol_version.pod" - ], - "doc/html/man3/SSL_SESSION_get_time.html" => [ - "doc/man3/SSL_SESSION_get_time.pod" - ], - "doc/html/man3/SSL_SESSION_has_ticket.html" => [ - "doc/man3/SSL_SESSION_has_ticket.pod" - ], - "doc/html/man3/SSL_SESSION_is_resumable.html" => [ - "doc/man3/SSL_SESSION_is_resumable.pod" - ], - "doc/html/man3/SSL_SESSION_print.html" => [ - "doc/man3/SSL_SESSION_print.pod" - ], - "doc/html/man3/SSL_SESSION_set1_id.html" => [ - "doc/man3/SSL_SESSION_set1_id.pod" - ], - "doc/html/man3/SSL_accept.html" => [ - "doc/man3/SSL_accept.pod" - ], - "doc/html/man3/SSL_accept_stream.html" => [ - "doc/man3/SSL_accept_stream.pod" - ], - "doc/html/man3/SSL_alert_type_string.html" => [ - "doc/man3/SSL_alert_type_string.pod" - ], - "doc/html/man3/SSL_alloc_buffers.html" => [ - "doc/man3/SSL_alloc_buffers.pod" - ], - "doc/html/man3/SSL_check_chain.html" => [ - "doc/man3/SSL_check_chain.pod" - ], - "doc/html/man3/SSL_clear.html" => [ - "doc/man3/SSL_clear.pod" - ], - "doc/html/man3/SSL_connect.html" => [ - "doc/man3/SSL_connect.pod" - ], - "doc/html/man3/SSL_do_handshake.html" => [ - "doc/man3/SSL_do_handshake.pod" - ], - "doc/html/man3/SSL_export_keying_material.html" => [ - "doc/man3/SSL_export_keying_material.pod" - ], - "doc/html/man3/SSL_extension_supported.html" => [ - "doc/man3/SSL_extension_supported.pod" - ], - "doc/html/man3/SSL_free.html" => [ - "doc/man3/SSL_free.pod" - ], - "doc/html/man3/SSL_get0_connection.html" => [ - "doc/man3/SSL_get0_connection.pod" - ], - "doc/html/man3/SSL_get0_group_name.html" => [ - "doc/man3/SSL_get0_group_name.pod" - ], - "doc/html/man3/SSL_get0_peer_rpk.html" => [ - "doc/man3/SSL_get0_peer_rpk.pod" - ], - "doc/html/man3/SSL_get0_peer_scts.html" => [ - "doc/man3/SSL_get0_peer_scts.pod" - ], - "doc/html/man3/SSL_get1_builtin_sigalgs.html" => [ - "doc/man3/SSL_get1_builtin_sigalgs.pod" - ], - "doc/html/man3/SSL_get_SSL_CTX.html" => [ - "doc/man3/SSL_get_SSL_CTX.pod" - ], - "doc/html/man3/SSL_get_all_async_fds.html" => [ - "doc/man3/SSL_get_all_async_fds.pod" - ], - "doc/html/man3/SSL_get_certificate.html" => [ - "doc/man3/SSL_get_certificate.pod" - ], - "doc/html/man3/SSL_get_ciphers.html" => [ - "doc/man3/SSL_get_ciphers.pod" - ], - "doc/html/man3/SSL_get_client_random.html" => [ - "doc/man3/SSL_get_client_random.pod" - ], - "doc/html/man3/SSL_get_conn_close_info.html" => [ - "doc/man3/SSL_get_conn_close_info.pod" - ], - "doc/html/man3/SSL_get_current_cipher.html" => [ - "doc/man3/SSL_get_current_cipher.pod" - ], - "doc/html/man3/SSL_get_default_timeout.html" => [ - "doc/man3/SSL_get_default_timeout.pod" - ], - "doc/html/man3/SSL_get_error.html" => [ - "doc/man3/SSL_get_error.pod" - ], - "doc/html/man3/SSL_get_event_timeout.html" => [ - "doc/man3/SSL_get_event_timeout.pod" - ], - "doc/html/man3/SSL_get_extms_support.html" => [ - "doc/man3/SSL_get_extms_support.pod" - ], - "doc/html/man3/SSL_get_fd.html" => [ - "doc/man3/SSL_get_fd.pod" - ], - "doc/html/man3/SSL_get_handshake_rtt.html" => [ - "doc/man3/SSL_get_handshake_rtt.pod" - ], - "doc/html/man3/SSL_get_peer_cert_chain.html" => [ - "doc/man3/SSL_get_peer_cert_chain.pod" - ], - "doc/html/man3/SSL_get_peer_certificate.html" => [ - "doc/man3/SSL_get_peer_certificate.pod" - ], - "doc/html/man3/SSL_get_peer_signature_nid.html" => [ - "doc/man3/SSL_get_peer_signature_nid.pod" - ], - "doc/html/man3/SSL_get_peer_tmp_key.html" => [ - "doc/man3/SSL_get_peer_tmp_key.pod" - ], - "doc/html/man3/SSL_get_psk_identity.html" => [ - "doc/man3/SSL_get_psk_identity.pod" - ], - "doc/html/man3/SSL_get_rbio.html" => [ - "doc/man3/SSL_get_rbio.pod" - ], - "doc/html/man3/SSL_get_rpoll_descriptor.html" => [ - "doc/man3/SSL_get_rpoll_descriptor.pod" - ], - "doc/html/man3/SSL_get_session.html" => [ - "doc/man3/SSL_get_session.pod" - ], - "doc/html/man3/SSL_get_shared_sigalgs.html" => [ - "doc/man3/SSL_get_shared_sigalgs.pod" - ], - "doc/html/man3/SSL_get_stream_id.html" => [ - "doc/man3/SSL_get_stream_id.pod" - ], - "doc/html/man3/SSL_get_stream_read_state.html" => [ - "doc/man3/SSL_get_stream_read_state.pod" - ], - "doc/html/man3/SSL_get_value_uint.html" => [ - "doc/man3/SSL_get_value_uint.pod" - ], - "doc/html/man3/SSL_get_verify_result.html" => [ - "doc/man3/SSL_get_verify_result.pod" - ], - "doc/html/man3/SSL_get_version.html" => [ - "doc/man3/SSL_get_version.pod" - ], - "doc/html/man3/SSL_group_to_name.html" => [ - "doc/man3/SSL_group_to_name.pod" - ], - "doc/html/man3/SSL_handle_events.html" => [ - "doc/man3/SSL_handle_events.pod" - ], - "doc/html/man3/SSL_in_init.html" => [ - "doc/man3/SSL_in_init.pod" - ], - "doc/html/man3/SSL_inject_net_dgram.html" => [ - "doc/man3/SSL_inject_net_dgram.pod" - ], - "doc/html/man3/SSL_key_update.html" => [ - "doc/man3/SSL_key_update.pod" - ], - "doc/html/man3/SSL_library_init.html" => [ - "doc/man3/SSL_library_init.pod" - ], - "doc/html/man3/SSL_load_client_CA_file.html" => [ - "doc/man3/SSL_load_client_CA_file.pod" - ], - "doc/html/man3/SSL_new.html" => [ - "doc/man3/SSL_new.pod" - ], - "doc/html/man3/SSL_new_domain.html" => [ - "doc/man3/SSL_new_domain.pod" - ], - "doc/html/man3/SSL_new_listener.html" => [ - "doc/man3/SSL_new_listener.pod" - ], - "doc/html/man3/SSL_new_stream.html" => [ - "doc/man3/SSL_new_stream.pod" - ], - "doc/html/man3/SSL_pending.html" => [ - "doc/man3/SSL_pending.pod" - ], - "doc/html/man3/SSL_poll.html" => [ - "doc/man3/SSL_poll.pod" - ], - "doc/html/man3/SSL_read.html" => [ - "doc/man3/SSL_read.pod" - ], - "doc/html/man3/SSL_read_early_data.html" => [ - "doc/man3/SSL_read_early_data.pod" - ], - "doc/html/man3/SSL_rstate_string.html" => [ - "doc/man3/SSL_rstate_string.pod" - ], - "doc/html/man3/SSL_session_reused.html" => [ - "doc/man3/SSL_session_reused.pod" - ], - "doc/html/man3/SSL_set1_host.html" => [ - "doc/man3/SSL_set1_host.pod" - ], - "doc/html/man3/SSL_set1_initial_peer_addr.html" => [ - "doc/man3/SSL_set1_initial_peer_addr.pod" - ], - "doc/html/man3/SSL_set1_server_cert_type.html" => [ - "doc/man3/SSL_set1_server_cert_type.pod" - ], - "doc/html/man3/SSL_set_async_callback.html" => [ - "doc/man3/SSL_set_async_callback.pod" - ], - "doc/html/man3/SSL_set_bio.html" => [ - "doc/man3/SSL_set_bio.pod" - ], - "doc/html/man3/SSL_set_blocking_mode.html" => [ - "doc/man3/SSL_set_blocking_mode.pod" - ], - "doc/html/man3/SSL_set_connect_state.html" => [ - "doc/man3/SSL_set_connect_state.pod" - ], - "doc/html/man3/SSL_set_default_stream_mode.html" => [ - "doc/man3/SSL_set_default_stream_mode.pod" - ], - "doc/html/man3/SSL_set_fd.html" => [ - "doc/man3/SSL_set_fd.pod" - ], - "doc/html/man3/SSL_set_incoming_stream_policy.html" => [ - "doc/man3/SSL_set_incoming_stream_policy.pod" - ], - "doc/html/man3/SSL_set_quic_tls_cbs.html" => [ - "doc/man3/SSL_set_quic_tls_cbs.pod" - ], - "doc/html/man3/SSL_set_retry_verify.html" => [ - "doc/man3/SSL_set_retry_verify.pod" - ], - "doc/html/man3/SSL_set_session.html" => [ - "doc/man3/SSL_set_session.pod" - ], - "doc/html/man3/SSL_set_session_secret_cb.html" => [ - "doc/man3/SSL_set_session_secret_cb.pod" - ], - "doc/html/man3/SSL_set_shutdown.html" => [ - "doc/man3/SSL_set_shutdown.pod" - ], - "doc/html/man3/SSL_set_verify_result.html" => [ - "doc/man3/SSL_set_verify_result.pod" - ], - "doc/html/man3/SSL_shutdown.html" => [ - "doc/man3/SSL_shutdown.pod" - ], - "doc/html/man3/SSL_state_string.html" => [ - "doc/man3/SSL_state_string.pod" - ], - "doc/html/man3/SSL_stream_conclude.html" => [ - "doc/man3/SSL_stream_conclude.pod" - ], - "doc/html/man3/SSL_stream_reset.html" => [ - "doc/man3/SSL_stream_reset.pod" - ], - "doc/html/man3/SSL_want.html" => [ - "doc/man3/SSL_want.pod" - ], - "doc/html/man3/SSL_write.html" => [ - "doc/man3/SSL_write.pod" - ], - "doc/html/man3/TS_RESP_CTX_new.html" => [ - "doc/man3/TS_RESP_CTX_new.pod" - ], - "doc/html/man3/TS_VERIFY_CTX.html" => [ - "doc/man3/TS_VERIFY_CTX.pod" - ], - "doc/html/man3/UI_STRING.html" => [ - "doc/man3/UI_STRING.pod" - ], - "doc/html/man3/UI_UTIL_read_pw.html" => [ - "doc/man3/UI_UTIL_read_pw.pod" - ], - "doc/html/man3/UI_create_method.html" => [ - "doc/man3/UI_create_method.pod" - ], - "doc/html/man3/UI_new.html" => [ - "doc/man3/UI_new.pod" - ], - "doc/html/man3/X509V3_get_d2i.html" => [ - "doc/man3/X509V3_get_d2i.pod" - ], - "doc/html/man3/X509V3_set_ctx.html" => [ - "doc/man3/X509V3_set_ctx.pod" - ], - "doc/html/man3/X509_ACERT_add1_attr.html" => [ - "doc/man3/X509_ACERT_add1_attr.pod" - ], - "doc/html/man3/X509_ACERT_add_attr_nconf.html" => [ - "doc/man3/X509_ACERT_add_attr_nconf.pod" - ], - "doc/html/man3/X509_ACERT_get0_holder_baseCertId.html" => [ - "doc/man3/X509_ACERT_get0_holder_baseCertId.pod" - ], - "doc/html/man3/X509_ACERT_get_attr.html" => [ - "doc/man3/X509_ACERT_get_attr.pod" - ], - "doc/html/man3/X509_ACERT_print_ex.html" => [ - "doc/man3/X509_ACERT_print_ex.pod" - ], - "doc/html/man3/X509_ALGOR_dup.html" => [ - "doc/man3/X509_ALGOR_dup.pod" - ], - "doc/html/man3/X509_ATTRIBUTE.html" => [ - "doc/man3/X509_ATTRIBUTE.pod" - ], - "doc/html/man3/X509_CRL_get0_by_serial.html" => [ - "doc/man3/X509_CRL_get0_by_serial.pod" - ], - "doc/html/man3/X509_EXTENSION_set_object.html" => [ - "doc/man3/X509_EXTENSION_set_object.pod" - ], - "doc/html/man3/X509_LOOKUP.html" => [ - "doc/man3/X509_LOOKUP.pod" - ], - "doc/html/man3/X509_LOOKUP_hash_dir.html" => [ - "doc/man3/X509_LOOKUP_hash_dir.pod" - ], - "doc/html/man3/X509_LOOKUP_meth_new.html" => [ - "doc/man3/X509_LOOKUP_meth_new.pod" - ], - "doc/html/man3/X509_NAME_ENTRY_get_object.html" => [ - "doc/man3/X509_NAME_ENTRY_get_object.pod" - ], - "doc/html/man3/X509_NAME_add_entry_by_txt.html" => [ - "doc/man3/X509_NAME_add_entry_by_txt.pod" - ], - "doc/html/man3/X509_NAME_get0_der.html" => [ - "doc/man3/X509_NAME_get0_der.pod" - ], - "doc/html/man3/X509_NAME_get_index_by_NID.html" => [ - "doc/man3/X509_NAME_get_index_by_NID.pod" - ], - "doc/html/man3/X509_NAME_print_ex.html" => [ - "doc/man3/X509_NAME_print_ex.pod" - ], - "doc/html/man3/X509_PUBKEY_new.html" => [ - "doc/man3/X509_PUBKEY_new.pod" - ], - "doc/html/man3/X509_REQ_get_attr.html" => [ - "doc/man3/X509_REQ_get_attr.pod" - ], - "doc/html/man3/X509_REQ_get_extensions.html" => [ - "doc/man3/X509_REQ_get_extensions.pod" - ], - "doc/html/man3/X509_SIG_get0.html" => [ - "doc/man3/X509_SIG_get0.pod" - ], - "doc/html/man3/X509_STORE_CTX_get_by_subject.html" => [ - "doc/man3/X509_STORE_CTX_get_by_subject.pod" - ], - "doc/html/man3/X509_STORE_CTX_get_error.html" => [ - "doc/man3/X509_STORE_CTX_get_error.pod" - ], - "doc/html/man3/X509_STORE_CTX_new.html" => [ - "doc/man3/X509_STORE_CTX_new.pod" - ], - "doc/html/man3/X509_STORE_CTX_set_verify_cb.html" => [ - "doc/man3/X509_STORE_CTX_set_verify_cb.pod" - ], - "doc/html/man3/X509_STORE_add_cert.html" => [ - "doc/man3/X509_STORE_add_cert.pod" - ], - "doc/html/man3/X509_STORE_get0_param.html" => [ - "doc/man3/X509_STORE_get0_param.pod" - ], - "doc/html/man3/X509_STORE_new.html" => [ - "doc/man3/X509_STORE_new.pod" - ], - "doc/html/man3/X509_STORE_set_verify_cb_func.html" => [ - "doc/man3/X509_STORE_set_verify_cb_func.pod" - ], - "doc/html/man3/X509_VERIFY_PARAM_set_flags.html" => [ - "doc/man3/X509_VERIFY_PARAM_set_flags.pod" - ], - "doc/html/man3/X509_add_cert.html" => [ - "doc/man3/X509_add_cert.pod" - ], - "doc/html/man3/X509_check_ca.html" => [ - "doc/man3/X509_check_ca.pod" - ], - "doc/html/man3/X509_check_host.html" => [ - "doc/man3/X509_check_host.pod" - ], - "doc/html/man3/X509_check_issued.html" => [ - "doc/man3/X509_check_issued.pod" - ], - "doc/html/man3/X509_check_private_key.html" => [ - "doc/man3/X509_check_private_key.pod" - ], - "doc/html/man3/X509_check_purpose.html" => [ - "doc/man3/X509_check_purpose.pod" - ], - "doc/html/man3/X509_cmp.html" => [ - "doc/man3/X509_cmp.pod" - ], - "doc/html/man3/X509_cmp_time.html" => [ - "doc/man3/X509_cmp_time.pod" - ], - "doc/html/man3/X509_digest.html" => [ - "doc/man3/X509_digest.pod" - ], - "doc/html/man3/X509_dup.html" => [ - "doc/man3/X509_dup.pod" - ], - "doc/html/man3/X509_get0_distinguishing_id.html" => [ - "doc/man3/X509_get0_distinguishing_id.pod" - ], - "doc/html/man3/X509_get0_notBefore.html" => [ - "doc/man3/X509_get0_notBefore.pod" - ], - "doc/html/man3/X509_get0_signature.html" => [ - "doc/man3/X509_get0_signature.pod" - ], - "doc/html/man3/X509_get0_uids.html" => [ - "doc/man3/X509_get0_uids.pod" - ], - "doc/html/man3/X509_get_default_cert_file.html" => [ - "doc/man3/X509_get_default_cert_file.pod" - ], - "doc/html/man3/X509_get_extension_flags.html" => [ - "doc/man3/X509_get_extension_flags.pod" - ], - "doc/html/man3/X509_get_pubkey.html" => [ - "doc/man3/X509_get_pubkey.pod" - ], - "doc/html/man3/X509_get_serialNumber.html" => [ - "doc/man3/X509_get_serialNumber.pod" - ], - "doc/html/man3/X509_get_subject_name.html" => [ - "doc/man3/X509_get_subject_name.pod" - ], - "doc/html/man3/X509_get_version.html" => [ - "doc/man3/X509_get_version.pod" - ], - "doc/html/man3/X509_load_http.html" => [ - "doc/man3/X509_load_http.pod" - ], - "doc/html/man3/X509_new.html" => [ - "doc/man3/X509_new.pod" - ], - "doc/html/man3/X509_sign.html" => [ - "doc/man3/X509_sign.pod" - ], - "doc/html/man3/X509_verify.html" => [ - "doc/man3/X509_verify.pod" - ], - "doc/html/man3/X509_verify_cert.html" => [ - "doc/man3/X509_verify_cert.pod" - ], - "doc/html/man3/X509v3_get_ext_by_NID.html" => [ - "doc/man3/X509v3_get_ext_by_NID.pod" - ], - "doc/html/man3/b2i_PVK_bio_ex.html" => [ - "doc/man3/b2i_PVK_bio_ex.pod" - ], - "doc/html/man3/d2i_PKCS8PrivateKey_bio.html" => [ - "doc/man3/d2i_PKCS8PrivateKey_bio.pod" - ], - "doc/html/man3/d2i_PrivateKey.html" => [ - "doc/man3/d2i_PrivateKey.pod" - ], - "doc/html/man3/d2i_RSAPrivateKey.html" => [ - "doc/man3/d2i_RSAPrivateKey.pod" - ], - "doc/html/man3/d2i_SSL_SESSION.html" => [ - "doc/man3/d2i_SSL_SESSION.pod" - ], - "doc/html/man3/d2i_X509.html" => [ - "doc/man3/d2i_X509.pod" - ], - "doc/html/man3/i2d_CMS_bio_stream.html" => [ - "doc/man3/i2d_CMS_bio_stream.pod" - ], - "doc/html/man3/i2d_PKCS7_bio_stream.html" => [ - "doc/man3/i2d_PKCS7_bio_stream.pod" - ], - "doc/html/man3/i2d_re_X509_tbs.html" => [ - "doc/man3/i2d_re_X509_tbs.pod" - ], - "doc/html/man3/o2i_SCT_LIST.html" => [ - "doc/man3/o2i_SCT_LIST.pod" - ], - "doc/html/man3/s2i_ASN1_IA5STRING.html" => [ - "doc/man3/s2i_ASN1_IA5STRING.pod" - ], - "doc/html/man5/config.html" => [ - "doc/man5/config.pod" - ], - "doc/html/man5/fips_config.html" => [ - "doc/man5/fips_config.pod" - ], - "doc/html/man5/x509v3_config.html" => [ - "doc/man5/x509v3_config.pod" - ], - "doc/html/man7/EVP_ASYM_CIPHER-RSA.html" => [ - "doc/man7/EVP_ASYM_CIPHER-RSA.pod" - ], - "doc/html/man7/EVP_ASYM_CIPHER-SM2.html" => [ - "doc/man7/EVP_ASYM_CIPHER-SM2.pod" - ], - "doc/html/man7/EVP_CIPHER-AES.html" => [ - "doc/man7/EVP_CIPHER-AES.pod" - ], - "doc/html/man7/EVP_CIPHER-ARIA.html" => [ - "doc/man7/EVP_CIPHER-ARIA.pod" - ], - "doc/html/man7/EVP_CIPHER-BLOWFISH.html" => [ - "doc/man7/EVP_CIPHER-BLOWFISH.pod" - ], - "doc/html/man7/EVP_CIPHER-CAMELLIA.html" => [ - "doc/man7/EVP_CIPHER-CAMELLIA.pod" - ], - "doc/html/man7/EVP_CIPHER-CAST.html" => [ - "doc/man7/EVP_CIPHER-CAST.pod" - ], - "doc/html/man7/EVP_CIPHER-CHACHA.html" => [ - "doc/man7/EVP_CIPHER-CHACHA.pod" - ], - "doc/html/man7/EVP_CIPHER-DES.html" => [ - "doc/man7/EVP_CIPHER-DES.pod" - ], - "doc/html/man7/EVP_CIPHER-IDEA.html" => [ - "doc/man7/EVP_CIPHER-IDEA.pod" - ], - "doc/html/man7/EVP_CIPHER-NULL.html" => [ - "doc/man7/EVP_CIPHER-NULL.pod" - ], - "doc/html/man7/EVP_CIPHER-RC2.html" => [ - "doc/man7/EVP_CIPHER-RC2.pod" - ], - "doc/html/man7/EVP_CIPHER-RC4.html" => [ - "doc/man7/EVP_CIPHER-RC4.pod" - ], - "doc/html/man7/EVP_CIPHER-RC5.html" => [ - "doc/man7/EVP_CIPHER-RC5.pod" - ], - "doc/html/man7/EVP_CIPHER-SEED.html" => [ - "doc/man7/EVP_CIPHER-SEED.pod" - ], - "doc/html/man7/EVP_CIPHER-SM4.html" => [ - "doc/man7/EVP_CIPHER-SM4.pod" - ], - "doc/html/man7/EVP_KDF-ARGON2.html" => [ - "doc/man7/EVP_KDF-ARGON2.pod" - ], - "doc/html/man7/EVP_KDF-HKDF.html" => [ - "doc/man7/EVP_KDF-HKDF.pod" - ], - "doc/html/man7/EVP_KDF-HMAC-DRBG.html" => [ - "doc/man7/EVP_KDF-HMAC-DRBG.pod" - ], - "doc/html/man7/EVP_KDF-KB.html" => [ - "doc/man7/EVP_KDF-KB.pod" - ], - "doc/html/man7/EVP_KDF-KRB5KDF.html" => [ - "doc/man7/EVP_KDF-KRB5KDF.pod" - ], - "doc/html/man7/EVP_KDF-PBKDF1.html" => [ - "doc/man7/EVP_KDF-PBKDF1.pod" - ], - "doc/html/man7/EVP_KDF-PBKDF2.html" => [ - "doc/man7/EVP_KDF-PBKDF2.pod" - ], - "doc/html/man7/EVP_KDF-PKCS12KDF.html" => [ - "doc/man7/EVP_KDF-PKCS12KDF.pod" - ], - "doc/html/man7/EVP_KDF-PVKKDF.html" => [ - "doc/man7/EVP_KDF-PVKKDF.pod" - ], - "doc/html/man7/EVP_KDF-SCRYPT.html" => [ - "doc/man7/EVP_KDF-SCRYPT.pod" - ], - "doc/html/man7/EVP_KDF-SS.html" => [ - "doc/man7/EVP_KDF-SS.pod" - ], - "doc/html/man7/EVP_KDF-SSHKDF.html" => [ - "doc/man7/EVP_KDF-SSHKDF.pod" - ], - "doc/html/man7/EVP_KDF-TLS13_KDF.html" => [ - "doc/man7/EVP_KDF-TLS13_KDF.pod" - ], - "doc/html/man7/EVP_KDF-TLS1_PRF.html" => [ - "doc/man7/EVP_KDF-TLS1_PRF.pod" - ], - "doc/html/man7/EVP_KDF-X942-ASN1.html" => [ - "doc/man7/EVP_KDF-X942-ASN1.pod" - ], - "doc/html/man7/EVP_KDF-X942-CONCAT.html" => [ - "doc/man7/EVP_KDF-X942-CONCAT.pod" - ], - "doc/html/man7/EVP_KDF-X963.html" => [ - "doc/man7/EVP_KDF-X963.pod" - ], - "doc/html/man7/EVP_KEM-EC.html" => [ - "doc/man7/EVP_KEM-EC.pod" - ], - "doc/html/man7/EVP_KEM-ML-KEM.html" => [ - "doc/man7/EVP_KEM-ML-KEM.pod" - ], - "doc/html/man7/EVP_KEM-RSA.html" => [ - "doc/man7/EVP_KEM-RSA.pod" - ], - "doc/html/man7/EVP_KEM-X25519.html" => [ - "doc/man7/EVP_KEM-X25519.pod" - ], - "doc/html/man7/EVP_KEYEXCH-DH.html" => [ - "doc/man7/EVP_KEYEXCH-DH.pod" - ], - "doc/html/man7/EVP_KEYEXCH-ECDH.html" => [ - "doc/man7/EVP_KEYEXCH-ECDH.pod" - ], - "doc/html/man7/EVP_KEYEXCH-X25519.html" => [ - "doc/man7/EVP_KEYEXCH-X25519.pod" - ], - "doc/html/man7/EVP_MAC-BLAKE2.html" => [ - "doc/man7/EVP_MAC-BLAKE2.pod" - ], - "doc/html/man7/EVP_MAC-CMAC.html" => [ - "doc/man7/EVP_MAC-CMAC.pod" - ], - "doc/html/man7/EVP_MAC-GMAC.html" => [ - "doc/man7/EVP_MAC-GMAC.pod" - ], - "doc/html/man7/EVP_MAC-HMAC.html" => [ - "doc/man7/EVP_MAC-HMAC.pod" - ], - "doc/html/man7/EVP_MAC-KMAC.html" => [ - "doc/man7/EVP_MAC-KMAC.pod" - ], - "doc/html/man7/EVP_MAC-Poly1305.html" => [ - "doc/man7/EVP_MAC-Poly1305.pod" - ], - "doc/html/man7/EVP_MAC-Siphash.html" => [ - "doc/man7/EVP_MAC-Siphash.pod" - ], - "doc/html/man7/EVP_MD-BLAKE2.html" => [ - "doc/man7/EVP_MD-BLAKE2.pod" - ], - "doc/html/man7/EVP_MD-KECCAK.html" => [ - "doc/man7/EVP_MD-KECCAK.pod" - ], - "doc/html/man7/EVP_MD-MD2.html" => [ - "doc/man7/EVP_MD-MD2.pod" - ], - "doc/html/man7/EVP_MD-MD4.html" => [ - "doc/man7/EVP_MD-MD4.pod" - ], - "doc/html/man7/EVP_MD-MD5-SHA1.html" => [ - "doc/man7/EVP_MD-MD5-SHA1.pod" - ], - "doc/html/man7/EVP_MD-MD5.html" => [ - "doc/man7/EVP_MD-MD5.pod" - ], - "doc/html/man7/EVP_MD-MDC2.html" => [ - "doc/man7/EVP_MD-MDC2.pod" - ], - "doc/html/man7/EVP_MD-NULL.html" => [ - "doc/man7/EVP_MD-NULL.pod" - ], - "doc/html/man7/EVP_MD-RIPEMD160.html" => [ - "doc/man7/EVP_MD-RIPEMD160.pod" - ], - "doc/html/man7/EVP_MD-SHA1.html" => [ - "doc/man7/EVP_MD-SHA1.pod" - ], - "doc/html/man7/EVP_MD-SHA2.html" => [ - "doc/man7/EVP_MD-SHA2.pod" - ], - "doc/html/man7/EVP_MD-SHA3.html" => [ - "doc/man7/EVP_MD-SHA3.pod" - ], - "doc/html/man7/EVP_MD-SHAKE.html" => [ - "doc/man7/EVP_MD-SHAKE.pod" - ], - "doc/html/man7/EVP_MD-SM3.html" => [ - "doc/man7/EVP_MD-SM3.pod" - ], - "doc/html/man7/EVP_MD-WHIRLPOOL.html" => [ - "doc/man7/EVP_MD-WHIRLPOOL.pod" - ], - "doc/html/man7/EVP_MD-common.html" => [ - "doc/man7/EVP_MD-common.pod" - ], - "doc/html/man7/EVP_PKEY-DH.html" => [ - "doc/man7/EVP_PKEY-DH.pod" - ], - "doc/html/man7/EVP_PKEY-DSA.html" => [ - "doc/man7/EVP_PKEY-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-EC.html" => [ - "doc/man7/EVP_PKEY-EC.pod" - ], - "doc/html/man7/EVP_PKEY-FFC.html" => [ - "doc/man7/EVP_PKEY-FFC.pod" - ], - "doc/html/man7/EVP_PKEY-HMAC.html" => [ - "doc/man7/EVP_PKEY-HMAC.pod" - ], - "doc/html/man7/EVP_PKEY-ML-DSA.html" => [ - "doc/man7/EVP_PKEY-ML-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-ML-KEM.html" => [ - "doc/man7/EVP_PKEY-ML-KEM.pod" - ], - "doc/html/man7/EVP_PKEY-RSA.html" => [ - "doc/man7/EVP_PKEY-RSA.pod" - ], - "doc/html/man7/EVP_PKEY-SLH-DSA.html" => [ - "doc/man7/EVP_PKEY-SLH-DSA.pod" - ], - "doc/html/man7/EVP_PKEY-SM2.html" => [ - "doc/man7/EVP_PKEY-SM2.pod" - ], - "doc/html/man7/EVP_PKEY-X25519.html" => [ - "doc/man7/EVP_PKEY-X25519.pod" - ], - "doc/html/man7/EVP_RAND-CRNG-TEST.html" => [ - "doc/man7/EVP_RAND-CRNG-TEST.pod" - ], - "doc/html/man7/EVP_RAND-CTR-DRBG.html" => [ - "doc/man7/EVP_RAND-CTR-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-HASH-DRBG.html" => [ - "doc/man7/EVP_RAND-HASH-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-HMAC-DRBG.html" => [ - "doc/man7/EVP_RAND-HMAC-DRBG.pod" - ], - "doc/html/man7/EVP_RAND-JITTER.html" => [ - "doc/man7/EVP_RAND-JITTER.pod" - ], - "doc/html/man7/EVP_RAND-SEED-SRC.html" => [ - "doc/man7/EVP_RAND-SEED-SRC.pod" - ], - "doc/html/man7/EVP_RAND-TEST-RAND.html" => [ - "doc/man7/EVP_RAND-TEST-RAND.pod" - ], - "doc/html/man7/EVP_RAND.html" => [ - "doc/man7/EVP_RAND.pod" - ], - "doc/html/man7/EVP_SIGNATURE-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-DSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ECDSA.html" => [ - "doc/man7/EVP_SIGNATURE-ECDSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ED25519.html" => [ - "doc/man7/EVP_SIGNATURE-ED25519.pod" - ], - "doc/html/man7/EVP_SIGNATURE-HMAC.html" => [ - "doc/man7/EVP_SIGNATURE-HMAC.pod" - ], - "doc/html/man7/EVP_SIGNATURE-ML-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-ML-DSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-RSA.html" => [ - "doc/man7/EVP_SIGNATURE-RSA.pod" - ], - "doc/html/man7/EVP_SIGNATURE-SLH-DSA.html" => [ - "doc/man7/EVP_SIGNATURE-SLH-DSA.pod" - ], - "doc/html/man7/OSSL_PROVIDER-FIPS.html" => [ - "doc/man7/OSSL_PROVIDER-FIPS.pod" - ], - "doc/html/man7/OSSL_PROVIDER-base.html" => [ - "doc/man7/OSSL_PROVIDER-base.pod" - ], - "doc/html/man7/OSSL_PROVIDER-default.html" => [ - "doc/man7/OSSL_PROVIDER-default.pod" - ], - "doc/html/man7/OSSL_PROVIDER-legacy.html" => [ - "doc/man7/OSSL_PROVIDER-legacy.pod" - ], - "doc/html/man7/OSSL_PROVIDER-null.html" => [ - "doc/man7/OSSL_PROVIDER-null.pod" - ], - "doc/html/man7/OSSL_STORE-winstore.html" => [ - "doc/man7/OSSL_STORE-winstore.pod" - ], - "doc/html/man7/RAND.html" => [ - "doc/man7/RAND.pod" - ], - "doc/html/man7/RSA-PSS.html" => [ - "doc/man7/RSA-PSS.pod" - ], - "doc/html/man7/X25519.html" => [ - "doc/man7/X25519.pod" - ], - "doc/html/man7/bio.html" => [ - "doc/man7/bio.pod" - ], - "doc/html/man7/ct.html" => [ - "doc/man7/ct.pod" - ], - "doc/html/man7/des_modes.html" => [ - "doc/man7/des_modes.pod" - ], - "doc/html/man7/evp.html" => [ - "doc/man7/evp.pod" - ], - "doc/html/man7/fips_module.html" => [ - "doc/man7/fips_module.pod" - ], - "doc/html/man7/life_cycle-cipher.html" => [ - "doc/man7/life_cycle-cipher.pod" - ], - "doc/html/man7/life_cycle-digest.html" => [ - "doc/man7/life_cycle-digest.pod" - ], - "doc/html/man7/life_cycle-kdf.html" => [ - "doc/man7/life_cycle-kdf.pod" - ], - "doc/html/man7/life_cycle-mac.html" => [ - "doc/man7/life_cycle-mac.pod" - ], - "doc/html/man7/life_cycle-pkey.html" => [ - "doc/man7/life_cycle-pkey.pod" - ], - "doc/html/man7/life_cycle-rand.html" => [ - "doc/man7/life_cycle-rand.pod" - ], - "doc/html/man7/openssl-core.h.html" => [ - "doc/man7/openssl-core.h.pod" - ], - "doc/html/man7/openssl-core_dispatch.h.html" => [ - "doc/man7/openssl-core_dispatch.h.pod" - ], - "doc/html/man7/openssl-core_names.h.html" => [ - "doc/man7/openssl-core_names.h.pod" - ], - "doc/html/man7/openssl-env.html" => [ - "doc/man7/openssl-env.pod" - ], - "doc/html/man7/openssl-glossary.html" => [ - "doc/man7/openssl-glossary.pod" - ], - "doc/html/man7/openssl-qlog.html" => [ - "doc/man7/openssl-qlog.pod" - ], - "doc/html/man7/openssl-quic-concurrency.html" => [ - "doc/man7/openssl-quic-concurrency.pod" - ], - "doc/html/man7/openssl-quic.html" => [ - "doc/man7/openssl-quic.pod" - ], - "doc/html/man7/openssl-threads.html" => [ - "doc/man7/openssl-threads.pod" - ], - "doc/html/man7/openssl_user_macros.html" => [ - "doc/man7/openssl_user_macros.pod" - ], - "doc/html/man7/ossl-guide-introduction.html" => [ - "doc/man7/ossl-guide-introduction.pod" - ], - "doc/html/man7/ossl-guide-libcrypto-introduction.html" => [ - "doc/man7/ossl-guide-libcrypto-introduction.pod" - ], - "doc/html/man7/ossl-guide-libraries-introduction.html" => [ - "doc/man7/ossl-guide-libraries-introduction.pod" - ], - "doc/html/man7/ossl-guide-libssl-introduction.html" => [ - "doc/man7/ossl-guide-libssl-introduction.pod" - ], - "doc/html/man7/ossl-guide-migration.html" => [ - "doc/man7/ossl-guide-migration.pod" - ], - "doc/html/man7/ossl-guide-quic-client-block.html" => [ - "doc/man7/ossl-guide-quic-client-block.pod" - ], - "doc/html/man7/ossl-guide-quic-client-non-block.html" => [ - "doc/man7/ossl-guide-quic-client-non-block.pod" - ], - "doc/html/man7/ossl-guide-quic-introduction.html" => [ - "doc/man7/ossl-guide-quic-introduction.pod" - ], - "doc/html/man7/ossl-guide-quic-multi-stream.html" => [ - "doc/man7/ossl-guide-quic-multi-stream.pod" - ], - "doc/html/man7/ossl-guide-quic-server-block.html" => [ - "doc/man7/ossl-guide-quic-server-block.pod" - ], - "doc/html/man7/ossl-guide-quic-server-non-block.html" => [ - "doc/man7/ossl-guide-quic-server-non-block.pod" - ], - "doc/html/man7/ossl-guide-tls-client-block.html" => [ - "doc/man7/ossl-guide-tls-client-block.pod" - ], - "doc/html/man7/ossl-guide-tls-client-non-block.html" => [ - "doc/man7/ossl-guide-tls-client-non-block.pod" - ], - "doc/html/man7/ossl-guide-tls-introduction.html" => [ - "doc/man7/ossl-guide-tls-introduction.pod" - ], - "doc/html/man7/ossl-guide-tls-server-block.html" => [ - "doc/man7/ossl-guide-tls-server-block.pod" - ], - "doc/html/man7/ossl_store-file.html" => [ - "doc/man7/ossl_store-file.pod" - ], - "doc/html/man7/ossl_store.html" => [ - "doc/man7/ossl_store.pod" - ], - "doc/html/man7/passphrase-encoding.html" => [ - "doc/man7/passphrase-encoding.pod" - ], - "doc/html/man7/property.html" => [ - "doc/man7/property.pod" - ], - "doc/html/man7/provider-asym_cipher.html" => [ - "doc/man7/provider-asym_cipher.pod" - ], - "doc/html/man7/provider-base.html" => [ - "doc/man7/provider-base.pod" - ], - "doc/html/man7/provider-cipher.html" => [ - "doc/man7/provider-cipher.pod" - ], - "doc/html/man7/provider-decoder.html" => [ - "doc/man7/provider-decoder.pod" - ], - "doc/html/man7/provider-digest.html" => [ - "doc/man7/provider-digest.pod" - ], - "doc/html/man7/provider-encoder.html" => [ - "doc/man7/provider-encoder.pod" - ], - "doc/html/man7/provider-kdf.html" => [ - "doc/man7/provider-kdf.pod" - ], - "doc/html/man7/provider-kem.html" => [ - "doc/man7/provider-kem.pod" - ], - "doc/html/man7/provider-keyexch.html" => [ - "doc/man7/provider-keyexch.pod" - ], - "doc/html/man7/provider-keymgmt.html" => [ - "doc/man7/provider-keymgmt.pod" - ], - "doc/html/man7/provider-mac.html" => [ - "doc/man7/provider-mac.pod" - ], - "doc/html/man7/provider-object.html" => [ - "doc/man7/provider-object.pod" - ], - "doc/html/man7/provider-rand.html" => [ - "doc/man7/provider-rand.pod" - ], - "doc/html/man7/provider-signature.html" => [ - "doc/man7/provider-signature.pod" - ], - "doc/html/man7/provider-skeymgmt.html" => [ - "doc/man7/provider-skeymgmt.pod" - ], - "doc/html/man7/provider-storemgmt.html" => [ - "doc/man7/provider-storemgmt.pod" - ], - "doc/html/man7/provider.html" => [ - "doc/man7/provider.pod" - ], - "doc/html/man7/proxy-certificates.html" => [ - "doc/man7/proxy-certificates.pod" - ], - "doc/html/man7/x509.html" => [ - "doc/man7/x509.pod" - ], - "doc/man/man1/CA.pl.1" => [ - "doc/man1/CA.pl.pod" - ], - "doc/man/man1/openssl-asn1parse.1" => [ - "doc/man1/openssl-asn1parse.pod" - ], - "doc/man/man1/openssl-ca.1" => [ - "doc/man1/openssl-ca.pod" - ], - "doc/man/man1/openssl-ciphers.1" => [ - "doc/man1/openssl-ciphers.pod" - ], - "doc/man/man1/openssl-cmds.1" => [ - "doc/man1/openssl-cmds.pod" - ], - "doc/man/man1/openssl-cmp.1" => [ - "doc/man1/openssl-cmp.pod" - ], - "doc/man/man1/openssl-cms.1" => [ - "doc/man1/openssl-cms.pod" - ], - "doc/man/man1/openssl-crl.1" => [ - "doc/man1/openssl-crl.pod" - ], - "doc/man/man1/openssl-crl2pkcs7.1" => [ - "doc/man1/openssl-crl2pkcs7.pod" - ], - "doc/man/man1/openssl-dgst.1" => [ - "doc/man1/openssl-dgst.pod" - ], - "doc/man/man1/openssl-dhparam.1" => [ - "doc/man1/openssl-dhparam.pod" - ], - "doc/man/man1/openssl-dsa.1" => [ - "doc/man1/openssl-dsa.pod" - ], - "doc/man/man1/openssl-dsaparam.1" => [ - "doc/man1/openssl-dsaparam.pod" - ], - "doc/man/man1/openssl-ec.1" => [ - "doc/man1/openssl-ec.pod" - ], - "doc/man/man1/openssl-ecparam.1" => [ - "doc/man1/openssl-ecparam.pod" - ], - "doc/man/man1/openssl-enc.1" => [ - "doc/man1/openssl-enc.pod" - ], - "doc/man/man1/openssl-engine.1" => [ - "doc/man1/openssl-engine.pod" - ], - "doc/man/man1/openssl-errstr.1" => [ - "doc/man1/openssl-errstr.pod" - ], - "doc/man/man1/openssl-fipsinstall.1" => [ - "doc/man1/openssl-fipsinstall.pod" - ], - "doc/man/man1/openssl-format-options.1" => [ - "doc/man1/openssl-format-options.pod" - ], - "doc/man/man1/openssl-gendsa.1" => [ - "doc/man1/openssl-gendsa.pod" - ], - "doc/man/man1/openssl-genpkey.1" => [ - "doc/man1/openssl-genpkey.pod" - ], - "doc/man/man1/openssl-genrsa.1" => [ - "doc/man1/openssl-genrsa.pod" - ], - "doc/man/man1/openssl-info.1" => [ - "doc/man1/openssl-info.pod" - ], - "doc/man/man1/openssl-kdf.1" => [ - "doc/man1/openssl-kdf.pod" - ], - "doc/man/man1/openssl-list.1" => [ - "doc/man1/openssl-list.pod" - ], - "doc/man/man1/openssl-mac.1" => [ - "doc/man1/openssl-mac.pod" - ], - "doc/man/man1/openssl-namedisplay-options.1" => [ - "doc/man1/openssl-namedisplay-options.pod" - ], - "doc/man/man1/openssl-nseq.1" => [ - "doc/man1/openssl-nseq.pod" - ], - "doc/man/man1/openssl-ocsp.1" => [ - "doc/man1/openssl-ocsp.pod" - ], - "doc/man/man1/openssl-passphrase-options.1" => [ - "doc/man1/openssl-passphrase-options.pod" - ], - "doc/man/man1/openssl-passwd.1" => [ - "doc/man1/openssl-passwd.pod" - ], - "doc/man/man1/openssl-pkcs12.1" => [ - "doc/man1/openssl-pkcs12.pod" - ], - "doc/man/man1/openssl-pkcs7.1" => [ - "doc/man1/openssl-pkcs7.pod" - ], - "doc/man/man1/openssl-pkcs8.1" => [ - "doc/man1/openssl-pkcs8.pod" - ], - "doc/man/man1/openssl-pkey.1" => [ - "doc/man1/openssl-pkey.pod" - ], - "doc/man/man1/openssl-pkeyparam.1" => [ - "doc/man1/openssl-pkeyparam.pod" - ], - "doc/man/man1/openssl-pkeyutl.1" => [ - "doc/man1/openssl-pkeyutl.pod" - ], - "doc/man/man1/openssl-prime.1" => [ - "doc/man1/openssl-prime.pod" - ], - "doc/man/man1/openssl-rand.1" => [ - "doc/man1/openssl-rand.pod" - ], - "doc/man/man1/openssl-rehash.1" => [ - "doc/man1/openssl-rehash.pod" - ], - "doc/man/man1/openssl-req.1" => [ - "doc/man1/openssl-req.pod" - ], - "doc/man/man1/openssl-rsa.1" => [ - "doc/man1/openssl-rsa.pod" - ], - "doc/man/man1/openssl-rsautl.1" => [ - "doc/man1/openssl-rsautl.pod" - ], - "doc/man/man1/openssl-s_client.1" => [ - "doc/man1/openssl-s_client.pod" - ], - "doc/man/man1/openssl-s_server.1" => [ - "doc/man1/openssl-s_server.pod" - ], - "doc/man/man1/openssl-s_time.1" => [ - "doc/man1/openssl-s_time.pod" - ], - "doc/man/man1/openssl-sess_id.1" => [ - "doc/man1/openssl-sess_id.pod" - ], - "doc/man/man1/openssl-skeyutl.1" => [ - "doc/man1/openssl-skeyutl.pod" - ], - "doc/man/man1/openssl-smime.1" => [ - "doc/man1/openssl-smime.pod" - ], - "doc/man/man1/openssl-speed.1" => [ - "doc/man1/openssl-speed.pod" - ], - "doc/man/man1/openssl-spkac.1" => [ - "doc/man1/openssl-spkac.pod" - ], - "doc/man/man1/openssl-srp.1" => [ - "doc/man1/openssl-srp.pod" - ], - "doc/man/man1/openssl-storeutl.1" => [ - "doc/man1/openssl-storeutl.pod" - ], - "doc/man/man1/openssl-ts.1" => [ - "doc/man1/openssl-ts.pod" - ], - "doc/man/man1/openssl-verification-options.1" => [ - "doc/man1/openssl-verification-options.pod" - ], - "doc/man/man1/openssl-verify.1" => [ - "doc/man1/openssl-verify.pod" - ], - "doc/man/man1/openssl-version.1" => [ - "doc/man1/openssl-version.pod" - ], - "doc/man/man1/openssl-x509.1" => [ - "doc/man1/openssl-x509.pod" - ], - "doc/man/man1/openssl.1" => [ - "doc/man1/openssl.pod" - ], - "doc/man/man1/tsget.1" => [ - "doc/man1/tsget.pod" - ], - "doc/man/man3/ADMISSIONS.3" => [ - "doc/man3/ADMISSIONS.pod" - ], - "doc/man/man3/ASN1_EXTERN_FUNCS.3" => [ - "doc/man3/ASN1_EXTERN_FUNCS.pod" - ], - "doc/man/man3/ASN1_INTEGER_get_int64.3" => [ - "doc/man3/ASN1_INTEGER_get_int64.pod" - ], - "doc/man/man3/ASN1_INTEGER_new.3" => [ - "doc/man3/ASN1_INTEGER_new.pod" - ], - "doc/man/man3/ASN1_ITEM_lookup.3" => [ - "doc/man3/ASN1_ITEM_lookup.pod" - ], - "doc/man/man3/ASN1_OBJECT_new.3" => [ - "doc/man3/ASN1_OBJECT_new.pod" - ], - "doc/man/man3/ASN1_STRING_TABLE_add.3" => [ - "doc/man3/ASN1_STRING_TABLE_add.pod" - ], - "doc/man/man3/ASN1_STRING_length.3" => [ - "doc/man3/ASN1_STRING_length.pod" - ], - "doc/man/man3/ASN1_STRING_new.3" => [ - "doc/man3/ASN1_STRING_new.pod" - ], - "doc/man/man3/ASN1_STRING_print_ex.3" => [ - "doc/man3/ASN1_STRING_print_ex.pod" - ], - "doc/man/man3/ASN1_TIME_set.3" => [ - "doc/man3/ASN1_TIME_set.pod" - ], - "doc/man/man3/ASN1_TYPE_get.3" => [ - "doc/man3/ASN1_TYPE_get.pod" - ], - "doc/man/man3/ASN1_aux_cb.3" => [ - "doc/man3/ASN1_aux_cb.pod" - ], - "doc/man/man3/ASN1_generate_nconf.3" => [ - "doc/man3/ASN1_generate_nconf.pod" - ], - "doc/man/man3/ASN1_item_d2i_bio.3" => [ - "doc/man3/ASN1_item_d2i_bio.pod" - ], - "doc/man/man3/ASN1_item_new.3" => [ - "doc/man3/ASN1_item_new.pod" - ], - "doc/man/man3/ASN1_item_sign.3" => [ - "doc/man3/ASN1_item_sign.pod" - ], - "doc/man/man3/ASYNC_WAIT_CTX_new.3" => [ - "doc/man3/ASYNC_WAIT_CTX_new.pod" - ], - "doc/man/man3/ASYNC_start_job.3" => [ - "doc/man3/ASYNC_start_job.pod" - ], - "doc/man/man3/BF_encrypt.3" => [ - "doc/man3/BF_encrypt.pod" - ], - "doc/man/man3/BIO_ADDR.3" => [ - "doc/man3/BIO_ADDR.pod" - ], - "doc/man/man3/BIO_ADDRINFO.3" => [ - "doc/man3/BIO_ADDRINFO.pod" - ], - "doc/man/man3/BIO_connect.3" => [ - "doc/man3/BIO_connect.pod" - ], - "doc/man/man3/BIO_ctrl.3" => [ - "doc/man3/BIO_ctrl.pod" - ], - "doc/man/man3/BIO_f_base64.3" => [ - "doc/man3/BIO_f_base64.pod" - ], - "doc/man/man3/BIO_f_buffer.3" => [ - "doc/man3/BIO_f_buffer.pod" - ], - "doc/man/man3/BIO_f_cipher.3" => [ - "doc/man3/BIO_f_cipher.pod" - ], - "doc/man/man3/BIO_f_md.3" => [ - "doc/man3/BIO_f_md.pod" - ], - "doc/man/man3/BIO_f_null.3" => [ - "doc/man3/BIO_f_null.pod" - ], - "doc/man/man3/BIO_f_prefix.3" => [ - "doc/man3/BIO_f_prefix.pod" - ], - "doc/man/man3/BIO_f_readbuffer.3" => [ - "doc/man3/BIO_f_readbuffer.pod" - ], - "doc/man/man3/BIO_f_ssl.3" => [ - "doc/man3/BIO_f_ssl.pod" - ], - "doc/man/man3/BIO_find_type.3" => [ - "doc/man3/BIO_find_type.pod" - ], - "doc/man/man3/BIO_get_data.3" => [ - "doc/man3/BIO_get_data.pod" - ], - "doc/man/man3/BIO_get_ex_new_index.3" => [ - "doc/man3/BIO_get_ex_new_index.pod" - ], - "doc/man/man3/BIO_get_rpoll_descriptor.3" => [ - "doc/man3/BIO_get_rpoll_descriptor.pod" - ], - "doc/man/man3/BIO_meth_new.3" => [ - "doc/man3/BIO_meth_new.pod" - ], - "doc/man/man3/BIO_new.3" => [ - "doc/man3/BIO_new.pod" - ], - "doc/man/man3/BIO_new_CMS.3" => [ - "doc/man3/BIO_new_CMS.pod" - ], - "doc/man/man3/BIO_parse_hostserv.3" => [ - "doc/man3/BIO_parse_hostserv.pod" - ], - "doc/man/man3/BIO_printf.3" => [ - "doc/man3/BIO_printf.pod" - ], - "doc/man/man3/BIO_push.3" => [ - "doc/man3/BIO_push.pod" - ], - "doc/man/man3/BIO_read.3" => [ - "doc/man3/BIO_read.pod" - ], - "doc/man/man3/BIO_s_accept.3" => [ - "doc/man3/BIO_s_accept.pod" - ], - "doc/man/man3/BIO_s_bio.3" => [ - "doc/man3/BIO_s_bio.pod" - ], - "doc/man/man3/BIO_s_connect.3" => [ - "doc/man3/BIO_s_connect.pod" - ], - "doc/man/man3/BIO_s_core.3" => [ - "doc/man3/BIO_s_core.pod" - ], - "doc/man/man3/BIO_s_datagram.3" => [ - "doc/man3/BIO_s_datagram.pod" - ], - "doc/man/man3/BIO_s_dgram_pair.3" => [ - "doc/man3/BIO_s_dgram_pair.pod" - ], - "doc/man/man3/BIO_s_fd.3" => [ - "doc/man3/BIO_s_fd.pod" - ], - "doc/man/man3/BIO_s_file.3" => [ - "doc/man3/BIO_s_file.pod" - ], - "doc/man/man3/BIO_s_mem.3" => [ - "doc/man3/BIO_s_mem.pod" - ], - "doc/man/man3/BIO_s_null.3" => [ - "doc/man3/BIO_s_null.pod" - ], - "doc/man/man3/BIO_s_socket.3" => [ - "doc/man3/BIO_s_socket.pod" - ], - "doc/man/man3/BIO_sendmmsg.3" => [ - "doc/man3/BIO_sendmmsg.pod" - ], - "doc/man/man3/BIO_set_callback.3" => [ - "doc/man3/BIO_set_callback.pod" - ], - "doc/man/man3/BIO_should_retry.3" => [ - "doc/man3/BIO_should_retry.pod" - ], - "doc/man/man3/BIO_socket_wait.3" => [ - "doc/man3/BIO_socket_wait.pod" - ], - "doc/man/man3/BN_BLINDING_new.3" => [ - "doc/man3/BN_BLINDING_new.pod" - ], - "doc/man/man3/BN_CTX_new.3" => [ - "doc/man3/BN_CTX_new.pod" - ], - "doc/man/man3/BN_CTX_start.3" => [ - "doc/man3/BN_CTX_start.pod" - ], - "doc/man/man3/BN_add.3" => [ - "doc/man3/BN_add.pod" - ], - "doc/man/man3/BN_add_word.3" => [ - "doc/man3/BN_add_word.pod" - ], - "doc/man/man3/BN_bn2bin.3" => [ - "doc/man3/BN_bn2bin.pod" - ], - "doc/man/man3/BN_cmp.3" => [ - "doc/man3/BN_cmp.pod" - ], - "doc/man/man3/BN_copy.3" => [ - "doc/man3/BN_copy.pod" - ], - "doc/man/man3/BN_generate_prime.3" => [ - "doc/man3/BN_generate_prime.pod" - ], - "doc/man/man3/BN_mod_exp_mont.3" => [ - "doc/man3/BN_mod_exp_mont.pod" - ], - "doc/man/man3/BN_mod_inverse.3" => [ - "doc/man3/BN_mod_inverse.pod" - ], - "doc/man/man3/BN_mod_mul_montgomery.3" => [ - "doc/man3/BN_mod_mul_montgomery.pod" - ], - "doc/man/man3/BN_mod_mul_reciprocal.3" => [ - "doc/man3/BN_mod_mul_reciprocal.pod" - ], - "doc/man/man3/BN_new.3" => [ - "doc/man3/BN_new.pod" - ], - "doc/man/man3/BN_num_bytes.3" => [ - "doc/man3/BN_num_bytes.pod" - ], - "doc/man/man3/BN_rand.3" => [ - "doc/man3/BN_rand.pod" - ], - "doc/man/man3/BN_security_bits.3" => [ - "doc/man3/BN_security_bits.pod" - ], - "doc/man/man3/BN_set_bit.3" => [ - "doc/man3/BN_set_bit.pod" - ], - "doc/man/man3/BN_swap.3" => [ - "doc/man3/BN_swap.pod" - ], - "doc/man/man3/BN_zero.3" => [ - "doc/man3/BN_zero.pod" - ], - "doc/man/man3/BUF_MEM_new.3" => [ - "doc/man3/BUF_MEM_new.pod" - ], - "doc/man/man3/CMAC_CTX.3" => [ - "doc/man3/CMAC_CTX.pod" - ], - "doc/man/man3/CMS_EncryptedData_decrypt.3" => [ - "doc/man3/CMS_EncryptedData_decrypt.pod" - ], - "doc/man/man3/CMS_EncryptedData_encrypt.3" => [ - "doc/man3/CMS_EncryptedData_encrypt.pod" - ], - "doc/man/man3/CMS_EnvelopedData_create.3" => [ - "doc/man3/CMS_EnvelopedData_create.pod" - ], - "doc/man/man3/CMS_add0_cert.3" => [ - "doc/man3/CMS_add0_cert.pod" - ], - "doc/man/man3/CMS_add1_recipient_cert.3" => [ - "doc/man3/CMS_add1_recipient_cert.pod" - ], - "doc/man/man3/CMS_add1_signer.3" => [ - "doc/man3/CMS_add1_signer.pod" - ], - "doc/man/man3/CMS_compress.3" => [ - "doc/man3/CMS_compress.pod" - ], - "doc/man/man3/CMS_data_create.3" => [ - "doc/man3/CMS_data_create.pod" - ], - "doc/man/man3/CMS_decrypt.3" => [ - "doc/man3/CMS_decrypt.pod" - ], - "doc/man/man3/CMS_digest_create.3" => [ - "doc/man3/CMS_digest_create.pod" - ], - "doc/man/man3/CMS_encrypt.3" => [ - "doc/man3/CMS_encrypt.pod" - ], - "doc/man/man3/CMS_final.3" => [ - "doc/man3/CMS_final.pod" - ], - "doc/man/man3/CMS_get0_RecipientInfos.3" => [ - "doc/man3/CMS_get0_RecipientInfos.pod" - ], - "doc/man/man3/CMS_get0_SignerInfos.3" => [ - "doc/man3/CMS_get0_SignerInfos.pod" - ], - "doc/man/man3/CMS_get0_type.3" => [ - "doc/man3/CMS_get0_type.pod" - ], - "doc/man/man3/CMS_get1_ReceiptRequest.3" => [ - "doc/man3/CMS_get1_ReceiptRequest.pod" - ], - "doc/man/man3/CMS_sign.3" => [ - "doc/man3/CMS_sign.pod" - ], - "doc/man/man3/CMS_sign_receipt.3" => [ - "doc/man3/CMS_sign_receipt.pod" - ], - "doc/man/man3/CMS_signed_get_attr.3" => [ - "doc/man3/CMS_signed_get_attr.pod" - ], - "doc/man/man3/CMS_uncompress.3" => [ - "doc/man3/CMS_uncompress.pod" - ], - "doc/man/man3/CMS_verify.3" => [ - "doc/man3/CMS_verify.pod" - ], - "doc/man/man3/CMS_verify_receipt.3" => [ - "doc/man3/CMS_verify_receipt.pod" - ], - "doc/man/man3/COMP_CTX_new.3" => [ - "doc/man3/COMP_CTX_new.pod" - ], - "doc/man/man3/CONF_modules_free.3" => [ - "doc/man3/CONF_modules_free.pod" - ], - "doc/man/man3/CONF_modules_load_file.3" => [ - "doc/man3/CONF_modules_load_file.pod" - ], - "doc/man/man3/CRYPTO_THREAD_run_once.3" => [ - "doc/man3/CRYPTO_THREAD_run_once.pod" - ], - "doc/man/man3/CRYPTO_get_ex_new_index.3" => [ - "doc/man3/CRYPTO_get_ex_new_index.pod" - ], - "doc/man/man3/CRYPTO_memcmp.3" => [ - "doc/man3/CRYPTO_memcmp.pod" - ], - "doc/man/man3/CTLOG_STORE_get0_log_by_id.3" => [ - "doc/man3/CTLOG_STORE_get0_log_by_id.pod" - ], - "doc/man/man3/CTLOG_STORE_new.3" => [ - "doc/man3/CTLOG_STORE_new.pod" - ], - "doc/man/man3/CTLOG_new.3" => [ - "doc/man3/CTLOG_new.pod" - ], - "doc/man/man3/CT_POLICY_EVAL_CTX_new.3" => [ - "doc/man3/CT_POLICY_EVAL_CTX_new.pod" - ], - "doc/man/man3/DEFINE_STACK_OF.3" => [ - "doc/man3/DEFINE_STACK_OF.pod" - ], - "doc/man/man3/DES_random_key.3" => [ - "doc/man3/DES_random_key.pod" - ], - "doc/man/man3/DH_generate_key.3" => [ - "doc/man3/DH_generate_key.pod" - ], - "doc/man/man3/DH_generate_parameters.3" => [ - "doc/man3/DH_generate_parameters.pod" - ], - "doc/man/man3/DH_get0_pqg.3" => [ - "doc/man3/DH_get0_pqg.pod" - ], - "doc/man/man3/DH_get_1024_160.3" => [ - "doc/man3/DH_get_1024_160.pod" - ], - "doc/man/man3/DH_meth_new.3" => [ - "doc/man3/DH_meth_new.pod" - ], - "doc/man/man3/DH_new.3" => [ - "doc/man3/DH_new.pod" - ], - "doc/man/man3/DH_new_by_nid.3" => [ - "doc/man3/DH_new_by_nid.pod" - ], - "doc/man/man3/DH_set_method.3" => [ - "doc/man3/DH_set_method.pod" - ], - "doc/man/man3/DH_size.3" => [ - "doc/man3/DH_size.pod" - ], - "doc/man/man3/DSA_SIG_new.3" => [ - "doc/man3/DSA_SIG_new.pod" - ], - "doc/man/man3/DSA_do_sign.3" => [ - "doc/man3/DSA_do_sign.pod" - ], - "doc/man/man3/DSA_dup_DH.3" => [ - "doc/man3/DSA_dup_DH.pod" - ], - "doc/man/man3/DSA_generate_key.3" => [ - "doc/man3/DSA_generate_key.pod" - ], - "doc/man/man3/DSA_generate_parameters.3" => [ - "doc/man3/DSA_generate_parameters.pod" - ], - "doc/man/man3/DSA_get0_pqg.3" => [ - "doc/man3/DSA_get0_pqg.pod" - ], - "doc/man/man3/DSA_meth_new.3" => [ - "doc/man3/DSA_meth_new.pod" - ], - "doc/man/man3/DSA_new.3" => [ - "doc/man3/DSA_new.pod" - ], - "doc/man/man3/DSA_set_method.3" => [ - "doc/man3/DSA_set_method.pod" - ], - "doc/man/man3/DSA_sign.3" => [ - "doc/man3/DSA_sign.pod" - ], - "doc/man/man3/DSA_size.3" => [ - "doc/man3/DSA_size.pod" - ], - "doc/man/man3/DTLS_get_data_mtu.3" => [ - "doc/man3/DTLS_get_data_mtu.pod" - ], - "doc/man/man3/DTLS_set_timer_cb.3" => [ - "doc/man3/DTLS_set_timer_cb.pod" - ], - "doc/man/man3/DTLSv1_get_timeout.3" => [ - "doc/man3/DTLSv1_get_timeout.pod" - ], - "doc/man/man3/DTLSv1_handle_timeout.3" => [ - "doc/man3/DTLSv1_handle_timeout.pod" - ], - "doc/man/man3/DTLSv1_listen.3" => [ - "doc/man3/DTLSv1_listen.pod" - ], - "doc/man/man3/ECDSA_SIG_new.3" => [ - "doc/man3/ECDSA_SIG_new.pod" - ], - "doc/man/man3/ECDSA_sign.3" => [ - "doc/man3/ECDSA_sign.pod" - ], - "doc/man/man3/ECPKParameters_print.3" => [ - "doc/man3/ECPKParameters_print.pod" - ], - "doc/man/man3/EC_GFp_simple_method.3" => [ - "doc/man3/EC_GFp_simple_method.pod" - ], - "doc/man/man3/EC_GROUP_copy.3" => [ - "doc/man3/EC_GROUP_copy.pod" - ], - "doc/man/man3/EC_GROUP_new.3" => [ - "doc/man3/EC_GROUP_new.pod" - ], - "doc/man/man3/EC_KEY_get_enc_flags.3" => [ - "doc/man3/EC_KEY_get_enc_flags.pod" - ], - "doc/man/man3/EC_KEY_new.3" => [ - "doc/man3/EC_KEY_new.pod" - ], - "doc/man/man3/EC_POINT_add.3" => [ - "doc/man3/EC_POINT_add.pod" - ], - "doc/man/man3/EC_POINT_new.3" => [ - "doc/man3/EC_POINT_new.pod" - ], - "doc/man/man3/ENGINE_add.3" => [ - "doc/man3/ENGINE_add.pod" - ], - "doc/man/man3/ERR_GET_LIB.3" => [ - "doc/man3/ERR_GET_LIB.pod" - ], - "doc/man/man3/ERR_clear_error.3" => [ - "doc/man3/ERR_clear_error.pod" - ], - "doc/man/man3/ERR_error_string.3" => [ - "doc/man3/ERR_error_string.pod" - ], - "doc/man/man3/ERR_get_error.3" => [ - "doc/man3/ERR_get_error.pod" - ], - "doc/man/man3/ERR_load_crypto_strings.3" => [ - "doc/man3/ERR_load_crypto_strings.pod" - ], - "doc/man/man3/ERR_load_strings.3" => [ - "doc/man3/ERR_load_strings.pod" - ], - "doc/man/man3/ERR_new.3" => [ - "doc/man3/ERR_new.pod" - ], - "doc/man/man3/ERR_print_errors.3" => [ - "doc/man3/ERR_print_errors.pod" - ], - "doc/man/man3/ERR_put_error.3" => [ - "doc/man3/ERR_put_error.pod" - ], - "doc/man/man3/ERR_remove_state.3" => [ - "doc/man3/ERR_remove_state.pod" - ], - "doc/man/man3/ERR_set_mark.3" => [ - "doc/man3/ERR_set_mark.pod" - ], - "doc/man/man3/EVP_ASYM_CIPHER_free.3" => [ - "doc/man3/EVP_ASYM_CIPHER_free.pod" - ], - "doc/man/man3/EVP_BytesToKey.3" => [ - "doc/man3/EVP_BytesToKey.pod" - ], - "doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3" => [ - "doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" - ], - "doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3" => [ - "doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" - ], - "doc/man/man3/EVP_CIPHER_meth_new.3" => [ - "doc/man3/EVP_CIPHER_meth_new.pod" - ], - "doc/man/man3/EVP_DigestInit.3" => [ - "doc/man3/EVP_DigestInit.pod" - ], - "doc/man/man3/EVP_DigestSignInit.3" => [ - "doc/man3/EVP_DigestSignInit.pod" - ], - "doc/man/man3/EVP_DigestVerifyInit.3" => [ - "doc/man3/EVP_DigestVerifyInit.pod" - ], - "doc/man/man3/EVP_EncodeInit.3" => [ - "doc/man3/EVP_EncodeInit.pod" - ], - "doc/man/man3/EVP_EncryptInit.3" => [ - "doc/man3/EVP_EncryptInit.pod" - ], - "doc/man/man3/EVP_KDF.3" => [ - "doc/man3/EVP_KDF.pod" - ], - "doc/man/man3/EVP_KEM_free.3" => [ - "doc/man3/EVP_KEM_free.pod" - ], - "doc/man/man3/EVP_KEYEXCH_free.3" => [ - "doc/man3/EVP_KEYEXCH_free.pod" - ], - "doc/man/man3/EVP_KEYMGMT.3" => [ - "doc/man3/EVP_KEYMGMT.pod" - ], - "doc/man/man3/EVP_MAC.3" => [ - "doc/man3/EVP_MAC.pod" - ], - "doc/man/man3/EVP_MD_meth_new.3" => [ - "doc/man3/EVP_MD_meth_new.pod" - ], - "doc/man/man3/EVP_OpenInit.3" => [ - "doc/man3/EVP_OpenInit.pod" - ], - "doc/man/man3/EVP_PBE_CipherInit.3" => [ - "doc/man3/EVP_PBE_CipherInit.pod" - ], - "doc/man/man3/EVP_PKEY2PKCS8.3" => [ - "doc/man3/EVP_PKEY2PKCS8.pod" - ], - "doc/man/man3/EVP_PKEY_ASN1_METHOD.3" => [ - "doc/man3/EVP_PKEY_ASN1_METHOD.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_ctrl.3" => [ - "doc/man3/EVP_PKEY_CTX_ctrl.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get0_libctx.3" => [ - "doc/man3/EVP_PKEY_CTX_get0_libctx.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get0_pkey.3" => [ - "doc/man3/EVP_PKEY_CTX_get0_pkey.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_get_algor.3" => [ - "doc/man3/EVP_PKEY_CTX_get_algor.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_new.3" => [ - "doc/man3/EVP_PKEY_CTX_new.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3" => [ - "doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_params.3" => [ - "doc/man3/EVP_PKEY_CTX_set_params.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3" => [ - "doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" - ], - "doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3" => [ - "doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" - ], - "doc/man/man3/EVP_PKEY_asn1_get_count.3" => [ - "doc/man3/EVP_PKEY_asn1_get_count.pod" - ], - "doc/man/man3/EVP_PKEY_check.3" => [ - "doc/man3/EVP_PKEY_check.pod" - ], - "doc/man/man3/EVP_PKEY_copy_parameters.3" => [ - "doc/man3/EVP_PKEY_copy_parameters.pod" - ], - "doc/man/man3/EVP_PKEY_decapsulate.3" => [ - "doc/man3/EVP_PKEY_decapsulate.pod" - ], - "doc/man/man3/EVP_PKEY_decrypt.3" => [ - "doc/man3/EVP_PKEY_decrypt.pod" - ], - "doc/man/man3/EVP_PKEY_derive.3" => [ - "doc/man3/EVP_PKEY_derive.pod" - ], - "doc/man/man3/EVP_PKEY_digestsign_supports_digest.3" => [ - "doc/man3/EVP_PKEY_digestsign_supports_digest.pod" - ], - "doc/man/man3/EVP_PKEY_encapsulate.3" => [ - "doc/man3/EVP_PKEY_encapsulate.pod" - ], - "doc/man/man3/EVP_PKEY_encrypt.3" => [ - "doc/man3/EVP_PKEY_encrypt.pod" - ], - "doc/man/man3/EVP_PKEY_fromdata.3" => [ - "doc/man3/EVP_PKEY_fromdata.pod" - ], - "doc/man/man3/EVP_PKEY_get_attr.3" => [ - "doc/man3/EVP_PKEY_get_attr.pod" - ], - "doc/man/man3/EVP_PKEY_get_default_digest_nid.3" => [ - "doc/man3/EVP_PKEY_get_default_digest_nid.pod" - ], - "doc/man/man3/EVP_PKEY_get_field_type.3" => [ - "doc/man3/EVP_PKEY_get_field_type.pod" - ], - "doc/man/man3/EVP_PKEY_get_group_name.3" => [ - "doc/man3/EVP_PKEY_get_group_name.pod" - ], - "doc/man/man3/EVP_PKEY_get_size.3" => [ - "doc/man3/EVP_PKEY_get_size.pod" - ], - "doc/man/man3/EVP_PKEY_gettable_params.3" => [ - "doc/man3/EVP_PKEY_gettable_params.pod" - ], - "doc/man/man3/EVP_PKEY_is_a.3" => [ - "doc/man3/EVP_PKEY_is_a.pod" - ], - "doc/man/man3/EVP_PKEY_keygen.3" => [ - "doc/man3/EVP_PKEY_keygen.pod" - ], - "doc/man/man3/EVP_PKEY_meth_get_count.3" => [ - "doc/man3/EVP_PKEY_meth_get_count.pod" - ], - "doc/man/man3/EVP_PKEY_meth_new.3" => [ - "doc/man3/EVP_PKEY_meth_new.pod" - ], - "doc/man/man3/EVP_PKEY_new.3" => [ - "doc/man3/EVP_PKEY_new.pod" - ], - "doc/man/man3/EVP_PKEY_print_private.3" => [ - "doc/man3/EVP_PKEY_print_private.pod" - ], - "doc/man/man3/EVP_PKEY_set1_RSA.3" => [ - "doc/man3/EVP_PKEY_set1_RSA.pod" - ], - "doc/man/man3/EVP_PKEY_set1_encoded_public_key.3" => [ - "doc/man3/EVP_PKEY_set1_encoded_public_key.pod" - ], - "doc/man/man3/EVP_PKEY_set_type.3" => [ - "doc/man3/EVP_PKEY_set_type.pod" - ], - "doc/man/man3/EVP_PKEY_settable_params.3" => [ - "doc/man3/EVP_PKEY_settable_params.pod" - ], - "doc/man/man3/EVP_PKEY_sign.3" => [ - "doc/man3/EVP_PKEY_sign.pod" - ], - "doc/man/man3/EVP_PKEY_todata.3" => [ - "doc/man3/EVP_PKEY_todata.pod" - ], - "doc/man/man3/EVP_PKEY_verify.3" => [ - "doc/man3/EVP_PKEY_verify.pod" - ], - "doc/man/man3/EVP_PKEY_verify_recover.3" => [ - "doc/man3/EVP_PKEY_verify_recover.pod" - ], - "doc/man/man3/EVP_RAND.3" => [ - "doc/man3/EVP_RAND.pod" - ], - "doc/man/man3/EVP_SIGNATURE.3" => [ - "doc/man3/EVP_SIGNATURE.pod" - ], - "doc/man/man3/EVP_SKEY.3" => [ - "doc/man3/EVP_SKEY.pod" - ], - "doc/man/man3/EVP_SKEYMGMT.3" => [ - "doc/man3/EVP_SKEYMGMT.pod" - ], - "doc/man/man3/EVP_SealInit.3" => [ - "doc/man3/EVP_SealInit.pod" - ], - "doc/man/man3/EVP_SignInit.3" => [ - "doc/man3/EVP_SignInit.pod" - ], - "doc/man/man3/EVP_VerifyInit.3" => [ - "doc/man3/EVP_VerifyInit.pod" - ], - "doc/man/man3/EVP_aes_128_gcm.3" => [ - "doc/man3/EVP_aes_128_gcm.pod" - ], - "doc/man/man3/EVP_aria_128_gcm.3" => [ - "doc/man3/EVP_aria_128_gcm.pod" - ], - "doc/man/man3/EVP_bf_cbc.3" => [ - "doc/man3/EVP_bf_cbc.pod" - ], - "doc/man/man3/EVP_blake2b512.3" => [ - "doc/man3/EVP_blake2b512.pod" - ], - "doc/man/man3/EVP_camellia_128_ecb.3" => [ - "doc/man3/EVP_camellia_128_ecb.pod" - ], - "doc/man/man3/EVP_cast5_cbc.3" => [ - "doc/man3/EVP_cast5_cbc.pod" - ], - "doc/man/man3/EVP_chacha20.3" => [ - "doc/man3/EVP_chacha20.pod" - ], - "doc/man/man3/EVP_des_cbc.3" => [ - "doc/man3/EVP_des_cbc.pod" - ], - "doc/man/man3/EVP_desx_cbc.3" => [ - "doc/man3/EVP_desx_cbc.pod" - ], - "doc/man/man3/EVP_idea_cbc.3" => [ - "doc/man3/EVP_idea_cbc.pod" - ], - "doc/man/man3/EVP_md2.3" => [ - "doc/man3/EVP_md2.pod" - ], - "doc/man/man3/EVP_md4.3" => [ - "doc/man3/EVP_md4.pod" - ], - "doc/man/man3/EVP_md5.3" => [ - "doc/man3/EVP_md5.pod" - ], - "doc/man/man3/EVP_mdc2.3" => [ - "doc/man3/EVP_mdc2.pod" - ], - "doc/man/man3/EVP_rc2_cbc.3" => [ - "doc/man3/EVP_rc2_cbc.pod" - ], - "doc/man/man3/EVP_rc4.3" => [ - "doc/man3/EVP_rc4.pod" - ], - "doc/man/man3/EVP_rc5_32_12_16_cbc.3" => [ - "doc/man3/EVP_rc5_32_12_16_cbc.pod" - ], - "doc/man/man3/EVP_ripemd160.3" => [ - "doc/man3/EVP_ripemd160.pod" - ], - "doc/man/man3/EVP_seed_cbc.3" => [ - "doc/man3/EVP_seed_cbc.pod" - ], - "doc/man/man3/EVP_set_default_properties.3" => [ - "doc/man3/EVP_set_default_properties.pod" - ], - "doc/man/man3/EVP_sha1.3" => [ - "doc/man3/EVP_sha1.pod" - ], - "doc/man/man3/EVP_sha224.3" => [ - "doc/man3/EVP_sha224.pod" - ], - "doc/man/man3/EVP_sha3_224.3" => [ - "doc/man3/EVP_sha3_224.pod" - ], - "doc/man/man3/EVP_sm3.3" => [ - "doc/man3/EVP_sm3.pod" - ], - "doc/man/man3/EVP_sm4_cbc.3" => [ - "doc/man3/EVP_sm4_cbc.pod" - ], - "doc/man/man3/EVP_whirlpool.3" => [ - "doc/man3/EVP_whirlpool.pod" - ], - "doc/man/man3/GENERAL_NAME.3" => [ - "doc/man3/GENERAL_NAME.pod" - ], - "doc/man/man3/HMAC.3" => [ - "doc/man3/HMAC.pod" - ], - "doc/man/man3/MD5.3" => [ - "doc/man3/MD5.pod" - ], - "doc/man/man3/MDC2_Init.3" => [ - "doc/man3/MDC2_Init.pod" - ], - "doc/man/man3/NCONF_new_ex.3" => [ - "doc/man3/NCONF_new_ex.pod" - ], - "doc/man/man3/OBJ_nid2obj.3" => [ - "doc/man3/OBJ_nid2obj.pod" - ], - "doc/man/man3/OCSP_REQUEST_new.3" => [ - "doc/man3/OCSP_REQUEST_new.pod" - ], - "doc/man/man3/OCSP_cert_to_id.3" => [ - "doc/man3/OCSP_cert_to_id.pod" - ], - "doc/man/man3/OCSP_request_add1_nonce.3" => [ - "doc/man3/OCSP_request_add1_nonce.pod" - ], - "doc/man/man3/OCSP_resp_find_status.3" => [ - "doc/man3/OCSP_resp_find_status.pod" - ], - "doc/man/man3/OCSP_response_status.3" => [ - "doc/man3/OCSP_response_status.pod" - ], - "doc/man/man3/OCSP_sendreq_new.3" => [ - "doc/man3/OCSP_sendreq_new.pod" - ], - "doc/man/man3/OPENSSL_Applink.3" => [ - "doc/man3/OPENSSL_Applink.pod" - ], - "doc/man/man3/OPENSSL_FILE.3" => [ - "doc/man3/OPENSSL_FILE.pod" - ], - "doc/man/man3/OPENSSL_LH_COMPFUNC.3" => [ - "doc/man3/OPENSSL_LH_COMPFUNC.pod" - ], - "doc/man/man3/OPENSSL_LH_stats.3" => [ - "doc/man3/OPENSSL_LH_stats.pod" - ], - "doc/man/man3/OPENSSL_config.3" => [ - "doc/man3/OPENSSL_config.pod" - ], - "doc/man/man3/OPENSSL_fork_prepare.3" => [ - "doc/man3/OPENSSL_fork_prepare.pod" - ], - "doc/man/man3/OPENSSL_gmtime.3" => [ - "doc/man3/OPENSSL_gmtime.pod" - ], - "doc/man/man3/OPENSSL_hexchar2int.3" => [ - "doc/man3/OPENSSL_hexchar2int.pod" - ], - "doc/man/man3/OPENSSL_ia32cap.3" => [ - "doc/man3/OPENSSL_ia32cap.pod" - ], - "doc/man/man3/OPENSSL_init_crypto.3" => [ - "doc/man3/OPENSSL_init_crypto.pod" - ], - "doc/man/man3/OPENSSL_init_ssl.3" => [ - "doc/man3/OPENSSL_init_ssl.pod" - ], - "doc/man/man3/OPENSSL_instrument_bus.3" => [ - "doc/man3/OPENSSL_instrument_bus.pod" - ], - "doc/man/man3/OPENSSL_load_builtin_modules.3" => [ - "doc/man3/OPENSSL_load_builtin_modules.pod" - ], - "doc/man/man3/OPENSSL_load_u16_le.3" => [ - "doc/man3/OPENSSL_load_u16_le.pod" - ], - "doc/man/man3/OPENSSL_malloc.3" => [ - "doc/man3/OPENSSL_malloc.pod" - ], - "doc/man/man3/OPENSSL_riscvcap.3" => [ - "doc/man3/OPENSSL_riscvcap.pod" - ], - "doc/man/man3/OPENSSL_s390xcap.3" => [ - "doc/man3/OPENSSL_s390xcap.pod" - ], - "doc/man/man3/OPENSSL_secure_malloc.3" => [ - "doc/man3/OPENSSL_secure_malloc.pod" - ], - "doc/man/man3/OPENSSL_strcasecmp.3" => [ - "doc/man3/OPENSSL_strcasecmp.pod" - ], - "doc/man/man3/OSSL_ALGORITHM.3" => [ - "doc/man3/OSSL_ALGORITHM.pod" - ], - "doc/man/man3/OSSL_CALLBACK.3" => [ - "doc/man3/OSSL_CALLBACK.pod" - ], - "doc/man/man3/OSSL_CMP_ATAV_set0.3" => [ - "doc/man3/OSSL_CMP_ATAV_set0.pod" - ], - "doc/man/man3/OSSL_CMP_CTX_new.3" => [ - "doc/man3/OSSL_CMP_CTX_new.pod" - ], - "doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3" => [ - "doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" - ], - "doc/man/man3/OSSL_CMP_ITAV_new_caCerts.3" => [ - "doc/man3/OSSL_CMP_ITAV_new_caCerts.pod" - ], - "doc/man/man3/OSSL_CMP_ITAV_set0.3" => [ - "doc/man3/OSSL_CMP_ITAV_set0.pod" - ], - "doc/man/man3/OSSL_CMP_MSG_get0_header.3" => [ - "doc/man3/OSSL_CMP_MSG_get0_header.pod" - ], - "doc/man/man3/OSSL_CMP_MSG_http_perform.3" => [ - "doc/man3/OSSL_CMP_MSG_http_perform.pod" - ], - "doc/man/man3/OSSL_CMP_SRV_CTX_new.3" => [ - "doc/man3/OSSL_CMP_SRV_CTX_new.pod" - ], - "doc/man/man3/OSSL_CMP_STATUSINFO_new.3" => [ - "doc/man3/OSSL_CMP_STATUSINFO_new.pod" - ], - "doc/man/man3/OSSL_CMP_exec_certreq.3" => [ - "doc/man3/OSSL_CMP_exec_certreq.pod" - ], - "doc/man/man3/OSSL_CMP_log_open.3" => [ - "doc/man3/OSSL_CMP_log_open.pod" - ], - "doc/man/man3/OSSL_CMP_validate_msg.3" => [ - "doc/man3/OSSL_CMP_validate_msg.pod" - ], - "doc/man/man3/OSSL_CORE_MAKE_FUNC.3" => [ - "doc/man3/OSSL_CORE_MAKE_FUNC.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3" => [ - "doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set0_validity.3" => [ - "doc/man3/OSSL_CRMF_MSG_set0_validity.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" - ], - "doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3" => [ - "doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" - ], - "doc/man/man3/OSSL_CRMF_pbmp_new.3" => [ - "doc/man3/OSSL_CRMF_pbmp_new.pod" - ], - "doc/man/man3/OSSL_DECODER.3" => [ - "doc/man3/OSSL_DECODER.pod" - ], - "doc/man/man3/OSSL_DECODER_CTX.3" => [ - "doc/man3/OSSL_DECODER_CTX.pod" - ], - "doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3" => [ - "doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" - ], - "doc/man/man3/OSSL_DECODER_from_bio.3" => [ - "doc/man3/OSSL_DECODER_from_bio.pod" - ], - "doc/man/man3/OSSL_DISPATCH.3" => [ - "doc/man3/OSSL_DISPATCH.pod" - ], - "doc/man/man3/OSSL_ENCODER.3" => [ - "doc/man3/OSSL_ENCODER.pod" - ], - "doc/man/man3/OSSL_ENCODER_CTX.3" => [ - "doc/man3/OSSL_ENCODER_CTX.pod" - ], - "doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3" => [ - "doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" - ], - "doc/man/man3/OSSL_ENCODER_to_bio.3" => [ - "doc/man3/OSSL_ENCODER_to_bio.pod" - ], - "doc/man/man3/OSSL_ERR_STATE_save.3" => [ - "doc/man3/OSSL_ERR_STATE_save.pod" - ], - "doc/man/man3/OSSL_ESS_check_signing_certs.3" => [ - "doc/man3/OSSL_ESS_check_signing_certs.pod" - ], - "doc/man/man3/OSSL_GENERAL_NAMES_print.3" => [ - "doc/man3/OSSL_GENERAL_NAMES_print.pod" - ], - "doc/man/man3/OSSL_HPKE_CTX_new.3" => [ - "doc/man3/OSSL_HPKE_CTX_new.pod" - ], - "doc/man/man3/OSSL_HTTP_REQ_CTX.3" => [ - "doc/man3/OSSL_HTTP_REQ_CTX.pod" - ], - "doc/man/man3/OSSL_HTTP_parse_url.3" => [ - "doc/man3/OSSL_HTTP_parse_url.pod" - ], - "doc/man/man3/OSSL_HTTP_transfer.3" => [ - "doc/man3/OSSL_HTTP_transfer.pod" - ], - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX.3" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX.pod" - ], - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX_print.3" => [ - "doc/man3/OSSL_IETF_ATTR_SYNTAX_print.pod" - ], - "doc/man/man3/OSSL_INDICATOR_set_callback.3" => [ - "doc/man3/OSSL_INDICATOR_set_callback.pod" - ], - "doc/man/man3/OSSL_ITEM.3" => [ - "doc/man3/OSSL_ITEM.pod" - ], - "doc/man/man3/OSSL_LIB_CTX.3" => [ - "doc/man3/OSSL_LIB_CTX.pod" - ], - "doc/man/man3/OSSL_LIB_CTX_set_conf_diagnostics.3" => [ - "doc/man3/OSSL_LIB_CTX_set_conf_diagnostics.pod" - ], - "doc/man/man3/OSSL_PARAM.3" => [ - "doc/man3/OSSL_PARAM.pod" - ], - "doc/man/man3/OSSL_PARAM_BLD.3" => [ - "doc/man3/OSSL_PARAM_BLD.pod" - ], - "doc/man/man3/OSSL_PARAM_allocate_from_text.3" => [ - "doc/man3/OSSL_PARAM_allocate_from_text.pod" - ], - "doc/man/man3/OSSL_PARAM_dup.3" => [ - "doc/man3/OSSL_PARAM_dup.pod" - ], - "doc/man/man3/OSSL_PARAM_int.3" => [ - "doc/man3/OSSL_PARAM_int.pod" - ], - "doc/man/man3/OSSL_PARAM_print_to_bio.3" => [ - "doc/man3/OSSL_PARAM_print_to_bio.pod" - ], - "doc/man/man3/OSSL_PROVIDER.3" => [ - "doc/man3/OSSL_PROVIDER.pod" - ], - "doc/man/man3/OSSL_QUIC_client_method.3" => [ - "doc/man3/OSSL_QUIC_client_method.pod" - ], - "doc/man/man3/OSSL_SELF_TEST_new.3" => [ - "doc/man3/OSSL_SELF_TEST_new.pod" - ], - "doc/man/man3/OSSL_SELF_TEST_set_callback.3" => [ - "doc/man3/OSSL_SELF_TEST_set_callback.pod" - ], - "doc/man/man3/OSSL_STORE_INFO.3" => [ - "doc/man3/OSSL_STORE_INFO.pod" - ], - "doc/man/man3/OSSL_STORE_LOADER.3" => [ - "doc/man3/OSSL_STORE_LOADER.pod" - ], - "doc/man/man3/OSSL_STORE_SEARCH.3" => [ - "doc/man3/OSSL_STORE_SEARCH.pod" - ], - "doc/man/man3/OSSL_STORE_attach.3" => [ - "doc/man3/OSSL_STORE_attach.pod" - ], - "doc/man/man3/OSSL_STORE_expect.3" => [ - "doc/man3/OSSL_STORE_expect.pod" - ], - "doc/man/man3/OSSL_STORE_open.3" => [ - "doc/man3/OSSL_STORE_open.pod" - ], - "doc/man/man3/OSSL_sleep.3" => [ - "doc/man3/OSSL_sleep.pod" - ], - "doc/man/man3/OSSL_trace_enabled.3" => [ - "doc/man3/OSSL_trace_enabled.pod" - ], - "doc/man/man3/OSSL_trace_get_category_num.3" => [ - "doc/man3/OSSL_trace_get_category_num.pod" - ], - "doc/man/man3/OSSL_trace_set_channel.3" => [ - "doc/man3/OSSL_trace_set_channel.pod" - ], - "doc/man/man3/OpenSSL_add_all_algorithms.3" => [ - "doc/man3/OpenSSL_add_all_algorithms.pod" - ], - "doc/man/man3/OpenSSL_version.3" => [ - "doc/man3/OpenSSL_version.pod" - ], - "doc/man/man3/PBMAC1_get1_pbkdf2_param.3" => [ - "doc/man3/PBMAC1_get1_pbkdf2_param.pod" - ], - "doc/man/man3/PEM_X509_INFO_read_bio_ex.3" => [ - "doc/man3/PEM_X509_INFO_read_bio_ex.pod" - ], - "doc/man/man3/PEM_bytes_read_bio.3" => [ - "doc/man3/PEM_bytes_read_bio.pod" - ], - "doc/man/man3/PEM_read.3" => [ - "doc/man3/PEM_read.pod" - ], - "doc/man/man3/PEM_read_CMS.3" => [ - "doc/man3/PEM_read_CMS.pod" - ], - "doc/man/man3/PEM_read_bio_PrivateKey.3" => [ - "doc/man3/PEM_read_bio_PrivateKey.pod" - ], - "doc/man/man3/PEM_read_bio_ex.3" => [ - "doc/man3/PEM_read_bio_ex.pod" - ], - "doc/man/man3/PEM_write_bio_CMS_stream.3" => [ - "doc/man3/PEM_write_bio_CMS_stream.pod" - ], - "doc/man/man3/PEM_write_bio_PKCS7_stream.3" => [ - "doc/man3/PEM_write_bio_PKCS7_stream.pod" - ], - "doc/man/man3/PKCS12_PBE_keyivgen.3" => [ - "doc/man3/PKCS12_PBE_keyivgen.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_create_cert.3" => [ - "doc/man3/PKCS12_SAFEBAG_create_cert.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3" => [ - "doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_get1_cert.3" => [ - "doc/man3/PKCS12_SAFEBAG_get1_cert.pod" - ], - "doc/man/man3/PKCS12_SAFEBAG_set0_attrs.3" => [ - "doc/man3/PKCS12_SAFEBAG_set0_attrs.pod" - ], - "doc/man/man3/PKCS12_add1_attr_by_NID.3" => [ - "doc/man3/PKCS12_add1_attr_by_NID.pod" - ], - "doc/man/man3/PKCS12_add_CSPName_asc.3" => [ - "doc/man3/PKCS12_add_CSPName_asc.pod" - ], - "doc/man/man3/PKCS12_add_cert.3" => [ - "doc/man3/PKCS12_add_cert.pod" - ], - "doc/man/man3/PKCS12_add_friendlyname_asc.3" => [ - "doc/man3/PKCS12_add_friendlyname_asc.pod" - ], - "doc/man/man3/PKCS12_add_localkeyid.3" => [ - "doc/man3/PKCS12_add_localkeyid.pod" - ], - "doc/man/man3/PKCS12_add_safe.3" => [ - "doc/man3/PKCS12_add_safe.pod" - ], - "doc/man/man3/PKCS12_create.3" => [ - "doc/man3/PKCS12_create.pod" - ], - "doc/man/man3/PKCS12_decrypt_skey.3" => [ - "doc/man3/PKCS12_decrypt_skey.pod" - ], - "doc/man/man3/PKCS12_gen_mac.3" => [ - "doc/man3/PKCS12_gen_mac.pod" - ], - "doc/man/man3/PKCS12_get_friendlyname.3" => [ - "doc/man3/PKCS12_get_friendlyname.pod" - ], - "doc/man/man3/PKCS12_init.3" => [ - "doc/man3/PKCS12_init.pod" - ], - "doc/man/man3/PKCS12_item_decrypt_d2i.3" => [ - "doc/man3/PKCS12_item_decrypt_d2i.pod" - ], - "doc/man/man3/PKCS12_key_gen_utf8_ex.3" => [ - "doc/man3/PKCS12_key_gen_utf8_ex.pod" - ], - "doc/man/man3/PKCS12_newpass.3" => [ - "doc/man3/PKCS12_newpass.pod" - ], - "doc/man/man3/PKCS12_pack_p7encdata.3" => [ - "doc/man3/PKCS12_pack_p7encdata.pod" - ], - "doc/man/man3/PKCS12_parse.3" => [ - "doc/man3/PKCS12_parse.pod" - ], - "doc/man/man3/PKCS5_PBE_keyivgen.3" => [ - "doc/man3/PKCS5_PBE_keyivgen.pod" - ], - "doc/man/man3/PKCS5_PBKDF2_HMAC.3" => [ - "doc/man3/PKCS5_PBKDF2_HMAC.pod" - ], - "doc/man/man3/PKCS7_decrypt.3" => [ - "doc/man3/PKCS7_decrypt.pod" - ], - "doc/man/man3/PKCS7_encrypt.3" => [ - "doc/man3/PKCS7_encrypt.pod" - ], - "doc/man/man3/PKCS7_get_octet_string.3" => [ - "doc/man3/PKCS7_get_octet_string.pod" - ], - "doc/man/man3/PKCS7_sign.3" => [ - "doc/man3/PKCS7_sign.pod" - ], - "doc/man/man3/PKCS7_sign_add_signer.3" => [ - "doc/man3/PKCS7_sign_add_signer.pod" - ], - "doc/man/man3/PKCS7_type_is_other.3" => [ - "doc/man3/PKCS7_type_is_other.pod" - ], - "doc/man/man3/PKCS7_verify.3" => [ - "doc/man3/PKCS7_verify.pod" - ], - "doc/man/man3/PKCS8_encrypt.3" => [ - "doc/man3/PKCS8_encrypt.pod" - ], - "doc/man/man3/PKCS8_pkey_add1_attr.3" => [ - "doc/man3/PKCS8_pkey_add1_attr.pod" - ], - "doc/man/man3/RAND_add.3" => [ - "doc/man3/RAND_add.pod" - ], - "doc/man/man3/RAND_bytes.3" => [ - "doc/man3/RAND_bytes.pod" - ], - "doc/man/man3/RAND_cleanup.3" => [ - "doc/man3/RAND_cleanup.pod" - ], - "doc/man/man3/RAND_egd.3" => [ - "doc/man3/RAND_egd.pod" - ], - "doc/man/man3/RAND_get0_primary.3" => [ - "doc/man3/RAND_get0_primary.pod" - ], - "doc/man/man3/RAND_load_file.3" => [ - "doc/man3/RAND_load_file.pod" - ], - "doc/man/man3/RAND_set_DRBG_type.3" => [ - "doc/man3/RAND_set_DRBG_type.pod" - ], - "doc/man/man3/RAND_set_rand_method.3" => [ - "doc/man3/RAND_set_rand_method.pod" - ], - "doc/man/man3/RC4_set_key.3" => [ - "doc/man3/RC4_set_key.pod" - ], - "doc/man/man3/RIPEMD160_Init.3" => [ - "doc/man3/RIPEMD160_Init.pod" - ], - "doc/man/man3/RSA_blinding_on.3" => [ - "doc/man3/RSA_blinding_on.pod" - ], - "doc/man/man3/RSA_check_key.3" => [ - "doc/man3/RSA_check_key.pod" - ], - "doc/man/man3/RSA_generate_key.3" => [ - "doc/man3/RSA_generate_key.pod" - ], - "doc/man/man3/RSA_get0_key.3" => [ - "doc/man3/RSA_get0_key.pod" - ], - "doc/man/man3/RSA_meth_new.3" => [ - "doc/man3/RSA_meth_new.pod" - ], - "doc/man/man3/RSA_new.3" => [ - "doc/man3/RSA_new.pod" - ], - "doc/man/man3/RSA_padding_add_PKCS1_type_1.3" => [ - "doc/man3/RSA_padding_add_PKCS1_type_1.pod" - ], - "doc/man/man3/RSA_print.3" => [ - "doc/man3/RSA_print.pod" - ], - "doc/man/man3/RSA_private_encrypt.3" => [ - "doc/man3/RSA_private_encrypt.pod" - ], - "doc/man/man3/RSA_public_encrypt.3" => [ - "doc/man3/RSA_public_encrypt.pod" - ], - "doc/man/man3/RSA_set_method.3" => [ - "doc/man3/RSA_set_method.pod" - ], - "doc/man/man3/RSA_sign.3" => [ - "doc/man3/RSA_sign.pod" - ], - "doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3" => [ - "doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" - ], - "doc/man/man3/RSA_size.3" => [ - "doc/man3/RSA_size.pod" - ], - "doc/man/man3/SCT_new.3" => [ - "doc/man3/SCT_new.pod" - ], - "doc/man/man3/SCT_print.3" => [ - "doc/man3/SCT_print.pod" - ], - "doc/man/man3/SCT_validate.3" => [ - "doc/man3/SCT_validate.pod" - ], - "doc/man/man3/SHA256_Init.3" => [ - "doc/man3/SHA256_Init.pod" - ], - "doc/man/man3/SMIME_read_ASN1.3" => [ - "doc/man3/SMIME_read_ASN1.pod" - ], - "doc/man/man3/SMIME_read_CMS.3" => [ - "doc/man3/SMIME_read_CMS.pod" - ], - "doc/man/man3/SMIME_read_PKCS7.3" => [ - "doc/man3/SMIME_read_PKCS7.pod" - ], - "doc/man/man3/SMIME_write_ASN1.3" => [ - "doc/man3/SMIME_write_ASN1.pod" - ], - "doc/man/man3/SMIME_write_CMS.3" => [ - "doc/man3/SMIME_write_CMS.pod" - ], - "doc/man/man3/SMIME_write_PKCS7.3" => [ - "doc/man3/SMIME_write_PKCS7.pod" - ], - "doc/man/man3/SRP_Calc_B.3" => [ - "doc/man3/SRP_Calc_B.pod" - ], - "doc/man/man3/SRP_VBASE_new.3" => [ - "doc/man3/SRP_VBASE_new.pod" - ], - "doc/man/man3/SRP_create_verifier.3" => [ - "doc/man3/SRP_create_verifier.pod" - ], - "doc/man/man3/SRP_user_pwd_new.3" => [ - "doc/man3/SRP_user_pwd_new.pod" - ], - "doc/man/man3/SSL_CIPHER_get_name.3" => [ - "doc/man3/SSL_CIPHER_get_name.pod" - ], - "doc/man/man3/SSL_COMP_add_compression_method.3" => [ - "doc/man3/SSL_COMP_add_compression_method.pod" - ], - "doc/man/man3/SSL_CONF_CTX_new.3" => [ - "doc/man3/SSL_CONF_CTX_new.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set1_prefix.3" => [ - "doc/man3/SSL_CONF_CTX_set1_prefix.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set_flags.3" => [ - "doc/man3/SSL_CONF_CTX_set_flags.pod" - ], - "doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3" => [ - "doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" - ], - "doc/man/man3/SSL_CONF_cmd.3" => [ - "doc/man3/SSL_CONF_cmd.pod" - ], - "doc/man/man3/SSL_CONF_cmd_argv.3" => [ - "doc/man3/SSL_CONF_cmd_argv.pod" - ], - "doc/man/man3/SSL_CTX_add1_chain_cert.3" => [ - "doc/man3/SSL_CTX_add1_chain_cert.pod" - ], - "doc/man/man3/SSL_CTX_add_extra_chain_cert.3" => [ - "doc/man3/SSL_CTX_add_extra_chain_cert.pod" - ], - "doc/man/man3/SSL_CTX_add_session.3" => [ - "doc/man3/SSL_CTX_add_session.pod" - ], - "doc/man/man3/SSL_CTX_config.3" => [ - "doc/man3/SSL_CTX_config.pod" - ], - "doc/man/man3/SSL_CTX_ctrl.3" => [ - "doc/man3/SSL_CTX_ctrl.pod" - ], - "doc/man/man3/SSL_CTX_dane_enable.3" => [ - "doc/man3/SSL_CTX_dane_enable.pod" - ], - "doc/man/man3/SSL_CTX_flush_sessions.3" => [ - "doc/man3/SSL_CTX_flush_sessions.pod" - ], - "doc/man/man3/SSL_CTX_free.3" => [ - "doc/man3/SSL_CTX_free.pod" - ], - "doc/man/man3/SSL_CTX_get0_param.3" => [ - "doc/man3/SSL_CTX_get0_param.pod" - ], - "doc/man/man3/SSL_CTX_get_verify_mode.3" => [ - "doc/man3/SSL_CTX_get_verify_mode.pod" - ], - "doc/man/man3/SSL_CTX_has_client_custom_ext.3" => [ - "doc/man3/SSL_CTX_has_client_custom_ext.pod" - ], - "doc/man/man3/SSL_CTX_load_verify_locations.3" => [ - "doc/man3/SSL_CTX_load_verify_locations.pod" - ], - "doc/man/man3/SSL_CTX_new.3" => [ - "doc/man3/SSL_CTX_new.pod" - ], - "doc/man/man3/SSL_CTX_sess_number.3" => [ - "doc/man3/SSL_CTX_sess_number.pod" - ], - "doc/man/man3/SSL_CTX_sess_set_cache_size.3" => [ - "doc/man3/SSL_CTX_sess_set_cache_size.pod" - ], - "doc/man/man3/SSL_CTX_sess_set_get_cb.3" => [ - "doc/man3/SSL_CTX_sess_set_get_cb.pod" - ], - "doc/man/man3/SSL_CTX_sessions.3" => [ - "doc/man3/SSL_CTX_sessions.pod" - ], - "doc/man/man3/SSL_CTX_set0_CA_list.3" => [ - "doc/man3/SSL_CTX_set0_CA_list.pod" - ], - "doc/man/man3/SSL_CTX_set1_cert_comp_preference.3" => [ - "doc/man3/SSL_CTX_set1_cert_comp_preference.pod" - ], - "doc/man/man3/SSL_CTX_set1_curves.3" => [ - "doc/man3/SSL_CTX_set1_curves.pod" - ], - "doc/man/man3/SSL_CTX_set1_sigalgs.3" => [ - "doc/man3/SSL_CTX_set1_sigalgs.pod" - ], - "doc/man/man3/SSL_CTX_set1_verify_cert_store.3" => [ - "doc/man3/SSL_CTX_set1_verify_cert_store.pod" - ], - "doc/man/man3/SSL_CTX_set_alpn_select_cb.3" => [ - "doc/man3/SSL_CTX_set_alpn_select_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_cb.3" => [ - "doc/man3/SSL_CTX_set_cert_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_store.3" => [ - "doc/man3/SSL_CTX_set_cert_store.pod" - ], - "doc/man/man3/SSL_CTX_set_cert_verify_callback.3" => [ - "doc/man3/SSL_CTX_set_cert_verify_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_cipher_list.3" => [ - "doc/man3/SSL_CTX_set_cipher_list.pod" - ], - "doc/man/man3/SSL_CTX_set_client_cert_cb.3" => [ - "doc/man3/SSL_CTX_set_client_cert_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_client_hello_cb.3" => [ - "doc/man3/SSL_CTX_set_client_hello_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_ct_validation_callback.3" => [ - "doc/man3/SSL_CTX_set_ct_validation_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_ctlog_list_file.3" => [ - "doc/man3/SSL_CTX_set_ctlog_list_file.pod" - ], - "doc/man/man3/SSL_CTX_set_default_passwd_cb.3" => [ - "doc/man3/SSL_CTX_set_default_passwd_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_domain_flags.3" => [ - "doc/man3/SSL_CTX_set_domain_flags.pod" - ], - "doc/man/man3/SSL_CTX_set_generate_session_id.3" => [ - "doc/man3/SSL_CTX_set_generate_session_id.pod" - ], - "doc/man/man3/SSL_CTX_set_info_callback.3" => [ - "doc/man3/SSL_CTX_set_info_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_keylog_callback.3" => [ - "doc/man3/SSL_CTX_set_keylog_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_max_cert_list.3" => [ - "doc/man3/SSL_CTX_set_max_cert_list.pod" - ], - "doc/man/man3/SSL_CTX_set_min_proto_version.3" => [ - "doc/man3/SSL_CTX_set_min_proto_version.pod" - ], - "doc/man/man3/SSL_CTX_set_mode.3" => [ - "doc/man3/SSL_CTX_set_mode.pod" - ], - "doc/man/man3/SSL_CTX_set_msg_callback.3" => [ - "doc/man3/SSL_CTX_set_msg_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_new_pending_conn_cb.3" => [ - "doc/man3/SSL_CTX_set_new_pending_conn_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_num_tickets.3" => [ - "doc/man3/SSL_CTX_set_num_tickets.pod" - ], - "doc/man/man3/SSL_CTX_set_options.3" => [ - "doc/man3/SSL_CTX_set_options.pod" - ], - "doc/man/man3/SSL_CTX_set_psk_client_callback.3" => [ - "doc/man3/SSL_CTX_set_psk_client_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_quiet_shutdown.3" => [ - "doc/man3/SSL_CTX_set_quiet_shutdown.pod" - ], - "doc/man/man3/SSL_CTX_set_read_ahead.3" => [ - "doc/man3/SSL_CTX_set_read_ahead.pod" - ], - "doc/man/man3/SSL_CTX_set_record_padding_callback.3" => [ - "doc/man3/SSL_CTX_set_record_padding_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_security_level.3" => [ - "doc/man3/SSL_CTX_set_security_level.pod" - ], - "doc/man/man3/SSL_CTX_set_session_cache_mode.3" => [ - "doc/man3/SSL_CTX_set_session_cache_mode.pod" - ], - "doc/man/man3/SSL_CTX_set_session_id_context.3" => [ - "doc/man3/SSL_CTX_set_session_id_context.pod" - ], - "doc/man/man3/SSL_CTX_set_session_ticket_cb.3" => [ - "doc/man3/SSL_CTX_set_session_ticket_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_split_send_fragment.3" => [ - "doc/man3/SSL_CTX_set_split_send_fragment.pod" - ], - "doc/man/man3/SSL_CTX_set_srp_password.3" => [ - "doc/man3/SSL_CTX_set_srp_password.pod" - ], - "doc/man/man3/SSL_CTX_set_ssl_version.3" => [ - "doc/man3/SSL_CTX_set_ssl_version.pod" - ], - "doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3" => [ - "doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_timeout.3" => [ - "doc/man3/SSL_CTX_set_timeout.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3" => [ - "doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_status_cb.3" => [ - "doc/man3/SSL_CTX_set_tlsext_status_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3" => [ - "doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" - ], - "doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3" => [ - "doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" - ], - "doc/man/man3/SSL_CTX_set_tmp_dh_callback.3" => [ - "doc/man3/SSL_CTX_set_tmp_dh_callback.pod" - ], - "doc/man/man3/SSL_CTX_set_tmp_ecdh.3" => [ - "doc/man3/SSL_CTX_set_tmp_ecdh.pod" - ], - "doc/man/man3/SSL_CTX_set_verify.3" => [ - "doc/man3/SSL_CTX_set_verify.pod" - ], - "doc/man/man3/SSL_CTX_use_certificate.3" => [ - "doc/man3/SSL_CTX_use_certificate.pod" - ], - "doc/man/man3/SSL_CTX_use_psk_identity_hint.3" => [ - "doc/man3/SSL_CTX_use_psk_identity_hint.pod" - ], - "doc/man/man3/SSL_CTX_use_serverinfo.3" => [ - "doc/man3/SSL_CTX_use_serverinfo.pod" - ], - "doc/man/man3/SSL_SESSION_free.3" => [ - "doc/man3/SSL_SESSION_free.pod" - ], - "doc/man/man3/SSL_SESSION_get0_cipher.3" => [ - "doc/man3/SSL_SESSION_get0_cipher.pod" - ], - "doc/man/man3/SSL_SESSION_get0_hostname.3" => [ - "doc/man3/SSL_SESSION_get0_hostname.pod" - ], - "doc/man/man3/SSL_SESSION_get0_id_context.3" => [ - "doc/man3/SSL_SESSION_get0_id_context.pod" - ], - "doc/man/man3/SSL_SESSION_get0_peer.3" => [ - "doc/man3/SSL_SESSION_get0_peer.pod" - ], - "doc/man/man3/SSL_SESSION_get_compress_id.3" => [ - "doc/man3/SSL_SESSION_get_compress_id.pod" - ], - "doc/man/man3/SSL_SESSION_get_protocol_version.3" => [ - "doc/man3/SSL_SESSION_get_protocol_version.pod" - ], - "doc/man/man3/SSL_SESSION_get_time.3" => [ - "doc/man3/SSL_SESSION_get_time.pod" - ], - "doc/man/man3/SSL_SESSION_has_ticket.3" => [ - "doc/man3/SSL_SESSION_has_ticket.pod" - ], - "doc/man/man3/SSL_SESSION_is_resumable.3" => [ - "doc/man3/SSL_SESSION_is_resumable.pod" - ], - "doc/man/man3/SSL_SESSION_print.3" => [ - "doc/man3/SSL_SESSION_print.pod" - ], - "doc/man/man3/SSL_SESSION_set1_id.3" => [ - "doc/man3/SSL_SESSION_set1_id.pod" - ], - "doc/man/man3/SSL_accept.3" => [ - "doc/man3/SSL_accept.pod" - ], - "doc/man/man3/SSL_accept_stream.3" => [ - "doc/man3/SSL_accept_stream.pod" - ], - "doc/man/man3/SSL_alert_type_string.3" => [ - "doc/man3/SSL_alert_type_string.pod" - ], - "doc/man/man3/SSL_alloc_buffers.3" => [ - "doc/man3/SSL_alloc_buffers.pod" - ], - "doc/man/man3/SSL_check_chain.3" => [ - "doc/man3/SSL_check_chain.pod" - ], - "doc/man/man3/SSL_clear.3" => [ - "doc/man3/SSL_clear.pod" - ], - "doc/man/man3/SSL_connect.3" => [ - "doc/man3/SSL_connect.pod" - ], - "doc/man/man3/SSL_do_handshake.3" => [ - "doc/man3/SSL_do_handshake.pod" - ], - "doc/man/man3/SSL_export_keying_material.3" => [ - "doc/man3/SSL_export_keying_material.pod" - ], - "doc/man/man3/SSL_extension_supported.3" => [ - "doc/man3/SSL_extension_supported.pod" - ], - "doc/man/man3/SSL_free.3" => [ - "doc/man3/SSL_free.pod" - ], - "doc/man/man3/SSL_get0_connection.3" => [ - "doc/man3/SSL_get0_connection.pod" - ], - "doc/man/man3/SSL_get0_group_name.3" => [ - "doc/man3/SSL_get0_group_name.pod" - ], - "doc/man/man3/SSL_get0_peer_rpk.3" => [ - "doc/man3/SSL_get0_peer_rpk.pod" - ], - "doc/man/man3/SSL_get0_peer_scts.3" => [ - "doc/man3/SSL_get0_peer_scts.pod" - ], - "doc/man/man3/SSL_get1_builtin_sigalgs.3" => [ - "doc/man3/SSL_get1_builtin_sigalgs.pod" - ], - "doc/man/man3/SSL_get_SSL_CTX.3" => [ - "doc/man3/SSL_get_SSL_CTX.pod" - ], - "doc/man/man3/SSL_get_all_async_fds.3" => [ - "doc/man3/SSL_get_all_async_fds.pod" - ], - "doc/man/man3/SSL_get_certificate.3" => [ - "doc/man3/SSL_get_certificate.pod" - ], - "doc/man/man3/SSL_get_ciphers.3" => [ - "doc/man3/SSL_get_ciphers.pod" - ], - "doc/man/man3/SSL_get_client_random.3" => [ - "doc/man3/SSL_get_client_random.pod" - ], - "doc/man/man3/SSL_get_conn_close_info.3" => [ - "doc/man3/SSL_get_conn_close_info.pod" - ], - "doc/man/man3/SSL_get_current_cipher.3" => [ - "doc/man3/SSL_get_current_cipher.pod" - ], - "doc/man/man3/SSL_get_default_timeout.3" => [ - "doc/man3/SSL_get_default_timeout.pod" - ], - "doc/man/man3/SSL_get_error.3" => [ - "doc/man3/SSL_get_error.pod" - ], - "doc/man/man3/SSL_get_event_timeout.3" => [ - "doc/man3/SSL_get_event_timeout.pod" - ], - "doc/man/man3/SSL_get_extms_support.3" => [ - "doc/man3/SSL_get_extms_support.pod" - ], - "doc/man/man3/SSL_get_fd.3" => [ - "doc/man3/SSL_get_fd.pod" - ], - "doc/man/man3/SSL_get_handshake_rtt.3" => [ - "doc/man3/SSL_get_handshake_rtt.pod" - ], - "doc/man/man3/SSL_get_peer_cert_chain.3" => [ - "doc/man3/SSL_get_peer_cert_chain.pod" - ], - "doc/man/man3/SSL_get_peer_certificate.3" => [ - "doc/man3/SSL_get_peer_certificate.pod" - ], - "doc/man/man3/SSL_get_peer_signature_nid.3" => [ - "doc/man3/SSL_get_peer_signature_nid.pod" - ], - "doc/man/man3/SSL_get_peer_tmp_key.3" => [ - "doc/man3/SSL_get_peer_tmp_key.pod" - ], - "doc/man/man3/SSL_get_psk_identity.3" => [ - "doc/man3/SSL_get_psk_identity.pod" - ], - "doc/man/man3/SSL_get_rbio.3" => [ - "doc/man3/SSL_get_rbio.pod" - ], - "doc/man/man3/SSL_get_rpoll_descriptor.3" => [ - "doc/man3/SSL_get_rpoll_descriptor.pod" - ], - "doc/man/man3/SSL_get_session.3" => [ - "doc/man3/SSL_get_session.pod" - ], - "doc/man/man3/SSL_get_shared_sigalgs.3" => [ - "doc/man3/SSL_get_shared_sigalgs.pod" - ], - "doc/man/man3/SSL_get_stream_id.3" => [ - "doc/man3/SSL_get_stream_id.pod" - ], - "doc/man/man3/SSL_get_stream_read_state.3" => [ - "doc/man3/SSL_get_stream_read_state.pod" - ], - "doc/man/man3/SSL_get_value_uint.3" => [ - "doc/man3/SSL_get_value_uint.pod" - ], - "doc/man/man3/SSL_get_verify_result.3" => [ - "doc/man3/SSL_get_verify_result.pod" - ], - "doc/man/man3/SSL_get_version.3" => [ - "doc/man3/SSL_get_version.pod" - ], - "doc/man/man3/SSL_group_to_name.3" => [ - "doc/man3/SSL_group_to_name.pod" - ], - "doc/man/man3/SSL_handle_events.3" => [ - "doc/man3/SSL_handle_events.pod" - ], - "doc/man/man3/SSL_in_init.3" => [ - "doc/man3/SSL_in_init.pod" - ], - "doc/man/man3/SSL_inject_net_dgram.3" => [ - "doc/man3/SSL_inject_net_dgram.pod" - ], - "doc/man/man3/SSL_key_update.3" => [ - "doc/man3/SSL_key_update.pod" - ], - "doc/man/man3/SSL_library_init.3" => [ - "doc/man3/SSL_library_init.pod" - ], - "doc/man/man3/SSL_load_client_CA_file.3" => [ - "doc/man3/SSL_load_client_CA_file.pod" - ], - "doc/man/man3/SSL_new.3" => [ - "doc/man3/SSL_new.pod" - ], - "doc/man/man3/SSL_new_domain.3" => [ - "doc/man3/SSL_new_domain.pod" - ], - "doc/man/man3/SSL_new_listener.3" => [ - "doc/man3/SSL_new_listener.pod" - ], - "doc/man/man3/SSL_new_stream.3" => [ - "doc/man3/SSL_new_stream.pod" - ], - "doc/man/man3/SSL_pending.3" => [ - "doc/man3/SSL_pending.pod" - ], - "doc/man/man3/SSL_poll.3" => [ - "doc/man3/SSL_poll.pod" - ], - "doc/man/man3/SSL_read.3" => [ - "doc/man3/SSL_read.pod" - ], - "doc/man/man3/SSL_read_early_data.3" => [ - "doc/man3/SSL_read_early_data.pod" - ], - "doc/man/man3/SSL_rstate_string.3" => [ - "doc/man3/SSL_rstate_string.pod" - ], - "doc/man/man3/SSL_session_reused.3" => [ - "doc/man3/SSL_session_reused.pod" - ], - "doc/man/man3/SSL_set1_host.3" => [ - "doc/man3/SSL_set1_host.pod" - ], - "doc/man/man3/SSL_set1_initial_peer_addr.3" => [ - "doc/man3/SSL_set1_initial_peer_addr.pod" - ], - "doc/man/man3/SSL_set1_server_cert_type.3" => [ - "doc/man3/SSL_set1_server_cert_type.pod" - ], - "doc/man/man3/SSL_set_async_callback.3" => [ - "doc/man3/SSL_set_async_callback.pod" - ], - "doc/man/man3/SSL_set_bio.3" => [ - "doc/man3/SSL_set_bio.pod" - ], - "doc/man/man3/SSL_set_blocking_mode.3" => [ - "doc/man3/SSL_set_blocking_mode.pod" - ], - "doc/man/man3/SSL_set_connect_state.3" => [ - "doc/man3/SSL_set_connect_state.pod" - ], - "doc/man/man3/SSL_set_default_stream_mode.3" => [ - "doc/man3/SSL_set_default_stream_mode.pod" - ], - "doc/man/man3/SSL_set_fd.3" => [ - "doc/man3/SSL_set_fd.pod" - ], - "doc/man/man3/SSL_set_incoming_stream_policy.3" => [ - "doc/man3/SSL_set_incoming_stream_policy.pod" - ], - "doc/man/man3/SSL_set_quic_tls_cbs.3" => [ - "doc/man3/SSL_set_quic_tls_cbs.pod" - ], - "doc/man/man3/SSL_set_retry_verify.3" => [ - "doc/man3/SSL_set_retry_verify.pod" - ], - "doc/man/man3/SSL_set_session.3" => [ - "doc/man3/SSL_set_session.pod" - ], - "doc/man/man3/SSL_set_session_secret_cb.3" => [ - "doc/man3/SSL_set_session_secret_cb.pod" - ], - "doc/man/man3/SSL_set_shutdown.3" => [ - "doc/man3/SSL_set_shutdown.pod" - ], - "doc/man/man3/SSL_set_verify_result.3" => [ - "doc/man3/SSL_set_verify_result.pod" - ], - "doc/man/man3/SSL_shutdown.3" => [ - "doc/man3/SSL_shutdown.pod" - ], - "doc/man/man3/SSL_state_string.3" => [ - "doc/man3/SSL_state_string.pod" - ], - "doc/man/man3/SSL_stream_conclude.3" => [ - "doc/man3/SSL_stream_conclude.pod" - ], - "doc/man/man3/SSL_stream_reset.3" => [ - "doc/man3/SSL_stream_reset.pod" - ], - "doc/man/man3/SSL_want.3" => [ - "doc/man3/SSL_want.pod" - ], - "doc/man/man3/SSL_write.3" => [ - "doc/man3/SSL_write.pod" - ], - "doc/man/man3/TS_RESP_CTX_new.3" => [ - "doc/man3/TS_RESP_CTX_new.pod" - ], - "doc/man/man3/TS_VERIFY_CTX.3" => [ - "doc/man3/TS_VERIFY_CTX.pod" - ], - "doc/man/man3/UI_STRING.3" => [ - "doc/man3/UI_STRING.pod" - ], - "doc/man/man3/UI_UTIL_read_pw.3" => [ - "doc/man3/UI_UTIL_read_pw.pod" - ], - "doc/man/man3/UI_create_method.3" => [ - "doc/man3/UI_create_method.pod" - ], - "doc/man/man3/UI_new.3" => [ - "doc/man3/UI_new.pod" - ], - "doc/man/man3/X509V3_get_d2i.3" => [ - "doc/man3/X509V3_get_d2i.pod" - ], - "doc/man/man3/X509V3_set_ctx.3" => [ - "doc/man3/X509V3_set_ctx.pod" - ], - "doc/man/man3/X509_ACERT_add1_attr.3" => [ - "doc/man3/X509_ACERT_add1_attr.pod" - ], - "doc/man/man3/X509_ACERT_add_attr_nconf.3" => [ - "doc/man3/X509_ACERT_add_attr_nconf.pod" - ], - "doc/man/man3/X509_ACERT_get0_holder_baseCertId.3" => [ - "doc/man3/X509_ACERT_get0_holder_baseCertId.pod" - ], - "doc/man/man3/X509_ACERT_get_attr.3" => [ - "doc/man3/X509_ACERT_get_attr.pod" - ], - "doc/man/man3/X509_ACERT_print_ex.3" => [ - "doc/man3/X509_ACERT_print_ex.pod" - ], - "doc/man/man3/X509_ALGOR_dup.3" => [ - "doc/man3/X509_ALGOR_dup.pod" - ], - "doc/man/man3/X509_ATTRIBUTE.3" => [ - "doc/man3/X509_ATTRIBUTE.pod" - ], - "doc/man/man3/X509_CRL_get0_by_serial.3" => [ - "doc/man3/X509_CRL_get0_by_serial.pod" - ], - "doc/man/man3/X509_EXTENSION_set_object.3" => [ - "doc/man3/X509_EXTENSION_set_object.pod" - ], - "doc/man/man3/X509_LOOKUP.3" => [ - "doc/man3/X509_LOOKUP.pod" - ], - "doc/man/man3/X509_LOOKUP_hash_dir.3" => [ - "doc/man3/X509_LOOKUP_hash_dir.pod" - ], - "doc/man/man3/X509_LOOKUP_meth_new.3" => [ - "doc/man3/X509_LOOKUP_meth_new.pod" - ], - "doc/man/man3/X509_NAME_ENTRY_get_object.3" => [ - "doc/man3/X509_NAME_ENTRY_get_object.pod" - ], - "doc/man/man3/X509_NAME_add_entry_by_txt.3" => [ - "doc/man3/X509_NAME_add_entry_by_txt.pod" - ], - "doc/man/man3/X509_NAME_get0_der.3" => [ - "doc/man3/X509_NAME_get0_der.pod" - ], - "doc/man/man3/X509_NAME_get_index_by_NID.3" => [ - "doc/man3/X509_NAME_get_index_by_NID.pod" - ], - "doc/man/man3/X509_NAME_print_ex.3" => [ - "doc/man3/X509_NAME_print_ex.pod" - ], - "doc/man/man3/X509_PUBKEY_new.3" => [ - "doc/man3/X509_PUBKEY_new.pod" - ], - "doc/man/man3/X509_REQ_get_attr.3" => [ - "doc/man3/X509_REQ_get_attr.pod" - ], - "doc/man/man3/X509_REQ_get_extensions.3" => [ - "doc/man3/X509_REQ_get_extensions.pod" - ], - "doc/man/man3/X509_SIG_get0.3" => [ - "doc/man3/X509_SIG_get0.pod" - ], - "doc/man/man3/X509_STORE_CTX_get_by_subject.3" => [ - "doc/man3/X509_STORE_CTX_get_by_subject.pod" - ], - "doc/man/man3/X509_STORE_CTX_get_error.3" => [ - "doc/man3/X509_STORE_CTX_get_error.pod" - ], - "doc/man/man3/X509_STORE_CTX_new.3" => [ - "doc/man3/X509_STORE_CTX_new.pod" - ], - "doc/man/man3/X509_STORE_CTX_set_verify_cb.3" => [ - "doc/man3/X509_STORE_CTX_set_verify_cb.pod" - ], - "doc/man/man3/X509_STORE_add_cert.3" => [ - "doc/man3/X509_STORE_add_cert.pod" - ], - "doc/man/man3/X509_STORE_get0_param.3" => [ - "doc/man3/X509_STORE_get0_param.pod" - ], - "doc/man/man3/X509_STORE_new.3" => [ - "doc/man3/X509_STORE_new.pod" - ], - "doc/man/man3/X509_STORE_set_verify_cb_func.3" => [ - "doc/man3/X509_STORE_set_verify_cb_func.pod" - ], - "doc/man/man3/X509_VERIFY_PARAM_set_flags.3" => [ - "doc/man3/X509_VERIFY_PARAM_set_flags.pod" - ], - "doc/man/man3/X509_add_cert.3" => [ - "doc/man3/X509_add_cert.pod" - ], - "doc/man/man3/X509_check_ca.3" => [ - "doc/man3/X509_check_ca.pod" - ], - "doc/man/man3/X509_check_host.3" => [ - "doc/man3/X509_check_host.pod" - ], - "doc/man/man3/X509_check_issued.3" => [ - "doc/man3/X509_check_issued.pod" - ], - "doc/man/man3/X509_check_private_key.3" => [ - "doc/man3/X509_check_private_key.pod" - ], - "doc/man/man3/X509_check_purpose.3" => [ - "doc/man3/X509_check_purpose.pod" - ], - "doc/man/man3/X509_cmp.3" => [ - "doc/man3/X509_cmp.pod" - ], - "doc/man/man3/X509_cmp_time.3" => [ - "doc/man3/X509_cmp_time.pod" - ], - "doc/man/man3/X509_digest.3" => [ - "doc/man3/X509_digest.pod" - ], - "doc/man/man3/X509_dup.3" => [ - "doc/man3/X509_dup.pod" - ], - "doc/man/man3/X509_get0_distinguishing_id.3" => [ - "doc/man3/X509_get0_distinguishing_id.pod" - ], - "doc/man/man3/X509_get0_notBefore.3" => [ - "doc/man3/X509_get0_notBefore.pod" - ], - "doc/man/man3/X509_get0_signature.3" => [ - "doc/man3/X509_get0_signature.pod" - ], - "doc/man/man3/X509_get0_uids.3" => [ - "doc/man3/X509_get0_uids.pod" - ], - "doc/man/man3/X509_get_default_cert_file.3" => [ - "doc/man3/X509_get_default_cert_file.pod" - ], - "doc/man/man3/X509_get_extension_flags.3" => [ - "doc/man3/X509_get_extension_flags.pod" - ], - "doc/man/man3/X509_get_pubkey.3" => [ - "doc/man3/X509_get_pubkey.pod" - ], - "doc/man/man3/X509_get_serialNumber.3" => [ - "doc/man3/X509_get_serialNumber.pod" - ], - "doc/man/man3/X509_get_subject_name.3" => [ - "doc/man3/X509_get_subject_name.pod" - ], - "doc/man/man3/X509_get_version.3" => [ - "doc/man3/X509_get_version.pod" - ], - "doc/man/man3/X509_load_http.3" => [ - "doc/man3/X509_load_http.pod" - ], - "doc/man/man3/X509_new.3" => [ - "doc/man3/X509_new.pod" - ], - "doc/man/man3/X509_sign.3" => [ - "doc/man3/X509_sign.pod" - ], - "doc/man/man3/X509_verify.3" => [ - "doc/man3/X509_verify.pod" - ], - "doc/man/man3/X509_verify_cert.3" => [ - "doc/man3/X509_verify_cert.pod" - ], - "doc/man/man3/X509v3_get_ext_by_NID.3" => [ - "doc/man3/X509v3_get_ext_by_NID.pod" - ], - "doc/man/man3/b2i_PVK_bio_ex.3" => [ - "doc/man3/b2i_PVK_bio_ex.pod" - ], - "doc/man/man3/d2i_PKCS8PrivateKey_bio.3" => [ - "doc/man3/d2i_PKCS8PrivateKey_bio.pod" - ], - "doc/man/man3/d2i_PrivateKey.3" => [ - "doc/man3/d2i_PrivateKey.pod" - ], - "doc/man/man3/d2i_RSAPrivateKey.3" => [ - "doc/man3/d2i_RSAPrivateKey.pod" - ], - "doc/man/man3/d2i_SSL_SESSION.3" => [ - "doc/man3/d2i_SSL_SESSION.pod" - ], - "doc/man/man3/d2i_X509.3" => [ - "doc/man3/d2i_X509.pod" - ], - "doc/man/man3/i2d_CMS_bio_stream.3" => [ - "doc/man3/i2d_CMS_bio_stream.pod" - ], - "doc/man/man3/i2d_PKCS7_bio_stream.3" => [ - "doc/man3/i2d_PKCS7_bio_stream.pod" - ], - "doc/man/man3/i2d_re_X509_tbs.3" => [ - "doc/man3/i2d_re_X509_tbs.pod" - ], - "doc/man/man3/o2i_SCT_LIST.3" => [ - "doc/man3/o2i_SCT_LIST.pod" - ], - "doc/man/man3/s2i_ASN1_IA5STRING.3" => [ - "doc/man3/s2i_ASN1_IA5STRING.pod" - ], - "doc/man/man5/config.5" => [ - "doc/man5/config.pod" - ], - "doc/man/man5/fips_config.5" => [ - "doc/man5/fips_config.pod" - ], - "doc/man/man5/x509v3_config.5" => [ - "doc/man5/x509v3_config.pod" - ], - "doc/man/man7/EVP_ASYM_CIPHER-RSA.7" => [ - "doc/man7/EVP_ASYM_CIPHER-RSA.pod" - ], - "doc/man/man7/EVP_ASYM_CIPHER-SM2.7" => [ - "doc/man7/EVP_ASYM_CIPHER-SM2.pod" - ], - "doc/man/man7/EVP_CIPHER-AES.7" => [ - "doc/man7/EVP_CIPHER-AES.pod" - ], - "doc/man/man7/EVP_CIPHER-ARIA.7" => [ - "doc/man7/EVP_CIPHER-ARIA.pod" - ], - "doc/man/man7/EVP_CIPHER-BLOWFISH.7" => [ - "doc/man7/EVP_CIPHER-BLOWFISH.pod" - ], - "doc/man/man7/EVP_CIPHER-CAMELLIA.7" => [ - "doc/man7/EVP_CIPHER-CAMELLIA.pod" - ], - "doc/man/man7/EVP_CIPHER-CAST.7" => [ - "doc/man7/EVP_CIPHER-CAST.pod" - ], - "doc/man/man7/EVP_CIPHER-CHACHA.7" => [ - "doc/man7/EVP_CIPHER-CHACHA.pod" - ], - "doc/man/man7/EVP_CIPHER-DES.7" => [ - "doc/man7/EVP_CIPHER-DES.pod" - ], - "doc/man/man7/EVP_CIPHER-IDEA.7" => [ - "doc/man7/EVP_CIPHER-IDEA.pod" - ], - "doc/man/man7/EVP_CIPHER-NULL.7" => [ - "doc/man7/EVP_CIPHER-NULL.pod" - ], - "doc/man/man7/EVP_CIPHER-RC2.7" => [ - "doc/man7/EVP_CIPHER-RC2.pod" - ], - "doc/man/man7/EVP_CIPHER-RC4.7" => [ - "doc/man7/EVP_CIPHER-RC4.pod" - ], - "doc/man/man7/EVP_CIPHER-RC5.7" => [ - "doc/man7/EVP_CIPHER-RC5.pod" - ], - "doc/man/man7/EVP_CIPHER-SEED.7" => [ - "doc/man7/EVP_CIPHER-SEED.pod" - ], - "doc/man/man7/EVP_CIPHER-SM4.7" => [ - "doc/man7/EVP_CIPHER-SM4.pod" - ], - "doc/man/man7/EVP_KDF-ARGON2.7" => [ - "doc/man7/EVP_KDF-ARGON2.pod" - ], - "doc/man/man7/EVP_KDF-HKDF.7" => [ - "doc/man7/EVP_KDF-HKDF.pod" - ], - "doc/man/man7/EVP_KDF-HMAC-DRBG.7" => [ - "doc/man7/EVP_KDF-HMAC-DRBG.pod" - ], - "doc/man/man7/EVP_KDF-KB.7" => [ - "doc/man7/EVP_KDF-KB.pod" - ], - "doc/man/man7/EVP_KDF-KRB5KDF.7" => [ - "doc/man7/EVP_KDF-KRB5KDF.pod" - ], - "doc/man/man7/EVP_KDF-PBKDF1.7" => [ - "doc/man7/EVP_KDF-PBKDF1.pod" - ], - "doc/man/man7/EVP_KDF-PBKDF2.7" => [ - "doc/man7/EVP_KDF-PBKDF2.pod" - ], - "doc/man/man7/EVP_KDF-PKCS12KDF.7" => [ - "doc/man7/EVP_KDF-PKCS12KDF.pod" - ], - "doc/man/man7/EVP_KDF-PVKKDF.7" => [ - "doc/man7/EVP_KDF-PVKKDF.pod" - ], - "doc/man/man7/EVP_KDF-SCRYPT.7" => [ - "doc/man7/EVP_KDF-SCRYPT.pod" - ], - "doc/man/man7/EVP_KDF-SS.7" => [ - "doc/man7/EVP_KDF-SS.pod" - ], - "doc/man/man7/EVP_KDF-SSHKDF.7" => [ - "doc/man7/EVP_KDF-SSHKDF.pod" - ], - "doc/man/man7/EVP_KDF-TLS13_KDF.7" => [ - "doc/man7/EVP_KDF-TLS13_KDF.pod" - ], - "doc/man/man7/EVP_KDF-TLS1_PRF.7" => [ - "doc/man7/EVP_KDF-TLS1_PRF.pod" - ], - "doc/man/man7/EVP_KDF-X942-ASN1.7" => [ - "doc/man7/EVP_KDF-X942-ASN1.pod" - ], - "doc/man/man7/EVP_KDF-X942-CONCAT.7" => [ - "doc/man7/EVP_KDF-X942-CONCAT.pod" - ], - "doc/man/man7/EVP_KDF-X963.7" => [ - "doc/man7/EVP_KDF-X963.pod" - ], - "doc/man/man7/EVP_KEM-EC.7" => [ - "doc/man7/EVP_KEM-EC.pod" - ], - "doc/man/man7/EVP_KEM-ML-KEM.7" => [ - "doc/man7/EVP_KEM-ML-KEM.pod" - ], - "doc/man/man7/EVP_KEM-RSA.7" => [ - "doc/man7/EVP_KEM-RSA.pod" - ], - "doc/man/man7/EVP_KEM-X25519.7" => [ - "doc/man7/EVP_KEM-X25519.pod" - ], - "doc/man/man7/EVP_KEYEXCH-DH.7" => [ - "doc/man7/EVP_KEYEXCH-DH.pod" - ], - "doc/man/man7/EVP_KEYEXCH-ECDH.7" => [ - "doc/man7/EVP_KEYEXCH-ECDH.pod" - ], - "doc/man/man7/EVP_KEYEXCH-X25519.7" => [ - "doc/man7/EVP_KEYEXCH-X25519.pod" - ], - "doc/man/man7/EVP_MAC-BLAKE2.7" => [ - "doc/man7/EVP_MAC-BLAKE2.pod" - ], - "doc/man/man7/EVP_MAC-CMAC.7" => [ - "doc/man7/EVP_MAC-CMAC.pod" - ], - "doc/man/man7/EVP_MAC-GMAC.7" => [ - "doc/man7/EVP_MAC-GMAC.pod" - ], - "doc/man/man7/EVP_MAC-HMAC.7" => [ - "doc/man7/EVP_MAC-HMAC.pod" - ], - "doc/man/man7/EVP_MAC-KMAC.7" => [ - "doc/man7/EVP_MAC-KMAC.pod" - ], - "doc/man/man7/EVP_MAC-Poly1305.7" => [ - "doc/man7/EVP_MAC-Poly1305.pod" - ], - "doc/man/man7/EVP_MAC-Siphash.7" => [ - "doc/man7/EVP_MAC-Siphash.pod" - ], - "doc/man/man7/EVP_MD-BLAKE2.7" => [ - "doc/man7/EVP_MD-BLAKE2.pod" - ], - "doc/man/man7/EVP_MD-KECCAK.7" => [ - "doc/man7/EVP_MD-KECCAK.pod" - ], - "doc/man/man7/EVP_MD-MD2.7" => [ - "doc/man7/EVP_MD-MD2.pod" - ], - "doc/man/man7/EVP_MD-MD4.7" => [ - "doc/man7/EVP_MD-MD4.pod" - ], - "doc/man/man7/EVP_MD-MD5-SHA1.7" => [ - "doc/man7/EVP_MD-MD5-SHA1.pod" - ], - "doc/man/man7/EVP_MD-MD5.7" => [ - "doc/man7/EVP_MD-MD5.pod" - ], - "doc/man/man7/EVP_MD-MDC2.7" => [ - "doc/man7/EVP_MD-MDC2.pod" - ], - "doc/man/man7/EVP_MD-NULL.7" => [ - "doc/man7/EVP_MD-NULL.pod" - ], - "doc/man/man7/EVP_MD-RIPEMD160.7" => [ - "doc/man7/EVP_MD-RIPEMD160.pod" - ], - "doc/man/man7/EVP_MD-SHA1.7" => [ - "doc/man7/EVP_MD-SHA1.pod" - ], - "doc/man/man7/EVP_MD-SHA2.7" => [ - "doc/man7/EVP_MD-SHA2.pod" - ], - "doc/man/man7/EVP_MD-SHA3.7" => [ - "doc/man7/EVP_MD-SHA3.pod" - ], - "doc/man/man7/EVP_MD-SHAKE.7" => [ - "doc/man7/EVP_MD-SHAKE.pod" - ], - "doc/man/man7/EVP_MD-SM3.7" => [ - "doc/man7/EVP_MD-SM3.pod" - ], - "doc/man/man7/EVP_MD-WHIRLPOOL.7" => [ - "doc/man7/EVP_MD-WHIRLPOOL.pod" - ], - "doc/man/man7/EVP_MD-common.7" => [ - "doc/man7/EVP_MD-common.pod" - ], - "doc/man/man7/EVP_PKEY-DH.7" => [ - "doc/man7/EVP_PKEY-DH.pod" - ], - "doc/man/man7/EVP_PKEY-DSA.7" => [ - "doc/man7/EVP_PKEY-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-EC.7" => [ - "doc/man7/EVP_PKEY-EC.pod" - ], - "doc/man/man7/EVP_PKEY-FFC.7" => [ - "doc/man7/EVP_PKEY-FFC.pod" - ], - "doc/man/man7/EVP_PKEY-HMAC.7" => [ - "doc/man7/EVP_PKEY-HMAC.pod" - ], - "doc/man/man7/EVP_PKEY-ML-DSA.7" => [ - "doc/man7/EVP_PKEY-ML-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-ML-KEM.7" => [ - "doc/man7/EVP_PKEY-ML-KEM.pod" - ], - "doc/man/man7/EVP_PKEY-RSA.7" => [ - "doc/man7/EVP_PKEY-RSA.pod" - ], - "doc/man/man7/EVP_PKEY-SLH-DSA.7" => [ - "doc/man7/EVP_PKEY-SLH-DSA.pod" - ], - "doc/man/man7/EVP_PKEY-SM2.7" => [ - "doc/man7/EVP_PKEY-SM2.pod" - ], - "doc/man/man7/EVP_PKEY-X25519.7" => [ - "doc/man7/EVP_PKEY-X25519.pod" - ], - "doc/man/man7/EVP_RAND-CRNG-TEST.7" => [ - "doc/man7/EVP_RAND-CRNG-TEST.pod" - ], - "doc/man/man7/EVP_RAND-CTR-DRBG.7" => [ - "doc/man7/EVP_RAND-CTR-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-HASH-DRBG.7" => [ - "doc/man7/EVP_RAND-HASH-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-HMAC-DRBG.7" => [ - "doc/man7/EVP_RAND-HMAC-DRBG.pod" - ], - "doc/man/man7/EVP_RAND-JITTER.7" => [ - "doc/man7/EVP_RAND-JITTER.pod" - ], - "doc/man/man7/EVP_RAND-SEED-SRC.7" => [ - "doc/man7/EVP_RAND-SEED-SRC.pod" - ], - "doc/man/man7/EVP_RAND-TEST-RAND.7" => [ - "doc/man7/EVP_RAND-TEST-RAND.pod" - ], - "doc/man/man7/EVP_RAND.7" => [ - "doc/man7/EVP_RAND.pod" - ], - "doc/man/man7/EVP_SIGNATURE-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-DSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ECDSA.7" => [ - "doc/man7/EVP_SIGNATURE-ECDSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ED25519.7" => [ - "doc/man7/EVP_SIGNATURE-ED25519.pod" - ], - "doc/man/man7/EVP_SIGNATURE-HMAC.7" => [ - "doc/man7/EVP_SIGNATURE-HMAC.pod" - ], - "doc/man/man7/EVP_SIGNATURE-ML-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-ML-DSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-RSA.7" => [ - "doc/man7/EVP_SIGNATURE-RSA.pod" - ], - "doc/man/man7/EVP_SIGNATURE-SLH-DSA.7" => [ - "doc/man7/EVP_SIGNATURE-SLH-DSA.pod" - ], - "doc/man/man7/OSSL_PROVIDER-FIPS.7" => [ - "doc/man7/OSSL_PROVIDER-FIPS.pod" - ], - "doc/man/man7/OSSL_PROVIDER-base.7" => [ - "doc/man7/OSSL_PROVIDER-base.pod" - ], - "doc/man/man7/OSSL_PROVIDER-default.7" => [ - "doc/man7/OSSL_PROVIDER-default.pod" - ], - "doc/man/man7/OSSL_PROVIDER-legacy.7" => [ - "doc/man7/OSSL_PROVIDER-legacy.pod" - ], - "doc/man/man7/OSSL_PROVIDER-null.7" => [ - "doc/man7/OSSL_PROVIDER-null.pod" - ], - "doc/man/man7/OSSL_STORE-winstore.7" => [ - "doc/man7/OSSL_STORE-winstore.pod" - ], - "doc/man/man7/RAND.7" => [ - "doc/man7/RAND.pod" - ], - "doc/man/man7/RSA-PSS.7" => [ - "doc/man7/RSA-PSS.pod" - ], - "doc/man/man7/X25519.7" => [ - "doc/man7/X25519.pod" - ], - "doc/man/man7/bio.7" => [ - "doc/man7/bio.pod" - ], - "doc/man/man7/ct.7" => [ - "doc/man7/ct.pod" - ], - "doc/man/man7/des_modes.7" => [ - "doc/man7/des_modes.pod" - ], - "doc/man/man7/evp.7" => [ - "doc/man7/evp.pod" - ], - "doc/man/man7/fips_module.7" => [ - "doc/man7/fips_module.pod" - ], - "doc/man/man7/life_cycle-cipher.7" => [ - "doc/man7/life_cycle-cipher.pod" - ], - "doc/man/man7/life_cycle-digest.7" => [ - "doc/man7/life_cycle-digest.pod" - ], - "doc/man/man7/life_cycle-kdf.7" => [ - "doc/man7/life_cycle-kdf.pod" - ], - "doc/man/man7/life_cycle-mac.7" => [ - "doc/man7/life_cycle-mac.pod" - ], - "doc/man/man7/life_cycle-pkey.7" => [ - "doc/man7/life_cycle-pkey.pod" - ], - "doc/man/man7/life_cycle-rand.7" => [ - "doc/man7/life_cycle-rand.pod" - ], - "doc/man/man7/openssl-core.h.7" => [ - "doc/man7/openssl-core.h.pod" - ], - "doc/man/man7/openssl-core_dispatch.h.7" => [ - "doc/man7/openssl-core_dispatch.h.pod" - ], - "doc/man/man7/openssl-core_names.h.7" => [ - "doc/man7/openssl-core_names.h.pod" - ], - "doc/man/man7/openssl-env.7" => [ - "doc/man7/openssl-env.pod" - ], - "doc/man/man7/openssl-glossary.7" => [ - "doc/man7/openssl-glossary.pod" - ], - "doc/man/man7/openssl-qlog.7" => [ - "doc/man7/openssl-qlog.pod" - ], - "doc/man/man7/openssl-quic-concurrency.7" => [ - "doc/man7/openssl-quic-concurrency.pod" - ], - "doc/man/man7/openssl-quic.7" => [ - "doc/man7/openssl-quic.pod" - ], - "doc/man/man7/openssl-threads.7" => [ - "doc/man7/openssl-threads.pod" - ], - "doc/man/man7/openssl_user_macros.7" => [ - "doc/man7/openssl_user_macros.pod" - ], - "doc/man/man7/ossl-guide-introduction.7" => [ - "doc/man7/ossl-guide-introduction.pod" - ], - "doc/man/man7/ossl-guide-libcrypto-introduction.7" => [ - "doc/man7/ossl-guide-libcrypto-introduction.pod" - ], - "doc/man/man7/ossl-guide-libraries-introduction.7" => [ - "doc/man7/ossl-guide-libraries-introduction.pod" - ], - "doc/man/man7/ossl-guide-libssl-introduction.7" => [ - "doc/man7/ossl-guide-libssl-introduction.pod" - ], - "doc/man/man7/ossl-guide-migration.7" => [ - "doc/man7/ossl-guide-migration.pod" - ], - "doc/man/man7/ossl-guide-quic-client-block.7" => [ - "doc/man7/ossl-guide-quic-client-block.pod" - ], - "doc/man/man7/ossl-guide-quic-client-non-block.7" => [ - "doc/man7/ossl-guide-quic-client-non-block.pod" - ], - "doc/man/man7/ossl-guide-quic-introduction.7" => [ - "doc/man7/ossl-guide-quic-introduction.pod" - ], - "doc/man/man7/ossl-guide-quic-multi-stream.7" => [ - "doc/man7/ossl-guide-quic-multi-stream.pod" - ], - "doc/man/man7/ossl-guide-quic-server-block.7" => [ - "doc/man7/ossl-guide-quic-server-block.pod" - ], - "doc/man/man7/ossl-guide-quic-server-non-block.7" => [ - "doc/man7/ossl-guide-quic-server-non-block.pod" - ], - "doc/man/man7/ossl-guide-tls-client-block.7" => [ - "doc/man7/ossl-guide-tls-client-block.pod" - ], - "doc/man/man7/ossl-guide-tls-client-non-block.7" => [ - "doc/man7/ossl-guide-tls-client-non-block.pod" - ], - "doc/man/man7/ossl-guide-tls-introduction.7" => [ - "doc/man7/ossl-guide-tls-introduction.pod" - ], - "doc/man/man7/ossl-guide-tls-server-block.7" => [ - "doc/man7/ossl-guide-tls-server-block.pod" - ], - "doc/man/man7/ossl_store-file.7" => [ - "doc/man7/ossl_store-file.pod" - ], - "doc/man/man7/ossl_store.7" => [ - "doc/man7/ossl_store.pod" - ], - "doc/man/man7/passphrase-encoding.7" => [ - "doc/man7/passphrase-encoding.pod" - ], - "doc/man/man7/property.7" => [ - "doc/man7/property.pod" - ], - "doc/man/man7/provider-asym_cipher.7" => [ - "doc/man7/provider-asym_cipher.pod" - ], - "doc/man/man7/provider-base.7" => [ - "doc/man7/provider-base.pod" - ], - "doc/man/man7/provider-cipher.7" => [ - "doc/man7/provider-cipher.pod" - ], - "doc/man/man7/provider-decoder.7" => [ - "doc/man7/provider-decoder.pod" - ], - "doc/man/man7/provider-digest.7" => [ - "doc/man7/provider-digest.pod" - ], - "doc/man/man7/provider-encoder.7" => [ - "doc/man7/provider-encoder.pod" - ], - "doc/man/man7/provider-kdf.7" => [ - "doc/man7/provider-kdf.pod" - ], - "doc/man/man7/provider-kem.7" => [ - "doc/man7/provider-kem.pod" - ], - "doc/man/man7/provider-keyexch.7" => [ - "doc/man7/provider-keyexch.pod" - ], - "doc/man/man7/provider-keymgmt.7" => [ - "doc/man7/provider-keymgmt.pod" - ], - "doc/man/man7/provider-mac.7" => [ - "doc/man7/provider-mac.pod" - ], - "doc/man/man7/provider-object.7" => [ - "doc/man7/provider-object.pod" - ], - "doc/man/man7/provider-rand.7" => [ - "doc/man7/provider-rand.pod" - ], - "doc/man/man7/provider-signature.7" => [ - "doc/man7/provider-signature.pod" - ], - "doc/man/man7/provider-skeymgmt.7" => [ - "doc/man7/provider-skeymgmt.pod" - ], - "doc/man/man7/provider-storemgmt.7" => [ - "doc/man7/provider-storemgmt.pod" - ], - "doc/man/man7/provider.7" => [ - "doc/man7/provider.pod" - ], - "doc/man/man7/proxy-certificates.7" => [ - "doc/man7/proxy-certificates.pod" - ], - "doc/man/man7/x509.7" => [ - "doc/man7/x509.pod" - ], - "doc/man1/openssl-asn1parse.pod" => [ - "doc/man1/openssl-asn1parse.pod.in" - ], - "doc/man1/openssl-ca.pod" => [ - "doc/man1/openssl-ca.pod.in" - ], - "doc/man1/openssl-ciphers.pod" => [ - "doc/man1/openssl-ciphers.pod.in" - ], - "doc/man1/openssl-cmds.pod" => [ - "doc/man1/openssl-cmds.pod.in" - ], - "doc/man1/openssl-cmp.pod" => [ - "doc/man1/openssl-cmp.pod.in" - ], - "doc/man1/openssl-cms.pod" => [ - "doc/man1/openssl-cms.pod.in" - ], - "doc/man1/openssl-crl.pod" => [ - "doc/man1/openssl-crl.pod.in" - ], - "doc/man1/openssl-crl2pkcs7.pod" => [ - "doc/man1/openssl-crl2pkcs7.pod.in" - ], - "doc/man1/openssl-dgst.pod" => [ - "doc/man1/openssl-dgst.pod.in" - ], - "doc/man1/openssl-dhparam.pod" => [ - "doc/man1/openssl-dhparam.pod.in" - ], - "doc/man1/openssl-dsa.pod" => [ - "doc/man1/openssl-dsa.pod.in" - ], - "doc/man1/openssl-dsaparam.pod" => [ - "doc/man1/openssl-dsaparam.pod.in" - ], - "doc/man1/openssl-ec.pod" => [ - "doc/man1/openssl-ec.pod.in" - ], - "doc/man1/openssl-ecparam.pod" => [ - "doc/man1/openssl-ecparam.pod.in" - ], - "doc/man1/openssl-enc.pod" => [ - "doc/man1/openssl-enc.pod.in" - ], - "doc/man1/openssl-engine.pod" => [ - "doc/man1/openssl-engine.pod.in" - ], - "doc/man1/openssl-errstr.pod" => [ - "doc/man1/openssl-errstr.pod.in" - ], - "doc/man1/openssl-fipsinstall.pod" => [ - "doc/man1/openssl-fipsinstall.pod.in" - ], - "doc/man1/openssl-gendsa.pod" => [ - "doc/man1/openssl-gendsa.pod.in" - ], - "doc/man1/openssl-genpkey.pod" => [ - "doc/man1/openssl-genpkey.pod.in" - ], - "doc/man1/openssl-genrsa.pod" => [ - "doc/man1/openssl-genrsa.pod.in" - ], - "doc/man1/openssl-info.pod" => [ - "doc/man1/openssl-info.pod.in" - ], - "doc/man1/openssl-kdf.pod" => [ - "doc/man1/openssl-kdf.pod.in" - ], - "doc/man1/openssl-list.pod" => [ - "doc/man1/openssl-list.pod.in" - ], - "doc/man1/openssl-mac.pod" => [ - "doc/man1/openssl-mac.pod.in" - ], - "doc/man1/openssl-nseq.pod" => [ - "doc/man1/openssl-nseq.pod.in" - ], - "doc/man1/openssl-ocsp.pod" => [ - "doc/man1/openssl-ocsp.pod.in" - ], - "doc/man1/openssl-passwd.pod" => [ - "doc/man1/openssl-passwd.pod.in" - ], - "doc/man1/openssl-pkcs12.pod" => [ - "doc/man1/openssl-pkcs12.pod.in" - ], - "doc/man1/openssl-pkcs7.pod" => [ - "doc/man1/openssl-pkcs7.pod.in" - ], - "doc/man1/openssl-pkcs8.pod" => [ - "doc/man1/openssl-pkcs8.pod.in" - ], - "doc/man1/openssl-pkey.pod" => [ - "doc/man1/openssl-pkey.pod.in" - ], - "doc/man1/openssl-pkeyparam.pod" => [ - "doc/man1/openssl-pkeyparam.pod.in" - ], - "doc/man1/openssl-pkeyutl.pod" => [ - "doc/man1/openssl-pkeyutl.pod.in" - ], - "doc/man1/openssl-prime.pod" => [ - "doc/man1/openssl-prime.pod.in" - ], - "doc/man1/openssl-rand.pod" => [ - "doc/man1/openssl-rand.pod.in" - ], - "doc/man1/openssl-rehash.pod" => [ - "doc/man1/openssl-rehash.pod.in" - ], - "doc/man1/openssl-req.pod" => [ - "doc/man1/openssl-req.pod.in" - ], - "doc/man1/openssl-rsa.pod" => [ - "doc/man1/openssl-rsa.pod.in" - ], - "doc/man1/openssl-rsautl.pod" => [ - "doc/man1/openssl-rsautl.pod.in" - ], - "doc/man1/openssl-s_client.pod" => [ - "doc/man1/openssl-s_client.pod.in" - ], - "doc/man1/openssl-s_server.pod" => [ - "doc/man1/openssl-s_server.pod.in" - ], - "doc/man1/openssl-s_time.pod" => [ - "doc/man1/openssl-s_time.pod.in" - ], - "doc/man1/openssl-sess_id.pod" => [ - "doc/man1/openssl-sess_id.pod.in" - ], - "doc/man1/openssl-skeyutl.pod" => [ - "doc/man1/openssl-skeyutl.pod.in" - ], - "doc/man1/openssl-smime.pod" => [ - "doc/man1/openssl-smime.pod.in" - ], - "doc/man1/openssl-speed.pod" => [ - "doc/man1/openssl-speed.pod.in" - ], - "doc/man1/openssl-spkac.pod" => [ - "doc/man1/openssl-spkac.pod.in" - ], - "doc/man1/openssl-srp.pod" => [ - "doc/man1/openssl-srp.pod.in" - ], - "doc/man1/openssl-storeutl.pod" => [ - "doc/man1/openssl-storeutl.pod.in" - ], - "doc/man1/openssl-ts.pod" => [ - "doc/man1/openssl-ts.pod.in" - ], - "doc/man1/openssl-verify.pod" => [ - "doc/man1/openssl-verify.pod.in" - ], - "doc/man1/openssl-version.pod" => [ - "doc/man1/openssl-version.pod.in" - ], - "doc/man1/openssl-x509.pod" => [ - "doc/man1/openssl-x509.pod.in" - ], - "doc/man7/openssl_user_macros.pod" => [ - "doc/man7/openssl_user_macros.pod.in" - ], - "engines/capi.ld" => [ - "util/engines.num" - ], - "engines/dasync.ld" => [ - "util/engines.num" - ], - "engines/devcrypto.ld" => [ - "util/engines.num" - ], - "engines/e_padlock-x86.S" => [ - "engines/asm/e_padlock-x86.pl" - ], - "engines/e_padlock-x86_64.s" => [ - "engines/asm/e_padlock-x86_64.pl" - ], - "engines/loader_attic.ld" => [ - "util/engines.num" - ], - "engines/ossltest.ld" => [ - "util/engines.num" - ], - "engines/padlock.ld" => [ - "util/engines.num" - ], - "exporters/OpenSSLConfig.cmake" => [ - "exporters/cmake/OpenSSLConfig.cmake.in" - ], - "exporters/OpenSSLConfigVersion.cmake" => [ - "exporters/cmake/OpenSSLConfigVersion.cmake.in" - ], - "exporters/libcrypto.pc" => [ - "exporters/pkg-config/libcrypto.pc.in" - ], - "exporters/libssl.pc" => [ - "exporters/pkg-config/libssl.pc.in" - ], - "exporters/openssl.pc" => [ - "exporters/pkg-config/openssl.pc.in" - ], - "include/crypto/bn_conf.h" => [ - "include/crypto/bn_conf.h.in" - ], - "include/crypto/dso_conf.h" => [ - "include/crypto/dso_conf.h.in" - ], - "include/internal/param_names.h" => [ - "include/internal/param_names.h.in" - ], - "include/openssl/asn1.h" => [ - "include/openssl/asn1.h.in" - ], - "include/openssl/asn1t.h" => [ - "include/openssl/asn1t.h.in" - ], - "include/openssl/bio.h" => [ - "include/openssl/bio.h.in" - ], - "include/openssl/cmp.h" => [ - "include/openssl/cmp.h.in" - ], - "include/openssl/cms.h" => [ - "include/openssl/cms.h.in" - ], - "include/openssl/comp.h" => [ - "include/openssl/comp.h.in" - ], - "include/openssl/conf.h" => [ - "include/openssl/conf.h.in" - ], - "include/openssl/configuration.h" => [ - "include/openssl/configuration.h.in" - ], - "include/openssl/core_names.h" => [ - "include/openssl/core_names.h.in" - ], - "include/openssl/crmf.h" => [ - "include/openssl/crmf.h.in" - ], - "include/openssl/crypto.h" => [ - "include/openssl/crypto.h.in" - ], - "include/openssl/ct.h" => [ - "include/openssl/ct.h.in" - ], - "include/openssl/err.h" => [ - "include/openssl/err.h.in" - ], - "include/openssl/ess.h" => [ - "include/openssl/ess.h.in" - ], - "include/openssl/fipskey.h" => [ - "include/openssl/fipskey.h.in" - ], - "include/openssl/lhash.h" => [ - "include/openssl/lhash.h.in" - ], - "include/openssl/ocsp.h" => [ - "include/openssl/ocsp.h.in" - ], - "include/openssl/opensslv.h" => [ - "include/openssl/opensslv.h.in" - ], - "include/openssl/pkcs12.h" => [ - "include/openssl/pkcs12.h.in" - ], - "include/openssl/pkcs7.h" => [ - "include/openssl/pkcs7.h.in" - ], - "include/openssl/safestack.h" => [ - "include/openssl/safestack.h.in" - ], - "include/openssl/srp.h" => [ - "include/openssl/srp.h.in" - ], - "include/openssl/ssl.h" => [ - "include/openssl/ssl.h.in" - ], - "include/openssl/ui.h" => [ - "include/openssl/ui.h.in" - ], - "include/openssl/x509.h" => [ - "include/openssl/x509.h.in" - ], - "include/openssl/x509_acert.h" => [ - "include/openssl/x509_acert.h.in" - ], - "include/openssl/x509_vfy.h" => [ - "include/openssl/x509_vfy.h.in" - ], - "include/openssl/x509v3.h" => [ - "include/openssl/x509v3.h.in" - ], - "installdata.pm" => [ - "util/mkinstallvars.pl", - "\"PREFIX=\$(INSTALLTOP)\"", - "BINDIR=bin", - "\"LIBDIR=\$(LIBDIR)\"", - "\"libdir=\$(libdir)\"", - "INCLUDEDIR=include", - "APPLINKDIR=include/openssl", - "\"ENGINESDIR=\$(ENGINESDIR)\"", - "\"MODULESDIR=\$(MODULESDIR)\"", - "\"PKGCONFIGDIR=\$(PKGCONFIGDIR)\"", - "\"CMAKECONFIGDIR=\$(CMAKECONFIGDIR)\"", - "\"LDLIBS=\$(LIB_EX_LIBS)\"", - "\"VERSION=\$(VERSION)\"" - ], - "libcrypto.ld" => [ - "util/libcrypto.num", - "libcrypto" - ], - "libcrypto.pc" => [ - "exporters/pkg-config/libcrypto.pc.in" - ], - "libssl.ld" => [ - "util/libssl.num", - "libssl" - ], - "libssl.pc" => [ - "exporters/pkg-config/libssl.pc.in" - ], - "openssl.pc" => [ - "exporters/pkg-config/openssl.pc.in" - ], - "providers/common/der/der_digests_gen.c" => [ - "providers/common/der/der_digests_gen.c.in" - ], - "providers/common/der/der_dsa_gen.c" => [ - "providers/common/der/der_dsa_gen.c.in" - ], - "providers/common/der/der_ec_gen.c" => [ - "providers/common/der/der_ec_gen.c.in" - ], - "providers/common/der/der_ecx_gen.c" => [ - "providers/common/der/der_ecx_gen.c.in" - ], - "providers/common/der/der_ml_dsa_gen.c" => [ - "providers/common/der/der_ml_dsa_gen.c.in" - ], - "providers/common/der/der_rsa_gen.c" => [ - "providers/common/der/der_rsa_gen.c.in" - ], - "providers/common/der/der_slh_dsa_gen.c" => [ - "providers/common/der/der_slh_dsa_gen.c.in" - ], - "providers/common/der/der_wrap_gen.c" => [ - "providers/common/der/der_wrap_gen.c.in" - ], - "providers/common/include/prov/der_digests.h" => [ - "providers/common/include/prov/der_digests.h.in" - ], - "providers/common/include/prov/der_dsa.h" => [ - "providers/common/include/prov/der_dsa.h.in" - ], - "providers/common/include/prov/der_ec.h" => [ - "providers/common/include/prov/der_ec.h.in" - ], - "providers/common/include/prov/der_ecx.h" => [ - "providers/common/include/prov/der_ecx.h.in" - ], - "providers/common/include/prov/der_ml_dsa.h" => [ - "providers/common/include/prov/der_ml_dsa.h.in" - ], - "providers/common/include/prov/der_rsa.h" => [ - "providers/common/include/prov/der_rsa.h.in" - ], - "providers/common/include/prov/der_slh_dsa.h" => [ - "providers/common/include/prov/der_slh_dsa.h.in" - ], - "providers/common/include/prov/der_wrap.h" => [ - "providers/common/include/prov/der_wrap.h.in" - ], - "providers/fips.ld" => [ - "util/providers.num" - ], - "providers/fipsmodule.cnf" => [ - "util/mk-fipsmodule-cnf.pl", - "-module", - "\$(FIPSMODULE)", - "-section_name", - "fips_sect", - "-key", - "\$(FIPSKEY)" - ], - "test/buildtest_aes.c" => [ - "test/generate_buildtest.pl", - "aes" - ], - "test/buildtest_async.c" => [ - "test/generate_buildtest.pl", - "async" - ], - "test/buildtest_blowfish.c" => [ - "test/generate_buildtest.pl", - "blowfish" - ], - "test/buildtest_bn.c" => [ - "test/generate_buildtest.pl", - "bn" - ], - "test/buildtest_buffer.c" => [ - "test/generate_buildtest.pl", - "buffer" - ], - "test/buildtest_byteorder.c" => [ - "test/generate_buildtest.pl", - "byteorder" - ], - "test/buildtest_camellia.c" => [ - "test/generate_buildtest.pl", - "camellia" - ], - "test/buildtest_cast.c" => [ - "test/generate_buildtest.pl", - "cast" - ], - "test/buildtest_cmac.c" => [ - "test/generate_buildtest.pl", - "cmac" - ], - "test/buildtest_cmp_util.c" => [ - "test/generate_buildtest.pl", - "cmp_util" - ], - "test/buildtest_conf_api.c" => [ - "test/generate_buildtest.pl", - "conf_api" - ], - "test/buildtest_conftypes.c" => [ - "test/generate_buildtest.pl", - "conftypes" - ], - "test/buildtest_core.c" => [ - "test/generate_buildtest.pl", - "core" - ], - "test/buildtest_core_dispatch.c" => [ - "test/generate_buildtest.pl", - "core_dispatch" - ], - "test/buildtest_core_object.c" => [ - "test/generate_buildtest.pl", - "core_object" - ], - "test/buildtest_cryptoerr_legacy.c" => [ - "test/generate_buildtest.pl", - "cryptoerr_legacy" - ], - "test/buildtest_decoder.c" => [ - "test/generate_buildtest.pl", - "decoder" - ], - "test/buildtest_des.c" => [ - "test/generate_buildtest.pl", - "des" - ], - "test/buildtest_dh.c" => [ - "test/generate_buildtest.pl", - "dh" - ], - "test/buildtest_dsa.c" => [ - "test/generate_buildtest.pl", - "dsa" - ], - "test/buildtest_dtls1.c" => [ - "test/generate_buildtest.pl", - "dtls1" - ], - "test/buildtest_e_os2.c" => [ - "test/generate_buildtest.pl", - "e_os2" - ], - "test/buildtest_e_ostime.c" => [ - "test/generate_buildtest.pl", - "e_ostime" - ], - "test/buildtest_ebcdic.c" => [ - "test/generate_buildtest.pl", - "ebcdic" - ], - "test/buildtest_ec.c" => [ - "test/generate_buildtest.pl", - "ec" - ], - "test/buildtest_ecdh.c" => [ - "test/generate_buildtest.pl", - "ecdh" - ], - "test/buildtest_ecdsa.c" => [ - "test/generate_buildtest.pl", - "ecdsa" - ], - "test/buildtest_encoder.c" => [ - "test/generate_buildtest.pl", - "encoder" - ], - "test/buildtest_engine.c" => [ - "test/generate_buildtest.pl", - "engine" - ], - "test/buildtest_evp.c" => [ - "test/generate_buildtest.pl", - "evp" - ], - "test/buildtest_fips_names.c" => [ - "test/generate_buildtest.pl", - "fips_names" - ], - "test/buildtest_hmac.c" => [ - "test/generate_buildtest.pl", - "hmac" - ], - "test/buildtest_hpke.c" => [ - "test/generate_buildtest.pl", - "hpke" - ], - "test/buildtest_http.c" => [ - "test/generate_buildtest.pl", - "http" - ], - "test/buildtest_indicator.c" => [ - "test/generate_buildtest.pl", - "indicator" - ], - "test/buildtest_kdf.c" => [ - "test/generate_buildtest.pl", - "kdf" - ], - "test/buildtest_macros.c" => [ - "test/generate_buildtest.pl", - "macros" - ], - "test/buildtest_md4.c" => [ - "test/generate_buildtest.pl", - "md4" - ], - "test/buildtest_md5.c" => [ - "test/generate_buildtest.pl", - "md5" - ], - "test/buildtest_ml_kem.c" => [ - "test/generate_buildtest.pl", - "ml_kem" - ], - "test/buildtest_modes.c" => [ - "test/generate_buildtest.pl", - "modes" - ], - "test/buildtest_obj_mac.c" => [ - "test/generate_buildtest.pl", - "obj_mac" - ], - "test/buildtest_objects.c" => [ - "test/generate_buildtest.pl", - "objects" - ], - "test/buildtest_ossl_typ.c" => [ - "test/generate_buildtest.pl", - "ossl_typ" - ], - "test/buildtest_param_build.c" => [ - "test/generate_buildtest.pl", - "param_build" - ], - "test/buildtest_params.c" => [ - "test/generate_buildtest.pl", - "params" - ], - "test/buildtest_pem.c" => [ - "test/generate_buildtest.pl", - "pem" - ], - "test/buildtest_pem2.c" => [ - "test/generate_buildtest.pl", - "pem2" - ], - "test/buildtest_prov_ssl.c" => [ - "test/generate_buildtest.pl", - "prov_ssl" - ], - "test/buildtest_provider.c" => [ - "test/generate_buildtest.pl", - "provider" - ], - "test/buildtest_quic.c" => [ - "test/generate_buildtest.pl", - "quic" - ], - "test/buildtest_rand.c" => [ - "test/generate_buildtest.pl", - "rand" - ], - "test/buildtest_rc2.c" => [ - "test/generate_buildtest.pl", - "rc2" - ], - "test/buildtest_rc4.c" => [ - "test/generate_buildtest.pl", - "rc4" - ], - "test/buildtest_ripemd.c" => [ - "test/generate_buildtest.pl", - "ripemd" - ], - "test/buildtest_rsa.c" => [ - "test/generate_buildtest.pl", - "rsa" - ], - "test/buildtest_seed.c" => [ - "test/generate_buildtest.pl", - "seed" - ], - "test/buildtest_self_test.c" => [ - "test/generate_buildtest.pl", - "self_test" - ], - "test/buildtest_sha.c" => [ - "test/generate_buildtest.pl", - "sha" - ], - "test/buildtest_srtp.c" => [ - "test/generate_buildtest.pl", - "srtp" - ], - "test/buildtest_ssl2.c" => [ - "test/generate_buildtest.pl", - "ssl2" - ], - "test/buildtest_sslerr_legacy.c" => [ - "test/generate_buildtest.pl", - "sslerr_legacy" - ], - "test/buildtest_stack.c" => [ - "test/generate_buildtest.pl", - "stack" - ], - "test/buildtest_store.c" => [ - "test/generate_buildtest.pl", - "store" - ], - "test/buildtest_symhacks.c" => [ - "test/generate_buildtest.pl", - "symhacks" - ], - "test/buildtest_thread.c" => [ - "test/generate_buildtest.pl", - "thread" - ], - "test/buildtest_tls1.c" => [ - "test/generate_buildtest.pl", - "tls1" - ], - "test/buildtest_ts.c" => [ - "test/generate_buildtest.pl", - "ts" - ], - "test/buildtest_txt_db.c" => [ - "test/generate_buildtest.pl", - "txt_db" - ], - "test/buildtest_types.c" => [ - "test/generate_buildtest.pl", - "types" - ], - "test/buildtest_whrlpool.c" => [ - "test/generate_buildtest.pl", - "whrlpool" - ], - "test/p_minimal.ld" => [ - "util/providers.num" - ], - "test/p_test.ld" => [ - "util/providers.num" - ], - "test/provider_internal_test.cnf" => [ - "test/provider_internal_test.cnf.in" - ] - }, - "htmldocs" => { - "man1" => [ - "doc/html/man1/CA.pl.html", - "doc/html/man1/openssl-asn1parse.html", - "doc/html/man1/openssl-ca.html", - "doc/html/man1/openssl-ciphers.html", - "doc/html/man1/openssl-cmds.html", - "doc/html/man1/openssl-cmp.html", - "doc/html/man1/openssl-cms.html", - "doc/html/man1/openssl-crl.html", - "doc/html/man1/openssl-crl2pkcs7.html", - "doc/html/man1/openssl-dgst.html", - "doc/html/man1/openssl-dhparam.html", - "doc/html/man1/openssl-dsa.html", - "doc/html/man1/openssl-dsaparam.html", - "doc/html/man1/openssl-ec.html", - "doc/html/man1/openssl-ecparam.html", - "doc/html/man1/openssl-enc.html", - "doc/html/man1/openssl-engine.html", - "doc/html/man1/openssl-errstr.html", - "doc/html/man1/openssl-fipsinstall.html", - "doc/html/man1/openssl-format-options.html", - "doc/html/man1/openssl-gendsa.html", - "doc/html/man1/openssl-genpkey.html", - "doc/html/man1/openssl-genrsa.html", - "doc/html/man1/openssl-info.html", - "doc/html/man1/openssl-kdf.html", - "doc/html/man1/openssl-list.html", - "doc/html/man1/openssl-mac.html", - "doc/html/man1/openssl-namedisplay-options.html", - "doc/html/man1/openssl-nseq.html", - "doc/html/man1/openssl-ocsp.html", - "doc/html/man1/openssl-passphrase-options.html", - "doc/html/man1/openssl-passwd.html", - "doc/html/man1/openssl-pkcs12.html", - "doc/html/man1/openssl-pkcs7.html", - "doc/html/man1/openssl-pkcs8.html", - "doc/html/man1/openssl-pkey.html", - "doc/html/man1/openssl-pkeyparam.html", - "doc/html/man1/openssl-pkeyutl.html", - "doc/html/man1/openssl-prime.html", - "doc/html/man1/openssl-rand.html", - "doc/html/man1/openssl-rehash.html", - "doc/html/man1/openssl-req.html", - "doc/html/man1/openssl-rsa.html", - "doc/html/man1/openssl-rsautl.html", - "doc/html/man1/openssl-s_client.html", - "doc/html/man1/openssl-s_server.html", - "doc/html/man1/openssl-s_time.html", - "doc/html/man1/openssl-sess_id.html", - "doc/html/man1/openssl-skeyutl.html", - "doc/html/man1/openssl-smime.html", - "doc/html/man1/openssl-speed.html", - "doc/html/man1/openssl-spkac.html", - "doc/html/man1/openssl-srp.html", - "doc/html/man1/openssl-storeutl.html", - "doc/html/man1/openssl-ts.html", - "doc/html/man1/openssl-verification-options.html", - "doc/html/man1/openssl-verify.html", - "doc/html/man1/openssl-version.html", - "doc/html/man1/openssl-x509.html", - "doc/html/man1/openssl.html", - "doc/html/man1/tsget.html" - ], - "man3" => [ - "doc/html/man3/ADMISSIONS.html", - "doc/html/man3/ASN1_EXTERN_FUNCS.html", - "doc/html/man3/ASN1_INTEGER_get_int64.html", - "doc/html/man3/ASN1_INTEGER_new.html", - "doc/html/man3/ASN1_ITEM_lookup.html", - "doc/html/man3/ASN1_OBJECT_new.html", - "doc/html/man3/ASN1_STRING_TABLE_add.html", - "doc/html/man3/ASN1_STRING_length.html", - "doc/html/man3/ASN1_STRING_new.html", - "doc/html/man3/ASN1_STRING_print_ex.html", - "doc/html/man3/ASN1_TIME_set.html", - "doc/html/man3/ASN1_TYPE_get.html", - "doc/html/man3/ASN1_aux_cb.html", - "doc/html/man3/ASN1_generate_nconf.html", - "doc/html/man3/ASN1_item_d2i_bio.html", - "doc/html/man3/ASN1_item_new.html", - "doc/html/man3/ASN1_item_sign.html", - "doc/html/man3/ASYNC_WAIT_CTX_new.html", - "doc/html/man3/ASYNC_start_job.html", - "doc/html/man3/BF_encrypt.html", - "doc/html/man3/BIO_ADDR.html", - "doc/html/man3/BIO_ADDRINFO.html", - "doc/html/man3/BIO_connect.html", - "doc/html/man3/BIO_ctrl.html", - "doc/html/man3/BIO_f_base64.html", - "doc/html/man3/BIO_f_buffer.html", - "doc/html/man3/BIO_f_cipher.html", - "doc/html/man3/BIO_f_md.html", - "doc/html/man3/BIO_f_null.html", - "doc/html/man3/BIO_f_prefix.html", - "doc/html/man3/BIO_f_readbuffer.html", - "doc/html/man3/BIO_f_ssl.html", - "doc/html/man3/BIO_find_type.html", - "doc/html/man3/BIO_get_data.html", - "doc/html/man3/BIO_get_ex_new_index.html", - "doc/html/man3/BIO_get_rpoll_descriptor.html", - "doc/html/man3/BIO_meth_new.html", - "doc/html/man3/BIO_new.html", - "doc/html/man3/BIO_new_CMS.html", - "doc/html/man3/BIO_parse_hostserv.html", - "doc/html/man3/BIO_printf.html", - "doc/html/man3/BIO_push.html", - "doc/html/man3/BIO_read.html", - "doc/html/man3/BIO_s_accept.html", - "doc/html/man3/BIO_s_bio.html", - "doc/html/man3/BIO_s_connect.html", - "doc/html/man3/BIO_s_core.html", - "doc/html/man3/BIO_s_datagram.html", - "doc/html/man3/BIO_s_dgram_pair.html", - "doc/html/man3/BIO_s_fd.html", - "doc/html/man3/BIO_s_file.html", - "doc/html/man3/BIO_s_mem.html", - "doc/html/man3/BIO_s_null.html", - "doc/html/man3/BIO_s_socket.html", - "doc/html/man3/BIO_sendmmsg.html", - "doc/html/man3/BIO_set_callback.html", - "doc/html/man3/BIO_should_retry.html", - "doc/html/man3/BIO_socket_wait.html", - "doc/html/man3/BN_BLINDING_new.html", - "doc/html/man3/BN_CTX_new.html", - "doc/html/man3/BN_CTX_start.html", - "doc/html/man3/BN_add.html", - "doc/html/man3/BN_add_word.html", - "doc/html/man3/BN_bn2bin.html", - "doc/html/man3/BN_cmp.html", - "doc/html/man3/BN_copy.html", - "doc/html/man3/BN_generate_prime.html", - "doc/html/man3/BN_mod_exp_mont.html", - "doc/html/man3/BN_mod_inverse.html", - "doc/html/man3/BN_mod_mul_montgomery.html", - "doc/html/man3/BN_mod_mul_reciprocal.html", - "doc/html/man3/BN_new.html", - "doc/html/man3/BN_num_bytes.html", - "doc/html/man3/BN_rand.html", - "doc/html/man3/BN_security_bits.html", - "doc/html/man3/BN_set_bit.html", - "doc/html/man3/BN_swap.html", - "doc/html/man3/BN_zero.html", - "doc/html/man3/BUF_MEM_new.html", - "doc/html/man3/CMAC_CTX.html", - "doc/html/man3/CMS_EncryptedData_decrypt.html", - "doc/html/man3/CMS_EncryptedData_encrypt.html", - "doc/html/man3/CMS_EnvelopedData_create.html", - "doc/html/man3/CMS_add0_cert.html", - "doc/html/man3/CMS_add1_recipient_cert.html", - "doc/html/man3/CMS_add1_signer.html", - "doc/html/man3/CMS_compress.html", - "doc/html/man3/CMS_data_create.html", - "doc/html/man3/CMS_decrypt.html", - "doc/html/man3/CMS_digest_create.html", - "doc/html/man3/CMS_encrypt.html", - "doc/html/man3/CMS_final.html", - "doc/html/man3/CMS_get0_RecipientInfos.html", - "doc/html/man3/CMS_get0_SignerInfos.html", - "doc/html/man3/CMS_get0_type.html", - "doc/html/man3/CMS_get1_ReceiptRequest.html", - "doc/html/man3/CMS_sign.html", - "doc/html/man3/CMS_sign_receipt.html", - "doc/html/man3/CMS_signed_get_attr.html", - "doc/html/man3/CMS_uncompress.html", - "doc/html/man3/CMS_verify.html", - "doc/html/man3/CMS_verify_receipt.html", - "doc/html/man3/COMP_CTX_new.html", - "doc/html/man3/CONF_modules_free.html", - "doc/html/man3/CONF_modules_load_file.html", - "doc/html/man3/CRYPTO_THREAD_run_once.html", - "doc/html/man3/CRYPTO_get_ex_new_index.html", - "doc/html/man3/CRYPTO_memcmp.html", - "doc/html/man3/CTLOG_STORE_get0_log_by_id.html", - "doc/html/man3/CTLOG_STORE_new.html", - "doc/html/man3/CTLOG_new.html", - "doc/html/man3/CT_POLICY_EVAL_CTX_new.html", - "doc/html/man3/DEFINE_STACK_OF.html", - "doc/html/man3/DES_random_key.html", - "doc/html/man3/DH_generate_key.html", - "doc/html/man3/DH_generate_parameters.html", - "doc/html/man3/DH_get0_pqg.html", - "doc/html/man3/DH_get_1024_160.html", - "doc/html/man3/DH_meth_new.html", - "doc/html/man3/DH_new.html", - "doc/html/man3/DH_new_by_nid.html", - "doc/html/man3/DH_set_method.html", - "doc/html/man3/DH_size.html", - "doc/html/man3/DSA_SIG_new.html", - "doc/html/man3/DSA_do_sign.html", - "doc/html/man3/DSA_dup_DH.html", - "doc/html/man3/DSA_generate_key.html", - "doc/html/man3/DSA_generate_parameters.html", - "doc/html/man3/DSA_get0_pqg.html", - "doc/html/man3/DSA_meth_new.html", - "doc/html/man3/DSA_new.html", - "doc/html/man3/DSA_set_method.html", - "doc/html/man3/DSA_sign.html", - "doc/html/man3/DSA_size.html", - "doc/html/man3/DTLS_get_data_mtu.html", - "doc/html/man3/DTLS_set_timer_cb.html", - "doc/html/man3/DTLSv1_get_timeout.html", - "doc/html/man3/DTLSv1_handle_timeout.html", - "doc/html/man3/DTLSv1_listen.html", - "doc/html/man3/ECDSA_SIG_new.html", - "doc/html/man3/ECDSA_sign.html", - "doc/html/man3/ECPKParameters_print.html", - "doc/html/man3/EC_GFp_simple_method.html", - "doc/html/man3/EC_GROUP_copy.html", - "doc/html/man3/EC_GROUP_new.html", - "doc/html/man3/EC_KEY_get_enc_flags.html", - "doc/html/man3/EC_KEY_new.html", - "doc/html/man3/EC_POINT_add.html", - "doc/html/man3/EC_POINT_new.html", - "doc/html/man3/ENGINE_add.html", - "doc/html/man3/ERR_GET_LIB.html", - "doc/html/man3/ERR_clear_error.html", - "doc/html/man3/ERR_error_string.html", - "doc/html/man3/ERR_get_error.html", - "doc/html/man3/ERR_load_crypto_strings.html", - "doc/html/man3/ERR_load_strings.html", - "doc/html/man3/ERR_new.html", - "doc/html/man3/ERR_print_errors.html", - "doc/html/man3/ERR_put_error.html", - "doc/html/man3/ERR_remove_state.html", - "doc/html/man3/ERR_set_mark.html", - "doc/html/man3/EVP_ASYM_CIPHER_free.html", - "doc/html/man3/EVP_BytesToKey.html", - "doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html", - "doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html", - "doc/html/man3/EVP_CIPHER_meth_new.html", - "doc/html/man3/EVP_DigestInit.html", - "doc/html/man3/EVP_DigestSignInit.html", - "doc/html/man3/EVP_DigestVerifyInit.html", - "doc/html/man3/EVP_EncodeInit.html", - "doc/html/man3/EVP_EncryptInit.html", - "doc/html/man3/EVP_KDF.html", - "doc/html/man3/EVP_KEM_free.html", - "doc/html/man3/EVP_KEYEXCH_free.html", - "doc/html/man3/EVP_KEYMGMT.html", - "doc/html/man3/EVP_MAC.html", - "doc/html/man3/EVP_MD_meth_new.html", - "doc/html/man3/EVP_OpenInit.html", - "doc/html/man3/EVP_PBE_CipherInit.html", - "doc/html/man3/EVP_PKEY2PKCS8.html", - "doc/html/man3/EVP_PKEY_ASN1_METHOD.html", - "doc/html/man3/EVP_PKEY_CTX_ctrl.html", - "doc/html/man3/EVP_PKEY_CTX_get0_libctx.html", - "doc/html/man3/EVP_PKEY_CTX_get0_pkey.html", - "doc/html/man3/EVP_PKEY_CTX_get_algor.html", - "doc/html/man3/EVP_PKEY_CTX_new.html", - "doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html", - "doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html", - "doc/html/man3/EVP_PKEY_CTX_set_params.html", - "doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html", - "doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html", - "doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html", - "doc/html/man3/EVP_PKEY_asn1_get_count.html", - "doc/html/man3/EVP_PKEY_check.html", - "doc/html/man3/EVP_PKEY_copy_parameters.html", - "doc/html/man3/EVP_PKEY_decapsulate.html", - "doc/html/man3/EVP_PKEY_decrypt.html", - "doc/html/man3/EVP_PKEY_derive.html", - "doc/html/man3/EVP_PKEY_digestsign_supports_digest.html", - "doc/html/man3/EVP_PKEY_encapsulate.html", - "doc/html/man3/EVP_PKEY_encrypt.html", - "doc/html/man3/EVP_PKEY_fromdata.html", - "doc/html/man3/EVP_PKEY_get_attr.html", - "doc/html/man3/EVP_PKEY_get_default_digest_nid.html", - "doc/html/man3/EVP_PKEY_get_field_type.html", - "doc/html/man3/EVP_PKEY_get_group_name.html", - "doc/html/man3/EVP_PKEY_get_size.html", - "doc/html/man3/EVP_PKEY_gettable_params.html", - "doc/html/man3/EVP_PKEY_is_a.html", - "doc/html/man3/EVP_PKEY_keygen.html", - "doc/html/man3/EVP_PKEY_meth_get_count.html", - "doc/html/man3/EVP_PKEY_meth_new.html", - "doc/html/man3/EVP_PKEY_new.html", - "doc/html/man3/EVP_PKEY_print_private.html", - "doc/html/man3/EVP_PKEY_set1_RSA.html", - "doc/html/man3/EVP_PKEY_set1_encoded_public_key.html", - "doc/html/man3/EVP_PKEY_set_type.html", - "doc/html/man3/EVP_PKEY_settable_params.html", - "doc/html/man3/EVP_PKEY_sign.html", - "doc/html/man3/EVP_PKEY_todata.html", - "doc/html/man3/EVP_PKEY_verify.html", - "doc/html/man3/EVP_PKEY_verify_recover.html", - "doc/html/man3/EVP_RAND.html", - "doc/html/man3/EVP_SIGNATURE.html", - "doc/html/man3/EVP_SKEY.html", - "doc/html/man3/EVP_SKEYMGMT.html", - "doc/html/man3/EVP_SealInit.html", - "doc/html/man3/EVP_SignInit.html", - "doc/html/man3/EVP_VerifyInit.html", - "doc/html/man3/EVP_aes_128_gcm.html", - "doc/html/man3/EVP_aria_128_gcm.html", - "doc/html/man3/EVP_bf_cbc.html", - "doc/html/man3/EVP_blake2b512.html", - "doc/html/man3/EVP_camellia_128_ecb.html", - "doc/html/man3/EVP_cast5_cbc.html", - "doc/html/man3/EVP_chacha20.html", - "doc/html/man3/EVP_des_cbc.html", - "doc/html/man3/EVP_desx_cbc.html", - "doc/html/man3/EVP_idea_cbc.html", - "doc/html/man3/EVP_md2.html", - "doc/html/man3/EVP_md4.html", - "doc/html/man3/EVP_md5.html", - "doc/html/man3/EVP_mdc2.html", - "doc/html/man3/EVP_rc2_cbc.html", - "doc/html/man3/EVP_rc4.html", - "doc/html/man3/EVP_rc5_32_12_16_cbc.html", - "doc/html/man3/EVP_ripemd160.html", - "doc/html/man3/EVP_seed_cbc.html", - "doc/html/man3/EVP_set_default_properties.html", - "doc/html/man3/EVP_sha1.html", - "doc/html/man3/EVP_sha224.html", - "doc/html/man3/EVP_sha3_224.html", - "doc/html/man3/EVP_sm3.html", - "doc/html/man3/EVP_sm4_cbc.html", - "doc/html/man3/EVP_whirlpool.html", - "doc/html/man3/GENERAL_NAME.html", - "doc/html/man3/HMAC.html", - "doc/html/man3/MD5.html", - "doc/html/man3/MDC2_Init.html", - "doc/html/man3/NCONF_new_ex.html", - "doc/html/man3/OBJ_nid2obj.html", - "doc/html/man3/OCSP_REQUEST_new.html", - "doc/html/man3/OCSP_cert_to_id.html", - "doc/html/man3/OCSP_request_add1_nonce.html", - "doc/html/man3/OCSP_resp_find_status.html", - "doc/html/man3/OCSP_response_status.html", - "doc/html/man3/OCSP_sendreq_new.html", - "doc/html/man3/OPENSSL_Applink.html", - "doc/html/man3/OPENSSL_FILE.html", - "doc/html/man3/OPENSSL_LH_COMPFUNC.html", - "doc/html/man3/OPENSSL_LH_stats.html", - "doc/html/man3/OPENSSL_config.html", - "doc/html/man3/OPENSSL_fork_prepare.html", - "doc/html/man3/OPENSSL_gmtime.html", - "doc/html/man3/OPENSSL_hexchar2int.html", - "doc/html/man3/OPENSSL_ia32cap.html", - "doc/html/man3/OPENSSL_init_crypto.html", - "doc/html/man3/OPENSSL_init_ssl.html", - "doc/html/man3/OPENSSL_instrument_bus.html", - "doc/html/man3/OPENSSL_load_builtin_modules.html", - "doc/html/man3/OPENSSL_load_u16_le.html", - "doc/html/man3/OPENSSL_malloc.html", - "doc/html/man3/OPENSSL_riscvcap.html", - "doc/html/man3/OPENSSL_s390xcap.html", - "doc/html/man3/OPENSSL_secure_malloc.html", - "doc/html/man3/OPENSSL_strcasecmp.html", - "doc/html/man3/OSSL_ALGORITHM.html", - "doc/html/man3/OSSL_CALLBACK.html", - "doc/html/man3/OSSL_CMP_ATAV_set0.html", - "doc/html/man3/OSSL_CMP_CTX_new.html", - "doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html", - "doc/html/man3/OSSL_CMP_ITAV_new_caCerts.html", - "doc/html/man3/OSSL_CMP_ITAV_set0.html", - "doc/html/man3/OSSL_CMP_MSG_get0_header.html", - "doc/html/man3/OSSL_CMP_MSG_http_perform.html", - "doc/html/man3/OSSL_CMP_SRV_CTX_new.html", - "doc/html/man3/OSSL_CMP_STATUSINFO_new.html", - "doc/html/man3/OSSL_CMP_exec_certreq.html", - "doc/html/man3/OSSL_CMP_log_open.html", - "doc/html/man3/OSSL_CMP_validate_msg.html", - "doc/html/man3/OSSL_CORE_MAKE_FUNC.html", - "doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html", - "doc/html/man3/OSSL_CRMF_MSG_set0_validity.html", - "doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html", - "doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html", - "doc/html/man3/OSSL_CRMF_pbmp_new.html", - "doc/html/man3/OSSL_DECODER.html", - "doc/html/man3/OSSL_DECODER_CTX.html", - "doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html", - "doc/html/man3/OSSL_DECODER_from_bio.html", - "doc/html/man3/OSSL_DISPATCH.html", - "doc/html/man3/OSSL_ENCODER.html", - "doc/html/man3/OSSL_ENCODER_CTX.html", - "doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html", - "doc/html/man3/OSSL_ENCODER_to_bio.html", - "doc/html/man3/OSSL_ERR_STATE_save.html", - "doc/html/man3/OSSL_ESS_check_signing_certs.html", - "doc/html/man3/OSSL_GENERAL_NAMES_print.html", - "doc/html/man3/OSSL_HPKE_CTX_new.html", - "doc/html/man3/OSSL_HTTP_REQ_CTX.html", - "doc/html/man3/OSSL_HTTP_parse_url.html", - "doc/html/man3/OSSL_HTTP_transfer.html", - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX.html", - "doc/html/man3/OSSL_IETF_ATTR_SYNTAX_print.html", - "doc/html/man3/OSSL_INDICATOR_set_callback.html", - "doc/html/man3/OSSL_ITEM.html", - "doc/html/man3/OSSL_LIB_CTX.html", - "doc/html/man3/OSSL_LIB_CTX_set_conf_diagnostics.html", - "doc/html/man3/OSSL_PARAM.html", - "doc/html/man3/OSSL_PARAM_BLD.html", - "doc/html/man3/OSSL_PARAM_allocate_from_text.html", - "doc/html/man3/OSSL_PARAM_dup.html", - "doc/html/man3/OSSL_PARAM_int.html", - "doc/html/man3/OSSL_PARAM_print_to_bio.html", - "doc/html/man3/OSSL_PROVIDER.html", - "doc/html/man3/OSSL_QUIC_client_method.html", - "doc/html/man3/OSSL_SELF_TEST_new.html", - "doc/html/man3/OSSL_SELF_TEST_set_callback.html", - "doc/html/man3/OSSL_STORE_INFO.html", - "doc/html/man3/OSSL_STORE_LOADER.html", - "doc/html/man3/OSSL_STORE_SEARCH.html", - "doc/html/man3/OSSL_STORE_attach.html", - "doc/html/man3/OSSL_STORE_expect.html", - "doc/html/man3/OSSL_STORE_open.html", - "doc/html/man3/OSSL_sleep.html", - "doc/html/man3/OSSL_trace_enabled.html", - "doc/html/man3/OSSL_trace_get_category_num.html", - "doc/html/man3/OSSL_trace_set_channel.html", - "doc/html/man3/OpenSSL_add_all_algorithms.html", - "doc/html/man3/OpenSSL_version.html", - "doc/html/man3/PBMAC1_get1_pbkdf2_param.html", - "doc/html/man3/PEM_X509_INFO_read_bio_ex.html", - "doc/html/man3/PEM_bytes_read_bio.html", - "doc/html/man3/PEM_read.html", - "doc/html/man3/PEM_read_CMS.html", - "doc/html/man3/PEM_read_bio_PrivateKey.html", - "doc/html/man3/PEM_read_bio_ex.html", - "doc/html/man3/PEM_write_bio_CMS_stream.html", - "doc/html/man3/PEM_write_bio_PKCS7_stream.html", - "doc/html/man3/PKCS12_PBE_keyivgen.html", - "doc/html/man3/PKCS12_SAFEBAG_create_cert.html", - "doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html", - "doc/html/man3/PKCS12_SAFEBAG_get1_cert.html", - "doc/html/man3/PKCS12_SAFEBAG_set0_attrs.html", - "doc/html/man3/PKCS12_add1_attr_by_NID.html", - "doc/html/man3/PKCS12_add_CSPName_asc.html", - "doc/html/man3/PKCS12_add_cert.html", - "doc/html/man3/PKCS12_add_friendlyname_asc.html", - "doc/html/man3/PKCS12_add_localkeyid.html", - "doc/html/man3/PKCS12_add_safe.html", - "doc/html/man3/PKCS12_create.html", - "doc/html/man3/PKCS12_decrypt_skey.html", - "doc/html/man3/PKCS12_gen_mac.html", - "doc/html/man3/PKCS12_get_friendlyname.html", - "doc/html/man3/PKCS12_init.html", - "doc/html/man3/PKCS12_item_decrypt_d2i.html", - "doc/html/man3/PKCS12_key_gen_utf8_ex.html", - "doc/html/man3/PKCS12_newpass.html", - "doc/html/man3/PKCS12_pack_p7encdata.html", - "doc/html/man3/PKCS12_parse.html", - "doc/html/man3/PKCS5_PBE_keyivgen.html", - "doc/html/man3/PKCS5_PBKDF2_HMAC.html", - "doc/html/man3/PKCS7_decrypt.html", - "doc/html/man3/PKCS7_encrypt.html", - "doc/html/man3/PKCS7_get_octet_string.html", - "doc/html/man3/PKCS7_sign.html", - "doc/html/man3/PKCS7_sign_add_signer.html", - "doc/html/man3/PKCS7_type_is_other.html", - "doc/html/man3/PKCS7_verify.html", - "doc/html/man3/PKCS8_encrypt.html", - "doc/html/man3/PKCS8_pkey_add1_attr.html", - "doc/html/man3/RAND_add.html", - "doc/html/man3/RAND_bytes.html", - "doc/html/man3/RAND_cleanup.html", - "doc/html/man3/RAND_egd.html", - "doc/html/man3/RAND_get0_primary.html", - "doc/html/man3/RAND_load_file.html", - "doc/html/man3/RAND_set_DRBG_type.html", - "doc/html/man3/RAND_set_rand_method.html", - "doc/html/man3/RC4_set_key.html", - "doc/html/man3/RIPEMD160_Init.html", - "doc/html/man3/RSA_blinding_on.html", - "doc/html/man3/RSA_check_key.html", - "doc/html/man3/RSA_generate_key.html", - "doc/html/man3/RSA_get0_key.html", - "doc/html/man3/RSA_meth_new.html", - "doc/html/man3/RSA_new.html", - "doc/html/man3/RSA_padding_add_PKCS1_type_1.html", - "doc/html/man3/RSA_print.html", - "doc/html/man3/RSA_private_encrypt.html", - "doc/html/man3/RSA_public_encrypt.html", - "doc/html/man3/RSA_set_method.html", - "doc/html/man3/RSA_sign.html", - "doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html", - "doc/html/man3/RSA_size.html", - "doc/html/man3/SCT_new.html", - "doc/html/man3/SCT_print.html", - "doc/html/man3/SCT_validate.html", - "doc/html/man3/SHA256_Init.html", - "doc/html/man3/SMIME_read_ASN1.html", - "doc/html/man3/SMIME_read_CMS.html", - "doc/html/man3/SMIME_read_PKCS7.html", - "doc/html/man3/SMIME_write_ASN1.html", - "doc/html/man3/SMIME_write_CMS.html", - "doc/html/man3/SMIME_write_PKCS7.html", - "doc/html/man3/SRP_Calc_B.html", - "doc/html/man3/SRP_VBASE_new.html", - "doc/html/man3/SRP_create_verifier.html", - "doc/html/man3/SRP_user_pwd_new.html", - "doc/html/man3/SSL_CIPHER_get_name.html", - "doc/html/man3/SSL_COMP_add_compression_method.html", - "doc/html/man3/SSL_CONF_CTX_new.html", - "doc/html/man3/SSL_CONF_CTX_set1_prefix.html", - "doc/html/man3/SSL_CONF_CTX_set_flags.html", - "doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html", - "doc/html/man3/SSL_CONF_cmd.html", - "doc/html/man3/SSL_CONF_cmd_argv.html", - "doc/html/man3/SSL_CTX_add1_chain_cert.html", - "doc/html/man3/SSL_CTX_add_extra_chain_cert.html", - "doc/html/man3/SSL_CTX_add_session.html", - "doc/html/man3/SSL_CTX_config.html", - "doc/html/man3/SSL_CTX_ctrl.html", - "doc/html/man3/SSL_CTX_dane_enable.html", - "doc/html/man3/SSL_CTX_flush_sessions.html", - "doc/html/man3/SSL_CTX_free.html", - "doc/html/man3/SSL_CTX_get0_param.html", - "doc/html/man3/SSL_CTX_get_verify_mode.html", - "doc/html/man3/SSL_CTX_has_client_custom_ext.html", - "doc/html/man3/SSL_CTX_load_verify_locations.html", - "doc/html/man3/SSL_CTX_new.html", - "doc/html/man3/SSL_CTX_sess_number.html", - "doc/html/man3/SSL_CTX_sess_set_cache_size.html", - "doc/html/man3/SSL_CTX_sess_set_get_cb.html", - "doc/html/man3/SSL_CTX_sessions.html", - "doc/html/man3/SSL_CTX_set0_CA_list.html", - "doc/html/man3/SSL_CTX_set1_cert_comp_preference.html", - "doc/html/man3/SSL_CTX_set1_curves.html", - "doc/html/man3/SSL_CTX_set1_sigalgs.html", - "doc/html/man3/SSL_CTX_set1_verify_cert_store.html", - "doc/html/man3/SSL_CTX_set_alpn_select_cb.html", - "doc/html/man3/SSL_CTX_set_cert_cb.html", - "doc/html/man3/SSL_CTX_set_cert_store.html", - "doc/html/man3/SSL_CTX_set_cert_verify_callback.html", - "doc/html/man3/SSL_CTX_set_cipher_list.html", - "doc/html/man3/SSL_CTX_set_client_cert_cb.html", - "doc/html/man3/SSL_CTX_set_client_hello_cb.html", - "doc/html/man3/SSL_CTX_set_ct_validation_callback.html", - "doc/html/man3/SSL_CTX_set_ctlog_list_file.html", - "doc/html/man3/SSL_CTX_set_default_passwd_cb.html", - "doc/html/man3/SSL_CTX_set_domain_flags.html", - "doc/html/man3/SSL_CTX_set_generate_session_id.html", - "doc/html/man3/SSL_CTX_set_info_callback.html", - "doc/html/man3/SSL_CTX_set_keylog_callback.html", - "doc/html/man3/SSL_CTX_set_max_cert_list.html", - "doc/html/man3/SSL_CTX_set_min_proto_version.html", - "doc/html/man3/SSL_CTX_set_mode.html", - "doc/html/man3/SSL_CTX_set_msg_callback.html", - "doc/html/man3/SSL_CTX_set_new_pending_conn_cb.html", - "doc/html/man3/SSL_CTX_set_num_tickets.html", - "doc/html/man3/SSL_CTX_set_options.html", - "doc/html/man3/SSL_CTX_set_psk_client_callback.html", - "doc/html/man3/SSL_CTX_set_quiet_shutdown.html", - "doc/html/man3/SSL_CTX_set_read_ahead.html", - "doc/html/man3/SSL_CTX_set_record_padding_callback.html", - "doc/html/man3/SSL_CTX_set_security_level.html", - "doc/html/man3/SSL_CTX_set_session_cache_mode.html", - "doc/html/man3/SSL_CTX_set_session_id_context.html", - "doc/html/man3/SSL_CTX_set_session_ticket_cb.html", - "doc/html/man3/SSL_CTX_set_split_send_fragment.html", - "doc/html/man3/SSL_CTX_set_srp_password.html", - "doc/html/man3/SSL_CTX_set_ssl_version.html", - "doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html", - "doc/html/man3/SSL_CTX_set_timeout.html", - "doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html", - "doc/html/man3/SSL_CTX_set_tlsext_status_cb.html", - "doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html", - "doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html", - "doc/html/man3/SSL_CTX_set_tmp_dh_callback.html", - "doc/html/man3/SSL_CTX_set_tmp_ecdh.html", - "doc/html/man3/SSL_CTX_set_verify.html", - "doc/html/man3/SSL_CTX_use_certificate.html", - "doc/html/man3/SSL_CTX_use_psk_identity_hint.html", - "doc/html/man3/SSL_CTX_use_serverinfo.html", - "doc/html/man3/SSL_SESSION_free.html", - "doc/html/man3/SSL_SESSION_get0_cipher.html", - "doc/html/man3/SSL_SESSION_get0_hostname.html", - "doc/html/man3/SSL_SESSION_get0_id_context.html", - "doc/html/man3/SSL_SESSION_get0_peer.html", - "doc/html/man3/SSL_SESSION_get_compress_id.html", - "doc/html/man3/SSL_SESSION_get_protocol_version.html", - "doc/html/man3/SSL_SESSION_get_time.html", - "doc/html/man3/SSL_SESSION_has_ticket.html", - "doc/html/man3/SSL_SESSION_is_resumable.html", - "doc/html/man3/SSL_SESSION_print.html", - "doc/html/man3/SSL_SESSION_set1_id.html", - "doc/html/man3/SSL_accept.html", - "doc/html/man3/SSL_accept_stream.html", - "doc/html/man3/SSL_alert_type_string.html", - "doc/html/man3/SSL_alloc_buffers.html", - "doc/html/man3/SSL_check_chain.html", - "doc/html/man3/SSL_clear.html", - "doc/html/man3/SSL_connect.html", - "doc/html/man3/SSL_do_handshake.html", - "doc/html/man3/SSL_export_keying_material.html", - "doc/html/man3/SSL_extension_supported.html", - "doc/html/man3/SSL_free.html", - "doc/html/man3/SSL_get0_connection.html", - "doc/html/man3/SSL_get0_group_name.html", - "doc/html/man3/SSL_get0_peer_rpk.html", - "doc/html/man3/SSL_get0_peer_scts.html", - "doc/html/man3/SSL_get1_builtin_sigalgs.html", - "doc/html/man3/SSL_get_SSL_CTX.html", - "doc/html/man3/SSL_get_all_async_fds.html", - "doc/html/man3/SSL_get_certificate.html", - "doc/html/man3/SSL_get_ciphers.html", - "doc/html/man3/SSL_get_client_random.html", - "doc/html/man3/SSL_get_conn_close_info.html", - "doc/html/man3/SSL_get_current_cipher.html", - "doc/html/man3/SSL_get_default_timeout.html", - "doc/html/man3/SSL_get_error.html", - "doc/html/man3/SSL_get_event_timeout.html", - "doc/html/man3/SSL_get_extms_support.html", - "doc/html/man3/SSL_get_fd.html", - "doc/html/man3/SSL_get_handshake_rtt.html", - "doc/html/man3/SSL_get_peer_cert_chain.html", - "doc/html/man3/SSL_get_peer_certificate.html", - "doc/html/man3/SSL_get_peer_signature_nid.html", - "doc/html/man3/SSL_get_peer_tmp_key.html", - "doc/html/man3/SSL_get_psk_identity.html", - "doc/html/man3/SSL_get_rbio.html", - "doc/html/man3/SSL_get_rpoll_descriptor.html", - "doc/html/man3/SSL_get_session.html", - "doc/html/man3/SSL_get_shared_sigalgs.html", - "doc/html/man3/SSL_get_stream_id.html", - "doc/html/man3/SSL_get_stream_read_state.html", - "doc/html/man3/SSL_get_value_uint.html", - "doc/html/man3/SSL_get_verify_result.html", - "doc/html/man3/SSL_get_version.html", - "doc/html/man3/SSL_group_to_name.html", - "doc/html/man3/SSL_handle_events.html", - "doc/html/man3/SSL_in_init.html", - "doc/html/man3/SSL_inject_net_dgram.html", - "doc/html/man3/SSL_key_update.html", - "doc/html/man3/SSL_library_init.html", - "doc/html/man3/SSL_load_client_CA_file.html", - "doc/html/man3/SSL_new.html", - "doc/html/man3/SSL_new_domain.html", - "doc/html/man3/SSL_new_listener.html", - "doc/html/man3/SSL_new_stream.html", - "doc/html/man3/SSL_pending.html", - "doc/html/man3/SSL_poll.html", - "doc/html/man3/SSL_read.html", - "doc/html/man3/SSL_read_early_data.html", - "doc/html/man3/SSL_rstate_string.html", - "doc/html/man3/SSL_session_reused.html", - "doc/html/man3/SSL_set1_host.html", - "doc/html/man3/SSL_set1_initial_peer_addr.html", - "doc/html/man3/SSL_set1_server_cert_type.html", - "doc/html/man3/SSL_set_async_callback.html", - "doc/html/man3/SSL_set_bio.html", - "doc/html/man3/SSL_set_blocking_mode.html", - "doc/html/man3/SSL_set_connect_state.html", - "doc/html/man3/SSL_set_default_stream_mode.html", - "doc/html/man3/SSL_set_fd.html", - "doc/html/man3/SSL_set_incoming_stream_policy.html", - "doc/html/man3/SSL_set_quic_tls_cbs.html", - "doc/html/man3/SSL_set_retry_verify.html", - "doc/html/man3/SSL_set_session.html", - "doc/html/man3/SSL_set_session_secret_cb.html", - "doc/html/man3/SSL_set_shutdown.html", - "doc/html/man3/SSL_set_verify_result.html", - "doc/html/man3/SSL_shutdown.html", - "doc/html/man3/SSL_state_string.html", - "doc/html/man3/SSL_stream_conclude.html", - "doc/html/man3/SSL_stream_reset.html", - "doc/html/man3/SSL_want.html", - "doc/html/man3/SSL_write.html", - "doc/html/man3/TS_RESP_CTX_new.html", - "doc/html/man3/TS_VERIFY_CTX.html", - "doc/html/man3/UI_STRING.html", - "doc/html/man3/UI_UTIL_read_pw.html", - "doc/html/man3/UI_create_method.html", - "doc/html/man3/UI_new.html", - "doc/html/man3/X509V3_get_d2i.html", - "doc/html/man3/X509V3_set_ctx.html", - "doc/html/man3/X509_ACERT_add1_attr.html", - "doc/html/man3/X509_ACERT_add_attr_nconf.html", - "doc/html/man3/X509_ACERT_get0_holder_baseCertId.html", - "doc/html/man3/X509_ACERT_get_attr.html", - "doc/html/man3/X509_ACERT_print_ex.html", - "doc/html/man3/X509_ALGOR_dup.html", - "doc/html/man3/X509_ATTRIBUTE.html", - "doc/html/man3/X509_CRL_get0_by_serial.html", - "doc/html/man3/X509_EXTENSION_set_object.html", - "doc/html/man3/X509_LOOKUP.html", - "doc/html/man3/X509_LOOKUP_hash_dir.html", - "doc/html/man3/X509_LOOKUP_meth_new.html", - "doc/html/man3/X509_NAME_ENTRY_get_object.html", - "doc/html/man3/X509_NAME_add_entry_by_txt.html", - "doc/html/man3/X509_NAME_get0_der.html", - "doc/html/man3/X509_NAME_get_index_by_NID.html", - "doc/html/man3/X509_NAME_print_ex.html", - "doc/html/man3/X509_PUBKEY_new.html", - "doc/html/man3/X509_REQ_get_attr.html", - "doc/html/man3/X509_REQ_get_extensions.html", - "doc/html/man3/X509_SIG_get0.html", - "doc/html/man3/X509_STORE_CTX_get_by_subject.html", - "doc/html/man3/X509_STORE_CTX_get_error.html", - "doc/html/man3/X509_STORE_CTX_new.html", - "doc/html/man3/X509_STORE_CTX_set_verify_cb.html", - "doc/html/man3/X509_STORE_add_cert.html", - "doc/html/man3/X509_STORE_get0_param.html", - "doc/html/man3/X509_STORE_new.html", - "doc/html/man3/X509_STORE_set_verify_cb_func.html", - "doc/html/man3/X509_VERIFY_PARAM_set_flags.html", - "doc/html/man3/X509_add_cert.html", - "doc/html/man3/X509_check_ca.html", - "doc/html/man3/X509_check_host.html", - "doc/html/man3/X509_check_issued.html", - "doc/html/man3/X509_check_private_key.html", - "doc/html/man3/X509_check_purpose.html", - "doc/html/man3/X509_cmp.html", - "doc/html/man3/X509_cmp_time.html", - "doc/html/man3/X509_digest.html", - "doc/html/man3/X509_dup.html", - "doc/html/man3/X509_get0_distinguishing_id.html", - "doc/html/man3/X509_get0_notBefore.html", - "doc/html/man3/X509_get0_signature.html", - "doc/html/man3/X509_get0_uids.html", - "doc/html/man3/X509_get_default_cert_file.html", - "doc/html/man3/X509_get_extension_flags.html", - "doc/html/man3/X509_get_pubkey.html", - "doc/html/man3/X509_get_serialNumber.html", - "doc/html/man3/X509_get_subject_name.html", - "doc/html/man3/X509_get_version.html", - "doc/html/man3/X509_load_http.html", - "doc/html/man3/X509_new.html", - "doc/html/man3/X509_sign.html", - "doc/html/man3/X509_verify.html", - "doc/html/man3/X509_verify_cert.html", - "doc/html/man3/X509v3_get_ext_by_NID.html", - "doc/html/man3/b2i_PVK_bio_ex.html", - "doc/html/man3/d2i_PKCS8PrivateKey_bio.html", - "doc/html/man3/d2i_PrivateKey.html", - "doc/html/man3/d2i_RSAPrivateKey.html", - "doc/html/man3/d2i_SSL_SESSION.html", - "doc/html/man3/d2i_X509.html", - "doc/html/man3/i2d_CMS_bio_stream.html", - "doc/html/man3/i2d_PKCS7_bio_stream.html", - "doc/html/man3/i2d_re_X509_tbs.html", - "doc/html/man3/o2i_SCT_LIST.html", - "doc/html/man3/s2i_ASN1_IA5STRING.html" - ], - "man5" => [ - "doc/html/man5/config.html", - "doc/html/man5/fips_config.html", - "doc/html/man5/x509v3_config.html" - ], - "man7" => [ - "doc/html/man7/EVP_ASYM_CIPHER-RSA.html", - "doc/html/man7/EVP_ASYM_CIPHER-SM2.html", - "doc/html/man7/EVP_CIPHER-AES.html", - "doc/html/man7/EVP_CIPHER-ARIA.html", - "doc/html/man7/EVP_CIPHER-BLOWFISH.html", - "doc/html/man7/EVP_CIPHER-CAMELLIA.html", - "doc/html/man7/EVP_CIPHER-CAST.html", - "doc/html/man7/EVP_CIPHER-CHACHA.html", - "doc/html/man7/EVP_CIPHER-DES.html", - "doc/html/man7/EVP_CIPHER-IDEA.html", - "doc/html/man7/EVP_CIPHER-NULL.html", - "doc/html/man7/EVP_CIPHER-RC2.html", - "doc/html/man7/EVP_CIPHER-RC4.html", - "doc/html/man7/EVP_CIPHER-RC5.html", - "doc/html/man7/EVP_CIPHER-SEED.html", - "doc/html/man7/EVP_CIPHER-SM4.html", - "doc/html/man7/EVP_KDF-ARGON2.html", - "doc/html/man7/EVP_KDF-HKDF.html", - "doc/html/man7/EVP_KDF-HMAC-DRBG.html", - "doc/html/man7/EVP_KDF-KB.html", - "doc/html/man7/EVP_KDF-KRB5KDF.html", - "doc/html/man7/EVP_KDF-PBKDF1.html", - "doc/html/man7/EVP_KDF-PBKDF2.html", - "doc/html/man7/EVP_KDF-PKCS12KDF.html", - "doc/html/man7/EVP_KDF-PVKKDF.html", - "doc/html/man7/EVP_KDF-SCRYPT.html", - "doc/html/man7/EVP_KDF-SS.html", - "doc/html/man7/EVP_KDF-SSHKDF.html", - "doc/html/man7/EVP_KDF-TLS13_KDF.html", - "doc/html/man7/EVP_KDF-TLS1_PRF.html", - "doc/html/man7/EVP_KDF-X942-ASN1.html", - "doc/html/man7/EVP_KDF-X942-CONCAT.html", - "doc/html/man7/EVP_KDF-X963.html", - "doc/html/man7/EVP_KEM-EC.html", - "doc/html/man7/EVP_KEM-ML-KEM.html", - "doc/html/man7/EVP_KEM-RSA.html", - "doc/html/man7/EVP_KEM-X25519.html", - "doc/html/man7/EVP_KEYEXCH-DH.html", - "doc/html/man7/EVP_KEYEXCH-ECDH.html", - "doc/html/man7/EVP_KEYEXCH-X25519.html", - "doc/html/man7/EVP_MAC-BLAKE2.html", - "doc/html/man7/EVP_MAC-CMAC.html", - "doc/html/man7/EVP_MAC-GMAC.html", - "doc/html/man7/EVP_MAC-HMAC.html", - "doc/html/man7/EVP_MAC-KMAC.html", - "doc/html/man7/EVP_MAC-Poly1305.html", - "doc/html/man7/EVP_MAC-Siphash.html", - "doc/html/man7/EVP_MD-BLAKE2.html", - "doc/html/man7/EVP_MD-KECCAK.html", - "doc/html/man7/EVP_MD-MD2.html", - "doc/html/man7/EVP_MD-MD4.html", - "doc/html/man7/EVP_MD-MD5-SHA1.html", - "doc/html/man7/EVP_MD-MD5.html", - "doc/html/man7/EVP_MD-MDC2.html", - "doc/html/man7/EVP_MD-NULL.html", - "doc/html/man7/EVP_MD-RIPEMD160.html", - "doc/html/man7/EVP_MD-SHA1.html", - "doc/html/man7/EVP_MD-SHA2.html", - "doc/html/man7/EVP_MD-SHA3.html", - "doc/html/man7/EVP_MD-SHAKE.html", - "doc/html/man7/EVP_MD-SM3.html", - "doc/html/man7/EVP_MD-WHIRLPOOL.html", - "doc/html/man7/EVP_MD-common.html", - "doc/html/man7/EVP_PKEY-DH.html", - "doc/html/man7/EVP_PKEY-DSA.html", - "doc/html/man7/EVP_PKEY-EC.html", - "doc/html/man7/EVP_PKEY-FFC.html", - "doc/html/man7/EVP_PKEY-HMAC.html", - "doc/html/man7/EVP_PKEY-ML-DSA.html", - "doc/html/man7/EVP_PKEY-ML-KEM.html", - "doc/html/man7/EVP_PKEY-RSA.html", - "doc/html/man7/EVP_PKEY-SLH-DSA.html", - "doc/html/man7/EVP_PKEY-SM2.html", - "doc/html/man7/EVP_PKEY-X25519.html", - "doc/html/man7/EVP_RAND-CRNG-TEST.html", - "doc/html/man7/EVP_RAND-CTR-DRBG.html", - "doc/html/man7/EVP_RAND-HASH-DRBG.html", - "doc/html/man7/EVP_RAND-HMAC-DRBG.html", - "doc/html/man7/EVP_RAND-JITTER.html", - "doc/html/man7/EVP_RAND-SEED-SRC.html", - "doc/html/man7/EVP_RAND-TEST-RAND.html", - "doc/html/man7/EVP_RAND.html", - "doc/html/man7/EVP_SIGNATURE-DSA.html", - "doc/html/man7/EVP_SIGNATURE-ECDSA.html", - "doc/html/man7/EVP_SIGNATURE-ED25519.html", - "doc/html/man7/EVP_SIGNATURE-HMAC.html", - "doc/html/man7/EVP_SIGNATURE-ML-DSA.html", - "doc/html/man7/EVP_SIGNATURE-RSA.html", - "doc/html/man7/EVP_SIGNATURE-SLH-DSA.html", - "doc/html/man7/OSSL_PROVIDER-FIPS.html", - "doc/html/man7/OSSL_PROVIDER-base.html", - "doc/html/man7/OSSL_PROVIDER-default.html", - "doc/html/man7/OSSL_PROVIDER-legacy.html", - "doc/html/man7/OSSL_PROVIDER-null.html", - "doc/html/man7/OSSL_STORE-winstore.html", - "doc/html/man7/RAND.html", - "doc/html/man7/RSA-PSS.html", - "doc/html/man7/X25519.html", - "doc/html/man7/bio.html", - "doc/html/man7/ct.html", - "doc/html/man7/des_modes.html", - "doc/html/man7/evp.html", - "doc/html/man7/fips_module.html", - "doc/html/man7/life_cycle-cipher.html", - "doc/html/man7/life_cycle-digest.html", - "doc/html/man7/life_cycle-kdf.html", - "doc/html/man7/life_cycle-mac.html", - "doc/html/man7/life_cycle-pkey.html", - "doc/html/man7/life_cycle-rand.html", - "doc/html/man7/openssl-core.h.html", - "doc/html/man7/openssl-core_dispatch.h.html", - "doc/html/man7/openssl-core_names.h.html", - "doc/html/man7/openssl-env.html", - "doc/html/man7/openssl-glossary.html", - "doc/html/man7/openssl-qlog.html", - "doc/html/man7/openssl-quic-concurrency.html", - "doc/html/man7/openssl-quic.html", - "doc/html/man7/openssl-threads.html", - "doc/html/man7/openssl_user_macros.html", - "doc/html/man7/ossl-guide-introduction.html", - "doc/html/man7/ossl-guide-libcrypto-introduction.html", - "doc/html/man7/ossl-guide-libraries-introduction.html", - "doc/html/man7/ossl-guide-libssl-introduction.html", - "doc/html/man7/ossl-guide-migration.html", - "doc/html/man7/ossl-guide-quic-client-block.html", - "doc/html/man7/ossl-guide-quic-client-non-block.html", - "doc/html/man7/ossl-guide-quic-introduction.html", - "doc/html/man7/ossl-guide-quic-multi-stream.html", - "doc/html/man7/ossl-guide-quic-server-block.html", - "doc/html/man7/ossl-guide-quic-server-non-block.html", - "doc/html/man7/ossl-guide-tls-client-block.html", - "doc/html/man7/ossl-guide-tls-client-non-block.html", - "doc/html/man7/ossl-guide-tls-introduction.html", - "doc/html/man7/ossl-guide-tls-server-block.html", - "doc/html/man7/ossl_store-file.html", - "doc/html/man7/ossl_store.html", - "doc/html/man7/passphrase-encoding.html", - "doc/html/man7/property.html", - "doc/html/man7/provider-asym_cipher.html", - "doc/html/man7/provider-base.html", - "doc/html/man7/provider-cipher.html", - "doc/html/man7/provider-decoder.html", - "doc/html/man7/provider-digest.html", - "doc/html/man7/provider-encoder.html", - "doc/html/man7/provider-kdf.html", - "doc/html/man7/provider-kem.html", - "doc/html/man7/provider-keyexch.html", - "doc/html/man7/provider-keymgmt.html", - "doc/html/man7/provider-mac.html", - "doc/html/man7/provider-object.html", - "doc/html/man7/provider-rand.html", - "doc/html/man7/provider-signature.html", - "doc/html/man7/provider-skeymgmt.html", - "doc/html/man7/provider-storemgmt.html", - "doc/html/man7/provider.html", - "doc/html/man7/proxy-certificates.html", - "doc/html/man7/x509.html" - ] - }, - "imagedocs" => { - "man7" => [ - "doc/man7/img/cipher.png", - "doc/man7/img/digest.png", - "doc/man7/img/kdf.png", - "doc/man7/img/mac.png", - "doc/man7/img/pkey.png", - "doc/man7/img/rand.png" - ] - }, - "includes" => { - "OpenSSLConfig.cmake" => [ - "." - ], - "OpenSSLConfigVersion.cmake" => [ - "." - ], - "apps/asn1parse.o" => [ - "apps" - ], - "apps/ca.o" => [ - "apps" - ], - "apps/ca_internals_test-bin-ca.o" => [ - "apps" - ], - "apps/ciphers.o" => [ - "apps" - ], - "apps/cmp.o" => [ - "apps" - ], - "apps/cms.o" => [ - "apps" - ], - "apps/crl.o" => [ - "apps" - ], - "apps/crl2pkcs7.o" => [ - "apps" - ], - "apps/dgst.o" => [ - "apps" - ], - "apps/dhparam.o" => [ - "apps" - ], - "apps/dsa.o" => [ - "apps" - ], - "apps/dsaparam.o" => [ - "apps" - ], - "apps/ec.o" => [ - "apps" - ], - "apps/ecparam.o" => [ - "apps" - ], - "apps/enc.o" => [ - "apps" - ], - "apps/engine.o" => [ - "apps" - ], - "apps/errstr.o" => [ - "apps" - ], - "apps/fipsinstall.o" => [ - "apps" - ], - "apps/gendsa.o" => [ - "apps" - ], - "apps/genpkey.o" => [ - "apps" - ], - "apps/genrsa.o" => [ - "apps" - ], - "apps/info.o" => [ - "apps" - ], - "apps/kdf.o" => [ - "apps" - ], - "apps/lib/cmp_client_test-bin-cmp_mock_srv.o" => [ - "apps" - ], - "apps/lib/cmp_mock_srv.o" => [ - "apps" - ], - "apps/lib/openssl-bin-cmp_mock_srv.o" => [ - "apps" - ], - "apps/libapps.a" => [ - ".", - "include", - "apps/include" - ], - "apps/list.o" => [ - "apps" - ], - "apps/mac.o" => [ - "apps" - ], - "apps/nseq.o" => [ - "apps" - ], - "apps/ocsp.o" => [ - "apps" - ], - "apps/openssl" => [ - ".", - "include", - "apps/include" - ], - "apps/openssl-bin-asn1parse.o" => [ - "apps" - ], - "apps/openssl-bin-ca.o" => [ - "apps" - ], - "apps/openssl-bin-ciphers.o" => [ - "apps" - ], - "apps/openssl-bin-cmp.o" => [ - "apps" - ], - "apps/openssl-bin-cms.o" => [ - "apps" - ], - "apps/openssl-bin-crl.o" => [ - "apps" - ], - "apps/openssl-bin-crl2pkcs7.o" => [ - "apps" - ], - "apps/openssl-bin-dgst.o" => [ - "apps" - ], - "apps/openssl-bin-dhparam.o" => [ - "apps" - ], - "apps/openssl-bin-dsa.o" => [ - "apps" - ], - "apps/openssl-bin-dsaparam.o" => [ - "apps" - ], - "apps/openssl-bin-ec.o" => [ - "apps" - ], - "apps/openssl-bin-ecparam.o" => [ - "apps" - ], - "apps/openssl-bin-enc.o" => [ - "apps" - ], - "apps/openssl-bin-engine.o" => [ - "apps" - ], - "apps/openssl-bin-errstr.o" => [ - "apps" - ], - "apps/openssl-bin-fipsinstall.o" => [ - "apps" - ], - "apps/openssl-bin-gendsa.o" => [ - "apps" - ], - "apps/openssl-bin-genpkey.o" => [ - "apps" - ], - "apps/openssl-bin-genrsa.o" => [ - "apps" - ], - "apps/openssl-bin-info.o" => [ - "apps" - ], - "apps/openssl-bin-kdf.o" => [ - "apps" - ], - "apps/openssl-bin-list.o" => [ - "apps" - ], - "apps/openssl-bin-mac.o" => [ - "apps" - ], - "apps/openssl-bin-nseq.o" => [ - "apps" - ], - "apps/openssl-bin-ocsp.o" => [ - "apps" - ], - "apps/openssl-bin-openssl.o" => [ - "apps" - ], - "apps/openssl-bin-passwd.o" => [ - "apps" - ], - "apps/openssl-bin-pkcs12.o" => [ - "apps" - ], - "apps/openssl-bin-pkcs7.o" => [ - "apps" - ], - "apps/openssl-bin-pkcs8.o" => [ - "apps" - ], - "apps/openssl-bin-pkey.o" => [ - "apps" - ], - "apps/openssl-bin-pkeyparam.o" => [ - "apps" - ], - "apps/openssl-bin-pkeyutl.o" => [ - "apps" - ], - "apps/openssl-bin-prime.o" => [ - "apps" - ], - "apps/openssl-bin-progs.o" => [ - "apps" - ], - "apps/openssl-bin-rand.o" => [ - "apps" - ], - "apps/openssl-bin-rehash.o" => [ - "apps" - ], - "apps/openssl-bin-req.o" => [ - "apps" - ], - "apps/openssl-bin-rsa.o" => [ - "apps" - ], - "apps/openssl-bin-rsautl.o" => [ - "apps" - ], - "apps/openssl-bin-s_client.o" => [ - "apps" - ], - "apps/openssl-bin-s_server.o" => [ - "apps" - ], - "apps/openssl-bin-s_time.o" => [ - "apps" - ], - "apps/openssl-bin-sess_id.o" => [ - "apps" - ], - "apps/openssl-bin-skeyutl.o" => [ - "apps" - ], - "apps/openssl-bin-smime.o" => [ - "apps" - ], - "apps/openssl-bin-speed.o" => [ - "apps" - ], - "apps/openssl-bin-spkac.o" => [ - "apps" - ], - "apps/openssl-bin-srp.o" => [ - "apps" - ], - "apps/openssl-bin-storeutl.o" => [ - "apps" - ], - "apps/openssl-bin-ts.o" => [ - "apps" - ], - "apps/openssl-bin-verify.o" => [ - "apps" - ], - "apps/openssl-bin-version.o" => [ - "apps" - ], - "apps/openssl-bin-x509.o" => [ - "apps" - ], - "apps/openssl.o" => [ - "apps" - ], - "apps/passwd.o" => [ - "apps" - ], - "apps/pkcs12.o" => [ - "apps" - ], - "apps/pkcs7.o" => [ - "apps" - ], - "apps/pkcs8.o" => [ - "apps" - ], - "apps/pkey.o" => [ - "apps" - ], - "apps/pkeyparam.o" => [ - "apps" - ], - "apps/pkeyutl.o" => [ - "apps" - ], - "apps/prime.o" => [ - "apps" - ], - "apps/progs.c" => [ - "." - ], - "apps/progs.o" => [ - "apps" - ], - "apps/rand.o" => [ - "apps" - ], - "apps/rehash.o" => [ - "apps" - ], - "apps/req.o" => [ - "apps" - ], - "apps/rsa.o" => [ - "apps" - ], - "apps/rsautl.o" => [ - "apps" - ], - "apps/s_client.o" => [ - "apps" - ], - "apps/s_server.o" => [ - "apps" - ], - "apps/s_time.o" => [ - "apps" - ], - "apps/sess_id.o" => [ - "apps" - ], - "apps/skeyutl.o" => [ - "apps" - ], - "apps/smime.o" => [ - "apps" - ], - "apps/speed.o" => [ - "apps" - ], - "apps/spkac.o" => [ - "apps" - ], - "apps/srp.o" => [ - "apps" - ], - "apps/storeutl.o" => [ - "apps" - ], - "apps/ts.o" => [ - "apps" - ], - "apps/verify.o" => [ - "apps" - ], - "apps/version.o" => [ - "apps" - ], - "apps/x509.o" => [ - "apps" - ], - "crypto/aes/aes-armv4.o" => [ - "crypto" - ], - "crypto/aes/aes-mips.o" => [ - "crypto" - ], - "crypto/aes/aes-s390x.o" => [ - "crypto" - ], - "crypto/aes/aes-sparcv9.o" => [ - "crypto" - ], - "crypto/aes/aesfx-sparcv9.o" => [ - "crypto" - ], - "crypto/aes/aest4-sparcv9.o" => [ - "crypto" - ], - "crypto/aes/aesv8-armx.o" => [ - "crypto" - ], - "crypto/aes/bsaes-armv7.o" => [ - "crypto" - ], - "crypto/aes/vpaes-armv8.o" => [ - "crypto" - ], - "crypto/aes/vpaes-loongarch64.o" => [ - "crypto" - ], - "crypto/arm64cpuid.o" => [ - "crypto" - ], - "crypto/armv4cpuid.o" => [ - "crypto" - ], - "crypto/bn/armv4-gf2m.o" => [ - "crypto" - ], - "crypto/bn/armv4-mont.o" => [ - "crypto" - ], - "crypto/bn/armv8-mont.o" => [ - "crypto" - ], - "crypto/bn/bn-mips.o" => [ - "crypto" - ], - "crypto/bn/bn_exp.o" => [ - "crypto" - ], - "crypto/bn/libcrypto-lib-bn_exp.o" => [ - "crypto" - ], - "crypto/bn/libcrypto-shlib-bn_exp.o" => [ - "crypto" - ], - "crypto/bn/libfips-lib-bn_exp.o" => [ - "crypto" - ], - "crypto/bn/mips-mont.o" => [ - "crypto" - ], - "crypto/bn/sparct4-mont.o" => [ - "crypto" - ], - "crypto/bn/sparcv9-gf2m.o" => [ - "crypto" - ], - "crypto/bn/sparcv9-mont.o" => [ - "crypto" - ], - "crypto/bn/sparcv9a-mont.o" => [ - "crypto" - ], - "crypto/bn/vis3-mont.o" => [ - "crypto" - ], - "crypto/camellia/cmllt4-sparcv9.o" => [ - "crypto" - ], - "crypto/chacha/chacha-armv4.o" => [ - "crypto" - ], - "crypto/chacha/chacha-armv8-sve.o" => [ - "crypto" - ], - "crypto/chacha/chacha-armv8.o" => [ - "crypto" - ], - "crypto/chacha/chacha-loongarch64.o" => [ - "crypto" - ], - "crypto/chacha/chacha-s390x.o" => [ - "crypto" - ], - "crypto/cpuid.o" => [ - "." - ], - "crypto/cversion.o" => [ - "crypto" - ], - "crypto/des/dest4-sparcv9.o" => [ - "crypto" - ], - "crypto/ec/ecp_nistp384.o" => [ - "crypto" - ], - "crypto/ec/ecp_nistp521.o" => [ - "crypto" - ], - "crypto/ec/ecp_nistz256-armv4.o" => [ - "crypto" - ], - "crypto/ec/ecp_nistz256-armv8.o" => [ - "crypto" - ], - "crypto/ec/ecp_nistz256-sparcv9.o" => [ - "crypto" - ], - "crypto/ec/ecp_s390x_nistp.o" => [ - "crypto" - ], - "crypto/ec/ecx_key.o" => [ - "crypto" - ], - "crypto/ec/ecx_meth.o" => [ - "crypto" - ], - "crypto/ec/ecx_s390x.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-lib-ecp_nistp384.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-lib-ecp_nistp521.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-lib-ecx_key.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-lib-ecx_meth.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp384.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp521.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-shlib-ecx_key.o" => [ - "crypto" - ], - "crypto/ec/libcrypto-shlib-ecx_meth.o" => [ - "crypto" - ], - "crypto/ec/libfips-lib-ecp_nistp384.o" => [ - "crypto" - ], - "crypto/ec/libfips-lib-ecp_nistp521.o" => [ - "crypto" - ], - "crypto/ec/libfips-lib-ecx_key.o" => [ - "crypto" - ], - "crypto/evp/e_aes.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/e_aes_cbc_hmac_sha1.o" => [ - "crypto/modes" - ], - "crypto/evp/e_aes_cbc_hmac_sha256.o" => [ - "crypto/modes" - ], - "crypto/evp/e_aria.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/e_camellia.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/e_des.o" => [ - "crypto" - ], - "crypto/evp/e_des3.o" => [ - "crypto" - ], - "crypto/evp/e_sm4.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_aes.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o" => [ - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o" => [ - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_aria.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_camellia.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-lib-e_des.o" => [ - "crypto" - ], - "crypto/evp/libcrypto-lib-e_des3.o" => [ - "crypto" - ], - "crypto/evp/libcrypto-lib-e_sm4.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_aes.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o" => [ - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o" => [ - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_aria.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_camellia.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/evp/libcrypto-shlib-e_des.o" => [ - "crypto" - ], - "crypto/evp/libcrypto-shlib-e_des3.o" => [ - "crypto" - ], - "crypto/evp/libcrypto-shlib-e_sm4.o" => [ - "crypto", - "crypto/modes" - ], - "crypto/info.o" => [ - "crypto" - ], - "crypto/libcrypto-lib-cpuid.o" => [ - "." - ], - "crypto/libcrypto-lib-cversion.o" => [ - "crypto" - ], - "crypto/libcrypto-lib-info.o" => [ - "crypto" - ], - "crypto/libcrypto-shlib-cpuid.o" => [ - "." - ], - "crypto/libcrypto-shlib-cversion.o" => [ - "crypto" - ], - "crypto/libcrypto-shlib-info.o" => [ - "crypto" - ], - "crypto/libfips-lib-cpuid.o" => [ - "." - ], - "crypto/md5/md5-aarch64.o" => [ - "crypto" - ], - "crypto/md5/md5-loongarch64.o" => [ - "crypto" - ], - "crypto/md5/md5-sparcv9.o" => [ - "crypto" - ], - "crypto/modes/aes-gcm-armv8-unroll8_64.o" => [ - "crypto" - ], - "crypto/modes/aes-gcm-armv8_64.o" => [ - "crypto" - ], - "crypto/modes/gcm128.o" => [ - "crypto" - ], - "crypto/modes/ghash-armv4.o" => [ - "crypto" - ], - "crypto/modes/ghash-s390x.o" => [ - "crypto" - ], - "crypto/modes/ghash-sparcv9.o" => [ - "crypto" - ], - "crypto/modes/ghashv8-armx.o" => [ - "crypto" - ], - "crypto/modes/libcrypto-lib-gcm128.o" => [ - "crypto" - ], - "crypto/modes/libcrypto-shlib-gcm128.o" => [ - "crypto" - ], - "crypto/modes/libfips-lib-gcm128.o" => [ - "crypto" - ], - "crypto/params_idx.c" => [ - "util/perl" - ], - "crypto/poly1305/poly1305-armv4.o" => [ - "crypto" - ], - "crypto/poly1305/poly1305-armv8.o" => [ - "crypto" - ], - "crypto/poly1305/poly1305-mips.o" => [ - "crypto" - ], - "crypto/poly1305/poly1305-s390x.o" => [ - "crypto" - ], - "crypto/poly1305/poly1305-sparcv9.o" => [ - "crypto" - ], - "crypto/s390xcpuid.o" => [ - "crypto" - ], - "crypto/sha/keccak1600-armv4.o" => [ - "crypto" - ], - "crypto/sha/keccak1600-armv8.o" => [ - "crypto" - ], - "crypto/sha/sha1-armv4-large.o" => [ - "crypto" - ], - "crypto/sha/sha1-armv8.o" => [ - "crypto" - ], - "crypto/sha/sha1-mips.o" => [ - "crypto" - ], - "crypto/sha/sha1-s390x.o" => [ - "crypto" - ], - "crypto/sha/sha1-sparcv9.o" => [ - "crypto" - ], - "crypto/sha/sha256-armv4.o" => [ - "crypto" - ], - "crypto/sha/sha256-armv8.o" => [ - "crypto" - ], - "crypto/sha/sha256-mips.o" => [ - "crypto" - ], - "crypto/sha/sha256-s390x.o" => [ - "crypto" - ], - "crypto/sha/sha256-sparcv9.o" => [ - "crypto" - ], - "crypto/sha/sha512-armv4.o" => [ - "crypto" - ], - "crypto/sha/sha512-armv8.o" => [ - "crypto" - ], - "crypto/sha/sha512-mips.o" => [ - "crypto" - ], - "crypto/sha/sha512-s390x.o" => [ - "crypto" - ], - "crypto/sha/sha512-sparcv9.o" => [ - "crypto" - ], - "doc/man1/openssl-asn1parse.pod" => [ - "doc" - ], - "doc/man1/openssl-ca.pod" => [ - "doc" - ], - "doc/man1/openssl-ciphers.pod" => [ - "doc" - ], - "doc/man1/openssl-cmds.pod" => [ - "doc" - ], - "doc/man1/openssl-cmp.pod" => [ - "doc" - ], - "doc/man1/openssl-cms.pod" => [ - "doc" - ], - "doc/man1/openssl-crl.pod" => [ - "doc" - ], - "doc/man1/openssl-crl2pkcs7.pod" => [ - "doc" - ], - "doc/man1/openssl-dgst.pod" => [ - "doc" - ], - "doc/man1/openssl-dhparam.pod" => [ - "doc" - ], - "doc/man1/openssl-dsa.pod" => [ - "doc" - ], - "doc/man1/openssl-dsaparam.pod" => [ - "doc" - ], - "doc/man1/openssl-ec.pod" => [ - "doc" - ], - "doc/man1/openssl-ecparam.pod" => [ - "doc" - ], - "doc/man1/openssl-enc.pod" => [ - "doc" - ], - "doc/man1/openssl-engine.pod" => [ - "doc" - ], - "doc/man1/openssl-errstr.pod" => [ - "doc" - ], - "doc/man1/openssl-fipsinstall.pod" => [ - "doc" - ], - "doc/man1/openssl-gendsa.pod" => [ - "doc" - ], - "doc/man1/openssl-genpkey.pod" => [ - "doc" - ], - "doc/man1/openssl-genrsa.pod" => [ - "doc" - ], - "doc/man1/openssl-info.pod" => [ - "doc" - ], - "doc/man1/openssl-kdf.pod" => [ - "doc" - ], - "doc/man1/openssl-list.pod" => [ - "doc" - ], - "doc/man1/openssl-mac.pod" => [ - "doc" - ], - "doc/man1/openssl-nseq.pod" => [ - "doc" - ], - "doc/man1/openssl-ocsp.pod" => [ - "doc" - ], - "doc/man1/openssl-passwd.pod" => [ - "doc" - ], - "doc/man1/openssl-pkcs12.pod" => [ - "doc" - ], - "doc/man1/openssl-pkcs7.pod" => [ - "doc" - ], - "doc/man1/openssl-pkcs8.pod" => [ - "doc" - ], - "doc/man1/openssl-pkey.pod" => [ - "doc" - ], - "doc/man1/openssl-pkeyparam.pod" => [ - "doc" - ], - "doc/man1/openssl-pkeyutl.pod" => [ - "doc" - ], - "doc/man1/openssl-prime.pod" => [ - "doc" - ], - "doc/man1/openssl-rand.pod" => [ - "doc" - ], - "doc/man1/openssl-rehash.pod" => [ - "doc" - ], - "doc/man1/openssl-req.pod" => [ - "doc" - ], - "doc/man1/openssl-rsa.pod" => [ - "doc" - ], - "doc/man1/openssl-rsautl.pod" => [ - "doc" - ], - "doc/man1/openssl-s_client.pod" => [ - "doc" - ], - "doc/man1/openssl-s_server.pod" => [ - "doc" - ], - "doc/man1/openssl-s_time.pod" => [ - "doc" - ], - "doc/man1/openssl-sess_id.pod" => [ - "doc" - ], - "doc/man1/openssl-skeyutl.pod" => [ - "doc" - ], - "doc/man1/openssl-smime.pod" => [ - "doc" - ], - "doc/man1/openssl-speed.pod" => [ - "doc" - ], - "doc/man1/openssl-spkac.pod" => [ - "doc" - ], - "doc/man1/openssl-srp.pod" => [ - "doc" - ], - "doc/man1/openssl-storeutl.pod" => [ - "doc" - ], - "doc/man1/openssl-ts.pod" => [ - "doc" - ], - "doc/man1/openssl-verify.pod" => [ - "doc" - ], - "doc/man1/openssl-version.pod" => [ - "doc" - ], - "doc/man1/openssl-x509.pod" => [ - "doc" - ], - "engines/capi" => [ - "include" - ], - "engines/dasync" => [ - "include" - ], - "engines/devcrypto" => [ - "include" - ], - "engines/loader_attic" => [ - "include" - ], - "engines/ossltest" => [ - "include" - ], - "engines/padlock" => [ - "include" - ], - "exporters/OpenSSLConfig.cmake" => [ - "." - ], - "exporters/OpenSSLConfigVersion.cmake" => [ - "." - ], - "exporters/libcrypto.pc" => [ - "." - ], - "exporters/libssl.pc" => [ - "." - ], - "exporters/openssl.pc" => [ - "." - ], - "fuzz/acert-test" => [ - "include" - ], - "fuzz/asn1-test" => [ - "include" - ], - "fuzz/asn1parse-test" => [ - "include" - ], - "fuzz/bignum-test" => [ - "include" - ], - "fuzz/bndiv-test" => [ - "include" - ], - "fuzz/client-test" => [ - "include" - ], - "fuzz/cmp-test" => [ - "include" - ], - "fuzz/cms-test" => [ - "include" - ], - "fuzz/conf-test" => [ - "include" - ], - "fuzz/crl-test" => [ - "include" - ], - "fuzz/ct-test" => [ - "include" - ], - "fuzz/decoder-test" => [ - "include" - ], - "fuzz/dtlsclient-test" => [ - "include" - ], - "fuzz/dtlsserver-test" => [ - "include" - ], - "fuzz/hashtable-test" => [ - "include" - ], - "fuzz/ml-dsa-test" => [ - "include" - ], - "fuzz/ml-kem-test" => [ - "include" - ], - "fuzz/pem-test" => [ - "include" - ], - "fuzz/provider-test" => [ - "include" - ], - "fuzz/punycode-test" => [ - "include" - ], - "fuzz/quic-client-test" => [ - "include" - ], - "fuzz/quic-lcidm-test" => [ - "include" - ], - "fuzz/quic-rcidm-test" => [ - "include" - ], - "fuzz/quic-server-test" => [ - "include" - ], - "fuzz/quic-srtm-test" => [ - "include" - ], - "fuzz/server-test" => [ - "include" - ], - "fuzz/slh-dsa-test" => [ - "include" - ], - "fuzz/smime-test" => [ - "include" - ], - "fuzz/v3name-test" => [ - "include" - ], - "fuzz/x509-test" => [ - "include" - ], - "include/internal/param_names.h" => [ - "util/perl" - ], - "include/openssl/core_names.h" => [ - "util/perl" - ], - "libcrypto" => [ - ".", - "include", - "providers/common/include", - "providers/implementations/include" - ], - "libcrypto.ld" => [ - ".", - "util/perl/OpenSSL" - ], - "libcrypto.pc" => [ - "." - ], - "libssl" => [ - ".", - "include" - ], - "libssl.ld" => [ - ".", - "util/perl/OpenSSL" - ], - "libssl.pc" => [ - "." - ], - "openssl.pc" => [ - "." - ], - "providers/common/der/der_digests_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_digests_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_dsa_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ec_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_ec_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ec_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ec_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ecx_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_ecx_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ecx_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ml_dsa_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_ml_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_ml_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_rsa_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_rsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_rsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_slh_dsa_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_slh_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_slh_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/der_wrap_gen.c" => [ - "providers/common/der" - ], - "providers/common/der/der_wrap_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_digests_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ec_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ec_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ec_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ecx_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ecx_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_rsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_rsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_key.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libcommon-lib-der_wrap_gen.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libdefault-lib-der_rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/der/libfips-lib-der_rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/common/include/prov/der_digests.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_dsa.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_ec.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_ecx.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_ml_dsa.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_rsa.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_slh_dsa.h" => [ - "providers/common/der" - ], - "providers/common/include/prov/der_wrap.h" => [ - "providers/common/der" - ], - "providers/fips" => [ - "include" - ], - "providers/implementations/encode_decode/encode_key2any.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2any.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/kdfs/libdefault-lib-x942kdf.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/kdfs/libfips-lib-x942kdf.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/kdfs/x942kdf.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/ecdsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/eddsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-ecdsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-eddsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-ml_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libdefault-lib-slh_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-ecdsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-eddsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-ml_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/libfips-lib-slh_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/ml_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/rsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/slh_dsa_sig.o" => [ - "providers/common/include/prov" - ], - "providers/implementations/signature/sm2_sig.o" => [ - "providers/common/include/prov" - ], - "providers/libcommon.a" => [ - "crypto", - "include", - "providers/implementations/include", - "providers/common/include", - "providers/fips/include" - ], - "providers/libdefault.a" => [ - ".", - "crypto", - "include", - "providers/implementations/include", - "providers/common/include", - "providers/fips/include" - ], - "providers/libfips.a" => [ - ".", - "crypto", - "include", - "providers/implementations/include", - "providers/common/include", - "providers/fips/include" - ], - "providers/liblegacy.a" => [ - ".", - "crypto", - "include", - "providers/implementations/include", - "providers/common/include", - "providers/fips/include" - ], - "providers/libtemplate.a" => [ - "crypto", - "include", - "providers/implementations/include", - "providers/common/include", - "providers/fips/include" - ], - "test/aborttest" => [ - "include", - "apps/include" - ], - "test/acvp_test" => [ - "include", - "apps/include" - ], - "test/aesgcmtest" => [ - "include", - "apps/include", - "." - ], - "test/afalgtest" => [ - "include", - "apps/include" - ], - "test/algorithmid_test" => [ - "include", - "apps/include" - ], - "test/asn1_decode_test" => [ - "include", - "apps/include" - ], - "test/asn1_dsa_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/asn1_encode_test" => [ - "include", - "apps/include" - ], - "test/asn1_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/asn1_stable_parse_test" => [ - "include", - "apps/include" - ], - "test/asn1_string_table_test" => [ - "include", - "apps/include" - ], - "test/asn1_time_test" => [ - "include", - "apps/include" - ], - "test/asynciotest" => [ - "include", - "apps/include" - ], - "test/asynctest" => [ - "include", - "apps/include" - ], - "test/bad_dtls_test" => [ - "include", - "apps/include" - ], - "test/bftest" => [ - "include", - "apps/include" - ], - "test/bio_addr_test" => [ - "include", - "apps/include" - ], - "test/bio_base64_test" => [ - "include", - "apps/include" - ], - "test/bio_callback_test" => [ - "include", - "apps/include" - ], - "test/bio_core_test" => [ - "include", - "apps/include" - ], - "test/bio_dgram_test" => [ - "include", - "apps/include", - "." - ], - "test/bio_enc_test" => [ - "include", - "apps/include" - ], - "test/bio_memleak_test" => [ - "include", - "apps/include" - ], - "test/bio_meth_test" => [ - "include", - "apps/include" - ], - "test/bio_prefix_text" => [ - ".", - "include", - "apps/include" - ], - "test/bio_pw_callback_test" => [ - "include", - "apps/include" - ], - "test/bio_readbuffer_test" => [ - "include", - "apps/include" - ], - "test/bio_tfo_test" => [ - "include", - "apps/include", - "." - ], - "test/bioprinttest" => [ - "include", - "apps/include" - ], - "test/bn_internal_test" => [ - ".", - "include", - "crypto/bn", - "apps/include" - ], - "test/bntest" => [ - "include", - "apps/include" - ], - "test/build_wincrypt_test" => [ - "include" - ], - "test/buildtest_c_aes" => [ - "include" - ], - "test/buildtest_c_async" => [ - "include" - ], - "test/buildtest_c_blowfish" => [ - "include" - ], - "test/buildtest_c_bn" => [ - "include" - ], - "test/buildtest_c_buffer" => [ - "include" - ], - "test/buildtest_c_byteorder" => [ - "include" - ], - "test/buildtest_c_camellia" => [ - "include" - ], - "test/buildtest_c_cast" => [ - "include" - ], - "test/buildtest_c_cmac" => [ - "include" - ], - "test/buildtest_c_cmp_util" => [ - "include" - ], - "test/buildtest_c_conf_api" => [ - "include" - ], - "test/buildtest_c_conftypes" => [ - "include" - ], - "test/buildtest_c_core" => [ - "include" - ], - "test/buildtest_c_core_dispatch" => [ - "include" - ], - "test/buildtest_c_core_object" => [ - "include" - ], - "test/buildtest_c_cryptoerr_legacy" => [ - "include" - ], - "test/buildtest_c_decoder" => [ - "include" - ], - "test/buildtest_c_des" => [ - "include" - ], - "test/buildtest_c_dh" => [ - "include" - ], - "test/buildtest_c_dsa" => [ - "include" - ], - "test/buildtest_c_dtls1" => [ - "include" - ], - "test/buildtest_c_e_os2" => [ - "include" - ], - "test/buildtest_c_e_ostime" => [ - "include" - ], - "test/buildtest_c_ebcdic" => [ - "include" - ], - "test/buildtest_c_ec" => [ - "include" - ], - "test/buildtest_c_ecdh" => [ - "include" - ], - "test/buildtest_c_ecdsa" => [ - "include" - ], - "test/buildtest_c_encoder" => [ - "include" - ], - "test/buildtest_c_engine" => [ - "include" - ], - "test/buildtest_c_evp" => [ - "include" - ], - "test/buildtest_c_fips_names" => [ - "include" - ], - "test/buildtest_c_hmac" => [ - "include" - ], - "test/buildtest_c_hpke" => [ - "include" - ], - "test/buildtest_c_http" => [ - "include" - ], - "test/buildtest_c_indicator" => [ - "include" - ], - "test/buildtest_c_kdf" => [ - "include" - ], - "test/buildtest_c_macros" => [ - "include" - ], - "test/buildtest_c_md4" => [ - "include" - ], - "test/buildtest_c_md5" => [ - "include" - ], - "test/buildtest_c_ml_kem" => [ - "include" - ], - "test/buildtest_c_modes" => [ - "include" - ], - "test/buildtest_c_obj_mac" => [ - "include" - ], - "test/buildtest_c_objects" => [ - "include" - ], - "test/buildtest_c_ossl_typ" => [ - "include" - ], - "test/buildtest_c_param_build" => [ - "include" - ], - "test/buildtest_c_params" => [ - "include" - ], - "test/buildtest_c_pem" => [ - "include" - ], - "test/buildtest_c_pem2" => [ - "include" - ], - "test/buildtest_c_prov_ssl" => [ - "include" - ], - "test/buildtest_c_provider" => [ - "include" - ], - "test/buildtest_c_quic" => [ - "include" - ], - "test/buildtest_c_rand" => [ - "include" - ], - "test/buildtest_c_rc2" => [ - "include" - ], - "test/buildtest_c_rc4" => [ - "include" - ], - "test/buildtest_c_ripemd" => [ - "include" - ], - "test/buildtest_c_rsa" => [ - "include" - ], - "test/buildtest_c_seed" => [ - "include" - ], - "test/buildtest_c_self_test" => [ - "include" - ], - "test/buildtest_c_sha" => [ - "include" - ], - "test/buildtest_c_srtp" => [ - "include" - ], - "test/buildtest_c_ssl2" => [ - "include" - ], - "test/buildtest_c_sslerr_legacy" => [ - "include" - ], - "test/buildtest_c_stack" => [ - "include" - ], - "test/buildtest_c_store" => [ - "include" - ], - "test/buildtest_c_symhacks" => [ - "include" - ], - "test/buildtest_c_thread" => [ - "include" - ], - "test/buildtest_c_tls1" => [ - "include" - ], - "test/buildtest_c_ts" => [ - "include" - ], - "test/buildtest_c_txt_db" => [ - "include" - ], - "test/buildtest_c_types" => [ - "include" - ], - "test/buildtest_c_whrlpool" => [ - "include" - ], - "test/byteorder_test" => [ - "include", - "apps/include" - ], - "test/ca_internals_test" => [ - ".", - "include", - "apps/include" - ], - "test/casttest" => [ - "include", - "apps/include" - ], - "test/cert_comp_test" => [ - "include", - "apps/include", - "." - ], - "test/chacha_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/cipher_overhead_test" => [ - ".", - "include", - "apps/include" - ], - "test/cipherbytes_test" => [ - "include", - "apps/include" - ], - "test/cipherlist_test" => [ - "include", - "apps/include" - ], - "test/ciphername_test" => [ - "include", - "apps/include" - ], - "test/clienthellotest" => [ - "include", - "apps/include" - ], - "test/cmactest" => [ - "include", - "apps/include" - ], - "test/cmp_asn_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_client_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_ctx_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_hdr_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_msg_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_protect_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_server_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_status_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmp_vfy_test" => [ - ".", - "include", - "apps/include" - ], - "test/cmsapitest" => [ - "include", - "apps/include" - ], - "test/conf_include_test" => [ - "include", - "apps/include" - ], - "test/confdump" => [ - "include", - "apps/include" - ], - "test/constant_time_test" => [ - "include", - "apps/include" - ], - "test/context_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/crltest" => [ - "include", - "apps/include" - ], - "test/ct_test" => [ - "include", - "apps/include" - ], - "test/ctype_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/curve448_internal_test" => [ - ".", - "include", - "apps/include", - "crypto/ec/curve448" - ], - "test/d2i_test" => [ - "include", - "apps/include" - ], - "test/danetest" => [ - "include", - "apps/include" - ], - "test/decoder_propq_test" => [ - ".", - "include", - "apps/include" - ], - "test/defltfips_test" => [ - "include", - "apps/include" - ], - "test/destest" => [ - "include", - "apps/include" - ], - "test/dhtest" => [ - "include", - "apps/include" - ], - "test/drbgtest" => [ - "include", - "apps/include", - "providers/common/include", - "providers/fips/include" - ], - "test/dsa_no_digest_size_test" => [ - "include", - "apps/include" - ], - "test/dsatest" => [ - "include", - "apps/include" - ], - "test/dtls_mtu_test" => [ - ".", - "include", - "apps/include" - ], - "test/dtlstest" => [ - "include", - "apps/include" - ], - "test/dtlsv1listentest" => [ - "include", - "apps/include" - ], - "test/ec_internal_test" => [ - "include", - "crypto/ec", - "apps/include" - ], - "test/ecdsatest" => [ - "include", - "apps/include" - ], - "test/ecstresstest" => [ - "include", - "apps/include" - ], - "test/ectest" => [ - "include", - "apps/include" - ], - "test/endecode_test" => [ - ".", - "include", - "apps/include" - ], - "test/endecoder_legacy_test" => [ - ".", - "include", - "apps/include" - ], - "test/enginetest" => [ - "include", - "apps/include" - ], - "test/errtest" => [ - "include", - "apps/include" - ], - "test/evp_byname_test" => [ - "include", - "apps/include" - ], - "test/evp_extra_test" => [ - "include", - "apps/include", - "providers/common/include", - "providers/implementations/include" - ], - "test/evp_extra_test2" => [ - "include", - "apps/include" - ], - "test/evp_fetch_prov_test" => [ - "include", - "apps/include" - ], - "test/evp_kdf_test" => [ - "include", - "apps/include" - ], - "test/evp_libctx_test" => [ - "include", - "apps/include" - ], - "test/evp_pkey_ctx_new_from_name" => [ - "include", - "apps/include" - ], - "test/evp_pkey_dhkem_test" => [ - "include", - "apps/include" - ], - "test/evp_pkey_dparams_test" => [ - "include", - "apps/include" - ], - "test/evp_pkey_provided_test" => [ - "include", - "apps/include" - ], - "test/evp_skey_test" => [ - "include", - "apps/include" - ], - "test/evp_test" => [ - "include", - "apps/include" - ], - "test/evp_xof_test" => [ - "include", - "apps/include" - ], - "test/exdatatest" => [ - "include", - "apps/include" - ], - "test/exptest" => [ - "include", - "apps/include" - ], - "test/ext_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/fatalerrtest" => [ - "include", - "apps/include" - ], - "test/ffc_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/fips_version_test" => [ - "include", - "apps/include" - ], - "test/gmdifftest" => [ - "include", - "apps/include" - ], - "test/helpers/asynciotest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/cmp_asn_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_client_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_ctx_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_hdr_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_msg_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_protect_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_server_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_status_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/cmp_vfy_test-bin-cmp_testlib.o" => [ - ".", - "include", - "apps/include" - ], - "test/helpers/dtls_mtu_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/dtlstest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/fatalerrtest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/handshake.o" => [ - ".", - "include" - ], - "test/helpers/json_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/pkcs12.o" => [ - ".", - "include" - ], - "test/helpers/pkcs12_api_test-bin-pkcs12.o" => [ - ".", - "include" - ], - "test/helpers/pkcs12_format_test-bin-pkcs12.o" => [ - ".", - "include" - ], - "test/helpers/quic_multistream_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/quic_newcid_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/quic_radix_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/quic_srt_gen_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/quicapitest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/quicfaultstest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/recordlentest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/rpktest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/servername_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/ssl_test-bin-handshake.o" => [ - ".", - "include" - ], - "test/helpers/ssl_test-bin-ssl_test_ctx.o" => [ - "include" - ], - "test/helpers/ssl_test_ctx.o" => [ - "include" - ], - "test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o" => [ - "include" - ], - "test/helpers/sslapitest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/sslbuffertest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/sslcorrupttest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/tls13ccstest-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/helpers/tls13groupselection_test-bin-ssltestlib.o" => [ - ".", - "include" - ], - "test/hexstr_test" => [ - ".", - "include", - "apps/include" - ], - "test/hmactest" => [ - "include", - "apps/include" - ], - "test/hpke_test" => [ - "include", - "apps/include" - ], - "test/http_test" => [ - "include", - "apps/include" - ], - "test/ideatest" => [ - "include", - "apps/include" - ], - "test/igetest" => [ - "include", - "apps/include" - ], - "test/json_test" => [ - "include", - "apps/include" - ], - "test/keymgmt_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/lhash_test" => [ - "include", - "apps/include" - ], - "test/libtestutil.a" => [ - "include", - "apps/include", - "." - ], - "test/list_test" => [ - "include", - "apps/include" - ], - "test/localetest" => [ - "include", - "apps/include" - ], - "test/mdc2_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/mdc2test" => [ - "include", - "apps/include" - ], - "test/membio_test" => [ - "include", - "apps/include", - "." - ], - "test/memleaktest" => [ - "include", - "apps/include" - ], - "test/ml_dsa_test" => [ - "include", - "apps/include" - ], - "test/ml_kem_evp_extra_test" => [ - "include", - "apps/include" - ], - "test/ml_kem_internal_test" => [ - "include", - "apps/include" - ], - "test/modes_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/moduleloadtest" => [ - "include", - "apps/include" - ], - "test/namemap_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/nodefltctxtest" => [ - "include", - "apps/include" - ], - "test/ocspapitest" => [ - "include", - "apps/include" - ], - "test/ossl_store_test" => [ - "include", - "apps/include" - ], - "test/p_minimal" => [ - "include", - "." - ], - "test/p_test" => [ - "include", - "." - ], - "test/packettest" => [ - "include", - "apps/include" - ], - "test/pairwise_fail_test" => [ - "include", - "apps/include" - ], - "test/param_build_test" => [ - "include", - "apps/include" - ], - "test/params_api_test" => [ - "include", - "apps/include" - ], - "test/params_conversion_test" => [ - "include", - "apps/include" - ], - "test/params_test" => [ - ".", - "include", - "apps/include" - ], - "test/pbelutest" => [ - "include", - "apps/include" - ], - "test/pbetest" => [ - "include", - "apps/include" - ], - "test/pem_read_depr_test" => [ - "include", - "apps/include" - ], - "test/pemtest" => [ - "include", - "apps/include" - ], - "test/pkcs12_api_test" => [ - "include", - "apps/include" - ], - "test/pkcs12_format_test" => [ - "include", - "apps/include" - ], - "test/pkcs7_test" => [ - "include", - "apps/include" - ], - "test/pkey_meth_kdf_test" => [ - "include", - "apps/include" - ], - "test/pkey_meth_test" => [ - "include", - "apps/include" - ], - "test/poly1305_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/priority_queue_test" => [ - "include", - "apps/include" - ], - "test/property_test" => [ - ".", - "include", - "apps/include" - ], - "test/prov_config_test" => [ - "include", - "apps/include" - ], - "test/provfetchtest" => [ - "include", - "apps/include" - ], - "test/provider_default_search_path_test" => [ - "include", - "apps/include" - ], - "test/provider_fallback_test" => [ - "include", - "apps/include" - ], - "test/provider_internal_test" => [ - "include", - "apps/include", - "." - ], - "test/provider_pkey_test" => [ - "include", - "apps/include" - ], - "test/provider_status_test" => [ - "include", - "apps/include" - ], - "test/provider_test" => [ - "include", - "apps/include", - "." - ], - "test/punycode_test" => [ - "include", - "apps/include" - ], - "test/quic_ackm_test" => [ - "include", - "apps/include" - ], - "test/quic_cc_test" => [ - "include", - "apps/include" - ], - "test/quic_cfq_test" => [ - "include", - "apps/include" - ], - "test/quic_client_test" => [ - "include", - "apps/include" - ], - "test/quic_fc_test" => [ - "include", - "apps/include" - ], - "test/quic_fifd_test" => [ - "include", - "apps/include" - ], - "test/quic_lcidm_test" => [ - "include", - "apps/include" - ], - "test/quic_multistream_test" => [ - "include", - "apps/include" - ], - "test/quic_newcid_test" => [ - "include", - "apps/include", - "." - ], - "test/quic_qlog_test" => [ - "include", - "apps/include" - ], - "test/quic_radix_test" => [ - "include", - "apps/include" - ], - "test/quic_rcidm_test" => [ - "include", - "apps/include" - ], - "test/quic_record_test" => [ - "include", - "apps/include" - ], - "test/quic_srt_gen_test" => [ - "include", - "apps/include", - "." - ], - "test/quic_srtm_test" => [ - "include", - "apps/include" - ], - "test/quic_stream_test" => [ - "include", - "apps/include" - ], - "test/quic_tserver_test" => [ - "include", - "apps/include" - ], - "test/quic_txp_test" => [ - "include", - "apps/include" - ], - "test/quic_txpim_test" => [ - "include", - "apps/include" - ], - "test/quic_wire_test" => [ - "include", - "apps/include" - ], - "test/quicapitest" => [ - "include", - "apps/include" - ], - "test/quicfaultstest" => [ - "include", - "apps/include", - "." - ], - "test/rand_status_test" => [ - "include", - "apps/include" - ], - "test/rand_test" => [ - "include", - "apps/include" - ], - "test/rc2test" => [ - "include", - "apps/include" - ], - "test/rc4test" => [ - "include", - "apps/include" - ], - "test/rc5test" => [ - "include", - "apps/include" - ], - "test/rdcpu_sanitytest" => [ - "include", - "apps/include", - "crypto" - ], - "test/recordlentest" => [ - "include", - "apps/include" - ], - "test/rpktest" => [ - "include", - "apps/include", - "." - ], - "test/rsa_complex" => [ - "include", - "apps/include" - ], - "test/rsa_mp_test" => [ - "include", - "apps/include" - ], - "test/rsa_sp800_56b_test" => [ - ".", - "include", - "crypto/rsa", - "apps/include" - ], - "test/rsa_test" => [ - "include", - "apps/include" - ], - "test/rsa_x931_test" => [ - ".", - "include", - "apps/include" - ], - "test/safe_math_test" => [ - "include", - "apps/include" - ], - "test/sanitytest" => [ - "include", - "apps/include" - ], - "test/secmemtest" => [ - "include", - "apps/include" - ], - "test/servername_test" => [ - "include", - "apps/include" - ], - "test/sha_test" => [ - "include", - "apps/include" - ], - "test/shlibloadtest" => [ - "include", - "apps/include" - ], - "test/siphash_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/slh_dsa_test" => [ - "include", - "apps/include" - ], - "test/sm2_internal_test" => [ - "include", - "apps/include" - ], - "test/sm3_internal_test" => [ - "include", - "apps/include" - ], - "test/sm4_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/sparse_array_test" => [ - "include", - "apps/include" - ], - "test/srptest" => [ - "include", - "apps/include" - ], - "test/ssl_cert_table_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/ssl_ctx_test" => [ - "include", - "apps/include" - ], - "test/ssl_handshake_rtt_test" => [ - "include", - "apps/include", - "." - ], - "test/ssl_old_test" => [ - ".", - "include", - "apps/include" - ], - "test/ssl_test" => [ - "include", - "apps/include" - ], - "test/ssl_test_ctx_test" => [ - "include", - "apps/include" - ], - "test/sslapitest" => [ - "include", - "apps/include", - "providers/common/include", - "." - ], - "test/sslbuffertest" => [ - "include", - "apps/include" - ], - "test/sslcorrupttest" => [ - "include", - "apps/include" - ], - "test/stack_test" => [ - "include", - "apps/include" - ], - "test/strtoultest" => [ - "include", - "apps/include" - ], - "test/sysdefaulttest" => [ - "include", - "apps/include" - ], - "test/test_test" => [ - "include", - "apps/include" - ], - "test/threadpool_test" => [ - ".", - "include", - "apps/include" - ], - "test/threadstest" => [ - ".", - "include", - "apps/include" - ], - "test/threadstest_fips" => [ - "include", - "apps/include" - ], - "test/time_offset_test" => [ - "include", - "apps/include" - ], - "test/time_test" => [ - "include", - "apps/include" - ], - "test/timing_load_creds" => [ - "include" - ], - "test/tls13ccstest" => [ - "include", - "apps/include" - ], - "test/tls13encryptiontest" => [ - ".", - "include", - "apps/include" - ], - "test/tls13groupselection_test" => [ - "include", - "apps/include" - ], - "test/tls13secretstest" => [ - ".", - "include", - "apps/include" - ], - "test/trace_api_test" => [ - ".", - "include", - "apps/include" - ], - "test/uitest" => [ - ".", - "include", - "apps/include" - ], - "test/upcallstest" => [ - "include", - "apps/include" - ], - "test/user_property_test" => [ - "include", - "apps/include" - ], - "test/v3ext" => [ - "include", - "apps/include" - ], - "test/v3nametest" => [ - "include", - "apps/include" - ], - "test/verify_extra_test" => [ - "include", - "apps/include" - ], - "test/versions" => [ - "include", - "apps/include" - ], - "test/wpackettest" => [ - "include", - "apps/include" - ], - "test/x509_acert_test" => [ - "include", - "apps/include" - ], - "test/x509_check_cert_pkey_test" => [ - "include", - "apps/include" - ], - "test/x509_dup_cert_test" => [ - "include", - "apps/include" - ], - "test/x509_internal_test" => [ - ".", - "include", - "apps/include" - ], - "test/x509_load_cert_file_test" => [ - "include", - "apps/include" - ], - "test/x509_req_test" => [ - "include", - "apps/include" - ], - "test/x509_test" => [ - "include", - "apps/include" - ], - "test/x509_time_test" => [ - "include", - "apps/include" - ], - "test/x509aux" => [ - "include", - "apps/include" - ], - "util/wrap.pl" => [ - "." - ] - }, - "ldadd" => {}, - "libraries" => [ - "apps/libapps.a", - "libcrypto", - "libssl", - "providers/libcommon.a", - "providers/libdefault.a", - "providers/libfips.a", - "providers/libtemplate.a", - "test/libtestutil.a" - ], - "mandocs" => { - "man1" => [ - "doc/man/man1/CA.pl.1", - "doc/man/man1/openssl-asn1parse.1", - "doc/man/man1/openssl-ca.1", - "doc/man/man1/openssl-ciphers.1", - "doc/man/man1/openssl-cmds.1", - "doc/man/man1/openssl-cmp.1", - "doc/man/man1/openssl-cms.1", - "doc/man/man1/openssl-crl.1", - "doc/man/man1/openssl-crl2pkcs7.1", - "doc/man/man1/openssl-dgst.1", - "doc/man/man1/openssl-dhparam.1", - "doc/man/man1/openssl-dsa.1", - "doc/man/man1/openssl-dsaparam.1", - "doc/man/man1/openssl-ec.1", - "doc/man/man1/openssl-ecparam.1", - "doc/man/man1/openssl-enc.1", - "doc/man/man1/openssl-engine.1", - "doc/man/man1/openssl-errstr.1", - "doc/man/man1/openssl-fipsinstall.1", - "doc/man/man1/openssl-format-options.1", - "doc/man/man1/openssl-gendsa.1", - "doc/man/man1/openssl-genpkey.1", - "doc/man/man1/openssl-genrsa.1", - "doc/man/man1/openssl-info.1", - "doc/man/man1/openssl-kdf.1", - "doc/man/man1/openssl-list.1", - "doc/man/man1/openssl-mac.1", - "doc/man/man1/openssl-namedisplay-options.1", - "doc/man/man1/openssl-nseq.1", - "doc/man/man1/openssl-ocsp.1", - "doc/man/man1/openssl-passphrase-options.1", - "doc/man/man1/openssl-passwd.1", - "doc/man/man1/openssl-pkcs12.1", - "doc/man/man1/openssl-pkcs7.1", - "doc/man/man1/openssl-pkcs8.1", - "doc/man/man1/openssl-pkey.1", - "doc/man/man1/openssl-pkeyparam.1", - "doc/man/man1/openssl-pkeyutl.1", - "doc/man/man1/openssl-prime.1", - "doc/man/man1/openssl-rand.1", - "doc/man/man1/openssl-rehash.1", - "doc/man/man1/openssl-req.1", - "doc/man/man1/openssl-rsa.1", - "doc/man/man1/openssl-rsautl.1", - "doc/man/man1/openssl-s_client.1", - "doc/man/man1/openssl-s_server.1", - "doc/man/man1/openssl-s_time.1", - "doc/man/man1/openssl-sess_id.1", - "doc/man/man1/openssl-skeyutl.1", - "doc/man/man1/openssl-smime.1", - "doc/man/man1/openssl-speed.1", - "doc/man/man1/openssl-spkac.1", - "doc/man/man1/openssl-srp.1", - "doc/man/man1/openssl-storeutl.1", - "doc/man/man1/openssl-ts.1", - "doc/man/man1/openssl-verification-options.1", - "doc/man/man1/openssl-verify.1", - "doc/man/man1/openssl-version.1", - "doc/man/man1/openssl-x509.1", - "doc/man/man1/openssl.1", - "doc/man/man1/tsget.1" - ], - "man3" => [ - "doc/man/man3/ADMISSIONS.3", - "doc/man/man3/ASN1_EXTERN_FUNCS.3", - "doc/man/man3/ASN1_INTEGER_get_int64.3", - "doc/man/man3/ASN1_INTEGER_new.3", - "doc/man/man3/ASN1_ITEM_lookup.3", - "doc/man/man3/ASN1_OBJECT_new.3", - "doc/man/man3/ASN1_STRING_TABLE_add.3", - "doc/man/man3/ASN1_STRING_length.3", - "doc/man/man3/ASN1_STRING_new.3", - "doc/man/man3/ASN1_STRING_print_ex.3", - "doc/man/man3/ASN1_TIME_set.3", - "doc/man/man3/ASN1_TYPE_get.3", - "doc/man/man3/ASN1_aux_cb.3", - "doc/man/man3/ASN1_generate_nconf.3", - "doc/man/man3/ASN1_item_d2i_bio.3", - "doc/man/man3/ASN1_item_new.3", - "doc/man/man3/ASN1_item_sign.3", - "doc/man/man3/ASYNC_WAIT_CTX_new.3", - "doc/man/man3/ASYNC_start_job.3", - "doc/man/man3/BF_encrypt.3", - "doc/man/man3/BIO_ADDR.3", - "doc/man/man3/BIO_ADDRINFO.3", - "doc/man/man3/BIO_connect.3", - "doc/man/man3/BIO_ctrl.3", - "doc/man/man3/BIO_f_base64.3", - "doc/man/man3/BIO_f_buffer.3", - "doc/man/man3/BIO_f_cipher.3", - "doc/man/man3/BIO_f_md.3", - "doc/man/man3/BIO_f_null.3", - "doc/man/man3/BIO_f_prefix.3", - "doc/man/man3/BIO_f_readbuffer.3", - "doc/man/man3/BIO_f_ssl.3", - "doc/man/man3/BIO_find_type.3", - "doc/man/man3/BIO_get_data.3", - "doc/man/man3/BIO_get_ex_new_index.3", - "doc/man/man3/BIO_get_rpoll_descriptor.3", - "doc/man/man3/BIO_meth_new.3", - "doc/man/man3/BIO_new.3", - "doc/man/man3/BIO_new_CMS.3", - "doc/man/man3/BIO_parse_hostserv.3", - "doc/man/man3/BIO_printf.3", - "doc/man/man3/BIO_push.3", - "doc/man/man3/BIO_read.3", - "doc/man/man3/BIO_s_accept.3", - "doc/man/man3/BIO_s_bio.3", - "doc/man/man3/BIO_s_connect.3", - "doc/man/man3/BIO_s_core.3", - "doc/man/man3/BIO_s_datagram.3", - "doc/man/man3/BIO_s_dgram_pair.3", - "doc/man/man3/BIO_s_fd.3", - "doc/man/man3/BIO_s_file.3", - "doc/man/man3/BIO_s_mem.3", - "doc/man/man3/BIO_s_null.3", - "doc/man/man3/BIO_s_socket.3", - "doc/man/man3/BIO_sendmmsg.3", - "doc/man/man3/BIO_set_callback.3", - "doc/man/man3/BIO_should_retry.3", - "doc/man/man3/BIO_socket_wait.3", - "doc/man/man3/BN_BLINDING_new.3", - "doc/man/man3/BN_CTX_new.3", - "doc/man/man3/BN_CTX_start.3", - "doc/man/man3/BN_add.3", - "doc/man/man3/BN_add_word.3", - "doc/man/man3/BN_bn2bin.3", - "doc/man/man3/BN_cmp.3", - "doc/man/man3/BN_copy.3", - "doc/man/man3/BN_generate_prime.3", - "doc/man/man3/BN_mod_exp_mont.3", - "doc/man/man3/BN_mod_inverse.3", - "doc/man/man3/BN_mod_mul_montgomery.3", - "doc/man/man3/BN_mod_mul_reciprocal.3", - "doc/man/man3/BN_new.3", - "doc/man/man3/BN_num_bytes.3", - "doc/man/man3/BN_rand.3", - "doc/man/man3/BN_security_bits.3", - "doc/man/man3/BN_set_bit.3", - "doc/man/man3/BN_swap.3", - "doc/man/man3/BN_zero.3", - "doc/man/man3/BUF_MEM_new.3", - "doc/man/man3/CMAC_CTX.3", - "doc/man/man3/CMS_EncryptedData_decrypt.3", - "doc/man/man3/CMS_EncryptedData_encrypt.3", - "doc/man/man3/CMS_EnvelopedData_create.3", - "doc/man/man3/CMS_add0_cert.3", - "doc/man/man3/CMS_add1_recipient_cert.3", - "doc/man/man3/CMS_add1_signer.3", - "doc/man/man3/CMS_compress.3", - "doc/man/man3/CMS_data_create.3", - "doc/man/man3/CMS_decrypt.3", - "doc/man/man3/CMS_digest_create.3", - "doc/man/man3/CMS_encrypt.3", - "doc/man/man3/CMS_final.3", - "doc/man/man3/CMS_get0_RecipientInfos.3", - "doc/man/man3/CMS_get0_SignerInfos.3", - "doc/man/man3/CMS_get0_type.3", - "doc/man/man3/CMS_get1_ReceiptRequest.3", - "doc/man/man3/CMS_sign.3", - "doc/man/man3/CMS_sign_receipt.3", - "doc/man/man3/CMS_signed_get_attr.3", - "doc/man/man3/CMS_uncompress.3", - "doc/man/man3/CMS_verify.3", - "doc/man/man3/CMS_verify_receipt.3", - "doc/man/man3/COMP_CTX_new.3", - "doc/man/man3/CONF_modules_free.3", - "doc/man/man3/CONF_modules_load_file.3", - "doc/man/man3/CRYPTO_THREAD_run_once.3", - "doc/man/man3/CRYPTO_get_ex_new_index.3", - "doc/man/man3/CRYPTO_memcmp.3", - "doc/man/man3/CTLOG_STORE_get0_log_by_id.3", - "doc/man/man3/CTLOG_STORE_new.3", - "doc/man/man3/CTLOG_new.3", - "doc/man/man3/CT_POLICY_EVAL_CTX_new.3", - "doc/man/man3/DEFINE_STACK_OF.3", - "doc/man/man3/DES_random_key.3", - "doc/man/man3/DH_generate_key.3", - "doc/man/man3/DH_generate_parameters.3", - "doc/man/man3/DH_get0_pqg.3", - "doc/man/man3/DH_get_1024_160.3", - "doc/man/man3/DH_meth_new.3", - "doc/man/man3/DH_new.3", - "doc/man/man3/DH_new_by_nid.3", - "doc/man/man3/DH_set_method.3", - "doc/man/man3/DH_size.3", - "doc/man/man3/DSA_SIG_new.3", - "doc/man/man3/DSA_do_sign.3", - "doc/man/man3/DSA_dup_DH.3", - "doc/man/man3/DSA_generate_key.3", - "doc/man/man3/DSA_generate_parameters.3", - "doc/man/man3/DSA_get0_pqg.3", - "doc/man/man3/DSA_meth_new.3", - "doc/man/man3/DSA_new.3", - "doc/man/man3/DSA_set_method.3", - "doc/man/man3/DSA_sign.3", - "doc/man/man3/DSA_size.3", - "doc/man/man3/DTLS_get_data_mtu.3", - "doc/man/man3/DTLS_set_timer_cb.3", - "doc/man/man3/DTLSv1_get_timeout.3", - "doc/man/man3/DTLSv1_handle_timeout.3", - "doc/man/man3/DTLSv1_listen.3", - "doc/man/man3/ECDSA_SIG_new.3", - "doc/man/man3/ECDSA_sign.3", - "doc/man/man3/ECPKParameters_print.3", - "doc/man/man3/EC_GFp_simple_method.3", - "doc/man/man3/EC_GROUP_copy.3", - "doc/man/man3/EC_GROUP_new.3", - "doc/man/man3/EC_KEY_get_enc_flags.3", - "doc/man/man3/EC_KEY_new.3", - "doc/man/man3/EC_POINT_add.3", - "doc/man/man3/EC_POINT_new.3", - "doc/man/man3/ENGINE_add.3", - "doc/man/man3/ERR_GET_LIB.3", - "doc/man/man3/ERR_clear_error.3", - "doc/man/man3/ERR_error_string.3", - "doc/man/man3/ERR_get_error.3", - "doc/man/man3/ERR_load_crypto_strings.3", - "doc/man/man3/ERR_load_strings.3", - "doc/man/man3/ERR_new.3", - "doc/man/man3/ERR_print_errors.3", - "doc/man/man3/ERR_put_error.3", - "doc/man/man3/ERR_remove_state.3", - "doc/man/man3/ERR_set_mark.3", - "doc/man/man3/EVP_ASYM_CIPHER_free.3", - "doc/man/man3/EVP_BytesToKey.3", - "doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3", - "doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3", - "doc/man/man3/EVP_CIPHER_meth_new.3", - "doc/man/man3/EVP_DigestInit.3", - "doc/man/man3/EVP_DigestSignInit.3", - "doc/man/man3/EVP_DigestVerifyInit.3", - "doc/man/man3/EVP_EncodeInit.3", - "doc/man/man3/EVP_EncryptInit.3", - "doc/man/man3/EVP_KDF.3", - "doc/man/man3/EVP_KEM_free.3", - "doc/man/man3/EVP_KEYEXCH_free.3", - "doc/man/man3/EVP_KEYMGMT.3", - "doc/man/man3/EVP_MAC.3", - "doc/man/man3/EVP_MD_meth_new.3", - "doc/man/man3/EVP_OpenInit.3", - "doc/man/man3/EVP_PBE_CipherInit.3", - "doc/man/man3/EVP_PKEY2PKCS8.3", - "doc/man/man3/EVP_PKEY_ASN1_METHOD.3", - "doc/man/man3/EVP_PKEY_CTX_ctrl.3", - "doc/man/man3/EVP_PKEY_CTX_get0_libctx.3", - "doc/man/man3/EVP_PKEY_CTX_get0_pkey.3", - "doc/man/man3/EVP_PKEY_CTX_get_algor.3", - "doc/man/man3/EVP_PKEY_CTX_new.3", - "doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3", - "doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3", - "doc/man/man3/EVP_PKEY_CTX_set_params.3", - "doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3", - "doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3", - "doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3", - "doc/man/man3/EVP_PKEY_asn1_get_count.3", - "doc/man/man3/EVP_PKEY_check.3", - "doc/man/man3/EVP_PKEY_copy_parameters.3", - "doc/man/man3/EVP_PKEY_decapsulate.3", - "doc/man/man3/EVP_PKEY_decrypt.3", - "doc/man/man3/EVP_PKEY_derive.3", - "doc/man/man3/EVP_PKEY_digestsign_supports_digest.3", - "doc/man/man3/EVP_PKEY_encapsulate.3", - "doc/man/man3/EVP_PKEY_encrypt.3", - "doc/man/man3/EVP_PKEY_fromdata.3", - "doc/man/man3/EVP_PKEY_get_attr.3", - "doc/man/man3/EVP_PKEY_get_default_digest_nid.3", - "doc/man/man3/EVP_PKEY_get_field_type.3", - "doc/man/man3/EVP_PKEY_get_group_name.3", - "doc/man/man3/EVP_PKEY_get_size.3", - "doc/man/man3/EVP_PKEY_gettable_params.3", - "doc/man/man3/EVP_PKEY_is_a.3", - "doc/man/man3/EVP_PKEY_keygen.3", - "doc/man/man3/EVP_PKEY_meth_get_count.3", - "doc/man/man3/EVP_PKEY_meth_new.3", - "doc/man/man3/EVP_PKEY_new.3", - "doc/man/man3/EVP_PKEY_print_private.3", - "doc/man/man3/EVP_PKEY_set1_RSA.3", - "doc/man/man3/EVP_PKEY_set1_encoded_public_key.3", - "doc/man/man3/EVP_PKEY_set_type.3", - "doc/man/man3/EVP_PKEY_settable_params.3", - "doc/man/man3/EVP_PKEY_sign.3", - "doc/man/man3/EVP_PKEY_todata.3", - "doc/man/man3/EVP_PKEY_verify.3", - "doc/man/man3/EVP_PKEY_verify_recover.3", - "doc/man/man3/EVP_RAND.3", - "doc/man/man3/EVP_SIGNATURE.3", - "doc/man/man3/EVP_SKEY.3", - "doc/man/man3/EVP_SKEYMGMT.3", - "doc/man/man3/EVP_SealInit.3", - "doc/man/man3/EVP_SignInit.3", - "doc/man/man3/EVP_VerifyInit.3", - "doc/man/man3/EVP_aes_128_gcm.3", - "doc/man/man3/EVP_aria_128_gcm.3", - "doc/man/man3/EVP_bf_cbc.3", - "doc/man/man3/EVP_blake2b512.3", - "doc/man/man3/EVP_camellia_128_ecb.3", - "doc/man/man3/EVP_cast5_cbc.3", - "doc/man/man3/EVP_chacha20.3", - "doc/man/man3/EVP_des_cbc.3", - "doc/man/man3/EVP_desx_cbc.3", - "doc/man/man3/EVP_idea_cbc.3", - "doc/man/man3/EVP_md2.3", - "doc/man/man3/EVP_md4.3", - "doc/man/man3/EVP_md5.3", - "doc/man/man3/EVP_mdc2.3", - "doc/man/man3/EVP_rc2_cbc.3", - "doc/man/man3/EVP_rc4.3", - "doc/man/man3/EVP_rc5_32_12_16_cbc.3", - "doc/man/man3/EVP_ripemd160.3", - "doc/man/man3/EVP_seed_cbc.3", - "doc/man/man3/EVP_set_default_properties.3", - "doc/man/man3/EVP_sha1.3", - "doc/man/man3/EVP_sha224.3", - "doc/man/man3/EVP_sha3_224.3", - "doc/man/man3/EVP_sm3.3", - "doc/man/man3/EVP_sm4_cbc.3", - "doc/man/man3/EVP_whirlpool.3", - "doc/man/man3/GENERAL_NAME.3", - "doc/man/man3/HMAC.3", - "doc/man/man3/MD5.3", - "doc/man/man3/MDC2_Init.3", - "doc/man/man3/NCONF_new_ex.3", - "doc/man/man3/OBJ_nid2obj.3", - "doc/man/man3/OCSP_REQUEST_new.3", - "doc/man/man3/OCSP_cert_to_id.3", - "doc/man/man3/OCSP_request_add1_nonce.3", - "doc/man/man3/OCSP_resp_find_status.3", - "doc/man/man3/OCSP_response_status.3", - "doc/man/man3/OCSP_sendreq_new.3", - "doc/man/man3/OPENSSL_Applink.3", - "doc/man/man3/OPENSSL_FILE.3", - "doc/man/man3/OPENSSL_LH_COMPFUNC.3", - "doc/man/man3/OPENSSL_LH_stats.3", - "doc/man/man3/OPENSSL_config.3", - "doc/man/man3/OPENSSL_fork_prepare.3", - "doc/man/man3/OPENSSL_gmtime.3", - "doc/man/man3/OPENSSL_hexchar2int.3", - "doc/man/man3/OPENSSL_ia32cap.3", - "doc/man/man3/OPENSSL_init_crypto.3", - "doc/man/man3/OPENSSL_init_ssl.3", - "doc/man/man3/OPENSSL_instrument_bus.3", - "doc/man/man3/OPENSSL_load_builtin_modules.3", - "doc/man/man3/OPENSSL_load_u16_le.3", - "doc/man/man3/OPENSSL_malloc.3", - "doc/man/man3/OPENSSL_riscvcap.3", - "doc/man/man3/OPENSSL_s390xcap.3", - "doc/man/man3/OPENSSL_secure_malloc.3", - "doc/man/man3/OPENSSL_strcasecmp.3", - "doc/man/man3/OSSL_ALGORITHM.3", - "doc/man/man3/OSSL_CALLBACK.3", - "doc/man/man3/OSSL_CMP_ATAV_set0.3", - "doc/man/man3/OSSL_CMP_CTX_new.3", - "doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3", - "doc/man/man3/OSSL_CMP_ITAV_new_caCerts.3", - "doc/man/man3/OSSL_CMP_ITAV_set0.3", - "doc/man/man3/OSSL_CMP_MSG_get0_header.3", - "doc/man/man3/OSSL_CMP_MSG_http_perform.3", - "doc/man/man3/OSSL_CMP_SRV_CTX_new.3", - "doc/man/man3/OSSL_CMP_STATUSINFO_new.3", - "doc/man/man3/OSSL_CMP_exec_certreq.3", - "doc/man/man3/OSSL_CMP_log_open.3", - "doc/man/man3/OSSL_CMP_validate_msg.3", - "doc/man/man3/OSSL_CORE_MAKE_FUNC.3", - "doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3", - "doc/man/man3/OSSL_CRMF_MSG_set0_validity.3", - "doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3", - "doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3", - "doc/man/man3/OSSL_CRMF_pbmp_new.3", - "doc/man/man3/OSSL_DECODER.3", - "doc/man/man3/OSSL_DECODER_CTX.3", - "doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3", - "doc/man/man3/OSSL_DECODER_from_bio.3", - "doc/man/man3/OSSL_DISPATCH.3", - "doc/man/man3/OSSL_ENCODER.3", - "doc/man/man3/OSSL_ENCODER_CTX.3", - "doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3", - "doc/man/man3/OSSL_ENCODER_to_bio.3", - "doc/man/man3/OSSL_ERR_STATE_save.3", - "doc/man/man3/OSSL_ESS_check_signing_certs.3", - "doc/man/man3/OSSL_GENERAL_NAMES_print.3", - "doc/man/man3/OSSL_HPKE_CTX_new.3", - "doc/man/man3/OSSL_HTTP_REQ_CTX.3", - "doc/man/man3/OSSL_HTTP_parse_url.3", - "doc/man/man3/OSSL_HTTP_transfer.3", - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX.3", - "doc/man/man3/OSSL_IETF_ATTR_SYNTAX_print.3", - "doc/man/man3/OSSL_INDICATOR_set_callback.3", - "doc/man/man3/OSSL_ITEM.3", - "doc/man/man3/OSSL_LIB_CTX.3", - "doc/man/man3/OSSL_LIB_CTX_set_conf_diagnostics.3", - "doc/man/man3/OSSL_PARAM.3", - "doc/man/man3/OSSL_PARAM_BLD.3", - "doc/man/man3/OSSL_PARAM_allocate_from_text.3", - "doc/man/man3/OSSL_PARAM_dup.3", - "doc/man/man3/OSSL_PARAM_int.3", - "doc/man/man3/OSSL_PARAM_print_to_bio.3", - "doc/man/man3/OSSL_PROVIDER.3", - "doc/man/man3/OSSL_QUIC_client_method.3", - "doc/man/man3/OSSL_SELF_TEST_new.3", - "doc/man/man3/OSSL_SELF_TEST_set_callback.3", - "doc/man/man3/OSSL_STORE_INFO.3", - "doc/man/man3/OSSL_STORE_LOADER.3", - "doc/man/man3/OSSL_STORE_SEARCH.3", - "doc/man/man3/OSSL_STORE_attach.3", - "doc/man/man3/OSSL_STORE_expect.3", - "doc/man/man3/OSSL_STORE_open.3", - "doc/man/man3/OSSL_sleep.3", - "doc/man/man3/OSSL_trace_enabled.3", - "doc/man/man3/OSSL_trace_get_category_num.3", - "doc/man/man3/OSSL_trace_set_channel.3", - "doc/man/man3/OpenSSL_add_all_algorithms.3", - "doc/man/man3/OpenSSL_version.3", - "doc/man/man3/PBMAC1_get1_pbkdf2_param.3", - "doc/man/man3/PEM_X509_INFO_read_bio_ex.3", - "doc/man/man3/PEM_bytes_read_bio.3", - "doc/man/man3/PEM_read.3", - "doc/man/man3/PEM_read_CMS.3", - "doc/man/man3/PEM_read_bio_PrivateKey.3", - "doc/man/man3/PEM_read_bio_ex.3", - "doc/man/man3/PEM_write_bio_CMS_stream.3", - "doc/man/man3/PEM_write_bio_PKCS7_stream.3", - "doc/man/man3/PKCS12_PBE_keyivgen.3", - "doc/man/man3/PKCS12_SAFEBAG_create_cert.3", - "doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3", - "doc/man/man3/PKCS12_SAFEBAG_get1_cert.3", - "doc/man/man3/PKCS12_SAFEBAG_set0_attrs.3", - "doc/man/man3/PKCS12_add1_attr_by_NID.3", - "doc/man/man3/PKCS12_add_CSPName_asc.3", - "doc/man/man3/PKCS12_add_cert.3", - "doc/man/man3/PKCS12_add_friendlyname_asc.3", - "doc/man/man3/PKCS12_add_localkeyid.3", - "doc/man/man3/PKCS12_add_safe.3", - "doc/man/man3/PKCS12_create.3", - "doc/man/man3/PKCS12_decrypt_skey.3", - "doc/man/man3/PKCS12_gen_mac.3", - "doc/man/man3/PKCS12_get_friendlyname.3", - "doc/man/man3/PKCS12_init.3", - "doc/man/man3/PKCS12_item_decrypt_d2i.3", - "doc/man/man3/PKCS12_key_gen_utf8_ex.3", - "doc/man/man3/PKCS12_newpass.3", - "doc/man/man3/PKCS12_pack_p7encdata.3", - "doc/man/man3/PKCS12_parse.3", - "doc/man/man3/PKCS5_PBE_keyivgen.3", - "doc/man/man3/PKCS5_PBKDF2_HMAC.3", - "doc/man/man3/PKCS7_decrypt.3", - "doc/man/man3/PKCS7_encrypt.3", - "doc/man/man3/PKCS7_get_octet_string.3", - "doc/man/man3/PKCS7_sign.3", - "doc/man/man3/PKCS7_sign_add_signer.3", - "doc/man/man3/PKCS7_type_is_other.3", - "doc/man/man3/PKCS7_verify.3", - "doc/man/man3/PKCS8_encrypt.3", - "doc/man/man3/PKCS8_pkey_add1_attr.3", - "doc/man/man3/RAND_add.3", - "doc/man/man3/RAND_bytes.3", - "doc/man/man3/RAND_cleanup.3", - "doc/man/man3/RAND_egd.3", - "doc/man/man3/RAND_get0_primary.3", - "doc/man/man3/RAND_load_file.3", - "doc/man/man3/RAND_set_DRBG_type.3", - "doc/man/man3/RAND_set_rand_method.3", - "doc/man/man3/RC4_set_key.3", - "doc/man/man3/RIPEMD160_Init.3", - "doc/man/man3/RSA_blinding_on.3", - "doc/man/man3/RSA_check_key.3", - "doc/man/man3/RSA_generate_key.3", - "doc/man/man3/RSA_get0_key.3", - "doc/man/man3/RSA_meth_new.3", - "doc/man/man3/RSA_new.3", - "doc/man/man3/RSA_padding_add_PKCS1_type_1.3", - "doc/man/man3/RSA_print.3", - "doc/man/man3/RSA_private_encrypt.3", - "doc/man/man3/RSA_public_encrypt.3", - "doc/man/man3/RSA_set_method.3", - "doc/man/man3/RSA_sign.3", - "doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3", - "doc/man/man3/RSA_size.3", - "doc/man/man3/SCT_new.3", - "doc/man/man3/SCT_print.3", - "doc/man/man3/SCT_validate.3", - "doc/man/man3/SHA256_Init.3", - "doc/man/man3/SMIME_read_ASN1.3", - "doc/man/man3/SMIME_read_CMS.3", - "doc/man/man3/SMIME_read_PKCS7.3", - "doc/man/man3/SMIME_write_ASN1.3", - "doc/man/man3/SMIME_write_CMS.3", - "doc/man/man3/SMIME_write_PKCS7.3", - "doc/man/man3/SRP_Calc_B.3", - "doc/man/man3/SRP_VBASE_new.3", - "doc/man/man3/SRP_create_verifier.3", - "doc/man/man3/SRP_user_pwd_new.3", - "doc/man/man3/SSL_CIPHER_get_name.3", - "doc/man/man3/SSL_COMP_add_compression_method.3", - "doc/man/man3/SSL_CONF_CTX_new.3", - "doc/man/man3/SSL_CONF_CTX_set1_prefix.3", - "doc/man/man3/SSL_CONF_CTX_set_flags.3", - "doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3", - "doc/man/man3/SSL_CONF_cmd.3", - "doc/man/man3/SSL_CONF_cmd_argv.3", - "doc/man/man3/SSL_CTX_add1_chain_cert.3", - "doc/man/man3/SSL_CTX_add_extra_chain_cert.3", - "doc/man/man3/SSL_CTX_add_session.3", - "doc/man/man3/SSL_CTX_config.3", - "doc/man/man3/SSL_CTX_ctrl.3", - "doc/man/man3/SSL_CTX_dane_enable.3", - "doc/man/man3/SSL_CTX_flush_sessions.3", - "doc/man/man3/SSL_CTX_free.3", - "doc/man/man3/SSL_CTX_get0_param.3", - "doc/man/man3/SSL_CTX_get_verify_mode.3", - "doc/man/man3/SSL_CTX_has_client_custom_ext.3", - "doc/man/man3/SSL_CTX_load_verify_locations.3", - "doc/man/man3/SSL_CTX_new.3", - "doc/man/man3/SSL_CTX_sess_number.3", - "doc/man/man3/SSL_CTX_sess_set_cache_size.3", - "doc/man/man3/SSL_CTX_sess_set_get_cb.3", - "doc/man/man3/SSL_CTX_sessions.3", - "doc/man/man3/SSL_CTX_set0_CA_list.3", - "doc/man/man3/SSL_CTX_set1_cert_comp_preference.3", - "doc/man/man3/SSL_CTX_set1_curves.3", - "doc/man/man3/SSL_CTX_set1_sigalgs.3", - "doc/man/man3/SSL_CTX_set1_verify_cert_store.3", - "doc/man/man3/SSL_CTX_set_alpn_select_cb.3", - "doc/man/man3/SSL_CTX_set_cert_cb.3", - "doc/man/man3/SSL_CTX_set_cert_store.3", - "doc/man/man3/SSL_CTX_set_cert_verify_callback.3", - "doc/man/man3/SSL_CTX_set_cipher_list.3", - "doc/man/man3/SSL_CTX_set_client_cert_cb.3", - "doc/man/man3/SSL_CTX_set_client_hello_cb.3", - "doc/man/man3/SSL_CTX_set_ct_validation_callback.3", - "doc/man/man3/SSL_CTX_set_ctlog_list_file.3", - "doc/man/man3/SSL_CTX_set_default_passwd_cb.3", - "doc/man/man3/SSL_CTX_set_domain_flags.3", - "doc/man/man3/SSL_CTX_set_generate_session_id.3", - "doc/man/man3/SSL_CTX_set_info_callback.3", - "doc/man/man3/SSL_CTX_set_keylog_callback.3", - "doc/man/man3/SSL_CTX_set_max_cert_list.3", - "doc/man/man3/SSL_CTX_set_min_proto_version.3", - "doc/man/man3/SSL_CTX_set_mode.3", - "doc/man/man3/SSL_CTX_set_msg_callback.3", - "doc/man/man3/SSL_CTX_set_new_pending_conn_cb.3", - "doc/man/man3/SSL_CTX_set_num_tickets.3", - "doc/man/man3/SSL_CTX_set_options.3", - "doc/man/man3/SSL_CTX_set_psk_client_callback.3", - "doc/man/man3/SSL_CTX_set_quiet_shutdown.3", - "doc/man/man3/SSL_CTX_set_read_ahead.3", - "doc/man/man3/SSL_CTX_set_record_padding_callback.3", - "doc/man/man3/SSL_CTX_set_security_level.3", - "doc/man/man3/SSL_CTX_set_session_cache_mode.3", - "doc/man/man3/SSL_CTX_set_session_id_context.3", - "doc/man/man3/SSL_CTX_set_session_ticket_cb.3", - "doc/man/man3/SSL_CTX_set_split_send_fragment.3", - "doc/man/man3/SSL_CTX_set_srp_password.3", - "doc/man/man3/SSL_CTX_set_ssl_version.3", - "doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3", - "doc/man/man3/SSL_CTX_set_timeout.3", - "doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3", - "doc/man/man3/SSL_CTX_set_tlsext_status_cb.3", - "doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3", - "doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3", - "doc/man/man3/SSL_CTX_set_tmp_dh_callback.3", - "doc/man/man3/SSL_CTX_set_tmp_ecdh.3", - "doc/man/man3/SSL_CTX_set_verify.3", - "doc/man/man3/SSL_CTX_use_certificate.3", - "doc/man/man3/SSL_CTX_use_psk_identity_hint.3", - "doc/man/man3/SSL_CTX_use_serverinfo.3", - "doc/man/man3/SSL_SESSION_free.3", - "doc/man/man3/SSL_SESSION_get0_cipher.3", - "doc/man/man3/SSL_SESSION_get0_hostname.3", - "doc/man/man3/SSL_SESSION_get0_id_context.3", - "doc/man/man3/SSL_SESSION_get0_peer.3", - "doc/man/man3/SSL_SESSION_get_compress_id.3", - "doc/man/man3/SSL_SESSION_get_protocol_version.3", - "doc/man/man3/SSL_SESSION_get_time.3", - "doc/man/man3/SSL_SESSION_has_ticket.3", - "doc/man/man3/SSL_SESSION_is_resumable.3", - "doc/man/man3/SSL_SESSION_print.3", - "doc/man/man3/SSL_SESSION_set1_id.3", - "doc/man/man3/SSL_accept.3", - "doc/man/man3/SSL_accept_stream.3", - "doc/man/man3/SSL_alert_type_string.3", - "doc/man/man3/SSL_alloc_buffers.3", - "doc/man/man3/SSL_check_chain.3", - "doc/man/man3/SSL_clear.3", - "doc/man/man3/SSL_connect.3", - "doc/man/man3/SSL_do_handshake.3", - "doc/man/man3/SSL_export_keying_material.3", - "doc/man/man3/SSL_extension_supported.3", - "doc/man/man3/SSL_free.3", - "doc/man/man3/SSL_get0_connection.3", - "doc/man/man3/SSL_get0_group_name.3", - "doc/man/man3/SSL_get0_peer_rpk.3", - "doc/man/man3/SSL_get0_peer_scts.3", - "doc/man/man3/SSL_get1_builtin_sigalgs.3", - "doc/man/man3/SSL_get_SSL_CTX.3", - "doc/man/man3/SSL_get_all_async_fds.3", - "doc/man/man3/SSL_get_certificate.3", - "doc/man/man3/SSL_get_ciphers.3", - "doc/man/man3/SSL_get_client_random.3", - "doc/man/man3/SSL_get_conn_close_info.3", - "doc/man/man3/SSL_get_current_cipher.3", - "doc/man/man3/SSL_get_default_timeout.3", - "doc/man/man3/SSL_get_error.3", - "doc/man/man3/SSL_get_event_timeout.3", - "doc/man/man3/SSL_get_extms_support.3", - "doc/man/man3/SSL_get_fd.3", - "doc/man/man3/SSL_get_handshake_rtt.3", - "doc/man/man3/SSL_get_peer_cert_chain.3", - "doc/man/man3/SSL_get_peer_certificate.3", - "doc/man/man3/SSL_get_peer_signature_nid.3", - "doc/man/man3/SSL_get_peer_tmp_key.3", - "doc/man/man3/SSL_get_psk_identity.3", - "doc/man/man3/SSL_get_rbio.3", - "doc/man/man3/SSL_get_rpoll_descriptor.3", - "doc/man/man3/SSL_get_session.3", - "doc/man/man3/SSL_get_shared_sigalgs.3", - "doc/man/man3/SSL_get_stream_id.3", - "doc/man/man3/SSL_get_stream_read_state.3", - "doc/man/man3/SSL_get_value_uint.3", - "doc/man/man3/SSL_get_verify_result.3", - "doc/man/man3/SSL_get_version.3", - "doc/man/man3/SSL_group_to_name.3", - "doc/man/man3/SSL_handle_events.3", - "doc/man/man3/SSL_in_init.3", - "doc/man/man3/SSL_inject_net_dgram.3", - "doc/man/man3/SSL_key_update.3", - "doc/man/man3/SSL_library_init.3", - "doc/man/man3/SSL_load_client_CA_file.3", - "doc/man/man3/SSL_new.3", - "doc/man/man3/SSL_new_domain.3", - "doc/man/man3/SSL_new_listener.3", - "doc/man/man3/SSL_new_stream.3", - "doc/man/man3/SSL_pending.3", - "doc/man/man3/SSL_poll.3", - "doc/man/man3/SSL_read.3", - "doc/man/man3/SSL_read_early_data.3", - "doc/man/man3/SSL_rstate_string.3", - "doc/man/man3/SSL_session_reused.3", - "doc/man/man3/SSL_set1_host.3", - "doc/man/man3/SSL_set1_initial_peer_addr.3", - "doc/man/man3/SSL_set1_server_cert_type.3", - "doc/man/man3/SSL_set_async_callback.3", - "doc/man/man3/SSL_set_bio.3", - "doc/man/man3/SSL_set_blocking_mode.3", - "doc/man/man3/SSL_set_connect_state.3", - "doc/man/man3/SSL_set_default_stream_mode.3", - "doc/man/man3/SSL_set_fd.3", - "doc/man/man3/SSL_set_incoming_stream_policy.3", - "doc/man/man3/SSL_set_quic_tls_cbs.3", - "doc/man/man3/SSL_set_retry_verify.3", - "doc/man/man3/SSL_set_session.3", - "doc/man/man3/SSL_set_session_secret_cb.3", - "doc/man/man3/SSL_set_shutdown.3", - "doc/man/man3/SSL_set_verify_result.3", - "doc/man/man3/SSL_shutdown.3", - "doc/man/man3/SSL_state_string.3", - "doc/man/man3/SSL_stream_conclude.3", - "doc/man/man3/SSL_stream_reset.3", - "doc/man/man3/SSL_want.3", - "doc/man/man3/SSL_write.3", - "doc/man/man3/TS_RESP_CTX_new.3", - "doc/man/man3/TS_VERIFY_CTX.3", - "doc/man/man3/UI_STRING.3", - "doc/man/man3/UI_UTIL_read_pw.3", - "doc/man/man3/UI_create_method.3", - "doc/man/man3/UI_new.3", - "doc/man/man3/X509V3_get_d2i.3", - "doc/man/man3/X509V3_set_ctx.3", - "doc/man/man3/X509_ACERT_add1_attr.3", - "doc/man/man3/X509_ACERT_add_attr_nconf.3", - "doc/man/man3/X509_ACERT_get0_holder_baseCertId.3", - "doc/man/man3/X509_ACERT_get_attr.3", - "doc/man/man3/X509_ACERT_print_ex.3", - "doc/man/man3/X509_ALGOR_dup.3", - "doc/man/man3/X509_ATTRIBUTE.3", - "doc/man/man3/X509_CRL_get0_by_serial.3", - "doc/man/man3/X509_EXTENSION_set_object.3", - "doc/man/man3/X509_LOOKUP.3", - "doc/man/man3/X509_LOOKUP_hash_dir.3", - "doc/man/man3/X509_LOOKUP_meth_new.3", - "doc/man/man3/X509_NAME_ENTRY_get_object.3", - "doc/man/man3/X509_NAME_add_entry_by_txt.3", - "doc/man/man3/X509_NAME_get0_der.3", - "doc/man/man3/X509_NAME_get_index_by_NID.3", - "doc/man/man3/X509_NAME_print_ex.3", - "doc/man/man3/X509_PUBKEY_new.3", - "doc/man/man3/X509_REQ_get_attr.3", - "doc/man/man3/X509_REQ_get_extensions.3", - "doc/man/man3/X509_SIG_get0.3", - "doc/man/man3/X509_STORE_CTX_get_by_subject.3", - "doc/man/man3/X509_STORE_CTX_get_error.3", - "doc/man/man3/X509_STORE_CTX_new.3", - "doc/man/man3/X509_STORE_CTX_set_verify_cb.3", - "doc/man/man3/X509_STORE_add_cert.3", - "doc/man/man3/X509_STORE_get0_param.3", - "doc/man/man3/X509_STORE_new.3", - "doc/man/man3/X509_STORE_set_verify_cb_func.3", - "doc/man/man3/X509_VERIFY_PARAM_set_flags.3", - "doc/man/man3/X509_add_cert.3", - "doc/man/man3/X509_check_ca.3", - "doc/man/man3/X509_check_host.3", - "doc/man/man3/X509_check_issued.3", - "doc/man/man3/X509_check_private_key.3", - "doc/man/man3/X509_check_purpose.3", - "doc/man/man3/X509_cmp.3", - "doc/man/man3/X509_cmp_time.3", - "doc/man/man3/X509_digest.3", - "doc/man/man3/X509_dup.3", - "doc/man/man3/X509_get0_distinguishing_id.3", - "doc/man/man3/X509_get0_notBefore.3", - "doc/man/man3/X509_get0_signature.3", - "doc/man/man3/X509_get0_uids.3", - "doc/man/man3/X509_get_default_cert_file.3", - "doc/man/man3/X509_get_extension_flags.3", - "doc/man/man3/X509_get_pubkey.3", - "doc/man/man3/X509_get_serialNumber.3", - "doc/man/man3/X509_get_subject_name.3", - "doc/man/man3/X509_get_version.3", - "doc/man/man3/X509_load_http.3", - "doc/man/man3/X509_new.3", - "doc/man/man3/X509_sign.3", - "doc/man/man3/X509_verify.3", - "doc/man/man3/X509_verify_cert.3", - "doc/man/man3/X509v3_get_ext_by_NID.3", - "doc/man/man3/b2i_PVK_bio_ex.3", - "doc/man/man3/d2i_PKCS8PrivateKey_bio.3", - "doc/man/man3/d2i_PrivateKey.3", - "doc/man/man3/d2i_RSAPrivateKey.3", - "doc/man/man3/d2i_SSL_SESSION.3", - "doc/man/man3/d2i_X509.3", - "doc/man/man3/i2d_CMS_bio_stream.3", - "doc/man/man3/i2d_PKCS7_bio_stream.3", - "doc/man/man3/i2d_re_X509_tbs.3", - "doc/man/man3/o2i_SCT_LIST.3", - "doc/man/man3/s2i_ASN1_IA5STRING.3" - ], - "man5" => [ - "doc/man/man5/config.5", - "doc/man/man5/fips_config.5", - "doc/man/man5/x509v3_config.5" - ], - "man7" => [ - "doc/man/man7/EVP_ASYM_CIPHER-RSA.7", - "doc/man/man7/EVP_ASYM_CIPHER-SM2.7", - "doc/man/man7/EVP_CIPHER-AES.7", - "doc/man/man7/EVP_CIPHER-ARIA.7", - "doc/man/man7/EVP_CIPHER-BLOWFISH.7", - "doc/man/man7/EVP_CIPHER-CAMELLIA.7", - "doc/man/man7/EVP_CIPHER-CAST.7", - "doc/man/man7/EVP_CIPHER-CHACHA.7", - "doc/man/man7/EVP_CIPHER-DES.7", - "doc/man/man7/EVP_CIPHER-IDEA.7", - "doc/man/man7/EVP_CIPHER-NULL.7", - "doc/man/man7/EVP_CIPHER-RC2.7", - "doc/man/man7/EVP_CIPHER-RC4.7", - "doc/man/man7/EVP_CIPHER-RC5.7", - "doc/man/man7/EVP_CIPHER-SEED.7", - "doc/man/man7/EVP_CIPHER-SM4.7", - "doc/man/man7/EVP_KDF-ARGON2.7", - "doc/man/man7/EVP_KDF-HKDF.7", - "doc/man/man7/EVP_KDF-HMAC-DRBG.7", - "doc/man/man7/EVP_KDF-KB.7", - "doc/man/man7/EVP_KDF-KRB5KDF.7", - "doc/man/man7/EVP_KDF-PBKDF1.7", - "doc/man/man7/EVP_KDF-PBKDF2.7", - "doc/man/man7/EVP_KDF-PKCS12KDF.7", - "doc/man/man7/EVP_KDF-PVKKDF.7", - "doc/man/man7/EVP_KDF-SCRYPT.7", - "doc/man/man7/EVP_KDF-SS.7", - "doc/man/man7/EVP_KDF-SSHKDF.7", - "doc/man/man7/EVP_KDF-TLS13_KDF.7", - "doc/man/man7/EVP_KDF-TLS1_PRF.7", - "doc/man/man7/EVP_KDF-X942-ASN1.7", - "doc/man/man7/EVP_KDF-X942-CONCAT.7", - "doc/man/man7/EVP_KDF-X963.7", - "doc/man/man7/EVP_KEM-EC.7", - "doc/man/man7/EVP_KEM-ML-KEM.7", - "doc/man/man7/EVP_KEM-RSA.7", - "doc/man/man7/EVP_KEM-X25519.7", - "doc/man/man7/EVP_KEYEXCH-DH.7", - "doc/man/man7/EVP_KEYEXCH-ECDH.7", - "doc/man/man7/EVP_KEYEXCH-X25519.7", - "doc/man/man7/EVP_MAC-BLAKE2.7", - "doc/man/man7/EVP_MAC-CMAC.7", - "doc/man/man7/EVP_MAC-GMAC.7", - "doc/man/man7/EVP_MAC-HMAC.7", - "doc/man/man7/EVP_MAC-KMAC.7", - "doc/man/man7/EVP_MAC-Poly1305.7", - "doc/man/man7/EVP_MAC-Siphash.7", - "doc/man/man7/EVP_MD-BLAKE2.7", - "doc/man/man7/EVP_MD-KECCAK.7", - "doc/man/man7/EVP_MD-MD2.7", - "doc/man/man7/EVP_MD-MD4.7", - "doc/man/man7/EVP_MD-MD5-SHA1.7", - "doc/man/man7/EVP_MD-MD5.7", - "doc/man/man7/EVP_MD-MDC2.7", - "doc/man/man7/EVP_MD-NULL.7", - "doc/man/man7/EVP_MD-RIPEMD160.7", - "doc/man/man7/EVP_MD-SHA1.7", - "doc/man/man7/EVP_MD-SHA2.7", - "doc/man/man7/EVP_MD-SHA3.7", - "doc/man/man7/EVP_MD-SHAKE.7", - "doc/man/man7/EVP_MD-SM3.7", - "doc/man/man7/EVP_MD-WHIRLPOOL.7", - "doc/man/man7/EVP_MD-common.7", - "doc/man/man7/EVP_PKEY-DH.7", - "doc/man/man7/EVP_PKEY-DSA.7", - "doc/man/man7/EVP_PKEY-EC.7", - "doc/man/man7/EVP_PKEY-FFC.7", - "doc/man/man7/EVP_PKEY-HMAC.7", - "doc/man/man7/EVP_PKEY-ML-DSA.7", - "doc/man/man7/EVP_PKEY-ML-KEM.7", - "doc/man/man7/EVP_PKEY-RSA.7", - "doc/man/man7/EVP_PKEY-SLH-DSA.7", - "doc/man/man7/EVP_PKEY-SM2.7", - "doc/man/man7/EVP_PKEY-X25519.7", - "doc/man/man7/EVP_RAND-CRNG-TEST.7", - "doc/man/man7/EVP_RAND-CTR-DRBG.7", - "doc/man/man7/EVP_RAND-HASH-DRBG.7", - "doc/man/man7/EVP_RAND-HMAC-DRBG.7", - "doc/man/man7/EVP_RAND-JITTER.7", - "doc/man/man7/EVP_RAND-SEED-SRC.7", - "doc/man/man7/EVP_RAND-TEST-RAND.7", - "doc/man/man7/EVP_RAND.7", - "doc/man/man7/EVP_SIGNATURE-DSA.7", - "doc/man/man7/EVP_SIGNATURE-ECDSA.7", - "doc/man/man7/EVP_SIGNATURE-ED25519.7", - "doc/man/man7/EVP_SIGNATURE-HMAC.7", - "doc/man/man7/EVP_SIGNATURE-ML-DSA.7", - "doc/man/man7/EVP_SIGNATURE-RSA.7", - "doc/man/man7/EVP_SIGNATURE-SLH-DSA.7", - "doc/man/man7/OSSL_PROVIDER-FIPS.7", - "doc/man/man7/OSSL_PROVIDER-base.7", - "doc/man/man7/OSSL_PROVIDER-default.7", - "doc/man/man7/OSSL_PROVIDER-legacy.7", - "doc/man/man7/OSSL_PROVIDER-null.7", - "doc/man/man7/OSSL_STORE-winstore.7", - "doc/man/man7/RAND.7", - "doc/man/man7/RSA-PSS.7", - "doc/man/man7/X25519.7", - "doc/man/man7/bio.7", - "doc/man/man7/ct.7", - "doc/man/man7/des_modes.7", - "doc/man/man7/evp.7", - "doc/man/man7/fips_module.7", - "doc/man/man7/life_cycle-cipher.7", - "doc/man/man7/life_cycle-digest.7", - "doc/man/man7/life_cycle-kdf.7", - "doc/man/man7/life_cycle-mac.7", - "doc/man/man7/life_cycle-pkey.7", - "doc/man/man7/life_cycle-rand.7", - "doc/man/man7/openssl-core.h.7", - "doc/man/man7/openssl-core_dispatch.h.7", - "doc/man/man7/openssl-core_names.h.7", - "doc/man/man7/openssl-env.7", - "doc/man/man7/openssl-glossary.7", - "doc/man/man7/openssl-qlog.7", - "doc/man/man7/openssl-quic-concurrency.7", - "doc/man/man7/openssl-quic.7", - "doc/man/man7/openssl-threads.7", - "doc/man/man7/openssl_user_macros.7", - "doc/man/man7/ossl-guide-introduction.7", - "doc/man/man7/ossl-guide-libcrypto-introduction.7", - "doc/man/man7/ossl-guide-libraries-introduction.7", - "doc/man/man7/ossl-guide-libssl-introduction.7", - "doc/man/man7/ossl-guide-migration.7", - "doc/man/man7/ossl-guide-quic-client-block.7", - "doc/man/man7/ossl-guide-quic-client-non-block.7", - "doc/man/man7/ossl-guide-quic-introduction.7", - "doc/man/man7/ossl-guide-quic-multi-stream.7", - "doc/man/man7/ossl-guide-quic-server-block.7", - "doc/man/man7/ossl-guide-quic-server-non-block.7", - "doc/man/man7/ossl-guide-tls-client-block.7", - "doc/man/man7/ossl-guide-tls-client-non-block.7", - "doc/man/man7/ossl-guide-tls-introduction.7", - "doc/man/man7/ossl-guide-tls-server-block.7", - "doc/man/man7/ossl_store-file.7", - "doc/man/man7/ossl_store.7", - "doc/man/man7/passphrase-encoding.7", - "doc/man/man7/property.7", - "doc/man/man7/provider-asym_cipher.7", - "doc/man/man7/provider-base.7", - "doc/man/man7/provider-cipher.7", - "doc/man/man7/provider-decoder.7", - "doc/man/man7/provider-digest.7", - "doc/man/man7/provider-encoder.7", - "doc/man/man7/provider-kdf.7", - "doc/man/man7/provider-kem.7", - "doc/man/man7/provider-keyexch.7", - "doc/man/man7/provider-keymgmt.7", - "doc/man/man7/provider-mac.7", - "doc/man/man7/provider-object.7", - "doc/man/man7/provider-rand.7", - "doc/man/man7/provider-signature.7", - "doc/man/man7/provider-skeymgmt.7", - "doc/man/man7/provider-storemgmt.7", - "doc/man/man7/provider.7", - "doc/man/man7/proxy-certificates.7", - "doc/man/man7/x509.7" - ] - }, - "modules" => [ - "engines/capi", - "engines/dasync", - "engines/devcrypto", - "engines/loader_attic", - "engines/ossltest", - "engines/padlock", - "providers/fips", - "test/p_minimal", - "test/p_test" - ], - "programs" => [ - "apps/openssl", - "fuzz/acert-test", - "fuzz/asn1-test", - "fuzz/asn1parse-test", - "fuzz/bignum-test", - "fuzz/bndiv-test", - "fuzz/client-test", - "fuzz/cmp-test", - "fuzz/cms-test", - "fuzz/conf-test", - "fuzz/crl-test", - "fuzz/ct-test", - "fuzz/decoder-test", - "fuzz/dtlsclient-test", - "fuzz/dtlsserver-test", - "fuzz/hashtable-test", - "fuzz/ml-dsa-test", - "fuzz/ml-kem-test", - "fuzz/pem-test", - "fuzz/provider-test", - "fuzz/punycode-test", - "fuzz/quic-client-test", - "fuzz/quic-lcidm-test", - "fuzz/quic-rcidm-test", - "fuzz/quic-server-test", - "fuzz/quic-srtm-test", - "fuzz/server-test", - "fuzz/slh-dsa-test", - "fuzz/smime-test", - "fuzz/v3name-test", - "fuzz/x509-test", - "test/aborttest", - "test/acvp_test", - "test/aesgcmtest", - "test/afalgtest", - "test/algorithmid_test", - "test/asn1_decode_test", - "test/asn1_dsa_internal_test", - "test/asn1_encode_test", - "test/asn1_internal_test", - "test/asn1_stable_parse_test", - "test/asn1_string_table_test", - "test/asn1_time_test", - "test/asynciotest", - "test/asynctest", - "test/bad_dtls_test", - "test/bftest", - "test/bio_addr_test", - "test/bio_base64_test", - "test/bio_callback_test", - "test/bio_core_test", - "test/bio_dgram_test", - "test/bio_enc_test", - "test/bio_memleak_test", - "test/bio_meth_test", - "test/bio_prefix_text", - "test/bio_pw_callback_test", - "test/bio_readbuffer_test", - "test/bio_tfo_test", - "test/bioprinttest", - "test/bn_internal_test", - "test/bntest", - "test/build_wincrypt_test", - "test/buildtest_c_aes", - "test/buildtest_c_async", - "test/buildtest_c_blowfish", - "test/buildtest_c_bn", - "test/buildtest_c_buffer", - "test/buildtest_c_byteorder", - "test/buildtest_c_camellia", - "test/buildtest_c_cast", - "test/buildtest_c_cmac", - "test/buildtest_c_cmp_util", - "test/buildtest_c_conf_api", - "test/buildtest_c_conftypes", - "test/buildtest_c_core", - "test/buildtest_c_core_dispatch", - "test/buildtest_c_core_object", - "test/buildtest_c_cryptoerr_legacy", - "test/buildtest_c_decoder", - "test/buildtest_c_des", - "test/buildtest_c_dh", - "test/buildtest_c_dsa", - "test/buildtest_c_dtls1", - "test/buildtest_c_e_os2", - "test/buildtest_c_e_ostime", - "test/buildtest_c_ebcdic", - "test/buildtest_c_ec", - "test/buildtest_c_ecdh", - "test/buildtest_c_ecdsa", - "test/buildtest_c_encoder", - "test/buildtest_c_engine", - "test/buildtest_c_evp", - "test/buildtest_c_fips_names", - "test/buildtest_c_hmac", - "test/buildtest_c_hpke", - "test/buildtest_c_http", - "test/buildtest_c_indicator", - "test/buildtest_c_kdf", - "test/buildtest_c_macros", - "test/buildtest_c_md4", - "test/buildtest_c_md5", - "test/buildtest_c_ml_kem", - "test/buildtest_c_modes", - "test/buildtest_c_obj_mac", - "test/buildtest_c_objects", - "test/buildtest_c_ossl_typ", - "test/buildtest_c_param_build", - "test/buildtest_c_params", - "test/buildtest_c_pem", - "test/buildtest_c_pem2", - "test/buildtest_c_prov_ssl", - "test/buildtest_c_provider", - "test/buildtest_c_quic", - "test/buildtest_c_rand", - "test/buildtest_c_rc2", - "test/buildtest_c_rc4", - "test/buildtest_c_ripemd", - "test/buildtest_c_rsa", - "test/buildtest_c_seed", - "test/buildtest_c_self_test", - "test/buildtest_c_sha", - "test/buildtest_c_srtp", - "test/buildtest_c_ssl2", - "test/buildtest_c_sslerr_legacy", - "test/buildtest_c_stack", - "test/buildtest_c_store", - "test/buildtest_c_symhacks", - "test/buildtest_c_thread", - "test/buildtest_c_tls1", - "test/buildtest_c_ts", - "test/buildtest_c_txt_db", - "test/buildtest_c_types", - "test/buildtest_c_whrlpool", - "test/byteorder_test", - "test/ca_internals_test", - "test/casttest", - "test/chacha_internal_test", - "test/cipher_overhead_test", - "test/cipherbytes_test", - "test/cipherlist_test", - "test/ciphername_test", - "test/clienthellotest", - "test/cmactest", - "test/cmp_asn_test", - "test/cmp_client_test", - "test/cmp_ctx_test", - "test/cmp_hdr_test", - "test/cmp_msg_test", - "test/cmp_protect_test", - "test/cmp_server_test", - "test/cmp_status_test", - "test/cmp_vfy_test", - "test/cmsapitest", - "test/conf_include_test", - "test/confdump", - "test/constant_time_test", - "test/context_internal_test", - "test/crltest", - "test/ct_test", - "test/ctype_internal_test", - "test/curve448_internal_test", - "test/d2i_test", - "test/danetest", - "test/decoder_propq_test", - "test/defltfips_test", - "test/destest", - "test/dhtest", - "test/drbgtest", - "test/dsa_no_digest_size_test", - "test/dsatest", - "test/dtls_mtu_test", - "test/dtlstest", - "test/dtlsv1listentest", - "test/ec_internal_test", - "test/ecdsatest", - "test/ecstresstest", - "test/ectest", - "test/endecode_test", - "test/endecoder_legacy_test", - "test/enginetest", - "test/errtest", - "test/evp_byname_test", - "test/evp_extra_test", - "test/evp_extra_test2", - "test/evp_fetch_prov_test", - "test/evp_kdf_test", - "test/evp_libctx_test", - "test/evp_pkey_ctx_new_from_name", - "test/evp_pkey_dhkem_test", - "test/evp_pkey_dparams_test", - "test/evp_pkey_provided_test", - "test/evp_skey_test", - "test/evp_test", - "test/evp_xof_test", - "test/exdatatest", - "test/exptest", - "test/ext_internal_test", - "test/fatalerrtest", - "test/ffc_internal_test", - "test/fips_version_test", - "test/gmdifftest", - "test/hexstr_test", - "test/hmactest", - "test/hpke_test", - "test/http_test", - "test/ideatest", - "test/igetest", - "test/json_test", - "test/keymgmt_internal_test", - "test/lhash_test", - "test/list_test", - "test/localetest", - "test/mdc2test", - "test/membio_test", - "test/memleaktest", - "test/ml_dsa_test", - "test/ml_kem_evp_extra_test", - "test/ml_kem_internal_test", - "test/modes_internal_test", - "test/moduleloadtest", - "test/namemap_internal_test", - "test/nodefltctxtest", - "test/ocspapitest", - "test/ossl_store_test", - "test/packettest", - "test/pairwise_fail_test", - "test/param_build_test", - "test/params_api_test", - "test/params_conversion_test", - "test/params_test", - "test/pbelutest", - "test/pbetest", - "test/pem_read_depr_test", - "test/pemtest", - "test/pkcs12_api_test", - "test/pkcs12_format_test", - "test/pkcs7_test", - "test/pkey_meth_kdf_test", - "test/pkey_meth_test", - "test/poly1305_internal_test", - "test/priority_queue_test", - "test/property_test", - "test/prov_config_test", - "test/provfetchtest", - "test/provider_default_search_path_test", - "test/provider_fallback_test", - "test/provider_internal_test", - "test/provider_pkey_test", - "test/provider_status_test", - "test/provider_test", - "test/punycode_test", - "test/quic_ackm_test", - "test/quic_cc_test", - "test/quic_cfq_test", - "test/quic_client_test", - "test/quic_fc_test", - "test/quic_fifd_test", - "test/quic_lcidm_test", - "test/quic_multistream_test", - "test/quic_newcid_test", - "test/quic_qlog_test", - "test/quic_radix_test", - "test/quic_rcidm_test", - "test/quic_record_test", - "test/quic_srt_gen_test", - "test/quic_srtm_test", - "test/quic_stream_test", - "test/quic_tserver_test", - "test/quic_txp_test", - "test/quic_txpim_test", - "test/quic_wire_test", - "test/quicapitest", - "test/quicfaultstest", - "test/rand_status_test", - "test/rand_test", - "test/rc2test", - "test/rc4test", - "test/rc5test", - "test/rdcpu_sanitytest", - "test/recordlentest", - "test/rpktest", - "test/rsa_complex", - "test/rsa_mp_test", - "test/rsa_sp800_56b_test", - "test/rsa_test", - "test/rsa_x931_test", - "test/safe_math_test", - "test/sanitytest", - "test/secmemtest", - "test/servername_test", - "test/sha_test", - "test/shlibloadtest", - "test/siphash_internal_test", - "test/slh_dsa_test", - "test/sparse_array_test", - "test/srptest", - "test/ssl_cert_table_internal_test", - "test/ssl_ctx_test", - "test/ssl_handshake_rtt_test", - "test/ssl_old_test", - "test/ssl_test", - "test/ssl_test_ctx_test", - "test/sslapitest", - "test/sslbuffertest", - "test/sslcorrupttest", - "test/stack_test", - "test/strtoultest", - "test/sysdefaulttest", - "test/test_test", - "test/threadpool_test", - "test/threadstest", - "test/threadstest_fips", - "test/time_offset_test", - "test/time_test", - "test/timing_load_creds", - "test/tls13ccstest", - "test/tls13encryptiontest", - "test/tls13groupselection_test", - "test/tls13secretstest", - "test/trace_api_test", - "test/uitest", - "test/upcallstest", - "test/user_property_test", - "test/v3ext", - "test/v3nametest", - "test/verify_extra_test", - "test/versions", - "test/wpackettest", - "test/x509_acert_test", - "test/x509_check_cert_pkey_test", - "test/x509_dup_cert_test", - "test/x509_internal_test", - "test/x509_load_cert_file_test", - "test/x509_req_test", - "test/x509_test", - "test/x509_time_test", - "test/x509aux" - ], - "scripts" => [ - "apps/CA.pl", - "apps/tsget.pl", - "tools/c_rehash", - "util/shlib_wrap.sh", - "util/wrap.pl" - ], - "shared_sources" => { - "libcrypto" => [ - "crypto/aes/libcrypto-shlib-aes-x86_64.o", - "crypto/aes/libcrypto-shlib-aes_cfb.o", - "crypto/aes/libcrypto-shlib-aes_ecb.o", - "crypto/aes/libcrypto-shlib-aes_ige.o", - "crypto/aes/libcrypto-shlib-aes_misc.o", - "crypto/aes/libcrypto-shlib-aes_ofb.o", - "crypto/aes/libcrypto-shlib-aes_wrap.o", - "crypto/aes/libcrypto-shlib-aesni-mb-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-sha1-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-sha256-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-x86_64.o", - "crypto/aes/libcrypto-shlib-aesni-xts-avx512.o", - "crypto/aes/libcrypto-shlib-bsaes-x86_64.o", - "crypto/aes/libcrypto-shlib-vpaes-x86_64.o", - "crypto/asn1/libcrypto-shlib-a_bitstr.o", - "crypto/asn1/libcrypto-shlib-a_d2i_fp.o", - "crypto/asn1/libcrypto-shlib-a_digest.o", - "crypto/asn1/libcrypto-shlib-a_dup.o", - "crypto/asn1/libcrypto-shlib-a_gentm.o", - "crypto/asn1/libcrypto-shlib-a_i2d_fp.o", - "crypto/asn1/libcrypto-shlib-a_int.o", - "crypto/asn1/libcrypto-shlib-a_mbstr.o", - "crypto/asn1/libcrypto-shlib-a_object.o", - "crypto/asn1/libcrypto-shlib-a_octet.o", - "crypto/asn1/libcrypto-shlib-a_print.o", - "crypto/asn1/libcrypto-shlib-a_sign.o", - "crypto/asn1/libcrypto-shlib-a_strex.o", - "crypto/asn1/libcrypto-shlib-a_strnid.o", - "crypto/asn1/libcrypto-shlib-a_time.o", - "crypto/asn1/libcrypto-shlib-a_type.o", - "crypto/asn1/libcrypto-shlib-a_utctm.o", - "crypto/asn1/libcrypto-shlib-a_utf8.o", - "crypto/asn1/libcrypto-shlib-a_verify.o", - "crypto/asn1/libcrypto-shlib-ameth_lib.o", - "crypto/asn1/libcrypto-shlib-asn1_err.o", - "crypto/asn1/libcrypto-shlib-asn1_gen.o", - "crypto/asn1/libcrypto-shlib-asn1_item_list.o", - "crypto/asn1/libcrypto-shlib-asn1_lib.o", - "crypto/asn1/libcrypto-shlib-asn1_parse.o", - "crypto/asn1/libcrypto-shlib-asn_mime.o", - "crypto/asn1/libcrypto-shlib-asn_moid.o", - "crypto/asn1/libcrypto-shlib-asn_mstbl.o", - "crypto/asn1/libcrypto-shlib-asn_pack.o", - "crypto/asn1/libcrypto-shlib-bio_asn1.o", - "crypto/asn1/libcrypto-shlib-bio_ndef.o", - "crypto/asn1/libcrypto-shlib-d2i_param.o", - "crypto/asn1/libcrypto-shlib-d2i_pr.o", - "crypto/asn1/libcrypto-shlib-d2i_pu.o", - "crypto/asn1/libcrypto-shlib-evp_asn1.o", - "crypto/asn1/libcrypto-shlib-f_int.o", - "crypto/asn1/libcrypto-shlib-f_string.o", - "crypto/asn1/libcrypto-shlib-i2d_evp.o", - "crypto/asn1/libcrypto-shlib-n_pkey.o", - "crypto/asn1/libcrypto-shlib-nsseq.o", - "crypto/asn1/libcrypto-shlib-p5_pbe.o", - "crypto/asn1/libcrypto-shlib-p5_pbev2.o", - "crypto/asn1/libcrypto-shlib-p5_scrypt.o", - "crypto/asn1/libcrypto-shlib-p8_pkey.o", - "crypto/asn1/libcrypto-shlib-t_bitst.o", - "crypto/asn1/libcrypto-shlib-t_pkey.o", - "crypto/asn1/libcrypto-shlib-t_spki.o", - "crypto/asn1/libcrypto-shlib-tasn_dec.o", - "crypto/asn1/libcrypto-shlib-tasn_enc.o", - "crypto/asn1/libcrypto-shlib-tasn_fre.o", - "crypto/asn1/libcrypto-shlib-tasn_new.o", - "crypto/asn1/libcrypto-shlib-tasn_prn.o", - "crypto/asn1/libcrypto-shlib-tasn_scn.o", - "crypto/asn1/libcrypto-shlib-tasn_typ.o", - "crypto/asn1/libcrypto-shlib-tasn_utl.o", - "crypto/asn1/libcrypto-shlib-x_algor.o", - "crypto/asn1/libcrypto-shlib-x_bignum.o", - "crypto/asn1/libcrypto-shlib-x_info.o", - "crypto/asn1/libcrypto-shlib-x_int64.o", - "crypto/asn1/libcrypto-shlib-x_long.o", - "crypto/asn1/libcrypto-shlib-x_pkey.o", - "crypto/asn1/libcrypto-shlib-x_sig.o", - "crypto/asn1/libcrypto-shlib-x_spki.o", - "crypto/asn1/libcrypto-shlib-x_val.o", - "crypto/async/arch/libcrypto-shlib-async_null.o", - "crypto/async/arch/libcrypto-shlib-async_posix.o", - "crypto/async/arch/libcrypto-shlib-async_win.o", - "crypto/async/libcrypto-shlib-async.o", - "crypto/async/libcrypto-shlib-async_err.o", - "crypto/async/libcrypto-shlib-async_wait.o", - "crypto/bf/libcrypto-shlib-bf_cfb64.o", - "crypto/bf/libcrypto-shlib-bf_ecb.o", - "crypto/bf/libcrypto-shlib-bf_enc.o", - "crypto/bf/libcrypto-shlib-bf_ofb64.o", - "crypto/bf/libcrypto-shlib-bf_skey.o", - "crypto/bio/libcrypto-shlib-bf_buff.o", - "crypto/bio/libcrypto-shlib-bf_lbuf.o", - "crypto/bio/libcrypto-shlib-bf_nbio.o", - "crypto/bio/libcrypto-shlib-bf_null.o", - "crypto/bio/libcrypto-shlib-bf_prefix.o", - "crypto/bio/libcrypto-shlib-bf_readbuff.o", - "crypto/bio/libcrypto-shlib-bio_addr.o", - "crypto/bio/libcrypto-shlib-bio_cb.o", - "crypto/bio/libcrypto-shlib-bio_dump.o", - "crypto/bio/libcrypto-shlib-bio_err.o", - "crypto/bio/libcrypto-shlib-bio_lib.o", - "crypto/bio/libcrypto-shlib-bio_meth.o", - "crypto/bio/libcrypto-shlib-bio_print.o", - "crypto/bio/libcrypto-shlib-bio_sock.o", - "crypto/bio/libcrypto-shlib-bio_sock2.o", - "crypto/bio/libcrypto-shlib-bss_acpt.o", - "crypto/bio/libcrypto-shlib-bss_bio.o", - "crypto/bio/libcrypto-shlib-bss_conn.o", - "crypto/bio/libcrypto-shlib-bss_core.o", - "crypto/bio/libcrypto-shlib-bss_dgram.o", - "crypto/bio/libcrypto-shlib-bss_dgram_pair.o", - "crypto/bio/libcrypto-shlib-bss_fd.o", - "crypto/bio/libcrypto-shlib-bss_file.o", - "crypto/bio/libcrypto-shlib-bss_log.o", - "crypto/bio/libcrypto-shlib-bss_mem.o", - "crypto/bio/libcrypto-shlib-bss_null.o", - "crypto/bio/libcrypto-shlib-bss_sock.o", - "crypto/bio/libcrypto-shlib-ossl_core_bio.o", - "crypto/bn/asm/libcrypto-shlib-x86_64-gcc.o", - "crypto/bn/libcrypto-shlib-bn_add.o", - "crypto/bn/libcrypto-shlib-bn_blind.o", - "crypto/bn/libcrypto-shlib-bn_const.o", - "crypto/bn/libcrypto-shlib-bn_conv.o", - "crypto/bn/libcrypto-shlib-bn_ctx.o", - "crypto/bn/libcrypto-shlib-bn_depr.o", - "crypto/bn/libcrypto-shlib-bn_dh.o", - "crypto/bn/libcrypto-shlib-bn_div.o", - "crypto/bn/libcrypto-shlib-bn_err.o", - "crypto/bn/libcrypto-shlib-bn_exp.o", - "crypto/bn/libcrypto-shlib-bn_exp2.o", - "crypto/bn/libcrypto-shlib-bn_gcd.o", - "crypto/bn/libcrypto-shlib-bn_gf2m.o", - "crypto/bn/libcrypto-shlib-bn_intern.o", - "crypto/bn/libcrypto-shlib-bn_kron.o", - "crypto/bn/libcrypto-shlib-bn_lib.o", - "crypto/bn/libcrypto-shlib-bn_mod.o", - "crypto/bn/libcrypto-shlib-bn_mont.o", - "crypto/bn/libcrypto-shlib-bn_mpi.o", - "crypto/bn/libcrypto-shlib-bn_mul.o", - "crypto/bn/libcrypto-shlib-bn_nist.o", - "crypto/bn/libcrypto-shlib-bn_prime.o", - "crypto/bn/libcrypto-shlib-bn_print.o", - "crypto/bn/libcrypto-shlib-bn_rand.o", - "crypto/bn/libcrypto-shlib-bn_recp.o", - "crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o", - "crypto/bn/libcrypto-shlib-bn_shift.o", - "crypto/bn/libcrypto-shlib-bn_sqr.o", - "crypto/bn/libcrypto-shlib-bn_sqrt.o", - "crypto/bn/libcrypto-shlib-bn_srp.o", - "crypto/bn/libcrypto-shlib-bn_word.o", - "crypto/bn/libcrypto-shlib-bn_x931p.o", - "crypto/bn/libcrypto-shlib-rsaz-2k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-2k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-3k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-3k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-4k-avx512.o", - "crypto/bn/libcrypto-shlib-rsaz-4k-avxifma.o", - "crypto/bn/libcrypto-shlib-rsaz-avx2.o", - "crypto/bn/libcrypto-shlib-rsaz-x86_64.o", - "crypto/bn/libcrypto-shlib-rsaz_exp.o", - "crypto/bn/libcrypto-shlib-rsaz_exp_x2.o", - "crypto/bn/libcrypto-shlib-x86_64-gf2m.o", - "crypto/bn/libcrypto-shlib-x86_64-mont.o", - "crypto/bn/libcrypto-shlib-x86_64-mont5.o", - "crypto/buffer/libcrypto-shlib-buf_err.o", - "crypto/buffer/libcrypto-shlib-buffer.o", - "crypto/camellia/libcrypto-shlib-cmll-x86_64.o", - "crypto/camellia/libcrypto-shlib-cmll_cfb.o", - "crypto/camellia/libcrypto-shlib-cmll_ctr.o", - "crypto/camellia/libcrypto-shlib-cmll_ecb.o", - "crypto/camellia/libcrypto-shlib-cmll_misc.o", - "crypto/camellia/libcrypto-shlib-cmll_ofb.o", - "crypto/cast/libcrypto-shlib-c_cfb64.o", - "crypto/cast/libcrypto-shlib-c_ecb.o", - "crypto/cast/libcrypto-shlib-c_enc.o", - "crypto/cast/libcrypto-shlib-c_ofb64.o", - "crypto/cast/libcrypto-shlib-c_skey.o", - "crypto/chacha/libcrypto-shlib-chacha-x86_64.o", - "crypto/cmac/libcrypto-shlib-cmac.o", - "crypto/cmp/libcrypto-shlib-cmp_asn.o", - "crypto/cmp/libcrypto-shlib-cmp_client.o", - "crypto/cmp/libcrypto-shlib-cmp_ctx.o", - "crypto/cmp/libcrypto-shlib-cmp_err.o", - "crypto/cmp/libcrypto-shlib-cmp_genm.o", - "crypto/cmp/libcrypto-shlib-cmp_hdr.o", - "crypto/cmp/libcrypto-shlib-cmp_http.o", - "crypto/cmp/libcrypto-shlib-cmp_msg.o", - "crypto/cmp/libcrypto-shlib-cmp_protect.o", - "crypto/cmp/libcrypto-shlib-cmp_server.o", - "crypto/cmp/libcrypto-shlib-cmp_status.o", - "crypto/cmp/libcrypto-shlib-cmp_util.o", - "crypto/cmp/libcrypto-shlib-cmp_vfy.o", - "crypto/cms/libcrypto-shlib-cms_asn1.o", - "crypto/cms/libcrypto-shlib-cms_att.o", - "crypto/cms/libcrypto-shlib-cms_cd.o", - "crypto/cms/libcrypto-shlib-cms_dd.o", - "crypto/cms/libcrypto-shlib-cms_dh.o", - "crypto/cms/libcrypto-shlib-cms_ec.o", - "crypto/cms/libcrypto-shlib-cms_enc.o", - "crypto/cms/libcrypto-shlib-cms_env.o", - "crypto/cms/libcrypto-shlib-cms_err.o", - "crypto/cms/libcrypto-shlib-cms_ess.o", - "crypto/cms/libcrypto-shlib-cms_io.o", - "crypto/cms/libcrypto-shlib-cms_kari.o", - "crypto/cms/libcrypto-shlib-cms_lib.o", - "crypto/cms/libcrypto-shlib-cms_pwri.o", - "crypto/cms/libcrypto-shlib-cms_rsa.o", - "crypto/cms/libcrypto-shlib-cms_sd.o", - "crypto/cms/libcrypto-shlib-cms_smime.o", - "crypto/comp/libcrypto-shlib-c_brotli.o", - "crypto/comp/libcrypto-shlib-c_zlib.o", - "crypto/comp/libcrypto-shlib-c_zstd.o", - "crypto/comp/libcrypto-shlib-comp_err.o", - "crypto/comp/libcrypto-shlib-comp_lib.o", - "crypto/conf/libcrypto-shlib-conf_api.o", - "crypto/conf/libcrypto-shlib-conf_def.o", - "crypto/conf/libcrypto-shlib-conf_err.o", - "crypto/conf/libcrypto-shlib-conf_lib.o", - "crypto/conf/libcrypto-shlib-conf_mall.o", - "crypto/conf/libcrypto-shlib-conf_mod.o", - "crypto/conf/libcrypto-shlib-conf_sap.o", - "crypto/conf/libcrypto-shlib-conf_ssl.o", - "crypto/crmf/libcrypto-shlib-crmf_asn.o", - "crypto/crmf/libcrypto-shlib-crmf_err.o", - "crypto/crmf/libcrypto-shlib-crmf_lib.o", - "crypto/crmf/libcrypto-shlib-crmf_pbm.o", - "crypto/ct/libcrypto-shlib-ct_b64.o", - "crypto/ct/libcrypto-shlib-ct_err.o", - "crypto/ct/libcrypto-shlib-ct_log.o", - "crypto/ct/libcrypto-shlib-ct_oct.o", - "crypto/ct/libcrypto-shlib-ct_policy.o", - "crypto/ct/libcrypto-shlib-ct_prn.o", - "crypto/ct/libcrypto-shlib-ct_sct.o", - "crypto/ct/libcrypto-shlib-ct_sct_ctx.o", - "crypto/ct/libcrypto-shlib-ct_vfy.o", - "crypto/ct/libcrypto-shlib-ct_x509v3.o", - "crypto/des/libcrypto-shlib-cbc_cksm.o", - "crypto/des/libcrypto-shlib-cbc_enc.o", - "crypto/des/libcrypto-shlib-cfb64ede.o", - "crypto/des/libcrypto-shlib-cfb64enc.o", - "crypto/des/libcrypto-shlib-cfb_enc.o", - "crypto/des/libcrypto-shlib-des_enc.o", - "crypto/des/libcrypto-shlib-ecb3_enc.o", - "crypto/des/libcrypto-shlib-ecb_enc.o", - "crypto/des/libcrypto-shlib-fcrypt.o", - "crypto/des/libcrypto-shlib-fcrypt_b.o", - "crypto/des/libcrypto-shlib-ofb64ede.o", - "crypto/des/libcrypto-shlib-ofb64enc.o", - "crypto/des/libcrypto-shlib-ofb_enc.o", - "crypto/des/libcrypto-shlib-pcbc_enc.o", - "crypto/des/libcrypto-shlib-qud_cksm.o", - "crypto/des/libcrypto-shlib-rand_key.o", - "crypto/des/libcrypto-shlib-set_key.o", - "crypto/des/libcrypto-shlib-str2key.o", - "crypto/des/libcrypto-shlib-xcbc_enc.o", - "crypto/dh/libcrypto-shlib-dh_ameth.o", - "crypto/dh/libcrypto-shlib-dh_asn1.o", - "crypto/dh/libcrypto-shlib-dh_backend.o", - "crypto/dh/libcrypto-shlib-dh_check.o", - "crypto/dh/libcrypto-shlib-dh_depr.o", - "crypto/dh/libcrypto-shlib-dh_err.o", - "crypto/dh/libcrypto-shlib-dh_gen.o", - "crypto/dh/libcrypto-shlib-dh_group_params.o", - "crypto/dh/libcrypto-shlib-dh_kdf.o", - "crypto/dh/libcrypto-shlib-dh_key.o", - "crypto/dh/libcrypto-shlib-dh_lib.o", - "crypto/dh/libcrypto-shlib-dh_meth.o", - "crypto/dh/libcrypto-shlib-dh_pmeth.o", - "crypto/dh/libcrypto-shlib-dh_prn.o", - "crypto/dh/libcrypto-shlib-dh_rfc5114.o", - "crypto/dsa/libcrypto-shlib-dsa_ameth.o", - "crypto/dsa/libcrypto-shlib-dsa_asn1.o", - "crypto/dsa/libcrypto-shlib-dsa_backend.o", - "crypto/dsa/libcrypto-shlib-dsa_check.o", - "crypto/dsa/libcrypto-shlib-dsa_depr.o", - "crypto/dsa/libcrypto-shlib-dsa_err.o", - "crypto/dsa/libcrypto-shlib-dsa_gen.o", - "crypto/dsa/libcrypto-shlib-dsa_key.o", - "crypto/dsa/libcrypto-shlib-dsa_lib.o", - "crypto/dsa/libcrypto-shlib-dsa_meth.o", - "crypto/dsa/libcrypto-shlib-dsa_ossl.o", - "crypto/dsa/libcrypto-shlib-dsa_pmeth.o", - "crypto/dsa/libcrypto-shlib-dsa_prn.o", - "crypto/dsa/libcrypto-shlib-dsa_sign.o", - "crypto/dsa/libcrypto-shlib-dsa_vrf.o", - "crypto/dso/libcrypto-shlib-dso_dl.o", - "crypto/dso/libcrypto-shlib-dso_dlfcn.o", - "crypto/dso/libcrypto-shlib-dso_err.o", - "crypto/dso/libcrypto-shlib-dso_lib.o", - "crypto/dso/libcrypto-shlib-dso_openssl.o", - "crypto/dso/libcrypto-shlib-dso_vms.o", - "crypto/dso/libcrypto-shlib-dso_win32.o", - "crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o", - "crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o", - "crypto/ec/curve448/libcrypto-shlib-curve448.o", - "crypto/ec/curve448/libcrypto-shlib-curve448_tables.o", - "crypto/ec/curve448/libcrypto-shlib-eddsa.o", - "crypto/ec/curve448/libcrypto-shlib-f_generic.o", - "crypto/ec/curve448/libcrypto-shlib-scalar.o", - "crypto/ec/libcrypto-shlib-curve25519.o", - "crypto/ec/libcrypto-shlib-ec2_oct.o", - "crypto/ec/libcrypto-shlib-ec2_smpl.o", - "crypto/ec/libcrypto-shlib-ec_ameth.o", - "crypto/ec/libcrypto-shlib-ec_asn1.o", - "crypto/ec/libcrypto-shlib-ec_backend.o", - "crypto/ec/libcrypto-shlib-ec_check.o", - "crypto/ec/libcrypto-shlib-ec_curve.o", - "crypto/ec/libcrypto-shlib-ec_cvt.o", - "crypto/ec/libcrypto-shlib-ec_deprecated.o", - "crypto/ec/libcrypto-shlib-ec_err.o", - "crypto/ec/libcrypto-shlib-ec_key.o", - "crypto/ec/libcrypto-shlib-ec_kmeth.o", - "crypto/ec/libcrypto-shlib-ec_lib.o", - "crypto/ec/libcrypto-shlib-ec_mult.o", - "crypto/ec/libcrypto-shlib-ec_oct.o", - "crypto/ec/libcrypto-shlib-ec_pmeth.o", - "crypto/ec/libcrypto-shlib-ec_print.o", - "crypto/ec/libcrypto-shlib-ecdh_kdf.o", - "crypto/ec/libcrypto-shlib-ecdh_ossl.o", - "crypto/ec/libcrypto-shlib-ecdsa_ossl.o", - "crypto/ec/libcrypto-shlib-ecdsa_sign.o", - "crypto/ec/libcrypto-shlib-ecdsa_vrf.o", - "crypto/ec/libcrypto-shlib-eck_prn.o", - "crypto/ec/libcrypto-shlib-ecp_mont.o", - "crypto/ec/libcrypto-shlib-ecp_nist.o", - "crypto/ec/libcrypto-shlib-ecp_nistp224.o", - "crypto/ec/libcrypto-shlib-ecp_nistp256.o", - "crypto/ec/libcrypto-shlib-ecp_nistp384.o", - "crypto/ec/libcrypto-shlib-ecp_nistp521.o", - "crypto/ec/libcrypto-shlib-ecp_nistputil.o", - "crypto/ec/libcrypto-shlib-ecp_nistz256-x86_64.o", - "crypto/ec/libcrypto-shlib-ecp_nistz256.o", - "crypto/ec/libcrypto-shlib-ecp_oct.o", - "crypto/ec/libcrypto-shlib-ecp_smpl.o", - "crypto/ec/libcrypto-shlib-ecx_backend.o", - "crypto/ec/libcrypto-shlib-ecx_key.o", - "crypto/ec/libcrypto-shlib-ecx_meth.o", - "crypto/ec/libcrypto-shlib-x25519-x86_64.o", - "crypto/encode_decode/libcrypto-shlib-decoder_err.o", - "crypto/encode_decode/libcrypto-shlib-decoder_lib.o", - "crypto/encode_decode/libcrypto-shlib-decoder_meth.o", - "crypto/encode_decode/libcrypto-shlib-decoder_pkey.o", - "crypto/encode_decode/libcrypto-shlib-encoder_err.o", - "crypto/encode_decode/libcrypto-shlib-encoder_lib.o", - "crypto/encode_decode/libcrypto-shlib-encoder_meth.o", - "crypto/encode_decode/libcrypto-shlib-encoder_pkey.o", - "crypto/engine/libcrypto-shlib-eng_all.o", - "crypto/engine/libcrypto-shlib-eng_cnf.o", - "crypto/engine/libcrypto-shlib-eng_ctrl.o", - "crypto/engine/libcrypto-shlib-eng_dyn.o", - "crypto/engine/libcrypto-shlib-eng_err.o", - "crypto/engine/libcrypto-shlib-eng_fat.o", - "crypto/engine/libcrypto-shlib-eng_init.o", - "crypto/engine/libcrypto-shlib-eng_lib.o", - "crypto/engine/libcrypto-shlib-eng_list.o", - "crypto/engine/libcrypto-shlib-eng_openssl.o", - "crypto/engine/libcrypto-shlib-eng_pkey.o", - "crypto/engine/libcrypto-shlib-eng_rdrand.o", - "crypto/engine/libcrypto-shlib-eng_table.o", - "crypto/engine/libcrypto-shlib-tb_asnmth.o", - "crypto/engine/libcrypto-shlib-tb_cipher.o", - "crypto/engine/libcrypto-shlib-tb_dh.o", - "crypto/engine/libcrypto-shlib-tb_digest.o", - "crypto/engine/libcrypto-shlib-tb_dsa.o", - "crypto/engine/libcrypto-shlib-tb_eckey.o", - "crypto/engine/libcrypto-shlib-tb_pkmeth.o", - "crypto/engine/libcrypto-shlib-tb_rand.o", - "crypto/engine/libcrypto-shlib-tb_rsa.o", - "crypto/err/libcrypto-shlib-err.o", - "crypto/err/libcrypto-shlib-err_all.o", - "crypto/err/libcrypto-shlib-err_all_legacy.o", - "crypto/err/libcrypto-shlib-err_blocks.o", - "crypto/err/libcrypto-shlib-err_mark.o", - "crypto/err/libcrypto-shlib-err_prn.o", - "crypto/err/libcrypto-shlib-err_save.o", - "crypto/ess/libcrypto-shlib-ess_asn1.o", - "crypto/ess/libcrypto-shlib-ess_err.o", - "crypto/ess/libcrypto-shlib-ess_lib.o", - "crypto/evp/libcrypto-shlib-asymcipher.o", - "crypto/evp/libcrypto-shlib-bio_b64.o", - "crypto/evp/libcrypto-shlib-bio_enc.o", - "crypto/evp/libcrypto-shlib-bio_md.o", - "crypto/evp/libcrypto-shlib-bio_ok.o", - "crypto/evp/libcrypto-shlib-c_allc.o", - "crypto/evp/libcrypto-shlib-c_alld.o", - "crypto/evp/libcrypto-shlib-cmeth_lib.o", - "crypto/evp/libcrypto-shlib-ctrl_params_translate.o", - "crypto/evp/libcrypto-shlib-dh_ctrl.o", - "crypto/evp/libcrypto-shlib-dh_support.o", - "crypto/evp/libcrypto-shlib-digest.o", - "crypto/evp/libcrypto-shlib-dsa_ctrl.o", - "crypto/evp/libcrypto-shlib-e_aes.o", - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o", - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o", - "crypto/evp/libcrypto-shlib-e_aria.o", - "crypto/evp/libcrypto-shlib-e_bf.o", - "crypto/evp/libcrypto-shlib-e_camellia.o", - "crypto/evp/libcrypto-shlib-e_cast.o", - "crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o", - "crypto/evp/libcrypto-shlib-e_des.o", - "crypto/evp/libcrypto-shlib-e_des3.o", - "crypto/evp/libcrypto-shlib-e_idea.o", - "crypto/evp/libcrypto-shlib-e_null.o", - "crypto/evp/libcrypto-shlib-e_old.o", - "crypto/evp/libcrypto-shlib-e_rc2.o", - "crypto/evp/libcrypto-shlib-e_rc4.o", - "crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o", - "crypto/evp/libcrypto-shlib-e_rc5.o", - "crypto/evp/libcrypto-shlib-e_seed.o", - "crypto/evp/libcrypto-shlib-e_sm4.o", - "crypto/evp/libcrypto-shlib-e_xcbc_d.o", - "crypto/evp/libcrypto-shlib-ec_ctrl.o", - "crypto/evp/libcrypto-shlib-ec_support.o", - "crypto/evp/libcrypto-shlib-encode.o", - "crypto/evp/libcrypto-shlib-evp_cnf.o", - "crypto/evp/libcrypto-shlib-evp_enc.o", - "crypto/evp/libcrypto-shlib-evp_err.o", - "crypto/evp/libcrypto-shlib-evp_fetch.o", - "crypto/evp/libcrypto-shlib-evp_key.o", - "crypto/evp/libcrypto-shlib-evp_lib.o", - "crypto/evp/libcrypto-shlib-evp_pbe.o", - "crypto/evp/libcrypto-shlib-evp_pkey.o", - "crypto/evp/libcrypto-shlib-evp_rand.o", - "crypto/evp/libcrypto-shlib-evp_utils.o", - "crypto/evp/libcrypto-shlib-exchange.o", - "crypto/evp/libcrypto-shlib-kdf_lib.o", - "crypto/evp/libcrypto-shlib-kdf_meth.o", - "crypto/evp/libcrypto-shlib-kem.o", - "crypto/evp/libcrypto-shlib-keymgmt_lib.o", - "crypto/evp/libcrypto-shlib-keymgmt_meth.o", - "crypto/evp/libcrypto-shlib-legacy_blake2.o", - "crypto/evp/libcrypto-shlib-legacy_md4.o", - "crypto/evp/libcrypto-shlib-legacy_md5.o", - "crypto/evp/libcrypto-shlib-legacy_md5_sha1.o", - "crypto/evp/libcrypto-shlib-legacy_ripemd.o", - "crypto/evp/libcrypto-shlib-legacy_sha.o", - "crypto/evp/libcrypto-shlib-legacy_wp.o", - "crypto/evp/libcrypto-shlib-m_null.o", - "crypto/evp/libcrypto-shlib-m_sigver.o", - "crypto/evp/libcrypto-shlib-mac_lib.o", - "crypto/evp/libcrypto-shlib-mac_meth.o", - "crypto/evp/libcrypto-shlib-names.o", - "crypto/evp/libcrypto-shlib-p5_crpt.o", - "crypto/evp/libcrypto-shlib-p5_crpt2.o", - "crypto/evp/libcrypto-shlib-p_dec.o", - "crypto/evp/libcrypto-shlib-p_enc.o", - "crypto/evp/libcrypto-shlib-p_legacy.o", - "crypto/evp/libcrypto-shlib-p_lib.o", - "crypto/evp/libcrypto-shlib-p_open.o", - "crypto/evp/libcrypto-shlib-p_seal.o", - "crypto/evp/libcrypto-shlib-p_sign.o", - "crypto/evp/libcrypto-shlib-p_verify.o", - "crypto/evp/libcrypto-shlib-pbe_scrypt.o", - "crypto/evp/libcrypto-shlib-pmeth_check.o", - "crypto/evp/libcrypto-shlib-pmeth_gn.o", - "crypto/evp/libcrypto-shlib-pmeth_lib.o", - "crypto/evp/libcrypto-shlib-s_lib.o", - "crypto/evp/libcrypto-shlib-signature.o", - "crypto/evp/libcrypto-shlib-skeymgmt_meth.o", - "crypto/ffc/libcrypto-shlib-ffc_backend.o", - "crypto/ffc/libcrypto-shlib-ffc_dh.o", - "crypto/ffc/libcrypto-shlib-ffc_key_generate.o", - "crypto/ffc/libcrypto-shlib-ffc_key_validate.o", - "crypto/ffc/libcrypto-shlib-ffc_params.o", - "crypto/ffc/libcrypto-shlib-ffc_params_generate.o", - "crypto/ffc/libcrypto-shlib-ffc_params_validate.o", - "crypto/hashtable/libcrypto-shlib-hashfunc.o", - "crypto/hashtable/libcrypto-shlib-hashtable.o", - "crypto/hmac/libcrypto-shlib-hmac.o", - "crypto/hpke/libcrypto-shlib-hpke.o", - "crypto/hpke/libcrypto-shlib-hpke_util.o", - "crypto/http/libcrypto-shlib-http_client.o", - "crypto/http/libcrypto-shlib-http_err.o", - "crypto/http/libcrypto-shlib-http_lib.o", - "crypto/kdf/libcrypto-shlib-kdf_err.o", - "crypto/lhash/libcrypto-shlib-lh_stats.o", - "crypto/lhash/libcrypto-shlib-lhash.o", - "crypto/libcrypto-shlib-asn1_dsa.o", - "crypto/libcrypto-shlib-bsearch.o", - "crypto/libcrypto-shlib-comp_methods.o", - "crypto/libcrypto-shlib-context.o", - "crypto/libcrypto-shlib-core_algorithm.o", - "crypto/libcrypto-shlib-core_fetch.o", - "crypto/libcrypto-shlib-core_namemap.o", - "crypto/libcrypto-shlib-cpt_err.o", - "crypto/libcrypto-shlib-cpuid.o", - "crypto/libcrypto-shlib-cryptlib.o", - "crypto/libcrypto-shlib-ctype.o", - "crypto/libcrypto-shlib-cversion.o", - "crypto/libcrypto-shlib-defaults.o", - "crypto/libcrypto-shlib-der_writer.o", - "crypto/libcrypto-shlib-deterministic_nonce.o", - "crypto/libcrypto-shlib-ebcdic.o", - "crypto/libcrypto-shlib-ex_data.o", - "crypto/libcrypto-shlib-getenv.o", - "crypto/libcrypto-shlib-indicator_core.o", - "crypto/libcrypto-shlib-info.o", - "crypto/libcrypto-shlib-init.o", - "crypto/libcrypto-shlib-initthread.o", - "crypto/libcrypto-shlib-mem.o", - "crypto/libcrypto-shlib-mem_sec.o", - "crypto/libcrypto-shlib-o_dir.o", - "crypto/libcrypto-shlib-o_fopen.o", - "crypto/libcrypto-shlib-o_init.o", - "crypto/libcrypto-shlib-o_str.o", - "crypto/libcrypto-shlib-o_time.o", - "crypto/libcrypto-shlib-packet.o", - "crypto/libcrypto-shlib-param_build.o", - "crypto/libcrypto-shlib-param_build_set.o", - "crypto/libcrypto-shlib-params.o", - "crypto/libcrypto-shlib-params_dup.o", - "crypto/libcrypto-shlib-params_from_text.o", - "crypto/libcrypto-shlib-params_idx.o", - "crypto/libcrypto-shlib-passphrase.o", - "crypto/libcrypto-shlib-provider.o", - "crypto/libcrypto-shlib-provider_child.o", - "crypto/libcrypto-shlib-provider_conf.o", - "crypto/libcrypto-shlib-provider_core.o", - "crypto/libcrypto-shlib-provider_predefined.o", - "crypto/libcrypto-shlib-punycode.o", - "crypto/libcrypto-shlib-quic_vlint.o", - "crypto/libcrypto-shlib-self_test_core.o", - "crypto/libcrypto-shlib-sleep.o", - "crypto/libcrypto-shlib-sparse_array.o", - "crypto/libcrypto-shlib-ssl_err.o", - "crypto/libcrypto-shlib-threads_lib.o", - "crypto/libcrypto-shlib-threads_none.o", - "crypto/libcrypto-shlib-threads_pthread.o", - "crypto/libcrypto-shlib-threads_win.o", - "crypto/libcrypto-shlib-time.o", - "crypto/libcrypto-shlib-trace.o", - "crypto/libcrypto-shlib-uid.o", - "crypto/libcrypto-shlib-x86_64cpuid.o", - "crypto/md4/libcrypto-shlib-md4_dgst.o", - "crypto/md4/libcrypto-shlib-md4_one.o", - "crypto/md5/libcrypto-shlib-md5-x86_64.o", - "crypto/md5/libcrypto-shlib-md5_dgst.o", - "crypto/md5/libcrypto-shlib-md5_one.o", - "crypto/md5/libcrypto-shlib-md5_sha1.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_encoders.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_matrix.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_ntt.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_params.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sample.o", - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sign.o", - "crypto/ml_kem/libcrypto-shlib-ml_kem.o", - "crypto/modes/libcrypto-shlib-aes-gcm-avx512.o", - "crypto/modes/libcrypto-shlib-aesni-gcm-x86_64.o", - "crypto/modes/libcrypto-shlib-cbc128.o", - "crypto/modes/libcrypto-shlib-ccm128.o", - "crypto/modes/libcrypto-shlib-cfb128.o", - "crypto/modes/libcrypto-shlib-ctr128.o", - "crypto/modes/libcrypto-shlib-cts128.o", - "crypto/modes/libcrypto-shlib-gcm128.o", - "crypto/modes/libcrypto-shlib-ghash-x86_64.o", - "crypto/modes/libcrypto-shlib-ocb128.o", - "crypto/modes/libcrypto-shlib-ofb128.o", - "crypto/modes/libcrypto-shlib-siv128.o", - "crypto/modes/libcrypto-shlib-wrap128.o", - "crypto/modes/libcrypto-shlib-xts128.o", - "crypto/modes/libcrypto-shlib-xts128gb.o", - "crypto/objects/libcrypto-shlib-o_names.o", - "crypto/objects/libcrypto-shlib-obj_dat.o", - "crypto/objects/libcrypto-shlib-obj_err.o", - "crypto/objects/libcrypto-shlib-obj_lib.o", - "crypto/objects/libcrypto-shlib-obj_xref.o", - "crypto/ocsp/libcrypto-shlib-ocsp_asn.o", - "crypto/ocsp/libcrypto-shlib-ocsp_cl.o", - "crypto/ocsp/libcrypto-shlib-ocsp_err.o", - "crypto/ocsp/libcrypto-shlib-ocsp_ext.o", - "crypto/ocsp/libcrypto-shlib-ocsp_http.o", - "crypto/ocsp/libcrypto-shlib-ocsp_lib.o", - "crypto/ocsp/libcrypto-shlib-ocsp_prn.o", - "crypto/ocsp/libcrypto-shlib-ocsp_srv.o", - "crypto/ocsp/libcrypto-shlib-ocsp_vfy.o", - "crypto/ocsp/libcrypto-shlib-v3_ocsp.o", - "crypto/pem/libcrypto-shlib-pem_all.o", - "crypto/pem/libcrypto-shlib-pem_err.o", - "crypto/pem/libcrypto-shlib-pem_info.o", - "crypto/pem/libcrypto-shlib-pem_lib.o", - "crypto/pem/libcrypto-shlib-pem_oth.o", - "crypto/pem/libcrypto-shlib-pem_pk8.o", - "crypto/pem/libcrypto-shlib-pem_pkey.o", - "crypto/pem/libcrypto-shlib-pem_sign.o", - "crypto/pem/libcrypto-shlib-pem_x509.o", - "crypto/pem/libcrypto-shlib-pem_xaux.o", - "crypto/pem/libcrypto-shlib-pvkfmt.o", - "crypto/pkcs12/libcrypto-shlib-p12_add.o", - "crypto/pkcs12/libcrypto-shlib-p12_asn.o", - "crypto/pkcs12/libcrypto-shlib-p12_attr.o", - "crypto/pkcs12/libcrypto-shlib-p12_crpt.o", - "crypto/pkcs12/libcrypto-shlib-p12_crt.o", - "crypto/pkcs12/libcrypto-shlib-p12_decr.o", - "crypto/pkcs12/libcrypto-shlib-p12_init.o", - "crypto/pkcs12/libcrypto-shlib-p12_key.o", - "crypto/pkcs12/libcrypto-shlib-p12_kiss.o", - "crypto/pkcs12/libcrypto-shlib-p12_mutl.o", - "crypto/pkcs12/libcrypto-shlib-p12_npas.o", - "crypto/pkcs12/libcrypto-shlib-p12_p8d.o", - "crypto/pkcs12/libcrypto-shlib-p12_p8e.o", - "crypto/pkcs12/libcrypto-shlib-p12_sbag.o", - "crypto/pkcs12/libcrypto-shlib-p12_utl.o", - "crypto/pkcs12/libcrypto-shlib-pk12err.o", - "crypto/pkcs7/libcrypto-shlib-bio_pk7.o", - "crypto/pkcs7/libcrypto-shlib-pk7_asn1.o", - "crypto/pkcs7/libcrypto-shlib-pk7_attr.o", - "crypto/pkcs7/libcrypto-shlib-pk7_doit.o", - "crypto/pkcs7/libcrypto-shlib-pk7_lib.o", - "crypto/pkcs7/libcrypto-shlib-pk7_mime.o", - "crypto/pkcs7/libcrypto-shlib-pk7_smime.o", - "crypto/pkcs7/libcrypto-shlib-pkcs7err.o", - "crypto/poly1305/libcrypto-shlib-poly1305-x86_64.o", - "crypto/poly1305/libcrypto-shlib-poly1305.o", - "crypto/property/libcrypto-shlib-defn_cache.o", - "crypto/property/libcrypto-shlib-property.o", - "crypto/property/libcrypto-shlib-property_err.o", - "crypto/property/libcrypto-shlib-property_parse.o", - "crypto/property/libcrypto-shlib-property_query.o", - "crypto/property/libcrypto-shlib-property_string.o", - "crypto/rand/libcrypto-shlib-prov_seed.o", - "crypto/rand/libcrypto-shlib-rand_deprecated.o", - "crypto/rand/libcrypto-shlib-rand_err.o", - "crypto/rand/libcrypto-shlib-rand_lib.o", - "crypto/rand/libcrypto-shlib-rand_meth.o", - "crypto/rand/libcrypto-shlib-rand_pool.o", - "crypto/rand/libcrypto-shlib-rand_uniform.o", - "crypto/rand/libcrypto-shlib-randfile.o", - "crypto/rc2/libcrypto-shlib-rc2_cbc.o", - "crypto/rc2/libcrypto-shlib-rc2_ecb.o", - "crypto/rc2/libcrypto-shlib-rc2_skey.o", - "crypto/rc2/libcrypto-shlib-rc2cfb64.o", - "crypto/rc2/libcrypto-shlib-rc2ofb64.o", - "crypto/rc4/libcrypto-shlib-rc4-md5-x86_64.o", - "crypto/rc4/libcrypto-shlib-rc4-x86_64.o", - "crypto/ripemd/libcrypto-shlib-rmd_dgst.o", - "crypto/ripemd/libcrypto-shlib-rmd_one.o", - "crypto/rsa/libcrypto-shlib-rsa_ameth.o", - "crypto/rsa/libcrypto-shlib-rsa_asn1.o", - "crypto/rsa/libcrypto-shlib-rsa_backend.o", - "crypto/rsa/libcrypto-shlib-rsa_chk.o", - "crypto/rsa/libcrypto-shlib-rsa_crpt.o", - "crypto/rsa/libcrypto-shlib-rsa_depr.o", - "crypto/rsa/libcrypto-shlib-rsa_err.o", - "crypto/rsa/libcrypto-shlib-rsa_gen.o", - "crypto/rsa/libcrypto-shlib-rsa_lib.o", - "crypto/rsa/libcrypto-shlib-rsa_meth.o", - "crypto/rsa/libcrypto-shlib-rsa_mp.o", - "crypto/rsa/libcrypto-shlib-rsa_mp_names.o", - "crypto/rsa/libcrypto-shlib-rsa_none.o", - "crypto/rsa/libcrypto-shlib-rsa_oaep.o", - "crypto/rsa/libcrypto-shlib-rsa_ossl.o", - "crypto/rsa/libcrypto-shlib-rsa_pk1.o", - "crypto/rsa/libcrypto-shlib-rsa_pmeth.o", - "crypto/rsa/libcrypto-shlib-rsa_prn.o", - "crypto/rsa/libcrypto-shlib-rsa_pss.o", - "crypto/rsa/libcrypto-shlib-rsa_saos.o", - "crypto/rsa/libcrypto-shlib-rsa_schemes.o", - "crypto/rsa/libcrypto-shlib-rsa_sign.o", - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o", - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o", - "crypto/rsa/libcrypto-shlib-rsa_x931.o", - "crypto/rsa/libcrypto-shlib-rsa_x931g.o", - "crypto/seed/libcrypto-shlib-seed.o", - "crypto/seed/libcrypto-shlib-seed_cbc.o", - "crypto/seed/libcrypto-shlib-seed_cfb.o", - "crypto/seed/libcrypto-shlib-seed_ecb.o", - "crypto/seed/libcrypto-shlib-seed_ofb.o", - "crypto/sha/libcrypto-shlib-keccak1600-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1-mb-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1-x86_64.o", - "crypto/sha/libcrypto-shlib-sha1_one.o", - "crypto/sha/libcrypto-shlib-sha1dgst.o", - "crypto/sha/libcrypto-shlib-sha256-mb-x86_64.o", - "crypto/sha/libcrypto-shlib-sha256-x86_64.o", - "crypto/sha/libcrypto-shlib-sha256.o", - "crypto/sha/libcrypto-shlib-sha3.o", - "crypto/sha/libcrypto-shlib-sha512-x86_64.o", - "crypto/sha/libcrypto-shlib-sha512.o", - "crypto/siphash/libcrypto-shlib-siphash.o", - "crypto/slh_dsa/libcrypto-shlib-slh_adrs.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_key.o", - "crypto/slh_dsa/libcrypto-shlib-slh_fors.o", - "crypto/slh_dsa/libcrypto-shlib-slh_hash.o", - "crypto/slh_dsa/libcrypto-shlib-slh_hypertree.o", - "crypto/slh_dsa/libcrypto-shlib-slh_params.o", - "crypto/slh_dsa/libcrypto-shlib-slh_wots.o", - "crypto/slh_dsa/libcrypto-shlib-slh_xmss.o", - "crypto/srp/libcrypto-shlib-srp_lib.o", - "crypto/srp/libcrypto-shlib-srp_vfy.o", - "crypto/stack/libcrypto-shlib-stack.o", - "crypto/store/libcrypto-shlib-store_err.o", - "crypto/store/libcrypto-shlib-store_init.o", - "crypto/store/libcrypto-shlib-store_lib.o", - "crypto/store/libcrypto-shlib-store_meth.o", - "crypto/store/libcrypto-shlib-store_register.o", - "crypto/store/libcrypto-shlib-store_result.o", - "crypto/store/libcrypto-shlib-store_strings.o", - "crypto/thread/arch/libcrypto-shlib-thread_none.o", - "crypto/thread/arch/libcrypto-shlib-thread_posix.o", - "crypto/thread/arch/libcrypto-shlib-thread_win.o", - "crypto/thread/libcrypto-shlib-api.o", - "crypto/thread/libcrypto-shlib-arch.o", - "crypto/thread/libcrypto-shlib-internal.o", - "crypto/ts/libcrypto-shlib-ts_asn1.o", - "crypto/ts/libcrypto-shlib-ts_conf.o", - "crypto/ts/libcrypto-shlib-ts_err.o", - "crypto/ts/libcrypto-shlib-ts_lib.o", - "crypto/ts/libcrypto-shlib-ts_req_print.o", - "crypto/ts/libcrypto-shlib-ts_req_utils.o", - "crypto/ts/libcrypto-shlib-ts_rsp_print.o", - "crypto/ts/libcrypto-shlib-ts_rsp_sign.o", - "crypto/ts/libcrypto-shlib-ts_rsp_utils.o", - "crypto/ts/libcrypto-shlib-ts_rsp_verify.o", - "crypto/ts/libcrypto-shlib-ts_verify_ctx.o", - "crypto/txt_db/libcrypto-shlib-txt_db.o", - "crypto/ui/libcrypto-shlib-ui_err.o", - "crypto/ui/libcrypto-shlib-ui_lib.o", - "crypto/ui/libcrypto-shlib-ui_null.o", - "crypto/ui/libcrypto-shlib-ui_openssl.o", - "crypto/ui/libcrypto-shlib-ui_util.o", - "crypto/whrlpool/libcrypto-shlib-wp-x86_64.o", - "crypto/whrlpool/libcrypto-shlib-wp_dgst.o", - "crypto/x509/libcrypto-shlib-by_dir.o", - "crypto/x509/libcrypto-shlib-by_file.o", - "crypto/x509/libcrypto-shlib-by_store.o", - "crypto/x509/libcrypto-shlib-pcy_cache.o", - "crypto/x509/libcrypto-shlib-pcy_data.o", - "crypto/x509/libcrypto-shlib-pcy_lib.o", - "crypto/x509/libcrypto-shlib-pcy_map.o", - "crypto/x509/libcrypto-shlib-pcy_node.o", - "crypto/x509/libcrypto-shlib-pcy_tree.o", - "crypto/x509/libcrypto-shlib-t_acert.o", - "crypto/x509/libcrypto-shlib-t_crl.o", - "crypto/x509/libcrypto-shlib-t_req.o", - "crypto/x509/libcrypto-shlib-t_x509.o", - "crypto/x509/libcrypto-shlib-v3_aaa.o", - "crypto/x509/libcrypto-shlib-v3_ac_tgt.o", - "crypto/x509/libcrypto-shlib-v3_addr.o", - "crypto/x509/libcrypto-shlib-v3_admis.o", - "crypto/x509/libcrypto-shlib-v3_akeya.o", - "crypto/x509/libcrypto-shlib-v3_akid.o", - "crypto/x509/libcrypto-shlib-v3_asid.o", - "crypto/x509/libcrypto-shlib-v3_attrdesc.o", - "crypto/x509/libcrypto-shlib-v3_attrmap.o", - "crypto/x509/libcrypto-shlib-v3_audit_id.o", - "crypto/x509/libcrypto-shlib-v3_authattid.o", - "crypto/x509/libcrypto-shlib-v3_battcons.o", - "crypto/x509/libcrypto-shlib-v3_bcons.o", - "crypto/x509/libcrypto-shlib-v3_bitst.o", - "crypto/x509/libcrypto-shlib-v3_conf.o", - "crypto/x509/libcrypto-shlib-v3_cpols.o", - "crypto/x509/libcrypto-shlib-v3_crld.o", - "crypto/x509/libcrypto-shlib-v3_enum.o", - "crypto/x509/libcrypto-shlib-v3_extku.o", - "crypto/x509/libcrypto-shlib-v3_genn.o", - "crypto/x509/libcrypto-shlib-v3_group_ac.o", - "crypto/x509/libcrypto-shlib-v3_ia5.o", - "crypto/x509/libcrypto-shlib-v3_ind_iss.o", - "crypto/x509/libcrypto-shlib-v3_info.o", - "crypto/x509/libcrypto-shlib-v3_int.o", - "crypto/x509/libcrypto-shlib-v3_iobo.o", - "crypto/x509/libcrypto-shlib-v3_ist.o", - "crypto/x509/libcrypto-shlib-v3_lib.o", - "crypto/x509/libcrypto-shlib-v3_ncons.o", - "crypto/x509/libcrypto-shlib-v3_no_ass.o", - "crypto/x509/libcrypto-shlib-v3_no_rev_avail.o", - "crypto/x509/libcrypto-shlib-v3_pci.o", - "crypto/x509/libcrypto-shlib-v3_pcia.o", - "crypto/x509/libcrypto-shlib-v3_pcons.o", - "crypto/x509/libcrypto-shlib-v3_pku.o", - "crypto/x509/libcrypto-shlib-v3_pmaps.o", - "crypto/x509/libcrypto-shlib-v3_prn.o", - "crypto/x509/libcrypto-shlib-v3_purp.o", - "crypto/x509/libcrypto-shlib-v3_rolespec.o", - "crypto/x509/libcrypto-shlib-v3_san.o", - "crypto/x509/libcrypto-shlib-v3_sda.o", - "crypto/x509/libcrypto-shlib-v3_single_use.o", - "crypto/x509/libcrypto-shlib-v3_skid.o", - "crypto/x509/libcrypto-shlib-v3_soa_id.o", - "crypto/x509/libcrypto-shlib-v3_sxnet.o", - "crypto/x509/libcrypto-shlib-v3_timespec.o", - "crypto/x509/libcrypto-shlib-v3_tlsf.o", - "crypto/x509/libcrypto-shlib-v3_usernotice.o", - "crypto/x509/libcrypto-shlib-v3_utf8.o", - "crypto/x509/libcrypto-shlib-v3_utl.o", - "crypto/x509/libcrypto-shlib-v3err.o", - "crypto/x509/libcrypto-shlib-x509_acert.o", - "crypto/x509/libcrypto-shlib-x509_att.o", - "crypto/x509/libcrypto-shlib-x509_cmp.o", - "crypto/x509/libcrypto-shlib-x509_d2.o", - "crypto/x509/libcrypto-shlib-x509_def.o", - "crypto/x509/libcrypto-shlib-x509_err.o", - "crypto/x509/libcrypto-shlib-x509_ext.o", - "crypto/x509/libcrypto-shlib-x509_lu.o", - "crypto/x509/libcrypto-shlib-x509_meth.o", - "crypto/x509/libcrypto-shlib-x509_obj.o", - "crypto/x509/libcrypto-shlib-x509_r2x.o", - "crypto/x509/libcrypto-shlib-x509_req.o", - "crypto/x509/libcrypto-shlib-x509_set.o", - "crypto/x509/libcrypto-shlib-x509_trust.o", - "crypto/x509/libcrypto-shlib-x509_txt.o", - "crypto/x509/libcrypto-shlib-x509_v3.o", - "crypto/x509/libcrypto-shlib-x509_vfy.o", - "crypto/x509/libcrypto-shlib-x509_vpm.o", - "crypto/x509/libcrypto-shlib-x509aset.o", - "crypto/x509/libcrypto-shlib-x509cset.o", - "crypto/x509/libcrypto-shlib-x509name.o", - "crypto/x509/libcrypto-shlib-x509rset.o", - "crypto/x509/libcrypto-shlib-x509spki.o", - "crypto/x509/libcrypto-shlib-x509type.o", - "crypto/x509/libcrypto-shlib-x_all.o", - "crypto/x509/libcrypto-shlib-x_attrib.o", - "crypto/x509/libcrypto-shlib-x_crl.o", - "crypto/x509/libcrypto-shlib-x_exten.o", - "crypto/x509/libcrypto-shlib-x_ietfatt.o", - "crypto/x509/libcrypto-shlib-x_name.o", - "crypto/x509/libcrypto-shlib-x_pubkey.o", - "crypto/x509/libcrypto-shlib-x_req.o", - "crypto/x509/libcrypto-shlib-x_x509.o", - "crypto/x509/libcrypto-shlib-x_x509a.o", - "libcrypto.ld", - "providers/libcrypto-shlib-baseprov.o", - "providers/libcrypto-shlib-defltprov.o", - "providers/libcrypto-shlib-nullprov.o", - "providers/libcrypto-shlib-prov_running.o", - "providers/libdefault.a" - ], - "libssl" => [ - "crypto/hashtable/libssl-shlib-hashfunc.o", - "crypto/libssl-shlib-ctype.o", - "crypto/libssl-shlib-getenv.o", - "crypto/libssl-shlib-packet.o", - "crypto/libssl-shlib-quic_vlint.o", - "crypto/libssl-shlib-time.o", - "crypto/siphash/libssl-shlib-siphash.o", - "crypto/thread/arch/libssl-shlib-thread_none.o", - "crypto/thread/arch/libssl-shlib-thread_posix.o", - "crypto/thread/arch/libssl-shlib-thread_win.o", - "crypto/thread/libssl-shlib-arch.o", - "libssl.ld", - "ssl/libssl-shlib-bio_ssl.o", - "ssl/libssl-shlib-d1_lib.o", - "ssl/libssl-shlib-d1_msg.o", - "ssl/libssl-shlib-d1_srtp.o", - "ssl/libssl-shlib-methods.o", - "ssl/libssl-shlib-pqueue.o", - "ssl/libssl-shlib-priority_queue.o", - "ssl/libssl-shlib-s3_enc.o", - "ssl/libssl-shlib-s3_lib.o", - "ssl/libssl-shlib-s3_msg.o", - "ssl/libssl-shlib-ssl_asn1.o", - "ssl/libssl-shlib-ssl_cert.o", - "ssl/libssl-shlib-ssl_cert_comp.o", - "ssl/libssl-shlib-ssl_ciph.o", - "ssl/libssl-shlib-ssl_conf.o", - "ssl/libssl-shlib-ssl_err_legacy.o", - "ssl/libssl-shlib-ssl_init.o", - "ssl/libssl-shlib-ssl_lib.o", - "ssl/libssl-shlib-ssl_mcnf.o", - "ssl/libssl-shlib-ssl_rsa.o", - "ssl/libssl-shlib-ssl_rsa_legacy.o", - "ssl/libssl-shlib-ssl_sess.o", - "ssl/libssl-shlib-ssl_stat.o", - "ssl/libssl-shlib-ssl_txt.o", - "ssl/libssl-shlib-ssl_utst.o", - "ssl/libssl-shlib-t1_enc.o", - "ssl/libssl-shlib-t1_lib.o", - "ssl/libssl-shlib-t1_trce.o", - "ssl/libssl-shlib-tls13_enc.o", - "ssl/libssl-shlib-tls_depr.o", - "ssl/libssl-shlib-tls_srp.o", - "ssl/quic/libssl-shlib-cc_newreno.o", - "ssl/quic/libssl-shlib-json_enc.o", - "ssl/quic/libssl-shlib-qlog.o", - "ssl/quic/libssl-shlib-qlog_event_helpers.o", - "ssl/quic/libssl-shlib-quic_ackm.o", - "ssl/quic/libssl-shlib-quic_cfq.o", - "ssl/quic/libssl-shlib-quic_channel.o", - "ssl/quic/libssl-shlib-quic_demux.o", - "ssl/quic/libssl-shlib-quic_engine.o", - "ssl/quic/libssl-shlib-quic_fc.o", - "ssl/quic/libssl-shlib-quic_fifd.o", - "ssl/quic/libssl-shlib-quic_impl.o", - "ssl/quic/libssl-shlib-quic_lcidm.o", - "ssl/quic/libssl-shlib-quic_method.o", - "ssl/quic/libssl-shlib-quic_obj.o", - "ssl/quic/libssl-shlib-quic_port.o", - "ssl/quic/libssl-shlib-quic_rcidm.o", - "ssl/quic/libssl-shlib-quic_reactor.o", - "ssl/quic/libssl-shlib-quic_reactor_wait_ctx.o", - "ssl/quic/libssl-shlib-quic_record_rx.o", - "ssl/quic/libssl-shlib-quic_record_shared.o", - "ssl/quic/libssl-shlib-quic_record_tx.o", - "ssl/quic/libssl-shlib-quic_record_util.o", - "ssl/quic/libssl-shlib-quic_rstream.o", - "ssl/quic/libssl-shlib-quic_rx_depack.o", - "ssl/quic/libssl-shlib-quic_sf_list.o", - "ssl/quic/libssl-shlib-quic_srt_gen.o", - "ssl/quic/libssl-shlib-quic_srtm.o", - "ssl/quic/libssl-shlib-quic_sstream.o", - "ssl/quic/libssl-shlib-quic_statm.o", - "ssl/quic/libssl-shlib-quic_stream_map.o", - "ssl/quic/libssl-shlib-quic_thread_assist.o", - "ssl/quic/libssl-shlib-quic_tls.o", - "ssl/quic/libssl-shlib-quic_tls_api.o", - "ssl/quic/libssl-shlib-quic_trace.o", - "ssl/quic/libssl-shlib-quic_tserver.o", - "ssl/quic/libssl-shlib-quic_txp.o", - "ssl/quic/libssl-shlib-quic_txpim.o", - "ssl/quic/libssl-shlib-quic_types.o", - "ssl/quic/libssl-shlib-quic_wire.o", - "ssl/quic/libssl-shlib-quic_wire_pkt.o", - "ssl/quic/libssl-shlib-uint_set.o", - "ssl/record/libssl-shlib-rec_layer_d1.o", - "ssl/record/libssl-shlib-rec_layer_s3.o", - "ssl/record/methods/libssl-shlib-dtls_meth.o", - "ssl/record/methods/libssl-shlib-ssl3_cbc.o", - "ssl/record/methods/libssl-shlib-ssl3_meth.o", - "ssl/record/methods/libssl-shlib-tls13_meth.o", - "ssl/record/methods/libssl-shlib-tls1_meth.o", - "ssl/record/methods/libssl-shlib-tls_common.o", - "ssl/record/methods/libssl-shlib-tls_multib.o", - "ssl/record/methods/libssl-shlib-tls_pad.o", - "ssl/record/methods/libssl-shlib-tlsany_meth.o", - "ssl/rio/libssl-shlib-poll_builder.o", - "ssl/rio/libssl-shlib-poll_immediate.o", - "ssl/rio/libssl-shlib-rio_notifier.o", - "ssl/statem/libssl-shlib-extensions.o", - "ssl/statem/libssl-shlib-extensions_clnt.o", - "ssl/statem/libssl-shlib-extensions_cust.o", - "ssl/statem/libssl-shlib-extensions_srvr.o", - "ssl/statem/libssl-shlib-statem.o", - "ssl/statem/libssl-shlib-statem_clnt.o", - "ssl/statem/libssl-shlib-statem_dtls.o", - "ssl/statem/libssl-shlib-statem_lib.o", - "ssl/statem/libssl-shlib-statem_srvr.o" - ] - }, - "sources" => { - "apps/CA.pl" => [ - "apps/CA.pl.in" - ], - "apps/ca_internals_test-bin-ca.o" => [ - "apps/ca.c" - ], - "apps/lib/ca_internals_test-bin-app_libctx.o" => [ - "apps/lib/app_libctx.c" - ], - "apps/lib/ca_internals_test-bin-app_provider.o" => [ - "apps/lib/app_provider.c" - ], - "apps/lib/ca_internals_test-bin-app_rand.o" => [ - "apps/lib/app_rand.c" - ], - "apps/lib/ca_internals_test-bin-app_x509.o" => [ - "apps/lib/app_x509.c" - ], - "apps/lib/ca_internals_test-bin-apps.o" => [ - "apps/lib/apps.c" - ], - "apps/lib/ca_internals_test-bin-apps_ui.o" => [ - "apps/lib/apps_ui.c" - ], - "apps/lib/ca_internals_test-bin-engine.o" => [ - "apps/lib/engine.c" - ], - "apps/lib/ca_internals_test-bin-fmt.o" => [ - "apps/lib/fmt.c" - ], - "apps/lib/cmp_client_test-bin-cmp_mock_srv.o" => [ - "apps/lib/cmp_mock_srv.c" - ], - "apps/lib/libapps-lib-app_libctx.o" => [ - "apps/lib/app_libctx.c" - ], - "apps/lib/libapps-lib-app_params.o" => [ - "apps/lib/app_params.c" - ], - "apps/lib/libapps-lib-app_provider.o" => [ - "apps/lib/app_provider.c" - ], - "apps/lib/libapps-lib-app_rand.o" => [ - "apps/lib/app_rand.c" - ], - "apps/lib/libapps-lib-app_x509.o" => [ - "apps/lib/app_x509.c" - ], - "apps/lib/libapps-lib-apps.o" => [ - "apps/lib/apps.c" - ], - "apps/lib/libapps-lib-apps_opt_printf.o" => [ - "apps/lib/apps_opt_printf.c" - ], - "apps/lib/libapps-lib-apps_ui.o" => [ - "apps/lib/apps_ui.c" - ], - "apps/lib/libapps-lib-columns.o" => [ - "apps/lib/columns.c" - ], - "apps/lib/libapps-lib-engine.o" => [ - "apps/lib/engine.c" - ], - "apps/lib/libapps-lib-engine_loader.o" => [ - "apps/lib/engine_loader.c" - ], - "apps/lib/libapps-lib-fmt.o" => [ - "apps/lib/fmt.c" - ], - "apps/lib/libapps-lib-http_server.o" => [ - "apps/lib/http_server.c" - ], - "apps/lib/libapps-lib-log.o" => [ - "apps/lib/log.c" - ], - "apps/lib/libapps-lib-names.o" => [ - "apps/lib/names.c" - ], - "apps/lib/libapps-lib-opt.o" => [ - "apps/lib/opt.c" - ], - "apps/lib/libapps-lib-s_cb.o" => [ - "apps/lib/s_cb.c" - ], - "apps/lib/libapps-lib-s_socket.o" => [ - "apps/lib/s_socket.c" - ], - "apps/lib/libapps-lib-tlssrp_depr.o" => [ - "apps/lib/tlssrp_depr.c" - ], - "apps/lib/libtestutil-lib-opt.o" => [ - "apps/lib/opt.c" - ], - "apps/lib/openssl-bin-cmp_mock_srv.o" => [ - "apps/lib/cmp_mock_srv.c" - ], - "apps/lib/uitest-bin-apps_ui.o" => [ - "apps/lib/apps_ui.c" - ], - "apps/libapps.a" => [ - "apps/lib/libapps-lib-app_libctx.o", - "apps/lib/libapps-lib-app_params.o", - "apps/lib/libapps-lib-app_provider.o", - "apps/lib/libapps-lib-app_rand.o", - "apps/lib/libapps-lib-app_x509.o", - "apps/lib/libapps-lib-apps.o", - "apps/lib/libapps-lib-apps_opt_printf.o", - "apps/lib/libapps-lib-apps_ui.o", - "apps/lib/libapps-lib-columns.o", - "apps/lib/libapps-lib-engine.o", - "apps/lib/libapps-lib-engine_loader.o", - "apps/lib/libapps-lib-fmt.o", - "apps/lib/libapps-lib-http_server.o", - "apps/lib/libapps-lib-log.o", - "apps/lib/libapps-lib-names.o", - "apps/lib/libapps-lib-opt.o", - "apps/lib/libapps-lib-s_cb.o", - "apps/lib/libapps-lib-s_socket.o", - "apps/lib/libapps-lib-tlssrp_depr.o" - ], - "apps/openssl" => [ - "apps/lib/openssl-bin-cmp_mock_srv.o", - "apps/openssl-bin-asn1parse.o", - "apps/openssl-bin-ca.o", - "apps/openssl-bin-ciphers.o", - "apps/openssl-bin-cmp.o", - "apps/openssl-bin-cms.o", - "apps/openssl-bin-crl.o", - "apps/openssl-bin-crl2pkcs7.o", - "apps/openssl-bin-dgst.o", - "apps/openssl-bin-dhparam.o", - "apps/openssl-bin-dsa.o", - "apps/openssl-bin-dsaparam.o", - "apps/openssl-bin-ec.o", - "apps/openssl-bin-ecparam.o", - "apps/openssl-bin-enc.o", - "apps/openssl-bin-engine.o", - "apps/openssl-bin-errstr.o", - "apps/openssl-bin-fipsinstall.o", - "apps/openssl-bin-gendsa.o", - "apps/openssl-bin-genpkey.o", - "apps/openssl-bin-genrsa.o", - "apps/openssl-bin-info.o", - "apps/openssl-bin-kdf.o", - "apps/openssl-bin-list.o", - "apps/openssl-bin-mac.o", - "apps/openssl-bin-nseq.o", - "apps/openssl-bin-ocsp.o", - "apps/openssl-bin-openssl.o", - "apps/openssl-bin-passwd.o", - "apps/openssl-bin-pkcs12.o", - "apps/openssl-bin-pkcs7.o", - "apps/openssl-bin-pkcs8.o", - "apps/openssl-bin-pkey.o", - "apps/openssl-bin-pkeyparam.o", - "apps/openssl-bin-pkeyutl.o", - "apps/openssl-bin-prime.o", - "apps/openssl-bin-progs.o", - "apps/openssl-bin-rand.o", - "apps/openssl-bin-rehash.o", - "apps/openssl-bin-req.o", - "apps/openssl-bin-rsa.o", - "apps/openssl-bin-rsautl.o", - "apps/openssl-bin-s_client.o", - "apps/openssl-bin-s_server.o", - "apps/openssl-bin-s_time.o", - "apps/openssl-bin-sess_id.o", - "apps/openssl-bin-skeyutl.o", - "apps/openssl-bin-smime.o", - "apps/openssl-bin-speed.o", - "apps/openssl-bin-spkac.o", - "apps/openssl-bin-srp.o", - "apps/openssl-bin-storeutl.o", - "apps/openssl-bin-ts.o", - "apps/openssl-bin-verify.o", - "apps/openssl-bin-version.o", - "apps/openssl-bin-x509.o" - ], - "apps/openssl-bin-asn1parse.o" => [ - "apps/asn1parse.c" - ], - "apps/openssl-bin-ca.o" => [ - "apps/ca.c" - ], - "apps/openssl-bin-ciphers.o" => [ - "apps/ciphers.c" - ], - "apps/openssl-bin-cmp.o" => [ - "apps/cmp.c" - ], - "apps/openssl-bin-cms.o" => [ - "apps/cms.c" - ], - "apps/openssl-bin-crl.o" => [ - "apps/crl.c" - ], - "apps/openssl-bin-crl2pkcs7.o" => [ - "apps/crl2pkcs7.c" - ], - "apps/openssl-bin-dgst.o" => [ - "apps/dgst.c" - ], - "apps/openssl-bin-dhparam.o" => [ - "apps/dhparam.c" - ], - "apps/openssl-bin-dsa.o" => [ - "apps/dsa.c" - ], - "apps/openssl-bin-dsaparam.o" => [ - "apps/dsaparam.c" - ], - "apps/openssl-bin-ec.o" => [ - "apps/ec.c" - ], - "apps/openssl-bin-ecparam.o" => [ - "apps/ecparam.c" - ], - "apps/openssl-bin-enc.o" => [ - "apps/enc.c" - ], - "apps/openssl-bin-engine.o" => [ - "apps/engine.c" - ], - "apps/openssl-bin-errstr.o" => [ - "apps/errstr.c" - ], - "apps/openssl-bin-fipsinstall.o" => [ - "apps/fipsinstall.c" - ], - "apps/openssl-bin-gendsa.o" => [ - "apps/gendsa.c" - ], - "apps/openssl-bin-genpkey.o" => [ - "apps/genpkey.c" - ], - "apps/openssl-bin-genrsa.o" => [ - "apps/genrsa.c" - ], - "apps/openssl-bin-info.o" => [ - "apps/info.c" - ], - "apps/openssl-bin-kdf.o" => [ - "apps/kdf.c" - ], - "apps/openssl-bin-list.o" => [ - "apps/list.c" - ], - "apps/openssl-bin-mac.o" => [ - "apps/mac.c" - ], - "apps/openssl-bin-nseq.o" => [ - "apps/nseq.c" - ], - "apps/openssl-bin-ocsp.o" => [ - "apps/ocsp.c" - ], - "apps/openssl-bin-openssl.o" => [ - "apps/openssl.c" - ], - "apps/openssl-bin-passwd.o" => [ - "apps/passwd.c" - ], - "apps/openssl-bin-pkcs12.o" => [ - "apps/pkcs12.c" - ], - "apps/openssl-bin-pkcs7.o" => [ - "apps/pkcs7.c" - ], - "apps/openssl-bin-pkcs8.o" => [ - "apps/pkcs8.c" - ], - "apps/openssl-bin-pkey.o" => [ - "apps/pkey.c" - ], - "apps/openssl-bin-pkeyparam.o" => [ - "apps/pkeyparam.c" - ], - "apps/openssl-bin-pkeyutl.o" => [ - "apps/pkeyutl.c" - ], - "apps/openssl-bin-prime.o" => [ - "apps/prime.c" - ], - "apps/openssl-bin-progs.o" => [ - "apps/progs.c" - ], - "apps/openssl-bin-rand.o" => [ - "apps/rand.c" - ], - "apps/openssl-bin-rehash.o" => [ - "apps/rehash.c" - ], - "apps/openssl-bin-req.o" => [ - "apps/req.c" - ], - "apps/openssl-bin-rsa.o" => [ - "apps/rsa.c" - ], - "apps/openssl-bin-rsautl.o" => [ - "apps/rsautl.c" - ], - "apps/openssl-bin-s_client.o" => [ - "apps/s_client.c" - ], - "apps/openssl-bin-s_server.o" => [ - "apps/s_server.c" - ], - "apps/openssl-bin-s_time.o" => [ - "apps/s_time.c" - ], - "apps/openssl-bin-sess_id.o" => [ - "apps/sess_id.c" - ], - "apps/openssl-bin-skeyutl.o" => [ - "apps/skeyutl.c" - ], - "apps/openssl-bin-smime.o" => [ - "apps/smime.c" - ], - "apps/openssl-bin-speed.o" => [ - "apps/speed.c" - ], - "apps/openssl-bin-spkac.o" => [ - "apps/spkac.c" - ], - "apps/openssl-bin-srp.o" => [ - "apps/srp.c" - ], - "apps/openssl-bin-storeutl.o" => [ - "apps/storeutl.c" - ], - "apps/openssl-bin-ts.o" => [ - "apps/ts.c" - ], - "apps/openssl-bin-verify.o" => [ - "apps/verify.c" - ], - "apps/openssl-bin-version.o" => [ - "apps/version.c" - ], - "apps/openssl-bin-x509.o" => [ - "apps/x509.c" - ], - "apps/tsget.pl" => [ - "apps/tsget.in" - ], - "crypto/aes/libcrypto-lib-aes-x86_64.o" => [ - "crypto/aes/aes-x86_64.s" - ], - "crypto/aes/libcrypto-lib-aes_cfb.o" => [ - "crypto/aes/aes_cfb.c" - ], - "crypto/aes/libcrypto-lib-aes_ecb.o" => [ - "crypto/aes/aes_ecb.c" - ], - "crypto/aes/libcrypto-lib-aes_ige.o" => [ - "crypto/aes/aes_ige.c" - ], - "crypto/aes/libcrypto-lib-aes_misc.o" => [ - "crypto/aes/aes_misc.c" - ], - "crypto/aes/libcrypto-lib-aes_ofb.o" => [ - "crypto/aes/aes_ofb.c" - ], - "crypto/aes/libcrypto-lib-aes_wrap.o" => [ - "crypto/aes/aes_wrap.c" - ], - "crypto/aes/libcrypto-lib-aesni-mb-x86_64.o" => [ - "crypto/aes/aesni-mb-x86_64.s" - ], - "crypto/aes/libcrypto-lib-aesni-sha1-x86_64.o" => [ - "crypto/aes/aesni-sha1-x86_64.s" - ], - "crypto/aes/libcrypto-lib-aesni-sha256-x86_64.o" => [ - "crypto/aes/aesni-sha256-x86_64.s" - ], - "crypto/aes/libcrypto-lib-aesni-x86_64.o" => [ - "crypto/aes/aesni-x86_64.s" - ], - "crypto/aes/libcrypto-lib-aesni-xts-avx512.o" => [ - "crypto/aes/aesni-xts-avx512.s" - ], - "crypto/aes/libcrypto-lib-bsaes-x86_64.o" => [ - "crypto/aes/bsaes-x86_64.s" - ], - "crypto/aes/libcrypto-lib-vpaes-x86_64.o" => [ - "crypto/aes/vpaes-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aes-x86_64.o" => [ - "crypto/aes/aes-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aes_cfb.o" => [ - "crypto/aes/aes_cfb.c" - ], - "crypto/aes/libcrypto-shlib-aes_ecb.o" => [ - "crypto/aes/aes_ecb.c" - ], - "crypto/aes/libcrypto-shlib-aes_ige.o" => [ - "crypto/aes/aes_ige.c" - ], - "crypto/aes/libcrypto-shlib-aes_misc.o" => [ - "crypto/aes/aes_misc.c" - ], - "crypto/aes/libcrypto-shlib-aes_ofb.o" => [ - "crypto/aes/aes_ofb.c" - ], - "crypto/aes/libcrypto-shlib-aes_wrap.o" => [ - "crypto/aes/aes_wrap.c" - ], - "crypto/aes/libcrypto-shlib-aesni-mb-x86_64.o" => [ - "crypto/aes/aesni-mb-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aesni-sha1-x86_64.o" => [ - "crypto/aes/aesni-sha1-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aesni-sha256-x86_64.o" => [ - "crypto/aes/aesni-sha256-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aesni-x86_64.o" => [ - "crypto/aes/aesni-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-aesni-xts-avx512.o" => [ - "crypto/aes/aesni-xts-avx512.s" - ], - "crypto/aes/libcrypto-shlib-bsaes-x86_64.o" => [ - "crypto/aes/bsaes-x86_64.s" - ], - "crypto/aes/libcrypto-shlib-vpaes-x86_64.o" => [ - "crypto/aes/vpaes-x86_64.s" - ], - "crypto/aes/libfips-lib-aes-x86_64.o" => [ - "crypto/aes/aes-x86_64.s" - ], - "crypto/aes/libfips-lib-aes_ecb.o" => [ - "crypto/aes/aes_ecb.c" - ], - "crypto/aes/libfips-lib-aes_misc.o" => [ - "crypto/aes/aes_misc.c" - ], - "crypto/aes/libfips-lib-aesni-mb-x86_64.o" => [ - "crypto/aes/aesni-mb-x86_64.s" - ], - "crypto/aes/libfips-lib-aesni-sha1-x86_64.o" => [ - "crypto/aes/aesni-sha1-x86_64.s" - ], - "crypto/aes/libfips-lib-aesni-sha256-x86_64.o" => [ - "crypto/aes/aesni-sha256-x86_64.s" - ], - "crypto/aes/libfips-lib-aesni-x86_64.o" => [ - "crypto/aes/aesni-x86_64.s" - ], - "crypto/aes/libfips-lib-aesni-xts-avx512.o" => [ - "crypto/aes/aesni-xts-avx512.s" - ], - "crypto/aes/libfips-lib-bsaes-x86_64.o" => [ - "crypto/aes/bsaes-x86_64.s" - ], - "crypto/aes/libfips-lib-vpaes-x86_64.o" => [ - "crypto/aes/vpaes-x86_64.s" - ], - "crypto/asn1/asn1_time_test-bin-a_time.o" => [ - "crypto/asn1/a_time.c" - ], - "crypto/asn1/ca_internals_test-bin-a_time.o" => [ - "crypto/asn1/a_time.c" - ], - "crypto/asn1/libcrypto-lib-a_bitstr.o" => [ - "crypto/asn1/a_bitstr.c" - ], - "crypto/asn1/libcrypto-lib-a_d2i_fp.o" => [ - "crypto/asn1/a_d2i_fp.c" - ], - "crypto/asn1/libcrypto-lib-a_digest.o" => [ - "crypto/asn1/a_digest.c" - ], - "crypto/asn1/libcrypto-lib-a_dup.o" => [ - "crypto/asn1/a_dup.c" - ], - "crypto/asn1/libcrypto-lib-a_gentm.o" => [ - "crypto/asn1/a_gentm.c" - ], - "crypto/asn1/libcrypto-lib-a_i2d_fp.o" => [ - "crypto/asn1/a_i2d_fp.c" - ], - "crypto/asn1/libcrypto-lib-a_int.o" => [ - "crypto/asn1/a_int.c" - ], - "crypto/asn1/libcrypto-lib-a_mbstr.o" => [ - "crypto/asn1/a_mbstr.c" - ], - "crypto/asn1/libcrypto-lib-a_object.o" => [ - "crypto/asn1/a_object.c" - ], - "crypto/asn1/libcrypto-lib-a_octet.o" => [ - "crypto/asn1/a_octet.c" - ], - "crypto/asn1/libcrypto-lib-a_print.o" => [ - "crypto/asn1/a_print.c" - ], - "crypto/asn1/libcrypto-lib-a_sign.o" => [ - "crypto/asn1/a_sign.c" - ], - "crypto/asn1/libcrypto-lib-a_strex.o" => [ - "crypto/asn1/a_strex.c" - ], - "crypto/asn1/libcrypto-lib-a_strnid.o" => [ - "crypto/asn1/a_strnid.c" - ], - "crypto/asn1/libcrypto-lib-a_time.o" => [ - "crypto/asn1/a_time.c" - ], - "crypto/asn1/libcrypto-lib-a_type.o" => [ - "crypto/asn1/a_type.c" - ], - "crypto/asn1/libcrypto-lib-a_utctm.o" => [ - "crypto/asn1/a_utctm.c" - ], - "crypto/asn1/libcrypto-lib-a_utf8.o" => [ - "crypto/asn1/a_utf8.c" - ], - "crypto/asn1/libcrypto-lib-a_verify.o" => [ - "crypto/asn1/a_verify.c" - ], - "crypto/asn1/libcrypto-lib-ameth_lib.o" => [ - "crypto/asn1/ameth_lib.c" - ], - "crypto/asn1/libcrypto-lib-asn1_err.o" => [ - "crypto/asn1/asn1_err.c" - ], - "crypto/asn1/libcrypto-lib-asn1_gen.o" => [ - "crypto/asn1/asn1_gen.c" - ], - "crypto/asn1/libcrypto-lib-asn1_item_list.o" => [ - "crypto/asn1/asn1_item_list.c" - ], - "crypto/asn1/libcrypto-lib-asn1_lib.o" => [ - "crypto/asn1/asn1_lib.c" - ], - "crypto/asn1/libcrypto-lib-asn1_parse.o" => [ - "crypto/asn1/asn1_parse.c" - ], - "crypto/asn1/libcrypto-lib-asn_mime.o" => [ - "crypto/asn1/asn_mime.c" - ], - "crypto/asn1/libcrypto-lib-asn_moid.o" => [ - "crypto/asn1/asn_moid.c" - ], - "crypto/asn1/libcrypto-lib-asn_mstbl.o" => [ - "crypto/asn1/asn_mstbl.c" - ], - "crypto/asn1/libcrypto-lib-asn_pack.o" => [ - "crypto/asn1/asn_pack.c" - ], - "crypto/asn1/libcrypto-lib-bio_asn1.o" => [ - "crypto/asn1/bio_asn1.c" - ], - "crypto/asn1/libcrypto-lib-bio_ndef.o" => [ - "crypto/asn1/bio_ndef.c" - ], - "crypto/asn1/libcrypto-lib-d2i_param.o" => [ - "crypto/asn1/d2i_param.c" - ], - "crypto/asn1/libcrypto-lib-d2i_pr.o" => [ - "crypto/asn1/d2i_pr.c" - ], - "crypto/asn1/libcrypto-lib-d2i_pu.o" => [ - "crypto/asn1/d2i_pu.c" - ], - "crypto/asn1/libcrypto-lib-evp_asn1.o" => [ - "crypto/asn1/evp_asn1.c" - ], - "crypto/asn1/libcrypto-lib-f_int.o" => [ - "crypto/asn1/f_int.c" - ], - "crypto/asn1/libcrypto-lib-f_string.o" => [ - "crypto/asn1/f_string.c" - ], - "crypto/asn1/libcrypto-lib-i2d_evp.o" => [ - "crypto/asn1/i2d_evp.c" - ], - "crypto/asn1/libcrypto-lib-n_pkey.o" => [ - "crypto/asn1/n_pkey.c" - ], - "crypto/asn1/libcrypto-lib-nsseq.o" => [ - "crypto/asn1/nsseq.c" - ], - "crypto/asn1/libcrypto-lib-p5_pbe.o" => [ - "crypto/asn1/p5_pbe.c" - ], - "crypto/asn1/libcrypto-lib-p5_pbev2.o" => [ - "crypto/asn1/p5_pbev2.c" - ], - "crypto/asn1/libcrypto-lib-p5_scrypt.o" => [ - "crypto/asn1/p5_scrypt.c" - ], - "crypto/asn1/libcrypto-lib-p8_pkey.o" => [ - "crypto/asn1/p8_pkey.c" - ], - "crypto/asn1/libcrypto-lib-t_bitst.o" => [ - "crypto/asn1/t_bitst.c" - ], - "crypto/asn1/libcrypto-lib-t_pkey.o" => [ - "crypto/asn1/t_pkey.c" - ], - "crypto/asn1/libcrypto-lib-t_spki.o" => [ - "crypto/asn1/t_spki.c" - ], - "crypto/asn1/libcrypto-lib-tasn_dec.o" => [ - "crypto/asn1/tasn_dec.c" - ], - "crypto/asn1/libcrypto-lib-tasn_enc.o" => [ - "crypto/asn1/tasn_enc.c" - ], - "crypto/asn1/libcrypto-lib-tasn_fre.o" => [ - "crypto/asn1/tasn_fre.c" - ], - "crypto/asn1/libcrypto-lib-tasn_new.o" => [ - "crypto/asn1/tasn_new.c" - ], - "crypto/asn1/libcrypto-lib-tasn_prn.o" => [ - "crypto/asn1/tasn_prn.c" - ], - "crypto/asn1/libcrypto-lib-tasn_scn.o" => [ - "crypto/asn1/tasn_scn.c" - ], - "crypto/asn1/libcrypto-lib-tasn_typ.o" => [ - "crypto/asn1/tasn_typ.c" - ], - "crypto/asn1/libcrypto-lib-tasn_utl.o" => [ - "crypto/asn1/tasn_utl.c" - ], - "crypto/asn1/libcrypto-lib-x_algor.o" => [ - "crypto/asn1/x_algor.c" - ], - "crypto/asn1/libcrypto-lib-x_bignum.o" => [ - "crypto/asn1/x_bignum.c" - ], - "crypto/asn1/libcrypto-lib-x_info.o" => [ - "crypto/asn1/x_info.c" - ], - "crypto/asn1/libcrypto-lib-x_int64.o" => [ - "crypto/asn1/x_int64.c" - ], - "crypto/asn1/libcrypto-lib-x_long.o" => [ - "crypto/asn1/x_long.c" - ], - "crypto/asn1/libcrypto-lib-x_pkey.o" => [ - "crypto/asn1/x_pkey.c" - ], - "crypto/asn1/libcrypto-lib-x_sig.o" => [ - "crypto/asn1/x_sig.c" - ], - "crypto/asn1/libcrypto-lib-x_spki.o" => [ - "crypto/asn1/x_spki.c" - ], - "crypto/asn1/libcrypto-lib-x_val.o" => [ - "crypto/asn1/x_val.c" - ], - "crypto/asn1/libcrypto-shlib-a_bitstr.o" => [ - "crypto/asn1/a_bitstr.c" - ], - "crypto/asn1/libcrypto-shlib-a_d2i_fp.o" => [ - "crypto/asn1/a_d2i_fp.c" - ], - "crypto/asn1/libcrypto-shlib-a_digest.o" => [ - "crypto/asn1/a_digest.c" - ], - "crypto/asn1/libcrypto-shlib-a_dup.o" => [ - "crypto/asn1/a_dup.c" - ], - "crypto/asn1/libcrypto-shlib-a_gentm.o" => [ - "crypto/asn1/a_gentm.c" - ], - "crypto/asn1/libcrypto-shlib-a_i2d_fp.o" => [ - "crypto/asn1/a_i2d_fp.c" - ], - "crypto/asn1/libcrypto-shlib-a_int.o" => [ - "crypto/asn1/a_int.c" - ], - "crypto/asn1/libcrypto-shlib-a_mbstr.o" => [ - "crypto/asn1/a_mbstr.c" - ], - "crypto/asn1/libcrypto-shlib-a_object.o" => [ - "crypto/asn1/a_object.c" - ], - "crypto/asn1/libcrypto-shlib-a_octet.o" => [ - "crypto/asn1/a_octet.c" - ], - "crypto/asn1/libcrypto-shlib-a_print.o" => [ - "crypto/asn1/a_print.c" - ], - "crypto/asn1/libcrypto-shlib-a_sign.o" => [ - "crypto/asn1/a_sign.c" - ], - "crypto/asn1/libcrypto-shlib-a_strex.o" => [ - "crypto/asn1/a_strex.c" - ], - "crypto/asn1/libcrypto-shlib-a_strnid.o" => [ - "crypto/asn1/a_strnid.c" - ], - "crypto/asn1/libcrypto-shlib-a_time.o" => [ - "crypto/asn1/a_time.c" - ], - "crypto/asn1/libcrypto-shlib-a_type.o" => [ - "crypto/asn1/a_type.c" - ], - "crypto/asn1/libcrypto-shlib-a_utctm.o" => [ - "crypto/asn1/a_utctm.c" - ], - "crypto/asn1/libcrypto-shlib-a_utf8.o" => [ - "crypto/asn1/a_utf8.c" - ], - "crypto/asn1/libcrypto-shlib-a_verify.o" => [ - "crypto/asn1/a_verify.c" - ], - "crypto/asn1/libcrypto-shlib-ameth_lib.o" => [ - "crypto/asn1/ameth_lib.c" - ], - "crypto/asn1/libcrypto-shlib-asn1_err.o" => [ - "crypto/asn1/asn1_err.c" - ], - "crypto/asn1/libcrypto-shlib-asn1_gen.o" => [ - "crypto/asn1/asn1_gen.c" - ], - "crypto/asn1/libcrypto-shlib-asn1_item_list.o" => [ - "crypto/asn1/asn1_item_list.c" - ], - "crypto/asn1/libcrypto-shlib-asn1_lib.o" => [ - "crypto/asn1/asn1_lib.c" - ], - "crypto/asn1/libcrypto-shlib-asn1_parse.o" => [ - "crypto/asn1/asn1_parse.c" - ], - "crypto/asn1/libcrypto-shlib-asn_mime.o" => [ - "crypto/asn1/asn_mime.c" - ], - "crypto/asn1/libcrypto-shlib-asn_moid.o" => [ - "crypto/asn1/asn_moid.c" - ], - "crypto/asn1/libcrypto-shlib-asn_mstbl.o" => [ - "crypto/asn1/asn_mstbl.c" - ], - "crypto/asn1/libcrypto-shlib-asn_pack.o" => [ - "crypto/asn1/asn_pack.c" - ], - "crypto/asn1/libcrypto-shlib-bio_asn1.o" => [ - "crypto/asn1/bio_asn1.c" - ], - "crypto/asn1/libcrypto-shlib-bio_ndef.o" => [ - "crypto/asn1/bio_ndef.c" - ], - "crypto/asn1/libcrypto-shlib-d2i_param.o" => [ - "crypto/asn1/d2i_param.c" - ], - "crypto/asn1/libcrypto-shlib-d2i_pr.o" => [ - "crypto/asn1/d2i_pr.c" - ], - "crypto/asn1/libcrypto-shlib-d2i_pu.o" => [ - "crypto/asn1/d2i_pu.c" - ], - "crypto/asn1/libcrypto-shlib-evp_asn1.o" => [ - "crypto/asn1/evp_asn1.c" - ], - "crypto/asn1/libcrypto-shlib-f_int.o" => [ - "crypto/asn1/f_int.c" - ], - "crypto/asn1/libcrypto-shlib-f_string.o" => [ - "crypto/asn1/f_string.c" - ], - "crypto/asn1/libcrypto-shlib-i2d_evp.o" => [ - "crypto/asn1/i2d_evp.c" - ], - "crypto/asn1/libcrypto-shlib-n_pkey.o" => [ - "crypto/asn1/n_pkey.c" - ], - "crypto/asn1/libcrypto-shlib-nsseq.o" => [ - "crypto/asn1/nsseq.c" - ], - "crypto/asn1/libcrypto-shlib-p5_pbe.o" => [ - "crypto/asn1/p5_pbe.c" - ], - "crypto/asn1/libcrypto-shlib-p5_pbev2.o" => [ - "crypto/asn1/p5_pbev2.c" - ], - "crypto/asn1/libcrypto-shlib-p5_scrypt.o" => [ - "crypto/asn1/p5_scrypt.c" - ], - "crypto/asn1/libcrypto-shlib-p8_pkey.o" => [ - "crypto/asn1/p8_pkey.c" - ], - "crypto/asn1/libcrypto-shlib-t_bitst.o" => [ - "crypto/asn1/t_bitst.c" - ], - "crypto/asn1/libcrypto-shlib-t_pkey.o" => [ - "crypto/asn1/t_pkey.c" - ], - "crypto/asn1/libcrypto-shlib-t_spki.o" => [ - "crypto/asn1/t_spki.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_dec.o" => [ - "crypto/asn1/tasn_dec.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_enc.o" => [ - "crypto/asn1/tasn_enc.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_fre.o" => [ - "crypto/asn1/tasn_fre.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_new.o" => [ - "crypto/asn1/tasn_new.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_prn.o" => [ - "crypto/asn1/tasn_prn.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_scn.o" => [ - "crypto/asn1/tasn_scn.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_typ.o" => [ - "crypto/asn1/tasn_typ.c" - ], - "crypto/asn1/libcrypto-shlib-tasn_utl.o" => [ - "crypto/asn1/tasn_utl.c" - ], - "crypto/asn1/libcrypto-shlib-x_algor.o" => [ - "crypto/asn1/x_algor.c" - ], - "crypto/asn1/libcrypto-shlib-x_bignum.o" => [ - "crypto/asn1/x_bignum.c" - ], - "crypto/asn1/libcrypto-shlib-x_info.o" => [ - "crypto/asn1/x_info.c" - ], - "crypto/asn1/libcrypto-shlib-x_int64.o" => [ - "crypto/asn1/x_int64.c" - ], - "crypto/asn1/libcrypto-shlib-x_long.o" => [ - "crypto/asn1/x_long.c" - ], - "crypto/asn1/libcrypto-shlib-x_pkey.o" => [ - "crypto/asn1/x_pkey.c" - ], - "crypto/asn1/libcrypto-shlib-x_sig.o" => [ - "crypto/asn1/x_sig.c" - ], - "crypto/asn1/libcrypto-shlib-x_spki.o" => [ - "crypto/asn1/x_spki.c" - ], - "crypto/asn1/libcrypto-shlib-x_val.o" => [ - "crypto/asn1/x_val.c" - ], - "crypto/asn1_time_test-bin-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/async/arch/libcrypto-lib-async_null.o" => [ - "crypto/async/arch/async_null.c" - ], - "crypto/async/arch/libcrypto-lib-async_posix.o" => [ - "crypto/async/arch/async_posix.c" - ], - "crypto/async/arch/libcrypto-lib-async_win.o" => [ - "crypto/async/arch/async_win.c" - ], - "crypto/async/arch/libcrypto-shlib-async_null.o" => [ - "crypto/async/arch/async_null.c" - ], - "crypto/async/arch/libcrypto-shlib-async_posix.o" => [ - "crypto/async/arch/async_posix.c" - ], - "crypto/async/arch/libcrypto-shlib-async_win.o" => [ - "crypto/async/arch/async_win.c" - ], - "crypto/async/libcrypto-lib-async.o" => [ - "crypto/async/async.c" - ], - "crypto/async/libcrypto-lib-async_err.o" => [ - "crypto/async/async_err.c" - ], - "crypto/async/libcrypto-lib-async_wait.o" => [ - "crypto/async/async_wait.c" - ], - "crypto/async/libcrypto-shlib-async.o" => [ - "crypto/async/async.c" - ], - "crypto/async/libcrypto-shlib-async_err.o" => [ - "crypto/async/async_err.c" - ], - "crypto/async/libcrypto-shlib-async_wait.o" => [ - "crypto/async/async_wait.c" - ], - "crypto/bf/libcrypto-lib-bf_cfb64.o" => [ - "crypto/bf/bf_cfb64.c" - ], - "crypto/bf/libcrypto-lib-bf_ecb.o" => [ - "crypto/bf/bf_ecb.c" - ], - "crypto/bf/libcrypto-lib-bf_enc.o" => [ - "crypto/bf/bf_enc.c" - ], - "crypto/bf/libcrypto-lib-bf_ofb64.o" => [ - "crypto/bf/bf_ofb64.c" - ], - "crypto/bf/libcrypto-lib-bf_skey.o" => [ - "crypto/bf/bf_skey.c" - ], - "crypto/bf/libcrypto-shlib-bf_cfb64.o" => [ - "crypto/bf/bf_cfb64.c" - ], - "crypto/bf/libcrypto-shlib-bf_ecb.o" => [ - "crypto/bf/bf_ecb.c" - ], - "crypto/bf/libcrypto-shlib-bf_enc.o" => [ - "crypto/bf/bf_enc.c" - ], - "crypto/bf/libcrypto-shlib-bf_ofb64.o" => [ - "crypto/bf/bf_ofb64.c" - ], - "crypto/bf/libcrypto-shlib-bf_skey.o" => [ - "crypto/bf/bf_skey.c" - ], - "crypto/bio/libcrypto-lib-bf_buff.o" => [ - "crypto/bio/bf_buff.c" - ], - "crypto/bio/libcrypto-lib-bf_lbuf.o" => [ - "crypto/bio/bf_lbuf.c" - ], - "crypto/bio/libcrypto-lib-bf_nbio.o" => [ - "crypto/bio/bf_nbio.c" - ], - "crypto/bio/libcrypto-lib-bf_null.o" => [ - "crypto/bio/bf_null.c" - ], - "crypto/bio/libcrypto-lib-bf_prefix.o" => [ - "crypto/bio/bf_prefix.c" - ], - "crypto/bio/libcrypto-lib-bf_readbuff.o" => [ - "crypto/bio/bf_readbuff.c" - ], - "crypto/bio/libcrypto-lib-bio_addr.o" => [ - "crypto/bio/bio_addr.c" - ], - "crypto/bio/libcrypto-lib-bio_cb.o" => [ - "crypto/bio/bio_cb.c" - ], - "crypto/bio/libcrypto-lib-bio_dump.o" => [ - "crypto/bio/bio_dump.c" - ], - "crypto/bio/libcrypto-lib-bio_err.o" => [ - "crypto/bio/bio_err.c" - ], - "crypto/bio/libcrypto-lib-bio_lib.o" => [ - "crypto/bio/bio_lib.c" - ], - "crypto/bio/libcrypto-lib-bio_meth.o" => [ - "crypto/bio/bio_meth.c" - ], - "crypto/bio/libcrypto-lib-bio_print.o" => [ - "crypto/bio/bio_print.c" - ], - "crypto/bio/libcrypto-lib-bio_sock.o" => [ - "crypto/bio/bio_sock.c" - ], - "crypto/bio/libcrypto-lib-bio_sock2.o" => [ - "crypto/bio/bio_sock2.c" - ], - "crypto/bio/libcrypto-lib-bss_acpt.o" => [ - "crypto/bio/bss_acpt.c" - ], - "crypto/bio/libcrypto-lib-bss_bio.o" => [ - "crypto/bio/bss_bio.c" - ], - "crypto/bio/libcrypto-lib-bss_conn.o" => [ - "crypto/bio/bss_conn.c" - ], - "crypto/bio/libcrypto-lib-bss_core.o" => [ - "crypto/bio/bss_core.c" - ], - "crypto/bio/libcrypto-lib-bss_dgram.o" => [ - "crypto/bio/bss_dgram.c" - ], - "crypto/bio/libcrypto-lib-bss_dgram_pair.o" => [ - "crypto/bio/bss_dgram_pair.c" - ], - "crypto/bio/libcrypto-lib-bss_fd.o" => [ - "crypto/bio/bss_fd.c" - ], - "crypto/bio/libcrypto-lib-bss_file.o" => [ - "crypto/bio/bss_file.c" - ], - "crypto/bio/libcrypto-lib-bss_log.o" => [ - "crypto/bio/bss_log.c" - ], - "crypto/bio/libcrypto-lib-bss_mem.o" => [ - "crypto/bio/bss_mem.c" - ], - "crypto/bio/libcrypto-lib-bss_null.o" => [ - "crypto/bio/bss_null.c" - ], - "crypto/bio/libcrypto-lib-bss_sock.o" => [ - "crypto/bio/bss_sock.c" - ], - "crypto/bio/libcrypto-lib-ossl_core_bio.o" => [ - "crypto/bio/ossl_core_bio.c" - ], - "crypto/bio/libcrypto-shlib-bf_buff.o" => [ - "crypto/bio/bf_buff.c" - ], - "crypto/bio/libcrypto-shlib-bf_lbuf.o" => [ - "crypto/bio/bf_lbuf.c" - ], - "crypto/bio/libcrypto-shlib-bf_nbio.o" => [ - "crypto/bio/bf_nbio.c" - ], - "crypto/bio/libcrypto-shlib-bf_null.o" => [ - "crypto/bio/bf_null.c" - ], - "crypto/bio/libcrypto-shlib-bf_prefix.o" => [ - "crypto/bio/bf_prefix.c" - ], - "crypto/bio/libcrypto-shlib-bf_readbuff.o" => [ - "crypto/bio/bf_readbuff.c" - ], - "crypto/bio/libcrypto-shlib-bio_addr.o" => [ - "crypto/bio/bio_addr.c" - ], - "crypto/bio/libcrypto-shlib-bio_cb.o" => [ - "crypto/bio/bio_cb.c" - ], - "crypto/bio/libcrypto-shlib-bio_dump.o" => [ - "crypto/bio/bio_dump.c" - ], - "crypto/bio/libcrypto-shlib-bio_err.o" => [ - "crypto/bio/bio_err.c" - ], - "crypto/bio/libcrypto-shlib-bio_lib.o" => [ - "crypto/bio/bio_lib.c" - ], - "crypto/bio/libcrypto-shlib-bio_meth.o" => [ - "crypto/bio/bio_meth.c" - ], - "crypto/bio/libcrypto-shlib-bio_print.o" => [ - "crypto/bio/bio_print.c" - ], - "crypto/bio/libcrypto-shlib-bio_sock.o" => [ - "crypto/bio/bio_sock.c" - ], - "crypto/bio/libcrypto-shlib-bio_sock2.o" => [ - "crypto/bio/bio_sock2.c" - ], - "crypto/bio/libcrypto-shlib-bss_acpt.o" => [ - "crypto/bio/bss_acpt.c" - ], - "crypto/bio/libcrypto-shlib-bss_bio.o" => [ - "crypto/bio/bss_bio.c" - ], - "crypto/bio/libcrypto-shlib-bss_conn.o" => [ - "crypto/bio/bss_conn.c" - ], - "crypto/bio/libcrypto-shlib-bss_core.o" => [ - "crypto/bio/bss_core.c" - ], - "crypto/bio/libcrypto-shlib-bss_dgram.o" => [ - "crypto/bio/bss_dgram.c" - ], - "crypto/bio/libcrypto-shlib-bss_dgram_pair.o" => [ - "crypto/bio/bss_dgram_pair.c" - ], - "crypto/bio/libcrypto-shlib-bss_fd.o" => [ - "crypto/bio/bss_fd.c" - ], - "crypto/bio/libcrypto-shlib-bss_file.o" => [ - "crypto/bio/bss_file.c" - ], - "crypto/bio/libcrypto-shlib-bss_log.o" => [ - "crypto/bio/bss_log.c" - ], - "crypto/bio/libcrypto-shlib-bss_mem.o" => [ - "crypto/bio/bss_mem.c" - ], - "crypto/bio/libcrypto-shlib-bss_null.o" => [ - "crypto/bio/bss_null.c" - ], - "crypto/bio/libcrypto-shlib-bss_sock.o" => [ - "crypto/bio/bss_sock.c" - ], - "crypto/bio/libcrypto-shlib-ossl_core_bio.o" => [ - "crypto/bio/ossl_core_bio.c" - ], - "crypto/bn/asm/libcrypto-lib-x86_64-gcc.o" => [ - "crypto/bn/asm/x86_64-gcc.c" - ], - "crypto/bn/asm/libcrypto-shlib-x86_64-gcc.o" => [ - "crypto/bn/asm/x86_64-gcc.c" - ], - "crypto/bn/asm/libfips-lib-x86_64-gcc.o" => [ - "crypto/bn/asm/x86_64-gcc.c" - ], - "crypto/bn/libcrypto-lib-bn_add.o" => [ - "crypto/bn/bn_add.c" - ], - "crypto/bn/libcrypto-lib-bn_blind.o" => [ - "crypto/bn/bn_blind.c" - ], - "crypto/bn/libcrypto-lib-bn_const.o" => [ - "crypto/bn/bn_const.c" - ], - "crypto/bn/libcrypto-lib-bn_conv.o" => [ - "crypto/bn/bn_conv.c" - ], - "crypto/bn/libcrypto-lib-bn_ctx.o" => [ - "crypto/bn/bn_ctx.c" - ], - "crypto/bn/libcrypto-lib-bn_depr.o" => [ - "crypto/bn/bn_depr.c" - ], - "crypto/bn/libcrypto-lib-bn_dh.o" => [ - "crypto/bn/bn_dh.c" - ], - "crypto/bn/libcrypto-lib-bn_div.o" => [ - "crypto/bn/bn_div.c" - ], - "crypto/bn/libcrypto-lib-bn_err.o" => [ - "crypto/bn/bn_err.c" - ], - "crypto/bn/libcrypto-lib-bn_exp.o" => [ - "crypto/bn/bn_exp.c" - ], - "crypto/bn/libcrypto-lib-bn_exp2.o" => [ - "crypto/bn/bn_exp2.c" - ], - "crypto/bn/libcrypto-lib-bn_gcd.o" => [ - "crypto/bn/bn_gcd.c" - ], - "crypto/bn/libcrypto-lib-bn_gf2m.o" => [ - "crypto/bn/bn_gf2m.c" - ], - "crypto/bn/libcrypto-lib-bn_intern.o" => [ - "crypto/bn/bn_intern.c" - ], - "crypto/bn/libcrypto-lib-bn_kron.o" => [ - "crypto/bn/bn_kron.c" - ], - "crypto/bn/libcrypto-lib-bn_lib.o" => [ - "crypto/bn/bn_lib.c" - ], - "crypto/bn/libcrypto-lib-bn_mod.o" => [ - "crypto/bn/bn_mod.c" - ], - "crypto/bn/libcrypto-lib-bn_mont.o" => [ - "crypto/bn/bn_mont.c" - ], - "crypto/bn/libcrypto-lib-bn_mpi.o" => [ - "crypto/bn/bn_mpi.c" - ], - "crypto/bn/libcrypto-lib-bn_mul.o" => [ - "crypto/bn/bn_mul.c" - ], - "crypto/bn/libcrypto-lib-bn_nist.o" => [ - "crypto/bn/bn_nist.c" - ], - "crypto/bn/libcrypto-lib-bn_prime.o" => [ - "crypto/bn/bn_prime.c" - ], - "crypto/bn/libcrypto-lib-bn_print.o" => [ - "crypto/bn/bn_print.c" - ], - "crypto/bn/libcrypto-lib-bn_rand.o" => [ - "crypto/bn/bn_rand.c" - ], - "crypto/bn/libcrypto-lib-bn_recp.o" => [ - "crypto/bn/bn_recp.c" - ], - "crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o" => [ - "crypto/bn/bn_rsa_fips186_4.c" - ], - "crypto/bn/libcrypto-lib-bn_shift.o" => [ - "crypto/bn/bn_shift.c" - ], - "crypto/bn/libcrypto-lib-bn_sqr.o" => [ - "crypto/bn/bn_sqr.c" - ], - "crypto/bn/libcrypto-lib-bn_sqrt.o" => [ - "crypto/bn/bn_sqrt.c" - ], - "crypto/bn/libcrypto-lib-bn_srp.o" => [ - "crypto/bn/bn_srp.c" - ], - "crypto/bn/libcrypto-lib-bn_word.o" => [ - "crypto/bn/bn_word.c" - ], - "crypto/bn/libcrypto-lib-bn_x931p.o" => [ - "crypto/bn/bn_x931p.c" - ], - "crypto/bn/libcrypto-lib-rsaz-2k-avx512.o" => [ - "crypto/bn/rsaz-2k-avx512.s" - ], - "crypto/bn/libcrypto-lib-rsaz-2k-avxifma.o" => [ - "crypto/bn/rsaz-2k-avxifma.s" - ], - "crypto/bn/libcrypto-lib-rsaz-3k-avx512.o" => [ - "crypto/bn/rsaz-3k-avx512.s" - ], - "crypto/bn/libcrypto-lib-rsaz-3k-avxifma.o" => [ - "crypto/bn/rsaz-3k-avxifma.s" - ], - "crypto/bn/libcrypto-lib-rsaz-4k-avx512.o" => [ - "crypto/bn/rsaz-4k-avx512.s" - ], - "crypto/bn/libcrypto-lib-rsaz-4k-avxifma.o" => [ - "crypto/bn/rsaz-4k-avxifma.s" - ], - "crypto/bn/libcrypto-lib-rsaz-avx2.o" => [ - "crypto/bn/rsaz-avx2.s" - ], - "crypto/bn/libcrypto-lib-rsaz-x86_64.o" => [ - "crypto/bn/rsaz-x86_64.s" - ], - "crypto/bn/libcrypto-lib-rsaz_exp.o" => [ - "crypto/bn/rsaz_exp.c" - ], - "crypto/bn/libcrypto-lib-rsaz_exp_x2.o" => [ - "crypto/bn/rsaz_exp_x2.c" - ], - "crypto/bn/libcrypto-lib-x86_64-gf2m.o" => [ - "crypto/bn/x86_64-gf2m.s" - ], - "crypto/bn/libcrypto-lib-x86_64-mont.o" => [ - "crypto/bn/x86_64-mont.s" - ], - "crypto/bn/libcrypto-lib-x86_64-mont5.o" => [ - "crypto/bn/x86_64-mont5.s" - ], - "crypto/bn/libcrypto-shlib-bn_add.o" => [ - "crypto/bn/bn_add.c" - ], - "crypto/bn/libcrypto-shlib-bn_blind.o" => [ - "crypto/bn/bn_blind.c" - ], - "crypto/bn/libcrypto-shlib-bn_const.o" => [ - "crypto/bn/bn_const.c" - ], - "crypto/bn/libcrypto-shlib-bn_conv.o" => [ - "crypto/bn/bn_conv.c" - ], - "crypto/bn/libcrypto-shlib-bn_ctx.o" => [ - "crypto/bn/bn_ctx.c" - ], - "crypto/bn/libcrypto-shlib-bn_depr.o" => [ - "crypto/bn/bn_depr.c" - ], - "crypto/bn/libcrypto-shlib-bn_dh.o" => [ - "crypto/bn/bn_dh.c" - ], - "crypto/bn/libcrypto-shlib-bn_div.o" => [ - "crypto/bn/bn_div.c" - ], - "crypto/bn/libcrypto-shlib-bn_err.o" => [ - "crypto/bn/bn_err.c" - ], - "crypto/bn/libcrypto-shlib-bn_exp.o" => [ - "crypto/bn/bn_exp.c" - ], - "crypto/bn/libcrypto-shlib-bn_exp2.o" => [ - "crypto/bn/bn_exp2.c" - ], - "crypto/bn/libcrypto-shlib-bn_gcd.o" => [ - "crypto/bn/bn_gcd.c" - ], - "crypto/bn/libcrypto-shlib-bn_gf2m.o" => [ - "crypto/bn/bn_gf2m.c" - ], - "crypto/bn/libcrypto-shlib-bn_intern.o" => [ - "crypto/bn/bn_intern.c" - ], - "crypto/bn/libcrypto-shlib-bn_kron.o" => [ - "crypto/bn/bn_kron.c" - ], - "crypto/bn/libcrypto-shlib-bn_lib.o" => [ - "crypto/bn/bn_lib.c" - ], - "crypto/bn/libcrypto-shlib-bn_mod.o" => [ - "crypto/bn/bn_mod.c" - ], - "crypto/bn/libcrypto-shlib-bn_mont.o" => [ - "crypto/bn/bn_mont.c" - ], - "crypto/bn/libcrypto-shlib-bn_mpi.o" => [ - "crypto/bn/bn_mpi.c" - ], - "crypto/bn/libcrypto-shlib-bn_mul.o" => [ - "crypto/bn/bn_mul.c" - ], - "crypto/bn/libcrypto-shlib-bn_nist.o" => [ - "crypto/bn/bn_nist.c" - ], - "crypto/bn/libcrypto-shlib-bn_prime.o" => [ - "crypto/bn/bn_prime.c" - ], - "crypto/bn/libcrypto-shlib-bn_print.o" => [ - "crypto/bn/bn_print.c" - ], - "crypto/bn/libcrypto-shlib-bn_rand.o" => [ - "crypto/bn/bn_rand.c" - ], - "crypto/bn/libcrypto-shlib-bn_recp.o" => [ - "crypto/bn/bn_recp.c" - ], - "crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o" => [ - "crypto/bn/bn_rsa_fips186_4.c" - ], - "crypto/bn/libcrypto-shlib-bn_shift.o" => [ - "crypto/bn/bn_shift.c" - ], - "crypto/bn/libcrypto-shlib-bn_sqr.o" => [ - "crypto/bn/bn_sqr.c" - ], - "crypto/bn/libcrypto-shlib-bn_sqrt.o" => [ - "crypto/bn/bn_sqrt.c" - ], - "crypto/bn/libcrypto-shlib-bn_srp.o" => [ - "crypto/bn/bn_srp.c" - ], - "crypto/bn/libcrypto-shlib-bn_word.o" => [ - "crypto/bn/bn_word.c" - ], - "crypto/bn/libcrypto-shlib-bn_x931p.o" => [ - "crypto/bn/bn_x931p.c" - ], - "crypto/bn/libcrypto-shlib-rsaz-2k-avx512.o" => [ - "crypto/bn/rsaz-2k-avx512.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-2k-avxifma.o" => [ - "crypto/bn/rsaz-2k-avxifma.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-3k-avx512.o" => [ - "crypto/bn/rsaz-3k-avx512.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-3k-avxifma.o" => [ - "crypto/bn/rsaz-3k-avxifma.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-4k-avx512.o" => [ - "crypto/bn/rsaz-4k-avx512.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-4k-avxifma.o" => [ - "crypto/bn/rsaz-4k-avxifma.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-avx2.o" => [ - "crypto/bn/rsaz-avx2.s" - ], - "crypto/bn/libcrypto-shlib-rsaz-x86_64.o" => [ - "crypto/bn/rsaz-x86_64.s" - ], - "crypto/bn/libcrypto-shlib-rsaz_exp.o" => [ - "crypto/bn/rsaz_exp.c" - ], - "crypto/bn/libcrypto-shlib-rsaz_exp_x2.o" => [ - "crypto/bn/rsaz_exp_x2.c" - ], - "crypto/bn/libcrypto-shlib-x86_64-gf2m.o" => [ - "crypto/bn/x86_64-gf2m.s" - ], - "crypto/bn/libcrypto-shlib-x86_64-mont.o" => [ - "crypto/bn/x86_64-mont.s" - ], - "crypto/bn/libcrypto-shlib-x86_64-mont5.o" => [ - "crypto/bn/x86_64-mont5.s" - ], - "crypto/bn/libfips-lib-bn_add.o" => [ - "crypto/bn/bn_add.c" - ], - "crypto/bn/libfips-lib-bn_blind.o" => [ - "crypto/bn/bn_blind.c" - ], - "crypto/bn/libfips-lib-bn_const.o" => [ - "crypto/bn/bn_const.c" - ], - "crypto/bn/libfips-lib-bn_conv.o" => [ - "crypto/bn/bn_conv.c" - ], - "crypto/bn/libfips-lib-bn_ctx.o" => [ - "crypto/bn/bn_ctx.c" - ], - "crypto/bn/libfips-lib-bn_dh.o" => [ - "crypto/bn/bn_dh.c" - ], - "crypto/bn/libfips-lib-bn_div.o" => [ - "crypto/bn/bn_div.c" - ], - "crypto/bn/libfips-lib-bn_exp.o" => [ - "crypto/bn/bn_exp.c" - ], - "crypto/bn/libfips-lib-bn_exp2.o" => [ - "crypto/bn/bn_exp2.c" - ], - "crypto/bn/libfips-lib-bn_gcd.o" => [ - "crypto/bn/bn_gcd.c" - ], - "crypto/bn/libfips-lib-bn_gf2m.o" => [ - "crypto/bn/bn_gf2m.c" - ], - "crypto/bn/libfips-lib-bn_intern.o" => [ - "crypto/bn/bn_intern.c" - ], - "crypto/bn/libfips-lib-bn_kron.o" => [ - "crypto/bn/bn_kron.c" - ], - "crypto/bn/libfips-lib-bn_lib.o" => [ - "crypto/bn/bn_lib.c" - ], - "crypto/bn/libfips-lib-bn_mod.o" => [ - "crypto/bn/bn_mod.c" - ], - "crypto/bn/libfips-lib-bn_mont.o" => [ - "crypto/bn/bn_mont.c" - ], - "crypto/bn/libfips-lib-bn_mpi.o" => [ - "crypto/bn/bn_mpi.c" - ], - "crypto/bn/libfips-lib-bn_mul.o" => [ - "crypto/bn/bn_mul.c" - ], - "crypto/bn/libfips-lib-bn_nist.o" => [ - "crypto/bn/bn_nist.c" - ], - "crypto/bn/libfips-lib-bn_prime.o" => [ - "crypto/bn/bn_prime.c" - ], - "crypto/bn/libfips-lib-bn_rand.o" => [ - "crypto/bn/bn_rand.c" - ], - "crypto/bn/libfips-lib-bn_recp.o" => [ - "crypto/bn/bn_recp.c" - ], - "crypto/bn/libfips-lib-bn_rsa_fips186_4.o" => [ - "crypto/bn/bn_rsa_fips186_4.c" - ], - "crypto/bn/libfips-lib-bn_shift.o" => [ - "crypto/bn/bn_shift.c" - ], - "crypto/bn/libfips-lib-bn_sqr.o" => [ - "crypto/bn/bn_sqr.c" - ], - "crypto/bn/libfips-lib-bn_sqrt.o" => [ - "crypto/bn/bn_sqrt.c" - ], - "crypto/bn/libfips-lib-bn_word.o" => [ - "crypto/bn/bn_word.c" - ], - "crypto/bn/libfips-lib-rsaz-2k-avx512.o" => [ - "crypto/bn/rsaz-2k-avx512.s" - ], - "crypto/bn/libfips-lib-rsaz-2k-avxifma.o" => [ - "crypto/bn/rsaz-2k-avxifma.s" - ], - "crypto/bn/libfips-lib-rsaz-3k-avx512.o" => [ - "crypto/bn/rsaz-3k-avx512.s" - ], - "crypto/bn/libfips-lib-rsaz-3k-avxifma.o" => [ - "crypto/bn/rsaz-3k-avxifma.s" - ], - "crypto/bn/libfips-lib-rsaz-4k-avx512.o" => [ - "crypto/bn/rsaz-4k-avx512.s" - ], - "crypto/bn/libfips-lib-rsaz-4k-avxifma.o" => [ - "crypto/bn/rsaz-4k-avxifma.s" - ], - "crypto/bn/libfips-lib-rsaz-avx2.o" => [ - "crypto/bn/rsaz-avx2.s" - ], - "crypto/bn/libfips-lib-rsaz-x86_64.o" => [ - "crypto/bn/rsaz-x86_64.s" - ], - "crypto/bn/libfips-lib-rsaz_exp.o" => [ - "crypto/bn/rsaz_exp.c" - ], - "crypto/bn/libfips-lib-rsaz_exp_x2.o" => [ - "crypto/bn/rsaz_exp_x2.c" - ], - "crypto/bn/libfips-lib-x86_64-gf2m.o" => [ - "crypto/bn/x86_64-gf2m.s" - ], - "crypto/bn/libfips-lib-x86_64-mont.o" => [ - "crypto/bn/x86_64-mont.s" - ], - "crypto/bn/libfips-lib-x86_64-mont5.o" => [ - "crypto/bn/x86_64-mont5.s" - ], - "crypto/buffer/libcrypto-lib-buf_err.o" => [ - "crypto/buffer/buf_err.c" - ], - "crypto/buffer/libcrypto-lib-buffer.o" => [ - "crypto/buffer/buffer.c" - ], - "crypto/buffer/libcrypto-shlib-buf_err.o" => [ - "crypto/buffer/buf_err.c" - ], - "crypto/buffer/libcrypto-shlib-buffer.o" => [ - "crypto/buffer/buffer.c" - ], - "crypto/buffer/libfips-lib-buffer.o" => [ - "crypto/buffer/buffer.c" - ], - "crypto/ca_internals_test-bin-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/camellia/libcrypto-lib-cmll-x86_64.o" => [ - "crypto/camellia/cmll-x86_64.s" - ], - "crypto/camellia/libcrypto-lib-cmll_cfb.o" => [ - "crypto/camellia/cmll_cfb.c" - ], - "crypto/camellia/libcrypto-lib-cmll_ctr.o" => [ - "crypto/camellia/cmll_ctr.c" - ], - "crypto/camellia/libcrypto-lib-cmll_ecb.o" => [ - "crypto/camellia/cmll_ecb.c" - ], - "crypto/camellia/libcrypto-lib-cmll_misc.o" => [ - "crypto/camellia/cmll_misc.c" - ], - "crypto/camellia/libcrypto-lib-cmll_ofb.o" => [ - "crypto/camellia/cmll_ofb.c" - ], - "crypto/camellia/libcrypto-shlib-cmll-x86_64.o" => [ - "crypto/camellia/cmll-x86_64.s" - ], - "crypto/camellia/libcrypto-shlib-cmll_cfb.o" => [ - "crypto/camellia/cmll_cfb.c" - ], - "crypto/camellia/libcrypto-shlib-cmll_ctr.o" => [ - "crypto/camellia/cmll_ctr.c" - ], - "crypto/camellia/libcrypto-shlib-cmll_ecb.o" => [ - "crypto/camellia/cmll_ecb.c" - ], - "crypto/camellia/libcrypto-shlib-cmll_misc.o" => [ - "crypto/camellia/cmll_misc.c" - ], - "crypto/camellia/libcrypto-shlib-cmll_ofb.o" => [ - "crypto/camellia/cmll_ofb.c" - ], - "crypto/cast/libcrypto-lib-c_cfb64.o" => [ - "crypto/cast/c_cfb64.c" - ], - "crypto/cast/libcrypto-lib-c_ecb.o" => [ - "crypto/cast/c_ecb.c" - ], - "crypto/cast/libcrypto-lib-c_enc.o" => [ - "crypto/cast/c_enc.c" - ], - "crypto/cast/libcrypto-lib-c_ofb64.o" => [ - "crypto/cast/c_ofb64.c" - ], - "crypto/cast/libcrypto-lib-c_skey.o" => [ - "crypto/cast/c_skey.c" - ], - "crypto/cast/libcrypto-shlib-c_cfb64.o" => [ - "crypto/cast/c_cfb64.c" - ], - "crypto/cast/libcrypto-shlib-c_ecb.o" => [ - "crypto/cast/c_ecb.c" - ], - "crypto/cast/libcrypto-shlib-c_enc.o" => [ - "crypto/cast/c_enc.c" - ], - "crypto/cast/libcrypto-shlib-c_ofb64.o" => [ - "crypto/cast/c_ofb64.c" - ], - "crypto/cast/libcrypto-shlib-c_skey.o" => [ - "crypto/cast/c_skey.c" - ], - "crypto/chacha/libcrypto-lib-chacha-x86_64.o" => [ - "crypto/chacha/chacha-x86_64.s" - ], - "crypto/chacha/libcrypto-shlib-chacha-x86_64.o" => [ - "crypto/chacha/chacha-x86_64.s" - ], - "crypto/cmac/libcrypto-lib-cmac.o" => [ - "crypto/cmac/cmac.c" - ], - "crypto/cmac/libcrypto-shlib-cmac.o" => [ - "crypto/cmac/cmac.c" - ], - "crypto/cmac/libfips-lib-cmac.o" => [ - "crypto/cmac/cmac.c" - ], - "crypto/cmp/libcrypto-lib-cmp_asn.o" => [ - "crypto/cmp/cmp_asn.c" - ], - "crypto/cmp/libcrypto-lib-cmp_client.o" => [ - "crypto/cmp/cmp_client.c" - ], - "crypto/cmp/libcrypto-lib-cmp_ctx.o" => [ - "crypto/cmp/cmp_ctx.c" - ], - "crypto/cmp/libcrypto-lib-cmp_err.o" => [ - "crypto/cmp/cmp_err.c" - ], - "crypto/cmp/libcrypto-lib-cmp_genm.o" => [ - "crypto/cmp/cmp_genm.c" - ], - "crypto/cmp/libcrypto-lib-cmp_hdr.o" => [ - "crypto/cmp/cmp_hdr.c" - ], - "crypto/cmp/libcrypto-lib-cmp_http.o" => [ - "crypto/cmp/cmp_http.c" - ], - "crypto/cmp/libcrypto-lib-cmp_msg.o" => [ - "crypto/cmp/cmp_msg.c" - ], - "crypto/cmp/libcrypto-lib-cmp_protect.o" => [ - "crypto/cmp/cmp_protect.c" - ], - "crypto/cmp/libcrypto-lib-cmp_server.o" => [ - "crypto/cmp/cmp_server.c" - ], - "crypto/cmp/libcrypto-lib-cmp_status.o" => [ - "crypto/cmp/cmp_status.c" - ], - "crypto/cmp/libcrypto-lib-cmp_util.o" => [ - "crypto/cmp/cmp_util.c" - ], - "crypto/cmp/libcrypto-lib-cmp_vfy.o" => [ - "crypto/cmp/cmp_vfy.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_asn.o" => [ - "crypto/cmp/cmp_asn.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_client.o" => [ - "crypto/cmp/cmp_client.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_ctx.o" => [ - "crypto/cmp/cmp_ctx.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_err.o" => [ - "crypto/cmp/cmp_err.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_genm.o" => [ - "crypto/cmp/cmp_genm.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_hdr.o" => [ - "crypto/cmp/cmp_hdr.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_http.o" => [ - "crypto/cmp/cmp_http.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_msg.o" => [ - "crypto/cmp/cmp_msg.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_protect.o" => [ - "crypto/cmp/cmp_protect.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_server.o" => [ - "crypto/cmp/cmp_server.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_status.o" => [ - "crypto/cmp/cmp_status.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_util.o" => [ - "crypto/cmp/cmp_util.c" - ], - "crypto/cmp/libcrypto-shlib-cmp_vfy.o" => [ - "crypto/cmp/cmp_vfy.c" - ], - "crypto/cms/libcrypto-lib-cms_asn1.o" => [ - "crypto/cms/cms_asn1.c" - ], - "crypto/cms/libcrypto-lib-cms_att.o" => [ - "crypto/cms/cms_att.c" - ], - "crypto/cms/libcrypto-lib-cms_cd.o" => [ - "crypto/cms/cms_cd.c" - ], - "crypto/cms/libcrypto-lib-cms_dd.o" => [ - "crypto/cms/cms_dd.c" - ], - "crypto/cms/libcrypto-lib-cms_dh.o" => [ - "crypto/cms/cms_dh.c" - ], - "crypto/cms/libcrypto-lib-cms_ec.o" => [ - "crypto/cms/cms_ec.c" - ], - "crypto/cms/libcrypto-lib-cms_enc.o" => [ - "crypto/cms/cms_enc.c" - ], - "crypto/cms/libcrypto-lib-cms_env.o" => [ - "crypto/cms/cms_env.c" - ], - "crypto/cms/libcrypto-lib-cms_err.o" => [ - "crypto/cms/cms_err.c" - ], - "crypto/cms/libcrypto-lib-cms_ess.o" => [ - "crypto/cms/cms_ess.c" - ], - "crypto/cms/libcrypto-lib-cms_io.o" => [ - "crypto/cms/cms_io.c" - ], - "crypto/cms/libcrypto-lib-cms_kari.o" => [ - "crypto/cms/cms_kari.c" - ], - "crypto/cms/libcrypto-lib-cms_lib.o" => [ - "crypto/cms/cms_lib.c" - ], - "crypto/cms/libcrypto-lib-cms_pwri.o" => [ - "crypto/cms/cms_pwri.c" - ], - "crypto/cms/libcrypto-lib-cms_rsa.o" => [ - "crypto/cms/cms_rsa.c" - ], - "crypto/cms/libcrypto-lib-cms_sd.o" => [ - "crypto/cms/cms_sd.c" - ], - "crypto/cms/libcrypto-lib-cms_smime.o" => [ - "crypto/cms/cms_smime.c" - ], - "crypto/cms/libcrypto-shlib-cms_asn1.o" => [ - "crypto/cms/cms_asn1.c" - ], - "crypto/cms/libcrypto-shlib-cms_att.o" => [ - "crypto/cms/cms_att.c" - ], - "crypto/cms/libcrypto-shlib-cms_cd.o" => [ - "crypto/cms/cms_cd.c" - ], - "crypto/cms/libcrypto-shlib-cms_dd.o" => [ - "crypto/cms/cms_dd.c" - ], - "crypto/cms/libcrypto-shlib-cms_dh.o" => [ - "crypto/cms/cms_dh.c" - ], - "crypto/cms/libcrypto-shlib-cms_ec.o" => [ - "crypto/cms/cms_ec.c" - ], - "crypto/cms/libcrypto-shlib-cms_enc.o" => [ - "crypto/cms/cms_enc.c" - ], - "crypto/cms/libcrypto-shlib-cms_env.o" => [ - "crypto/cms/cms_env.c" - ], - "crypto/cms/libcrypto-shlib-cms_err.o" => [ - "crypto/cms/cms_err.c" - ], - "crypto/cms/libcrypto-shlib-cms_ess.o" => [ - "crypto/cms/cms_ess.c" - ], - "crypto/cms/libcrypto-shlib-cms_io.o" => [ - "crypto/cms/cms_io.c" - ], - "crypto/cms/libcrypto-shlib-cms_kari.o" => [ - "crypto/cms/cms_kari.c" - ], - "crypto/cms/libcrypto-shlib-cms_lib.o" => [ - "crypto/cms/cms_lib.c" - ], - "crypto/cms/libcrypto-shlib-cms_pwri.o" => [ - "crypto/cms/cms_pwri.c" - ], - "crypto/cms/libcrypto-shlib-cms_rsa.o" => [ - "crypto/cms/cms_rsa.c" - ], - "crypto/cms/libcrypto-shlib-cms_sd.o" => [ - "crypto/cms/cms_sd.c" - ], - "crypto/cms/libcrypto-shlib-cms_smime.o" => [ - "crypto/cms/cms_smime.c" - ], - "crypto/comp/libcrypto-lib-c_brotli.o" => [ - "crypto/comp/c_brotli.c" - ], - "crypto/comp/libcrypto-lib-c_zlib.o" => [ - "crypto/comp/c_zlib.c" - ], - "crypto/comp/libcrypto-lib-c_zstd.o" => [ - "crypto/comp/c_zstd.c" - ], - "crypto/comp/libcrypto-lib-comp_err.o" => [ - "crypto/comp/comp_err.c" - ], - "crypto/comp/libcrypto-lib-comp_lib.o" => [ - "crypto/comp/comp_lib.c" - ], - "crypto/comp/libcrypto-shlib-c_brotli.o" => [ - "crypto/comp/c_brotli.c" - ], - "crypto/comp/libcrypto-shlib-c_zlib.o" => [ - "crypto/comp/c_zlib.c" - ], - "crypto/comp/libcrypto-shlib-c_zstd.o" => [ - "crypto/comp/c_zstd.c" - ], - "crypto/comp/libcrypto-shlib-comp_err.o" => [ - "crypto/comp/comp_err.c" - ], - "crypto/comp/libcrypto-shlib-comp_lib.o" => [ - "crypto/comp/comp_lib.c" - ], - "crypto/conf/libcrypto-lib-conf_api.o" => [ - "crypto/conf/conf_api.c" - ], - "crypto/conf/libcrypto-lib-conf_def.o" => [ - "crypto/conf/conf_def.c" - ], - "crypto/conf/libcrypto-lib-conf_err.o" => [ - "crypto/conf/conf_err.c" - ], - "crypto/conf/libcrypto-lib-conf_lib.o" => [ - "crypto/conf/conf_lib.c" - ], - "crypto/conf/libcrypto-lib-conf_mall.o" => [ - "crypto/conf/conf_mall.c" - ], - "crypto/conf/libcrypto-lib-conf_mod.o" => [ - "crypto/conf/conf_mod.c" - ], - "crypto/conf/libcrypto-lib-conf_sap.o" => [ - "crypto/conf/conf_sap.c" - ], - "crypto/conf/libcrypto-lib-conf_ssl.o" => [ - "crypto/conf/conf_ssl.c" - ], - "crypto/conf/libcrypto-shlib-conf_api.o" => [ - "crypto/conf/conf_api.c" - ], - "crypto/conf/libcrypto-shlib-conf_def.o" => [ - "crypto/conf/conf_def.c" - ], - "crypto/conf/libcrypto-shlib-conf_err.o" => [ - "crypto/conf/conf_err.c" - ], - "crypto/conf/libcrypto-shlib-conf_lib.o" => [ - "crypto/conf/conf_lib.c" - ], - "crypto/conf/libcrypto-shlib-conf_mall.o" => [ - "crypto/conf/conf_mall.c" - ], - "crypto/conf/libcrypto-shlib-conf_mod.o" => [ - "crypto/conf/conf_mod.c" - ], - "crypto/conf/libcrypto-shlib-conf_sap.o" => [ - "crypto/conf/conf_sap.c" - ], - "crypto/conf/libcrypto-shlib-conf_ssl.o" => [ - "crypto/conf/conf_ssl.c" - ], - "crypto/crmf/libcrypto-lib-crmf_asn.o" => [ - "crypto/crmf/crmf_asn.c" - ], - "crypto/crmf/libcrypto-lib-crmf_err.o" => [ - "crypto/crmf/crmf_err.c" - ], - "crypto/crmf/libcrypto-lib-crmf_lib.o" => [ - "crypto/crmf/crmf_lib.c" - ], - "crypto/crmf/libcrypto-lib-crmf_pbm.o" => [ - "crypto/crmf/crmf_pbm.c" - ], - "crypto/crmf/libcrypto-shlib-crmf_asn.o" => [ - "crypto/crmf/crmf_asn.c" - ], - "crypto/crmf/libcrypto-shlib-crmf_err.o" => [ - "crypto/crmf/crmf_err.c" - ], - "crypto/crmf/libcrypto-shlib-crmf_lib.o" => [ - "crypto/crmf/crmf_lib.c" - ], - "crypto/crmf/libcrypto-shlib-crmf_pbm.o" => [ - "crypto/crmf/crmf_pbm.c" - ], - "crypto/ct/libcrypto-lib-ct_b64.o" => [ - "crypto/ct/ct_b64.c" - ], - "crypto/ct/libcrypto-lib-ct_err.o" => [ - "crypto/ct/ct_err.c" - ], - "crypto/ct/libcrypto-lib-ct_log.o" => [ - "crypto/ct/ct_log.c" - ], - "crypto/ct/libcrypto-lib-ct_oct.o" => [ - "crypto/ct/ct_oct.c" - ], - "crypto/ct/libcrypto-lib-ct_policy.o" => [ - "crypto/ct/ct_policy.c" - ], - "crypto/ct/libcrypto-lib-ct_prn.o" => [ - "crypto/ct/ct_prn.c" - ], - "crypto/ct/libcrypto-lib-ct_sct.o" => [ - "crypto/ct/ct_sct.c" - ], - "crypto/ct/libcrypto-lib-ct_sct_ctx.o" => [ - "crypto/ct/ct_sct_ctx.c" - ], - "crypto/ct/libcrypto-lib-ct_vfy.o" => [ - "crypto/ct/ct_vfy.c" - ], - "crypto/ct/libcrypto-lib-ct_x509v3.o" => [ - "crypto/ct/ct_x509v3.c" - ], - "crypto/ct/libcrypto-shlib-ct_b64.o" => [ - "crypto/ct/ct_b64.c" - ], - "crypto/ct/libcrypto-shlib-ct_err.o" => [ - "crypto/ct/ct_err.c" - ], - "crypto/ct/libcrypto-shlib-ct_log.o" => [ - "crypto/ct/ct_log.c" - ], - "crypto/ct/libcrypto-shlib-ct_oct.o" => [ - "crypto/ct/ct_oct.c" - ], - "crypto/ct/libcrypto-shlib-ct_policy.o" => [ - "crypto/ct/ct_policy.c" - ], - "crypto/ct/libcrypto-shlib-ct_prn.o" => [ - "crypto/ct/ct_prn.c" - ], - "crypto/ct/libcrypto-shlib-ct_sct.o" => [ - "crypto/ct/ct_sct.c" - ], - "crypto/ct/libcrypto-shlib-ct_sct_ctx.o" => [ - "crypto/ct/ct_sct_ctx.c" - ], - "crypto/ct/libcrypto-shlib-ct_vfy.o" => [ - "crypto/ct/ct_vfy.c" - ], - "crypto/ct/libcrypto-shlib-ct_x509v3.o" => [ - "crypto/ct/ct_x509v3.c" - ], - "crypto/des/libcrypto-lib-cbc_cksm.o" => [ - "crypto/des/cbc_cksm.c" - ], - "crypto/des/libcrypto-lib-cbc_enc.o" => [ - "crypto/des/cbc_enc.c" - ], - "crypto/des/libcrypto-lib-cfb64ede.o" => [ - "crypto/des/cfb64ede.c" - ], - "crypto/des/libcrypto-lib-cfb64enc.o" => [ - "crypto/des/cfb64enc.c" - ], - "crypto/des/libcrypto-lib-cfb_enc.o" => [ - "crypto/des/cfb_enc.c" - ], - "crypto/des/libcrypto-lib-des_enc.o" => [ - "crypto/des/des_enc.c" - ], - "crypto/des/libcrypto-lib-ecb3_enc.o" => [ - "crypto/des/ecb3_enc.c" - ], - "crypto/des/libcrypto-lib-ecb_enc.o" => [ - "crypto/des/ecb_enc.c" - ], - "crypto/des/libcrypto-lib-fcrypt.o" => [ - "crypto/des/fcrypt.c" - ], - "crypto/des/libcrypto-lib-fcrypt_b.o" => [ - "crypto/des/fcrypt_b.c" - ], - "crypto/des/libcrypto-lib-ofb64ede.o" => [ - "crypto/des/ofb64ede.c" - ], - "crypto/des/libcrypto-lib-ofb64enc.o" => [ - "crypto/des/ofb64enc.c" - ], - "crypto/des/libcrypto-lib-ofb_enc.o" => [ - "crypto/des/ofb_enc.c" - ], - "crypto/des/libcrypto-lib-pcbc_enc.o" => [ - "crypto/des/pcbc_enc.c" - ], - "crypto/des/libcrypto-lib-qud_cksm.o" => [ - "crypto/des/qud_cksm.c" - ], - "crypto/des/libcrypto-lib-rand_key.o" => [ - "crypto/des/rand_key.c" - ], - "crypto/des/libcrypto-lib-set_key.o" => [ - "crypto/des/set_key.c" - ], - "crypto/des/libcrypto-lib-str2key.o" => [ - "crypto/des/str2key.c" - ], - "crypto/des/libcrypto-lib-xcbc_enc.o" => [ - "crypto/des/xcbc_enc.c" - ], - "crypto/des/libcrypto-shlib-cbc_cksm.o" => [ - "crypto/des/cbc_cksm.c" - ], - "crypto/des/libcrypto-shlib-cbc_enc.o" => [ - "crypto/des/cbc_enc.c" - ], - "crypto/des/libcrypto-shlib-cfb64ede.o" => [ - "crypto/des/cfb64ede.c" - ], - "crypto/des/libcrypto-shlib-cfb64enc.o" => [ - "crypto/des/cfb64enc.c" - ], - "crypto/des/libcrypto-shlib-cfb_enc.o" => [ - "crypto/des/cfb_enc.c" - ], - "crypto/des/libcrypto-shlib-des_enc.o" => [ - "crypto/des/des_enc.c" - ], - "crypto/des/libcrypto-shlib-ecb3_enc.o" => [ - "crypto/des/ecb3_enc.c" - ], - "crypto/des/libcrypto-shlib-ecb_enc.o" => [ - "crypto/des/ecb_enc.c" - ], - "crypto/des/libcrypto-shlib-fcrypt.o" => [ - "crypto/des/fcrypt.c" - ], - "crypto/des/libcrypto-shlib-fcrypt_b.o" => [ - "crypto/des/fcrypt_b.c" - ], - "crypto/des/libcrypto-shlib-ofb64ede.o" => [ - "crypto/des/ofb64ede.c" - ], - "crypto/des/libcrypto-shlib-ofb64enc.o" => [ - "crypto/des/ofb64enc.c" - ], - "crypto/des/libcrypto-shlib-ofb_enc.o" => [ - "crypto/des/ofb_enc.c" - ], - "crypto/des/libcrypto-shlib-pcbc_enc.o" => [ - "crypto/des/pcbc_enc.c" - ], - "crypto/des/libcrypto-shlib-qud_cksm.o" => [ - "crypto/des/qud_cksm.c" - ], - "crypto/des/libcrypto-shlib-rand_key.o" => [ - "crypto/des/rand_key.c" - ], - "crypto/des/libcrypto-shlib-set_key.o" => [ - "crypto/des/set_key.c" - ], - "crypto/des/libcrypto-shlib-str2key.o" => [ - "crypto/des/str2key.c" - ], - "crypto/des/libcrypto-shlib-xcbc_enc.o" => [ - "crypto/des/xcbc_enc.c" - ], - "crypto/des/libfips-lib-des_enc.o" => [ - "crypto/des/des_enc.c" - ], - "crypto/des/libfips-lib-ecb3_enc.o" => [ - "crypto/des/ecb3_enc.c" - ], - "crypto/des/libfips-lib-fcrypt_b.o" => [ - "crypto/des/fcrypt_b.c" - ], - "crypto/des/libfips-lib-set_key.o" => [ - "crypto/des/set_key.c" - ], - "crypto/dh/libcrypto-lib-dh_ameth.o" => [ - "crypto/dh/dh_ameth.c" - ], - "crypto/dh/libcrypto-lib-dh_asn1.o" => [ - "crypto/dh/dh_asn1.c" - ], - "crypto/dh/libcrypto-lib-dh_backend.o" => [ - "crypto/dh/dh_backend.c" - ], - "crypto/dh/libcrypto-lib-dh_check.o" => [ - "crypto/dh/dh_check.c" - ], - "crypto/dh/libcrypto-lib-dh_depr.o" => [ - "crypto/dh/dh_depr.c" - ], - "crypto/dh/libcrypto-lib-dh_err.o" => [ - "crypto/dh/dh_err.c" - ], - "crypto/dh/libcrypto-lib-dh_gen.o" => [ - "crypto/dh/dh_gen.c" - ], - "crypto/dh/libcrypto-lib-dh_group_params.o" => [ - "crypto/dh/dh_group_params.c" - ], - "crypto/dh/libcrypto-lib-dh_kdf.o" => [ - "crypto/dh/dh_kdf.c" - ], - "crypto/dh/libcrypto-lib-dh_key.o" => [ - "crypto/dh/dh_key.c" - ], - "crypto/dh/libcrypto-lib-dh_lib.o" => [ - "crypto/dh/dh_lib.c" - ], - "crypto/dh/libcrypto-lib-dh_meth.o" => [ - "crypto/dh/dh_meth.c" - ], - "crypto/dh/libcrypto-lib-dh_pmeth.o" => [ - "crypto/dh/dh_pmeth.c" - ], - "crypto/dh/libcrypto-lib-dh_prn.o" => [ - "crypto/dh/dh_prn.c" - ], - "crypto/dh/libcrypto-lib-dh_rfc5114.o" => [ - "crypto/dh/dh_rfc5114.c" - ], - "crypto/dh/libcrypto-shlib-dh_ameth.o" => [ - "crypto/dh/dh_ameth.c" - ], - "crypto/dh/libcrypto-shlib-dh_asn1.o" => [ - "crypto/dh/dh_asn1.c" - ], - "crypto/dh/libcrypto-shlib-dh_backend.o" => [ - "crypto/dh/dh_backend.c" - ], - "crypto/dh/libcrypto-shlib-dh_check.o" => [ - "crypto/dh/dh_check.c" - ], - "crypto/dh/libcrypto-shlib-dh_depr.o" => [ - "crypto/dh/dh_depr.c" - ], - "crypto/dh/libcrypto-shlib-dh_err.o" => [ - "crypto/dh/dh_err.c" - ], - "crypto/dh/libcrypto-shlib-dh_gen.o" => [ - "crypto/dh/dh_gen.c" - ], - "crypto/dh/libcrypto-shlib-dh_group_params.o" => [ - "crypto/dh/dh_group_params.c" - ], - "crypto/dh/libcrypto-shlib-dh_kdf.o" => [ - "crypto/dh/dh_kdf.c" - ], - "crypto/dh/libcrypto-shlib-dh_key.o" => [ - "crypto/dh/dh_key.c" - ], - "crypto/dh/libcrypto-shlib-dh_lib.o" => [ - "crypto/dh/dh_lib.c" - ], - "crypto/dh/libcrypto-shlib-dh_meth.o" => [ - "crypto/dh/dh_meth.c" - ], - "crypto/dh/libcrypto-shlib-dh_pmeth.o" => [ - "crypto/dh/dh_pmeth.c" - ], - "crypto/dh/libcrypto-shlib-dh_prn.o" => [ - "crypto/dh/dh_prn.c" - ], - "crypto/dh/libcrypto-shlib-dh_rfc5114.o" => [ - "crypto/dh/dh_rfc5114.c" - ], - "crypto/dh/libfips-lib-dh_backend.o" => [ - "crypto/dh/dh_backend.c" - ], - "crypto/dh/libfips-lib-dh_check.o" => [ - "crypto/dh/dh_check.c" - ], - "crypto/dh/libfips-lib-dh_gen.o" => [ - "crypto/dh/dh_gen.c" - ], - "crypto/dh/libfips-lib-dh_group_params.o" => [ - "crypto/dh/dh_group_params.c" - ], - "crypto/dh/libfips-lib-dh_kdf.o" => [ - "crypto/dh/dh_kdf.c" - ], - "crypto/dh/libfips-lib-dh_key.o" => [ - "crypto/dh/dh_key.c" - ], - "crypto/dh/libfips-lib-dh_lib.o" => [ - "crypto/dh/dh_lib.c" - ], - "crypto/dsa/libcrypto-lib-dsa_ameth.o" => [ - "crypto/dsa/dsa_ameth.c" - ], - "crypto/dsa/libcrypto-lib-dsa_asn1.o" => [ - "crypto/dsa/dsa_asn1.c" - ], - "crypto/dsa/libcrypto-lib-dsa_backend.o" => [ - "crypto/dsa/dsa_backend.c" - ], - "crypto/dsa/libcrypto-lib-dsa_check.o" => [ - "crypto/dsa/dsa_check.c" - ], - "crypto/dsa/libcrypto-lib-dsa_depr.o" => [ - "crypto/dsa/dsa_depr.c" - ], - "crypto/dsa/libcrypto-lib-dsa_err.o" => [ - "crypto/dsa/dsa_err.c" - ], - "crypto/dsa/libcrypto-lib-dsa_gen.o" => [ - "crypto/dsa/dsa_gen.c" - ], - "crypto/dsa/libcrypto-lib-dsa_key.o" => [ - "crypto/dsa/dsa_key.c" - ], - "crypto/dsa/libcrypto-lib-dsa_lib.o" => [ - "crypto/dsa/dsa_lib.c" - ], - "crypto/dsa/libcrypto-lib-dsa_meth.o" => [ - "crypto/dsa/dsa_meth.c" - ], - "crypto/dsa/libcrypto-lib-dsa_ossl.o" => [ - "crypto/dsa/dsa_ossl.c" - ], - "crypto/dsa/libcrypto-lib-dsa_pmeth.o" => [ - "crypto/dsa/dsa_pmeth.c" - ], - "crypto/dsa/libcrypto-lib-dsa_prn.o" => [ - "crypto/dsa/dsa_prn.c" - ], - "crypto/dsa/libcrypto-lib-dsa_sign.o" => [ - "crypto/dsa/dsa_sign.c" - ], - "crypto/dsa/libcrypto-lib-dsa_vrf.o" => [ - "crypto/dsa/dsa_vrf.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_ameth.o" => [ - "crypto/dsa/dsa_ameth.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_asn1.o" => [ - "crypto/dsa/dsa_asn1.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_backend.o" => [ - "crypto/dsa/dsa_backend.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_check.o" => [ - "crypto/dsa/dsa_check.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_depr.o" => [ - "crypto/dsa/dsa_depr.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_err.o" => [ - "crypto/dsa/dsa_err.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_gen.o" => [ - "crypto/dsa/dsa_gen.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_key.o" => [ - "crypto/dsa/dsa_key.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_lib.o" => [ - "crypto/dsa/dsa_lib.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_meth.o" => [ - "crypto/dsa/dsa_meth.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_ossl.o" => [ - "crypto/dsa/dsa_ossl.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_pmeth.o" => [ - "crypto/dsa/dsa_pmeth.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_prn.o" => [ - "crypto/dsa/dsa_prn.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_sign.o" => [ - "crypto/dsa/dsa_sign.c" - ], - "crypto/dsa/libcrypto-shlib-dsa_vrf.o" => [ - "crypto/dsa/dsa_vrf.c" - ], - "crypto/dsa/libfips-lib-dsa_backend.o" => [ - "crypto/dsa/dsa_backend.c" - ], - "crypto/dsa/libfips-lib-dsa_check.o" => [ - "crypto/dsa/dsa_check.c" - ], - "crypto/dsa/libfips-lib-dsa_gen.o" => [ - "crypto/dsa/dsa_gen.c" - ], - "crypto/dsa/libfips-lib-dsa_key.o" => [ - "crypto/dsa/dsa_key.c" - ], - "crypto/dsa/libfips-lib-dsa_lib.o" => [ - "crypto/dsa/dsa_lib.c" - ], - "crypto/dsa/libfips-lib-dsa_ossl.o" => [ - "crypto/dsa/dsa_ossl.c" - ], - "crypto/dsa/libfips-lib-dsa_sign.o" => [ - "crypto/dsa/dsa_sign.c" - ], - "crypto/dsa/libfips-lib-dsa_vrf.o" => [ - "crypto/dsa/dsa_vrf.c" - ], - "crypto/dso/libcrypto-lib-dso_dl.o" => [ - "crypto/dso/dso_dl.c" - ], - "crypto/dso/libcrypto-lib-dso_dlfcn.o" => [ - "crypto/dso/dso_dlfcn.c" - ], - "crypto/dso/libcrypto-lib-dso_err.o" => [ - "crypto/dso/dso_err.c" - ], - "crypto/dso/libcrypto-lib-dso_lib.o" => [ - "crypto/dso/dso_lib.c" - ], - "crypto/dso/libcrypto-lib-dso_openssl.o" => [ - "crypto/dso/dso_openssl.c" - ], - "crypto/dso/libcrypto-lib-dso_vms.o" => [ - "crypto/dso/dso_vms.c" - ], - "crypto/dso/libcrypto-lib-dso_win32.o" => [ - "crypto/dso/dso_win32.c" - ], - "crypto/dso/libcrypto-shlib-dso_dl.o" => [ - "crypto/dso/dso_dl.c" - ], - "crypto/dso/libcrypto-shlib-dso_dlfcn.o" => [ - "crypto/dso/dso_dlfcn.c" - ], - "crypto/dso/libcrypto-shlib-dso_err.o" => [ - "crypto/dso/dso_err.c" - ], - "crypto/dso/libcrypto-shlib-dso_lib.o" => [ - "crypto/dso/dso_lib.c" - ], - "crypto/dso/libcrypto-shlib-dso_openssl.o" => [ - "crypto/dso/dso_openssl.c" - ], - "crypto/dso/libcrypto-shlib-dso_vms.o" => [ - "crypto/dso/dso_vms.c" - ], - "crypto/dso/libcrypto-shlib-dso_win32.o" => [ - "crypto/dso/dso_win32.c" - ], - "crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o" => [ - "crypto/ec/curve448/arch_32/f_impl32.c" - ], - "crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o" => [ - "crypto/ec/curve448/arch_32/f_impl32.c" - ], - "crypto/ec/curve448/arch_32/libfips-lib-f_impl32.o" => [ - "crypto/ec/curve448/arch_32/f_impl32.c" - ], - "crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o" => [ - "crypto/ec/curve448/arch_64/f_impl64.c" - ], - "crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o" => [ - "crypto/ec/curve448/arch_64/f_impl64.c" - ], - "crypto/ec/curve448/arch_64/libfips-lib-f_impl64.o" => [ - "crypto/ec/curve448/arch_64/f_impl64.c" - ], - "crypto/ec/curve448/libcrypto-lib-curve448.o" => [ - "crypto/ec/curve448/curve448.c" - ], - "crypto/ec/curve448/libcrypto-lib-curve448_tables.o" => [ - "crypto/ec/curve448/curve448_tables.c" - ], - "crypto/ec/curve448/libcrypto-lib-eddsa.o" => [ - "crypto/ec/curve448/eddsa.c" - ], - "crypto/ec/curve448/libcrypto-lib-f_generic.o" => [ - "crypto/ec/curve448/f_generic.c" - ], - "crypto/ec/curve448/libcrypto-lib-scalar.o" => [ - "crypto/ec/curve448/scalar.c" - ], - "crypto/ec/curve448/libcrypto-shlib-curve448.o" => [ - "crypto/ec/curve448/curve448.c" - ], - "crypto/ec/curve448/libcrypto-shlib-curve448_tables.o" => [ - "crypto/ec/curve448/curve448_tables.c" - ], - "crypto/ec/curve448/libcrypto-shlib-eddsa.o" => [ - "crypto/ec/curve448/eddsa.c" - ], - "crypto/ec/curve448/libcrypto-shlib-f_generic.o" => [ - "crypto/ec/curve448/f_generic.c" - ], - "crypto/ec/curve448/libcrypto-shlib-scalar.o" => [ - "crypto/ec/curve448/scalar.c" - ], - "crypto/ec/curve448/libfips-lib-curve448.o" => [ - "crypto/ec/curve448/curve448.c" - ], - "crypto/ec/curve448/libfips-lib-curve448_tables.o" => [ - "crypto/ec/curve448/curve448_tables.c" - ], - "crypto/ec/curve448/libfips-lib-eddsa.o" => [ - "crypto/ec/curve448/eddsa.c" - ], - "crypto/ec/curve448/libfips-lib-f_generic.o" => [ - "crypto/ec/curve448/f_generic.c" - ], - "crypto/ec/curve448/libfips-lib-scalar.o" => [ - "crypto/ec/curve448/scalar.c" - ], - "crypto/ec/libcrypto-lib-curve25519.o" => [ - "crypto/ec/curve25519.c" - ], - "crypto/ec/libcrypto-lib-ec2_oct.o" => [ - "crypto/ec/ec2_oct.c" - ], - "crypto/ec/libcrypto-lib-ec2_smpl.o" => [ - "crypto/ec/ec2_smpl.c" - ], - "crypto/ec/libcrypto-lib-ec_ameth.o" => [ - "crypto/ec/ec_ameth.c" - ], - "crypto/ec/libcrypto-lib-ec_asn1.o" => [ - "crypto/ec/ec_asn1.c" - ], - "crypto/ec/libcrypto-lib-ec_backend.o" => [ - "crypto/ec/ec_backend.c" - ], - "crypto/ec/libcrypto-lib-ec_check.o" => [ - "crypto/ec/ec_check.c" - ], - "crypto/ec/libcrypto-lib-ec_curve.o" => [ - "crypto/ec/ec_curve.c" - ], - "crypto/ec/libcrypto-lib-ec_cvt.o" => [ - "crypto/ec/ec_cvt.c" - ], - "crypto/ec/libcrypto-lib-ec_deprecated.o" => [ - "crypto/ec/ec_deprecated.c" - ], - "crypto/ec/libcrypto-lib-ec_err.o" => [ - "crypto/ec/ec_err.c" - ], - "crypto/ec/libcrypto-lib-ec_key.o" => [ - "crypto/ec/ec_key.c" - ], - "crypto/ec/libcrypto-lib-ec_kmeth.o" => [ - "crypto/ec/ec_kmeth.c" - ], - "crypto/ec/libcrypto-lib-ec_lib.o" => [ - "crypto/ec/ec_lib.c" - ], - "crypto/ec/libcrypto-lib-ec_mult.o" => [ - "crypto/ec/ec_mult.c" - ], - "crypto/ec/libcrypto-lib-ec_oct.o" => [ - "crypto/ec/ec_oct.c" - ], - "crypto/ec/libcrypto-lib-ec_pmeth.o" => [ - "crypto/ec/ec_pmeth.c" - ], - "crypto/ec/libcrypto-lib-ec_print.o" => [ - "crypto/ec/ec_print.c" - ], - "crypto/ec/libcrypto-lib-ecdh_kdf.o" => [ - "crypto/ec/ecdh_kdf.c" - ], - "crypto/ec/libcrypto-lib-ecdh_ossl.o" => [ - "crypto/ec/ecdh_ossl.c" - ], - "crypto/ec/libcrypto-lib-ecdsa_ossl.o" => [ - "crypto/ec/ecdsa_ossl.c" - ], - "crypto/ec/libcrypto-lib-ecdsa_sign.o" => [ - "crypto/ec/ecdsa_sign.c" - ], - "crypto/ec/libcrypto-lib-ecdsa_vrf.o" => [ - "crypto/ec/ecdsa_vrf.c" - ], - "crypto/ec/libcrypto-lib-eck_prn.o" => [ - "crypto/ec/eck_prn.c" - ], - "crypto/ec/libcrypto-lib-ecp_mont.o" => [ - "crypto/ec/ecp_mont.c" - ], - "crypto/ec/libcrypto-lib-ecp_nist.o" => [ - "crypto/ec/ecp_nist.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistp224.o" => [ - "crypto/ec/ecp_nistp224.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistp256.o" => [ - "crypto/ec/ecp_nistp256.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistp384.o" => [ - "crypto/ec/ecp_nistp384.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistp521.o" => [ - "crypto/ec/ecp_nistp521.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistputil.o" => [ - "crypto/ec/ecp_nistputil.c" - ], - "crypto/ec/libcrypto-lib-ecp_nistz256-x86_64.o" => [ - "crypto/ec/ecp_nistz256-x86_64.s" - ], - "crypto/ec/libcrypto-lib-ecp_nistz256.o" => [ - "crypto/ec/ecp_nistz256.c" - ], - "crypto/ec/libcrypto-lib-ecp_oct.o" => [ - "crypto/ec/ecp_oct.c" - ], - "crypto/ec/libcrypto-lib-ecp_smpl.o" => [ - "crypto/ec/ecp_smpl.c" - ], - "crypto/ec/libcrypto-lib-ecx_backend.o" => [ - "crypto/ec/ecx_backend.c" - ], - "crypto/ec/libcrypto-lib-ecx_key.o" => [ - "crypto/ec/ecx_key.c" - ], - "crypto/ec/libcrypto-lib-ecx_meth.o" => [ - "crypto/ec/ecx_meth.c" - ], - "crypto/ec/libcrypto-lib-x25519-x86_64.o" => [ - "crypto/ec/x25519-x86_64.s" - ], - "crypto/ec/libcrypto-shlib-curve25519.o" => [ - "crypto/ec/curve25519.c" - ], - "crypto/ec/libcrypto-shlib-ec2_oct.o" => [ - "crypto/ec/ec2_oct.c" - ], - "crypto/ec/libcrypto-shlib-ec2_smpl.o" => [ - "crypto/ec/ec2_smpl.c" - ], - "crypto/ec/libcrypto-shlib-ec_ameth.o" => [ - "crypto/ec/ec_ameth.c" - ], - "crypto/ec/libcrypto-shlib-ec_asn1.o" => [ - "crypto/ec/ec_asn1.c" - ], - "crypto/ec/libcrypto-shlib-ec_backend.o" => [ - "crypto/ec/ec_backend.c" - ], - "crypto/ec/libcrypto-shlib-ec_check.o" => [ - "crypto/ec/ec_check.c" - ], - "crypto/ec/libcrypto-shlib-ec_curve.o" => [ - "crypto/ec/ec_curve.c" - ], - "crypto/ec/libcrypto-shlib-ec_cvt.o" => [ - "crypto/ec/ec_cvt.c" - ], - "crypto/ec/libcrypto-shlib-ec_deprecated.o" => [ - "crypto/ec/ec_deprecated.c" - ], - "crypto/ec/libcrypto-shlib-ec_err.o" => [ - "crypto/ec/ec_err.c" - ], - "crypto/ec/libcrypto-shlib-ec_key.o" => [ - "crypto/ec/ec_key.c" - ], - "crypto/ec/libcrypto-shlib-ec_kmeth.o" => [ - "crypto/ec/ec_kmeth.c" - ], - "crypto/ec/libcrypto-shlib-ec_lib.o" => [ - "crypto/ec/ec_lib.c" - ], - "crypto/ec/libcrypto-shlib-ec_mult.o" => [ - "crypto/ec/ec_mult.c" - ], - "crypto/ec/libcrypto-shlib-ec_oct.o" => [ - "crypto/ec/ec_oct.c" - ], - "crypto/ec/libcrypto-shlib-ec_pmeth.o" => [ - "crypto/ec/ec_pmeth.c" - ], - "crypto/ec/libcrypto-shlib-ec_print.o" => [ - "crypto/ec/ec_print.c" - ], - "crypto/ec/libcrypto-shlib-ecdh_kdf.o" => [ - "crypto/ec/ecdh_kdf.c" - ], - "crypto/ec/libcrypto-shlib-ecdh_ossl.o" => [ - "crypto/ec/ecdh_ossl.c" - ], - "crypto/ec/libcrypto-shlib-ecdsa_ossl.o" => [ - "crypto/ec/ecdsa_ossl.c" - ], - "crypto/ec/libcrypto-shlib-ecdsa_sign.o" => [ - "crypto/ec/ecdsa_sign.c" - ], - "crypto/ec/libcrypto-shlib-ecdsa_vrf.o" => [ - "crypto/ec/ecdsa_vrf.c" - ], - "crypto/ec/libcrypto-shlib-eck_prn.o" => [ - "crypto/ec/eck_prn.c" - ], - "crypto/ec/libcrypto-shlib-ecp_mont.o" => [ - "crypto/ec/ecp_mont.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nist.o" => [ - "crypto/ec/ecp_nist.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp224.o" => [ - "crypto/ec/ecp_nistp224.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp256.o" => [ - "crypto/ec/ecp_nistp256.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp384.o" => [ - "crypto/ec/ecp_nistp384.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistp521.o" => [ - "crypto/ec/ecp_nistp521.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistputil.o" => [ - "crypto/ec/ecp_nistputil.c" - ], - "crypto/ec/libcrypto-shlib-ecp_nistz256-x86_64.o" => [ - "crypto/ec/ecp_nistz256-x86_64.s" - ], - "crypto/ec/libcrypto-shlib-ecp_nistz256.o" => [ - "crypto/ec/ecp_nistz256.c" - ], - "crypto/ec/libcrypto-shlib-ecp_oct.o" => [ - "crypto/ec/ecp_oct.c" - ], - "crypto/ec/libcrypto-shlib-ecp_smpl.o" => [ - "crypto/ec/ecp_smpl.c" - ], - "crypto/ec/libcrypto-shlib-ecx_backend.o" => [ - "crypto/ec/ecx_backend.c" - ], - "crypto/ec/libcrypto-shlib-ecx_key.o" => [ - "crypto/ec/ecx_key.c" - ], - "crypto/ec/libcrypto-shlib-ecx_meth.o" => [ - "crypto/ec/ecx_meth.c" - ], - "crypto/ec/libcrypto-shlib-x25519-x86_64.o" => [ - "crypto/ec/x25519-x86_64.s" - ], - "crypto/ec/libfips-lib-curve25519.o" => [ - "crypto/ec/curve25519.c" - ], - "crypto/ec/libfips-lib-ec2_oct.o" => [ - "crypto/ec/ec2_oct.c" - ], - "crypto/ec/libfips-lib-ec2_smpl.o" => [ - "crypto/ec/ec2_smpl.c" - ], - "crypto/ec/libfips-lib-ec_asn1.o" => [ - "crypto/ec/ec_asn1.c" - ], - "crypto/ec/libfips-lib-ec_backend.o" => [ - "crypto/ec/ec_backend.c" - ], - "crypto/ec/libfips-lib-ec_check.o" => [ - "crypto/ec/ec_check.c" - ], - "crypto/ec/libfips-lib-ec_curve.o" => [ - "crypto/ec/ec_curve.c" - ], - "crypto/ec/libfips-lib-ec_cvt.o" => [ - "crypto/ec/ec_cvt.c" - ], - "crypto/ec/libfips-lib-ec_key.o" => [ - "crypto/ec/ec_key.c" - ], - "crypto/ec/libfips-lib-ec_kmeth.o" => [ - "crypto/ec/ec_kmeth.c" - ], - "crypto/ec/libfips-lib-ec_lib.o" => [ - "crypto/ec/ec_lib.c" - ], - "crypto/ec/libfips-lib-ec_mult.o" => [ - "crypto/ec/ec_mult.c" - ], - "crypto/ec/libfips-lib-ec_oct.o" => [ - "crypto/ec/ec_oct.c" - ], - "crypto/ec/libfips-lib-ecdh_kdf.o" => [ - "crypto/ec/ecdh_kdf.c" - ], - "crypto/ec/libfips-lib-ecdh_ossl.o" => [ - "crypto/ec/ecdh_ossl.c" - ], - "crypto/ec/libfips-lib-ecdsa_ossl.o" => [ - "crypto/ec/ecdsa_ossl.c" - ], - "crypto/ec/libfips-lib-ecdsa_sign.o" => [ - "crypto/ec/ecdsa_sign.c" - ], - "crypto/ec/libfips-lib-ecdsa_vrf.o" => [ - "crypto/ec/ecdsa_vrf.c" - ], - "crypto/ec/libfips-lib-ecp_mont.o" => [ - "crypto/ec/ecp_mont.c" - ], - "crypto/ec/libfips-lib-ecp_nist.o" => [ - "crypto/ec/ecp_nist.c" - ], - "crypto/ec/libfips-lib-ecp_nistp224.o" => [ - "crypto/ec/ecp_nistp224.c" - ], - "crypto/ec/libfips-lib-ecp_nistp256.o" => [ - "crypto/ec/ecp_nistp256.c" - ], - "crypto/ec/libfips-lib-ecp_nistp384.o" => [ - "crypto/ec/ecp_nistp384.c" - ], - "crypto/ec/libfips-lib-ecp_nistp521.o" => [ - "crypto/ec/ecp_nistp521.c" - ], - "crypto/ec/libfips-lib-ecp_nistputil.o" => [ - "crypto/ec/ecp_nistputil.c" - ], - "crypto/ec/libfips-lib-ecp_nistz256-x86_64.o" => [ - "crypto/ec/ecp_nistz256-x86_64.s" - ], - "crypto/ec/libfips-lib-ecp_nistz256.o" => [ - "crypto/ec/ecp_nistz256.c" - ], - "crypto/ec/libfips-lib-ecp_oct.o" => [ - "crypto/ec/ecp_oct.c" - ], - "crypto/ec/libfips-lib-ecp_smpl.o" => [ - "crypto/ec/ecp_smpl.c" - ], - "crypto/ec/libfips-lib-ecx_backend.o" => [ - "crypto/ec/ecx_backend.c" - ], - "crypto/ec/libfips-lib-ecx_key.o" => [ - "crypto/ec/ecx_key.c" - ], - "crypto/ec/libfips-lib-x25519-x86_64.o" => [ - "crypto/ec/x25519-x86_64.s" - ], - "crypto/encode_decode/libcrypto-lib-decoder_err.o" => [ - "crypto/encode_decode/decoder_err.c" - ], - "crypto/encode_decode/libcrypto-lib-decoder_lib.o" => [ - "crypto/encode_decode/decoder_lib.c" - ], - "crypto/encode_decode/libcrypto-lib-decoder_meth.o" => [ - "crypto/encode_decode/decoder_meth.c" - ], - "crypto/encode_decode/libcrypto-lib-decoder_pkey.o" => [ - "crypto/encode_decode/decoder_pkey.c" - ], - "crypto/encode_decode/libcrypto-lib-encoder_err.o" => [ - "crypto/encode_decode/encoder_err.c" - ], - "crypto/encode_decode/libcrypto-lib-encoder_lib.o" => [ - "crypto/encode_decode/encoder_lib.c" - ], - "crypto/encode_decode/libcrypto-lib-encoder_meth.o" => [ - "crypto/encode_decode/encoder_meth.c" - ], - "crypto/encode_decode/libcrypto-lib-encoder_pkey.o" => [ - "crypto/encode_decode/encoder_pkey.c" - ], - "crypto/encode_decode/libcrypto-shlib-decoder_err.o" => [ - "crypto/encode_decode/decoder_err.c" - ], - "crypto/encode_decode/libcrypto-shlib-decoder_lib.o" => [ - "crypto/encode_decode/decoder_lib.c" - ], - "crypto/encode_decode/libcrypto-shlib-decoder_meth.o" => [ - "crypto/encode_decode/decoder_meth.c" - ], - "crypto/encode_decode/libcrypto-shlib-decoder_pkey.o" => [ - "crypto/encode_decode/decoder_pkey.c" - ], - "crypto/encode_decode/libcrypto-shlib-encoder_err.o" => [ - "crypto/encode_decode/encoder_err.c" - ], - "crypto/encode_decode/libcrypto-shlib-encoder_lib.o" => [ - "crypto/encode_decode/encoder_lib.c" - ], - "crypto/encode_decode/libcrypto-shlib-encoder_meth.o" => [ - "crypto/encode_decode/encoder_meth.c" - ], - "crypto/encode_decode/libcrypto-shlib-encoder_pkey.o" => [ - "crypto/encode_decode/encoder_pkey.c" - ], - "crypto/engine/libcrypto-lib-eng_all.o" => [ - "crypto/engine/eng_all.c" - ], - "crypto/engine/libcrypto-lib-eng_cnf.o" => [ - "crypto/engine/eng_cnf.c" - ], - "crypto/engine/libcrypto-lib-eng_ctrl.o" => [ - "crypto/engine/eng_ctrl.c" - ], - "crypto/engine/libcrypto-lib-eng_dyn.o" => [ - "crypto/engine/eng_dyn.c" - ], - "crypto/engine/libcrypto-lib-eng_err.o" => [ - "crypto/engine/eng_err.c" - ], - "crypto/engine/libcrypto-lib-eng_fat.o" => [ - "crypto/engine/eng_fat.c" - ], - "crypto/engine/libcrypto-lib-eng_init.o" => [ - "crypto/engine/eng_init.c" - ], - "crypto/engine/libcrypto-lib-eng_lib.o" => [ - "crypto/engine/eng_lib.c" - ], - "crypto/engine/libcrypto-lib-eng_list.o" => [ - "crypto/engine/eng_list.c" - ], - "crypto/engine/libcrypto-lib-eng_openssl.o" => [ - "crypto/engine/eng_openssl.c" - ], - "crypto/engine/libcrypto-lib-eng_pkey.o" => [ - "crypto/engine/eng_pkey.c" - ], - "crypto/engine/libcrypto-lib-eng_rdrand.o" => [ - "crypto/engine/eng_rdrand.c" - ], - "crypto/engine/libcrypto-lib-eng_table.o" => [ - "crypto/engine/eng_table.c" - ], - "crypto/engine/libcrypto-lib-tb_asnmth.o" => [ - "crypto/engine/tb_asnmth.c" - ], - "crypto/engine/libcrypto-lib-tb_cipher.o" => [ - "crypto/engine/tb_cipher.c" - ], - "crypto/engine/libcrypto-lib-tb_dh.o" => [ - "crypto/engine/tb_dh.c" - ], - "crypto/engine/libcrypto-lib-tb_digest.o" => [ - "crypto/engine/tb_digest.c" - ], - "crypto/engine/libcrypto-lib-tb_dsa.o" => [ - "crypto/engine/tb_dsa.c" - ], - "crypto/engine/libcrypto-lib-tb_eckey.o" => [ - "crypto/engine/tb_eckey.c" - ], - "crypto/engine/libcrypto-lib-tb_pkmeth.o" => [ - "crypto/engine/tb_pkmeth.c" - ], - "crypto/engine/libcrypto-lib-tb_rand.o" => [ - "crypto/engine/tb_rand.c" - ], - "crypto/engine/libcrypto-lib-tb_rsa.o" => [ - "crypto/engine/tb_rsa.c" - ], - "crypto/engine/libcrypto-shlib-eng_all.o" => [ - "crypto/engine/eng_all.c" - ], - "crypto/engine/libcrypto-shlib-eng_cnf.o" => [ - "crypto/engine/eng_cnf.c" - ], - "crypto/engine/libcrypto-shlib-eng_ctrl.o" => [ - "crypto/engine/eng_ctrl.c" - ], - "crypto/engine/libcrypto-shlib-eng_dyn.o" => [ - "crypto/engine/eng_dyn.c" - ], - "crypto/engine/libcrypto-shlib-eng_err.o" => [ - "crypto/engine/eng_err.c" - ], - "crypto/engine/libcrypto-shlib-eng_fat.o" => [ - "crypto/engine/eng_fat.c" - ], - "crypto/engine/libcrypto-shlib-eng_init.o" => [ - "crypto/engine/eng_init.c" - ], - "crypto/engine/libcrypto-shlib-eng_lib.o" => [ - "crypto/engine/eng_lib.c" - ], - "crypto/engine/libcrypto-shlib-eng_list.o" => [ - "crypto/engine/eng_list.c" - ], - "crypto/engine/libcrypto-shlib-eng_openssl.o" => [ - "crypto/engine/eng_openssl.c" - ], - "crypto/engine/libcrypto-shlib-eng_pkey.o" => [ - "crypto/engine/eng_pkey.c" - ], - "crypto/engine/libcrypto-shlib-eng_rdrand.o" => [ - "crypto/engine/eng_rdrand.c" - ], - "crypto/engine/libcrypto-shlib-eng_table.o" => [ - "crypto/engine/eng_table.c" - ], - "crypto/engine/libcrypto-shlib-tb_asnmth.o" => [ - "crypto/engine/tb_asnmth.c" - ], - "crypto/engine/libcrypto-shlib-tb_cipher.o" => [ - "crypto/engine/tb_cipher.c" - ], - "crypto/engine/libcrypto-shlib-tb_dh.o" => [ - "crypto/engine/tb_dh.c" - ], - "crypto/engine/libcrypto-shlib-tb_digest.o" => [ - "crypto/engine/tb_digest.c" - ], - "crypto/engine/libcrypto-shlib-tb_dsa.o" => [ - "crypto/engine/tb_dsa.c" - ], - "crypto/engine/libcrypto-shlib-tb_eckey.o" => [ - "crypto/engine/tb_eckey.c" - ], - "crypto/engine/libcrypto-shlib-tb_pkmeth.o" => [ - "crypto/engine/tb_pkmeth.c" - ], - "crypto/engine/libcrypto-shlib-tb_rand.o" => [ - "crypto/engine/tb_rand.c" - ], - "crypto/engine/libcrypto-shlib-tb_rsa.o" => [ - "crypto/engine/tb_rsa.c" - ], - "crypto/err/libcrypto-lib-err.o" => [ - "crypto/err/err.c" - ], - "crypto/err/libcrypto-lib-err_all.o" => [ - "crypto/err/err_all.c" - ], - "crypto/err/libcrypto-lib-err_all_legacy.o" => [ - "crypto/err/err_all_legacy.c" - ], - "crypto/err/libcrypto-lib-err_blocks.o" => [ - "crypto/err/err_blocks.c" - ], - "crypto/err/libcrypto-lib-err_mark.o" => [ - "crypto/err/err_mark.c" - ], - "crypto/err/libcrypto-lib-err_prn.o" => [ - "crypto/err/err_prn.c" - ], - "crypto/err/libcrypto-lib-err_save.o" => [ - "crypto/err/err_save.c" - ], - "crypto/err/libcrypto-shlib-err.o" => [ - "crypto/err/err.c" - ], - "crypto/err/libcrypto-shlib-err_all.o" => [ - "crypto/err/err_all.c" - ], - "crypto/err/libcrypto-shlib-err_all_legacy.o" => [ - "crypto/err/err_all_legacy.c" - ], - "crypto/err/libcrypto-shlib-err_blocks.o" => [ - "crypto/err/err_blocks.c" - ], - "crypto/err/libcrypto-shlib-err_mark.o" => [ - "crypto/err/err_mark.c" - ], - "crypto/err/libcrypto-shlib-err_prn.o" => [ - "crypto/err/err_prn.c" - ], - "crypto/err/libcrypto-shlib-err_save.o" => [ - "crypto/err/err_save.c" - ], - "crypto/ess/libcrypto-lib-ess_asn1.o" => [ - "crypto/ess/ess_asn1.c" - ], - "crypto/ess/libcrypto-lib-ess_err.o" => [ - "crypto/ess/ess_err.c" - ], - "crypto/ess/libcrypto-lib-ess_lib.o" => [ - "crypto/ess/ess_lib.c" - ], - "crypto/ess/libcrypto-shlib-ess_asn1.o" => [ - "crypto/ess/ess_asn1.c" - ], - "crypto/ess/libcrypto-shlib-ess_err.o" => [ - "crypto/ess/ess_err.c" - ], - "crypto/ess/libcrypto-shlib-ess_lib.o" => [ - "crypto/ess/ess_lib.c" - ], - "crypto/evp/libcrypto-lib-asymcipher.o" => [ - "crypto/evp/asymcipher.c" - ], - "crypto/evp/libcrypto-lib-bio_b64.o" => [ - "crypto/evp/bio_b64.c" - ], - "crypto/evp/libcrypto-lib-bio_enc.o" => [ - "crypto/evp/bio_enc.c" - ], - "crypto/evp/libcrypto-lib-bio_md.o" => [ - "crypto/evp/bio_md.c" - ], - "crypto/evp/libcrypto-lib-bio_ok.o" => [ - "crypto/evp/bio_ok.c" - ], - "crypto/evp/libcrypto-lib-c_allc.o" => [ - "crypto/evp/c_allc.c" - ], - "crypto/evp/libcrypto-lib-c_alld.o" => [ - "crypto/evp/c_alld.c" - ], - "crypto/evp/libcrypto-lib-cmeth_lib.o" => [ - "crypto/evp/cmeth_lib.c" - ], - "crypto/evp/libcrypto-lib-ctrl_params_translate.o" => [ - "crypto/evp/ctrl_params_translate.c" - ], - "crypto/evp/libcrypto-lib-dh_ctrl.o" => [ - "crypto/evp/dh_ctrl.c" - ], - "crypto/evp/libcrypto-lib-dh_support.o" => [ - "crypto/evp/dh_support.c" - ], - "crypto/evp/libcrypto-lib-digest.o" => [ - "crypto/evp/digest.c" - ], - "crypto/evp/libcrypto-lib-dsa_ctrl.o" => [ - "crypto/evp/dsa_ctrl.c" - ], - "crypto/evp/libcrypto-lib-e_aes.o" => [ - "crypto/evp/e_aes.c" - ], - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o" => [ - "crypto/evp/e_aes_cbc_hmac_sha1.c" - ], - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o" => [ - "crypto/evp/e_aes_cbc_hmac_sha256.c" - ], - "crypto/evp/libcrypto-lib-e_aria.o" => [ - "crypto/evp/e_aria.c" - ], - "crypto/evp/libcrypto-lib-e_bf.o" => [ - "crypto/evp/e_bf.c" - ], - "crypto/evp/libcrypto-lib-e_camellia.o" => [ - "crypto/evp/e_camellia.c" - ], - "crypto/evp/libcrypto-lib-e_cast.o" => [ - "crypto/evp/e_cast.c" - ], - "crypto/evp/libcrypto-lib-e_chacha20_poly1305.o" => [ - "crypto/evp/e_chacha20_poly1305.c" - ], - "crypto/evp/libcrypto-lib-e_des.o" => [ - "crypto/evp/e_des.c" - ], - "crypto/evp/libcrypto-lib-e_des3.o" => [ - "crypto/evp/e_des3.c" - ], - "crypto/evp/libcrypto-lib-e_idea.o" => [ - "crypto/evp/e_idea.c" - ], - "crypto/evp/libcrypto-lib-e_null.o" => [ - "crypto/evp/e_null.c" - ], - "crypto/evp/libcrypto-lib-e_old.o" => [ - "crypto/evp/e_old.c" - ], - "crypto/evp/libcrypto-lib-e_rc2.o" => [ - "crypto/evp/e_rc2.c" - ], - "crypto/evp/libcrypto-lib-e_rc4.o" => [ - "crypto/evp/e_rc4.c" - ], - "crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o" => [ - "crypto/evp/e_rc4_hmac_md5.c" - ], - "crypto/evp/libcrypto-lib-e_rc5.o" => [ - "crypto/evp/e_rc5.c" - ], - "crypto/evp/libcrypto-lib-e_seed.o" => [ - "crypto/evp/e_seed.c" - ], - "crypto/evp/libcrypto-lib-e_sm4.o" => [ - "crypto/evp/e_sm4.c" - ], - "crypto/evp/libcrypto-lib-e_xcbc_d.o" => [ - "crypto/evp/e_xcbc_d.c" - ], - "crypto/evp/libcrypto-lib-ec_ctrl.o" => [ - "crypto/evp/ec_ctrl.c" - ], - "crypto/evp/libcrypto-lib-ec_support.o" => [ - "crypto/evp/ec_support.c" - ], - "crypto/evp/libcrypto-lib-encode.o" => [ - "crypto/evp/encode.c" - ], - "crypto/evp/libcrypto-lib-evp_cnf.o" => [ - "crypto/evp/evp_cnf.c" - ], - "crypto/evp/libcrypto-lib-evp_enc.o" => [ - "crypto/evp/evp_enc.c" - ], - "crypto/evp/libcrypto-lib-evp_err.o" => [ - "crypto/evp/evp_err.c" - ], - "crypto/evp/libcrypto-lib-evp_fetch.o" => [ - "crypto/evp/evp_fetch.c" - ], - "crypto/evp/libcrypto-lib-evp_key.o" => [ - "crypto/evp/evp_key.c" - ], - "crypto/evp/libcrypto-lib-evp_lib.o" => [ - "crypto/evp/evp_lib.c" - ], - "crypto/evp/libcrypto-lib-evp_pbe.o" => [ - "crypto/evp/evp_pbe.c" - ], - "crypto/evp/libcrypto-lib-evp_pkey.o" => [ - "crypto/evp/evp_pkey.c" - ], - "crypto/evp/libcrypto-lib-evp_rand.o" => [ - "crypto/evp/evp_rand.c" - ], - "crypto/evp/libcrypto-lib-evp_utils.o" => [ - "crypto/evp/evp_utils.c" - ], - "crypto/evp/libcrypto-lib-exchange.o" => [ - "crypto/evp/exchange.c" - ], - "crypto/evp/libcrypto-lib-kdf_lib.o" => [ - "crypto/evp/kdf_lib.c" - ], - "crypto/evp/libcrypto-lib-kdf_meth.o" => [ - "crypto/evp/kdf_meth.c" - ], - "crypto/evp/libcrypto-lib-kem.o" => [ - "crypto/evp/kem.c" - ], - "crypto/evp/libcrypto-lib-keymgmt_lib.o" => [ - "crypto/evp/keymgmt_lib.c" - ], - "crypto/evp/libcrypto-lib-keymgmt_meth.o" => [ - "crypto/evp/keymgmt_meth.c" - ], - "crypto/evp/libcrypto-lib-legacy_blake2.o" => [ - "crypto/evp/legacy_blake2.c" - ], - "crypto/evp/libcrypto-lib-legacy_md4.o" => [ - "crypto/evp/legacy_md4.c" - ], - "crypto/evp/libcrypto-lib-legacy_md5.o" => [ - "crypto/evp/legacy_md5.c" - ], - "crypto/evp/libcrypto-lib-legacy_md5_sha1.o" => [ - "crypto/evp/legacy_md5_sha1.c" - ], - "crypto/evp/libcrypto-lib-legacy_ripemd.o" => [ - "crypto/evp/legacy_ripemd.c" - ], - "crypto/evp/libcrypto-lib-legacy_sha.o" => [ - "crypto/evp/legacy_sha.c" - ], - "crypto/evp/libcrypto-lib-legacy_wp.o" => [ - "crypto/evp/legacy_wp.c" - ], - "crypto/evp/libcrypto-lib-m_null.o" => [ - "crypto/evp/m_null.c" - ], - "crypto/evp/libcrypto-lib-m_sigver.o" => [ - "crypto/evp/m_sigver.c" - ], - "crypto/evp/libcrypto-lib-mac_lib.o" => [ - "crypto/evp/mac_lib.c" - ], - "crypto/evp/libcrypto-lib-mac_meth.o" => [ - "crypto/evp/mac_meth.c" - ], - "crypto/evp/libcrypto-lib-names.o" => [ - "crypto/evp/names.c" - ], - "crypto/evp/libcrypto-lib-p5_crpt.o" => [ - "crypto/evp/p5_crpt.c" - ], - "crypto/evp/libcrypto-lib-p5_crpt2.o" => [ - "crypto/evp/p5_crpt2.c" - ], - "crypto/evp/libcrypto-lib-p_dec.o" => [ - "crypto/evp/p_dec.c" - ], - "crypto/evp/libcrypto-lib-p_enc.o" => [ - "crypto/evp/p_enc.c" - ], - "crypto/evp/libcrypto-lib-p_legacy.o" => [ - "crypto/evp/p_legacy.c" - ], - "crypto/evp/libcrypto-lib-p_lib.o" => [ - "crypto/evp/p_lib.c" - ], - "crypto/evp/libcrypto-lib-p_open.o" => [ - "crypto/evp/p_open.c" - ], - "crypto/evp/libcrypto-lib-p_seal.o" => [ - "crypto/evp/p_seal.c" - ], - "crypto/evp/libcrypto-lib-p_sign.o" => [ - "crypto/evp/p_sign.c" - ], - "crypto/evp/libcrypto-lib-p_verify.o" => [ - "crypto/evp/p_verify.c" - ], - "crypto/evp/libcrypto-lib-pbe_scrypt.o" => [ - "crypto/evp/pbe_scrypt.c" - ], - "crypto/evp/libcrypto-lib-pmeth_check.o" => [ - "crypto/evp/pmeth_check.c" - ], - "crypto/evp/libcrypto-lib-pmeth_gn.o" => [ - "crypto/evp/pmeth_gn.c" - ], - "crypto/evp/libcrypto-lib-pmeth_lib.o" => [ - "crypto/evp/pmeth_lib.c" - ], - "crypto/evp/libcrypto-lib-s_lib.o" => [ - "crypto/evp/s_lib.c" - ], - "crypto/evp/libcrypto-lib-signature.o" => [ - "crypto/evp/signature.c" - ], - "crypto/evp/libcrypto-lib-skeymgmt_meth.o" => [ - "crypto/evp/skeymgmt_meth.c" - ], - "crypto/evp/libcrypto-shlib-asymcipher.o" => [ - "crypto/evp/asymcipher.c" - ], - "crypto/evp/libcrypto-shlib-bio_b64.o" => [ - "crypto/evp/bio_b64.c" - ], - "crypto/evp/libcrypto-shlib-bio_enc.o" => [ - "crypto/evp/bio_enc.c" - ], - "crypto/evp/libcrypto-shlib-bio_md.o" => [ - "crypto/evp/bio_md.c" - ], - "crypto/evp/libcrypto-shlib-bio_ok.o" => [ - "crypto/evp/bio_ok.c" - ], - "crypto/evp/libcrypto-shlib-c_allc.o" => [ - "crypto/evp/c_allc.c" - ], - "crypto/evp/libcrypto-shlib-c_alld.o" => [ - "crypto/evp/c_alld.c" - ], - "crypto/evp/libcrypto-shlib-cmeth_lib.o" => [ - "crypto/evp/cmeth_lib.c" - ], - "crypto/evp/libcrypto-shlib-ctrl_params_translate.o" => [ - "crypto/evp/ctrl_params_translate.c" - ], - "crypto/evp/libcrypto-shlib-dh_ctrl.o" => [ - "crypto/evp/dh_ctrl.c" - ], - "crypto/evp/libcrypto-shlib-dh_support.o" => [ - "crypto/evp/dh_support.c" - ], - "crypto/evp/libcrypto-shlib-digest.o" => [ - "crypto/evp/digest.c" - ], - "crypto/evp/libcrypto-shlib-dsa_ctrl.o" => [ - "crypto/evp/dsa_ctrl.c" - ], - "crypto/evp/libcrypto-shlib-e_aes.o" => [ - "crypto/evp/e_aes.c" - ], - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o" => [ - "crypto/evp/e_aes_cbc_hmac_sha1.c" - ], - "crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o" => [ - "crypto/evp/e_aes_cbc_hmac_sha256.c" - ], - "crypto/evp/libcrypto-shlib-e_aria.o" => [ - "crypto/evp/e_aria.c" - ], - "crypto/evp/libcrypto-shlib-e_bf.o" => [ - "crypto/evp/e_bf.c" - ], - "crypto/evp/libcrypto-shlib-e_camellia.o" => [ - "crypto/evp/e_camellia.c" - ], - "crypto/evp/libcrypto-shlib-e_cast.o" => [ - "crypto/evp/e_cast.c" - ], - "crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o" => [ - "crypto/evp/e_chacha20_poly1305.c" - ], - "crypto/evp/libcrypto-shlib-e_des.o" => [ - "crypto/evp/e_des.c" - ], - "crypto/evp/libcrypto-shlib-e_des3.o" => [ - "crypto/evp/e_des3.c" - ], - "crypto/evp/libcrypto-shlib-e_idea.o" => [ - "crypto/evp/e_idea.c" - ], - "crypto/evp/libcrypto-shlib-e_null.o" => [ - "crypto/evp/e_null.c" - ], - "crypto/evp/libcrypto-shlib-e_old.o" => [ - "crypto/evp/e_old.c" - ], - "crypto/evp/libcrypto-shlib-e_rc2.o" => [ - "crypto/evp/e_rc2.c" - ], - "crypto/evp/libcrypto-shlib-e_rc4.o" => [ - "crypto/evp/e_rc4.c" - ], - "crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o" => [ - "crypto/evp/e_rc4_hmac_md5.c" - ], - "crypto/evp/libcrypto-shlib-e_rc5.o" => [ - "crypto/evp/e_rc5.c" - ], - "crypto/evp/libcrypto-shlib-e_seed.o" => [ - "crypto/evp/e_seed.c" - ], - "crypto/evp/libcrypto-shlib-e_sm4.o" => [ - "crypto/evp/e_sm4.c" - ], - "crypto/evp/libcrypto-shlib-e_xcbc_d.o" => [ - "crypto/evp/e_xcbc_d.c" - ], - "crypto/evp/libcrypto-shlib-ec_ctrl.o" => [ - "crypto/evp/ec_ctrl.c" - ], - "crypto/evp/libcrypto-shlib-ec_support.o" => [ - "crypto/evp/ec_support.c" - ], - "crypto/evp/libcrypto-shlib-encode.o" => [ - "crypto/evp/encode.c" - ], - "crypto/evp/libcrypto-shlib-evp_cnf.o" => [ - "crypto/evp/evp_cnf.c" - ], - "crypto/evp/libcrypto-shlib-evp_enc.o" => [ - "crypto/evp/evp_enc.c" - ], - "crypto/evp/libcrypto-shlib-evp_err.o" => [ - "crypto/evp/evp_err.c" - ], - "crypto/evp/libcrypto-shlib-evp_fetch.o" => [ - "crypto/evp/evp_fetch.c" - ], - "crypto/evp/libcrypto-shlib-evp_key.o" => [ - "crypto/evp/evp_key.c" - ], - "crypto/evp/libcrypto-shlib-evp_lib.o" => [ - "crypto/evp/evp_lib.c" - ], - "crypto/evp/libcrypto-shlib-evp_pbe.o" => [ - "crypto/evp/evp_pbe.c" - ], - "crypto/evp/libcrypto-shlib-evp_pkey.o" => [ - "crypto/evp/evp_pkey.c" - ], - "crypto/evp/libcrypto-shlib-evp_rand.o" => [ - "crypto/evp/evp_rand.c" - ], - "crypto/evp/libcrypto-shlib-evp_utils.o" => [ - "crypto/evp/evp_utils.c" - ], - "crypto/evp/libcrypto-shlib-exchange.o" => [ - "crypto/evp/exchange.c" - ], - "crypto/evp/libcrypto-shlib-kdf_lib.o" => [ - "crypto/evp/kdf_lib.c" - ], - "crypto/evp/libcrypto-shlib-kdf_meth.o" => [ - "crypto/evp/kdf_meth.c" - ], - "crypto/evp/libcrypto-shlib-kem.o" => [ - "crypto/evp/kem.c" - ], - "crypto/evp/libcrypto-shlib-keymgmt_lib.o" => [ - "crypto/evp/keymgmt_lib.c" - ], - "crypto/evp/libcrypto-shlib-keymgmt_meth.o" => [ - "crypto/evp/keymgmt_meth.c" - ], - "crypto/evp/libcrypto-shlib-legacy_blake2.o" => [ - "crypto/evp/legacy_blake2.c" - ], - "crypto/evp/libcrypto-shlib-legacy_md4.o" => [ - "crypto/evp/legacy_md4.c" - ], - "crypto/evp/libcrypto-shlib-legacy_md5.o" => [ - "crypto/evp/legacy_md5.c" - ], - "crypto/evp/libcrypto-shlib-legacy_md5_sha1.o" => [ - "crypto/evp/legacy_md5_sha1.c" - ], - "crypto/evp/libcrypto-shlib-legacy_ripemd.o" => [ - "crypto/evp/legacy_ripemd.c" - ], - "crypto/evp/libcrypto-shlib-legacy_sha.o" => [ - "crypto/evp/legacy_sha.c" - ], - "crypto/evp/libcrypto-shlib-legacy_wp.o" => [ - "crypto/evp/legacy_wp.c" - ], - "crypto/evp/libcrypto-shlib-m_null.o" => [ - "crypto/evp/m_null.c" - ], - "crypto/evp/libcrypto-shlib-m_sigver.o" => [ - "crypto/evp/m_sigver.c" - ], - "crypto/evp/libcrypto-shlib-mac_lib.o" => [ - "crypto/evp/mac_lib.c" - ], - "crypto/evp/libcrypto-shlib-mac_meth.o" => [ - "crypto/evp/mac_meth.c" - ], - "crypto/evp/libcrypto-shlib-names.o" => [ - "crypto/evp/names.c" - ], - "crypto/evp/libcrypto-shlib-p5_crpt.o" => [ - "crypto/evp/p5_crpt.c" - ], - "crypto/evp/libcrypto-shlib-p5_crpt2.o" => [ - "crypto/evp/p5_crpt2.c" - ], - "crypto/evp/libcrypto-shlib-p_dec.o" => [ - "crypto/evp/p_dec.c" - ], - "crypto/evp/libcrypto-shlib-p_enc.o" => [ - "crypto/evp/p_enc.c" - ], - "crypto/evp/libcrypto-shlib-p_legacy.o" => [ - "crypto/evp/p_legacy.c" - ], - "crypto/evp/libcrypto-shlib-p_lib.o" => [ - "crypto/evp/p_lib.c" - ], - "crypto/evp/libcrypto-shlib-p_open.o" => [ - "crypto/evp/p_open.c" - ], - "crypto/evp/libcrypto-shlib-p_seal.o" => [ - "crypto/evp/p_seal.c" - ], - "crypto/evp/libcrypto-shlib-p_sign.o" => [ - "crypto/evp/p_sign.c" - ], - "crypto/evp/libcrypto-shlib-p_verify.o" => [ - "crypto/evp/p_verify.c" - ], - "crypto/evp/libcrypto-shlib-pbe_scrypt.o" => [ - "crypto/evp/pbe_scrypt.c" - ], - "crypto/evp/libcrypto-shlib-pmeth_check.o" => [ - "crypto/evp/pmeth_check.c" - ], - "crypto/evp/libcrypto-shlib-pmeth_gn.o" => [ - "crypto/evp/pmeth_gn.c" - ], - "crypto/evp/libcrypto-shlib-pmeth_lib.o" => [ - "crypto/evp/pmeth_lib.c" - ], - "crypto/evp/libcrypto-shlib-s_lib.o" => [ - "crypto/evp/s_lib.c" - ], - "crypto/evp/libcrypto-shlib-signature.o" => [ - "crypto/evp/signature.c" - ], - "crypto/evp/libcrypto-shlib-skeymgmt_meth.o" => [ - "crypto/evp/skeymgmt_meth.c" - ], - "crypto/evp/libfips-lib-asymcipher.o" => [ - "crypto/evp/asymcipher.c" - ], - "crypto/evp/libfips-lib-dh_support.o" => [ - "crypto/evp/dh_support.c" - ], - "crypto/evp/libfips-lib-digest.o" => [ - "crypto/evp/digest.c" - ], - "crypto/evp/libfips-lib-ec_support.o" => [ - "crypto/evp/ec_support.c" - ], - "crypto/evp/libfips-lib-evp_enc.o" => [ - "crypto/evp/evp_enc.c" - ], - "crypto/evp/libfips-lib-evp_fetch.o" => [ - "crypto/evp/evp_fetch.c" - ], - "crypto/evp/libfips-lib-evp_lib.o" => [ - "crypto/evp/evp_lib.c" - ], - "crypto/evp/libfips-lib-evp_rand.o" => [ - "crypto/evp/evp_rand.c" - ], - "crypto/evp/libfips-lib-evp_utils.o" => [ - "crypto/evp/evp_utils.c" - ], - "crypto/evp/libfips-lib-exchange.o" => [ - "crypto/evp/exchange.c" - ], - "crypto/evp/libfips-lib-kdf_lib.o" => [ - "crypto/evp/kdf_lib.c" - ], - "crypto/evp/libfips-lib-kdf_meth.o" => [ - "crypto/evp/kdf_meth.c" - ], - "crypto/evp/libfips-lib-kem.o" => [ - "crypto/evp/kem.c" - ], - "crypto/evp/libfips-lib-keymgmt_lib.o" => [ - "crypto/evp/keymgmt_lib.c" - ], - "crypto/evp/libfips-lib-keymgmt_meth.o" => [ - "crypto/evp/keymgmt_meth.c" - ], - "crypto/evp/libfips-lib-mac_lib.o" => [ - "crypto/evp/mac_lib.c" - ], - "crypto/evp/libfips-lib-mac_meth.o" => [ - "crypto/evp/mac_meth.c" - ], - "crypto/evp/libfips-lib-p_lib.o" => [ - "crypto/evp/p_lib.c" - ], - "crypto/evp/libfips-lib-pmeth_check.o" => [ - "crypto/evp/pmeth_check.c" - ], - "crypto/evp/libfips-lib-pmeth_gn.o" => [ - "crypto/evp/pmeth_gn.c" - ], - "crypto/evp/libfips-lib-pmeth_lib.o" => [ - "crypto/evp/pmeth_lib.c" - ], - "crypto/evp/libfips-lib-s_lib.o" => [ - "crypto/evp/s_lib.c" - ], - "crypto/evp/libfips-lib-signature.o" => [ - "crypto/evp/signature.c" - ], - "crypto/evp/libfips-lib-skeymgmt_meth.o" => [ - "crypto/evp/skeymgmt_meth.c" - ], - "crypto/ffc/libcrypto-lib-ffc_backend.o" => [ - "crypto/ffc/ffc_backend.c" - ], - "crypto/ffc/libcrypto-lib-ffc_dh.o" => [ - "crypto/ffc/ffc_dh.c" - ], - "crypto/ffc/libcrypto-lib-ffc_key_generate.o" => [ - "crypto/ffc/ffc_key_generate.c" - ], - "crypto/ffc/libcrypto-lib-ffc_key_validate.o" => [ - "crypto/ffc/ffc_key_validate.c" - ], - "crypto/ffc/libcrypto-lib-ffc_params.o" => [ - "crypto/ffc/ffc_params.c" - ], - "crypto/ffc/libcrypto-lib-ffc_params_generate.o" => [ - "crypto/ffc/ffc_params_generate.c" - ], - "crypto/ffc/libcrypto-lib-ffc_params_validate.o" => [ - "crypto/ffc/ffc_params_validate.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_backend.o" => [ - "crypto/ffc/ffc_backend.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_dh.o" => [ - "crypto/ffc/ffc_dh.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_key_generate.o" => [ - "crypto/ffc/ffc_key_generate.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_key_validate.o" => [ - "crypto/ffc/ffc_key_validate.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_params.o" => [ - "crypto/ffc/ffc_params.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_params_generate.o" => [ - "crypto/ffc/ffc_params_generate.c" - ], - "crypto/ffc/libcrypto-shlib-ffc_params_validate.o" => [ - "crypto/ffc/ffc_params_validate.c" - ], - "crypto/ffc/libfips-lib-ffc_backend.o" => [ - "crypto/ffc/ffc_backend.c" - ], - "crypto/ffc/libfips-lib-ffc_dh.o" => [ - "crypto/ffc/ffc_dh.c" - ], - "crypto/ffc/libfips-lib-ffc_key_generate.o" => [ - "crypto/ffc/ffc_key_generate.c" - ], - "crypto/ffc/libfips-lib-ffc_key_validate.o" => [ - "crypto/ffc/ffc_key_validate.c" - ], - "crypto/ffc/libfips-lib-ffc_params.o" => [ - "crypto/ffc/ffc_params.c" - ], - "crypto/ffc/libfips-lib-ffc_params_generate.o" => [ - "crypto/ffc/ffc_params_generate.c" - ], - "crypto/ffc/libfips-lib-ffc_params_validate.o" => [ - "crypto/ffc/ffc_params_validate.c" - ], - "crypto/hashtable/libcrypto-lib-hashfunc.o" => [ - "crypto/hashtable/hashfunc.c" - ], - "crypto/hashtable/libcrypto-lib-hashtable.o" => [ - "crypto/hashtable/hashtable.c" - ], - "crypto/hashtable/libcrypto-shlib-hashfunc.o" => [ - "crypto/hashtable/hashfunc.c" - ], - "crypto/hashtable/libcrypto-shlib-hashtable.o" => [ - "crypto/hashtable/hashtable.c" - ], - "crypto/hashtable/libfips-lib-hashfunc.o" => [ - "crypto/hashtable/hashfunc.c" - ], - "crypto/hashtable/libfips-lib-hashtable.o" => [ - "crypto/hashtable/hashtable.c" - ], - "crypto/hashtable/libssl-shlib-hashfunc.o" => [ - "crypto/hashtable/hashfunc.c" - ], - "crypto/hmac/libcrypto-lib-hmac.o" => [ - "crypto/hmac/hmac.c" - ], - "crypto/hmac/libcrypto-shlib-hmac.o" => [ - "crypto/hmac/hmac.c" - ], - "crypto/hmac/libfips-lib-hmac.o" => [ - "crypto/hmac/hmac.c" - ], - "crypto/hpke/libcrypto-lib-hpke.o" => [ - "crypto/hpke/hpke.c" - ], - "crypto/hpke/libcrypto-lib-hpke_util.o" => [ - "crypto/hpke/hpke_util.c" - ], - "crypto/hpke/libcrypto-shlib-hpke.o" => [ - "crypto/hpke/hpke.c" - ], - "crypto/hpke/libcrypto-shlib-hpke_util.o" => [ - "crypto/hpke/hpke_util.c" - ], - "crypto/http/libcrypto-lib-http_client.o" => [ - "crypto/http/http_client.c" - ], - "crypto/http/libcrypto-lib-http_err.o" => [ - "crypto/http/http_err.c" - ], - "crypto/http/libcrypto-lib-http_lib.o" => [ - "crypto/http/http_lib.c" - ], - "crypto/http/libcrypto-shlib-http_client.o" => [ - "crypto/http/http_client.c" - ], - "crypto/http/libcrypto-shlib-http_err.o" => [ - "crypto/http/http_err.c" - ], - "crypto/http/libcrypto-shlib-http_lib.o" => [ - "crypto/http/http_lib.c" - ], - "crypto/kdf/libcrypto-lib-kdf_err.o" => [ - "crypto/kdf/kdf_err.c" - ], - "crypto/kdf/libcrypto-shlib-kdf_err.o" => [ - "crypto/kdf/kdf_err.c" - ], - "crypto/lhash/libcrypto-lib-lh_stats.o" => [ - "crypto/lhash/lh_stats.c" - ], - "crypto/lhash/libcrypto-lib-lhash.o" => [ - "crypto/lhash/lhash.c" - ], - "crypto/lhash/libcrypto-shlib-lh_stats.o" => [ - "crypto/lhash/lh_stats.c" - ], - "crypto/lhash/libcrypto-shlib-lhash.o" => [ - "crypto/lhash/lhash.c" - ], - "crypto/lhash/libfips-lib-lhash.o" => [ - "crypto/lhash/lhash.c" - ], - "crypto/libcrypto-lib-asn1_dsa.o" => [ - "crypto/asn1_dsa.c" - ], - "crypto/libcrypto-lib-bsearch.o" => [ - "crypto/bsearch.c" - ], - "crypto/libcrypto-lib-comp_methods.o" => [ - "crypto/comp_methods.c" - ], - "crypto/libcrypto-lib-context.o" => [ - "crypto/context.c" - ], - "crypto/libcrypto-lib-core_algorithm.o" => [ - "crypto/core_algorithm.c" - ], - "crypto/libcrypto-lib-core_fetch.o" => [ - "crypto/core_fetch.c" - ], - "crypto/libcrypto-lib-core_namemap.o" => [ - "crypto/core_namemap.c" - ], - "crypto/libcrypto-lib-cpt_err.o" => [ - "crypto/cpt_err.c" - ], - "crypto/libcrypto-lib-cpuid.o" => [ - "crypto/cpuid.c" - ], - "crypto/libcrypto-lib-cryptlib.o" => [ - "crypto/cryptlib.c" - ], - "crypto/libcrypto-lib-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/libcrypto-lib-cversion.o" => [ - "crypto/cversion.c" - ], - "crypto/libcrypto-lib-defaults.o" => [ - "crypto/defaults.c" - ], - "crypto/libcrypto-lib-der_writer.o" => [ - "crypto/der_writer.c" - ], - "crypto/libcrypto-lib-deterministic_nonce.o" => [ - "crypto/deterministic_nonce.c" - ], - "crypto/libcrypto-lib-ebcdic.o" => [ - "crypto/ebcdic.c" - ], - "crypto/libcrypto-lib-ex_data.o" => [ - "crypto/ex_data.c" - ], - "crypto/libcrypto-lib-getenv.o" => [ - "crypto/getenv.c" - ], - "crypto/libcrypto-lib-indicator_core.o" => [ - "crypto/indicator_core.c" - ], - "crypto/libcrypto-lib-info.o" => [ - "crypto/info.c" - ], - "crypto/libcrypto-lib-init.o" => [ - "crypto/init.c" - ], - "crypto/libcrypto-lib-initthread.o" => [ - "crypto/initthread.c" - ], - "crypto/libcrypto-lib-mem.o" => [ - "crypto/mem.c" - ], - "crypto/libcrypto-lib-mem_sec.o" => [ - "crypto/mem_sec.c" - ], - "crypto/libcrypto-lib-o_dir.o" => [ - "crypto/o_dir.c" - ], - "crypto/libcrypto-lib-o_fopen.o" => [ - "crypto/o_fopen.c" - ], - "crypto/libcrypto-lib-o_init.o" => [ - "crypto/o_init.c" - ], - "crypto/libcrypto-lib-o_str.o" => [ - "crypto/o_str.c" - ], - "crypto/libcrypto-lib-o_time.o" => [ - "crypto/o_time.c" - ], - "crypto/libcrypto-lib-packet.o" => [ - "crypto/packet.c" - ], - "crypto/libcrypto-lib-param_build.o" => [ - "crypto/param_build.c" - ], - "crypto/libcrypto-lib-param_build_set.o" => [ - "crypto/param_build_set.c" - ], - "crypto/libcrypto-lib-params.o" => [ - "crypto/params.c" - ], - "crypto/libcrypto-lib-params_dup.o" => [ - "crypto/params_dup.c" - ], - "crypto/libcrypto-lib-params_from_text.o" => [ - "crypto/params_from_text.c" - ], - "crypto/libcrypto-lib-params_idx.o" => [ - "crypto/params_idx.c" - ], - "crypto/libcrypto-lib-passphrase.o" => [ - "crypto/passphrase.c" - ], - "crypto/libcrypto-lib-provider.o" => [ - "crypto/provider.c" - ], - "crypto/libcrypto-lib-provider_child.o" => [ - "crypto/provider_child.c" - ], - "crypto/libcrypto-lib-provider_conf.o" => [ - "crypto/provider_conf.c" - ], - "crypto/libcrypto-lib-provider_core.o" => [ - "crypto/provider_core.c" - ], - "crypto/libcrypto-lib-provider_predefined.o" => [ - "crypto/provider_predefined.c" - ], - "crypto/libcrypto-lib-punycode.o" => [ - "crypto/punycode.c" - ], - "crypto/libcrypto-lib-quic_vlint.o" => [ - "crypto/quic_vlint.c" - ], - "crypto/libcrypto-lib-self_test_core.o" => [ - "crypto/self_test_core.c" - ], - "crypto/libcrypto-lib-sleep.o" => [ - "crypto/sleep.c" - ], - "crypto/libcrypto-lib-sparse_array.o" => [ - "crypto/sparse_array.c" - ], - "crypto/libcrypto-lib-ssl_err.o" => [ - "crypto/ssl_err.c" - ], - "crypto/libcrypto-lib-threads_lib.o" => [ - "crypto/threads_lib.c" - ], - "crypto/libcrypto-lib-threads_none.o" => [ - "crypto/threads_none.c" - ], - "crypto/libcrypto-lib-threads_pthread.o" => [ - "crypto/threads_pthread.c" - ], - "crypto/libcrypto-lib-threads_win.o" => [ - "crypto/threads_win.c" - ], - "crypto/libcrypto-lib-time.o" => [ - "crypto/time.c" - ], - "crypto/libcrypto-lib-trace.o" => [ - "crypto/trace.c" - ], - "crypto/libcrypto-lib-uid.o" => [ - "crypto/uid.c" - ], - "crypto/libcrypto-lib-x86_64cpuid.o" => [ - "crypto/x86_64cpuid.s" - ], - "crypto/libcrypto-shlib-asn1_dsa.o" => [ - "crypto/asn1_dsa.c" - ], - "crypto/libcrypto-shlib-bsearch.o" => [ - "crypto/bsearch.c" - ], - "crypto/libcrypto-shlib-comp_methods.o" => [ - "crypto/comp_methods.c" - ], - "crypto/libcrypto-shlib-context.o" => [ - "crypto/context.c" - ], - "crypto/libcrypto-shlib-core_algorithm.o" => [ - "crypto/core_algorithm.c" - ], - "crypto/libcrypto-shlib-core_fetch.o" => [ - "crypto/core_fetch.c" - ], - "crypto/libcrypto-shlib-core_namemap.o" => [ - "crypto/core_namemap.c" - ], - "crypto/libcrypto-shlib-cpt_err.o" => [ - "crypto/cpt_err.c" - ], - "crypto/libcrypto-shlib-cpuid.o" => [ - "crypto/cpuid.c" - ], - "crypto/libcrypto-shlib-cryptlib.o" => [ - "crypto/cryptlib.c" - ], - "crypto/libcrypto-shlib-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/libcrypto-shlib-cversion.o" => [ - "crypto/cversion.c" - ], - "crypto/libcrypto-shlib-defaults.o" => [ - "crypto/defaults.c" - ], - "crypto/libcrypto-shlib-der_writer.o" => [ - "crypto/der_writer.c" - ], - "crypto/libcrypto-shlib-deterministic_nonce.o" => [ - "crypto/deterministic_nonce.c" - ], - "crypto/libcrypto-shlib-ebcdic.o" => [ - "crypto/ebcdic.c" - ], - "crypto/libcrypto-shlib-ex_data.o" => [ - "crypto/ex_data.c" - ], - "crypto/libcrypto-shlib-getenv.o" => [ - "crypto/getenv.c" - ], - "crypto/libcrypto-shlib-indicator_core.o" => [ - "crypto/indicator_core.c" - ], - "crypto/libcrypto-shlib-info.o" => [ - "crypto/info.c" - ], - "crypto/libcrypto-shlib-init.o" => [ - "crypto/init.c" - ], - "crypto/libcrypto-shlib-initthread.o" => [ - "crypto/initthread.c" - ], - "crypto/libcrypto-shlib-mem.o" => [ - "crypto/mem.c" - ], - "crypto/libcrypto-shlib-mem_sec.o" => [ - "crypto/mem_sec.c" - ], - "crypto/libcrypto-shlib-o_dir.o" => [ - "crypto/o_dir.c" - ], - "crypto/libcrypto-shlib-o_fopen.o" => [ - "crypto/o_fopen.c" - ], - "crypto/libcrypto-shlib-o_init.o" => [ - "crypto/o_init.c" - ], - "crypto/libcrypto-shlib-o_str.o" => [ - "crypto/o_str.c" - ], - "crypto/libcrypto-shlib-o_time.o" => [ - "crypto/o_time.c" - ], - "crypto/libcrypto-shlib-packet.o" => [ - "crypto/packet.c" - ], - "crypto/libcrypto-shlib-param_build.o" => [ - "crypto/param_build.c" - ], - "crypto/libcrypto-shlib-param_build_set.o" => [ - "crypto/param_build_set.c" - ], - "crypto/libcrypto-shlib-params.o" => [ - "crypto/params.c" - ], - "crypto/libcrypto-shlib-params_dup.o" => [ - "crypto/params_dup.c" - ], - "crypto/libcrypto-shlib-params_from_text.o" => [ - "crypto/params_from_text.c" - ], - "crypto/libcrypto-shlib-params_idx.o" => [ - "crypto/params_idx.c" - ], - "crypto/libcrypto-shlib-passphrase.o" => [ - "crypto/passphrase.c" - ], - "crypto/libcrypto-shlib-provider.o" => [ - "crypto/provider.c" - ], - "crypto/libcrypto-shlib-provider_child.o" => [ - "crypto/provider_child.c" - ], - "crypto/libcrypto-shlib-provider_conf.o" => [ - "crypto/provider_conf.c" - ], - "crypto/libcrypto-shlib-provider_core.o" => [ - "crypto/provider_core.c" - ], - "crypto/libcrypto-shlib-provider_predefined.o" => [ - "crypto/provider_predefined.c" - ], - "crypto/libcrypto-shlib-punycode.o" => [ - "crypto/punycode.c" - ], - "crypto/libcrypto-shlib-quic_vlint.o" => [ - "crypto/quic_vlint.c" - ], - "crypto/libcrypto-shlib-self_test_core.o" => [ - "crypto/self_test_core.c" - ], - "crypto/libcrypto-shlib-sleep.o" => [ - "crypto/sleep.c" - ], - "crypto/libcrypto-shlib-sparse_array.o" => [ - "crypto/sparse_array.c" - ], - "crypto/libcrypto-shlib-ssl_err.o" => [ - "crypto/ssl_err.c" - ], - "crypto/libcrypto-shlib-threads_lib.o" => [ - "crypto/threads_lib.c" - ], - "crypto/libcrypto-shlib-threads_none.o" => [ - "crypto/threads_none.c" - ], - "crypto/libcrypto-shlib-threads_pthread.o" => [ - "crypto/threads_pthread.c" - ], - "crypto/libcrypto-shlib-threads_win.o" => [ - "crypto/threads_win.c" - ], - "crypto/libcrypto-shlib-time.o" => [ - "crypto/time.c" - ], - "crypto/libcrypto-shlib-trace.o" => [ - "crypto/trace.c" - ], - "crypto/libcrypto-shlib-uid.o" => [ - "crypto/uid.c" - ], - "crypto/libcrypto-shlib-x86_64cpuid.o" => [ - "crypto/x86_64cpuid.s" - ], - "crypto/libfips-lib-asn1_dsa.o" => [ - "crypto/asn1_dsa.c" - ], - "crypto/libfips-lib-bsearch.o" => [ - "crypto/bsearch.c" - ], - "crypto/libfips-lib-context.o" => [ - "crypto/context.c" - ], - "crypto/libfips-lib-core_algorithm.o" => [ - "crypto/core_algorithm.c" - ], - "crypto/libfips-lib-core_fetch.o" => [ - "crypto/core_fetch.c" - ], - "crypto/libfips-lib-core_namemap.o" => [ - "crypto/core_namemap.c" - ], - "crypto/libfips-lib-cpuid.o" => [ - "crypto/cpuid.c" - ], - "crypto/libfips-lib-cryptlib.o" => [ - "crypto/cryptlib.c" - ], - "crypto/libfips-lib-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/libfips-lib-der_writer.o" => [ - "crypto/der_writer.c" - ], - "crypto/libfips-lib-ex_data.o" => [ - "crypto/ex_data.c" - ], - "crypto/libfips-lib-initthread.o" => [ - "crypto/initthread.c" - ], - "crypto/libfips-lib-o_str.o" => [ - "crypto/o_str.c" - ], - "crypto/libfips-lib-packet.o" => [ - "crypto/packet.c" - ], - "crypto/libfips-lib-param_build.o" => [ - "crypto/param_build.c" - ], - "crypto/libfips-lib-param_build_set.o" => [ - "crypto/param_build_set.c" - ], - "crypto/libfips-lib-params.o" => [ - "crypto/params.c" - ], - "crypto/libfips-lib-params_dup.o" => [ - "crypto/params_dup.c" - ], - "crypto/libfips-lib-params_from_text.o" => [ - "crypto/params_from_text.c" - ], - "crypto/libfips-lib-params_idx.o" => [ - "crypto/params_idx.c" - ], - "crypto/libfips-lib-provider_core.o" => [ - "crypto/provider_core.c" - ], - "crypto/libfips-lib-provider_predefined.o" => [ - "crypto/provider_predefined.c" - ], - "crypto/libfips-lib-self_test_core.o" => [ - "crypto/self_test_core.c" - ], - "crypto/libfips-lib-sparse_array.o" => [ - "crypto/sparse_array.c" - ], - "crypto/libfips-lib-threads_lib.o" => [ - "crypto/threads_lib.c" - ], - "crypto/libfips-lib-threads_none.o" => [ - "crypto/threads_none.c" - ], - "crypto/libfips-lib-threads_pthread.o" => [ - "crypto/threads_pthread.c" - ], - "crypto/libfips-lib-threads_win.o" => [ - "crypto/threads_win.c" - ], - "crypto/libfips-lib-time.o" => [ - "crypto/time.c" - ], - "crypto/libfips-lib-x86_64cpuid.o" => [ - "crypto/x86_64cpuid.s" - ], - "crypto/libssl-shlib-ctype.o" => [ - "crypto/ctype.c" - ], - "crypto/libssl-shlib-getenv.o" => [ - "crypto/getenv.c" - ], - "crypto/libssl-shlib-packet.o" => [ - "crypto/packet.c" - ], - "crypto/libssl-shlib-quic_vlint.o" => [ - "crypto/quic_vlint.c" - ], - "crypto/libssl-shlib-time.o" => [ - "crypto/time.c" - ], - "crypto/md4/libcrypto-lib-md4_dgst.o" => [ - "crypto/md4/md4_dgst.c" - ], - "crypto/md4/libcrypto-lib-md4_one.o" => [ - "crypto/md4/md4_one.c" - ], - "crypto/md4/libcrypto-shlib-md4_dgst.o" => [ - "crypto/md4/md4_dgst.c" - ], - "crypto/md4/libcrypto-shlib-md4_one.o" => [ - "crypto/md4/md4_one.c" - ], - "crypto/md5/libcrypto-lib-md5-x86_64.o" => [ - "crypto/md5/md5-x86_64.s" - ], - "crypto/md5/libcrypto-lib-md5_dgst.o" => [ - "crypto/md5/md5_dgst.c" - ], - "crypto/md5/libcrypto-lib-md5_one.o" => [ - "crypto/md5/md5_one.c" - ], - "crypto/md5/libcrypto-lib-md5_sha1.o" => [ - "crypto/md5/md5_sha1.c" - ], - "crypto/md5/libcrypto-shlib-md5-x86_64.o" => [ - "crypto/md5/md5-x86_64.s" - ], - "crypto/md5/libcrypto-shlib-md5_dgst.o" => [ - "crypto/md5/md5_dgst.c" - ], - "crypto/md5/libcrypto-shlib-md5_one.o" => [ - "crypto/md5/md5_one.c" - ], - "crypto/md5/libcrypto-shlib-md5_sha1.o" => [ - "crypto/md5/md5_sha1.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_encoders.o" => [ - "crypto/ml_dsa/ml_dsa_encoders.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key.o" => [ - "crypto/ml_dsa/ml_dsa_key.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key_compress.o" => [ - "crypto/ml_dsa/ml_dsa_key_compress.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_matrix.o" => [ - "crypto/ml_dsa/ml_dsa_matrix.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_ntt.o" => [ - "crypto/ml_dsa/ml_dsa_ntt.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_params.o" => [ - "crypto/ml_dsa/ml_dsa_params.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sample.o" => [ - "crypto/ml_dsa/ml_dsa_sample.c" - ], - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sign.o" => [ - "crypto/ml_dsa/ml_dsa_sign.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_encoders.o" => [ - "crypto/ml_dsa/ml_dsa_encoders.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key.o" => [ - "crypto/ml_dsa/ml_dsa_key.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_key_compress.o" => [ - "crypto/ml_dsa/ml_dsa_key_compress.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_matrix.o" => [ - "crypto/ml_dsa/ml_dsa_matrix.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_ntt.o" => [ - "crypto/ml_dsa/ml_dsa_ntt.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_params.o" => [ - "crypto/ml_dsa/ml_dsa_params.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sample.o" => [ - "crypto/ml_dsa/ml_dsa_sample.c" - ], - "crypto/ml_dsa/libcrypto-shlib-ml_dsa_sign.o" => [ - "crypto/ml_dsa/ml_dsa_sign.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_encoders.o" => [ - "crypto/ml_dsa/ml_dsa_encoders.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_key.o" => [ - "crypto/ml_dsa/ml_dsa_key.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_key_compress.o" => [ - "crypto/ml_dsa/ml_dsa_key_compress.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_matrix.o" => [ - "crypto/ml_dsa/ml_dsa_matrix.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_ntt.o" => [ - "crypto/ml_dsa/ml_dsa_ntt.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_params.o" => [ - "crypto/ml_dsa/ml_dsa_params.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_sample.o" => [ - "crypto/ml_dsa/ml_dsa_sample.c" - ], - "crypto/ml_dsa/libfips-lib-ml_dsa_sign.o" => [ - "crypto/ml_dsa/ml_dsa_sign.c" - ], - "crypto/ml_kem/libcrypto-lib-ml_kem.o" => [ - "crypto/ml_kem/ml_kem.c" - ], - "crypto/ml_kem/libcrypto-shlib-ml_kem.o" => [ - "crypto/ml_kem/ml_kem.c" - ], - "crypto/ml_kem/libfips-lib-ml_kem.o" => [ - "crypto/ml_kem/ml_kem.c" - ], - "crypto/modes/libcrypto-lib-aes-gcm-avx512.o" => [ - "crypto/modes/aes-gcm-avx512.s" - ], - "crypto/modes/libcrypto-lib-aesni-gcm-x86_64.o" => [ - "crypto/modes/aesni-gcm-x86_64.s" - ], - "crypto/modes/libcrypto-lib-cbc128.o" => [ - "crypto/modes/cbc128.c" - ], - "crypto/modes/libcrypto-lib-ccm128.o" => [ - "crypto/modes/ccm128.c" - ], - "crypto/modes/libcrypto-lib-cfb128.o" => [ - "crypto/modes/cfb128.c" - ], - "crypto/modes/libcrypto-lib-ctr128.o" => [ - "crypto/modes/ctr128.c" - ], - "crypto/modes/libcrypto-lib-cts128.o" => [ - "crypto/modes/cts128.c" - ], - "crypto/modes/libcrypto-lib-gcm128.o" => [ - "crypto/modes/gcm128.c" - ], - "crypto/modes/libcrypto-lib-ghash-x86_64.o" => [ - "crypto/modes/ghash-x86_64.s" - ], - "crypto/modes/libcrypto-lib-ocb128.o" => [ - "crypto/modes/ocb128.c" - ], - "crypto/modes/libcrypto-lib-ofb128.o" => [ - "crypto/modes/ofb128.c" - ], - "crypto/modes/libcrypto-lib-siv128.o" => [ - "crypto/modes/siv128.c" - ], - "crypto/modes/libcrypto-lib-wrap128.o" => [ - "crypto/modes/wrap128.c" - ], - "crypto/modes/libcrypto-lib-xts128.o" => [ - "crypto/modes/xts128.c" - ], - "crypto/modes/libcrypto-lib-xts128gb.o" => [ - "crypto/modes/xts128gb.c" - ], - "crypto/modes/libcrypto-shlib-aes-gcm-avx512.o" => [ - "crypto/modes/aes-gcm-avx512.s" - ], - "crypto/modes/libcrypto-shlib-aesni-gcm-x86_64.o" => [ - "crypto/modes/aesni-gcm-x86_64.s" - ], - "crypto/modes/libcrypto-shlib-cbc128.o" => [ - "crypto/modes/cbc128.c" - ], - "crypto/modes/libcrypto-shlib-ccm128.o" => [ - "crypto/modes/ccm128.c" - ], - "crypto/modes/libcrypto-shlib-cfb128.o" => [ - "crypto/modes/cfb128.c" - ], - "crypto/modes/libcrypto-shlib-ctr128.o" => [ - "crypto/modes/ctr128.c" - ], - "crypto/modes/libcrypto-shlib-cts128.o" => [ - "crypto/modes/cts128.c" - ], - "crypto/modes/libcrypto-shlib-gcm128.o" => [ - "crypto/modes/gcm128.c" - ], - "crypto/modes/libcrypto-shlib-ghash-x86_64.o" => [ - "crypto/modes/ghash-x86_64.s" - ], - "crypto/modes/libcrypto-shlib-ocb128.o" => [ - "crypto/modes/ocb128.c" - ], - "crypto/modes/libcrypto-shlib-ofb128.o" => [ - "crypto/modes/ofb128.c" - ], - "crypto/modes/libcrypto-shlib-siv128.o" => [ - "crypto/modes/siv128.c" - ], - "crypto/modes/libcrypto-shlib-wrap128.o" => [ - "crypto/modes/wrap128.c" - ], - "crypto/modes/libcrypto-shlib-xts128.o" => [ - "crypto/modes/xts128.c" - ], - "crypto/modes/libcrypto-shlib-xts128gb.o" => [ - "crypto/modes/xts128gb.c" - ], - "crypto/modes/libfips-lib-aes-gcm-avx512.o" => [ - "crypto/modes/aes-gcm-avx512.s" - ], - "crypto/modes/libfips-lib-aesni-gcm-x86_64.o" => [ - "crypto/modes/aesni-gcm-x86_64.s" - ], - "crypto/modes/libfips-lib-cbc128.o" => [ - "crypto/modes/cbc128.c" - ], - "crypto/modes/libfips-lib-ccm128.o" => [ - "crypto/modes/ccm128.c" - ], - "crypto/modes/libfips-lib-cfb128.o" => [ - "crypto/modes/cfb128.c" - ], - "crypto/modes/libfips-lib-ctr128.o" => [ - "crypto/modes/ctr128.c" - ], - "crypto/modes/libfips-lib-gcm128.o" => [ - "crypto/modes/gcm128.c" - ], - "crypto/modes/libfips-lib-ghash-x86_64.o" => [ - "crypto/modes/ghash-x86_64.s" - ], - "crypto/modes/libfips-lib-ofb128.o" => [ - "crypto/modes/ofb128.c" - ], - "crypto/modes/libfips-lib-wrap128.o" => [ - "crypto/modes/wrap128.c" - ], - "crypto/modes/libfips-lib-xts128.o" => [ - "crypto/modes/xts128.c" - ], - "crypto/modes/libfips-lib-xts128gb.o" => [ - "crypto/modes/xts128gb.c" - ], - "crypto/objects/libcrypto-lib-o_names.o" => [ - "crypto/objects/o_names.c" - ], - "crypto/objects/libcrypto-lib-obj_dat.o" => [ - "crypto/objects/obj_dat.c" - ], - "crypto/objects/libcrypto-lib-obj_err.o" => [ - "crypto/objects/obj_err.c" - ], - "crypto/objects/libcrypto-lib-obj_lib.o" => [ - "crypto/objects/obj_lib.c" - ], - "crypto/objects/libcrypto-lib-obj_xref.o" => [ - "crypto/objects/obj_xref.c" - ], - "crypto/objects/libcrypto-shlib-o_names.o" => [ - "crypto/objects/o_names.c" - ], - "crypto/objects/libcrypto-shlib-obj_dat.o" => [ - "crypto/objects/obj_dat.c" - ], - "crypto/objects/libcrypto-shlib-obj_err.o" => [ - "crypto/objects/obj_err.c" - ], - "crypto/objects/libcrypto-shlib-obj_lib.o" => [ - "crypto/objects/obj_lib.c" - ], - "crypto/objects/libcrypto-shlib-obj_xref.o" => [ - "crypto/objects/obj_xref.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_asn.o" => [ - "crypto/ocsp/ocsp_asn.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_cl.o" => [ - "crypto/ocsp/ocsp_cl.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_err.o" => [ - "crypto/ocsp/ocsp_err.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_ext.o" => [ - "crypto/ocsp/ocsp_ext.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_http.o" => [ - "crypto/ocsp/ocsp_http.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_lib.o" => [ - "crypto/ocsp/ocsp_lib.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_prn.o" => [ - "crypto/ocsp/ocsp_prn.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_srv.o" => [ - "crypto/ocsp/ocsp_srv.c" - ], - "crypto/ocsp/libcrypto-lib-ocsp_vfy.o" => [ - "crypto/ocsp/ocsp_vfy.c" - ], - "crypto/ocsp/libcrypto-lib-v3_ocsp.o" => [ - "crypto/ocsp/v3_ocsp.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_asn.o" => [ - "crypto/ocsp/ocsp_asn.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_cl.o" => [ - "crypto/ocsp/ocsp_cl.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_err.o" => [ - "crypto/ocsp/ocsp_err.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_ext.o" => [ - "crypto/ocsp/ocsp_ext.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_http.o" => [ - "crypto/ocsp/ocsp_http.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_lib.o" => [ - "crypto/ocsp/ocsp_lib.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_prn.o" => [ - "crypto/ocsp/ocsp_prn.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_srv.o" => [ - "crypto/ocsp/ocsp_srv.c" - ], - "crypto/ocsp/libcrypto-shlib-ocsp_vfy.o" => [ - "crypto/ocsp/ocsp_vfy.c" - ], - "crypto/ocsp/libcrypto-shlib-v3_ocsp.o" => [ - "crypto/ocsp/v3_ocsp.c" - ], - "crypto/packettest-bin-quic_vlint.o" => [ - "crypto/quic_vlint.c" - ], - "crypto/pem/libcrypto-lib-pem_all.o" => [ - "crypto/pem/pem_all.c" - ], - "crypto/pem/libcrypto-lib-pem_err.o" => [ - "crypto/pem/pem_err.c" - ], - "crypto/pem/libcrypto-lib-pem_info.o" => [ - "crypto/pem/pem_info.c" - ], - "crypto/pem/libcrypto-lib-pem_lib.o" => [ - "crypto/pem/pem_lib.c" - ], - "crypto/pem/libcrypto-lib-pem_oth.o" => [ - "crypto/pem/pem_oth.c" - ], - "crypto/pem/libcrypto-lib-pem_pk8.o" => [ - "crypto/pem/pem_pk8.c" - ], - "crypto/pem/libcrypto-lib-pem_pkey.o" => [ - "crypto/pem/pem_pkey.c" - ], - "crypto/pem/libcrypto-lib-pem_sign.o" => [ - "crypto/pem/pem_sign.c" - ], - "crypto/pem/libcrypto-lib-pem_x509.o" => [ - "crypto/pem/pem_x509.c" - ], - "crypto/pem/libcrypto-lib-pem_xaux.o" => [ - "crypto/pem/pem_xaux.c" - ], - "crypto/pem/libcrypto-lib-pvkfmt.o" => [ - "crypto/pem/pvkfmt.c" - ], - "crypto/pem/libcrypto-shlib-pem_all.o" => [ - "crypto/pem/pem_all.c" - ], - "crypto/pem/libcrypto-shlib-pem_err.o" => [ - "crypto/pem/pem_err.c" - ], - "crypto/pem/libcrypto-shlib-pem_info.o" => [ - "crypto/pem/pem_info.c" - ], - "crypto/pem/libcrypto-shlib-pem_lib.o" => [ - "crypto/pem/pem_lib.c" - ], - "crypto/pem/libcrypto-shlib-pem_oth.o" => [ - "crypto/pem/pem_oth.c" - ], - "crypto/pem/libcrypto-shlib-pem_pk8.o" => [ - "crypto/pem/pem_pk8.c" - ], - "crypto/pem/libcrypto-shlib-pem_pkey.o" => [ - "crypto/pem/pem_pkey.c" - ], - "crypto/pem/libcrypto-shlib-pem_sign.o" => [ - "crypto/pem/pem_sign.c" - ], - "crypto/pem/libcrypto-shlib-pem_x509.o" => [ - "crypto/pem/pem_x509.c" - ], - "crypto/pem/libcrypto-shlib-pem_xaux.o" => [ - "crypto/pem/pem_xaux.c" - ], - "crypto/pem/libcrypto-shlib-pvkfmt.o" => [ - "crypto/pem/pvkfmt.c" - ], - "crypto/pem/loader_attic-dso-pvkfmt.o" => [ - "crypto/pem/pvkfmt.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_add.o" => [ - "crypto/pkcs12/p12_add.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_asn.o" => [ - "crypto/pkcs12/p12_asn.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_attr.o" => [ - "crypto/pkcs12/p12_attr.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_crpt.o" => [ - "crypto/pkcs12/p12_crpt.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_crt.o" => [ - "crypto/pkcs12/p12_crt.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_decr.o" => [ - "crypto/pkcs12/p12_decr.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_init.o" => [ - "crypto/pkcs12/p12_init.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_key.o" => [ - "crypto/pkcs12/p12_key.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_kiss.o" => [ - "crypto/pkcs12/p12_kiss.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_mutl.o" => [ - "crypto/pkcs12/p12_mutl.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_npas.o" => [ - "crypto/pkcs12/p12_npas.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_p8d.o" => [ - "crypto/pkcs12/p12_p8d.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_p8e.o" => [ - "crypto/pkcs12/p12_p8e.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_sbag.o" => [ - "crypto/pkcs12/p12_sbag.c" - ], - "crypto/pkcs12/libcrypto-lib-p12_utl.o" => [ - "crypto/pkcs12/p12_utl.c" - ], - "crypto/pkcs12/libcrypto-lib-pk12err.o" => [ - "crypto/pkcs12/pk12err.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_add.o" => [ - "crypto/pkcs12/p12_add.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_asn.o" => [ - "crypto/pkcs12/p12_asn.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_attr.o" => [ - "crypto/pkcs12/p12_attr.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_crpt.o" => [ - "crypto/pkcs12/p12_crpt.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_crt.o" => [ - "crypto/pkcs12/p12_crt.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_decr.o" => [ - "crypto/pkcs12/p12_decr.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_init.o" => [ - "crypto/pkcs12/p12_init.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_key.o" => [ - "crypto/pkcs12/p12_key.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_kiss.o" => [ - "crypto/pkcs12/p12_kiss.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_mutl.o" => [ - "crypto/pkcs12/p12_mutl.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_npas.o" => [ - "crypto/pkcs12/p12_npas.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_p8d.o" => [ - "crypto/pkcs12/p12_p8d.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_p8e.o" => [ - "crypto/pkcs12/p12_p8e.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_sbag.o" => [ - "crypto/pkcs12/p12_sbag.c" - ], - "crypto/pkcs12/libcrypto-shlib-p12_utl.o" => [ - "crypto/pkcs12/p12_utl.c" - ], - "crypto/pkcs12/libcrypto-shlib-pk12err.o" => [ - "crypto/pkcs12/pk12err.c" - ], - "crypto/pkcs7/libcrypto-lib-bio_pk7.o" => [ - "crypto/pkcs7/bio_pk7.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_asn1.o" => [ - "crypto/pkcs7/pk7_asn1.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_attr.o" => [ - "crypto/pkcs7/pk7_attr.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_doit.o" => [ - "crypto/pkcs7/pk7_doit.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_lib.o" => [ - "crypto/pkcs7/pk7_lib.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_mime.o" => [ - "crypto/pkcs7/pk7_mime.c" - ], - "crypto/pkcs7/libcrypto-lib-pk7_smime.o" => [ - "crypto/pkcs7/pk7_smime.c" - ], - "crypto/pkcs7/libcrypto-lib-pkcs7err.o" => [ - "crypto/pkcs7/pkcs7err.c" - ], - "crypto/pkcs7/libcrypto-shlib-bio_pk7.o" => [ - "crypto/pkcs7/bio_pk7.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_asn1.o" => [ - "crypto/pkcs7/pk7_asn1.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_attr.o" => [ - "crypto/pkcs7/pk7_attr.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_doit.o" => [ - "crypto/pkcs7/pk7_doit.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_lib.o" => [ - "crypto/pkcs7/pk7_lib.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_mime.o" => [ - "crypto/pkcs7/pk7_mime.c" - ], - "crypto/pkcs7/libcrypto-shlib-pk7_smime.o" => [ - "crypto/pkcs7/pk7_smime.c" - ], - "crypto/pkcs7/libcrypto-shlib-pkcs7err.o" => [ - "crypto/pkcs7/pkcs7err.c" - ], - "crypto/poly1305/libcrypto-lib-poly1305-x86_64.o" => [ - "crypto/poly1305/poly1305-x86_64.s" - ], - "crypto/poly1305/libcrypto-lib-poly1305.o" => [ - "crypto/poly1305/poly1305.c" - ], - "crypto/poly1305/libcrypto-shlib-poly1305-x86_64.o" => [ - "crypto/poly1305/poly1305-x86_64.s" - ], - "crypto/poly1305/libcrypto-shlib-poly1305.o" => [ - "crypto/poly1305/poly1305.c" - ], - "crypto/property/libcrypto-lib-defn_cache.o" => [ - "crypto/property/defn_cache.c" - ], - "crypto/property/libcrypto-lib-property.o" => [ - "crypto/property/property.c" - ], - "crypto/property/libcrypto-lib-property_err.o" => [ - "crypto/property/property_err.c" - ], - "crypto/property/libcrypto-lib-property_parse.o" => [ - "crypto/property/property_parse.c" - ], - "crypto/property/libcrypto-lib-property_query.o" => [ - "crypto/property/property_query.c" - ], - "crypto/property/libcrypto-lib-property_string.o" => [ - "crypto/property/property_string.c" - ], - "crypto/property/libcrypto-shlib-defn_cache.o" => [ - "crypto/property/defn_cache.c" - ], - "crypto/property/libcrypto-shlib-property.o" => [ - "crypto/property/property.c" - ], - "crypto/property/libcrypto-shlib-property_err.o" => [ - "crypto/property/property_err.c" - ], - "crypto/property/libcrypto-shlib-property_parse.o" => [ - "crypto/property/property_parse.c" - ], - "crypto/property/libcrypto-shlib-property_query.o" => [ - "crypto/property/property_query.c" - ], - "crypto/property/libcrypto-shlib-property_string.o" => [ - "crypto/property/property_string.c" - ], - "crypto/property/libfips-lib-defn_cache.o" => [ - "crypto/property/defn_cache.c" - ], - "crypto/property/libfips-lib-property.o" => [ - "crypto/property/property.c" - ], - "crypto/property/libfips-lib-property_parse.o" => [ - "crypto/property/property_parse.c" - ], - "crypto/property/libfips-lib-property_query.o" => [ - "crypto/property/property_query.c" - ], - "crypto/property/libfips-lib-property_string.o" => [ - "crypto/property/property_string.c" - ], - "crypto/rand/libcrypto-lib-prov_seed.o" => [ - "crypto/rand/prov_seed.c" - ], - "crypto/rand/libcrypto-lib-rand_deprecated.o" => [ - "crypto/rand/rand_deprecated.c" - ], - "crypto/rand/libcrypto-lib-rand_err.o" => [ - "crypto/rand/rand_err.c" - ], - "crypto/rand/libcrypto-lib-rand_lib.o" => [ - "crypto/rand/rand_lib.c" - ], - "crypto/rand/libcrypto-lib-rand_meth.o" => [ - "crypto/rand/rand_meth.c" - ], - "crypto/rand/libcrypto-lib-rand_pool.o" => [ - "crypto/rand/rand_pool.c" - ], - "crypto/rand/libcrypto-lib-rand_uniform.o" => [ - "crypto/rand/rand_uniform.c" - ], - "crypto/rand/libcrypto-lib-randfile.o" => [ - "crypto/rand/randfile.c" - ], - "crypto/rand/libcrypto-shlib-prov_seed.o" => [ - "crypto/rand/prov_seed.c" - ], - "crypto/rand/libcrypto-shlib-rand_deprecated.o" => [ - "crypto/rand/rand_deprecated.c" - ], - "crypto/rand/libcrypto-shlib-rand_err.o" => [ - "crypto/rand/rand_err.c" - ], - "crypto/rand/libcrypto-shlib-rand_lib.o" => [ - "crypto/rand/rand_lib.c" - ], - "crypto/rand/libcrypto-shlib-rand_meth.o" => [ - "crypto/rand/rand_meth.c" - ], - "crypto/rand/libcrypto-shlib-rand_pool.o" => [ - "crypto/rand/rand_pool.c" - ], - "crypto/rand/libcrypto-shlib-rand_uniform.o" => [ - "crypto/rand/rand_uniform.c" - ], - "crypto/rand/libcrypto-shlib-randfile.o" => [ - "crypto/rand/randfile.c" - ], - "crypto/rand/libfips-lib-rand_lib.o" => [ - "crypto/rand/rand_lib.c" - ], - "crypto/rc2/libcrypto-lib-rc2_cbc.o" => [ - "crypto/rc2/rc2_cbc.c" - ], - "crypto/rc2/libcrypto-lib-rc2_ecb.o" => [ - "crypto/rc2/rc2_ecb.c" - ], - "crypto/rc2/libcrypto-lib-rc2_skey.o" => [ - "crypto/rc2/rc2_skey.c" - ], - "crypto/rc2/libcrypto-lib-rc2cfb64.o" => [ - "crypto/rc2/rc2cfb64.c" - ], - "crypto/rc2/libcrypto-lib-rc2ofb64.o" => [ - "crypto/rc2/rc2ofb64.c" - ], - "crypto/rc2/libcrypto-shlib-rc2_cbc.o" => [ - "crypto/rc2/rc2_cbc.c" - ], - "crypto/rc2/libcrypto-shlib-rc2_ecb.o" => [ - "crypto/rc2/rc2_ecb.c" - ], - "crypto/rc2/libcrypto-shlib-rc2_skey.o" => [ - "crypto/rc2/rc2_skey.c" - ], - "crypto/rc2/libcrypto-shlib-rc2cfb64.o" => [ - "crypto/rc2/rc2cfb64.c" - ], - "crypto/rc2/libcrypto-shlib-rc2ofb64.o" => [ - "crypto/rc2/rc2ofb64.c" - ], - "crypto/rc4/libcrypto-lib-rc4-md5-x86_64.o" => [ - "crypto/rc4/rc4-md5-x86_64.s" - ], - "crypto/rc4/libcrypto-lib-rc4-x86_64.o" => [ - "crypto/rc4/rc4-x86_64.s" - ], - "crypto/rc4/libcrypto-shlib-rc4-md5-x86_64.o" => [ - "crypto/rc4/rc4-md5-x86_64.s" - ], - "crypto/rc4/libcrypto-shlib-rc4-x86_64.o" => [ - "crypto/rc4/rc4-x86_64.s" - ], - "crypto/ripemd/libcrypto-lib-rmd_dgst.o" => [ - "crypto/ripemd/rmd_dgst.c" - ], - "crypto/ripemd/libcrypto-lib-rmd_one.o" => [ - "crypto/ripemd/rmd_one.c" - ], - "crypto/ripemd/libcrypto-shlib-rmd_dgst.o" => [ - "crypto/ripemd/rmd_dgst.c" - ], - "crypto/ripemd/libcrypto-shlib-rmd_one.o" => [ - "crypto/ripemd/rmd_one.c" - ], - "crypto/rsa/libcrypto-lib-rsa_ameth.o" => [ - "crypto/rsa/rsa_ameth.c" - ], - "crypto/rsa/libcrypto-lib-rsa_asn1.o" => [ - "crypto/rsa/rsa_asn1.c" - ], - "crypto/rsa/libcrypto-lib-rsa_backend.o" => [ - "crypto/rsa/rsa_backend.c" - ], - "crypto/rsa/libcrypto-lib-rsa_chk.o" => [ - "crypto/rsa/rsa_chk.c" - ], - "crypto/rsa/libcrypto-lib-rsa_crpt.o" => [ - "crypto/rsa/rsa_crpt.c" - ], - "crypto/rsa/libcrypto-lib-rsa_depr.o" => [ - "crypto/rsa/rsa_depr.c" - ], - "crypto/rsa/libcrypto-lib-rsa_err.o" => [ - "crypto/rsa/rsa_err.c" - ], - "crypto/rsa/libcrypto-lib-rsa_gen.o" => [ - "crypto/rsa/rsa_gen.c" - ], - "crypto/rsa/libcrypto-lib-rsa_lib.o" => [ - "crypto/rsa/rsa_lib.c" - ], - "crypto/rsa/libcrypto-lib-rsa_meth.o" => [ - "crypto/rsa/rsa_meth.c" - ], - "crypto/rsa/libcrypto-lib-rsa_mp.o" => [ - "crypto/rsa/rsa_mp.c" - ], - "crypto/rsa/libcrypto-lib-rsa_mp_names.o" => [ - "crypto/rsa/rsa_mp_names.c" - ], - "crypto/rsa/libcrypto-lib-rsa_none.o" => [ - "crypto/rsa/rsa_none.c" - ], - "crypto/rsa/libcrypto-lib-rsa_oaep.o" => [ - "crypto/rsa/rsa_oaep.c" - ], - "crypto/rsa/libcrypto-lib-rsa_ossl.o" => [ - "crypto/rsa/rsa_ossl.c" - ], - "crypto/rsa/libcrypto-lib-rsa_pk1.o" => [ - "crypto/rsa/rsa_pk1.c" - ], - "crypto/rsa/libcrypto-lib-rsa_pmeth.o" => [ - "crypto/rsa/rsa_pmeth.c" - ], - "crypto/rsa/libcrypto-lib-rsa_prn.o" => [ - "crypto/rsa/rsa_prn.c" - ], - "crypto/rsa/libcrypto-lib-rsa_pss.o" => [ - "crypto/rsa/rsa_pss.c" - ], - "crypto/rsa/libcrypto-lib-rsa_saos.o" => [ - "crypto/rsa/rsa_saos.c" - ], - "crypto/rsa/libcrypto-lib-rsa_schemes.o" => [ - "crypto/rsa/rsa_schemes.c" - ], - "crypto/rsa/libcrypto-lib-rsa_sign.o" => [ - "crypto/rsa/rsa_sign.c" - ], - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o" => [ - "crypto/rsa/rsa_sp800_56b_check.c" - ], - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o" => [ - "crypto/rsa/rsa_sp800_56b_gen.c" - ], - "crypto/rsa/libcrypto-lib-rsa_x931.o" => [ - "crypto/rsa/rsa_x931.c" - ], - "crypto/rsa/libcrypto-lib-rsa_x931g.o" => [ - "crypto/rsa/rsa_x931g.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_ameth.o" => [ - "crypto/rsa/rsa_ameth.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_asn1.o" => [ - "crypto/rsa/rsa_asn1.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_backend.o" => [ - "crypto/rsa/rsa_backend.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_chk.o" => [ - "crypto/rsa/rsa_chk.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_crpt.o" => [ - "crypto/rsa/rsa_crpt.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_depr.o" => [ - "crypto/rsa/rsa_depr.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_err.o" => [ - "crypto/rsa/rsa_err.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_gen.o" => [ - "crypto/rsa/rsa_gen.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_lib.o" => [ - "crypto/rsa/rsa_lib.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_meth.o" => [ - "crypto/rsa/rsa_meth.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_mp.o" => [ - "crypto/rsa/rsa_mp.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_mp_names.o" => [ - "crypto/rsa/rsa_mp_names.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_none.o" => [ - "crypto/rsa/rsa_none.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_oaep.o" => [ - "crypto/rsa/rsa_oaep.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_ossl.o" => [ - "crypto/rsa/rsa_ossl.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_pk1.o" => [ - "crypto/rsa/rsa_pk1.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_pmeth.o" => [ - "crypto/rsa/rsa_pmeth.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_prn.o" => [ - "crypto/rsa/rsa_prn.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_pss.o" => [ - "crypto/rsa/rsa_pss.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_saos.o" => [ - "crypto/rsa/rsa_saos.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_schemes.o" => [ - "crypto/rsa/rsa_schemes.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_sign.o" => [ - "crypto/rsa/rsa_sign.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o" => [ - "crypto/rsa/rsa_sp800_56b_check.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o" => [ - "crypto/rsa/rsa_sp800_56b_gen.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_x931.o" => [ - "crypto/rsa/rsa_x931.c" - ], - "crypto/rsa/libcrypto-shlib-rsa_x931g.o" => [ - "crypto/rsa/rsa_x931g.c" - ], - "crypto/rsa/libfips-lib-rsa_acvp_test_params.o" => [ - "crypto/rsa/rsa_acvp_test_params.c" - ], - "crypto/rsa/libfips-lib-rsa_backend.o" => [ - "crypto/rsa/rsa_backend.c" - ], - "crypto/rsa/libfips-lib-rsa_chk.o" => [ - "crypto/rsa/rsa_chk.c" - ], - "crypto/rsa/libfips-lib-rsa_crpt.o" => [ - "crypto/rsa/rsa_crpt.c" - ], - "crypto/rsa/libfips-lib-rsa_gen.o" => [ - "crypto/rsa/rsa_gen.c" - ], - "crypto/rsa/libfips-lib-rsa_lib.o" => [ - "crypto/rsa/rsa_lib.c" - ], - "crypto/rsa/libfips-lib-rsa_mp_names.o" => [ - "crypto/rsa/rsa_mp_names.c" - ], - "crypto/rsa/libfips-lib-rsa_none.o" => [ - "crypto/rsa/rsa_none.c" - ], - "crypto/rsa/libfips-lib-rsa_oaep.o" => [ - "crypto/rsa/rsa_oaep.c" - ], - "crypto/rsa/libfips-lib-rsa_ossl.o" => [ - "crypto/rsa/rsa_ossl.c" - ], - "crypto/rsa/libfips-lib-rsa_pk1.o" => [ - "crypto/rsa/rsa_pk1.c" - ], - "crypto/rsa/libfips-lib-rsa_pss.o" => [ - "crypto/rsa/rsa_pss.c" - ], - "crypto/rsa/libfips-lib-rsa_schemes.o" => [ - "crypto/rsa/rsa_schemes.c" - ], - "crypto/rsa/libfips-lib-rsa_sign.o" => [ - "crypto/rsa/rsa_sign.c" - ], - "crypto/rsa/libfips-lib-rsa_sp800_56b_check.o" => [ - "crypto/rsa/rsa_sp800_56b_check.c" - ], - "crypto/rsa/libfips-lib-rsa_sp800_56b_gen.o" => [ - "crypto/rsa/rsa_sp800_56b_gen.c" - ], - "crypto/rsa/libfips-lib-rsa_x931.o" => [ - "crypto/rsa/rsa_x931.c" - ], - "crypto/seed/libcrypto-lib-seed.o" => [ - "crypto/seed/seed.c" - ], - "crypto/seed/libcrypto-lib-seed_cbc.o" => [ - "crypto/seed/seed_cbc.c" - ], - "crypto/seed/libcrypto-lib-seed_cfb.o" => [ - "crypto/seed/seed_cfb.c" - ], - "crypto/seed/libcrypto-lib-seed_ecb.o" => [ - "crypto/seed/seed_ecb.c" - ], - "crypto/seed/libcrypto-lib-seed_ofb.o" => [ - "crypto/seed/seed_ofb.c" - ], - "crypto/seed/libcrypto-shlib-seed.o" => [ - "crypto/seed/seed.c" - ], - "crypto/seed/libcrypto-shlib-seed_cbc.o" => [ - "crypto/seed/seed_cbc.c" - ], - "crypto/seed/libcrypto-shlib-seed_cfb.o" => [ - "crypto/seed/seed_cfb.c" - ], - "crypto/seed/libcrypto-shlib-seed_ecb.o" => [ - "crypto/seed/seed_ecb.c" - ], - "crypto/seed/libcrypto-shlib-seed_ofb.o" => [ - "crypto/seed/seed_ofb.c" - ], - "crypto/sha/libcrypto-lib-keccak1600-x86_64.o" => [ - "crypto/sha/keccak1600-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha1-mb-x86_64.o" => [ - "crypto/sha/sha1-mb-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha1-x86_64.o" => [ - "crypto/sha/sha1-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha1_one.o" => [ - "crypto/sha/sha1_one.c" - ], - "crypto/sha/libcrypto-lib-sha1dgst.o" => [ - "crypto/sha/sha1dgst.c" - ], - "crypto/sha/libcrypto-lib-sha256-mb-x86_64.o" => [ - "crypto/sha/sha256-mb-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha256-x86_64.o" => [ - "crypto/sha/sha256-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha256.o" => [ - "crypto/sha/sha256.c" - ], - "crypto/sha/libcrypto-lib-sha3.o" => [ - "crypto/sha/sha3.c" - ], - "crypto/sha/libcrypto-lib-sha512-x86_64.o" => [ - "crypto/sha/sha512-x86_64.s" - ], - "crypto/sha/libcrypto-lib-sha512.o" => [ - "crypto/sha/sha512.c" - ], - "crypto/sha/libcrypto-shlib-keccak1600-x86_64.o" => [ - "crypto/sha/keccak1600-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha1-mb-x86_64.o" => [ - "crypto/sha/sha1-mb-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha1-x86_64.o" => [ - "crypto/sha/sha1-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha1_one.o" => [ - "crypto/sha/sha1_one.c" - ], - "crypto/sha/libcrypto-shlib-sha1dgst.o" => [ - "crypto/sha/sha1dgst.c" - ], - "crypto/sha/libcrypto-shlib-sha256-mb-x86_64.o" => [ - "crypto/sha/sha256-mb-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha256-x86_64.o" => [ - "crypto/sha/sha256-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha256.o" => [ - "crypto/sha/sha256.c" - ], - "crypto/sha/libcrypto-shlib-sha3.o" => [ - "crypto/sha/sha3.c" - ], - "crypto/sha/libcrypto-shlib-sha512-x86_64.o" => [ - "crypto/sha/sha512-x86_64.s" - ], - "crypto/sha/libcrypto-shlib-sha512.o" => [ - "crypto/sha/sha512.c" - ], - "crypto/sha/libfips-lib-keccak1600-x86_64.o" => [ - "crypto/sha/keccak1600-x86_64.s" - ], - "crypto/sha/libfips-lib-sha1-mb-x86_64.o" => [ - "crypto/sha/sha1-mb-x86_64.s" - ], - "crypto/sha/libfips-lib-sha1-x86_64.o" => [ - "crypto/sha/sha1-x86_64.s" - ], - "crypto/sha/libfips-lib-sha1dgst.o" => [ - "crypto/sha/sha1dgst.c" - ], - "crypto/sha/libfips-lib-sha256-mb-x86_64.o" => [ - "crypto/sha/sha256-mb-x86_64.s" - ], - "crypto/sha/libfips-lib-sha256-x86_64.o" => [ - "crypto/sha/sha256-x86_64.s" - ], - "crypto/sha/libfips-lib-sha256.o" => [ - "crypto/sha/sha256.c" - ], - "crypto/sha/libfips-lib-sha3.o" => [ - "crypto/sha/sha3.c" - ], - "crypto/sha/libfips-lib-sha512-x86_64.o" => [ - "crypto/sha/sha512-x86_64.s" - ], - "crypto/sha/libfips-lib-sha512.o" => [ - "crypto/sha/sha512.c" - ], - "crypto/siphash/libcrypto-lib-siphash.o" => [ - "crypto/siphash/siphash.c" - ], - "crypto/siphash/libcrypto-shlib-siphash.o" => [ - "crypto/siphash/siphash.c" - ], - "crypto/siphash/libssl-shlib-siphash.o" => [ - "crypto/siphash/siphash.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_adrs.o" => [ - "crypto/slh_dsa/slh_adrs.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_dsa.o" => [ - "crypto/slh_dsa/slh_dsa.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_dsa_hash_ctx.o" => [ - "crypto/slh_dsa/slh_dsa_hash_ctx.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_dsa_key.o" => [ - "crypto/slh_dsa/slh_dsa_key.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_fors.o" => [ - "crypto/slh_dsa/slh_fors.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_hash.o" => [ - "crypto/slh_dsa/slh_hash.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_hypertree.o" => [ - "crypto/slh_dsa/slh_hypertree.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_params.o" => [ - "crypto/slh_dsa/slh_params.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_wots.o" => [ - "crypto/slh_dsa/slh_wots.c" - ], - "crypto/slh_dsa/libcrypto-lib-slh_xmss.o" => [ - "crypto/slh_dsa/slh_xmss.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_adrs.o" => [ - "crypto/slh_dsa/slh_adrs.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_dsa.o" => [ - "crypto/slh_dsa/slh_dsa.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_hash_ctx.o" => [ - "crypto/slh_dsa/slh_dsa_hash_ctx.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_dsa_key.o" => [ - "crypto/slh_dsa/slh_dsa_key.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_fors.o" => [ - "crypto/slh_dsa/slh_fors.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_hash.o" => [ - "crypto/slh_dsa/slh_hash.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_hypertree.o" => [ - "crypto/slh_dsa/slh_hypertree.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_params.o" => [ - "crypto/slh_dsa/slh_params.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_wots.o" => [ - "crypto/slh_dsa/slh_wots.c" - ], - "crypto/slh_dsa/libcrypto-shlib-slh_xmss.o" => [ - "crypto/slh_dsa/slh_xmss.c" - ], - "crypto/slh_dsa/libfips-lib-slh_adrs.o" => [ - "crypto/slh_dsa/slh_adrs.c" - ], - "crypto/slh_dsa/libfips-lib-slh_dsa.o" => [ - "crypto/slh_dsa/slh_dsa.c" - ], - "crypto/slh_dsa/libfips-lib-slh_dsa_hash_ctx.o" => [ - "crypto/slh_dsa/slh_dsa_hash_ctx.c" - ], - "crypto/slh_dsa/libfips-lib-slh_dsa_key.o" => [ - "crypto/slh_dsa/slh_dsa_key.c" - ], - "crypto/slh_dsa/libfips-lib-slh_fors.o" => [ - "crypto/slh_dsa/slh_fors.c" - ], - "crypto/slh_dsa/libfips-lib-slh_hash.o" => [ - "crypto/slh_dsa/slh_hash.c" - ], - "crypto/slh_dsa/libfips-lib-slh_hypertree.o" => [ - "crypto/slh_dsa/slh_hypertree.c" - ], - "crypto/slh_dsa/libfips-lib-slh_params.o" => [ - "crypto/slh_dsa/slh_params.c" - ], - "crypto/slh_dsa/libfips-lib-slh_wots.o" => [ - "crypto/slh_dsa/slh_wots.c" - ], - "crypto/slh_dsa/libfips-lib-slh_xmss.o" => [ - "crypto/slh_dsa/slh_xmss.c" - ], - "crypto/srp/libcrypto-lib-srp_lib.o" => [ - "crypto/srp/srp_lib.c" - ], - "crypto/srp/libcrypto-lib-srp_vfy.o" => [ - "crypto/srp/srp_vfy.c" - ], - "crypto/srp/libcrypto-shlib-srp_lib.o" => [ - "crypto/srp/srp_lib.c" - ], - "crypto/srp/libcrypto-shlib-srp_vfy.o" => [ - "crypto/srp/srp_vfy.c" - ], - "crypto/stack/libcrypto-lib-stack.o" => [ - "crypto/stack/stack.c" - ], - "crypto/stack/libcrypto-shlib-stack.o" => [ - "crypto/stack/stack.c" - ], - "crypto/stack/libfips-lib-stack.o" => [ - "crypto/stack/stack.c" - ], - "crypto/store/libcrypto-lib-store_err.o" => [ - "crypto/store/store_err.c" - ], - "crypto/store/libcrypto-lib-store_init.o" => [ - "crypto/store/store_init.c" - ], - "crypto/store/libcrypto-lib-store_lib.o" => [ - "crypto/store/store_lib.c" - ], - "crypto/store/libcrypto-lib-store_meth.o" => [ - "crypto/store/store_meth.c" - ], - "crypto/store/libcrypto-lib-store_register.o" => [ - "crypto/store/store_register.c" - ], - "crypto/store/libcrypto-lib-store_result.o" => [ - "crypto/store/store_result.c" - ], - "crypto/store/libcrypto-lib-store_strings.o" => [ - "crypto/store/store_strings.c" - ], - "crypto/store/libcrypto-shlib-store_err.o" => [ - "crypto/store/store_err.c" - ], - "crypto/store/libcrypto-shlib-store_init.o" => [ - "crypto/store/store_init.c" - ], - "crypto/store/libcrypto-shlib-store_lib.o" => [ - "crypto/store/store_lib.c" - ], - "crypto/store/libcrypto-shlib-store_meth.o" => [ - "crypto/store/store_meth.c" - ], - "crypto/store/libcrypto-shlib-store_register.o" => [ - "crypto/store/store_register.c" - ], - "crypto/store/libcrypto-shlib-store_result.o" => [ - "crypto/store/store_result.c" - ], - "crypto/store/libcrypto-shlib-store_strings.o" => [ - "crypto/store/store_strings.c" - ], - "crypto/thread/arch/libcrypto-lib-thread_none.o" => [ - "crypto/thread/arch/thread_none.c" - ], - "crypto/thread/arch/libcrypto-lib-thread_posix.o" => [ - "crypto/thread/arch/thread_posix.c" - ], - "crypto/thread/arch/libcrypto-lib-thread_win.o" => [ - "crypto/thread/arch/thread_win.c" - ], - "crypto/thread/arch/libcrypto-shlib-thread_none.o" => [ - "crypto/thread/arch/thread_none.c" - ], - "crypto/thread/arch/libcrypto-shlib-thread_posix.o" => [ - "crypto/thread/arch/thread_posix.c" - ], - "crypto/thread/arch/libcrypto-shlib-thread_win.o" => [ - "crypto/thread/arch/thread_win.c" - ], - "crypto/thread/arch/libfips-lib-thread_none.o" => [ - "crypto/thread/arch/thread_none.c" - ], - "crypto/thread/arch/libfips-lib-thread_posix.o" => [ - "crypto/thread/arch/thread_posix.c" - ], - "crypto/thread/arch/libfips-lib-thread_win.o" => [ - "crypto/thread/arch/thread_win.c" - ], - "crypto/thread/arch/libssl-shlib-thread_none.o" => [ - "crypto/thread/arch/thread_none.c" - ], - "crypto/thread/arch/libssl-shlib-thread_posix.o" => [ - "crypto/thread/arch/thread_posix.c" - ], - "crypto/thread/arch/libssl-shlib-thread_win.o" => [ - "crypto/thread/arch/thread_win.c" - ], - "crypto/thread/libcrypto-lib-api.o" => [ - "crypto/thread/api.c" - ], - "crypto/thread/libcrypto-lib-arch.o" => [ - "crypto/thread/arch.c" - ], - "crypto/thread/libcrypto-lib-internal.o" => [ - "crypto/thread/internal.c" - ], - "crypto/thread/libcrypto-shlib-api.o" => [ - "crypto/thread/api.c" - ], - "crypto/thread/libcrypto-shlib-arch.o" => [ - "crypto/thread/arch.c" - ], - "crypto/thread/libcrypto-shlib-internal.o" => [ - "crypto/thread/internal.c" - ], - "crypto/thread/libfips-lib-api.o" => [ - "crypto/thread/api.c" - ], - "crypto/thread/libfips-lib-arch.o" => [ - "crypto/thread/arch.c" - ], - "crypto/thread/libfips-lib-internal.o" => [ - "crypto/thread/internal.c" - ], - "crypto/thread/libssl-shlib-arch.o" => [ - "crypto/thread/arch.c" - ], - "crypto/tls13secretstest-bin-packet.o" => [ - "crypto/packet.c" - ], - "crypto/tls13secretstest-bin-quic_vlint.o" => [ - "crypto/quic_vlint.c" - ], - "crypto/ts/libcrypto-lib-ts_asn1.o" => [ - "crypto/ts/ts_asn1.c" - ], - "crypto/ts/libcrypto-lib-ts_conf.o" => [ - "crypto/ts/ts_conf.c" - ], - "crypto/ts/libcrypto-lib-ts_err.o" => [ - "crypto/ts/ts_err.c" - ], - "crypto/ts/libcrypto-lib-ts_lib.o" => [ - "crypto/ts/ts_lib.c" - ], - "crypto/ts/libcrypto-lib-ts_req_print.o" => [ - "crypto/ts/ts_req_print.c" - ], - "crypto/ts/libcrypto-lib-ts_req_utils.o" => [ - "crypto/ts/ts_req_utils.c" - ], - "crypto/ts/libcrypto-lib-ts_rsp_print.o" => [ - "crypto/ts/ts_rsp_print.c" - ], - "crypto/ts/libcrypto-lib-ts_rsp_sign.o" => [ - "crypto/ts/ts_rsp_sign.c" - ], - "crypto/ts/libcrypto-lib-ts_rsp_utils.o" => [ - "crypto/ts/ts_rsp_utils.c" - ], - "crypto/ts/libcrypto-lib-ts_rsp_verify.o" => [ - "crypto/ts/ts_rsp_verify.c" - ], - "crypto/ts/libcrypto-lib-ts_verify_ctx.o" => [ - "crypto/ts/ts_verify_ctx.c" - ], - "crypto/ts/libcrypto-shlib-ts_asn1.o" => [ - "crypto/ts/ts_asn1.c" - ], - "crypto/ts/libcrypto-shlib-ts_conf.o" => [ - "crypto/ts/ts_conf.c" - ], - "crypto/ts/libcrypto-shlib-ts_err.o" => [ - "crypto/ts/ts_err.c" - ], - "crypto/ts/libcrypto-shlib-ts_lib.o" => [ - "crypto/ts/ts_lib.c" - ], - "crypto/ts/libcrypto-shlib-ts_req_print.o" => [ - "crypto/ts/ts_req_print.c" - ], - "crypto/ts/libcrypto-shlib-ts_req_utils.o" => [ - "crypto/ts/ts_req_utils.c" - ], - "crypto/ts/libcrypto-shlib-ts_rsp_print.o" => [ - "crypto/ts/ts_rsp_print.c" - ], - "crypto/ts/libcrypto-shlib-ts_rsp_sign.o" => [ - "crypto/ts/ts_rsp_sign.c" - ], - "crypto/ts/libcrypto-shlib-ts_rsp_utils.o" => [ - "crypto/ts/ts_rsp_utils.c" - ], - "crypto/ts/libcrypto-shlib-ts_rsp_verify.o" => [ - "crypto/ts/ts_rsp_verify.c" - ], - "crypto/ts/libcrypto-shlib-ts_verify_ctx.o" => [ - "crypto/ts/ts_verify_ctx.c" - ], - "crypto/txt_db/libcrypto-lib-txt_db.o" => [ - "crypto/txt_db/txt_db.c" - ], - "crypto/txt_db/libcrypto-shlib-txt_db.o" => [ - "crypto/txt_db/txt_db.c" - ], - "crypto/ui/libcrypto-lib-ui_err.o" => [ - "crypto/ui/ui_err.c" - ], - "crypto/ui/libcrypto-lib-ui_lib.o" => [ - "crypto/ui/ui_lib.c" - ], - "crypto/ui/libcrypto-lib-ui_null.o" => [ - "crypto/ui/ui_null.c" - ], - "crypto/ui/libcrypto-lib-ui_openssl.o" => [ - "crypto/ui/ui_openssl.c" - ], - "crypto/ui/libcrypto-lib-ui_util.o" => [ - "crypto/ui/ui_util.c" - ], - "crypto/ui/libcrypto-shlib-ui_err.o" => [ - "crypto/ui/ui_err.c" - ], - "crypto/ui/libcrypto-shlib-ui_lib.o" => [ - "crypto/ui/ui_lib.c" - ], - "crypto/ui/libcrypto-shlib-ui_null.o" => [ - "crypto/ui/ui_null.c" - ], - "crypto/ui/libcrypto-shlib-ui_openssl.o" => [ - "crypto/ui/ui_openssl.c" - ], - "crypto/ui/libcrypto-shlib-ui_util.o" => [ - "crypto/ui/ui_util.c" - ], - "crypto/whrlpool/libcrypto-lib-wp-x86_64.o" => [ - "crypto/whrlpool/wp-x86_64.s" - ], - "crypto/whrlpool/libcrypto-lib-wp_dgst.o" => [ - "crypto/whrlpool/wp_dgst.c" - ], - "crypto/whrlpool/libcrypto-shlib-wp-x86_64.o" => [ - "crypto/whrlpool/wp-x86_64.s" - ], - "crypto/whrlpool/libcrypto-shlib-wp_dgst.o" => [ - "crypto/whrlpool/wp_dgst.c" - ], - "crypto/x509/libcrypto-lib-by_dir.o" => [ - "crypto/x509/by_dir.c" - ], - "crypto/x509/libcrypto-lib-by_file.o" => [ - "crypto/x509/by_file.c" - ], - "crypto/x509/libcrypto-lib-by_store.o" => [ - "crypto/x509/by_store.c" - ], - "crypto/x509/libcrypto-lib-pcy_cache.o" => [ - "crypto/x509/pcy_cache.c" - ], - "crypto/x509/libcrypto-lib-pcy_data.o" => [ - "crypto/x509/pcy_data.c" - ], - "crypto/x509/libcrypto-lib-pcy_lib.o" => [ - "crypto/x509/pcy_lib.c" - ], - "crypto/x509/libcrypto-lib-pcy_map.o" => [ - "crypto/x509/pcy_map.c" - ], - "crypto/x509/libcrypto-lib-pcy_node.o" => [ - "crypto/x509/pcy_node.c" - ], - "crypto/x509/libcrypto-lib-pcy_tree.o" => [ - "crypto/x509/pcy_tree.c" - ], - "crypto/x509/libcrypto-lib-t_acert.o" => [ - "crypto/x509/t_acert.c" - ], - "crypto/x509/libcrypto-lib-t_crl.o" => [ - "crypto/x509/t_crl.c" - ], - "crypto/x509/libcrypto-lib-t_req.o" => [ - "crypto/x509/t_req.c" - ], - "crypto/x509/libcrypto-lib-t_x509.o" => [ - "crypto/x509/t_x509.c" - ], - "crypto/x509/libcrypto-lib-v3_aaa.o" => [ - "crypto/x509/v3_aaa.c" - ], - "crypto/x509/libcrypto-lib-v3_ac_tgt.o" => [ - "crypto/x509/v3_ac_tgt.c" - ], - "crypto/x509/libcrypto-lib-v3_addr.o" => [ - "crypto/x509/v3_addr.c" - ], - "crypto/x509/libcrypto-lib-v3_admis.o" => [ - "crypto/x509/v3_admis.c" - ], - "crypto/x509/libcrypto-lib-v3_akeya.o" => [ - "crypto/x509/v3_akeya.c" - ], - "crypto/x509/libcrypto-lib-v3_akid.o" => [ - "crypto/x509/v3_akid.c" - ], - "crypto/x509/libcrypto-lib-v3_asid.o" => [ - "crypto/x509/v3_asid.c" - ], - "crypto/x509/libcrypto-lib-v3_attrdesc.o" => [ - "crypto/x509/v3_attrdesc.c" - ], - "crypto/x509/libcrypto-lib-v3_attrmap.o" => [ - "crypto/x509/v3_attrmap.c" - ], - "crypto/x509/libcrypto-lib-v3_audit_id.o" => [ - "crypto/x509/v3_audit_id.c" - ], - "crypto/x509/libcrypto-lib-v3_authattid.o" => [ - "crypto/x509/v3_authattid.c" - ], - "crypto/x509/libcrypto-lib-v3_battcons.o" => [ - "crypto/x509/v3_battcons.c" - ], - "crypto/x509/libcrypto-lib-v3_bcons.o" => [ - "crypto/x509/v3_bcons.c" - ], - "crypto/x509/libcrypto-lib-v3_bitst.o" => [ - "crypto/x509/v3_bitst.c" - ], - "crypto/x509/libcrypto-lib-v3_conf.o" => [ - "crypto/x509/v3_conf.c" - ], - "crypto/x509/libcrypto-lib-v3_cpols.o" => [ - "crypto/x509/v3_cpols.c" - ], - "crypto/x509/libcrypto-lib-v3_crld.o" => [ - "crypto/x509/v3_crld.c" - ], - "crypto/x509/libcrypto-lib-v3_enum.o" => [ - "crypto/x509/v3_enum.c" - ], - "crypto/x509/libcrypto-lib-v3_extku.o" => [ - "crypto/x509/v3_extku.c" - ], - "crypto/x509/libcrypto-lib-v3_genn.o" => [ - "crypto/x509/v3_genn.c" - ], - "crypto/x509/libcrypto-lib-v3_group_ac.o" => [ - "crypto/x509/v3_group_ac.c" - ], - "crypto/x509/libcrypto-lib-v3_ia5.o" => [ - "crypto/x509/v3_ia5.c" - ], - "crypto/x509/libcrypto-lib-v3_ind_iss.o" => [ - "crypto/x509/v3_ind_iss.c" - ], - "crypto/x509/libcrypto-lib-v3_info.o" => [ - "crypto/x509/v3_info.c" - ], - "crypto/x509/libcrypto-lib-v3_int.o" => [ - "crypto/x509/v3_int.c" - ], - "crypto/x509/libcrypto-lib-v3_iobo.o" => [ - "crypto/x509/v3_iobo.c" - ], - "crypto/x509/libcrypto-lib-v3_ist.o" => [ - "crypto/x509/v3_ist.c" - ], - "crypto/x509/libcrypto-lib-v3_lib.o" => [ - "crypto/x509/v3_lib.c" - ], - "crypto/x509/libcrypto-lib-v3_ncons.o" => [ - "crypto/x509/v3_ncons.c" - ], - "crypto/x509/libcrypto-lib-v3_no_ass.o" => [ - "crypto/x509/v3_no_ass.c" - ], - "crypto/x509/libcrypto-lib-v3_no_rev_avail.o" => [ - "crypto/x509/v3_no_rev_avail.c" - ], - "crypto/x509/libcrypto-lib-v3_pci.o" => [ - "crypto/x509/v3_pci.c" - ], - "crypto/x509/libcrypto-lib-v3_pcia.o" => [ - "crypto/x509/v3_pcia.c" - ], - "crypto/x509/libcrypto-lib-v3_pcons.o" => [ - "crypto/x509/v3_pcons.c" - ], - "crypto/x509/libcrypto-lib-v3_pku.o" => [ - "crypto/x509/v3_pku.c" - ], - "crypto/x509/libcrypto-lib-v3_pmaps.o" => [ - "crypto/x509/v3_pmaps.c" - ], - "crypto/x509/libcrypto-lib-v3_prn.o" => [ - "crypto/x509/v3_prn.c" - ], - "crypto/x509/libcrypto-lib-v3_purp.o" => [ - "crypto/x509/v3_purp.c" - ], - "crypto/x509/libcrypto-lib-v3_rolespec.o" => [ - "crypto/x509/v3_rolespec.c" - ], - "crypto/x509/libcrypto-lib-v3_san.o" => [ - "crypto/x509/v3_san.c" - ], - "crypto/x509/libcrypto-lib-v3_sda.o" => [ - "crypto/x509/v3_sda.c" - ], - "crypto/x509/libcrypto-lib-v3_single_use.o" => [ - "crypto/x509/v3_single_use.c" - ], - "crypto/x509/libcrypto-lib-v3_skid.o" => [ - "crypto/x509/v3_skid.c" - ], - "crypto/x509/libcrypto-lib-v3_soa_id.o" => [ - "crypto/x509/v3_soa_id.c" - ], - "crypto/x509/libcrypto-lib-v3_sxnet.o" => [ - "crypto/x509/v3_sxnet.c" - ], - "crypto/x509/libcrypto-lib-v3_timespec.o" => [ - "crypto/x509/v3_timespec.c" - ], - "crypto/x509/libcrypto-lib-v3_tlsf.o" => [ - "crypto/x509/v3_tlsf.c" - ], - "crypto/x509/libcrypto-lib-v3_usernotice.o" => [ - "crypto/x509/v3_usernotice.c" - ], - "crypto/x509/libcrypto-lib-v3_utf8.o" => [ - "crypto/x509/v3_utf8.c" - ], - "crypto/x509/libcrypto-lib-v3_utl.o" => [ - "crypto/x509/v3_utl.c" - ], - "crypto/x509/libcrypto-lib-v3err.o" => [ - "crypto/x509/v3err.c" - ], - "crypto/x509/libcrypto-lib-x509_acert.o" => [ - "crypto/x509/x509_acert.c" - ], - "crypto/x509/libcrypto-lib-x509_att.o" => [ - "crypto/x509/x509_att.c" - ], - "crypto/x509/libcrypto-lib-x509_cmp.o" => [ - "crypto/x509/x509_cmp.c" - ], - "crypto/x509/libcrypto-lib-x509_d2.o" => [ - "crypto/x509/x509_d2.c" - ], - "crypto/x509/libcrypto-lib-x509_def.o" => [ - "crypto/x509/x509_def.c" - ], - "crypto/x509/libcrypto-lib-x509_err.o" => [ - "crypto/x509/x509_err.c" - ], - "crypto/x509/libcrypto-lib-x509_ext.o" => [ - "crypto/x509/x509_ext.c" - ], - "crypto/x509/libcrypto-lib-x509_lu.o" => [ - "crypto/x509/x509_lu.c" - ], - "crypto/x509/libcrypto-lib-x509_meth.o" => [ - "crypto/x509/x509_meth.c" - ], - "crypto/x509/libcrypto-lib-x509_obj.o" => [ - "crypto/x509/x509_obj.c" - ], - "crypto/x509/libcrypto-lib-x509_r2x.o" => [ - "crypto/x509/x509_r2x.c" - ], - "crypto/x509/libcrypto-lib-x509_req.o" => [ - "crypto/x509/x509_req.c" - ], - "crypto/x509/libcrypto-lib-x509_set.o" => [ - "crypto/x509/x509_set.c" - ], - "crypto/x509/libcrypto-lib-x509_trust.o" => [ - "crypto/x509/x509_trust.c" - ], - "crypto/x509/libcrypto-lib-x509_txt.o" => [ - "crypto/x509/x509_txt.c" - ], - "crypto/x509/libcrypto-lib-x509_v3.o" => [ - "crypto/x509/x509_v3.c" - ], - "crypto/x509/libcrypto-lib-x509_vfy.o" => [ - "crypto/x509/x509_vfy.c" - ], - "crypto/x509/libcrypto-lib-x509_vpm.o" => [ - "crypto/x509/x509_vpm.c" - ], - "crypto/x509/libcrypto-lib-x509aset.o" => [ - "crypto/x509/x509aset.c" - ], - "crypto/x509/libcrypto-lib-x509cset.o" => [ - "crypto/x509/x509cset.c" - ], - "crypto/x509/libcrypto-lib-x509name.o" => [ - "crypto/x509/x509name.c" - ], - "crypto/x509/libcrypto-lib-x509rset.o" => [ - "crypto/x509/x509rset.c" - ], - "crypto/x509/libcrypto-lib-x509spki.o" => [ - "crypto/x509/x509spki.c" - ], - "crypto/x509/libcrypto-lib-x509type.o" => [ - "crypto/x509/x509type.c" - ], - "crypto/x509/libcrypto-lib-x_all.o" => [ - "crypto/x509/x_all.c" - ], - "crypto/x509/libcrypto-lib-x_attrib.o" => [ - "crypto/x509/x_attrib.c" - ], - "crypto/x509/libcrypto-lib-x_crl.o" => [ - "crypto/x509/x_crl.c" - ], - "crypto/x509/libcrypto-lib-x_exten.o" => [ - "crypto/x509/x_exten.c" - ], - "crypto/x509/libcrypto-lib-x_ietfatt.o" => [ - "crypto/x509/x_ietfatt.c" - ], - "crypto/x509/libcrypto-lib-x_name.o" => [ - "crypto/x509/x_name.c" - ], - "crypto/x509/libcrypto-lib-x_pubkey.o" => [ - "crypto/x509/x_pubkey.c" - ], - "crypto/x509/libcrypto-lib-x_req.o" => [ - "crypto/x509/x_req.c" - ], - "crypto/x509/libcrypto-lib-x_x509.o" => [ - "crypto/x509/x_x509.c" - ], - "crypto/x509/libcrypto-lib-x_x509a.o" => [ - "crypto/x509/x_x509a.c" - ], - "crypto/x509/libcrypto-shlib-by_dir.o" => [ - "crypto/x509/by_dir.c" - ], - "crypto/x509/libcrypto-shlib-by_file.o" => [ - "crypto/x509/by_file.c" - ], - "crypto/x509/libcrypto-shlib-by_store.o" => [ - "crypto/x509/by_store.c" - ], - "crypto/x509/libcrypto-shlib-pcy_cache.o" => [ - "crypto/x509/pcy_cache.c" - ], - "crypto/x509/libcrypto-shlib-pcy_data.o" => [ - "crypto/x509/pcy_data.c" - ], - "crypto/x509/libcrypto-shlib-pcy_lib.o" => [ - "crypto/x509/pcy_lib.c" - ], - "crypto/x509/libcrypto-shlib-pcy_map.o" => [ - "crypto/x509/pcy_map.c" - ], - "crypto/x509/libcrypto-shlib-pcy_node.o" => [ - "crypto/x509/pcy_node.c" - ], - "crypto/x509/libcrypto-shlib-pcy_tree.o" => [ - "crypto/x509/pcy_tree.c" - ], - "crypto/x509/libcrypto-shlib-t_acert.o" => [ - "crypto/x509/t_acert.c" - ], - "crypto/x509/libcrypto-shlib-t_crl.o" => [ - "crypto/x509/t_crl.c" - ], - "crypto/x509/libcrypto-shlib-t_req.o" => [ - "crypto/x509/t_req.c" - ], - "crypto/x509/libcrypto-shlib-t_x509.o" => [ - "crypto/x509/t_x509.c" - ], - "crypto/x509/libcrypto-shlib-v3_aaa.o" => [ - "crypto/x509/v3_aaa.c" - ], - "crypto/x509/libcrypto-shlib-v3_ac_tgt.o" => [ - "crypto/x509/v3_ac_tgt.c" - ], - "crypto/x509/libcrypto-shlib-v3_addr.o" => [ - "crypto/x509/v3_addr.c" - ], - "crypto/x509/libcrypto-shlib-v3_admis.o" => [ - "crypto/x509/v3_admis.c" - ], - "crypto/x509/libcrypto-shlib-v3_akeya.o" => [ - "crypto/x509/v3_akeya.c" - ], - "crypto/x509/libcrypto-shlib-v3_akid.o" => [ - "crypto/x509/v3_akid.c" - ], - "crypto/x509/libcrypto-shlib-v3_asid.o" => [ - "crypto/x509/v3_asid.c" - ], - "crypto/x509/libcrypto-shlib-v3_attrdesc.o" => [ - "crypto/x509/v3_attrdesc.c" - ], - "crypto/x509/libcrypto-shlib-v3_attrmap.o" => [ - "crypto/x509/v3_attrmap.c" - ], - "crypto/x509/libcrypto-shlib-v3_audit_id.o" => [ - "crypto/x509/v3_audit_id.c" - ], - "crypto/x509/libcrypto-shlib-v3_authattid.o" => [ - "crypto/x509/v3_authattid.c" - ], - "crypto/x509/libcrypto-shlib-v3_battcons.o" => [ - "crypto/x509/v3_battcons.c" - ], - "crypto/x509/libcrypto-shlib-v3_bcons.o" => [ - "crypto/x509/v3_bcons.c" - ], - "crypto/x509/libcrypto-shlib-v3_bitst.o" => [ - "crypto/x509/v3_bitst.c" - ], - "crypto/x509/libcrypto-shlib-v3_conf.o" => [ - "crypto/x509/v3_conf.c" - ], - "crypto/x509/libcrypto-shlib-v3_cpols.o" => [ - "crypto/x509/v3_cpols.c" - ], - "crypto/x509/libcrypto-shlib-v3_crld.o" => [ - "crypto/x509/v3_crld.c" - ], - "crypto/x509/libcrypto-shlib-v3_enum.o" => [ - "crypto/x509/v3_enum.c" - ], - "crypto/x509/libcrypto-shlib-v3_extku.o" => [ - "crypto/x509/v3_extku.c" - ], - "crypto/x509/libcrypto-shlib-v3_genn.o" => [ - "crypto/x509/v3_genn.c" - ], - "crypto/x509/libcrypto-shlib-v3_group_ac.o" => [ - "crypto/x509/v3_group_ac.c" - ], - "crypto/x509/libcrypto-shlib-v3_ia5.o" => [ - "crypto/x509/v3_ia5.c" - ], - "crypto/x509/libcrypto-shlib-v3_ind_iss.o" => [ - "crypto/x509/v3_ind_iss.c" - ], - "crypto/x509/libcrypto-shlib-v3_info.o" => [ - "crypto/x509/v3_info.c" - ], - "crypto/x509/libcrypto-shlib-v3_int.o" => [ - "crypto/x509/v3_int.c" - ], - "crypto/x509/libcrypto-shlib-v3_iobo.o" => [ - "crypto/x509/v3_iobo.c" - ], - "crypto/x509/libcrypto-shlib-v3_ist.o" => [ - "crypto/x509/v3_ist.c" - ], - "crypto/x509/libcrypto-shlib-v3_lib.o" => [ - "crypto/x509/v3_lib.c" - ], - "crypto/x509/libcrypto-shlib-v3_ncons.o" => [ - "crypto/x509/v3_ncons.c" - ], - "crypto/x509/libcrypto-shlib-v3_no_ass.o" => [ - "crypto/x509/v3_no_ass.c" - ], - "crypto/x509/libcrypto-shlib-v3_no_rev_avail.o" => [ - "crypto/x509/v3_no_rev_avail.c" - ], - "crypto/x509/libcrypto-shlib-v3_pci.o" => [ - "crypto/x509/v3_pci.c" - ], - "crypto/x509/libcrypto-shlib-v3_pcia.o" => [ - "crypto/x509/v3_pcia.c" - ], - "crypto/x509/libcrypto-shlib-v3_pcons.o" => [ - "crypto/x509/v3_pcons.c" - ], - "crypto/x509/libcrypto-shlib-v3_pku.o" => [ - "crypto/x509/v3_pku.c" - ], - "crypto/x509/libcrypto-shlib-v3_pmaps.o" => [ - "crypto/x509/v3_pmaps.c" - ], - "crypto/x509/libcrypto-shlib-v3_prn.o" => [ - "crypto/x509/v3_prn.c" - ], - "crypto/x509/libcrypto-shlib-v3_purp.o" => [ - "crypto/x509/v3_purp.c" - ], - "crypto/x509/libcrypto-shlib-v3_rolespec.o" => [ - "crypto/x509/v3_rolespec.c" - ], - "crypto/x509/libcrypto-shlib-v3_san.o" => [ - "crypto/x509/v3_san.c" - ], - "crypto/x509/libcrypto-shlib-v3_sda.o" => [ - "crypto/x509/v3_sda.c" - ], - "crypto/x509/libcrypto-shlib-v3_single_use.o" => [ - "crypto/x509/v3_single_use.c" - ], - "crypto/x509/libcrypto-shlib-v3_skid.o" => [ - "crypto/x509/v3_skid.c" - ], - "crypto/x509/libcrypto-shlib-v3_soa_id.o" => [ - "crypto/x509/v3_soa_id.c" - ], - "crypto/x509/libcrypto-shlib-v3_sxnet.o" => [ - "crypto/x509/v3_sxnet.c" - ], - "crypto/x509/libcrypto-shlib-v3_timespec.o" => [ - "crypto/x509/v3_timespec.c" - ], - "crypto/x509/libcrypto-shlib-v3_tlsf.o" => [ - "crypto/x509/v3_tlsf.c" - ], - "crypto/x509/libcrypto-shlib-v3_usernotice.o" => [ - "crypto/x509/v3_usernotice.c" - ], - "crypto/x509/libcrypto-shlib-v3_utf8.o" => [ - "crypto/x509/v3_utf8.c" - ], - "crypto/x509/libcrypto-shlib-v3_utl.o" => [ - "crypto/x509/v3_utl.c" - ], - "crypto/x509/libcrypto-shlib-v3err.o" => [ - "crypto/x509/v3err.c" - ], - "crypto/x509/libcrypto-shlib-x509_acert.o" => [ - "crypto/x509/x509_acert.c" - ], - "crypto/x509/libcrypto-shlib-x509_att.o" => [ - "crypto/x509/x509_att.c" - ], - "crypto/x509/libcrypto-shlib-x509_cmp.o" => [ - "crypto/x509/x509_cmp.c" - ], - "crypto/x509/libcrypto-shlib-x509_d2.o" => [ - "crypto/x509/x509_d2.c" - ], - "crypto/x509/libcrypto-shlib-x509_def.o" => [ - "crypto/x509/x509_def.c" - ], - "crypto/x509/libcrypto-shlib-x509_err.o" => [ - "crypto/x509/x509_err.c" - ], - "crypto/x509/libcrypto-shlib-x509_ext.o" => [ - "crypto/x509/x509_ext.c" - ], - "crypto/x509/libcrypto-shlib-x509_lu.o" => [ - "crypto/x509/x509_lu.c" - ], - "crypto/x509/libcrypto-shlib-x509_meth.o" => [ - "crypto/x509/x509_meth.c" - ], - "crypto/x509/libcrypto-shlib-x509_obj.o" => [ - "crypto/x509/x509_obj.c" - ], - "crypto/x509/libcrypto-shlib-x509_r2x.o" => [ - "crypto/x509/x509_r2x.c" - ], - "crypto/x509/libcrypto-shlib-x509_req.o" => [ - "crypto/x509/x509_req.c" - ], - "crypto/x509/libcrypto-shlib-x509_set.o" => [ - "crypto/x509/x509_set.c" - ], - "crypto/x509/libcrypto-shlib-x509_trust.o" => [ - "crypto/x509/x509_trust.c" - ], - "crypto/x509/libcrypto-shlib-x509_txt.o" => [ - "crypto/x509/x509_txt.c" - ], - "crypto/x509/libcrypto-shlib-x509_v3.o" => [ - "crypto/x509/x509_v3.c" - ], - "crypto/x509/libcrypto-shlib-x509_vfy.o" => [ - "crypto/x509/x509_vfy.c" - ], - "crypto/x509/libcrypto-shlib-x509_vpm.o" => [ - "crypto/x509/x509_vpm.c" - ], - "crypto/x509/libcrypto-shlib-x509aset.o" => [ - "crypto/x509/x509aset.c" - ], - "crypto/x509/libcrypto-shlib-x509cset.o" => [ - "crypto/x509/x509cset.c" - ], - "crypto/x509/libcrypto-shlib-x509name.o" => [ - "crypto/x509/x509name.c" - ], - "crypto/x509/libcrypto-shlib-x509rset.o" => [ - "crypto/x509/x509rset.c" - ], - "crypto/x509/libcrypto-shlib-x509spki.o" => [ - "crypto/x509/x509spki.c" - ], - "crypto/x509/libcrypto-shlib-x509type.o" => [ - "crypto/x509/x509type.c" - ], - "crypto/x509/libcrypto-shlib-x_all.o" => [ - "crypto/x509/x_all.c" - ], - "crypto/x509/libcrypto-shlib-x_attrib.o" => [ - "crypto/x509/x_attrib.c" - ], - "crypto/x509/libcrypto-shlib-x_crl.o" => [ - "crypto/x509/x_crl.c" - ], - "crypto/x509/libcrypto-shlib-x_exten.o" => [ - "crypto/x509/x_exten.c" - ], - "crypto/x509/libcrypto-shlib-x_ietfatt.o" => [ - "crypto/x509/x_ietfatt.c" - ], - "crypto/x509/libcrypto-shlib-x_name.o" => [ - "crypto/x509/x_name.c" - ], - "crypto/x509/libcrypto-shlib-x_pubkey.o" => [ - "crypto/x509/x_pubkey.c" - ], - "crypto/x509/libcrypto-shlib-x_req.o" => [ - "crypto/x509/x_req.c" - ], - "crypto/x509/libcrypto-shlib-x_x509.o" => [ - "crypto/x509/x_x509.c" - ], - "crypto/x509/libcrypto-shlib-x_x509a.o" => [ - "crypto/x509/x_x509a.c" - ], - "engines/capi" => [ - "engines/capi-dso-e_capi.o", - "engines/capi.ld" - ], - "engines/capi-dso-e_capi.o" => [ - "engines/e_capi.c" - ], - "engines/dasync" => [ - "engines/dasync-dso-e_dasync.o", - "engines/dasync.ld" - ], - "engines/dasync-dso-e_dasync.o" => [ - "engines/e_dasync.c" - ], - "engines/devcrypto" => [ - "engines/devcrypto-dso-e_devcrypto.o", - "engines/devcrypto.ld" - ], - "engines/devcrypto-dso-e_devcrypto.o" => [ - "engines/e_devcrypto.c" - ], - "engines/loader_attic" => [ - "crypto/pem/loader_attic-dso-pvkfmt.o", - "engines/loader_attic-dso-e_loader_attic.o", - "engines/loader_attic.ld" - ], - "engines/loader_attic-dso-e_loader_attic.o" => [ - "engines/e_loader_attic.c" - ], - "engines/ossltest" => [ - "engines/ossltest-dso-e_ossltest.o", - "engines/ossltest.ld" - ], - "engines/ossltest-dso-e_ossltest.o" => [ - "engines/e_ossltest.c" - ], - "engines/padlock" => [ - "engines/padlock-dso-e_padlock-x86_64.o", - "engines/padlock-dso-e_padlock.o", - "engines/padlock.ld" - ], - "engines/padlock-dso-e_padlock-x86_64.o" => [ - "engines/e_padlock-x86_64.s" - ], - "engines/padlock-dso-e_padlock.o" => [ - "engines/e_padlock.c" - ], - "fuzz/acert-test" => [ - "fuzz/acert-test-bin-acert.o", - "fuzz/acert-test-bin-test-corpus.o" - ], - "fuzz/acert-test-bin-acert.o" => [ - "fuzz/acert.c" - ], - "fuzz/acert-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/asn1-test" => [ - "fuzz/asn1-test-bin-asn1.o", - "fuzz/asn1-test-bin-fuzz_rand.o", - "fuzz/asn1-test-bin-test-corpus.o" - ], - "fuzz/asn1-test-bin-asn1.o" => [ - "fuzz/asn1.c" - ], - "fuzz/asn1-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/asn1-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/asn1parse-test" => [ - "fuzz/asn1parse-test-bin-asn1parse.o", - "fuzz/asn1parse-test-bin-test-corpus.o" - ], - "fuzz/asn1parse-test-bin-asn1parse.o" => [ - "fuzz/asn1parse.c" - ], - "fuzz/asn1parse-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/bignum-test" => [ - "fuzz/bignum-test-bin-bignum.o", - "fuzz/bignum-test-bin-test-corpus.o" - ], - "fuzz/bignum-test-bin-bignum.o" => [ - "fuzz/bignum.c" - ], - "fuzz/bignum-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/bndiv-test" => [ - "fuzz/bndiv-test-bin-bndiv.o", - "fuzz/bndiv-test-bin-test-corpus.o" - ], - "fuzz/bndiv-test-bin-bndiv.o" => [ - "fuzz/bndiv.c" - ], - "fuzz/bndiv-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/client-test" => [ - "fuzz/client-test-bin-client.o", - "fuzz/client-test-bin-fuzz_rand.o", - "fuzz/client-test-bin-test-corpus.o" - ], - "fuzz/client-test-bin-client.o" => [ - "fuzz/client.c" - ], - "fuzz/client-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/client-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/cmp-test" => [ - "fuzz/cmp-test-bin-cmp.o", - "fuzz/cmp-test-bin-fuzz_rand.o", - "fuzz/cmp-test-bin-test-corpus.o" - ], - "fuzz/cmp-test-bin-cmp.o" => [ - "fuzz/cmp.c" - ], - "fuzz/cmp-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/cmp-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/cms-test" => [ - "fuzz/cms-test-bin-cms.o", - "fuzz/cms-test-bin-test-corpus.o" - ], - "fuzz/cms-test-bin-cms.o" => [ - "fuzz/cms.c" - ], - "fuzz/cms-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/conf-test" => [ - "fuzz/conf-test-bin-conf.o", - "fuzz/conf-test-bin-test-corpus.o" - ], - "fuzz/conf-test-bin-conf.o" => [ - "fuzz/conf.c" - ], - "fuzz/conf-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/crl-test" => [ - "fuzz/crl-test-bin-crl.o", - "fuzz/crl-test-bin-test-corpus.o" - ], - "fuzz/crl-test-bin-crl.o" => [ - "fuzz/crl.c" - ], - "fuzz/crl-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/ct-test" => [ - "fuzz/ct-test-bin-ct.o", - "fuzz/ct-test-bin-test-corpus.o" - ], - "fuzz/ct-test-bin-ct.o" => [ - "fuzz/ct.c" - ], - "fuzz/ct-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/decoder-test" => [ - "fuzz/decoder-test-bin-decoder.o", - "fuzz/decoder-test-bin-fuzz_rand.o", - "fuzz/decoder-test-bin-test-corpus.o" - ], - "fuzz/decoder-test-bin-decoder.o" => [ - "fuzz/decoder.c" - ], - "fuzz/decoder-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/decoder-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/dtlsclient-test" => [ - "fuzz/dtlsclient-test-bin-dtlsclient.o", - "fuzz/dtlsclient-test-bin-fuzz_rand.o", - "fuzz/dtlsclient-test-bin-test-corpus.o" - ], - "fuzz/dtlsclient-test-bin-dtlsclient.o" => [ - "fuzz/dtlsclient.c" - ], - "fuzz/dtlsclient-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/dtlsclient-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/dtlsserver-test" => [ - "fuzz/dtlsserver-test-bin-dtlsserver.o", - "fuzz/dtlsserver-test-bin-fuzz_rand.o", - "fuzz/dtlsserver-test-bin-test-corpus.o" - ], - "fuzz/dtlsserver-test-bin-dtlsserver.o" => [ - "fuzz/dtlsserver.c" - ], - "fuzz/dtlsserver-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/dtlsserver-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/hashtable-test" => [ - "fuzz/hashtable-test-bin-fuzz_rand.o", - "fuzz/hashtable-test-bin-hashtable.o", - "fuzz/hashtable-test-bin-test-corpus.o" - ], - "fuzz/hashtable-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/hashtable-test-bin-hashtable.o" => [ - "fuzz/hashtable.c" - ], - "fuzz/hashtable-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/ml-dsa-test" => [ - "fuzz/ml-dsa-test-bin-fuzz_rand.o", - "fuzz/ml-dsa-test-bin-ml-dsa.o", - "fuzz/ml-dsa-test-bin-test-corpus.o" - ], - "fuzz/ml-dsa-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/ml-dsa-test-bin-ml-dsa.o" => [ - "fuzz/ml-dsa.c" - ], - "fuzz/ml-dsa-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/ml-kem-test" => [ - "fuzz/ml-kem-test-bin-fuzz_rand.o", - "fuzz/ml-kem-test-bin-ml-kem.o", - "fuzz/ml-kem-test-bin-test-corpus.o" - ], - "fuzz/ml-kem-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/ml-kem-test-bin-ml-kem.o" => [ - "fuzz/ml-kem.c" - ], - "fuzz/ml-kem-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/pem-test" => [ - "fuzz/pem-test-bin-pem.o", - "fuzz/pem-test-bin-test-corpus.o" - ], - "fuzz/pem-test-bin-pem.o" => [ - "fuzz/pem.c" - ], - "fuzz/pem-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/provider-test" => [ - "fuzz/provider-test-bin-provider.o", - "fuzz/provider-test-bin-test-corpus.o" - ], - "fuzz/provider-test-bin-provider.o" => [ - "fuzz/provider.c" - ], - "fuzz/provider-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/punycode-test" => [ - "fuzz/punycode-test-bin-punycode.o", - "fuzz/punycode-test-bin-test-corpus.o" - ], - "fuzz/punycode-test-bin-punycode.o" => [ - "fuzz/punycode.c" - ], - "fuzz/punycode-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/quic-client-test" => [ - "fuzz/quic-client-test-bin-fuzz_rand.o", - "fuzz/quic-client-test-bin-quic-client.o", - "fuzz/quic-client-test-bin-test-corpus.o" - ], - "fuzz/quic-client-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/quic-client-test-bin-quic-client.o" => [ - "fuzz/quic-client.c" - ], - "fuzz/quic-client-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/quic-lcidm-test" => [ - "fuzz/quic-lcidm-test-bin-fuzz_rand.o", - "fuzz/quic-lcidm-test-bin-quic-lcidm.o", - "fuzz/quic-lcidm-test-bin-test-corpus.o" - ], - "fuzz/quic-lcidm-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/quic-lcidm-test-bin-quic-lcidm.o" => [ - "fuzz/quic-lcidm.c" - ], - "fuzz/quic-lcidm-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/quic-rcidm-test" => [ - "fuzz/quic-rcidm-test-bin-fuzz_rand.o", - "fuzz/quic-rcidm-test-bin-quic-rcidm.o", - "fuzz/quic-rcidm-test-bin-test-corpus.o" - ], - "fuzz/quic-rcidm-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/quic-rcidm-test-bin-quic-rcidm.o" => [ - "fuzz/quic-rcidm.c" - ], - "fuzz/quic-rcidm-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/quic-server-test" => [ - "fuzz/quic-server-test-bin-fuzz_rand.o", - "fuzz/quic-server-test-bin-quic-server.o", - "fuzz/quic-server-test-bin-test-corpus.o" - ], - "fuzz/quic-server-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/quic-server-test-bin-quic-server.o" => [ - "fuzz/quic-server.c" - ], - "fuzz/quic-server-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/quic-srtm-test" => [ - "fuzz/quic-srtm-test-bin-fuzz_rand.o", - "fuzz/quic-srtm-test-bin-quic-srtm.o", - "fuzz/quic-srtm-test-bin-test-corpus.o" - ], - "fuzz/quic-srtm-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/quic-srtm-test-bin-quic-srtm.o" => [ - "fuzz/quic-srtm.c" - ], - "fuzz/quic-srtm-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/server-test" => [ - "fuzz/server-test-bin-fuzz_rand.o", - "fuzz/server-test-bin-server.o", - "fuzz/server-test-bin-test-corpus.o" - ], - "fuzz/server-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/server-test-bin-server.o" => [ - "fuzz/server.c" - ], - "fuzz/server-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/slh-dsa-test" => [ - "fuzz/slh-dsa-test-bin-fuzz_rand.o", - "fuzz/slh-dsa-test-bin-slh-dsa.o", - "fuzz/slh-dsa-test-bin-test-corpus.o" - ], - "fuzz/slh-dsa-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/slh-dsa-test-bin-slh-dsa.o" => [ - "fuzz/slh-dsa.c" - ], - "fuzz/slh-dsa-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/smime-test" => [ - "fuzz/smime-test-bin-smime.o", - "fuzz/smime-test-bin-test-corpus.o" - ], - "fuzz/smime-test-bin-smime.o" => [ - "fuzz/smime.c" - ], - "fuzz/smime-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/v3name-test" => [ - "fuzz/v3name-test-bin-test-corpus.o", - "fuzz/v3name-test-bin-v3name.o" - ], - "fuzz/v3name-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/v3name-test-bin-v3name.o" => [ - "fuzz/v3name.c" - ], - "fuzz/x509-test" => [ - "fuzz/x509-test-bin-fuzz_rand.o", - "fuzz/x509-test-bin-test-corpus.o", - "fuzz/x509-test-bin-x509.o" - ], - "fuzz/x509-test-bin-fuzz_rand.o" => [ - "fuzz/fuzz_rand.c" - ], - "fuzz/x509-test-bin-test-corpus.o" => [ - "fuzz/test-corpus.c" - ], - "fuzz/x509-test-bin-x509.o" => [ - "fuzz/x509.c" - ], - "libcrypto" => [ - "crypto/aes/libcrypto-lib-aes-x86_64.o", - "crypto/aes/libcrypto-lib-aes_cfb.o", - "crypto/aes/libcrypto-lib-aes_ecb.o", - "crypto/aes/libcrypto-lib-aes_ige.o", - "crypto/aes/libcrypto-lib-aes_misc.o", - "crypto/aes/libcrypto-lib-aes_ofb.o", - "crypto/aes/libcrypto-lib-aes_wrap.o", - "crypto/aes/libcrypto-lib-aesni-mb-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-sha1-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-sha256-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-x86_64.o", - "crypto/aes/libcrypto-lib-aesni-xts-avx512.o", - "crypto/aes/libcrypto-lib-bsaes-x86_64.o", - "crypto/aes/libcrypto-lib-vpaes-x86_64.o", - "crypto/asn1/libcrypto-lib-a_bitstr.o", - "crypto/asn1/libcrypto-lib-a_d2i_fp.o", - "crypto/asn1/libcrypto-lib-a_digest.o", - "crypto/asn1/libcrypto-lib-a_dup.o", - "crypto/asn1/libcrypto-lib-a_gentm.o", - "crypto/asn1/libcrypto-lib-a_i2d_fp.o", - "crypto/asn1/libcrypto-lib-a_int.o", - "crypto/asn1/libcrypto-lib-a_mbstr.o", - "crypto/asn1/libcrypto-lib-a_object.o", - "crypto/asn1/libcrypto-lib-a_octet.o", - "crypto/asn1/libcrypto-lib-a_print.o", - "crypto/asn1/libcrypto-lib-a_sign.o", - "crypto/asn1/libcrypto-lib-a_strex.o", - "crypto/asn1/libcrypto-lib-a_strnid.o", - "crypto/asn1/libcrypto-lib-a_time.o", - "crypto/asn1/libcrypto-lib-a_type.o", - "crypto/asn1/libcrypto-lib-a_utctm.o", - "crypto/asn1/libcrypto-lib-a_utf8.o", - "crypto/asn1/libcrypto-lib-a_verify.o", - "crypto/asn1/libcrypto-lib-ameth_lib.o", - "crypto/asn1/libcrypto-lib-asn1_err.o", - "crypto/asn1/libcrypto-lib-asn1_gen.o", - "crypto/asn1/libcrypto-lib-asn1_item_list.o", - "crypto/asn1/libcrypto-lib-asn1_lib.o", - "crypto/asn1/libcrypto-lib-asn1_parse.o", - "crypto/asn1/libcrypto-lib-asn_mime.o", - "crypto/asn1/libcrypto-lib-asn_moid.o", - "crypto/asn1/libcrypto-lib-asn_mstbl.o", - "crypto/asn1/libcrypto-lib-asn_pack.o", - "crypto/asn1/libcrypto-lib-bio_asn1.o", - "crypto/asn1/libcrypto-lib-bio_ndef.o", - "crypto/asn1/libcrypto-lib-d2i_param.o", - "crypto/asn1/libcrypto-lib-d2i_pr.o", - "crypto/asn1/libcrypto-lib-d2i_pu.o", - "crypto/asn1/libcrypto-lib-evp_asn1.o", - "crypto/asn1/libcrypto-lib-f_int.o", - "crypto/asn1/libcrypto-lib-f_string.o", - "crypto/asn1/libcrypto-lib-i2d_evp.o", - "crypto/asn1/libcrypto-lib-n_pkey.o", - "crypto/asn1/libcrypto-lib-nsseq.o", - "crypto/asn1/libcrypto-lib-p5_pbe.o", - "crypto/asn1/libcrypto-lib-p5_pbev2.o", - "crypto/asn1/libcrypto-lib-p5_scrypt.o", - "crypto/asn1/libcrypto-lib-p8_pkey.o", - "crypto/asn1/libcrypto-lib-t_bitst.o", - "crypto/asn1/libcrypto-lib-t_pkey.o", - "crypto/asn1/libcrypto-lib-t_spki.o", - "crypto/asn1/libcrypto-lib-tasn_dec.o", - "crypto/asn1/libcrypto-lib-tasn_enc.o", - "crypto/asn1/libcrypto-lib-tasn_fre.o", - "crypto/asn1/libcrypto-lib-tasn_new.o", - "crypto/asn1/libcrypto-lib-tasn_prn.o", - "crypto/asn1/libcrypto-lib-tasn_scn.o", - "crypto/asn1/libcrypto-lib-tasn_typ.o", - "crypto/asn1/libcrypto-lib-tasn_utl.o", - "crypto/asn1/libcrypto-lib-x_algor.o", - "crypto/asn1/libcrypto-lib-x_bignum.o", - "crypto/asn1/libcrypto-lib-x_info.o", - "crypto/asn1/libcrypto-lib-x_int64.o", - "crypto/asn1/libcrypto-lib-x_long.o", - "crypto/asn1/libcrypto-lib-x_pkey.o", - "crypto/asn1/libcrypto-lib-x_sig.o", - "crypto/asn1/libcrypto-lib-x_spki.o", - "crypto/asn1/libcrypto-lib-x_val.o", - "crypto/async/arch/libcrypto-lib-async_null.o", - "crypto/async/arch/libcrypto-lib-async_posix.o", - "crypto/async/arch/libcrypto-lib-async_win.o", - "crypto/async/libcrypto-lib-async.o", - "crypto/async/libcrypto-lib-async_err.o", - "crypto/async/libcrypto-lib-async_wait.o", - "crypto/bf/libcrypto-lib-bf_cfb64.o", - "crypto/bf/libcrypto-lib-bf_ecb.o", - "crypto/bf/libcrypto-lib-bf_enc.o", - "crypto/bf/libcrypto-lib-bf_ofb64.o", - "crypto/bf/libcrypto-lib-bf_skey.o", - "crypto/bio/libcrypto-lib-bf_buff.o", - "crypto/bio/libcrypto-lib-bf_lbuf.o", - "crypto/bio/libcrypto-lib-bf_nbio.o", - "crypto/bio/libcrypto-lib-bf_null.o", - "crypto/bio/libcrypto-lib-bf_prefix.o", - "crypto/bio/libcrypto-lib-bf_readbuff.o", - "crypto/bio/libcrypto-lib-bio_addr.o", - "crypto/bio/libcrypto-lib-bio_cb.o", - "crypto/bio/libcrypto-lib-bio_dump.o", - "crypto/bio/libcrypto-lib-bio_err.o", - "crypto/bio/libcrypto-lib-bio_lib.o", - "crypto/bio/libcrypto-lib-bio_meth.o", - "crypto/bio/libcrypto-lib-bio_print.o", - "crypto/bio/libcrypto-lib-bio_sock.o", - "crypto/bio/libcrypto-lib-bio_sock2.o", - "crypto/bio/libcrypto-lib-bss_acpt.o", - "crypto/bio/libcrypto-lib-bss_bio.o", - "crypto/bio/libcrypto-lib-bss_conn.o", - "crypto/bio/libcrypto-lib-bss_core.o", - "crypto/bio/libcrypto-lib-bss_dgram.o", - "crypto/bio/libcrypto-lib-bss_dgram_pair.o", - "crypto/bio/libcrypto-lib-bss_fd.o", - "crypto/bio/libcrypto-lib-bss_file.o", - "crypto/bio/libcrypto-lib-bss_log.o", - "crypto/bio/libcrypto-lib-bss_mem.o", - "crypto/bio/libcrypto-lib-bss_null.o", - "crypto/bio/libcrypto-lib-bss_sock.o", - "crypto/bio/libcrypto-lib-ossl_core_bio.o", - "crypto/bn/asm/libcrypto-lib-x86_64-gcc.o", - "crypto/bn/libcrypto-lib-bn_add.o", - "crypto/bn/libcrypto-lib-bn_blind.o", - "crypto/bn/libcrypto-lib-bn_const.o", - "crypto/bn/libcrypto-lib-bn_conv.o", - "crypto/bn/libcrypto-lib-bn_ctx.o", - "crypto/bn/libcrypto-lib-bn_depr.o", - "crypto/bn/libcrypto-lib-bn_dh.o", - "crypto/bn/libcrypto-lib-bn_div.o", - "crypto/bn/libcrypto-lib-bn_err.o", - "crypto/bn/libcrypto-lib-bn_exp.o", - "crypto/bn/libcrypto-lib-bn_exp2.o", - "crypto/bn/libcrypto-lib-bn_gcd.o", - "crypto/bn/libcrypto-lib-bn_gf2m.o", - "crypto/bn/libcrypto-lib-bn_intern.o", - "crypto/bn/libcrypto-lib-bn_kron.o", - "crypto/bn/libcrypto-lib-bn_lib.o", - "crypto/bn/libcrypto-lib-bn_mod.o", - "crypto/bn/libcrypto-lib-bn_mont.o", - "crypto/bn/libcrypto-lib-bn_mpi.o", - "crypto/bn/libcrypto-lib-bn_mul.o", - "crypto/bn/libcrypto-lib-bn_nist.o", - "crypto/bn/libcrypto-lib-bn_prime.o", - "crypto/bn/libcrypto-lib-bn_print.o", - "crypto/bn/libcrypto-lib-bn_rand.o", - "crypto/bn/libcrypto-lib-bn_recp.o", - "crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o", - "crypto/bn/libcrypto-lib-bn_shift.o", - "crypto/bn/libcrypto-lib-bn_sqr.o", - "crypto/bn/libcrypto-lib-bn_sqrt.o", - "crypto/bn/libcrypto-lib-bn_srp.o", - "crypto/bn/libcrypto-lib-bn_word.o", - "crypto/bn/libcrypto-lib-bn_x931p.o", - "crypto/bn/libcrypto-lib-rsaz-2k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-2k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-3k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-3k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-4k-avx512.o", - "crypto/bn/libcrypto-lib-rsaz-4k-avxifma.o", - "crypto/bn/libcrypto-lib-rsaz-avx2.o", - "crypto/bn/libcrypto-lib-rsaz-x86_64.o", - "crypto/bn/libcrypto-lib-rsaz_exp.o", - "crypto/bn/libcrypto-lib-rsaz_exp_x2.o", - "crypto/bn/libcrypto-lib-x86_64-gf2m.o", - "crypto/bn/libcrypto-lib-x86_64-mont.o", - "crypto/bn/libcrypto-lib-x86_64-mont5.o", - "crypto/buffer/libcrypto-lib-buf_err.o", - "crypto/buffer/libcrypto-lib-buffer.o", - "crypto/camellia/libcrypto-lib-cmll-x86_64.o", - "crypto/camellia/libcrypto-lib-cmll_cfb.o", - "crypto/camellia/libcrypto-lib-cmll_ctr.o", - "crypto/camellia/libcrypto-lib-cmll_ecb.o", - "crypto/camellia/libcrypto-lib-cmll_misc.o", - "crypto/camellia/libcrypto-lib-cmll_ofb.o", - "crypto/cast/libcrypto-lib-c_cfb64.o", - "crypto/cast/libcrypto-lib-c_ecb.o", - "crypto/cast/libcrypto-lib-c_enc.o", - "crypto/cast/libcrypto-lib-c_ofb64.o", - "crypto/cast/libcrypto-lib-c_skey.o", - "crypto/chacha/libcrypto-lib-chacha-x86_64.o", - "crypto/cmac/libcrypto-lib-cmac.o", - "crypto/cmp/libcrypto-lib-cmp_asn.o", - "crypto/cmp/libcrypto-lib-cmp_client.o", - "crypto/cmp/libcrypto-lib-cmp_ctx.o", - "crypto/cmp/libcrypto-lib-cmp_err.o", - "crypto/cmp/libcrypto-lib-cmp_genm.o", - "crypto/cmp/libcrypto-lib-cmp_hdr.o", - "crypto/cmp/libcrypto-lib-cmp_http.o", - "crypto/cmp/libcrypto-lib-cmp_msg.o", - "crypto/cmp/libcrypto-lib-cmp_protect.o", - "crypto/cmp/libcrypto-lib-cmp_server.o", - "crypto/cmp/libcrypto-lib-cmp_status.o", - "crypto/cmp/libcrypto-lib-cmp_util.o", - "crypto/cmp/libcrypto-lib-cmp_vfy.o", - "crypto/cms/libcrypto-lib-cms_asn1.o", - "crypto/cms/libcrypto-lib-cms_att.o", - "crypto/cms/libcrypto-lib-cms_cd.o", - "crypto/cms/libcrypto-lib-cms_dd.o", - "crypto/cms/libcrypto-lib-cms_dh.o", - "crypto/cms/libcrypto-lib-cms_ec.o", - "crypto/cms/libcrypto-lib-cms_enc.o", - "crypto/cms/libcrypto-lib-cms_env.o", - "crypto/cms/libcrypto-lib-cms_err.o", - "crypto/cms/libcrypto-lib-cms_ess.o", - "crypto/cms/libcrypto-lib-cms_io.o", - "crypto/cms/libcrypto-lib-cms_kari.o", - "crypto/cms/libcrypto-lib-cms_lib.o", - "crypto/cms/libcrypto-lib-cms_pwri.o", - "crypto/cms/libcrypto-lib-cms_rsa.o", - "crypto/cms/libcrypto-lib-cms_sd.o", - "crypto/cms/libcrypto-lib-cms_smime.o", - "crypto/comp/libcrypto-lib-c_brotli.o", - "crypto/comp/libcrypto-lib-c_zlib.o", - "crypto/comp/libcrypto-lib-c_zstd.o", - "crypto/comp/libcrypto-lib-comp_err.o", - "crypto/comp/libcrypto-lib-comp_lib.o", - "crypto/conf/libcrypto-lib-conf_api.o", - "crypto/conf/libcrypto-lib-conf_def.o", - "crypto/conf/libcrypto-lib-conf_err.o", - "crypto/conf/libcrypto-lib-conf_lib.o", - "crypto/conf/libcrypto-lib-conf_mall.o", - "crypto/conf/libcrypto-lib-conf_mod.o", - "crypto/conf/libcrypto-lib-conf_sap.o", - "crypto/conf/libcrypto-lib-conf_ssl.o", - "crypto/crmf/libcrypto-lib-crmf_asn.o", - "crypto/crmf/libcrypto-lib-crmf_err.o", - "crypto/crmf/libcrypto-lib-crmf_lib.o", - "crypto/crmf/libcrypto-lib-crmf_pbm.o", - "crypto/ct/libcrypto-lib-ct_b64.o", - "crypto/ct/libcrypto-lib-ct_err.o", - "crypto/ct/libcrypto-lib-ct_log.o", - "crypto/ct/libcrypto-lib-ct_oct.o", - "crypto/ct/libcrypto-lib-ct_policy.o", - "crypto/ct/libcrypto-lib-ct_prn.o", - "crypto/ct/libcrypto-lib-ct_sct.o", - "crypto/ct/libcrypto-lib-ct_sct_ctx.o", - "crypto/ct/libcrypto-lib-ct_vfy.o", - "crypto/ct/libcrypto-lib-ct_x509v3.o", - "crypto/des/libcrypto-lib-cbc_cksm.o", - "crypto/des/libcrypto-lib-cbc_enc.o", - "crypto/des/libcrypto-lib-cfb64ede.o", - "crypto/des/libcrypto-lib-cfb64enc.o", - "crypto/des/libcrypto-lib-cfb_enc.o", - "crypto/des/libcrypto-lib-des_enc.o", - "crypto/des/libcrypto-lib-ecb3_enc.o", - "crypto/des/libcrypto-lib-ecb_enc.o", - "crypto/des/libcrypto-lib-fcrypt.o", - "crypto/des/libcrypto-lib-fcrypt_b.o", - "crypto/des/libcrypto-lib-ofb64ede.o", - "crypto/des/libcrypto-lib-ofb64enc.o", - "crypto/des/libcrypto-lib-ofb_enc.o", - "crypto/des/libcrypto-lib-pcbc_enc.o", - "crypto/des/libcrypto-lib-qud_cksm.o", - "crypto/des/libcrypto-lib-rand_key.o", - "crypto/des/libcrypto-lib-set_key.o", - "crypto/des/libcrypto-lib-str2key.o", - "crypto/des/libcrypto-lib-xcbc_enc.o", - "crypto/dh/libcrypto-lib-dh_ameth.o", - "crypto/dh/libcrypto-lib-dh_asn1.o", - "crypto/dh/libcrypto-lib-dh_backend.o", - "crypto/dh/libcrypto-lib-dh_check.o", - "crypto/dh/libcrypto-lib-dh_depr.o", - "crypto/dh/libcrypto-lib-dh_err.o", - "crypto/dh/libcrypto-lib-dh_gen.o", - "crypto/dh/libcrypto-lib-dh_group_params.o", - "crypto/dh/libcrypto-lib-dh_kdf.o", - "crypto/dh/libcrypto-lib-dh_key.o", - "crypto/dh/libcrypto-lib-dh_lib.o", - "crypto/dh/libcrypto-lib-dh_meth.o", - "crypto/dh/libcrypto-lib-dh_pmeth.o", - "crypto/dh/libcrypto-lib-dh_prn.o", - "crypto/dh/libcrypto-lib-dh_rfc5114.o", - "crypto/dsa/libcrypto-lib-dsa_ameth.o", - "crypto/dsa/libcrypto-lib-dsa_asn1.o", - "crypto/dsa/libcrypto-lib-dsa_backend.o", - "crypto/dsa/libcrypto-lib-dsa_check.o", - "crypto/dsa/libcrypto-lib-dsa_depr.o", - "crypto/dsa/libcrypto-lib-dsa_err.o", - "crypto/dsa/libcrypto-lib-dsa_gen.o", - "crypto/dsa/libcrypto-lib-dsa_key.o", - "crypto/dsa/libcrypto-lib-dsa_lib.o", - "crypto/dsa/libcrypto-lib-dsa_meth.o", - "crypto/dsa/libcrypto-lib-dsa_ossl.o", - "crypto/dsa/libcrypto-lib-dsa_pmeth.o", - "crypto/dsa/libcrypto-lib-dsa_prn.o", - "crypto/dsa/libcrypto-lib-dsa_sign.o", - "crypto/dsa/libcrypto-lib-dsa_vrf.o", - "crypto/dso/libcrypto-lib-dso_dl.o", - "crypto/dso/libcrypto-lib-dso_dlfcn.o", - "crypto/dso/libcrypto-lib-dso_err.o", - "crypto/dso/libcrypto-lib-dso_lib.o", - "crypto/dso/libcrypto-lib-dso_openssl.o", - "crypto/dso/libcrypto-lib-dso_vms.o", - "crypto/dso/libcrypto-lib-dso_win32.o", - "crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o", - "crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o", - "crypto/ec/curve448/libcrypto-lib-curve448.o", - "crypto/ec/curve448/libcrypto-lib-curve448_tables.o", - "crypto/ec/curve448/libcrypto-lib-eddsa.o", - "crypto/ec/curve448/libcrypto-lib-f_generic.o", - "crypto/ec/curve448/libcrypto-lib-scalar.o", - "crypto/ec/libcrypto-lib-curve25519.o", - "crypto/ec/libcrypto-lib-ec2_oct.o", - "crypto/ec/libcrypto-lib-ec2_smpl.o", - "crypto/ec/libcrypto-lib-ec_ameth.o", - "crypto/ec/libcrypto-lib-ec_asn1.o", - "crypto/ec/libcrypto-lib-ec_backend.o", - "crypto/ec/libcrypto-lib-ec_check.o", - "crypto/ec/libcrypto-lib-ec_curve.o", - "crypto/ec/libcrypto-lib-ec_cvt.o", - "crypto/ec/libcrypto-lib-ec_deprecated.o", - "crypto/ec/libcrypto-lib-ec_err.o", - "crypto/ec/libcrypto-lib-ec_key.o", - "crypto/ec/libcrypto-lib-ec_kmeth.o", - "crypto/ec/libcrypto-lib-ec_lib.o", - "crypto/ec/libcrypto-lib-ec_mult.o", - "crypto/ec/libcrypto-lib-ec_oct.o", - "crypto/ec/libcrypto-lib-ec_pmeth.o", - "crypto/ec/libcrypto-lib-ec_print.o", - "crypto/ec/libcrypto-lib-ecdh_kdf.o", - "crypto/ec/libcrypto-lib-ecdh_ossl.o", - "crypto/ec/libcrypto-lib-ecdsa_ossl.o", - "crypto/ec/libcrypto-lib-ecdsa_sign.o", - "crypto/ec/libcrypto-lib-ecdsa_vrf.o", - "crypto/ec/libcrypto-lib-eck_prn.o", - "crypto/ec/libcrypto-lib-ecp_mont.o", - "crypto/ec/libcrypto-lib-ecp_nist.o", - "crypto/ec/libcrypto-lib-ecp_nistp224.o", - "crypto/ec/libcrypto-lib-ecp_nistp256.o", - "crypto/ec/libcrypto-lib-ecp_nistp384.o", - "crypto/ec/libcrypto-lib-ecp_nistp521.o", - "crypto/ec/libcrypto-lib-ecp_nistputil.o", - "crypto/ec/libcrypto-lib-ecp_nistz256-x86_64.o", - "crypto/ec/libcrypto-lib-ecp_nistz256.o", - "crypto/ec/libcrypto-lib-ecp_oct.o", - "crypto/ec/libcrypto-lib-ecp_smpl.o", - "crypto/ec/libcrypto-lib-ecx_backend.o", - "crypto/ec/libcrypto-lib-ecx_key.o", - "crypto/ec/libcrypto-lib-ecx_meth.o", - "crypto/ec/libcrypto-lib-x25519-x86_64.o", - "crypto/encode_decode/libcrypto-lib-decoder_err.o", - "crypto/encode_decode/libcrypto-lib-decoder_lib.o", - "crypto/encode_decode/libcrypto-lib-decoder_meth.o", - "crypto/encode_decode/libcrypto-lib-decoder_pkey.o", - "crypto/encode_decode/libcrypto-lib-encoder_err.o", - "crypto/encode_decode/libcrypto-lib-encoder_lib.o", - "crypto/encode_decode/libcrypto-lib-encoder_meth.o", - "crypto/encode_decode/libcrypto-lib-encoder_pkey.o", - "crypto/engine/libcrypto-lib-eng_all.o", - "crypto/engine/libcrypto-lib-eng_cnf.o", - "crypto/engine/libcrypto-lib-eng_ctrl.o", - "crypto/engine/libcrypto-lib-eng_dyn.o", - "crypto/engine/libcrypto-lib-eng_err.o", - "crypto/engine/libcrypto-lib-eng_fat.o", - "crypto/engine/libcrypto-lib-eng_init.o", - "crypto/engine/libcrypto-lib-eng_lib.o", - "crypto/engine/libcrypto-lib-eng_list.o", - "crypto/engine/libcrypto-lib-eng_openssl.o", - "crypto/engine/libcrypto-lib-eng_pkey.o", - "crypto/engine/libcrypto-lib-eng_rdrand.o", - "crypto/engine/libcrypto-lib-eng_table.o", - "crypto/engine/libcrypto-lib-tb_asnmth.o", - "crypto/engine/libcrypto-lib-tb_cipher.o", - "crypto/engine/libcrypto-lib-tb_dh.o", - "crypto/engine/libcrypto-lib-tb_digest.o", - "crypto/engine/libcrypto-lib-tb_dsa.o", - "crypto/engine/libcrypto-lib-tb_eckey.o", - "crypto/engine/libcrypto-lib-tb_pkmeth.o", - "crypto/engine/libcrypto-lib-tb_rand.o", - "crypto/engine/libcrypto-lib-tb_rsa.o", - "crypto/err/libcrypto-lib-err.o", - "crypto/err/libcrypto-lib-err_all.o", - "crypto/err/libcrypto-lib-err_all_legacy.o", - "crypto/err/libcrypto-lib-err_blocks.o", - "crypto/err/libcrypto-lib-err_mark.o", - "crypto/err/libcrypto-lib-err_prn.o", - "crypto/err/libcrypto-lib-err_save.o", - "crypto/ess/libcrypto-lib-ess_asn1.o", - "crypto/ess/libcrypto-lib-ess_err.o", - "crypto/ess/libcrypto-lib-ess_lib.o", - "crypto/evp/libcrypto-lib-asymcipher.o", - "crypto/evp/libcrypto-lib-bio_b64.o", - "crypto/evp/libcrypto-lib-bio_enc.o", - "crypto/evp/libcrypto-lib-bio_md.o", - "crypto/evp/libcrypto-lib-bio_ok.o", - "crypto/evp/libcrypto-lib-c_allc.o", - "crypto/evp/libcrypto-lib-c_alld.o", - "crypto/evp/libcrypto-lib-cmeth_lib.o", - "crypto/evp/libcrypto-lib-ctrl_params_translate.o", - "crypto/evp/libcrypto-lib-dh_ctrl.o", - "crypto/evp/libcrypto-lib-dh_support.o", - "crypto/evp/libcrypto-lib-digest.o", - "crypto/evp/libcrypto-lib-dsa_ctrl.o", - "crypto/evp/libcrypto-lib-e_aes.o", - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o", - "crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o", - "crypto/evp/libcrypto-lib-e_aria.o", - "crypto/evp/libcrypto-lib-e_bf.o", - "crypto/evp/libcrypto-lib-e_camellia.o", - "crypto/evp/libcrypto-lib-e_cast.o", - "crypto/evp/libcrypto-lib-e_chacha20_poly1305.o", - "crypto/evp/libcrypto-lib-e_des.o", - "crypto/evp/libcrypto-lib-e_des3.o", - "crypto/evp/libcrypto-lib-e_idea.o", - "crypto/evp/libcrypto-lib-e_null.o", - "crypto/evp/libcrypto-lib-e_old.o", - "crypto/evp/libcrypto-lib-e_rc2.o", - "crypto/evp/libcrypto-lib-e_rc4.o", - "crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o", - "crypto/evp/libcrypto-lib-e_rc5.o", - "crypto/evp/libcrypto-lib-e_seed.o", - "crypto/evp/libcrypto-lib-e_sm4.o", - "crypto/evp/libcrypto-lib-e_xcbc_d.o", - "crypto/evp/libcrypto-lib-ec_ctrl.o", - "crypto/evp/libcrypto-lib-ec_support.o", - "crypto/evp/libcrypto-lib-encode.o", - "crypto/evp/libcrypto-lib-evp_cnf.o", - "crypto/evp/libcrypto-lib-evp_enc.o", - "crypto/evp/libcrypto-lib-evp_err.o", - "crypto/evp/libcrypto-lib-evp_fetch.o", - "crypto/evp/libcrypto-lib-evp_key.o", - "crypto/evp/libcrypto-lib-evp_lib.o", - "crypto/evp/libcrypto-lib-evp_pbe.o", - "crypto/evp/libcrypto-lib-evp_pkey.o", - "crypto/evp/libcrypto-lib-evp_rand.o", - "crypto/evp/libcrypto-lib-evp_utils.o", - "crypto/evp/libcrypto-lib-exchange.o", - "crypto/evp/libcrypto-lib-kdf_lib.o", - "crypto/evp/libcrypto-lib-kdf_meth.o", - "crypto/evp/libcrypto-lib-kem.o", - "crypto/evp/libcrypto-lib-keymgmt_lib.o", - "crypto/evp/libcrypto-lib-keymgmt_meth.o", - "crypto/evp/libcrypto-lib-legacy_blake2.o", - "crypto/evp/libcrypto-lib-legacy_md4.o", - "crypto/evp/libcrypto-lib-legacy_md5.o", - "crypto/evp/libcrypto-lib-legacy_md5_sha1.o", - "crypto/evp/libcrypto-lib-legacy_ripemd.o", - "crypto/evp/libcrypto-lib-legacy_sha.o", - "crypto/evp/libcrypto-lib-legacy_wp.o", - "crypto/evp/libcrypto-lib-m_null.o", - "crypto/evp/libcrypto-lib-m_sigver.o", - "crypto/evp/libcrypto-lib-mac_lib.o", - "crypto/evp/libcrypto-lib-mac_meth.o", - "crypto/evp/libcrypto-lib-names.o", - "crypto/evp/libcrypto-lib-p5_crpt.o", - "crypto/evp/libcrypto-lib-p5_crpt2.o", - "crypto/evp/libcrypto-lib-p_dec.o", - "crypto/evp/libcrypto-lib-p_enc.o", - "crypto/evp/libcrypto-lib-p_legacy.o", - "crypto/evp/libcrypto-lib-p_lib.o", - "crypto/evp/libcrypto-lib-p_open.o", - "crypto/evp/libcrypto-lib-p_seal.o", - "crypto/evp/libcrypto-lib-p_sign.o", - "crypto/evp/libcrypto-lib-p_verify.o", - "crypto/evp/libcrypto-lib-pbe_scrypt.o", - "crypto/evp/libcrypto-lib-pmeth_check.o", - "crypto/evp/libcrypto-lib-pmeth_gn.o", - "crypto/evp/libcrypto-lib-pmeth_lib.o", - "crypto/evp/libcrypto-lib-s_lib.o", - "crypto/evp/libcrypto-lib-signature.o", - "crypto/evp/libcrypto-lib-skeymgmt_meth.o", - "crypto/ffc/libcrypto-lib-ffc_backend.o", - "crypto/ffc/libcrypto-lib-ffc_dh.o", - "crypto/ffc/libcrypto-lib-ffc_key_generate.o", - "crypto/ffc/libcrypto-lib-ffc_key_validate.o", - "crypto/ffc/libcrypto-lib-ffc_params.o", - "crypto/ffc/libcrypto-lib-ffc_params_generate.o", - "crypto/ffc/libcrypto-lib-ffc_params_validate.o", - "crypto/hashtable/libcrypto-lib-hashfunc.o", - "crypto/hashtable/libcrypto-lib-hashtable.o", - "crypto/hmac/libcrypto-lib-hmac.o", - "crypto/hpke/libcrypto-lib-hpke.o", - "crypto/hpke/libcrypto-lib-hpke_util.o", - "crypto/http/libcrypto-lib-http_client.o", - "crypto/http/libcrypto-lib-http_err.o", - "crypto/http/libcrypto-lib-http_lib.o", - "crypto/kdf/libcrypto-lib-kdf_err.o", - "crypto/lhash/libcrypto-lib-lh_stats.o", - "crypto/lhash/libcrypto-lib-lhash.o", - "crypto/libcrypto-lib-asn1_dsa.o", - "crypto/libcrypto-lib-bsearch.o", - "crypto/libcrypto-lib-comp_methods.o", - "crypto/libcrypto-lib-context.o", - "crypto/libcrypto-lib-core_algorithm.o", - "crypto/libcrypto-lib-core_fetch.o", - "crypto/libcrypto-lib-core_namemap.o", - "crypto/libcrypto-lib-cpt_err.o", - "crypto/libcrypto-lib-cpuid.o", - "crypto/libcrypto-lib-cryptlib.o", - "crypto/libcrypto-lib-ctype.o", - "crypto/libcrypto-lib-cversion.o", - "crypto/libcrypto-lib-defaults.o", - "crypto/libcrypto-lib-der_writer.o", - "crypto/libcrypto-lib-deterministic_nonce.o", - "crypto/libcrypto-lib-ebcdic.o", - "crypto/libcrypto-lib-ex_data.o", - "crypto/libcrypto-lib-getenv.o", - "crypto/libcrypto-lib-indicator_core.o", - "crypto/libcrypto-lib-info.o", - "crypto/libcrypto-lib-init.o", - "crypto/libcrypto-lib-initthread.o", - "crypto/libcrypto-lib-mem.o", - "crypto/libcrypto-lib-mem_sec.o", - "crypto/libcrypto-lib-o_dir.o", - "crypto/libcrypto-lib-o_fopen.o", - "crypto/libcrypto-lib-o_init.o", - "crypto/libcrypto-lib-o_str.o", - "crypto/libcrypto-lib-o_time.o", - "crypto/libcrypto-lib-packet.o", - "crypto/libcrypto-lib-param_build.o", - "crypto/libcrypto-lib-param_build_set.o", - "crypto/libcrypto-lib-params.o", - "crypto/libcrypto-lib-params_dup.o", - "crypto/libcrypto-lib-params_from_text.o", - "crypto/libcrypto-lib-params_idx.o", - "crypto/libcrypto-lib-passphrase.o", - "crypto/libcrypto-lib-provider.o", - "crypto/libcrypto-lib-provider_child.o", - "crypto/libcrypto-lib-provider_conf.o", - "crypto/libcrypto-lib-provider_core.o", - "crypto/libcrypto-lib-provider_predefined.o", - "crypto/libcrypto-lib-punycode.o", - "crypto/libcrypto-lib-quic_vlint.o", - "crypto/libcrypto-lib-self_test_core.o", - "crypto/libcrypto-lib-sleep.o", - "crypto/libcrypto-lib-sparse_array.o", - "crypto/libcrypto-lib-ssl_err.o", - "crypto/libcrypto-lib-threads_lib.o", - "crypto/libcrypto-lib-threads_none.o", - "crypto/libcrypto-lib-threads_pthread.o", - "crypto/libcrypto-lib-threads_win.o", - "crypto/libcrypto-lib-time.o", - "crypto/libcrypto-lib-trace.o", - "crypto/libcrypto-lib-uid.o", - "crypto/libcrypto-lib-x86_64cpuid.o", - "crypto/md4/libcrypto-lib-md4_dgst.o", - "crypto/md4/libcrypto-lib-md4_one.o", - "crypto/md5/libcrypto-lib-md5-x86_64.o", - "crypto/md5/libcrypto-lib-md5_dgst.o", - "crypto/md5/libcrypto-lib-md5_one.o", - "crypto/md5/libcrypto-lib-md5_sha1.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_encoders.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_matrix.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_ntt.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_params.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sample.o", - "crypto/ml_dsa/libcrypto-lib-ml_dsa_sign.o", - "crypto/ml_kem/libcrypto-lib-ml_kem.o", - "crypto/modes/libcrypto-lib-aes-gcm-avx512.o", - "crypto/modes/libcrypto-lib-aesni-gcm-x86_64.o", - "crypto/modes/libcrypto-lib-cbc128.o", - "crypto/modes/libcrypto-lib-ccm128.o", - "crypto/modes/libcrypto-lib-cfb128.o", - "crypto/modes/libcrypto-lib-ctr128.o", - "crypto/modes/libcrypto-lib-cts128.o", - "crypto/modes/libcrypto-lib-gcm128.o", - "crypto/modes/libcrypto-lib-ghash-x86_64.o", - "crypto/modes/libcrypto-lib-ocb128.o", - "crypto/modes/libcrypto-lib-ofb128.o", - "crypto/modes/libcrypto-lib-siv128.o", - "crypto/modes/libcrypto-lib-wrap128.o", - "crypto/modes/libcrypto-lib-xts128.o", - "crypto/modes/libcrypto-lib-xts128gb.o", - "crypto/objects/libcrypto-lib-o_names.o", - "crypto/objects/libcrypto-lib-obj_dat.o", - "crypto/objects/libcrypto-lib-obj_err.o", - "crypto/objects/libcrypto-lib-obj_lib.o", - "crypto/objects/libcrypto-lib-obj_xref.o", - "crypto/ocsp/libcrypto-lib-ocsp_asn.o", - "crypto/ocsp/libcrypto-lib-ocsp_cl.o", - "crypto/ocsp/libcrypto-lib-ocsp_err.o", - "crypto/ocsp/libcrypto-lib-ocsp_ext.o", - "crypto/ocsp/libcrypto-lib-ocsp_http.o", - "crypto/ocsp/libcrypto-lib-ocsp_lib.o", - "crypto/ocsp/libcrypto-lib-ocsp_prn.o", - "crypto/ocsp/libcrypto-lib-ocsp_srv.o", - "crypto/ocsp/libcrypto-lib-ocsp_vfy.o", - "crypto/ocsp/libcrypto-lib-v3_ocsp.o", - "crypto/pem/libcrypto-lib-pem_all.o", - "crypto/pem/libcrypto-lib-pem_err.o", - "crypto/pem/libcrypto-lib-pem_info.o", - "crypto/pem/libcrypto-lib-pem_lib.o", - "crypto/pem/libcrypto-lib-pem_oth.o", - "crypto/pem/libcrypto-lib-pem_pk8.o", - "crypto/pem/libcrypto-lib-pem_pkey.o", - "crypto/pem/libcrypto-lib-pem_sign.o", - "crypto/pem/libcrypto-lib-pem_x509.o", - "crypto/pem/libcrypto-lib-pem_xaux.o", - "crypto/pem/libcrypto-lib-pvkfmt.o", - "crypto/pkcs12/libcrypto-lib-p12_add.o", - "crypto/pkcs12/libcrypto-lib-p12_asn.o", - "crypto/pkcs12/libcrypto-lib-p12_attr.o", - "crypto/pkcs12/libcrypto-lib-p12_crpt.o", - "crypto/pkcs12/libcrypto-lib-p12_crt.o", - "crypto/pkcs12/libcrypto-lib-p12_decr.o", - "crypto/pkcs12/libcrypto-lib-p12_init.o", - "crypto/pkcs12/libcrypto-lib-p12_key.o", - "crypto/pkcs12/libcrypto-lib-p12_kiss.o", - "crypto/pkcs12/libcrypto-lib-p12_mutl.o", - "crypto/pkcs12/libcrypto-lib-p12_npas.o", - "crypto/pkcs12/libcrypto-lib-p12_p8d.o", - "crypto/pkcs12/libcrypto-lib-p12_p8e.o", - "crypto/pkcs12/libcrypto-lib-p12_sbag.o", - "crypto/pkcs12/libcrypto-lib-p12_utl.o", - "crypto/pkcs12/libcrypto-lib-pk12err.o", - "crypto/pkcs7/libcrypto-lib-bio_pk7.o", - "crypto/pkcs7/libcrypto-lib-pk7_asn1.o", - "crypto/pkcs7/libcrypto-lib-pk7_attr.o", - "crypto/pkcs7/libcrypto-lib-pk7_doit.o", - "crypto/pkcs7/libcrypto-lib-pk7_lib.o", - "crypto/pkcs7/libcrypto-lib-pk7_mime.o", - "crypto/pkcs7/libcrypto-lib-pk7_smime.o", - "crypto/pkcs7/libcrypto-lib-pkcs7err.o", - "crypto/poly1305/libcrypto-lib-poly1305-x86_64.o", - "crypto/poly1305/libcrypto-lib-poly1305.o", - "crypto/property/libcrypto-lib-defn_cache.o", - "crypto/property/libcrypto-lib-property.o", - "crypto/property/libcrypto-lib-property_err.o", - "crypto/property/libcrypto-lib-property_parse.o", - "crypto/property/libcrypto-lib-property_query.o", - "crypto/property/libcrypto-lib-property_string.o", - "crypto/rand/libcrypto-lib-prov_seed.o", - "crypto/rand/libcrypto-lib-rand_deprecated.o", - "crypto/rand/libcrypto-lib-rand_err.o", - "crypto/rand/libcrypto-lib-rand_lib.o", - "crypto/rand/libcrypto-lib-rand_meth.o", - "crypto/rand/libcrypto-lib-rand_pool.o", - "crypto/rand/libcrypto-lib-rand_uniform.o", - "crypto/rand/libcrypto-lib-randfile.o", - "crypto/rc2/libcrypto-lib-rc2_cbc.o", - "crypto/rc2/libcrypto-lib-rc2_ecb.o", - "crypto/rc2/libcrypto-lib-rc2_skey.o", - "crypto/rc2/libcrypto-lib-rc2cfb64.o", - "crypto/rc2/libcrypto-lib-rc2ofb64.o", - "crypto/rc4/libcrypto-lib-rc4-md5-x86_64.o", - "crypto/rc4/libcrypto-lib-rc4-x86_64.o", - "crypto/ripemd/libcrypto-lib-rmd_dgst.o", - "crypto/ripemd/libcrypto-lib-rmd_one.o", - "crypto/rsa/libcrypto-lib-rsa_ameth.o", - "crypto/rsa/libcrypto-lib-rsa_asn1.o", - "crypto/rsa/libcrypto-lib-rsa_backend.o", - "crypto/rsa/libcrypto-lib-rsa_chk.o", - "crypto/rsa/libcrypto-lib-rsa_crpt.o", - "crypto/rsa/libcrypto-lib-rsa_depr.o", - "crypto/rsa/libcrypto-lib-rsa_err.o", - "crypto/rsa/libcrypto-lib-rsa_gen.o", - "crypto/rsa/libcrypto-lib-rsa_lib.o", - "crypto/rsa/libcrypto-lib-rsa_meth.o", - "crypto/rsa/libcrypto-lib-rsa_mp.o", - "crypto/rsa/libcrypto-lib-rsa_mp_names.o", - "crypto/rsa/libcrypto-lib-rsa_none.o", - "crypto/rsa/libcrypto-lib-rsa_oaep.o", - "crypto/rsa/libcrypto-lib-rsa_ossl.o", - "crypto/rsa/libcrypto-lib-rsa_pk1.o", - "crypto/rsa/libcrypto-lib-rsa_pmeth.o", - "crypto/rsa/libcrypto-lib-rsa_prn.o", - "crypto/rsa/libcrypto-lib-rsa_pss.o", - "crypto/rsa/libcrypto-lib-rsa_saos.o", - "crypto/rsa/libcrypto-lib-rsa_schemes.o", - "crypto/rsa/libcrypto-lib-rsa_sign.o", - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o", - "crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o", - "crypto/rsa/libcrypto-lib-rsa_x931.o", - "crypto/rsa/libcrypto-lib-rsa_x931g.o", - "crypto/seed/libcrypto-lib-seed.o", - "crypto/seed/libcrypto-lib-seed_cbc.o", - "crypto/seed/libcrypto-lib-seed_cfb.o", - "crypto/seed/libcrypto-lib-seed_ecb.o", - "crypto/seed/libcrypto-lib-seed_ofb.o", - "crypto/sha/libcrypto-lib-keccak1600-x86_64.o", - "crypto/sha/libcrypto-lib-sha1-mb-x86_64.o", - "crypto/sha/libcrypto-lib-sha1-x86_64.o", - "crypto/sha/libcrypto-lib-sha1_one.o", - "crypto/sha/libcrypto-lib-sha1dgst.o", - "crypto/sha/libcrypto-lib-sha256-mb-x86_64.o", - "crypto/sha/libcrypto-lib-sha256-x86_64.o", - "crypto/sha/libcrypto-lib-sha256.o", - "crypto/sha/libcrypto-lib-sha3.o", - "crypto/sha/libcrypto-lib-sha512-x86_64.o", - "crypto/sha/libcrypto-lib-sha512.o", - "crypto/siphash/libcrypto-lib-siphash.o", - "crypto/slh_dsa/libcrypto-lib-slh_adrs.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libcrypto-lib-slh_dsa_key.o", - "crypto/slh_dsa/libcrypto-lib-slh_fors.o", - "crypto/slh_dsa/libcrypto-lib-slh_hash.o", - "crypto/slh_dsa/libcrypto-lib-slh_hypertree.o", - "crypto/slh_dsa/libcrypto-lib-slh_params.o", - "crypto/slh_dsa/libcrypto-lib-slh_wots.o", - "crypto/slh_dsa/libcrypto-lib-slh_xmss.o", - "crypto/srp/libcrypto-lib-srp_lib.o", - "crypto/srp/libcrypto-lib-srp_vfy.o", - "crypto/stack/libcrypto-lib-stack.o", - "crypto/store/libcrypto-lib-store_err.o", - "crypto/store/libcrypto-lib-store_init.o", - "crypto/store/libcrypto-lib-store_lib.o", - "crypto/store/libcrypto-lib-store_meth.o", - "crypto/store/libcrypto-lib-store_register.o", - "crypto/store/libcrypto-lib-store_result.o", - "crypto/store/libcrypto-lib-store_strings.o", - "crypto/thread/arch/libcrypto-lib-thread_none.o", - "crypto/thread/arch/libcrypto-lib-thread_posix.o", - "crypto/thread/arch/libcrypto-lib-thread_win.o", - "crypto/thread/libcrypto-lib-api.o", - "crypto/thread/libcrypto-lib-arch.o", - "crypto/thread/libcrypto-lib-internal.o", - "crypto/ts/libcrypto-lib-ts_asn1.o", - "crypto/ts/libcrypto-lib-ts_conf.o", - "crypto/ts/libcrypto-lib-ts_err.o", - "crypto/ts/libcrypto-lib-ts_lib.o", - "crypto/ts/libcrypto-lib-ts_req_print.o", - "crypto/ts/libcrypto-lib-ts_req_utils.o", - "crypto/ts/libcrypto-lib-ts_rsp_print.o", - "crypto/ts/libcrypto-lib-ts_rsp_sign.o", - "crypto/ts/libcrypto-lib-ts_rsp_utils.o", - "crypto/ts/libcrypto-lib-ts_rsp_verify.o", - "crypto/ts/libcrypto-lib-ts_verify_ctx.o", - "crypto/txt_db/libcrypto-lib-txt_db.o", - "crypto/ui/libcrypto-lib-ui_err.o", - "crypto/ui/libcrypto-lib-ui_lib.o", - "crypto/ui/libcrypto-lib-ui_null.o", - "crypto/ui/libcrypto-lib-ui_openssl.o", - "crypto/ui/libcrypto-lib-ui_util.o", - "crypto/whrlpool/libcrypto-lib-wp-x86_64.o", - "crypto/whrlpool/libcrypto-lib-wp_dgst.o", - "crypto/x509/libcrypto-lib-by_dir.o", - "crypto/x509/libcrypto-lib-by_file.o", - "crypto/x509/libcrypto-lib-by_store.o", - "crypto/x509/libcrypto-lib-pcy_cache.o", - "crypto/x509/libcrypto-lib-pcy_data.o", - "crypto/x509/libcrypto-lib-pcy_lib.o", - "crypto/x509/libcrypto-lib-pcy_map.o", - "crypto/x509/libcrypto-lib-pcy_node.o", - "crypto/x509/libcrypto-lib-pcy_tree.o", - "crypto/x509/libcrypto-lib-t_acert.o", - "crypto/x509/libcrypto-lib-t_crl.o", - "crypto/x509/libcrypto-lib-t_req.o", - "crypto/x509/libcrypto-lib-t_x509.o", - "crypto/x509/libcrypto-lib-v3_aaa.o", - "crypto/x509/libcrypto-lib-v3_ac_tgt.o", - "crypto/x509/libcrypto-lib-v3_addr.o", - "crypto/x509/libcrypto-lib-v3_admis.o", - "crypto/x509/libcrypto-lib-v3_akeya.o", - "crypto/x509/libcrypto-lib-v3_akid.o", - "crypto/x509/libcrypto-lib-v3_asid.o", - "crypto/x509/libcrypto-lib-v3_attrdesc.o", - "crypto/x509/libcrypto-lib-v3_attrmap.o", - "crypto/x509/libcrypto-lib-v3_audit_id.o", - "crypto/x509/libcrypto-lib-v3_authattid.o", - "crypto/x509/libcrypto-lib-v3_battcons.o", - "crypto/x509/libcrypto-lib-v3_bcons.o", - "crypto/x509/libcrypto-lib-v3_bitst.o", - "crypto/x509/libcrypto-lib-v3_conf.o", - "crypto/x509/libcrypto-lib-v3_cpols.o", - "crypto/x509/libcrypto-lib-v3_crld.o", - "crypto/x509/libcrypto-lib-v3_enum.o", - "crypto/x509/libcrypto-lib-v3_extku.o", - "crypto/x509/libcrypto-lib-v3_genn.o", - "crypto/x509/libcrypto-lib-v3_group_ac.o", - "crypto/x509/libcrypto-lib-v3_ia5.o", - "crypto/x509/libcrypto-lib-v3_ind_iss.o", - "crypto/x509/libcrypto-lib-v3_info.o", - "crypto/x509/libcrypto-lib-v3_int.o", - "crypto/x509/libcrypto-lib-v3_iobo.o", - "crypto/x509/libcrypto-lib-v3_ist.o", - "crypto/x509/libcrypto-lib-v3_lib.o", - "crypto/x509/libcrypto-lib-v3_ncons.o", - "crypto/x509/libcrypto-lib-v3_no_ass.o", - "crypto/x509/libcrypto-lib-v3_no_rev_avail.o", - "crypto/x509/libcrypto-lib-v3_pci.o", - "crypto/x509/libcrypto-lib-v3_pcia.o", - "crypto/x509/libcrypto-lib-v3_pcons.o", - "crypto/x509/libcrypto-lib-v3_pku.o", - "crypto/x509/libcrypto-lib-v3_pmaps.o", - "crypto/x509/libcrypto-lib-v3_prn.o", - "crypto/x509/libcrypto-lib-v3_purp.o", - "crypto/x509/libcrypto-lib-v3_rolespec.o", - "crypto/x509/libcrypto-lib-v3_san.o", - "crypto/x509/libcrypto-lib-v3_sda.o", - "crypto/x509/libcrypto-lib-v3_single_use.o", - "crypto/x509/libcrypto-lib-v3_skid.o", - "crypto/x509/libcrypto-lib-v3_soa_id.o", - "crypto/x509/libcrypto-lib-v3_sxnet.o", - "crypto/x509/libcrypto-lib-v3_timespec.o", - "crypto/x509/libcrypto-lib-v3_tlsf.o", - "crypto/x509/libcrypto-lib-v3_usernotice.o", - "crypto/x509/libcrypto-lib-v3_utf8.o", - "crypto/x509/libcrypto-lib-v3_utl.o", - "crypto/x509/libcrypto-lib-v3err.o", - "crypto/x509/libcrypto-lib-x509_acert.o", - "crypto/x509/libcrypto-lib-x509_att.o", - "crypto/x509/libcrypto-lib-x509_cmp.o", - "crypto/x509/libcrypto-lib-x509_d2.o", - "crypto/x509/libcrypto-lib-x509_def.o", - "crypto/x509/libcrypto-lib-x509_err.o", - "crypto/x509/libcrypto-lib-x509_ext.o", - "crypto/x509/libcrypto-lib-x509_lu.o", - "crypto/x509/libcrypto-lib-x509_meth.o", - "crypto/x509/libcrypto-lib-x509_obj.o", - "crypto/x509/libcrypto-lib-x509_r2x.o", - "crypto/x509/libcrypto-lib-x509_req.o", - "crypto/x509/libcrypto-lib-x509_set.o", - "crypto/x509/libcrypto-lib-x509_trust.o", - "crypto/x509/libcrypto-lib-x509_txt.o", - "crypto/x509/libcrypto-lib-x509_v3.o", - "crypto/x509/libcrypto-lib-x509_vfy.o", - "crypto/x509/libcrypto-lib-x509_vpm.o", - "crypto/x509/libcrypto-lib-x509aset.o", - "crypto/x509/libcrypto-lib-x509cset.o", - "crypto/x509/libcrypto-lib-x509name.o", - "crypto/x509/libcrypto-lib-x509rset.o", - "crypto/x509/libcrypto-lib-x509spki.o", - "crypto/x509/libcrypto-lib-x509type.o", - "crypto/x509/libcrypto-lib-x_all.o", - "crypto/x509/libcrypto-lib-x_attrib.o", - "crypto/x509/libcrypto-lib-x_crl.o", - "crypto/x509/libcrypto-lib-x_exten.o", - "crypto/x509/libcrypto-lib-x_ietfatt.o", - "crypto/x509/libcrypto-lib-x_name.o", - "crypto/x509/libcrypto-lib-x_pubkey.o", - "crypto/x509/libcrypto-lib-x_req.o", - "crypto/x509/libcrypto-lib-x_x509.o", - "crypto/x509/libcrypto-lib-x_x509a.o", - "providers/libcrypto-lib-baseprov.o", - "providers/libcrypto-lib-defltprov.o", - "providers/libcrypto-lib-nullprov.o", - "providers/libcrypto-lib-prov_running.o", - "providers/libdefault.a" - ], - "libssl" => [ - "ssl/libssl-lib-bio_ssl.o", - "ssl/libssl-lib-d1_lib.o", - "ssl/libssl-lib-d1_msg.o", - "ssl/libssl-lib-d1_srtp.o", - "ssl/libssl-lib-methods.o", - "ssl/libssl-lib-pqueue.o", - "ssl/libssl-lib-priority_queue.o", - "ssl/libssl-lib-s3_enc.o", - "ssl/libssl-lib-s3_lib.o", - "ssl/libssl-lib-s3_msg.o", - "ssl/libssl-lib-ssl_asn1.o", - "ssl/libssl-lib-ssl_cert.o", - "ssl/libssl-lib-ssl_cert_comp.o", - "ssl/libssl-lib-ssl_ciph.o", - "ssl/libssl-lib-ssl_conf.o", - "ssl/libssl-lib-ssl_err_legacy.o", - "ssl/libssl-lib-ssl_init.o", - "ssl/libssl-lib-ssl_lib.o", - "ssl/libssl-lib-ssl_mcnf.o", - "ssl/libssl-lib-ssl_rsa.o", - "ssl/libssl-lib-ssl_rsa_legacy.o", - "ssl/libssl-lib-ssl_sess.o", - "ssl/libssl-lib-ssl_stat.o", - "ssl/libssl-lib-ssl_txt.o", - "ssl/libssl-lib-ssl_utst.o", - "ssl/libssl-lib-t1_enc.o", - "ssl/libssl-lib-t1_lib.o", - "ssl/libssl-lib-t1_trce.o", - "ssl/libssl-lib-tls13_enc.o", - "ssl/libssl-lib-tls_depr.o", - "ssl/libssl-lib-tls_srp.o", - "ssl/quic/libssl-lib-cc_newreno.o", - "ssl/quic/libssl-lib-json_enc.o", - "ssl/quic/libssl-lib-qlog.o", - "ssl/quic/libssl-lib-qlog_event_helpers.o", - "ssl/quic/libssl-lib-quic_ackm.o", - "ssl/quic/libssl-lib-quic_cfq.o", - "ssl/quic/libssl-lib-quic_channel.o", - "ssl/quic/libssl-lib-quic_demux.o", - "ssl/quic/libssl-lib-quic_engine.o", - "ssl/quic/libssl-lib-quic_fc.o", - "ssl/quic/libssl-lib-quic_fifd.o", - "ssl/quic/libssl-lib-quic_impl.o", - "ssl/quic/libssl-lib-quic_lcidm.o", - "ssl/quic/libssl-lib-quic_method.o", - "ssl/quic/libssl-lib-quic_obj.o", - "ssl/quic/libssl-lib-quic_port.o", - "ssl/quic/libssl-lib-quic_rcidm.o", - "ssl/quic/libssl-lib-quic_reactor.o", - "ssl/quic/libssl-lib-quic_reactor_wait_ctx.o", - "ssl/quic/libssl-lib-quic_record_rx.o", - "ssl/quic/libssl-lib-quic_record_shared.o", - "ssl/quic/libssl-lib-quic_record_tx.o", - "ssl/quic/libssl-lib-quic_record_util.o", - "ssl/quic/libssl-lib-quic_rstream.o", - "ssl/quic/libssl-lib-quic_rx_depack.o", - "ssl/quic/libssl-lib-quic_sf_list.o", - "ssl/quic/libssl-lib-quic_srt_gen.o", - "ssl/quic/libssl-lib-quic_srtm.o", - "ssl/quic/libssl-lib-quic_sstream.o", - "ssl/quic/libssl-lib-quic_statm.o", - "ssl/quic/libssl-lib-quic_stream_map.o", - "ssl/quic/libssl-lib-quic_thread_assist.o", - "ssl/quic/libssl-lib-quic_tls.o", - "ssl/quic/libssl-lib-quic_tls_api.o", - "ssl/quic/libssl-lib-quic_trace.o", - "ssl/quic/libssl-lib-quic_tserver.o", - "ssl/quic/libssl-lib-quic_txp.o", - "ssl/quic/libssl-lib-quic_txpim.o", - "ssl/quic/libssl-lib-quic_types.o", - "ssl/quic/libssl-lib-quic_wire.o", - "ssl/quic/libssl-lib-quic_wire_pkt.o", - "ssl/quic/libssl-lib-uint_set.o", - "ssl/record/libssl-lib-rec_layer_d1.o", - "ssl/record/libssl-lib-rec_layer_s3.o", - "ssl/record/methods/libssl-lib-dtls_meth.o", - "ssl/record/methods/libssl-lib-ssl3_meth.o", - "ssl/record/methods/libssl-lib-tls13_meth.o", - "ssl/record/methods/libssl-lib-tls1_meth.o", - "ssl/record/methods/libssl-lib-tls_common.o", - "ssl/record/methods/libssl-lib-tls_multib.o", - "ssl/record/methods/libssl-lib-tlsany_meth.o", - "ssl/rio/libssl-lib-poll_builder.o", - "ssl/rio/libssl-lib-poll_immediate.o", - "ssl/rio/libssl-lib-rio_notifier.o", - "ssl/statem/libssl-lib-extensions.o", - "ssl/statem/libssl-lib-extensions_clnt.o", - "ssl/statem/libssl-lib-extensions_cust.o", - "ssl/statem/libssl-lib-extensions_srvr.o", - "ssl/statem/libssl-lib-statem.o", - "ssl/statem/libssl-lib-statem_clnt.o", - "ssl/statem/libssl-lib-statem_dtls.o", - "ssl/statem/libssl-lib-statem_lib.o", - "ssl/statem/libssl-lib-statem_srvr.o" - ], - "providers/common/der/libcommon-lib-der_digests_gen.o" => [ - "providers/common/der/der_digests_gen.c" - ], - "providers/common/der/libcommon-lib-der_dsa_gen.o" => [ - "providers/common/der/der_dsa_gen.c" - ], - "providers/common/der/libcommon-lib-der_dsa_key.o" => [ - "providers/common/der/der_dsa_key.c" - ], - "providers/common/der/libcommon-lib-der_dsa_sig.o" => [ - "providers/common/der/der_dsa_sig.c" - ], - "providers/common/der/libcommon-lib-der_ec_gen.o" => [ - "providers/common/der/der_ec_gen.c" - ], - "providers/common/der/libcommon-lib-der_ec_key.o" => [ - "providers/common/der/der_ec_key.c" - ], - "providers/common/der/libcommon-lib-der_ec_sig.o" => [ - "providers/common/der/der_ec_sig.c" - ], - "providers/common/der/libcommon-lib-der_ecx_gen.o" => [ - "providers/common/der/der_ecx_gen.c" - ], - "providers/common/der/libcommon-lib-der_ecx_key.o" => [ - "providers/common/der/der_ecx_key.c" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_gen.o" => [ - "providers/common/der/der_ml_dsa_gen.c" - ], - "providers/common/der/libcommon-lib-der_ml_dsa_key.o" => [ - "providers/common/der/der_ml_dsa_key.c" - ], - "providers/common/der/libcommon-lib-der_rsa_gen.o" => [ - "providers/common/der/der_rsa_gen.c" - ], - "providers/common/der/libcommon-lib-der_rsa_key.o" => [ - "providers/common/der/der_rsa_key.c" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_gen.o" => [ - "providers/common/der/der_slh_dsa_gen.c" - ], - "providers/common/der/libcommon-lib-der_slh_dsa_key.o" => [ - "providers/common/der/der_slh_dsa_key.c" - ], - "providers/common/der/libcommon-lib-der_wrap_gen.o" => [ - "providers/common/der/der_wrap_gen.c" - ], - "providers/common/der/libdefault-lib-der_rsa_sig.o" => [ - "providers/common/der/der_rsa_sig.c" - ], - "providers/common/der/libfips-lib-der_rsa_sig.o" => [ - "providers/common/der/der_rsa_sig.c" - ], - "providers/common/libcommon-lib-provider_ctx.o" => [ - "providers/common/provider_ctx.c" - ], - "providers/common/libcommon-lib-provider_err.o" => [ - "providers/common/provider_err.c" - ], - "providers/common/libdefault-lib-bio_prov.o" => [ - "providers/common/bio_prov.c" - ], - "providers/common/libdefault-lib-capabilities.o" => [ - "providers/common/capabilities.c" - ], - "providers/common/libdefault-lib-digest_to_nid.o" => [ - "providers/common/digest_to_nid.c" - ], - "providers/common/libdefault-lib-provider_seeding.o" => [ - "providers/common/provider_seeding.c" - ], - "providers/common/libdefault-lib-provider_util.o" => [ - "providers/common/provider_util.c" - ], - "providers/common/libdefault-lib-securitycheck.o" => [ - "providers/common/securitycheck.c" - ], - "providers/common/libdefault-lib-securitycheck_default.o" => [ - "providers/common/securitycheck_default.c" - ], - "providers/common/libfips-lib-bio_prov.o" => [ - "providers/common/bio_prov.c" - ], - "providers/common/libfips-lib-capabilities.o" => [ - "providers/common/capabilities.c" - ], - "providers/common/libfips-lib-digest_to_nid.o" => [ - "providers/common/digest_to_nid.c" - ], - "providers/common/libfips-lib-provider_seeding.o" => [ - "providers/common/provider_seeding.c" - ], - "providers/common/libfips-lib-provider_util.o" => [ - "providers/common/provider_util.c" - ], - "providers/common/libfips-lib-securitycheck.o" => [ - "providers/common/securitycheck.c" - ], - "providers/common/libfips-lib-securitycheck_fips.o" => [ - "providers/common/securitycheck_fips.c" - ], - "providers/fips" => [ - "providers/fips.ld", - "providers/fips/fips-dso-fips_entry.o" - ], - "providers/fips/fips-dso-fips_entry.o" => [ - "providers/fips/fips_entry.c" - ], - "providers/fips/libfips-lib-fipsindicator.o" => [ - "providers/fips/fipsindicator.c" - ], - "providers/fips/libfips-lib-fipsprov.o" => [ - "providers/fips/fipsprov.c" - ], - "providers/fips/libfips-lib-self_test.o" => [ - "providers/fips/self_test.c" - ], - "providers/fips/libfips-lib-self_test_kats.o" => [ - "providers/fips/self_test_kats.c" - ], - "providers/implementations/asymciphers/libdefault-lib-rsa_enc.o" => [ - "providers/implementations/asymciphers/rsa_enc.c" - ], - "providers/implementations/asymciphers/libfips-lib-rsa_enc.o" => [ - "providers/implementations/asymciphers/rsa_enc.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon.o" => [ - "providers/implementations/ciphers/ciphercommon.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o" => [ - "providers/implementations/ciphers/ciphercommon_block.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o" => [ - "providers/implementations/ciphers/ciphercommon_ccm.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o" => [ - "providers/implementations/ciphers/ciphercommon_ccm_hw.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o" => [ - "providers/implementations/ciphers/ciphercommon_gcm.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o" => [ - "providers/implementations/ciphers/ciphercommon_gcm_hw.c" - ], - "providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o" => [ - "providers/implementations/ciphers/ciphercommon_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes.o" => [ - "providers/implementations/ciphers/cipher_aes.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o" => [ - "providers/implementations/ciphers/cipher_aes_ccm.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_ccm_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm_siv.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm_siv_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm_siv_polyval.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o" => [ - "providers/implementations/ciphers/cipher_aes_ocb.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_ocb_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o" => [ - "providers/implementations/ciphers/cipher_aes_siv.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_siv_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o" => [ - "providers/implementations/ciphers/cipher_aes_wrp.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o" => [ - "providers/implementations/ciphers/cipher_aes_xts.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o" => [ - "providers/implementations/ciphers/cipher_aes_xts_fips.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_xts_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_camellia.o" => [ - "providers/implementations/ciphers/cipher_camellia.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o" => [ - "providers/implementations/ciphers/cipher_camellia_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o" => [ - "providers/implementations/ciphers/cipher_chacha20.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o" => [ - "providers/implementations/ciphers/cipher_chacha20_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o" => [ - "providers/implementations/ciphers/cipher_chacha20_poly1305.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o" => [ - "providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_cts.o" => [ - "providers/implementations/ciphers/cipher_cts.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_null.o" => [ - "providers/implementations/ciphers/cipher_null.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes.o" => [ - "providers/implementations/ciphers/cipher_tdes.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o" => [ - "providers/implementations/ciphers/cipher_tdes_common.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o" => [ - "providers/implementations/ciphers/cipher_tdes_default.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o" => [ - "providers/implementations/ciphers/cipher_tdes_default_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o" => [ - "providers/implementations/ciphers/cipher_tdes_hw.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o" => [ - "providers/implementations/ciphers/cipher_tdes_wrap.c" - ], - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o" => [ - "providers/implementations/ciphers/cipher_tdes_wrap_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes.o" => [ - "providers/implementations/ciphers/cipher_aes.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha1_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha256_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm.o" => [ - "providers/implementations/ciphers/cipher_aes_ccm.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_ccm_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_gcm_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb.o" => [ - "providers/implementations/ciphers/cipher_aes_ocb.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_ocb_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_wrp.o" => [ - "providers/implementations/ciphers/cipher_aes_wrp.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts.o" => [ - "providers/implementations/ciphers/cipher_aes_xts.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_fips.o" => [ - "providers/implementations/ciphers/cipher_aes_xts_fips.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_hw.o" => [ - "providers/implementations/ciphers/cipher_aes_xts_hw.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_cts.o" => [ - "providers/implementations/ciphers/cipher_cts.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_tdes.o" => [ - "providers/implementations/ciphers/cipher_tdes.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_tdes_common.o" => [ - "providers/implementations/ciphers/cipher_tdes_common.c" - ], - "providers/implementations/ciphers/libfips-lib-cipher_tdes_hw.o" => [ - "providers/implementations/ciphers/cipher_tdes_hw.c" - ], - "providers/implementations/digests/libcommon-lib-digestcommon.o" => [ - "providers/implementations/digests/digestcommon.c" - ], - "providers/implementations/digests/libdefault-lib-blake2_prov.o" => [ - "providers/implementations/digests/blake2_prov.c" - ], - "providers/implementations/digests/libdefault-lib-blake2b_prov.o" => [ - "providers/implementations/digests/blake2b_prov.c" - ], - "providers/implementations/digests/libdefault-lib-blake2s_prov.o" => [ - "providers/implementations/digests/blake2s_prov.c" - ], - "providers/implementations/digests/libdefault-lib-md5_prov.o" => [ - "providers/implementations/digests/md5_prov.c" - ], - "providers/implementations/digests/libdefault-lib-md5_sha1_prov.o" => [ - "providers/implementations/digests/md5_sha1_prov.c" - ], - "providers/implementations/digests/libdefault-lib-null_prov.o" => [ - "providers/implementations/digests/null_prov.c" - ], - "providers/implementations/digests/libdefault-lib-ripemd_prov.o" => [ - "providers/implementations/digests/ripemd_prov.c" - ], - "providers/implementations/digests/libdefault-lib-sha2_prov.o" => [ - "providers/implementations/digests/sha2_prov.c" - ], - "providers/implementations/digests/libdefault-lib-sha3_prov.o" => [ - "providers/implementations/digests/sha3_prov.c" - ], - "providers/implementations/digests/libfips-lib-sha2_prov.o" => [ - "providers/implementations/digests/sha2_prov.c" - ], - "providers/implementations/digests/libfips-lib-sha3_prov.o" => [ - "providers/implementations/digests/sha3_prov.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_der2key.o" => [ - "providers/implementations/encode_decode/decode_der2key.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o" => [ - "providers/implementations/encode_decode/decode_epki2pki.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o" => [ - "providers/implementations/encode_decode/decode_msblob2key.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o" => [ - "providers/implementations/encode_decode/decode_pem2der.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o" => [ - "providers/implementations/encode_decode/decode_pvk2key.c" - ], - "providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o" => [ - "providers/implementations/encode_decode/decode_spki2typespki.c" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2any.o" => [ - "providers/implementations/encode_decode/encode_key2any.c" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o" => [ - "providers/implementations/encode_decode/encode_key2blob.c" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o" => [ - "providers/implementations/encode_decode/encode_key2ms.c" - ], - "providers/implementations/encode_decode/libdefault-lib-encode_key2text.o" => [ - "providers/implementations/encode_decode/encode_key2text.c" - ], - "providers/implementations/encode_decode/libdefault-lib-endecoder_common.o" => [ - "providers/implementations/encode_decode/endecoder_common.c" - ], - "providers/implementations/encode_decode/libdefault-lib-ml_common_codecs.o" => [ - "providers/implementations/encode_decode/ml_common_codecs.c" - ], - "providers/implementations/encode_decode/libdefault-lib-ml_dsa_codecs.o" => [ - "providers/implementations/encode_decode/ml_dsa_codecs.c" - ], - "providers/implementations/encode_decode/libdefault-lib-ml_kem_codecs.o" => [ - "providers/implementations/encode_decode/ml_kem_codecs.c" - ], - "providers/implementations/exchange/libdefault-lib-dh_exch.o" => [ - "providers/implementations/exchange/dh_exch.c" - ], - "providers/implementations/exchange/libdefault-lib-ecdh_exch.o" => [ - "providers/implementations/exchange/ecdh_exch.c" - ], - "providers/implementations/exchange/libdefault-lib-ecx_exch.o" => [ - "providers/implementations/exchange/ecx_exch.c" - ], - "providers/implementations/exchange/libdefault-lib-kdf_exch.o" => [ - "providers/implementations/exchange/kdf_exch.c" - ], - "providers/implementations/exchange/libfips-lib-dh_exch.o" => [ - "providers/implementations/exchange/dh_exch.c" - ], - "providers/implementations/exchange/libfips-lib-ecdh_exch.o" => [ - "providers/implementations/exchange/ecdh_exch.c" - ], - "providers/implementations/exchange/libfips-lib-ecx_exch.o" => [ - "providers/implementations/exchange/ecx_exch.c" - ], - "providers/implementations/exchange/libfips-lib-kdf_exch.o" => [ - "providers/implementations/exchange/kdf_exch.c" - ], - "providers/implementations/kdfs/libdefault-lib-argon2.o" => [ - "providers/implementations/kdfs/argon2.c" - ], - "providers/implementations/kdfs/libdefault-lib-hkdf.o" => [ - "providers/implementations/kdfs/hkdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o" => [ - "providers/implementations/kdfs/hmacdrbg_kdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-kbkdf.o" => [ - "providers/implementations/kdfs/kbkdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-krb5kdf.o" => [ - "providers/implementations/kdfs/krb5kdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-pbkdf2.o" => [ - "providers/implementations/kdfs/pbkdf2.c" - ], - "providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o" => [ - "providers/implementations/kdfs/pbkdf2_fips.c" - ], - "providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o" => [ - "providers/implementations/kdfs/pkcs12kdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-scrypt.o" => [ - "providers/implementations/kdfs/scrypt.c" - ], - "providers/implementations/kdfs/libdefault-lib-sshkdf.o" => [ - "providers/implementations/kdfs/sshkdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-sskdf.o" => [ - "providers/implementations/kdfs/sskdf.c" - ], - "providers/implementations/kdfs/libdefault-lib-tls1_prf.o" => [ - "providers/implementations/kdfs/tls1_prf.c" - ], - "providers/implementations/kdfs/libdefault-lib-x942kdf.o" => [ - "providers/implementations/kdfs/x942kdf.c" - ], - "providers/implementations/kdfs/libfips-lib-hkdf.o" => [ - "providers/implementations/kdfs/hkdf.c" - ], - "providers/implementations/kdfs/libfips-lib-kbkdf.o" => [ - "providers/implementations/kdfs/kbkdf.c" - ], - "providers/implementations/kdfs/libfips-lib-pbkdf2.o" => [ - "providers/implementations/kdfs/pbkdf2.c" - ], - "providers/implementations/kdfs/libfips-lib-pbkdf2_fips.o" => [ - "providers/implementations/kdfs/pbkdf2_fips.c" - ], - "providers/implementations/kdfs/libfips-lib-sshkdf.o" => [ - "providers/implementations/kdfs/sshkdf.c" - ], - "providers/implementations/kdfs/libfips-lib-sskdf.o" => [ - "providers/implementations/kdfs/sskdf.c" - ], - "providers/implementations/kdfs/libfips-lib-tls1_prf.o" => [ - "providers/implementations/kdfs/tls1_prf.c" - ], - "providers/implementations/kdfs/libfips-lib-x942kdf.o" => [ - "providers/implementations/kdfs/x942kdf.c" - ], - "providers/implementations/kem/libdefault-lib-ec_kem.o" => [ - "providers/implementations/kem/ec_kem.c" - ], - "providers/implementations/kem/libdefault-lib-ecx_kem.o" => [ - "providers/implementations/kem/ecx_kem.c" - ], - "providers/implementations/kem/libdefault-lib-kem_util.o" => [ - "providers/implementations/kem/kem_util.c" - ], - "providers/implementations/kem/libdefault-lib-ml_kem_kem.o" => [ - "providers/implementations/kem/ml_kem_kem.c" - ], - "providers/implementations/kem/libdefault-lib-mlx_kem.o" => [ - "providers/implementations/kem/mlx_kem.c" - ], - "providers/implementations/kem/libdefault-lib-rsa_kem.o" => [ - "providers/implementations/kem/rsa_kem.c" - ], - "providers/implementations/kem/libfips-lib-ml_kem_kem.o" => [ - "providers/implementations/kem/ml_kem_kem.c" - ], - "providers/implementations/kem/libfips-lib-mlx_kem.o" => [ - "providers/implementations/kem/mlx_kem.c" - ], - "providers/implementations/kem/libfips-lib-rsa_kem.o" => [ - "providers/implementations/kem/rsa_kem.c" - ], - "providers/implementations/kem/libtemplate-lib-template_kem.o" => [ - "providers/implementations/kem/template_kem.c" - ], - "providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o" => [ - "providers/implementations/keymgmt/dh_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o" => [ - "providers/implementations/keymgmt/ec_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o" => [ - "providers/implementations/keymgmt/ecx_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o" => [ - "providers/implementations/keymgmt/kdf_legacy_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o" => [ - "providers/implementations/keymgmt/mac_legacy_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-ml_dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/ml_dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-ml_kem_kmgmt.o" => [ - "providers/implementations/keymgmt/ml_kem_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-mlx_kmgmt.o" => [ - "providers/implementations/keymgmt/mlx_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o" => [ - "providers/implementations/keymgmt/rsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libdefault-lib-slh_dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/slh_dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-dh_kmgmt.o" => [ - "providers/implementations/keymgmt/dh_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-ec_kmgmt.o" => [ - "providers/implementations/keymgmt/ec_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-ecx_kmgmt.o" => [ - "providers/implementations/keymgmt/ecx_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-kdf_legacy_kmgmt.o" => [ - "providers/implementations/keymgmt/kdf_legacy_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-mac_legacy_kmgmt.o" => [ - "providers/implementations/keymgmt/mac_legacy_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-ml_dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/ml_dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-ml_kem_kmgmt.o" => [ - "providers/implementations/keymgmt/ml_kem_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-mlx_kmgmt.o" => [ - "providers/implementations/keymgmt/mlx_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-rsa_kmgmt.o" => [ - "providers/implementations/keymgmt/rsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libfips-lib-slh_dsa_kmgmt.o" => [ - "providers/implementations/keymgmt/slh_dsa_kmgmt.c" - ], - "providers/implementations/keymgmt/libtemplate-lib-template_kmgmt.o" => [ - "providers/implementations/keymgmt/template_kmgmt.c" - ], - "providers/implementations/macs/libdefault-lib-blake2b_mac.o" => [ - "providers/implementations/macs/blake2b_mac.c" - ], - "providers/implementations/macs/libdefault-lib-blake2s_mac.o" => [ - "providers/implementations/macs/blake2s_mac.c" - ], - "providers/implementations/macs/libdefault-lib-cmac_prov.o" => [ - "providers/implementations/macs/cmac_prov.c" - ], - "providers/implementations/macs/libdefault-lib-gmac_prov.o" => [ - "providers/implementations/macs/gmac_prov.c" - ], - "providers/implementations/macs/libdefault-lib-hmac_prov.o" => [ - "providers/implementations/macs/hmac_prov.c" - ], - "providers/implementations/macs/libdefault-lib-kmac_prov.o" => [ - "providers/implementations/macs/kmac_prov.c" - ], - "providers/implementations/macs/libdefault-lib-poly1305_prov.o" => [ - "providers/implementations/macs/poly1305_prov.c" - ], - "providers/implementations/macs/libdefault-lib-siphash_prov.o" => [ - "providers/implementations/macs/siphash_prov.c" - ], - "providers/implementations/macs/libfips-lib-cmac_prov.o" => [ - "providers/implementations/macs/cmac_prov.c" - ], - "providers/implementations/macs/libfips-lib-gmac_prov.o" => [ - "providers/implementations/macs/gmac_prov.c" - ], - "providers/implementations/macs/libfips-lib-hmac_prov.o" => [ - "providers/implementations/macs/hmac_prov.c" - ], - "providers/implementations/macs/libfips-lib-kmac_prov.o" => [ - "providers/implementations/macs/kmac_prov.c" - ], - "providers/implementations/rands/libdefault-lib-drbg.o" => [ - "providers/implementations/rands/drbg.c" - ], - "providers/implementations/rands/libdefault-lib-drbg_ctr.o" => [ - "providers/implementations/rands/drbg_ctr.c" - ], - "providers/implementations/rands/libdefault-lib-drbg_hash.o" => [ - "providers/implementations/rands/drbg_hash.c" - ], - "providers/implementations/rands/libdefault-lib-drbg_hmac.o" => [ - "providers/implementations/rands/drbg_hmac.c" - ], - "providers/implementations/rands/libdefault-lib-seed_src.o" => [ - "providers/implementations/rands/seed_src.c" - ], - "providers/implementations/rands/libdefault-lib-seed_src_jitter.o" => [ - "providers/implementations/rands/seed_src_jitter.c" - ], - "providers/implementations/rands/libdefault-lib-test_rng.o" => [ - "providers/implementations/rands/test_rng.c" - ], - "providers/implementations/rands/libfips-lib-drbg.o" => [ - "providers/implementations/rands/drbg.c" - ], - "providers/implementations/rands/libfips-lib-drbg_ctr.o" => [ - "providers/implementations/rands/drbg_ctr.c" - ], - "providers/implementations/rands/libfips-lib-drbg_hash.o" => [ - "providers/implementations/rands/drbg_hash.c" - ], - "providers/implementations/rands/libfips-lib-drbg_hmac.o" => [ - "providers/implementations/rands/drbg_hmac.c" - ], - "providers/implementations/rands/libfips-lib-fips_crng_test.o" => [ - "providers/implementations/rands/fips_crng_test.c" - ], - "providers/implementations/rands/libfips-lib-test_rng.o" => [ - "providers/implementations/rands/test_rng.c" - ], - "providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o" => [ - "providers/implementations/rands/seeding/rand_cpu_x86.c" - ], - "providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o" => [ - "providers/implementations/rands/seeding/rand_tsc.c" - ], - "providers/implementations/rands/seeding/libdefault-lib-rand_unix.o" => [ - "providers/implementations/rands/seeding/rand_unix.c" - ], - "providers/implementations/rands/seeding/libdefault-lib-rand_win.o" => [ - "providers/implementations/rands/seeding/rand_win.c" - ], - "providers/implementations/signature/libdefault-lib-dsa_sig.o" => [ - "providers/implementations/signature/dsa_sig.c" - ], - "providers/implementations/signature/libdefault-lib-ecdsa_sig.o" => [ - "providers/implementations/signature/ecdsa_sig.c" - ], - "providers/implementations/signature/libdefault-lib-eddsa_sig.o" => [ - "providers/implementations/signature/eddsa_sig.c" - ], - "providers/implementations/signature/libdefault-lib-mac_legacy_sig.o" => [ - "providers/implementations/signature/mac_legacy_sig.c" - ], - "providers/implementations/signature/libdefault-lib-ml_dsa_sig.o" => [ - "providers/implementations/signature/ml_dsa_sig.c" - ], - "providers/implementations/signature/libdefault-lib-rsa_sig.o" => [ - "providers/implementations/signature/rsa_sig.c" - ], - "providers/implementations/signature/libdefault-lib-slh_dsa_sig.o" => [ - "providers/implementations/signature/slh_dsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-dsa_sig.o" => [ - "providers/implementations/signature/dsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-ecdsa_sig.o" => [ - "providers/implementations/signature/ecdsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-eddsa_sig.o" => [ - "providers/implementations/signature/eddsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-mac_legacy_sig.o" => [ - "providers/implementations/signature/mac_legacy_sig.c" - ], - "providers/implementations/signature/libfips-lib-ml_dsa_sig.o" => [ - "providers/implementations/signature/ml_dsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-rsa_sig.o" => [ - "providers/implementations/signature/rsa_sig.c" - ], - "providers/implementations/signature/libfips-lib-slh_dsa_sig.o" => [ - "providers/implementations/signature/slh_dsa_sig.c" - ], - "providers/implementations/skeymgmt/libdefault-lib-aes_skmgmt.o" => [ - "providers/implementations/skeymgmt/aes_skmgmt.c" - ], - "providers/implementations/skeymgmt/libdefault-lib-generic.o" => [ - "providers/implementations/skeymgmt/generic.c" - ], - "providers/implementations/skeymgmt/libfips-lib-aes_skmgmt.o" => [ - "providers/implementations/skeymgmt/aes_skmgmt.c" - ], - "providers/implementations/skeymgmt/libfips-lib-generic.o" => [ - "providers/implementations/skeymgmt/generic.c" - ], - "providers/implementations/storemgmt/libdefault-lib-file_store.o" => [ - "providers/implementations/storemgmt/file_store.c" - ], - "providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o" => [ - "providers/implementations/storemgmt/file_store_any2obj.c" - ], - "providers/libcommon.a" => [ - "providers/common/der/libcommon-lib-der_digests_gen.o", - "providers/common/der/libcommon-lib-der_dsa_gen.o", - "providers/common/der/libcommon-lib-der_dsa_key.o", - "providers/common/der/libcommon-lib-der_dsa_sig.o", - "providers/common/der/libcommon-lib-der_ec_gen.o", - "providers/common/der/libcommon-lib-der_ec_key.o", - "providers/common/der/libcommon-lib-der_ec_sig.o", - "providers/common/der/libcommon-lib-der_ecx_gen.o", - "providers/common/der/libcommon-lib-der_ecx_key.o", - "providers/common/der/libcommon-lib-der_ml_dsa_gen.o", - "providers/common/der/libcommon-lib-der_ml_dsa_key.o", - "providers/common/der/libcommon-lib-der_rsa_gen.o", - "providers/common/der/libcommon-lib-der_rsa_key.o", - "providers/common/der/libcommon-lib-der_slh_dsa_gen.o", - "providers/common/der/libcommon-lib-der_slh_dsa_key.o", - "providers/common/der/libcommon-lib-der_wrap_gen.o", - "providers/common/libcommon-lib-provider_ctx.o", - "providers/common/libcommon-lib-provider_err.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o", - "providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o", - "providers/implementations/digests/libcommon-lib-digestcommon.o", - "ssl/record/methods/libcommon-lib-tls_pad.o" - ], - "providers/libcrypto-lib-baseprov.o" => [ - "providers/baseprov.c" - ], - "providers/libcrypto-lib-defltprov.o" => [ - "providers/defltprov.c" - ], - "providers/libcrypto-lib-nullprov.o" => [ - "providers/nullprov.c" - ], - "providers/libcrypto-lib-prov_running.o" => [ - "providers/prov_running.c" - ], - "providers/libcrypto-shlib-baseprov.o" => [ - "providers/baseprov.c" - ], - "providers/libcrypto-shlib-defltprov.o" => [ - "providers/defltprov.c" - ], - "providers/libcrypto-shlib-nullprov.o" => [ - "providers/nullprov.c" - ], - "providers/libcrypto-shlib-prov_running.o" => [ - "providers/prov_running.c" - ], - "providers/libdefault.a" => [ - "providers/common/der/libdefault-lib-der_rsa_sig.o", - "providers/common/libdefault-lib-bio_prov.o", - "providers/common/libdefault-lib-capabilities.o", - "providers/common/libdefault-lib-digest_to_nid.o", - "providers/common/libdefault-lib-provider_seeding.o", - "providers/common/libdefault-lib-provider_util.o", - "providers/common/libdefault-lib-securitycheck.o", - "providers/common/libdefault-lib-securitycheck_default.o", - "providers/implementations/asymciphers/libdefault-lib-rsa_enc.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_siv_polyval.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o", - "providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_camellia.o", - "providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o", - "providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_cts.o", - "providers/implementations/ciphers/libdefault-lib-cipher_null.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o", - "providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o", - "providers/implementations/digests/libdefault-lib-blake2_prov.o", - "providers/implementations/digests/libdefault-lib-blake2b_prov.o", - "providers/implementations/digests/libdefault-lib-blake2s_prov.o", - "providers/implementations/digests/libdefault-lib-md5_prov.o", - "providers/implementations/digests/libdefault-lib-md5_sha1_prov.o", - "providers/implementations/digests/libdefault-lib-null_prov.o", - "providers/implementations/digests/libdefault-lib-ripemd_prov.o", - "providers/implementations/digests/libdefault-lib-sha2_prov.o", - "providers/implementations/digests/libdefault-lib-sha3_prov.o", - "providers/implementations/encode_decode/libdefault-lib-decode_der2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o", - "providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o", - "providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o", - "providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2any.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o", - "providers/implementations/encode_decode/libdefault-lib-encode_key2text.o", - "providers/implementations/encode_decode/libdefault-lib-endecoder_common.o", - "providers/implementations/encode_decode/libdefault-lib-ml_common_codecs.o", - "providers/implementations/encode_decode/libdefault-lib-ml_dsa_codecs.o", - "providers/implementations/encode_decode/libdefault-lib-ml_kem_codecs.o", - "providers/implementations/exchange/libdefault-lib-dh_exch.o", - "providers/implementations/exchange/libdefault-lib-ecdh_exch.o", - "providers/implementations/exchange/libdefault-lib-ecx_exch.o", - "providers/implementations/exchange/libdefault-lib-kdf_exch.o", - "providers/implementations/kdfs/libdefault-lib-argon2.o", - "providers/implementations/kdfs/libdefault-lib-hkdf.o", - "providers/implementations/kdfs/libdefault-lib-hmacdrbg_kdf.o", - "providers/implementations/kdfs/libdefault-lib-kbkdf.o", - "providers/implementations/kdfs/libdefault-lib-krb5kdf.o", - "providers/implementations/kdfs/libdefault-lib-pbkdf2.o", - "providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o", - "providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o", - "providers/implementations/kdfs/libdefault-lib-scrypt.o", - "providers/implementations/kdfs/libdefault-lib-sshkdf.o", - "providers/implementations/kdfs/libdefault-lib-sskdf.o", - "providers/implementations/kdfs/libdefault-lib-tls1_prf.o", - "providers/implementations/kdfs/libdefault-lib-x942kdf.o", - "providers/implementations/kem/libdefault-lib-ec_kem.o", - "providers/implementations/kem/libdefault-lib-ecx_kem.o", - "providers/implementations/kem/libdefault-lib-kem_util.o", - "providers/implementations/kem/libdefault-lib-ml_kem_kem.o", - "providers/implementations/kem/libdefault-lib-mlx_kem.o", - "providers/implementations/kem/libdefault-lib-rsa_kem.o", - "providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ml_dsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-ml_kem_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-mlx_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o", - "providers/implementations/keymgmt/libdefault-lib-slh_dsa_kmgmt.o", - "providers/implementations/macs/libdefault-lib-blake2b_mac.o", - "providers/implementations/macs/libdefault-lib-blake2s_mac.o", - "providers/implementations/macs/libdefault-lib-cmac_prov.o", - "providers/implementations/macs/libdefault-lib-gmac_prov.o", - "providers/implementations/macs/libdefault-lib-hmac_prov.o", - "providers/implementations/macs/libdefault-lib-kmac_prov.o", - "providers/implementations/macs/libdefault-lib-poly1305_prov.o", - "providers/implementations/macs/libdefault-lib-siphash_prov.o", - "providers/implementations/rands/libdefault-lib-drbg.o", - "providers/implementations/rands/libdefault-lib-drbg_ctr.o", - "providers/implementations/rands/libdefault-lib-drbg_hash.o", - "providers/implementations/rands/libdefault-lib-drbg_hmac.o", - "providers/implementations/rands/libdefault-lib-seed_src.o", - "providers/implementations/rands/libdefault-lib-seed_src_jitter.o", - "providers/implementations/rands/libdefault-lib-test_rng.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_unix.o", - "providers/implementations/rands/seeding/libdefault-lib-rand_win.o", - "providers/implementations/signature/libdefault-lib-dsa_sig.o", - "providers/implementations/signature/libdefault-lib-ecdsa_sig.o", - "providers/implementations/signature/libdefault-lib-eddsa_sig.o", - "providers/implementations/signature/libdefault-lib-mac_legacy_sig.o", - "providers/implementations/signature/libdefault-lib-ml_dsa_sig.o", - "providers/implementations/signature/libdefault-lib-rsa_sig.o", - "providers/implementations/signature/libdefault-lib-slh_dsa_sig.o", - "providers/implementations/skeymgmt/libdefault-lib-aes_skmgmt.o", - "providers/implementations/skeymgmt/libdefault-lib-generic.o", - "providers/implementations/storemgmt/libdefault-lib-file_store.o", - "providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o", - "ssl/record/methods/libdefault-lib-ssl3_cbc.o" - ], - "providers/libfips.a" => [ - "crypto/aes/libfips-lib-aes-x86_64.o", - "crypto/aes/libfips-lib-aes_ecb.o", - "crypto/aes/libfips-lib-aes_misc.o", - "crypto/aes/libfips-lib-aesni-mb-x86_64.o", - "crypto/aes/libfips-lib-aesni-sha1-x86_64.o", - "crypto/aes/libfips-lib-aesni-sha256-x86_64.o", - "crypto/aes/libfips-lib-aesni-x86_64.o", - "crypto/aes/libfips-lib-aesni-xts-avx512.o", - "crypto/aes/libfips-lib-bsaes-x86_64.o", - "crypto/aes/libfips-lib-vpaes-x86_64.o", - "crypto/bn/asm/libfips-lib-x86_64-gcc.o", - "crypto/bn/libfips-lib-bn_add.o", - "crypto/bn/libfips-lib-bn_blind.o", - "crypto/bn/libfips-lib-bn_const.o", - "crypto/bn/libfips-lib-bn_conv.o", - "crypto/bn/libfips-lib-bn_ctx.o", - "crypto/bn/libfips-lib-bn_dh.o", - "crypto/bn/libfips-lib-bn_div.o", - "crypto/bn/libfips-lib-bn_exp.o", - "crypto/bn/libfips-lib-bn_exp2.o", - "crypto/bn/libfips-lib-bn_gcd.o", - "crypto/bn/libfips-lib-bn_gf2m.o", - "crypto/bn/libfips-lib-bn_intern.o", - "crypto/bn/libfips-lib-bn_kron.o", - "crypto/bn/libfips-lib-bn_lib.o", - "crypto/bn/libfips-lib-bn_mod.o", - "crypto/bn/libfips-lib-bn_mont.o", - "crypto/bn/libfips-lib-bn_mpi.o", - "crypto/bn/libfips-lib-bn_mul.o", - "crypto/bn/libfips-lib-bn_nist.o", - "crypto/bn/libfips-lib-bn_prime.o", - "crypto/bn/libfips-lib-bn_rand.o", - "crypto/bn/libfips-lib-bn_recp.o", - "crypto/bn/libfips-lib-bn_rsa_fips186_4.o", - "crypto/bn/libfips-lib-bn_shift.o", - "crypto/bn/libfips-lib-bn_sqr.o", - "crypto/bn/libfips-lib-bn_sqrt.o", - "crypto/bn/libfips-lib-bn_word.o", - "crypto/bn/libfips-lib-rsaz-2k-avx512.o", - "crypto/bn/libfips-lib-rsaz-2k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-3k-avx512.o", - "crypto/bn/libfips-lib-rsaz-3k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-4k-avx512.o", - "crypto/bn/libfips-lib-rsaz-4k-avxifma.o", - "crypto/bn/libfips-lib-rsaz-avx2.o", - "crypto/bn/libfips-lib-rsaz-x86_64.o", - "crypto/bn/libfips-lib-rsaz_exp.o", - "crypto/bn/libfips-lib-rsaz_exp_x2.o", - "crypto/bn/libfips-lib-x86_64-gf2m.o", - "crypto/bn/libfips-lib-x86_64-mont.o", - "crypto/bn/libfips-lib-x86_64-mont5.o", - "crypto/buffer/libfips-lib-buffer.o", - "crypto/cmac/libfips-lib-cmac.o", - "crypto/des/libfips-lib-des_enc.o", - "crypto/des/libfips-lib-ecb3_enc.o", - "crypto/des/libfips-lib-fcrypt_b.o", - "crypto/des/libfips-lib-set_key.o", - "crypto/dh/libfips-lib-dh_backend.o", - "crypto/dh/libfips-lib-dh_check.o", - "crypto/dh/libfips-lib-dh_gen.o", - "crypto/dh/libfips-lib-dh_group_params.o", - "crypto/dh/libfips-lib-dh_kdf.o", - "crypto/dh/libfips-lib-dh_key.o", - "crypto/dh/libfips-lib-dh_lib.o", - "crypto/dsa/libfips-lib-dsa_backend.o", - "crypto/dsa/libfips-lib-dsa_check.o", - "crypto/dsa/libfips-lib-dsa_gen.o", - "crypto/dsa/libfips-lib-dsa_key.o", - "crypto/dsa/libfips-lib-dsa_lib.o", - "crypto/dsa/libfips-lib-dsa_ossl.o", - "crypto/dsa/libfips-lib-dsa_sign.o", - "crypto/dsa/libfips-lib-dsa_vrf.o", - "crypto/ec/curve448/arch_32/libfips-lib-f_impl32.o", - "crypto/ec/curve448/arch_64/libfips-lib-f_impl64.o", - "crypto/ec/curve448/libfips-lib-curve448.o", - "crypto/ec/curve448/libfips-lib-curve448_tables.o", - "crypto/ec/curve448/libfips-lib-eddsa.o", - "crypto/ec/curve448/libfips-lib-f_generic.o", - "crypto/ec/curve448/libfips-lib-scalar.o", - "crypto/ec/libfips-lib-curve25519.o", - "crypto/ec/libfips-lib-ec2_oct.o", - "crypto/ec/libfips-lib-ec2_smpl.o", - "crypto/ec/libfips-lib-ec_asn1.o", - "crypto/ec/libfips-lib-ec_backend.o", - "crypto/ec/libfips-lib-ec_check.o", - "crypto/ec/libfips-lib-ec_curve.o", - "crypto/ec/libfips-lib-ec_cvt.o", - "crypto/ec/libfips-lib-ec_key.o", - "crypto/ec/libfips-lib-ec_kmeth.o", - "crypto/ec/libfips-lib-ec_lib.o", - "crypto/ec/libfips-lib-ec_mult.o", - "crypto/ec/libfips-lib-ec_oct.o", - "crypto/ec/libfips-lib-ecdh_kdf.o", - "crypto/ec/libfips-lib-ecdh_ossl.o", - "crypto/ec/libfips-lib-ecdsa_ossl.o", - "crypto/ec/libfips-lib-ecdsa_sign.o", - "crypto/ec/libfips-lib-ecdsa_vrf.o", - "crypto/ec/libfips-lib-ecp_mont.o", - "crypto/ec/libfips-lib-ecp_nist.o", - "crypto/ec/libfips-lib-ecp_nistp224.o", - "crypto/ec/libfips-lib-ecp_nistp256.o", - "crypto/ec/libfips-lib-ecp_nistp384.o", - "crypto/ec/libfips-lib-ecp_nistp521.o", - "crypto/ec/libfips-lib-ecp_nistputil.o", - "crypto/ec/libfips-lib-ecp_nistz256-x86_64.o", - "crypto/ec/libfips-lib-ecp_nistz256.o", - "crypto/ec/libfips-lib-ecp_oct.o", - "crypto/ec/libfips-lib-ecp_smpl.o", - "crypto/ec/libfips-lib-ecx_backend.o", - "crypto/ec/libfips-lib-ecx_key.o", - "crypto/ec/libfips-lib-x25519-x86_64.o", - "crypto/evp/libfips-lib-asymcipher.o", - "crypto/evp/libfips-lib-dh_support.o", - "crypto/evp/libfips-lib-digest.o", - "crypto/evp/libfips-lib-ec_support.o", - "crypto/evp/libfips-lib-evp_enc.o", - "crypto/evp/libfips-lib-evp_fetch.o", - "crypto/evp/libfips-lib-evp_lib.o", - "crypto/evp/libfips-lib-evp_rand.o", - "crypto/evp/libfips-lib-evp_utils.o", - "crypto/evp/libfips-lib-exchange.o", - "crypto/evp/libfips-lib-kdf_lib.o", - "crypto/evp/libfips-lib-kdf_meth.o", - "crypto/evp/libfips-lib-kem.o", - "crypto/evp/libfips-lib-keymgmt_lib.o", - "crypto/evp/libfips-lib-keymgmt_meth.o", - "crypto/evp/libfips-lib-mac_lib.o", - "crypto/evp/libfips-lib-mac_meth.o", - "crypto/evp/libfips-lib-p_lib.o", - "crypto/evp/libfips-lib-pmeth_check.o", - "crypto/evp/libfips-lib-pmeth_gn.o", - "crypto/evp/libfips-lib-pmeth_lib.o", - "crypto/evp/libfips-lib-s_lib.o", - "crypto/evp/libfips-lib-signature.o", - "crypto/evp/libfips-lib-skeymgmt_meth.o", - "crypto/ffc/libfips-lib-ffc_backend.o", - "crypto/ffc/libfips-lib-ffc_dh.o", - "crypto/ffc/libfips-lib-ffc_key_generate.o", - "crypto/ffc/libfips-lib-ffc_key_validate.o", - "crypto/ffc/libfips-lib-ffc_params.o", - "crypto/ffc/libfips-lib-ffc_params_generate.o", - "crypto/ffc/libfips-lib-ffc_params_validate.o", - "crypto/hashtable/libfips-lib-hashfunc.o", - "crypto/hashtable/libfips-lib-hashtable.o", - "crypto/hmac/libfips-lib-hmac.o", - "crypto/lhash/libfips-lib-lhash.o", - "crypto/libfips-lib-asn1_dsa.o", - "crypto/libfips-lib-bsearch.o", - "crypto/libfips-lib-context.o", - "crypto/libfips-lib-core_algorithm.o", - "crypto/libfips-lib-core_fetch.o", - "crypto/libfips-lib-core_namemap.o", - "crypto/libfips-lib-cpuid.o", - "crypto/libfips-lib-cryptlib.o", - "crypto/libfips-lib-ctype.o", - "crypto/libfips-lib-der_writer.o", - "crypto/libfips-lib-ex_data.o", - "crypto/libfips-lib-initthread.o", - "crypto/libfips-lib-o_str.o", - "crypto/libfips-lib-packet.o", - "crypto/libfips-lib-param_build.o", - "crypto/libfips-lib-param_build_set.o", - "crypto/libfips-lib-params.o", - "crypto/libfips-lib-params_dup.o", - "crypto/libfips-lib-params_from_text.o", - "crypto/libfips-lib-params_idx.o", - "crypto/libfips-lib-provider_core.o", - "crypto/libfips-lib-provider_predefined.o", - "crypto/libfips-lib-self_test_core.o", - "crypto/libfips-lib-sparse_array.o", - "crypto/libfips-lib-threads_lib.o", - "crypto/libfips-lib-threads_none.o", - "crypto/libfips-lib-threads_pthread.o", - "crypto/libfips-lib-threads_win.o", - "crypto/libfips-lib-time.o", - "crypto/libfips-lib-x86_64cpuid.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_encoders.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_key.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_key_compress.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_matrix.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_ntt.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_params.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_sample.o", - "crypto/ml_dsa/libfips-lib-ml_dsa_sign.o", - "crypto/ml_kem/libfips-lib-ml_kem.o", - "crypto/modes/libfips-lib-aes-gcm-avx512.o", - "crypto/modes/libfips-lib-aesni-gcm-x86_64.o", - "crypto/modes/libfips-lib-cbc128.o", - "crypto/modes/libfips-lib-ccm128.o", - "crypto/modes/libfips-lib-cfb128.o", - "crypto/modes/libfips-lib-ctr128.o", - "crypto/modes/libfips-lib-gcm128.o", - "crypto/modes/libfips-lib-ghash-x86_64.o", - "crypto/modes/libfips-lib-ofb128.o", - "crypto/modes/libfips-lib-wrap128.o", - "crypto/modes/libfips-lib-xts128.o", - "crypto/modes/libfips-lib-xts128gb.o", - "crypto/property/libfips-lib-defn_cache.o", - "crypto/property/libfips-lib-property.o", - "crypto/property/libfips-lib-property_parse.o", - "crypto/property/libfips-lib-property_query.o", - "crypto/property/libfips-lib-property_string.o", - "crypto/rand/libfips-lib-rand_lib.o", - "crypto/rsa/libfips-lib-rsa_acvp_test_params.o", - "crypto/rsa/libfips-lib-rsa_backend.o", - "crypto/rsa/libfips-lib-rsa_chk.o", - "crypto/rsa/libfips-lib-rsa_crpt.o", - "crypto/rsa/libfips-lib-rsa_gen.o", - "crypto/rsa/libfips-lib-rsa_lib.o", - "crypto/rsa/libfips-lib-rsa_mp_names.o", - "crypto/rsa/libfips-lib-rsa_none.o", - "crypto/rsa/libfips-lib-rsa_oaep.o", - "crypto/rsa/libfips-lib-rsa_ossl.o", - "crypto/rsa/libfips-lib-rsa_pk1.o", - "crypto/rsa/libfips-lib-rsa_pss.o", - "crypto/rsa/libfips-lib-rsa_schemes.o", - "crypto/rsa/libfips-lib-rsa_sign.o", - "crypto/rsa/libfips-lib-rsa_sp800_56b_check.o", - "crypto/rsa/libfips-lib-rsa_sp800_56b_gen.o", - "crypto/rsa/libfips-lib-rsa_x931.o", - "crypto/sha/libfips-lib-keccak1600-x86_64.o", - "crypto/sha/libfips-lib-sha1-mb-x86_64.o", - "crypto/sha/libfips-lib-sha1-x86_64.o", - "crypto/sha/libfips-lib-sha1dgst.o", - "crypto/sha/libfips-lib-sha256-mb-x86_64.o", - "crypto/sha/libfips-lib-sha256-x86_64.o", - "crypto/sha/libfips-lib-sha256.o", - "crypto/sha/libfips-lib-sha3.o", - "crypto/sha/libfips-lib-sha512-x86_64.o", - "crypto/sha/libfips-lib-sha512.o", - "crypto/slh_dsa/libfips-lib-slh_adrs.o", - "crypto/slh_dsa/libfips-lib-slh_dsa.o", - "crypto/slh_dsa/libfips-lib-slh_dsa_hash_ctx.o", - "crypto/slh_dsa/libfips-lib-slh_dsa_key.o", - "crypto/slh_dsa/libfips-lib-slh_fors.o", - "crypto/slh_dsa/libfips-lib-slh_hash.o", - "crypto/slh_dsa/libfips-lib-slh_hypertree.o", - "crypto/slh_dsa/libfips-lib-slh_params.o", - "crypto/slh_dsa/libfips-lib-slh_wots.o", - "crypto/slh_dsa/libfips-lib-slh_xmss.o", - "crypto/stack/libfips-lib-stack.o", - "crypto/thread/arch/libfips-lib-thread_none.o", - "crypto/thread/arch/libfips-lib-thread_posix.o", - "crypto/thread/arch/libfips-lib-thread_win.o", - "crypto/thread/libfips-lib-api.o", - "crypto/thread/libfips-lib-arch.o", - "crypto/thread/libfips-lib-internal.o", - "providers/common/der/libfips-lib-der_rsa_sig.o", - "providers/common/libfips-lib-bio_prov.o", - "providers/common/libfips-lib-capabilities.o", - "providers/common/libfips-lib-digest_to_nid.o", - "providers/common/libfips-lib-provider_seeding.o", - "providers/common/libfips-lib-provider_util.o", - "providers/common/libfips-lib-securitycheck.o", - "providers/common/libfips-lib-securitycheck_fips.o", - "providers/fips/libfips-lib-fipsindicator.o", - "providers/fips/libfips-lib-fipsprov.o", - "providers/fips/libfips-lib-self_test.o", - "providers/fips/libfips-lib-self_test_kats.o", - "providers/implementations/asymciphers/libfips-lib-rsa_enc.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha1_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_cbc_hmac_sha256_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ccm_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_gcm_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_ocb_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_wrp.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_fips.o", - "providers/implementations/ciphers/libfips-lib-cipher_aes_xts_hw.o", - "providers/implementations/ciphers/libfips-lib-cipher_cts.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes_common.o", - "providers/implementations/ciphers/libfips-lib-cipher_tdes_hw.o", - "providers/implementations/digests/libfips-lib-sha2_prov.o", - "providers/implementations/digests/libfips-lib-sha3_prov.o", - "providers/implementations/exchange/libfips-lib-dh_exch.o", - "providers/implementations/exchange/libfips-lib-ecdh_exch.o", - "providers/implementations/exchange/libfips-lib-ecx_exch.o", - "providers/implementations/exchange/libfips-lib-kdf_exch.o", - "providers/implementations/kdfs/libfips-lib-hkdf.o", - "providers/implementations/kdfs/libfips-lib-kbkdf.o", - "providers/implementations/kdfs/libfips-lib-pbkdf2.o", - "providers/implementations/kdfs/libfips-lib-pbkdf2_fips.o", - "providers/implementations/kdfs/libfips-lib-sshkdf.o", - "providers/implementations/kdfs/libfips-lib-sskdf.o", - "providers/implementations/kdfs/libfips-lib-tls1_prf.o", - "providers/implementations/kdfs/libfips-lib-x942kdf.o", - "providers/implementations/kem/libfips-lib-ml_kem_kem.o", - "providers/implementations/kem/libfips-lib-mlx_kem.o", - "providers/implementations/kem/libfips-lib-rsa_kem.o", - "providers/implementations/keymgmt/libfips-lib-dh_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-dsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ec_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ecx_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-kdf_legacy_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-mac_legacy_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ml_dsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-ml_kem_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-mlx_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-rsa_kmgmt.o", - "providers/implementations/keymgmt/libfips-lib-slh_dsa_kmgmt.o", - "providers/implementations/macs/libfips-lib-cmac_prov.o", - "providers/implementations/macs/libfips-lib-gmac_prov.o", - "providers/implementations/macs/libfips-lib-hmac_prov.o", - "providers/implementations/macs/libfips-lib-kmac_prov.o", - "providers/implementations/rands/libfips-lib-drbg.o", - "providers/implementations/rands/libfips-lib-drbg_ctr.o", - "providers/implementations/rands/libfips-lib-drbg_hash.o", - "providers/implementations/rands/libfips-lib-drbg_hmac.o", - "providers/implementations/rands/libfips-lib-fips_crng_test.o", - "providers/implementations/rands/libfips-lib-test_rng.o", - "providers/implementations/signature/libfips-lib-dsa_sig.o", - "providers/implementations/signature/libfips-lib-ecdsa_sig.o", - "providers/implementations/signature/libfips-lib-eddsa_sig.o", - "providers/implementations/signature/libfips-lib-mac_legacy_sig.o", - "providers/implementations/signature/libfips-lib-ml_dsa_sig.o", - "providers/implementations/signature/libfips-lib-rsa_sig.o", - "providers/implementations/signature/libfips-lib-slh_dsa_sig.o", - "providers/implementations/skeymgmt/libfips-lib-aes_skmgmt.o", - "providers/implementations/skeymgmt/libfips-lib-generic.o", - "providers/libcommon.a", - "ssl/record/methods/libfips-lib-ssl3_cbc.o" - ], - "providers/libtemplate.a" => [ - "providers/implementations/kem/libtemplate-lib-template_kem.o", - "providers/implementations/keymgmt/libtemplate-lib-template_kmgmt.o" - ], - "ssl/libssl-lib-bio_ssl.o" => [ - "ssl/bio_ssl.c" - ], - "ssl/libssl-lib-d1_lib.o" => [ - "ssl/d1_lib.c" - ], - "ssl/libssl-lib-d1_msg.o" => [ - "ssl/d1_msg.c" - ], - "ssl/libssl-lib-d1_srtp.o" => [ - "ssl/d1_srtp.c" - ], - "ssl/libssl-lib-methods.o" => [ - "ssl/methods.c" - ], - "ssl/libssl-lib-pqueue.o" => [ - "ssl/pqueue.c" - ], - "ssl/libssl-lib-priority_queue.o" => [ - "ssl/priority_queue.c" - ], - "ssl/libssl-lib-s3_enc.o" => [ - "ssl/s3_enc.c" - ], - "ssl/libssl-lib-s3_lib.o" => [ - "ssl/s3_lib.c" - ], - "ssl/libssl-lib-s3_msg.o" => [ - "ssl/s3_msg.c" - ], - "ssl/libssl-lib-ssl_asn1.o" => [ - "ssl/ssl_asn1.c" - ], - "ssl/libssl-lib-ssl_cert.o" => [ - "ssl/ssl_cert.c" - ], - "ssl/libssl-lib-ssl_cert_comp.o" => [ - "ssl/ssl_cert_comp.c" - ], - "ssl/libssl-lib-ssl_ciph.o" => [ - "ssl/ssl_ciph.c" - ], - "ssl/libssl-lib-ssl_conf.o" => [ - "ssl/ssl_conf.c" - ], - "ssl/libssl-lib-ssl_err_legacy.o" => [ - "ssl/ssl_err_legacy.c" - ], - "ssl/libssl-lib-ssl_init.o" => [ - "ssl/ssl_init.c" - ], - "ssl/libssl-lib-ssl_lib.o" => [ - "ssl/ssl_lib.c" - ], - "ssl/libssl-lib-ssl_mcnf.o" => [ - "ssl/ssl_mcnf.c" - ], - "ssl/libssl-lib-ssl_rsa.o" => [ - "ssl/ssl_rsa.c" - ], - "ssl/libssl-lib-ssl_rsa_legacy.o" => [ - "ssl/ssl_rsa_legacy.c" - ], - "ssl/libssl-lib-ssl_sess.o" => [ - "ssl/ssl_sess.c" - ], - "ssl/libssl-lib-ssl_stat.o" => [ - "ssl/ssl_stat.c" - ], - "ssl/libssl-lib-ssl_txt.o" => [ - "ssl/ssl_txt.c" - ], - "ssl/libssl-lib-ssl_utst.o" => [ - "ssl/ssl_utst.c" - ], - "ssl/libssl-lib-t1_enc.o" => [ - "ssl/t1_enc.c" - ], - "ssl/libssl-lib-t1_lib.o" => [ - "ssl/t1_lib.c" - ], - "ssl/libssl-lib-t1_trce.o" => [ - "ssl/t1_trce.c" - ], - "ssl/libssl-lib-tls13_enc.o" => [ - "ssl/tls13_enc.c" - ], - "ssl/libssl-lib-tls_depr.o" => [ - "ssl/tls_depr.c" - ], - "ssl/libssl-lib-tls_srp.o" => [ - "ssl/tls_srp.c" - ], - "ssl/libssl-shlib-bio_ssl.o" => [ - "ssl/bio_ssl.c" - ], - "ssl/libssl-shlib-d1_lib.o" => [ - "ssl/d1_lib.c" - ], - "ssl/libssl-shlib-d1_msg.o" => [ - "ssl/d1_msg.c" - ], - "ssl/libssl-shlib-d1_srtp.o" => [ - "ssl/d1_srtp.c" - ], - "ssl/libssl-shlib-methods.o" => [ - "ssl/methods.c" - ], - "ssl/libssl-shlib-pqueue.o" => [ - "ssl/pqueue.c" - ], - "ssl/libssl-shlib-priority_queue.o" => [ - "ssl/priority_queue.c" - ], - "ssl/libssl-shlib-s3_enc.o" => [ - "ssl/s3_enc.c" - ], - "ssl/libssl-shlib-s3_lib.o" => [ - "ssl/s3_lib.c" - ], - "ssl/libssl-shlib-s3_msg.o" => [ - "ssl/s3_msg.c" - ], - "ssl/libssl-shlib-ssl_asn1.o" => [ - "ssl/ssl_asn1.c" - ], - "ssl/libssl-shlib-ssl_cert.o" => [ - "ssl/ssl_cert.c" - ], - "ssl/libssl-shlib-ssl_cert_comp.o" => [ - "ssl/ssl_cert_comp.c" - ], - "ssl/libssl-shlib-ssl_ciph.o" => [ - "ssl/ssl_ciph.c" - ], - "ssl/libssl-shlib-ssl_conf.o" => [ - "ssl/ssl_conf.c" - ], - "ssl/libssl-shlib-ssl_err_legacy.o" => [ - "ssl/ssl_err_legacy.c" - ], - "ssl/libssl-shlib-ssl_init.o" => [ - "ssl/ssl_init.c" - ], - "ssl/libssl-shlib-ssl_lib.o" => [ - "ssl/ssl_lib.c" - ], - "ssl/libssl-shlib-ssl_mcnf.o" => [ - "ssl/ssl_mcnf.c" - ], - "ssl/libssl-shlib-ssl_rsa.o" => [ - "ssl/ssl_rsa.c" - ], - "ssl/libssl-shlib-ssl_rsa_legacy.o" => [ - "ssl/ssl_rsa_legacy.c" - ], - "ssl/libssl-shlib-ssl_sess.o" => [ - "ssl/ssl_sess.c" - ], - "ssl/libssl-shlib-ssl_stat.o" => [ - "ssl/ssl_stat.c" - ], - "ssl/libssl-shlib-ssl_txt.o" => [ - "ssl/ssl_txt.c" - ], - "ssl/libssl-shlib-ssl_utst.o" => [ - "ssl/ssl_utst.c" - ], - "ssl/libssl-shlib-t1_enc.o" => [ - "ssl/t1_enc.c" - ], - "ssl/libssl-shlib-t1_lib.o" => [ - "ssl/t1_lib.c" - ], - "ssl/libssl-shlib-t1_trce.o" => [ - "ssl/t1_trce.c" - ], - "ssl/libssl-shlib-tls13_enc.o" => [ - "ssl/tls13_enc.c" - ], - "ssl/libssl-shlib-tls_depr.o" => [ - "ssl/tls_depr.c" - ], - "ssl/libssl-shlib-tls_srp.o" => [ - "ssl/tls_srp.c" - ], - "ssl/quic/libssl-lib-cc_newreno.o" => [ - "ssl/quic/cc_newreno.c" - ], - "ssl/quic/libssl-lib-json_enc.o" => [ - "ssl/quic/json_enc.c" - ], - "ssl/quic/libssl-lib-qlog.o" => [ - "ssl/quic/qlog.c" - ], - "ssl/quic/libssl-lib-qlog_event_helpers.o" => [ - "ssl/quic/qlog_event_helpers.c" - ], - "ssl/quic/libssl-lib-quic_ackm.o" => [ - "ssl/quic/quic_ackm.c" - ], - "ssl/quic/libssl-lib-quic_cfq.o" => [ - "ssl/quic/quic_cfq.c" - ], - "ssl/quic/libssl-lib-quic_channel.o" => [ - "ssl/quic/quic_channel.c" - ], - "ssl/quic/libssl-lib-quic_demux.o" => [ - "ssl/quic/quic_demux.c" - ], - "ssl/quic/libssl-lib-quic_engine.o" => [ - "ssl/quic/quic_engine.c" - ], - "ssl/quic/libssl-lib-quic_fc.o" => [ - "ssl/quic/quic_fc.c" - ], - "ssl/quic/libssl-lib-quic_fifd.o" => [ - "ssl/quic/quic_fifd.c" - ], - "ssl/quic/libssl-lib-quic_impl.o" => [ - "ssl/quic/quic_impl.c" - ], - "ssl/quic/libssl-lib-quic_lcidm.o" => [ - "ssl/quic/quic_lcidm.c" - ], - "ssl/quic/libssl-lib-quic_method.o" => [ - "ssl/quic/quic_method.c" - ], - "ssl/quic/libssl-lib-quic_obj.o" => [ - "ssl/quic/quic_obj.c" - ], - "ssl/quic/libssl-lib-quic_port.o" => [ - "ssl/quic/quic_port.c" - ], - "ssl/quic/libssl-lib-quic_rcidm.o" => [ - "ssl/quic/quic_rcidm.c" - ], - "ssl/quic/libssl-lib-quic_reactor.o" => [ - "ssl/quic/quic_reactor.c" - ], - "ssl/quic/libssl-lib-quic_reactor_wait_ctx.o" => [ - "ssl/quic/quic_reactor_wait_ctx.c" - ], - "ssl/quic/libssl-lib-quic_record_rx.o" => [ - "ssl/quic/quic_record_rx.c" - ], - "ssl/quic/libssl-lib-quic_record_shared.o" => [ - "ssl/quic/quic_record_shared.c" - ], - "ssl/quic/libssl-lib-quic_record_tx.o" => [ - "ssl/quic/quic_record_tx.c" - ], - "ssl/quic/libssl-lib-quic_record_util.o" => [ - "ssl/quic/quic_record_util.c" - ], - "ssl/quic/libssl-lib-quic_rstream.o" => [ - "ssl/quic/quic_rstream.c" - ], - "ssl/quic/libssl-lib-quic_rx_depack.o" => [ - "ssl/quic/quic_rx_depack.c" - ], - "ssl/quic/libssl-lib-quic_sf_list.o" => [ - "ssl/quic/quic_sf_list.c" - ], - "ssl/quic/libssl-lib-quic_srt_gen.o" => [ - "ssl/quic/quic_srt_gen.c" - ], - "ssl/quic/libssl-lib-quic_srtm.o" => [ - "ssl/quic/quic_srtm.c" - ], - "ssl/quic/libssl-lib-quic_sstream.o" => [ - "ssl/quic/quic_sstream.c" - ], - "ssl/quic/libssl-lib-quic_statm.o" => [ - "ssl/quic/quic_statm.c" - ], - "ssl/quic/libssl-lib-quic_stream_map.o" => [ - "ssl/quic/quic_stream_map.c" - ], - "ssl/quic/libssl-lib-quic_thread_assist.o" => [ - "ssl/quic/quic_thread_assist.c" - ], - "ssl/quic/libssl-lib-quic_tls.o" => [ - "ssl/quic/quic_tls.c" - ], - "ssl/quic/libssl-lib-quic_tls_api.o" => [ - "ssl/quic/quic_tls_api.c" - ], - "ssl/quic/libssl-lib-quic_trace.o" => [ - "ssl/quic/quic_trace.c" - ], - "ssl/quic/libssl-lib-quic_tserver.o" => [ - "ssl/quic/quic_tserver.c" - ], - "ssl/quic/libssl-lib-quic_txp.o" => [ - "ssl/quic/quic_txp.c" - ], - "ssl/quic/libssl-lib-quic_txpim.o" => [ - "ssl/quic/quic_txpim.c" - ], - "ssl/quic/libssl-lib-quic_types.o" => [ - "ssl/quic/quic_types.c" - ], - "ssl/quic/libssl-lib-quic_wire.o" => [ - "ssl/quic/quic_wire.c" - ], - "ssl/quic/libssl-lib-quic_wire_pkt.o" => [ - "ssl/quic/quic_wire_pkt.c" - ], - "ssl/quic/libssl-lib-uint_set.o" => [ - "ssl/quic/uint_set.c" - ], - "ssl/quic/libssl-shlib-cc_newreno.o" => [ - "ssl/quic/cc_newreno.c" - ], - "ssl/quic/libssl-shlib-json_enc.o" => [ - "ssl/quic/json_enc.c" - ], - "ssl/quic/libssl-shlib-qlog.o" => [ - "ssl/quic/qlog.c" - ], - "ssl/quic/libssl-shlib-qlog_event_helpers.o" => [ - "ssl/quic/qlog_event_helpers.c" - ], - "ssl/quic/libssl-shlib-quic_ackm.o" => [ - "ssl/quic/quic_ackm.c" - ], - "ssl/quic/libssl-shlib-quic_cfq.o" => [ - "ssl/quic/quic_cfq.c" - ], - "ssl/quic/libssl-shlib-quic_channel.o" => [ - "ssl/quic/quic_channel.c" - ], - "ssl/quic/libssl-shlib-quic_demux.o" => [ - "ssl/quic/quic_demux.c" - ], - "ssl/quic/libssl-shlib-quic_engine.o" => [ - "ssl/quic/quic_engine.c" - ], - "ssl/quic/libssl-shlib-quic_fc.o" => [ - "ssl/quic/quic_fc.c" - ], - "ssl/quic/libssl-shlib-quic_fifd.o" => [ - "ssl/quic/quic_fifd.c" - ], - "ssl/quic/libssl-shlib-quic_impl.o" => [ - "ssl/quic/quic_impl.c" - ], - "ssl/quic/libssl-shlib-quic_lcidm.o" => [ - "ssl/quic/quic_lcidm.c" - ], - "ssl/quic/libssl-shlib-quic_method.o" => [ - "ssl/quic/quic_method.c" - ], - "ssl/quic/libssl-shlib-quic_obj.o" => [ - "ssl/quic/quic_obj.c" - ], - "ssl/quic/libssl-shlib-quic_port.o" => [ - "ssl/quic/quic_port.c" - ], - "ssl/quic/libssl-shlib-quic_rcidm.o" => [ - "ssl/quic/quic_rcidm.c" - ], - "ssl/quic/libssl-shlib-quic_reactor.o" => [ - "ssl/quic/quic_reactor.c" - ], - "ssl/quic/libssl-shlib-quic_reactor_wait_ctx.o" => [ - "ssl/quic/quic_reactor_wait_ctx.c" - ], - "ssl/quic/libssl-shlib-quic_record_rx.o" => [ - "ssl/quic/quic_record_rx.c" - ], - "ssl/quic/libssl-shlib-quic_record_shared.o" => [ - "ssl/quic/quic_record_shared.c" - ], - "ssl/quic/libssl-shlib-quic_record_tx.o" => [ - "ssl/quic/quic_record_tx.c" - ], - "ssl/quic/libssl-shlib-quic_record_util.o" => [ - "ssl/quic/quic_record_util.c" - ], - "ssl/quic/libssl-shlib-quic_rstream.o" => [ - "ssl/quic/quic_rstream.c" - ], - "ssl/quic/libssl-shlib-quic_rx_depack.o" => [ - "ssl/quic/quic_rx_depack.c" - ], - "ssl/quic/libssl-shlib-quic_sf_list.o" => [ - "ssl/quic/quic_sf_list.c" - ], - "ssl/quic/libssl-shlib-quic_srt_gen.o" => [ - "ssl/quic/quic_srt_gen.c" - ], - "ssl/quic/libssl-shlib-quic_srtm.o" => [ - "ssl/quic/quic_srtm.c" - ], - "ssl/quic/libssl-shlib-quic_sstream.o" => [ - "ssl/quic/quic_sstream.c" - ], - "ssl/quic/libssl-shlib-quic_statm.o" => [ - "ssl/quic/quic_statm.c" - ], - "ssl/quic/libssl-shlib-quic_stream_map.o" => [ - "ssl/quic/quic_stream_map.c" - ], - "ssl/quic/libssl-shlib-quic_thread_assist.o" => [ - "ssl/quic/quic_thread_assist.c" - ], - "ssl/quic/libssl-shlib-quic_tls.o" => [ - "ssl/quic/quic_tls.c" - ], - "ssl/quic/libssl-shlib-quic_tls_api.o" => [ - "ssl/quic/quic_tls_api.c" - ], - "ssl/quic/libssl-shlib-quic_trace.o" => [ - "ssl/quic/quic_trace.c" - ], - "ssl/quic/libssl-shlib-quic_tserver.o" => [ - "ssl/quic/quic_tserver.c" - ], - "ssl/quic/libssl-shlib-quic_txp.o" => [ - "ssl/quic/quic_txp.c" - ], - "ssl/quic/libssl-shlib-quic_txpim.o" => [ - "ssl/quic/quic_txpim.c" - ], - "ssl/quic/libssl-shlib-quic_types.o" => [ - "ssl/quic/quic_types.c" - ], - "ssl/quic/libssl-shlib-quic_wire.o" => [ - "ssl/quic/quic_wire.c" - ], - "ssl/quic/libssl-shlib-quic_wire_pkt.o" => [ - "ssl/quic/quic_wire_pkt.c" - ], - "ssl/quic/libssl-shlib-uint_set.o" => [ - "ssl/quic/uint_set.c" - ], - "ssl/record/libssl-lib-rec_layer_d1.o" => [ - "ssl/record/rec_layer_d1.c" - ], - "ssl/record/libssl-lib-rec_layer_s3.o" => [ - "ssl/record/rec_layer_s3.c" - ], - "ssl/record/libssl-shlib-rec_layer_d1.o" => [ - "ssl/record/rec_layer_d1.c" - ], - "ssl/record/libssl-shlib-rec_layer_s3.o" => [ - "ssl/record/rec_layer_s3.c" - ], - "ssl/record/methods/libcommon-lib-tls_pad.o" => [ - "ssl/record/methods/tls_pad.c" - ], - "ssl/record/methods/libdefault-lib-ssl3_cbc.o" => [ - "ssl/record/methods/ssl3_cbc.c" - ], - "ssl/record/methods/libfips-lib-ssl3_cbc.o" => [ - "ssl/record/methods/ssl3_cbc.c" - ], - "ssl/record/methods/libssl-lib-dtls_meth.o" => [ - "ssl/record/methods/dtls_meth.c" - ], - "ssl/record/methods/libssl-lib-ssl3_meth.o" => [ - "ssl/record/methods/ssl3_meth.c" - ], - "ssl/record/methods/libssl-lib-tls13_meth.o" => [ - "ssl/record/methods/tls13_meth.c" - ], - "ssl/record/methods/libssl-lib-tls1_meth.o" => [ - "ssl/record/methods/tls1_meth.c" - ], - "ssl/record/methods/libssl-lib-tls_common.o" => [ - "ssl/record/methods/tls_common.c" - ], - "ssl/record/methods/libssl-lib-tls_multib.o" => [ - "ssl/record/methods/tls_multib.c" - ], - "ssl/record/methods/libssl-lib-tlsany_meth.o" => [ - "ssl/record/methods/tlsany_meth.c" - ], - "ssl/record/methods/libssl-shlib-dtls_meth.o" => [ - "ssl/record/methods/dtls_meth.c" - ], - "ssl/record/methods/libssl-shlib-ssl3_cbc.o" => [ - "ssl/record/methods/ssl3_cbc.c" - ], - "ssl/record/methods/libssl-shlib-ssl3_meth.o" => [ - "ssl/record/methods/ssl3_meth.c" - ], - "ssl/record/methods/libssl-shlib-tls13_meth.o" => [ - "ssl/record/methods/tls13_meth.c" - ], - "ssl/record/methods/libssl-shlib-tls1_meth.o" => [ - "ssl/record/methods/tls1_meth.c" - ], - "ssl/record/methods/libssl-shlib-tls_common.o" => [ - "ssl/record/methods/tls_common.c" - ], - "ssl/record/methods/libssl-shlib-tls_multib.o" => [ - "ssl/record/methods/tls_multib.c" - ], - "ssl/record/methods/libssl-shlib-tls_pad.o" => [ - "ssl/record/methods/tls_pad.c" - ], - "ssl/record/methods/libssl-shlib-tlsany_meth.o" => [ - "ssl/record/methods/tlsany_meth.c" - ], - "ssl/rio/libssl-lib-poll_builder.o" => [ - "ssl/rio/poll_builder.c" - ], - "ssl/rio/libssl-lib-poll_immediate.o" => [ - "ssl/rio/poll_immediate.c" - ], - "ssl/rio/libssl-lib-rio_notifier.o" => [ - "ssl/rio/rio_notifier.c" - ], - "ssl/rio/libssl-shlib-poll_builder.o" => [ - "ssl/rio/poll_builder.c" - ], - "ssl/rio/libssl-shlib-poll_immediate.o" => [ - "ssl/rio/poll_immediate.c" - ], - "ssl/rio/libssl-shlib-rio_notifier.o" => [ - "ssl/rio/rio_notifier.c" - ], - "ssl/statem/libssl-lib-extensions.o" => [ - "ssl/statem/extensions.c" - ], - "ssl/statem/libssl-lib-extensions_clnt.o" => [ - "ssl/statem/extensions_clnt.c" - ], - "ssl/statem/libssl-lib-extensions_cust.o" => [ - "ssl/statem/extensions_cust.c" - ], - "ssl/statem/libssl-lib-extensions_srvr.o" => [ - "ssl/statem/extensions_srvr.c" - ], - "ssl/statem/libssl-lib-statem.o" => [ - "ssl/statem/statem.c" - ], - "ssl/statem/libssl-lib-statem_clnt.o" => [ - "ssl/statem/statem_clnt.c" - ], - "ssl/statem/libssl-lib-statem_dtls.o" => [ - "ssl/statem/statem_dtls.c" - ], - "ssl/statem/libssl-lib-statem_lib.o" => [ - "ssl/statem/statem_lib.c" - ], - "ssl/statem/libssl-lib-statem_srvr.o" => [ - "ssl/statem/statem_srvr.c" - ], - "ssl/statem/libssl-shlib-extensions.o" => [ - "ssl/statem/extensions.c" - ], - "ssl/statem/libssl-shlib-extensions_clnt.o" => [ - "ssl/statem/extensions_clnt.c" - ], - "ssl/statem/libssl-shlib-extensions_cust.o" => [ - "ssl/statem/extensions_cust.c" - ], - "ssl/statem/libssl-shlib-extensions_srvr.o" => [ - "ssl/statem/extensions_srvr.c" - ], - "ssl/statem/libssl-shlib-statem.o" => [ - "ssl/statem/statem.c" - ], - "ssl/statem/libssl-shlib-statem_clnt.o" => [ - "ssl/statem/statem_clnt.c" - ], - "ssl/statem/libssl-shlib-statem_dtls.o" => [ - "ssl/statem/statem_dtls.c" - ], - "ssl/statem/libssl-shlib-statem_lib.o" => [ - "ssl/statem/statem_lib.c" - ], - "ssl/statem/libssl-shlib-statem_srvr.o" => [ - "ssl/statem/statem_srvr.c" - ], - "ssl/tls13secretstest-bin-tls13_enc.o" => [ - "ssl/tls13_enc.c" - ], - "test/aborttest" => [ - "test/aborttest-bin-aborttest.o" - ], - "test/aborttest-bin-aborttest.o" => [ - "test/aborttest.c" - ], - "test/acvp_test" => [ - "test/acvp_test-bin-acvp_test.o" - ], - "test/acvp_test-bin-acvp_test.o" => [ - "test/acvp_test.c" - ], - "test/aesgcmtest" => [ - "test/aesgcmtest-bin-aesgcmtest.o" - ], - "test/aesgcmtest-bin-aesgcmtest.o" => [ - "test/aesgcmtest.c" - ], - "test/afalgtest" => [ - "test/afalgtest-bin-afalgtest.o" - ], - "test/afalgtest-bin-afalgtest.o" => [ - "test/afalgtest.c" - ], - "test/algorithmid_test" => [ - "test/algorithmid_test-bin-algorithmid_test.o" - ], - "test/algorithmid_test-bin-algorithmid_test.o" => [ - "test/algorithmid_test.c" - ], - "test/asn1_decode_test" => [ - "test/asn1_decode_test-bin-asn1_decode_test.o" - ], - "test/asn1_decode_test-bin-asn1_decode_test.o" => [ - "test/asn1_decode_test.c" - ], - "test/asn1_dsa_internal_test" => [ - "test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o" - ], - "test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o" => [ - "test/asn1_dsa_internal_test.c" - ], - "test/asn1_encode_test" => [ - "test/asn1_encode_test-bin-asn1_encode_test.o" - ], - "test/asn1_encode_test-bin-asn1_encode_test.o" => [ - "test/asn1_encode_test.c" - ], - "test/asn1_internal_test" => [ - "test/asn1_internal_test-bin-asn1_internal_test.o" - ], - "test/asn1_internal_test-bin-asn1_internal_test.o" => [ - "test/asn1_internal_test.c" - ], - "test/asn1_stable_parse_test" => [ - "test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o" - ], - "test/asn1_stable_parse_test-bin-asn1_stable_parse_test.o" => [ - "test/asn1_stable_parse_test.c" - ], - "test/asn1_string_table_test" => [ - "test/asn1_string_table_test-bin-asn1_string_table_test.o" - ], - "test/asn1_string_table_test-bin-asn1_string_table_test.o" => [ - "test/asn1_string_table_test.c" - ], - "test/asn1_time_test" => [ - "crypto/asn1/asn1_time_test-bin-a_time.o", - "crypto/asn1_time_test-bin-ctype.o", - "test/asn1_time_test-bin-asn1_time_test.o" - ], - "test/asn1_time_test-bin-asn1_time_test.o" => [ - "test/asn1_time_test.c" - ], - "test/asynciotest" => [ - "test/asynciotest-bin-asynciotest.o", - "test/helpers/asynciotest-bin-ssltestlib.o" - ], - "test/asynciotest-bin-asynciotest.o" => [ - "test/asynciotest.c" - ], - "test/asynctest" => [ - "test/asynctest-bin-asynctest.o" - ], - "test/asynctest-bin-asynctest.o" => [ - "test/asynctest.c" - ], - "test/bad_dtls_test" => [ - "test/bad_dtls_test-bin-bad_dtls_test.o" - ], - "test/bad_dtls_test-bin-bad_dtls_test.o" => [ - "test/bad_dtls_test.c" - ], - "test/bftest" => [ - "test/bftest-bin-bftest.o" - ], - "test/bftest-bin-bftest.o" => [ - "test/bftest.c" - ], - "test/bio_addr_test" => [ - "test/bio_addr_test-bin-bio_addr_test.o" - ], - "test/bio_addr_test-bin-bio_addr_test.o" => [ - "test/bio_addr_test.c" - ], - "test/bio_base64_test" => [ - "test/bio_base64_test-bin-bio_base64_test.o" - ], - "test/bio_base64_test-bin-bio_base64_test.o" => [ - "test/bio_base64_test.c" - ], - "test/bio_callback_test" => [ - "test/bio_callback_test-bin-bio_callback_test.o" - ], - "test/bio_callback_test-bin-bio_callback_test.o" => [ - "test/bio_callback_test.c" - ], - "test/bio_core_test" => [ - "test/bio_core_test-bin-bio_core_test.o" - ], - "test/bio_core_test-bin-bio_core_test.o" => [ - "test/bio_core_test.c" - ], - "test/bio_dgram_test" => [ - "test/bio_dgram_test-bin-bio_dgram_test.o" - ], - "test/bio_dgram_test-bin-bio_dgram_test.o" => [ - "test/bio_dgram_test.c" - ], - "test/bio_enc_test" => [ - "test/bio_enc_test-bin-bio_enc_test.o" - ], - "test/bio_enc_test-bin-bio_enc_test.o" => [ - "test/bio_enc_test.c" - ], - "test/bio_memleak_test" => [ - "test/bio_memleak_test-bin-bio_memleak_test.o" - ], - "test/bio_memleak_test-bin-bio_memleak_test.o" => [ - "test/bio_memleak_test.c" - ], - "test/bio_meth_test" => [ - "test/bio_meth_test-bin-bio_meth_test.o" - ], - "test/bio_meth_test-bin-bio_meth_test.o" => [ - "test/bio_meth_test.c" - ], - "test/bio_prefix_text" => [ - "test/bio_prefix_text-bin-bio_prefix_text.o" - ], - "test/bio_prefix_text-bin-bio_prefix_text.o" => [ - "test/bio_prefix_text.c" - ], - "test/bio_pw_callback_test" => [ - "test/bio_pw_callback_test-bin-bio_pw_callback_test.o" - ], - "test/bio_pw_callback_test-bin-bio_pw_callback_test.o" => [ - "test/bio_pw_callback_test.c" - ], - "test/bio_readbuffer_test" => [ - "test/bio_readbuffer_test-bin-bio_readbuffer_test.o" - ], - "test/bio_readbuffer_test-bin-bio_readbuffer_test.o" => [ - "test/bio_readbuffer_test.c" - ], - "test/bio_tfo_test" => [ - "test/bio_tfo_test-bin-bio_tfo_test.o" - ], - "test/bio_tfo_test-bin-bio_tfo_test.o" => [ - "test/bio_tfo_test.c" - ], - "test/bioprinttest" => [ - "test/bioprinttest-bin-bioprinttest.o" - ], - "test/bioprinttest-bin-bioprinttest.o" => [ - "test/bioprinttest.c" - ], - "test/bn_internal_test" => [ - "test/bn_internal_test-bin-bn_internal_test.o" - ], - "test/bn_internal_test-bin-bn_internal_test.o" => [ - "test/bn_internal_test.c" - ], - "test/bntest" => [ - "test/bntest-bin-bntest.o" - ], - "test/bntest-bin-bntest.o" => [ - "test/bntest.c" - ], - "test/build_wincrypt_test" => [ - "test/build_wincrypt_test-bin-build_wincrypt_test.o" - ], - "test/build_wincrypt_test-bin-build_wincrypt_test.o" => [ - "test/build_wincrypt_test.c" - ], - "test/buildtest_c_aes" => [ - "test/buildtest_c_aes-bin-buildtest_aes.o" - ], - "test/buildtest_c_aes-bin-buildtest_aes.o" => [ - "test/buildtest_aes.c" - ], - "test/buildtest_c_async" => [ - "test/buildtest_c_async-bin-buildtest_async.o" - ], - "test/buildtest_c_async-bin-buildtest_async.o" => [ - "test/buildtest_async.c" - ], - "test/buildtest_c_blowfish" => [ - "test/buildtest_c_blowfish-bin-buildtest_blowfish.o" - ], - "test/buildtest_c_blowfish-bin-buildtest_blowfish.o" => [ - "test/buildtest_blowfish.c" - ], - "test/buildtest_c_bn" => [ - "test/buildtest_c_bn-bin-buildtest_bn.o" - ], - "test/buildtest_c_bn-bin-buildtest_bn.o" => [ - "test/buildtest_bn.c" - ], - "test/buildtest_c_buffer" => [ - "test/buildtest_c_buffer-bin-buildtest_buffer.o" - ], - "test/buildtest_c_buffer-bin-buildtest_buffer.o" => [ - "test/buildtest_buffer.c" - ], - "test/buildtest_c_byteorder" => [ - "test/buildtest_c_byteorder-bin-buildtest_byteorder.o" - ], - "test/buildtest_c_byteorder-bin-buildtest_byteorder.o" => [ - "test/buildtest_byteorder.c" - ], - "test/buildtest_c_camellia" => [ - "test/buildtest_c_camellia-bin-buildtest_camellia.o" - ], - "test/buildtest_c_camellia-bin-buildtest_camellia.o" => [ - "test/buildtest_camellia.c" - ], - "test/buildtest_c_cast" => [ - "test/buildtest_c_cast-bin-buildtest_cast.o" - ], - "test/buildtest_c_cast-bin-buildtest_cast.o" => [ - "test/buildtest_cast.c" - ], - "test/buildtest_c_cmac" => [ - "test/buildtest_c_cmac-bin-buildtest_cmac.o" - ], - "test/buildtest_c_cmac-bin-buildtest_cmac.o" => [ - "test/buildtest_cmac.c" - ], - "test/buildtest_c_cmp_util" => [ - "test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o" - ], - "test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o" => [ - "test/buildtest_cmp_util.c" - ], - "test/buildtest_c_conf_api" => [ - "test/buildtest_c_conf_api-bin-buildtest_conf_api.o" - ], - "test/buildtest_c_conf_api-bin-buildtest_conf_api.o" => [ - "test/buildtest_conf_api.c" - ], - "test/buildtest_c_conftypes" => [ - "test/buildtest_c_conftypes-bin-buildtest_conftypes.o" - ], - "test/buildtest_c_conftypes-bin-buildtest_conftypes.o" => [ - "test/buildtest_conftypes.c" - ], - "test/buildtest_c_core" => [ - "test/buildtest_c_core-bin-buildtest_core.o" - ], - "test/buildtest_c_core-bin-buildtest_core.o" => [ - "test/buildtest_core.c" - ], - "test/buildtest_c_core_dispatch" => [ - "test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o" - ], - "test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o" => [ - "test/buildtest_core_dispatch.c" - ], - "test/buildtest_c_core_object" => [ - "test/buildtest_c_core_object-bin-buildtest_core_object.o" - ], - "test/buildtest_c_core_object-bin-buildtest_core_object.o" => [ - "test/buildtest_core_object.c" - ], - "test/buildtest_c_cryptoerr_legacy" => [ - "test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o" - ], - "test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o" => [ - "test/buildtest_cryptoerr_legacy.c" - ], - "test/buildtest_c_decoder" => [ - "test/buildtest_c_decoder-bin-buildtest_decoder.o" - ], - "test/buildtest_c_decoder-bin-buildtest_decoder.o" => [ - "test/buildtest_decoder.c" - ], - "test/buildtest_c_des" => [ - "test/buildtest_c_des-bin-buildtest_des.o" - ], - "test/buildtest_c_des-bin-buildtest_des.o" => [ - "test/buildtest_des.c" - ], - "test/buildtest_c_dh" => [ - "test/buildtest_c_dh-bin-buildtest_dh.o" - ], - "test/buildtest_c_dh-bin-buildtest_dh.o" => [ - "test/buildtest_dh.c" - ], - "test/buildtest_c_dsa" => [ - "test/buildtest_c_dsa-bin-buildtest_dsa.o" - ], - "test/buildtest_c_dsa-bin-buildtest_dsa.o" => [ - "test/buildtest_dsa.c" - ], - "test/buildtest_c_dtls1" => [ - "test/buildtest_c_dtls1-bin-buildtest_dtls1.o" - ], - "test/buildtest_c_dtls1-bin-buildtest_dtls1.o" => [ - "test/buildtest_dtls1.c" - ], - "test/buildtest_c_e_os2" => [ - "test/buildtest_c_e_os2-bin-buildtest_e_os2.o" - ], - "test/buildtest_c_e_os2-bin-buildtest_e_os2.o" => [ - "test/buildtest_e_os2.c" - ], - "test/buildtest_c_e_ostime" => [ - "test/buildtest_c_e_ostime-bin-buildtest_e_ostime.o" - ], - "test/buildtest_c_e_ostime-bin-buildtest_e_ostime.o" => [ - "test/buildtest_e_ostime.c" - ], - "test/buildtest_c_ebcdic" => [ - "test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o" - ], - "test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o" => [ - "test/buildtest_ebcdic.c" - ], - "test/buildtest_c_ec" => [ - "test/buildtest_c_ec-bin-buildtest_ec.o" - ], - "test/buildtest_c_ec-bin-buildtest_ec.o" => [ - "test/buildtest_ec.c" - ], - "test/buildtest_c_ecdh" => [ - "test/buildtest_c_ecdh-bin-buildtest_ecdh.o" - ], - "test/buildtest_c_ecdh-bin-buildtest_ecdh.o" => [ - "test/buildtest_ecdh.c" - ], - "test/buildtest_c_ecdsa" => [ - "test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o" - ], - "test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o" => [ - "test/buildtest_ecdsa.c" - ], - "test/buildtest_c_encoder" => [ - "test/buildtest_c_encoder-bin-buildtest_encoder.o" - ], - "test/buildtest_c_encoder-bin-buildtest_encoder.o" => [ - "test/buildtest_encoder.c" - ], - "test/buildtest_c_engine" => [ - "test/buildtest_c_engine-bin-buildtest_engine.o" - ], - "test/buildtest_c_engine-bin-buildtest_engine.o" => [ - "test/buildtest_engine.c" - ], - "test/buildtest_c_evp" => [ - "test/buildtest_c_evp-bin-buildtest_evp.o" - ], - "test/buildtest_c_evp-bin-buildtest_evp.o" => [ - "test/buildtest_evp.c" - ], - "test/buildtest_c_fips_names" => [ - "test/buildtest_c_fips_names-bin-buildtest_fips_names.o" - ], - "test/buildtest_c_fips_names-bin-buildtest_fips_names.o" => [ - "test/buildtest_fips_names.c" - ], - "test/buildtest_c_hmac" => [ - "test/buildtest_c_hmac-bin-buildtest_hmac.o" - ], - "test/buildtest_c_hmac-bin-buildtest_hmac.o" => [ - "test/buildtest_hmac.c" - ], - "test/buildtest_c_hpke" => [ - "test/buildtest_c_hpke-bin-buildtest_hpke.o" - ], - "test/buildtest_c_hpke-bin-buildtest_hpke.o" => [ - "test/buildtest_hpke.c" - ], - "test/buildtest_c_http" => [ - "test/buildtest_c_http-bin-buildtest_http.o" - ], - "test/buildtest_c_http-bin-buildtest_http.o" => [ - "test/buildtest_http.c" - ], - "test/buildtest_c_indicator" => [ - "test/buildtest_c_indicator-bin-buildtest_indicator.o" - ], - "test/buildtest_c_indicator-bin-buildtest_indicator.o" => [ - "test/buildtest_indicator.c" - ], - "test/buildtest_c_kdf" => [ - "test/buildtest_c_kdf-bin-buildtest_kdf.o" - ], - "test/buildtest_c_kdf-bin-buildtest_kdf.o" => [ - "test/buildtest_kdf.c" - ], - "test/buildtest_c_macros" => [ - "test/buildtest_c_macros-bin-buildtest_macros.o" - ], - "test/buildtest_c_macros-bin-buildtest_macros.o" => [ - "test/buildtest_macros.c" - ], - "test/buildtest_c_md4" => [ - "test/buildtest_c_md4-bin-buildtest_md4.o" - ], - "test/buildtest_c_md4-bin-buildtest_md4.o" => [ - "test/buildtest_md4.c" - ], - "test/buildtest_c_md5" => [ - "test/buildtest_c_md5-bin-buildtest_md5.o" - ], - "test/buildtest_c_md5-bin-buildtest_md5.o" => [ - "test/buildtest_md5.c" - ], - "test/buildtest_c_ml_kem" => [ - "test/buildtest_c_ml_kem-bin-buildtest_ml_kem.o" - ], - "test/buildtest_c_ml_kem-bin-buildtest_ml_kem.o" => [ - "test/buildtest_ml_kem.c" - ], - "test/buildtest_c_modes" => [ - "test/buildtest_c_modes-bin-buildtest_modes.o" - ], - "test/buildtest_c_modes-bin-buildtest_modes.o" => [ - "test/buildtest_modes.c" - ], - "test/buildtest_c_obj_mac" => [ - "test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o" - ], - "test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o" => [ - "test/buildtest_obj_mac.c" - ], - "test/buildtest_c_objects" => [ - "test/buildtest_c_objects-bin-buildtest_objects.o" - ], - "test/buildtest_c_objects-bin-buildtest_objects.o" => [ - "test/buildtest_objects.c" - ], - "test/buildtest_c_ossl_typ" => [ - "test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o" - ], - "test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o" => [ - "test/buildtest_ossl_typ.c" - ], - "test/buildtest_c_param_build" => [ - "test/buildtest_c_param_build-bin-buildtest_param_build.o" - ], - "test/buildtest_c_param_build-bin-buildtest_param_build.o" => [ - "test/buildtest_param_build.c" - ], - "test/buildtest_c_params" => [ - "test/buildtest_c_params-bin-buildtest_params.o" - ], - "test/buildtest_c_params-bin-buildtest_params.o" => [ - "test/buildtest_params.c" - ], - "test/buildtest_c_pem" => [ - "test/buildtest_c_pem-bin-buildtest_pem.o" - ], - "test/buildtest_c_pem-bin-buildtest_pem.o" => [ - "test/buildtest_pem.c" - ], - "test/buildtest_c_pem2" => [ - "test/buildtest_c_pem2-bin-buildtest_pem2.o" - ], - "test/buildtest_c_pem2-bin-buildtest_pem2.o" => [ - "test/buildtest_pem2.c" - ], - "test/buildtest_c_prov_ssl" => [ - "test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o" - ], - "test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o" => [ - "test/buildtest_prov_ssl.c" - ], - "test/buildtest_c_provider" => [ - "test/buildtest_c_provider-bin-buildtest_provider.o" - ], - "test/buildtest_c_provider-bin-buildtest_provider.o" => [ - "test/buildtest_provider.c" - ], - "test/buildtest_c_quic" => [ - "test/buildtest_c_quic-bin-buildtest_quic.o" - ], - "test/buildtest_c_quic-bin-buildtest_quic.o" => [ - "test/buildtest_quic.c" - ], - "test/buildtest_c_rand" => [ - "test/buildtest_c_rand-bin-buildtest_rand.o" - ], - "test/buildtest_c_rand-bin-buildtest_rand.o" => [ - "test/buildtest_rand.c" - ], - "test/buildtest_c_rc2" => [ - "test/buildtest_c_rc2-bin-buildtest_rc2.o" - ], - "test/buildtest_c_rc2-bin-buildtest_rc2.o" => [ - "test/buildtest_rc2.c" - ], - "test/buildtest_c_rc4" => [ - "test/buildtest_c_rc4-bin-buildtest_rc4.o" - ], - "test/buildtest_c_rc4-bin-buildtest_rc4.o" => [ - "test/buildtest_rc4.c" - ], - "test/buildtest_c_ripemd" => [ - "test/buildtest_c_ripemd-bin-buildtest_ripemd.o" - ], - "test/buildtest_c_ripemd-bin-buildtest_ripemd.o" => [ - "test/buildtest_ripemd.c" - ], - "test/buildtest_c_rsa" => [ - "test/buildtest_c_rsa-bin-buildtest_rsa.o" - ], - "test/buildtest_c_rsa-bin-buildtest_rsa.o" => [ - "test/buildtest_rsa.c" - ], - "test/buildtest_c_seed" => [ - "test/buildtest_c_seed-bin-buildtest_seed.o" - ], - "test/buildtest_c_seed-bin-buildtest_seed.o" => [ - "test/buildtest_seed.c" - ], - "test/buildtest_c_self_test" => [ - "test/buildtest_c_self_test-bin-buildtest_self_test.o" - ], - "test/buildtest_c_self_test-bin-buildtest_self_test.o" => [ - "test/buildtest_self_test.c" - ], - "test/buildtest_c_sha" => [ - "test/buildtest_c_sha-bin-buildtest_sha.o" - ], - "test/buildtest_c_sha-bin-buildtest_sha.o" => [ - "test/buildtest_sha.c" - ], - "test/buildtest_c_srtp" => [ - "test/buildtest_c_srtp-bin-buildtest_srtp.o" - ], - "test/buildtest_c_srtp-bin-buildtest_srtp.o" => [ - "test/buildtest_srtp.c" - ], - "test/buildtest_c_ssl2" => [ - "test/buildtest_c_ssl2-bin-buildtest_ssl2.o" - ], - "test/buildtest_c_ssl2-bin-buildtest_ssl2.o" => [ - "test/buildtest_ssl2.c" - ], - "test/buildtest_c_sslerr_legacy" => [ - "test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o" - ], - "test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o" => [ - "test/buildtest_sslerr_legacy.c" - ], - "test/buildtest_c_stack" => [ - "test/buildtest_c_stack-bin-buildtest_stack.o" - ], - "test/buildtest_c_stack-bin-buildtest_stack.o" => [ - "test/buildtest_stack.c" - ], - "test/buildtest_c_store" => [ - "test/buildtest_c_store-bin-buildtest_store.o" - ], - "test/buildtest_c_store-bin-buildtest_store.o" => [ - "test/buildtest_store.c" - ], - "test/buildtest_c_symhacks" => [ - "test/buildtest_c_symhacks-bin-buildtest_symhacks.o" - ], - "test/buildtest_c_symhacks-bin-buildtest_symhacks.o" => [ - "test/buildtest_symhacks.c" - ], - "test/buildtest_c_thread" => [ - "test/buildtest_c_thread-bin-buildtest_thread.o" - ], - "test/buildtest_c_thread-bin-buildtest_thread.o" => [ - "test/buildtest_thread.c" - ], - "test/buildtest_c_tls1" => [ - "test/buildtest_c_tls1-bin-buildtest_tls1.o" - ], - "test/buildtest_c_tls1-bin-buildtest_tls1.o" => [ - "test/buildtest_tls1.c" - ], - "test/buildtest_c_ts" => [ - "test/buildtest_c_ts-bin-buildtest_ts.o" - ], - "test/buildtest_c_ts-bin-buildtest_ts.o" => [ - "test/buildtest_ts.c" - ], - "test/buildtest_c_txt_db" => [ - "test/buildtest_c_txt_db-bin-buildtest_txt_db.o" - ], - "test/buildtest_c_txt_db-bin-buildtest_txt_db.o" => [ - "test/buildtest_txt_db.c" - ], - "test/buildtest_c_types" => [ - "test/buildtest_c_types-bin-buildtest_types.o" - ], - "test/buildtest_c_types-bin-buildtest_types.o" => [ - "test/buildtest_types.c" - ], - "test/buildtest_c_whrlpool" => [ - "test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o" - ], - "test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o" => [ - "test/buildtest_whrlpool.c" - ], - "test/byteorder_test" => [ - "test/byteorder_test-bin-byteorder_test.o" - ], - "test/byteorder_test-bin-byteorder_test.o" => [ - "test/byteorder_test.c" - ], - "test/ca_internals_test" => [ - "apps/ca_internals_test-bin-ca.o", - "apps/lib/ca_internals_test-bin-app_libctx.o", - "apps/lib/ca_internals_test-bin-app_provider.o", - "apps/lib/ca_internals_test-bin-app_rand.o", - "apps/lib/ca_internals_test-bin-app_x509.o", - "apps/lib/ca_internals_test-bin-apps.o", - "apps/lib/ca_internals_test-bin-apps_ui.o", - "apps/lib/ca_internals_test-bin-engine.o", - "apps/lib/ca_internals_test-bin-fmt.o", - "crypto/asn1/ca_internals_test-bin-a_time.o", - "crypto/ca_internals_test-bin-ctype.o", - "test/ca_internals_test-bin-ca_internals_test.o" - ], - "test/ca_internals_test-bin-ca_internals_test.o" => [ - "test/ca_internals_test.c" - ], - "test/casttest" => [ - "test/casttest-bin-casttest.o" - ], - "test/casttest-bin-casttest.o" => [ - "test/casttest.c" - ], - "test/chacha_internal_test" => [ - "test/chacha_internal_test-bin-chacha_internal_test.o" - ], - "test/chacha_internal_test-bin-chacha_internal_test.o" => [ - "test/chacha_internal_test.c" - ], - "test/cipher_overhead_test" => [ - "test/cipher_overhead_test-bin-cipher_overhead_test.o" - ], - "test/cipher_overhead_test-bin-cipher_overhead_test.o" => [ - "test/cipher_overhead_test.c" - ], - "test/cipherbytes_test" => [ - "test/cipherbytes_test-bin-cipherbytes_test.o" - ], - "test/cipherbytes_test-bin-cipherbytes_test.o" => [ - "test/cipherbytes_test.c" - ], - "test/cipherlist_test" => [ - "test/cipherlist_test-bin-cipherlist_test.o" - ], - "test/cipherlist_test-bin-cipherlist_test.o" => [ - "test/cipherlist_test.c" - ], - "test/ciphername_test" => [ - "test/ciphername_test-bin-ciphername_test.o" - ], - "test/ciphername_test-bin-ciphername_test.o" => [ - "test/ciphername_test.c" - ], - "test/clienthellotest" => [ - "test/clienthellotest-bin-clienthellotest.o" - ], - "test/clienthellotest-bin-clienthellotest.o" => [ - "test/clienthellotest.c" - ], - "test/cmactest" => [ - "test/cmactest-bin-cmactest.o" - ], - "test/cmactest-bin-cmactest.o" => [ - "test/cmactest.c" - ], - "test/cmp_asn_test" => [ - "test/cmp_asn_test-bin-cmp_asn_test.o", - "test/helpers/cmp_asn_test-bin-cmp_testlib.o" - ], - "test/cmp_asn_test-bin-cmp_asn_test.o" => [ - "test/cmp_asn_test.c" - ], - "test/cmp_client_test" => [ - "apps/lib/cmp_client_test-bin-cmp_mock_srv.o", - "test/cmp_client_test-bin-cmp_client_test.o", - "test/helpers/cmp_client_test-bin-cmp_testlib.o" - ], - "test/cmp_client_test-bin-cmp_client_test.o" => [ - "test/cmp_client_test.c" - ], - "test/cmp_ctx_test" => [ - "test/cmp_ctx_test-bin-cmp_ctx_test.o", - "test/helpers/cmp_ctx_test-bin-cmp_testlib.o" - ], - "test/cmp_ctx_test-bin-cmp_ctx_test.o" => [ - "test/cmp_ctx_test.c" - ], - "test/cmp_hdr_test" => [ - "test/cmp_hdr_test-bin-cmp_hdr_test.o", - "test/helpers/cmp_hdr_test-bin-cmp_testlib.o" - ], - "test/cmp_hdr_test-bin-cmp_hdr_test.o" => [ - "test/cmp_hdr_test.c" - ], - "test/cmp_msg_test" => [ - "test/cmp_msg_test-bin-cmp_msg_test.o", - "test/helpers/cmp_msg_test-bin-cmp_testlib.o" - ], - "test/cmp_msg_test-bin-cmp_msg_test.o" => [ - "test/cmp_msg_test.c" - ], - "test/cmp_protect_test" => [ - "test/cmp_protect_test-bin-cmp_protect_test.o", - "test/helpers/cmp_protect_test-bin-cmp_testlib.o" - ], - "test/cmp_protect_test-bin-cmp_protect_test.o" => [ - "test/cmp_protect_test.c" - ], - "test/cmp_server_test" => [ - "test/cmp_server_test-bin-cmp_server_test.o", - "test/helpers/cmp_server_test-bin-cmp_testlib.o" - ], - "test/cmp_server_test-bin-cmp_server_test.o" => [ - "test/cmp_server_test.c" - ], - "test/cmp_status_test" => [ - "test/cmp_status_test-bin-cmp_status_test.o", - "test/helpers/cmp_status_test-bin-cmp_testlib.o" - ], - "test/cmp_status_test-bin-cmp_status_test.o" => [ - "test/cmp_status_test.c" - ], - "test/cmp_vfy_test" => [ - "test/cmp_vfy_test-bin-cmp_vfy_test.o", - "test/helpers/cmp_vfy_test-bin-cmp_testlib.o" - ], - "test/cmp_vfy_test-bin-cmp_vfy_test.o" => [ - "test/cmp_vfy_test.c" - ], - "test/cmsapitest" => [ - "test/cmsapitest-bin-cmsapitest.o" - ], - "test/cmsapitest-bin-cmsapitest.o" => [ - "test/cmsapitest.c" - ], - "test/conf_include_test" => [ - "test/conf_include_test-bin-conf_include_test.o" - ], - "test/conf_include_test-bin-conf_include_test.o" => [ - "test/conf_include_test.c" - ], - "test/confdump" => [ - "test/confdump-bin-confdump.o" - ], - "test/confdump-bin-confdump.o" => [ - "test/confdump.c" - ], - "test/constant_time_test" => [ - "test/constant_time_test-bin-constant_time_test.o" - ], - "test/constant_time_test-bin-constant_time_test.o" => [ - "test/constant_time_test.c" - ], - "test/context_internal_test" => [ - "test/context_internal_test-bin-context_internal_test.o" - ], - "test/context_internal_test-bin-context_internal_test.o" => [ - "test/context_internal_test.c" - ], - "test/crltest" => [ - "test/crltest-bin-crltest.o" - ], - "test/crltest-bin-crltest.o" => [ - "test/crltest.c" - ], - "test/ct_test" => [ - "test/ct_test-bin-ct_test.o" - ], - "test/ct_test-bin-ct_test.o" => [ - "test/ct_test.c" - ], - "test/ctype_internal_test" => [ - "test/ctype_internal_test-bin-ctype_internal_test.o" - ], - "test/ctype_internal_test-bin-ctype_internal_test.o" => [ - "test/ctype_internal_test.c" - ], - "test/curve448_internal_test" => [ - "test/curve448_internal_test-bin-curve448_internal_test.o" - ], - "test/curve448_internal_test-bin-curve448_internal_test.o" => [ - "test/curve448_internal_test.c" - ], - "test/d2i_test" => [ - "test/d2i_test-bin-d2i_test.o" - ], - "test/d2i_test-bin-d2i_test.o" => [ - "test/d2i_test.c" - ], - "test/danetest" => [ - "test/danetest-bin-danetest.o" - ], - "test/danetest-bin-danetest.o" => [ - "test/danetest.c" - ], - "test/decoder_propq_test" => [ - "test/decoder_propq_test-bin-decoder_propq_test.o" - ], - "test/decoder_propq_test-bin-decoder_propq_test.o" => [ - "test/decoder_propq_test.c" - ], - "test/defltfips_test" => [ - "test/defltfips_test-bin-defltfips_test.o" - ], - "test/defltfips_test-bin-defltfips_test.o" => [ - "test/defltfips_test.c" - ], - "test/destest" => [ - "test/destest-bin-destest.o" - ], - "test/destest-bin-destest.o" => [ - "test/destest.c" - ], - "test/dhtest" => [ - "test/dhtest-bin-dhtest.o" - ], - "test/dhtest-bin-dhtest.o" => [ - "test/dhtest.c" - ], - "test/drbgtest" => [ - "test/drbgtest-bin-drbgtest.o" - ], - "test/drbgtest-bin-drbgtest.o" => [ - "test/drbgtest.c" - ], - "test/dsa_no_digest_size_test" => [ - "test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o" - ], - "test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o" => [ - "test/dsa_no_digest_size_test.c" - ], - "test/dsatest" => [ - "test/dsatest-bin-dsatest.o" - ], - "test/dsatest-bin-dsatest.o" => [ - "test/dsatest.c" - ], - "test/dtls_mtu_test" => [ - "test/dtls_mtu_test-bin-dtls_mtu_test.o", - "test/helpers/dtls_mtu_test-bin-ssltestlib.o" - ], - "test/dtls_mtu_test-bin-dtls_mtu_test.o" => [ - "test/dtls_mtu_test.c" - ], - "test/dtlstest" => [ - "test/dtlstest-bin-dtlstest.o", - "test/helpers/dtlstest-bin-ssltestlib.o" - ], - "test/dtlstest-bin-dtlstest.o" => [ - "test/dtlstest.c" - ], - "test/dtlsv1listentest" => [ - "test/dtlsv1listentest-bin-dtlsv1listentest.o" - ], - "test/dtlsv1listentest-bin-dtlsv1listentest.o" => [ - "test/dtlsv1listentest.c" - ], - "test/ec_internal_test" => [ - "test/ec_internal_test-bin-ec_internal_test.o" - ], - "test/ec_internal_test-bin-ec_internal_test.o" => [ - "test/ec_internal_test.c" - ], - "test/ecdsatest" => [ - "test/ecdsatest-bin-ecdsatest.o" - ], - "test/ecdsatest-bin-ecdsatest.o" => [ - "test/ecdsatest.c" - ], - "test/ecstresstest" => [ - "test/ecstresstest-bin-ecstresstest.o" - ], - "test/ecstresstest-bin-ecstresstest.o" => [ - "test/ecstresstest.c" - ], - "test/ectest" => [ - "test/ectest-bin-ectest.o" - ], - "test/ectest-bin-ectest.o" => [ - "test/ectest.c" - ], - "test/endecode_test" => [ - "test/endecode_test-bin-endecode_test.o", - "test/helpers/endecode_test-bin-predefined_dhparams.o" - ], - "test/endecode_test-bin-endecode_test.o" => [ - "test/endecode_test.c" - ], - "test/endecoder_legacy_test" => [ - "test/endecoder_legacy_test-bin-endecoder_legacy_test.o" - ], - "test/endecoder_legacy_test-bin-endecoder_legacy_test.o" => [ - "test/endecoder_legacy_test.c" - ], - "test/enginetest" => [ - "test/enginetest-bin-enginetest.o" - ], - "test/enginetest-bin-enginetest.o" => [ - "test/enginetest.c" - ], - "test/errtest" => [ - "test/errtest-bin-errtest.o" - ], - "test/errtest-bin-errtest.o" => [ - "test/errtest.c" - ], - "test/evp_byname_test" => [ - "test/evp_byname_test-bin-evp_byname_test.o" - ], - "test/evp_byname_test-bin-evp_byname_test.o" => [ - "test/evp_byname_test.c" - ], - "test/evp_extra_test" => [ - "test/evp_extra_test-bin-evp_extra_test.o", - "test/evp_extra_test-bin-fake_pipelineprov.o", - "test/evp_extra_test-bin-fake_rsaprov.o" - ], - "test/evp_extra_test-bin-evp_extra_test.o" => [ - "test/evp_extra_test.c" - ], - "test/evp_extra_test-bin-fake_pipelineprov.o" => [ - "test/fake_pipelineprov.c" - ], - "test/evp_extra_test-bin-fake_rsaprov.o" => [ - "test/fake_rsaprov.c" - ], - "test/evp_extra_test2" => [ - "test/evp_extra_test2-bin-evp_extra_test2.o", - "test/evp_extra_test2-bin-tls-provider.o" - ], - "test/evp_extra_test2-bin-evp_extra_test2.o" => [ - "test/evp_extra_test2.c" - ], - "test/evp_extra_test2-bin-tls-provider.o" => [ - "test/tls-provider.c" - ], - "test/evp_fetch_prov_test" => [ - "test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o" - ], - "test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o" => [ - "test/evp_fetch_prov_test.c" - ], - "test/evp_kdf_test" => [ - "test/evp_kdf_test-bin-evp_kdf_test.o" - ], - "test/evp_kdf_test-bin-evp_kdf_test.o" => [ - "test/evp_kdf_test.c" - ], - "test/evp_libctx_test" => [ - "test/evp_libctx_test-bin-evp_libctx_test.o" - ], - "test/evp_libctx_test-bin-evp_libctx_test.o" => [ - "test/evp_libctx_test.c" - ], - "test/evp_pkey_ctx_new_from_name" => [ - "test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o" - ], - "test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o" => [ - "test/evp_pkey_ctx_new_from_name.c" - ], - "test/evp_pkey_dhkem_test" => [ - "test/evp_pkey_dhkem_test-bin-evp_pkey_dhkem_test.o" - ], - "test/evp_pkey_dhkem_test-bin-evp_pkey_dhkem_test.o" => [ - "test/evp_pkey_dhkem_test.c" - ], - "test/evp_pkey_dparams_test" => [ - "test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o" - ], - "test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o" => [ - "test/evp_pkey_dparams_test.c" - ], - "test/evp_pkey_provided_test" => [ - "test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o" - ], - "test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o" => [ - "test/evp_pkey_provided_test.c" - ], - "test/evp_skey_test" => [ - "test/evp_skey_test-bin-evp_skey_test.o", - "test/evp_skey_test-bin-fake_cipherprov.o" - ], - "test/evp_skey_test-bin-evp_skey_test.o" => [ - "test/evp_skey_test.c" - ], - "test/evp_skey_test-bin-fake_cipherprov.o" => [ - "test/fake_cipherprov.c" - ], - "test/evp_test" => [ - "test/evp_test-bin-evp_test.o" - ], - "test/evp_test-bin-evp_test.o" => [ - "test/evp_test.c" - ], - "test/evp_xof_test" => [ - "test/evp_xof_test-bin-evp_xof_test.o" - ], - "test/evp_xof_test-bin-evp_xof_test.o" => [ - "test/evp_xof_test.c" - ], - "test/exdatatest" => [ - "test/exdatatest-bin-exdatatest.o" - ], - "test/exdatatest-bin-exdatatest.o" => [ - "test/exdatatest.c" - ], - "test/exptest" => [ - "test/exptest-bin-exptest.o" - ], - "test/exptest-bin-exptest.o" => [ - "test/exptest.c" - ], - "test/ext_internal_test" => [ - "test/ext_internal_test-bin-ext_internal_test.o" - ], - "test/ext_internal_test-bin-ext_internal_test.o" => [ - "test/ext_internal_test.c" - ], - "test/fatalerrtest" => [ - "test/fatalerrtest-bin-fatalerrtest.o", - "test/helpers/fatalerrtest-bin-ssltestlib.o" - ], - "test/fatalerrtest-bin-fatalerrtest.o" => [ - "test/fatalerrtest.c" - ], - "test/ffc_internal_test" => [ - "test/ffc_internal_test-bin-ffc_internal_test.o" - ], - "test/ffc_internal_test-bin-ffc_internal_test.o" => [ - "test/ffc_internal_test.c" - ], - "test/fips_version_test" => [ - "test/fips_version_test-bin-fips_version_test.o" - ], - "test/fips_version_test-bin-fips_version_test.o" => [ - "test/fips_version_test.c" - ], - "test/gmdifftest" => [ - "test/gmdifftest-bin-gmdifftest.o" - ], - "test/gmdifftest-bin-gmdifftest.o" => [ - "test/gmdifftest.c" - ], - "test/helpers/asynciotest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/cmp_asn_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_client_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_ctx_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_hdr_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_msg_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_protect_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_server_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_status_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/cmp_vfy_test-bin-cmp_testlib.o" => [ - "test/helpers/cmp_testlib.c" - ], - "test/helpers/dtls_mtu_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/dtlstest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/endecode_test-bin-predefined_dhparams.o" => [ - "test/helpers/predefined_dhparams.c" - ], - "test/helpers/fatalerrtest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/json_test-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/json_test-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/json_test-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/json_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/pkcs12_api_test-bin-pkcs12.o" => [ - "test/helpers/pkcs12.c" - ], - "test/helpers/pkcs12_format_test-bin-pkcs12.o" => [ - "test/helpers/pkcs12.c" - ], - "test/helpers/quic_multistream_test-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quic_multistream_test-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quic_multistream_test-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quic_multistream_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/quic_newcid_test-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quic_newcid_test-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quic_newcid_test-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quic_newcid_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/quic_radix_test-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quic_radix_test-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quic_radix_test-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quic_radix_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/quic_srt_gen_test-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quic_srt_gen_test-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quic_srt_gen_test-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quic_srt_gen_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/quicapitest-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quicapitest-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quicapitest-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quicapitest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/quicfaultstest-bin-noisydgrambio.o" => [ - "test/helpers/noisydgrambio.c" - ], - "test/helpers/quicfaultstest-bin-pktsplitbio.o" => [ - "test/helpers/pktsplitbio.c" - ], - "test/helpers/quicfaultstest-bin-quictestlib.o" => [ - "test/helpers/quictestlib.c" - ], - "test/helpers/quicfaultstest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/recordlentest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/rpktest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/servername_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/ssl_old_test-bin-predefined_dhparams.o" => [ - "test/helpers/predefined_dhparams.c" - ], - "test/helpers/ssl_test-bin-handshake.o" => [ - "test/helpers/handshake.c" - ], - "test/helpers/ssl_test-bin-handshake_srp.o" => [ - "test/helpers/handshake_srp.c" - ], - "test/helpers/ssl_test-bin-ssl_test_ctx.o" => [ - "test/helpers/ssl_test_ctx.c" - ], - "test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o" => [ - "test/helpers/ssl_test_ctx.c" - ], - "test/helpers/sslapitest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/sslbuffertest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/sslcorrupttest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/tls13ccstest-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/helpers/tls13groupselection_test-bin-ssltestlib.o" => [ - "test/helpers/ssltestlib.c" - ], - "test/hexstr_test" => [ - "test/hexstr_test-bin-hexstr_test.o" - ], - "test/hexstr_test-bin-hexstr_test.o" => [ - "test/hexstr_test.c" - ], - "test/hmactest" => [ - "test/hmactest-bin-hmactest.o" - ], - "test/hmactest-bin-hmactest.o" => [ - "test/hmactest.c" - ], - "test/hpke_test" => [ - "test/hpke_test-bin-hpke_test.o" - ], - "test/hpke_test-bin-hpke_test.o" => [ - "test/hpke_test.c" - ], - "test/http_test" => [ - "test/http_test-bin-http_test.o" - ], - "test/http_test-bin-http_test.o" => [ - "test/http_test.c" - ], - "test/ideatest" => [ - "test/ideatest-bin-ideatest.o" - ], - "test/ideatest-bin-ideatest.o" => [ - "test/ideatest.c" - ], - "test/igetest" => [ - "test/igetest-bin-igetest.o" - ], - "test/igetest-bin-igetest.o" => [ - "test/igetest.c" - ], - "test/json_test" => [ - "test/helpers/json_test-bin-noisydgrambio.o", - "test/helpers/json_test-bin-pktsplitbio.o", - "test/helpers/json_test-bin-quictestlib.o", - "test/helpers/json_test-bin-ssltestlib.o", - "test/json_test-bin-json_test.o" - ], - "test/json_test-bin-json_test.o" => [ - "test/json_test.c" - ], - "test/keymgmt_internal_test" => [ - "test/keymgmt_internal_test-bin-keymgmt_internal_test.o" - ], - "test/keymgmt_internal_test-bin-keymgmt_internal_test.o" => [ - "test/keymgmt_internal_test.c" - ], - "test/lhash_test" => [ - "test/lhash_test-bin-lhash_test.o" - ], - "test/lhash_test-bin-lhash_test.o" => [ - "test/lhash_test.c" - ], - "test/libtestutil.a" => [ - "apps/lib/libtestutil-lib-opt.o", - "test/testutil/libtestutil-lib-apps_shims.o", - "test/testutil/libtestutil-lib-basic_output.o", - "test/testutil/libtestutil-lib-cb.o", - "test/testutil/libtestutil-lib-driver.o", - "test/testutil/libtestutil-lib-fake_random.o", - "test/testutil/libtestutil-lib-format_output.o", - "test/testutil/libtestutil-lib-helper.o", - "test/testutil/libtestutil-lib-load.o", - "test/testutil/libtestutil-lib-main.o", - "test/testutil/libtestutil-lib-options.o", - "test/testutil/libtestutil-lib-output.o", - "test/testutil/libtestutil-lib-provider.o", - "test/testutil/libtestutil-lib-random.o", - "test/testutil/libtestutil-lib-stanza.o", - "test/testutil/libtestutil-lib-test_cleanup.o", - "test/testutil/libtestutil-lib-test_options.o", - "test/testutil/libtestutil-lib-tests.o", - "test/testutil/libtestutil-lib-testutil_init.o" - ], - "test/list_test" => [ - "test/list_test-bin-list_test.o" - ], - "test/list_test-bin-list_test.o" => [ - "test/list_test.c" - ], - "test/localetest" => [ - "test/localetest-bin-localetest.o" - ], - "test/localetest-bin-localetest.o" => [ - "test/localetest.c" - ], - "test/mdc2test" => [ - "test/mdc2test-bin-mdc2test.o" - ], - "test/mdc2test-bin-mdc2test.o" => [ - "test/mdc2test.c" - ], - "test/membio_test" => [ - "test/membio_test-bin-membio_test.o" - ], - "test/membio_test-bin-membio_test.o" => [ - "test/membio_test.c" - ], - "test/memleaktest" => [ - "test/memleaktest-bin-memleaktest.o" - ], - "test/memleaktest-bin-memleaktest.o" => [ - "test/memleaktest.c" - ], - "test/ml_dsa_test" => [ - "test/ml_dsa_test-bin-ml_dsa_test.o" - ], - "test/ml_dsa_test-bin-ml_dsa_test.o" => [ - "test/ml_dsa_test.c" - ], - "test/ml_kem_evp_extra_test" => [ - "test/ml_kem_evp_extra_test-bin-ml_kem_evp_extra_test.o" - ], - "test/ml_kem_evp_extra_test-bin-ml_kem_evp_extra_test.o" => [ - "test/ml_kem_evp_extra_test.c" - ], - "test/ml_kem_internal_test" => [ - "test/ml_kem_internal_test-bin-ml_kem_internal_test.o" - ], - "test/ml_kem_internal_test-bin-ml_kem_internal_test.o" => [ - "test/ml_kem_internal_test.c" - ], - "test/modes_internal_test" => [ - "test/modes_internal_test-bin-modes_internal_test.o" - ], - "test/modes_internal_test-bin-modes_internal_test.o" => [ - "test/modes_internal_test.c" - ], - "test/moduleloadtest" => [ - "test/moduleloadtest-bin-moduleloadtest.o", - "test/moduleloadtest-bin-simpledynamic.o" - ], - "test/moduleloadtest-bin-moduleloadtest.o" => [ - "test/moduleloadtest.c" - ], - "test/moduleloadtest-bin-simpledynamic.o" => [ - "test/simpledynamic.c" - ], - "test/namemap_internal_test" => [ - "test/namemap_internal_test-bin-namemap_internal_test.o" - ], - "test/namemap_internal_test-bin-namemap_internal_test.o" => [ - "test/namemap_internal_test.c" - ], - "test/nodefltctxtest" => [ - "test/nodefltctxtest-bin-nodefltctxtest.o" - ], - "test/nodefltctxtest-bin-nodefltctxtest.o" => [ - "test/nodefltctxtest.c" - ], - "test/ocspapitest" => [ - "test/ocspapitest-bin-ocspapitest.o" - ], - "test/ocspapitest-bin-ocspapitest.o" => [ - "test/ocspapitest.c" - ], - "test/ossl_store_test" => [ - "test/ossl_store_test-bin-ossl_store_test.o" - ], - "test/ossl_store_test-bin-ossl_store_test.o" => [ - "test/ossl_store_test.c" - ], - "test/p_minimal" => [ - "test/p_minimal-dso-p_minimal.o", - "test/p_minimal.ld" - ], - "test/p_minimal-dso-p_minimal.o" => [ - "test/p_minimal.c" - ], - "test/p_test" => [ - "test/p_test-dso-p_test.o", - "test/p_test.ld" - ], - "test/p_test-dso-p_test.o" => [ - "test/p_test.c" - ], - "test/packettest" => [ - "crypto/packettest-bin-quic_vlint.o", - "test/packettest-bin-packettest.o" - ], - "test/packettest-bin-packettest.o" => [ - "test/packettest.c" - ], - "test/pairwise_fail_test" => [ - "test/pairwise_fail_test-bin-pairwise_fail_test.o" - ], - "test/pairwise_fail_test-bin-pairwise_fail_test.o" => [ - "test/pairwise_fail_test.c" - ], - "test/param_build_test" => [ - "test/param_build_test-bin-param_build_test.o" - ], - "test/param_build_test-bin-param_build_test.o" => [ - "test/param_build_test.c" - ], - "test/params_api_test" => [ - "test/params_api_test-bin-params_api_test.o" - ], - "test/params_api_test-bin-params_api_test.o" => [ - "test/params_api_test.c" - ], - "test/params_conversion_test" => [ - "test/params_conversion_test-bin-params_conversion_test.o" - ], - "test/params_conversion_test-bin-params_conversion_test.o" => [ - "test/params_conversion_test.c" - ], - "test/params_test" => [ - "test/params_test-bin-params_test.o" - ], - "test/params_test-bin-params_test.o" => [ - "test/params_test.c" - ], - "test/pbelutest" => [ - "test/pbelutest-bin-pbelutest.o" - ], - "test/pbelutest-bin-pbelutest.o" => [ - "test/pbelutest.c" - ], - "test/pbetest" => [ - "test/pbetest-bin-pbetest.o" - ], - "test/pbetest-bin-pbetest.o" => [ - "test/pbetest.c" - ], - "test/pem_read_depr_test" => [ - "test/pem_read_depr_test-bin-pem_read_depr_test.o" - ], - "test/pem_read_depr_test-bin-pem_read_depr_test.o" => [ - "test/pem_read_depr_test.c" - ], - "test/pemtest" => [ - "test/pemtest-bin-pemtest.o" - ], - "test/pemtest-bin-pemtest.o" => [ - "test/pemtest.c" - ], - "test/pkcs12_api_test" => [ - "test/helpers/pkcs12_api_test-bin-pkcs12.o", - "test/pkcs12_api_test-bin-pkcs12_api_test.o" - ], - "test/pkcs12_api_test-bin-pkcs12_api_test.o" => [ - "test/pkcs12_api_test.c" - ], - "test/pkcs12_format_test" => [ - "test/helpers/pkcs12_format_test-bin-pkcs12.o", - "test/pkcs12_format_test-bin-pkcs12_format_test.o" - ], - "test/pkcs12_format_test-bin-pkcs12_format_test.o" => [ - "test/pkcs12_format_test.c" - ], - "test/pkcs7_test" => [ - "test/pkcs7_test-bin-pkcs7_test.o" - ], - "test/pkcs7_test-bin-pkcs7_test.o" => [ - "test/pkcs7_test.c" - ], - "test/pkey_meth_kdf_test" => [ - "test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o" - ], - "test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o" => [ - "test/pkey_meth_kdf_test.c" - ], - "test/pkey_meth_test" => [ - "test/pkey_meth_test-bin-pkey_meth_test.o" - ], - "test/pkey_meth_test-bin-pkey_meth_test.o" => [ - "test/pkey_meth_test.c" - ], - "test/poly1305_internal_test" => [ - "test/poly1305_internal_test-bin-poly1305_internal_test.o" - ], - "test/poly1305_internal_test-bin-poly1305_internal_test.o" => [ - "test/poly1305_internal_test.c" - ], - "test/priority_queue_test" => [ - "test/priority_queue_test-bin-priority_queue_test.o" - ], - "test/priority_queue_test-bin-priority_queue_test.o" => [ - "test/priority_queue_test.c" - ], - "test/property_test" => [ - "test/property_test-bin-property_test.o" - ], - "test/property_test-bin-property_test.o" => [ - "test/property_test.c" - ], - "test/prov_config_test" => [ - "test/prov_config_test-bin-prov_config_test.o" - ], - "test/prov_config_test-bin-prov_config_test.o" => [ - "test/prov_config_test.c" - ], - "test/provfetchtest" => [ - "test/provfetchtest-bin-provfetchtest.o" - ], - "test/provfetchtest-bin-provfetchtest.o" => [ - "test/provfetchtest.c" - ], - "test/provider_default_search_path_test" => [ - "test/provider_default_search_path_test-bin-provider_default_search_path_test.o" - ], - "test/provider_default_search_path_test-bin-provider_default_search_path_test.o" => [ - "test/provider_default_search_path_test.c" - ], - "test/provider_fallback_test" => [ - "test/provider_fallback_test-bin-provider_fallback_test.o" - ], - "test/provider_fallback_test-bin-provider_fallback_test.o" => [ - "test/provider_fallback_test.c" - ], - "test/provider_internal_test" => [ - "test/provider_internal_test-bin-p_test.o", - "test/provider_internal_test-bin-provider_internal_test.o" - ], - "test/provider_internal_test-bin-p_test.o" => [ - "test/p_test.c" - ], - "test/provider_internal_test-bin-provider_internal_test.o" => [ - "test/provider_internal_test.c" - ], - "test/provider_pkey_test" => [ - "test/provider_pkey_test-bin-fake_rsaprov.o", - "test/provider_pkey_test-bin-provider_pkey_test.o" - ], - "test/provider_pkey_test-bin-fake_rsaprov.o" => [ - "test/fake_rsaprov.c" - ], - "test/provider_pkey_test-bin-provider_pkey_test.o" => [ - "test/provider_pkey_test.c" - ], - "test/provider_status_test" => [ - "test/provider_status_test-bin-provider_status_test.o" - ], - "test/provider_status_test-bin-provider_status_test.o" => [ - "test/provider_status_test.c" - ], - "test/provider_test" => [ - "test/provider_test-bin-p_test.o", - "test/provider_test-bin-provider_test.o" - ], - "test/provider_test-bin-p_test.o" => [ - "test/p_test.c" - ], - "test/provider_test-bin-provider_test.o" => [ - "test/provider_test.c" - ], - "test/punycode_test" => [ - "test/punycode_test-bin-punycode_test.o" - ], - "test/punycode_test-bin-punycode_test.o" => [ - "test/punycode_test.c" - ], - "test/quic_ackm_test" => [ - "test/quic_ackm_test-bin-cc_dummy.o", - "test/quic_ackm_test-bin-quic_ackm_test.o" - ], - "test/quic_ackm_test-bin-cc_dummy.o" => [ - "test/cc_dummy.c" - ], - "test/quic_ackm_test-bin-quic_ackm_test.o" => [ - "test/quic_ackm_test.c" - ], - "test/quic_cc_test" => [ - "test/quic_cc_test-bin-quic_cc_test.o" - ], - "test/quic_cc_test-bin-quic_cc_test.o" => [ - "test/quic_cc_test.c" - ], - "test/quic_cfq_test" => [ - "test/quic_cfq_test-bin-quic_cfq_test.o" - ], - "test/quic_cfq_test-bin-quic_cfq_test.o" => [ - "test/quic_cfq_test.c" - ], - "test/quic_client_test" => [ - "test/quic_client_test-bin-quic_client_test.o" - ], - "test/quic_client_test-bin-quic_client_test.o" => [ - "test/quic_client_test.c" - ], - "test/quic_fc_test" => [ - "test/quic_fc_test-bin-quic_fc_test.o" - ], - "test/quic_fc_test-bin-quic_fc_test.o" => [ - "test/quic_fc_test.c" - ], - "test/quic_fifd_test" => [ - "test/quic_fifd_test-bin-cc_dummy.o", - "test/quic_fifd_test-bin-quic_fifd_test.o" - ], - "test/quic_fifd_test-bin-cc_dummy.o" => [ - "test/cc_dummy.c" - ], - "test/quic_fifd_test-bin-quic_fifd_test.o" => [ - "test/quic_fifd_test.c" - ], - "test/quic_lcidm_test" => [ - "test/quic_lcidm_test-bin-quic_lcidm_test.o" - ], - "test/quic_lcidm_test-bin-quic_lcidm_test.o" => [ - "test/quic_lcidm_test.c" - ], - "test/quic_multistream_test" => [ - "test/helpers/quic_multistream_test-bin-noisydgrambio.o", - "test/helpers/quic_multistream_test-bin-pktsplitbio.o", - "test/helpers/quic_multistream_test-bin-quictestlib.o", - "test/helpers/quic_multistream_test-bin-ssltestlib.o", - "test/quic_multistream_test-bin-quic_multistream_test.o" - ], - "test/quic_multistream_test-bin-quic_multistream_test.o" => [ - "test/quic_multistream_test.c" - ], - "test/quic_newcid_test" => [ - "test/helpers/quic_newcid_test-bin-noisydgrambio.o", - "test/helpers/quic_newcid_test-bin-pktsplitbio.o", - "test/helpers/quic_newcid_test-bin-quictestlib.o", - "test/helpers/quic_newcid_test-bin-ssltestlib.o", - "test/quic_newcid_test-bin-quic_newcid_test.o" - ], - "test/quic_newcid_test-bin-quic_newcid_test.o" => [ - "test/quic_newcid_test.c" - ], - "test/quic_qlog_test" => [ - "test/quic_qlog_test-bin-quic_qlog_test.o" - ], - "test/quic_qlog_test-bin-quic_qlog_test.o" => [ - "test/quic_qlog_test.c" - ], - "test/quic_radix_test" => [ - "test/helpers/quic_radix_test-bin-noisydgrambio.o", - "test/helpers/quic_radix_test-bin-pktsplitbio.o", - "test/helpers/quic_radix_test-bin-quictestlib.o", - "test/helpers/quic_radix_test-bin-ssltestlib.o", - "test/radix/quic_radix_test-bin-quic_radix.o" - ], - "test/quic_rcidm_test" => [ - "test/quic_rcidm_test-bin-quic_rcidm_test.o" - ], - "test/quic_rcidm_test-bin-quic_rcidm_test.o" => [ - "test/quic_rcidm_test.c" - ], - "test/quic_record_test" => [ - "test/quic_record_test-bin-quic_record_test.o" - ], - "test/quic_record_test-bin-quic_record_test.o" => [ - "test/quic_record_test.c" - ], - "test/quic_srt_gen_test" => [ - "test/helpers/quic_srt_gen_test-bin-noisydgrambio.o", - "test/helpers/quic_srt_gen_test-bin-pktsplitbio.o", - "test/helpers/quic_srt_gen_test-bin-quictestlib.o", - "test/helpers/quic_srt_gen_test-bin-ssltestlib.o", - "test/quic_srt_gen_test-bin-quic_srt_gen_test.o" - ], - "test/quic_srt_gen_test-bin-quic_srt_gen_test.o" => [ - "test/quic_srt_gen_test.c" - ], - "test/quic_srtm_test" => [ - "test/quic_srtm_test-bin-quic_srtm_test.o" - ], - "test/quic_srtm_test-bin-quic_srtm_test.o" => [ - "test/quic_srtm_test.c" - ], - "test/quic_stream_test" => [ - "test/quic_stream_test-bin-quic_stream_test.o" - ], - "test/quic_stream_test-bin-quic_stream_test.o" => [ - "test/quic_stream_test.c" - ], - "test/quic_tserver_test" => [ - "test/quic_tserver_test-bin-quic_tserver_test.o" - ], - "test/quic_tserver_test-bin-quic_tserver_test.o" => [ - "test/quic_tserver_test.c" - ], - "test/quic_txp_test" => [ - "test/quic_txp_test-bin-cc_dummy.o", - "test/quic_txp_test-bin-quic_txp_test.o" - ], - "test/quic_txp_test-bin-cc_dummy.o" => [ - "test/cc_dummy.c" - ], - "test/quic_txp_test-bin-quic_txp_test.o" => [ - "test/quic_txp_test.c" - ], - "test/quic_txpim_test" => [ - "test/quic_txpim_test-bin-quic_txpim_test.o" - ], - "test/quic_txpim_test-bin-quic_txpim_test.o" => [ - "test/quic_txpim_test.c" - ], - "test/quic_wire_test" => [ - "test/quic_wire_test-bin-quic_wire_test.o" - ], - "test/quic_wire_test-bin-quic_wire_test.o" => [ - "test/quic_wire_test.c" - ], - "test/quicapitest" => [ - "test/helpers/quicapitest-bin-noisydgrambio.o", - "test/helpers/quicapitest-bin-pktsplitbio.o", - "test/helpers/quicapitest-bin-quictestlib.o", - "test/helpers/quicapitest-bin-ssltestlib.o", - "test/quicapitest-bin-quicapitest.o" - ], - "test/quicapitest-bin-quicapitest.o" => [ - "test/quicapitest.c" - ], - "test/quicfaultstest" => [ - "test/helpers/quicfaultstest-bin-noisydgrambio.o", - "test/helpers/quicfaultstest-bin-pktsplitbio.o", - "test/helpers/quicfaultstest-bin-quictestlib.o", - "test/helpers/quicfaultstest-bin-ssltestlib.o", - "test/quicfaultstest-bin-quicfaultstest.o" - ], - "test/quicfaultstest-bin-quicfaultstest.o" => [ - "test/quicfaultstest.c" - ], - "test/radix/quic_radix_test-bin-quic_radix.o" => [ - "test/radix/quic_radix.c" - ], - "test/rand_status_test" => [ - "test/rand_status_test-bin-rand_status_test.o" - ], - "test/rand_status_test-bin-rand_status_test.o" => [ - "test/rand_status_test.c" - ], - "test/rand_test" => [ - "test/rand_test-bin-rand_test.o" - ], - "test/rand_test-bin-rand_test.o" => [ - "test/rand_test.c" - ], - "test/rc2test" => [ - "test/rc2test-bin-rc2test.o" - ], - "test/rc2test-bin-rc2test.o" => [ - "test/rc2test.c" - ], - "test/rc4test" => [ - "test/rc4test-bin-rc4test.o" - ], - "test/rc4test-bin-rc4test.o" => [ - "test/rc4test.c" - ], - "test/rc5test" => [ - "test/rc5test-bin-rc5test.o" - ], - "test/rc5test-bin-rc5test.o" => [ - "test/rc5test.c" - ], - "test/rdcpu_sanitytest" => [ - "test/rdcpu_sanitytest-bin-rdcpu_sanitytest.o" - ], - "test/rdcpu_sanitytest-bin-rdcpu_sanitytest.o" => [ - "test/rdcpu_sanitytest.c" - ], - "test/recordlentest" => [ - "test/helpers/recordlentest-bin-ssltestlib.o", - "test/recordlentest-bin-recordlentest.o" - ], - "test/recordlentest-bin-recordlentest.o" => [ - "test/recordlentest.c" - ], - "test/rpktest" => [ - "test/helpers/rpktest-bin-ssltestlib.o", - "test/rpktest-bin-rpktest.o" - ], - "test/rpktest-bin-rpktest.o" => [ - "test/rpktest.c" - ], - "test/rsa_complex" => [ - "test/rsa_complex-bin-rsa_complex.o" - ], - "test/rsa_complex-bin-rsa_complex.o" => [ - "test/rsa_complex.c" - ], - "test/rsa_mp_test" => [ - "test/rsa_mp_test-bin-rsa_mp_test.o" - ], - "test/rsa_mp_test-bin-rsa_mp_test.o" => [ - "test/rsa_mp_test.c" - ], - "test/rsa_sp800_56b_test" => [ - "test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o" - ], - "test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o" => [ - "test/rsa_sp800_56b_test.c" - ], - "test/rsa_test" => [ - "test/rsa_test-bin-rsa_test.o" - ], - "test/rsa_test-bin-rsa_test.o" => [ - "test/rsa_test.c" - ], - "test/rsa_x931_test" => [ - "test/rsa_x931_test-bin-rsa_x931_test.o" - ], - "test/rsa_x931_test-bin-rsa_x931_test.o" => [ - "test/rsa_x931_test.c" - ], - "test/safe_math_test" => [ - "test/safe_math_test-bin-safe_math_test.o" - ], - "test/safe_math_test-bin-safe_math_test.o" => [ - "test/safe_math_test.c" - ], - "test/sanitytest" => [ - "test/sanitytest-bin-sanitytest.o" - ], - "test/sanitytest-bin-sanitytest.o" => [ - "test/sanitytest.c" - ], - "test/secmemtest" => [ - "test/secmemtest-bin-secmemtest.o" - ], - "test/secmemtest-bin-secmemtest.o" => [ - "test/secmemtest.c" - ], - "test/servername_test" => [ - "test/helpers/servername_test-bin-ssltestlib.o", - "test/servername_test-bin-servername_test.o" - ], - "test/servername_test-bin-servername_test.o" => [ - "test/servername_test.c" - ], - "test/sha_test" => [ - "test/sha_test-bin-sha_test.o" - ], - "test/sha_test-bin-sha_test.o" => [ - "test/sha_test.c" - ], - "test/shlibloadtest" => [ - "test/shlibloadtest-bin-shlibloadtest.o", - "test/shlibloadtest-bin-simpledynamic.o" - ], - "test/shlibloadtest-bin-shlibloadtest.o" => [ - "test/shlibloadtest.c" - ], - "test/shlibloadtest-bin-simpledynamic.o" => [ - "test/simpledynamic.c" - ], - "test/siphash_internal_test" => [ - "test/siphash_internal_test-bin-siphash_internal_test.o" - ], - "test/siphash_internal_test-bin-siphash_internal_test.o" => [ - "test/siphash_internal_test.c" - ], - "test/slh_dsa_test" => [ - "test/slh_dsa_test-bin-slh_dsa_test.o" - ], - "test/slh_dsa_test-bin-slh_dsa_test.o" => [ - "test/slh_dsa_test.c" - ], - "test/sparse_array_test" => [ - "test/sparse_array_test-bin-sparse_array_test.o" - ], - "test/sparse_array_test-bin-sparse_array_test.o" => [ - "test/sparse_array_test.c" - ], - "test/srptest" => [ - "test/srptest-bin-srptest.o" - ], - "test/srptest-bin-srptest.o" => [ - "test/srptest.c" - ], - "test/ssl_cert_table_internal_test" => [ - "test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o" - ], - "test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o" => [ - "test/ssl_cert_table_internal_test.c" - ], - "test/ssl_ctx_test" => [ - "test/ssl_ctx_test-bin-ssl_ctx_test.o" - ], - "test/ssl_ctx_test-bin-ssl_ctx_test.o" => [ - "test/ssl_ctx_test.c" - ], - "test/ssl_handshake_rtt_test" => [ - "test/helpers/ssl_handshake_rtt_test-bin-ssltestlib.o", - "test/ssl_handshake_rtt_test-bin-ssl_handshake_rtt_test.o" - ], - "test/ssl_handshake_rtt_test-bin-ssl_handshake_rtt_test.o" => [ - "test/ssl_handshake_rtt_test.c" - ], - "test/ssl_old_test" => [ - "test/helpers/ssl_old_test-bin-predefined_dhparams.o", - "test/ssl_old_test-bin-ssl_old_test.o" - ], - "test/ssl_old_test-bin-ssl_old_test.o" => [ - "test/ssl_old_test.c" - ], - "test/ssl_test" => [ - "test/helpers/ssl_test-bin-handshake.o", - "test/helpers/ssl_test-bin-handshake_srp.o", - "test/helpers/ssl_test-bin-ssl_test_ctx.o", - "test/ssl_test-bin-ssl_test.o" - ], - "test/ssl_test-bin-ssl_test.o" => [ - "test/ssl_test.c" - ], - "test/ssl_test_ctx_test" => [ - "test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o", - "test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o" - ], - "test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o" => [ - "test/ssl_test_ctx_test.c" - ], - "test/sslapitest" => [ - "test/helpers/sslapitest-bin-ssltestlib.o", - "test/sslapitest-bin-filterprov.o", - "test/sslapitest-bin-sslapitest.o", - "test/sslapitest-bin-tls-provider.o" - ], - "test/sslapitest-bin-filterprov.o" => [ - "test/filterprov.c" - ], - "test/sslapitest-bin-sslapitest.o" => [ - "test/sslapitest.c" - ], - "test/sslapitest-bin-tls-provider.o" => [ - "test/tls-provider.c" - ], - "test/sslbuffertest" => [ - "test/helpers/sslbuffertest-bin-ssltestlib.o", - "test/sslbuffertest-bin-sslbuffertest.o" - ], - "test/sslbuffertest-bin-sslbuffertest.o" => [ - "test/sslbuffertest.c" - ], - "test/sslcorrupttest" => [ - "test/helpers/sslcorrupttest-bin-ssltestlib.o", - "test/sslcorrupttest-bin-sslcorrupttest.o" - ], - "test/sslcorrupttest-bin-sslcorrupttest.o" => [ - "test/sslcorrupttest.c" - ], - "test/stack_test" => [ - "test/stack_test-bin-stack_test.o" - ], - "test/stack_test-bin-stack_test.o" => [ - "test/stack_test.c" - ], - "test/strtoultest" => [ - "test/strtoultest-bin-strtoultest.o" - ], - "test/strtoultest-bin-strtoultest.o" => [ - "test/strtoultest.c" - ], - "test/sysdefaulttest" => [ - "test/sysdefaulttest-bin-sysdefaulttest.o" - ], - "test/sysdefaulttest-bin-sysdefaulttest.o" => [ - "test/sysdefaulttest.c" - ], - "test/test_test" => [ - "test/test_test-bin-test_test.o" - ], - "test/test_test-bin-test_test.o" => [ - "test/test_test.c" - ], - "test/testutil/libtestutil-lib-apps_shims.o" => [ - "test/testutil/apps_shims.c" - ], - "test/testutil/libtestutil-lib-basic_output.o" => [ - "test/testutil/basic_output.c" - ], - "test/testutil/libtestutil-lib-cb.o" => [ - "test/testutil/cb.c" - ], - "test/testutil/libtestutil-lib-driver.o" => [ - "test/testutil/driver.c" - ], - "test/testutil/libtestutil-lib-fake_random.o" => [ - "test/testutil/fake_random.c" - ], - "test/testutil/libtestutil-lib-format_output.o" => [ - "test/testutil/format_output.c" - ], - "test/testutil/libtestutil-lib-helper.o" => [ - "test/testutil/helper.c" - ], - "test/testutil/libtestutil-lib-load.o" => [ - "test/testutil/load.c" - ], - "test/testutil/libtestutil-lib-main.o" => [ - "test/testutil/main.c" - ], - "test/testutil/libtestutil-lib-options.o" => [ - "test/testutil/options.c" - ], - "test/testutil/libtestutil-lib-output.o" => [ - "test/testutil/output.c" - ], - "test/testutil/libtestutil-lib-provider.o" => [ - "test/testutil/provider.c" - ], - "test/testutil/libtestutil-lib-random.o" => [ - "test/testutil/random.c" - ], - "test/testutil/libtestutil-lib-stanza.o" => [ - "test/testutil/stanza.c" - ], - "test/testutil/libtestutil-lib-test_cleanup.o" => [ - "test/testutil/test_cleanup.c" - ], - "test/testutil/libtestutil-lib-test_options.o" => [ - "test/testutil/test_options.c" - ], - "test/testutil/libtestutil-lib-tests.o" => [ - "test/testutil/tests.c" - ], - "test/testutil/libtestutil-lib-testutil_init.o" => [ - "test/testutil/testutil_init.c" - ], - "test/threadpool_test" => [ - "test/threadpool_test-bin-threadpool_test.o" - ], - "test/threadpool_test-bin-threadpool_test.o" => [ - "test/threadpool_test.c" - ], - "test/threadstest" => [ - "test/threadstest-bin-threadstest.o" - ], - "test/threadstest-bin-threadstest.o" => [ - "test/threadstest.c" - ], - "test/threadstest_fips" => [ - "test/threadstest_fips-bin-threadstest_fips.o" - ], - "test/threadstest_fips-bin-threadstest_fips.o" => [ - "test/threadstest_fips.c" - ], - "test/time_offset_test" => [ - "test/time_offset_test-bin-time_offset_test.o" - ], - "test/time_offset_test-bin-time_offset_test.o" => [ - "test/time_offset_test.c" - ], - "test/time_test" => [ - "test/time_test-bin-time_test.o" - ], - "test/time_test-bin-time_test.o" => [ - "test/time_test.c" - ], - "test/timing_load_creds" => [ - "test/timing_load_creds-bin-timing_load_creds.o" - ], - "test/timing_load_creds-bin-timing_load_creds.o" => [ - "test/timing_load_creds.c" - ], - "test/tls13ccstest" => [ - "test/helpers/tls13ccstest-bin-ssltestlib.o", - "test/tls13ccstest-bin-tls13ccstest.o" - ], - "test/tls13ccstest-bin-tls13ccstest.o" => [ - "test/tls13ccstest.c" - ], - "test/tls13encryptiontest" => [ - "test/tls13encryptiontest-bin-tls13encryptiontest.o" - ], - "test/tls13encryptiontest-bin-tls13encryptiontest.o" => [ - "test/tls13encryptiontest.c" - ], - "test/tls13groupselection_test" => [ - "test/helpers/tls13groupselection_test-bin-ssltestlib.o", - "test/tls13groupselection_test-bin-tls13groupselection_test.o" - ], - "test/tls13groupselection_test-bin-tls13groupselection_test.o" => [ - "test/tls13groupselection_test.c" - ], - "test/tls13secretstest" => [ - "crypto/tls13secretstest-bin-packet.o", - "crypto/tls13secretstest-bin-quic_vlint.o", - "ssl/tls13secretstest-bin-tls13_enc.o", - "test/tls13secretstest-bin-tls13secretstest.o" - ], - "test/tls13secretstest-bin-tls13secretstest.o" => [ - "test/tls13secretstest.c" - ], - "test/trace_api_test" => [ - "test/trace_api_test-bin-trace_api_test.o" - ], - "test/trace_api_test-bin-trace_api_test.o" => [ - "test/trace_api_test.c" - ], - "test/uitest" => [ - "apps/lib/uitest-bin-apps_ui.o", - "test/uitest-bin-uitest.o" - ], - "test/uitest-bin-uitest.o" => [ - "test/uitest.c" - ], - "test/upcallstest" => [ - "test/upcallstest-bin-upcallstest.o" - ], - "test/upcallstest-bin-upcallstest.o" => [ - "test/upcallstest.c" - ], - "test/user_property_test" => [ - "test/user_property_test-bin-user_property_test.o" - ], - "test/user_property_test-bin-user_property_test.o" => [ - "test/user_property_test.c" - ], - "test/v3ext" => [ - "test/v3ext-bin-v3ext.o" - ], - "test/v3ext-bin-v3ext.o" => [ - "test/v3ext.c" - ], - "test/v3nametest" => [ - "test/v3nametest-bin-v3nametest.o" - ], - "test/v3nametest-bin-v3nametest.o" => [ - "test/v3nametest.c" - ], - "test/verify_extra_test" => [ - "test/verify_extra_test-bin-verify_extra_test.o" - ], - "test/verify_extra_test-bin-verify_extra_test.o" => [ - "test/verify_extra_test.c" - ], - "test/versions" => [ - "test/versions-bin-versions.o" - ], - "test/versions-bin-versions.o" => [ - "test/versions.c" - ], - "test/wpackettest" => [ - "test/wpackettest-bin-wpackettest.o" - ], - "test/wpackettest-bin-wpackettest.o" => [ - "test/wpackettest.c" - ], - "test/x509_acert_test" => [ - "test/x509_acert_test-bin-x509_acert_test.o" - ], - "test/x509_acert_test-bin-x509_acert_test.o" => [ - "test/x509_acert_test.c" - ], - "test/x509_check_cert_pkey_test" => [ - "test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o" - ], - "test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o" => [ - "test/x509_check_cert_pkey_test.c" - ], - "test/x509_dup_cert_test" => [ - "test/x509_dup_cert_test-bin-x509_dup_cert_test.o" - ], - "test/x509_dup_cert_test-bin-x509_dup_cert_test.o" => [ - "test/x509_dup_cert_test.c" - ], - "test/x509_internal_test" => [ - "test/x509_internal_test-bin-x509_internal_test.o" - ], - "test/x509_internal_test-bin-x509_internal_test.o" => [ - "test/x509_internal_test.c" - ], - "test/x509_load_cert_file_test" => [ - "test/x509_load_cert_file_test-bin-x509_load_cert_file_test.o" - ], - "test/x509_load_cert_file_test-bin-x509_load_cert_file_test.o" => [ - "test/x509_load_cert_file_test.c" - ], - "test/x509_req_test" => [ - "test/x509_req_test-bin-x509_req_test.o" - ], - "test/x509_req_test-bin-x509_req_test.o" => [ - "test/x509_req_test.c" - ], - "test/x509_test" => [ - "test/x509_test-bin-x509_test.o" - ], - "test/x509_test-bin-x509_test.o" => [ - "test/x509_test.c" - ], - "test/x509_time_test" => [ - "test/x509_time_test-bin-x509_time_test.o" - ], - "test/x509_time_test-bin-x509_time_test.o" => [ - "test/x509_time_test.c" - ], - "test/x509aux" => [ - "test/x509aux-bin-x509aux.o" - ], - "test/x509aux-bin-x509aux.o" => [ - "test/x509aux.c" - ], - "tools/c_rehash" => [ - "tools/c_rehash.in" - ], - "util/shlib_wrap.sh" => [ - "util/shlib_wrap.sh.in" - ], - "util/wrap.pl" => [ - "util/wrap.pl.in" - ] - }, - "targets" => [ - "build_modules_nodep" - ] -); - -# Unexported, only used by OpenSSL::Test::Utils::available_protocols() -our %available_protocols = ( - tls => [ - "ssl3", - "tls1", - "tls1_1", - "tls1_2", - "tls1_3" -], - dtls => [ - "dtls1", - "dtls1_2" -], -); - -# The following data is only used when this files is use as a script -my @makevars = ( - "AR", - "ARFLAGS", - "AS", - "ASFLAGS", - "CC", - "CFLAGS", - "CPP", - "CPPDEFINES", - "CPPFLAGS", - "CPPINCLUDES", - "CROSS_COMPILE", - "CXX", - "CXXFLAGS", - "HASHBANGPERL", - "LD", - "LDFLAGS", - "LDLIBS", - "MT", - "MTFLAGS", - "OBJCOPY", - "PERL", - "RANLIB", - "RC", - "RCFLAGS", - "RM" -); -my %disabled_info = ( - "afalgeng" => { - "macro" => "OPENSSL_NO_AFALGENG" - }, - "aria" => { - "macro" => "OPENSSL_NO_ARIA", - "skipped" => [ - "crypto/aria" - ] - }, - "asan" => { - "macro" => "OPENSSL_NO_ASAN" - }, - "brotli" => { - "macro" => "OPENSSL_NO_BROTLI" - }, - "brotli-dynamic" => { - "macro" => "OPENSSL_NO_BROTLI_DYNAMIC" - }, - "crypto-mdebug" => { - "macro" => "OPENSSL_NO_CRYPTO_MDEBUG" - }, - "crypto-mdebug-backtrace" => { - "macro" => "OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE" - }, - "demos" => { - "macro" => "OPENSSL_NO_DEMOS" - }, - "egd" => { - "macro" => "OPENSSL_NO_EGD" - }, - "external-tests" => { - "macro" => "OPENSSL_NO_EXTERNAL_TESTS" - }, - "fips-jitter" => { - "macro" => "OPENSSL_NO_FIPS_JITTER" - }, - "fuzz-afl" => { - "macro" => "OPENSSL_NO_FUZZ_AFL" - }, - "fuzz-libfuzzer" => { - "macro" => "OPENSSL_NO_FUZZ_LIBFUZZER" - }, - "h3demo" => { - "macro" => "OPENSSL_NO_H3DEMO" - }, - "hqinterop" => { - "macro" => "OPENSSL_NO_HQINTEROP" - }, - "idea" => { - "macro" => "OPENSSL_NO_IDEA", - "skipped" => [ - "crypto/idea" - ] - }, - "jitter" => { - "macro" => "OPENSSL_NO_JITTER" - }, - "ktls" => { - "macro" => "OPENSSL_NO_KTLS" - }, - "md2" => { - "macro" => "OPENSSL_NO_MD2", - "skipped" => [ - "crypto/md2" - ] - }, - "mdc2" => { - "macro" => "OPENSSL_NO_MDC2", - "skipped" => [ - "crypto/mdc2" - ] - }, - "msan" => { - "macro" => "OPENSSL_NO_MSAN" - }, - "pie" => { - "macro" => "OPENSSL_NO_PIE" - }, - "rc5" => { - "macro" => "OPENSSL_NO_RC5", - "skipped" => [ - "crypto/rc5" - ] - }, - "sm2" => { - "macro" => "OPENSSL_NO_SM2", - "skipped" => [ - "crypto/sm2" - ] - }, - "sm3" => { - "macro" => "OPENSSL_NO_SM3", - "skipped" => [ - "crypto/sm3" - ] - }, - "sm4" => { - "macro" => "OPENSSL_NO_SM4", - "skipped" => [ - "crypto/sm4" - ] - }, - "ssl3" => { - "macro" => "OPENSSL_NO_SSL3" - }, - "ssl3-method" => { - "macro" => "OPENSSL_NO_SSL3_METHOD" - }, - "sslkeylog" => { - "macro" => "OPENSSL_NO_SSLKEYLOG" - }, - "tfo" => { - "macro" => "OPENSSL_NO_TFO" - }, - "tls-deprecated-ec" => { - "macro" => "OPENSSL_NO_TLS_DEPRECATED_EC" - }, - "trace" => { - "macro" => "OPENSSL_NO_TRACE" - }, - "ubsan" => { - "macro" => "OPENSSL_NO_UBSAN" - }, - "unit-test" => { - "macro" => "OPENSSL_NO_UNIT_TEST" - }, - "uplink" => { - "macro" => "OPENSSL_NO_UPLINK" - }, - "weak-ssl-ciphers" => { - "macro" => "OPENSSL_NO_WEAK_SSL_CIPHERS" - }, - "winstore" => { - "macro" => "OPENSSL_NO_WINSTORE" - }, - "zlib" => { - "macro" => "OPENSSL_NO_ZLIB" - }, - "zlib-dynamic" => { - "macro" => "OPENSSL_NO_ZLIB_DYNAMIC" - }, - "zstd" => { - "macro" => "OPENSSL_NO_ZSTD" - }, - "zstd-dynamic" => { - "macro" => "OPENSSL_NO_ZSTD_DYNAMIC" - } -); -my @user_crossable = qw( AR AS CC CXX CPP LD MT RANLIB RC ); - -# If run directly, we can give some answers, and even reconfigure -unless (caller) { - use Getopt::Long; - use File::Spec::Functions; - use File::Basename; - use File::Compare qw(compare_text); - use File::Copy; - use Pod::Usage; - - use lib '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/util/perl'; - use OpenSSL::fallback '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/external/perl/MODULES.txt'; - - my $here = dirname($0); - - if (scalar @ARGV == 0) { - # With no arguments, re-create the build file - # We do that in two steps, where the first step emits perl - # snippets. - - my $buildfile = $config{build_file}; - my $buildfile_template = "$buildfile.in"; - my @autowarntext = ( - 'WARNING: do not edit!', - "Generated by configdata.pm from " - .join(", ", @{$config{build_file_templates}}), - "via $buildfile_template" - ); - my %gendata = ( - config => \%config, - target => \%target, - disabled => \%disabled, - withargs => \%withargs, - unified_info => \%unified_info, - autowarntext => \@autowarntext, - ); - - use lib '.'; - use lib '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/Configurations'; - use gentemplate; - - open my $buildfile_template_fh, ">$buildfile_template" - or die "Trying to create $buildfile_template: $!"; - foreach (@{$config{build_file_templates}}) { - copy($_, $buildfile_template_fh) - or die "Trying to copy $_ into $buildfile_template: $!"; - } - gentemplate(output => $buildfile_template_fh, %gendata); - close $buildfile_template_fh; - print 'Created ',$buildfile_template,"\n"; - - use OpenSSL::Template; - - my $prepend = <<'_____'; -use File::Spec::Functions; -use lib '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/util/perl'; -use lib '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/Configurations'; -use lib '.'; -use platform; -_____ - - my $tmpl; - open BUILDFILE, ">$buildfile.new" - or die "Trying to create $buildfile.new: $!"; - $tmpl = OpenSSL::Template->new(TYPE => 'FILE', - SOURCE => $buildfile_template); - $tmpl->fill_in(FILENAME => $_, - OUTPUT => \*BUILDFILE, - HASH => \%gendata, - PREPEND => $prepend, - # To ensure that global variables and functions - # defined in one template stick around for the - # next, making them combinable - PACKAGE => 'OpenSSL::safe') - or die $OpenSSL::Template::ERROR; - close BUILDFILE; - rename("$buildfile.new", $buildfile) - or die "Trying to rename $buildfile.new to $buildfile: $!"; - print 'Created ',$buildfile,"\n"; - - my $configuration_h = - catfile('include', 'openssl', 'configuration.h'); - my $configuration_h_in = - catfile($config{sourcedir}, 'include', 'openssl', 'configuration.h.in'); - open CONFIGURATION_H, ">${configuration_h}.new" - or die "Trying to create ${configuration_h}.new: $!"; - $tmpl = OpenSSL::Template->new(TYPE => 'FILE', - SOURCE => $configuration_h_in); - $tmpl->fill_in(FILENAME => $_, - OUTPUT => \*CONFIGURATION_H, - HASH => \%gendata, - PREPEND => $prepend, - # To ensure that global variables and functions - # defined in one template stick around for the - # next, making them combinable - PACKAGE => 'OpenSSL::safe') - or die $OpenSSL::Template::ERROR; - close CONFIGURATION_H; - - # When using stat() on Windows, we can get it to perform better by - # avoid some data. This doesn't affect the mtime field, so we're not - # losing anything... - ${^WIN32_SLOPPY_STAT} = 1; - - my $update_configuration_h = 0; - if (-f $configuration_h) { - my $configuration_h_mtime = (stat($configuration_h))[9]; - my $configuration_h_in_mtime = (stat($configuration_h_in))[9]; - - # If configuration.h.in was updated after the last configuration.h, - # or if configuration.h.new differs configuration.h, we update - # configuration.h - if ($configuration_h_mtime < $configuration_h_in_mtime - || compare_text("${configuration_h}.new", $configuration_h) != 0) { - $update_configuration_h = 1; - } else { - # If nothing has changed, let's just drop the new one and - # pretend like nothing happened - unlink "${configuration_h}.new" - } - } else { - $update_configuration_h = 1; - } - - if ($update_configuration_h) { - rename("${configuration_h}.new", $configuration_h) - or die "Trying to rename ${configuration_h}.new to $configuration_h: $!"; - print 'Created ',$configuration_h,"\n"; - } - - exit(0); - } - - my $dump = undef; - my $cmdline = undef; - my $options = undef; - my $target = undef; - my $envvars = undef; - my $makevars = undef; - my $buildparams = undef; - my $reconf = undef; - my $verbose = undef; - my $query = undef; - my $help = undef; - my $man = undef; - GetOptions('dump|d' => \$dump, - 'command-line|c' => \$cmdline, - 'options|o' => \$options, - 'target|t' => \$target, - 'environment|e' => \$envvars, - 'make-variables|m' => \$makevars, - 'build-parameters|b' => \$buildparams, - 'reconfigure|reconf|r' => \$reconf, - 'verbose|v' => \$verbose, - 'query|q=s' => \$query, - 'help' => \$help, - 'man' => \$man) - or die "Errors in command line arguments\n"; - - # We allow extra arguments with --query. That allows constructs like - # this: - # ./configdata.pm --query 'get_sources(@ARGV)' file1 file2 file3 - if (!$query && scalar @ARGV > 0) { - print STDERR <<"_____"; -Unrecognised arguments. -For more information, do '$0 --help' -_____ - exit(2); - } - - if ($help) { - pod2usage(-exitval => 0, - -verbose => 1); - } - if ($man) { - pod2usage(-exitval => 0, - -verbose => 2); - } - if ($dump || $cmdline) { - print "\nCommand line (with current working directory = $here):\n\n"; - print ' ',join(' ', - $config{PERL}, - catfile($config{sourcedir}, 'Configure'), - @{$config{perlargv}}), "\n"; - print "\nPerl information:\n\n"; - print ' ',$config{perl_cmd},"\n"; - print ' ',$config{perl_version},' for ',$config{perl_archname},"\n"; - } - if ($dump || $options) { - my $longest = 0; - my $longest2 = 0; - foreach my $what (@disablables) { - $longest = length($what) if $longest < length($what); - $longest2 = length($disabled{$what}) - if $disabled{$what} && $longest2 < length($disabled{$what}); - } - print "\nEnabled features:\n\n"; - foreach my $what (@disablables) { - print " $what\n" unless $disabled{$what}; - } - print "\nDisabled features:\n\n"; - foreach my $what (@disablables) { - if ($disabled{$what}) { - print " $what", ' ' x ($longest - length($what) + 1), - "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1); - print $disabled_info{$what}->{macro} - if $disabled_info{$what}->{macro}; - print ' (skip ', - join(', ', @{$disabled_info{$what}->{skipped}}), - ')' - if $disabled_info{$what}->{skipped}; - print "\n"; - } - } - } - if ($dump || $target) { - print "\nConfig target attributes:\n\n"; - foreach (sort keys %target) { - next if $_ =~ m|^_| || $_ eq 'template'; - my $quotify = sub { - map { - if (defined $_) { - (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\"" - } else { - "undef"; - } - } @_; - }; - print ' ', $_, ' => '; - if (ref($target{$_}) eq "ARRAY") { - print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n"; - } else { - print $quotify->($target{$_}), ",\n" - } - } - } - if ($dump || $envvars) { - print "\nRecorded environment:\n\n"; - foreach (sort keys %{$config{perlenv}}) { - print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n"; - } - } - if ($dump || $makevars) { - print "\nMakevars:\n\n"; - foreach my $var (@makevars) { - my $prefix = ''; - $prefix = $config{CROSS_COMPILE} - if grep { $var eq $_ } @user_crossable; - $prefix //= ''; - print ' ',$var,' ' x (16 - length $var),'= ', - (ref $config{$var} eq 'ARRAY' - ? join(' ', @{$config{$var}}) - : $prefix.$config{$var}), - "\n" - if defined $config{$var}; - } - - my @buildfile = ($config{builddir}, $config{build_file}); - unshift @buildfile, $here - unless file_name_is_absolute($config{builddir}); - my $buildfile = canonpath(catdir(@buildfile)); - print <<"_____"; - -NOTE: These variables only represent the configuration view. The build file -template may have processed these variables further, please have a look at the -build file for more exact data: - $buildfile -_____ - } - if ($dump || $buildparams) { - my @buildfile = ($config{builddir}, $config{build_file}); - unshift @buildfile, $here - unless file_name_is_absolute($config{builddir}); - print "\nbuild file:\n\n"; - print " ", canonpath(catfile(@buildfile)),"\n"; - - print "\nbuild file templates:\n\n"; - foreach (@{$config{build_file_templates}}) { - my @tmpl = ($_); - unshift @tmpl, $here - unless file_name_is_absolute($config{sourcedir}); - print ' ',canonpath(catfile(@tmpl)),"\n"; - } - } - if ($reconf) { - if ($verbose) { - print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n"; - foreach (sort keys %{$config{perlenv}}) { - print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n"; - } - } - - chdir $here; - exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf'; - } - if ($query) { - use OpenSSL::Config::Query; - - my $confquery = OpenSSL::Config::Query->new(info => \%unified_info, - config => \%config); - my $result = eval "\$confquery->$query"; - - # We may need a result class with a printing function at some point. - # Until then, we assume that we get a scalar, or a list or a hash table - # with scalar values and simply print them in some orderly fashion. - if (ref $result eq 'ARRAY') { - print "$_\n" foreach @$result; - } elsif (ref $result eq 'HASH') { - print "$_ : \\\n ", join(" \\\n ", @{$result->{$_}}), "\n" - foreach sort keys %$result; - } elsif (ref $result eq 'SCALAR') { - print "$$result\n"; - } - } -} - -1; - -__END__ - -=head1 NAME - -configdata.pm - configuration data for OpenSSL builds - -=head1 SYNOPSIS - -Interactive: - - perl configdata.pm [options] - -As data bank module: - - use configdata; - -=head1 DESCRIPTION - -This module can be used in two modes, interactively and as a module containing -all the data recorded by OpenSSL's Configure script. - -When used interactively, simply run it as any perl script. -If run with no arguments, it will rebuild the build file (Makefile or -corresponding). -With at least one option, it will instead get the information you ask for, or -re-run the configuration process. -See L</OPTIONS> below for more information. - -When loaded as a module, you get a few databanks with useful information to -perform build related tasks. The databanks are: - - %config Configured things. - %target The OpenSSL config target with all inheritances - resolved. - %disabled The features that are disabled. - @disablables The list of features that can be disabled. - %withargs All data given through --with-THING options. - %unified_info All information that was computed from the build.info - files. - -=head1 OPTIONS - -=over 4 - -=item B<--help> - -Print a brief help message and exit. - -=item B<--man> - -Print the manual page and exit. - -=item B<--dump> | B<-d> - -Print all relevant configuration data. This is equivalent to B<--command-line> -B<--options> B<--target> B<--environment> B<--make-variables> -B<--build-parameters>. - -=item B<--command-line> | B<-c> - -Print the current configuration command line. - -=item B<--options> | B<-o> - -Print the features, both enabled and disabled, and display defined macro and -skipped directories where applicable. - -=item B<--target> | B<-t> - -Print the config attributes for this config target. - -=item B<--environment> | B<-e> - -Print the environment variables and their values at the time of configuration. - -=item B<--make-variables> | B<-m> - -Print the main make variables generated in the current configuration - -=item B<--build-parameters> | B<-b> - -Print the build parameters, i.e. build file and build file templates. - -=item B<--reconfigure> | B<--reconf> | B<-r> - -Re-run the configuration process. - -=item B<--verbose> | B<-v> - -Verbose output. - -=back - -=cut - -EOF diff --git a/crypto/openssl/crypto/aes/asm/aes-s390x.pl b/crypto/openssl/crypto/aes/asm/aes-s390x.pl index 5d1283f57690..2345d4574a41 100755 --- a/crypto/openssl/crypto/aes/asm/aes-s390x.pl +++ b/crypto/openssl/crypto/aes/asm/aes-s390x.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2007-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -1431,6 +1431,9 @@ $code.=<<___ if (!$softonly); st${g} $s3,0($sp) # backchain la %r1,$stdframe($sp) + xc $stdframe+0(64,$sp),$stdframe+0($sp) # clear reserved/unused + # in parameter block + lmg $s2,$s3,0($key) # copy key stg $s2,$stdframe+80($sp) stg $s3,$stdframe+88($sp) diff --git a/crypto/openssl/crypto/asn1/asn_mime.c b/crypto/openssl/crypto/asn1/asn_mime.c index 806adade7ffc..9afe249965e9 100644 --- a/crypto/openssl/crypto/asn1/asn_mime.c +++ b/crypto/openssl/crypto/asn1/asn_mime.c @@ -168,6 +168,19 @@ static int asn1_write_micalg(BIO *out, STACK_OF(X509_ALGOR) *mdalgs) BIO_write(out, ",", 1); write_comma = 1; md_nid = OBJ_obj2nid(sk_X509_ALGOR_value(mdalgs, i)->algorithm); + + /* RFC 8702 does not define a micalg for SHAKE, assuming "shake-<bitlen>" */ + if (md_nid == NID_shake128) { + if (BIO_puts(out, "shake-128") < 0) + goto err; + continue; + } + if (md_nid == NID_shake256) { + if (BIO_puts(out, "shake-256") < 0) + goto err; + continue; + } + md = EVP_get_digestbynid(md_nid); if (md && md->md_ctrl) { int rv; @@ -204,15 +217,15 @@ static int asn1_write_micalg(BIO *out, STACK_OF(X509_ALGOR) *mdalgs) case NID_id_GostR3411_94: BIO_puts(out, "gostr3411-94"); - goto err; + break; case NID_id_GostR3411_2012_256: BIO_puts(out, "gostr3411-2012-256"); - goto err; + break; case NID_id_GostR3411_2012_512: BIO_puts(out, "gostr3411-2012-512"); - goto err; + break; default: if (have_unknown) { @@ -272,7 +285,8 @@ int SMIME_write_ASN1_ex(BIO *bio, ASN1_VALUE *val, BIO *data, int flags, BIO_printf(bio, "Content-Type: multipart/signed;"); BIO_printf(bio, " protocol=\"%ssignature\";", mime_prefix); BIO_puts(bio, " micalg=\""); - asn1_write_micalg(bio, mdalgs); + if (!asn1_write_micalg(bio, mdalgs)) + return 0; BIO_printf(bio, "\"; boundary=\"----%s\"%s%s", bound, mime_eol, mime_eol); BIO_printf(bio, "This is an S/MIME signed message%s%s", diff --git a/crypto/openssl/crypto/bio/bss_dgram.c b/crypto/openssl/crypto/bio/bss_dgram.c index ea2550859ccd..784a1abb00bb 100644 --- a/crypto/openssl/crypto/bio/bss_dgram.c +++ b/crypto/openssl/crypto/bio/bss_dgram.c @@ -1,5 +1,5 @@ /* - * Copyright 2005-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2005-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -464,11 +464,11 @@ static int dgram_write(BIO *b, const char *in, int inl) return ret; } -static long dgram_get_mtu_overhead(bio_dgram_data *data) +static long dgram_get_mtu_overhead(BIO_ADDR *addr) { long ret; - switch (BIO_ADDR_family(&data->peer)) { + switch (BIO_ADDR_family(addr)) { case AF_INET: /* * Assume this is UDP - 20 bytes for IP, 8 bytes for UDP @@ -480,7 +480,8 @@ static long dgram_get_mtu_overhead(bio_dgram_data *data) { # ifdef IN6_IS_ADDR_V4MAPPED struct in6_addr tmp_addr; - if (BIO_ADDR_rawaddress(&data->peer, &tmp_addr, NULL) + + if (BIO_ADDR_rawaddress(addr, &tmp_addr, NULL) && IN6_IS_ADDR_V4MAPPED(&tmp_addr)) /* * Assume this is UDP - 20 bytes for IP, 8 bytes for UDP @@ -666,11 +667,7 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) &sockopt_len)) < 0 || sockopt_val < 0) { ret = 0; } else { - /* - * we assume that the transport protocol is UDP and no IP - * options are used. - */ - data->mtu = sockopt_val - 8 - 20; + data->mtu = sockopt_val - dgram_get_mtu_overhead(&addr); ret = data->mtu; } break; @@ -682,11 +679,7 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) || sockopt_val < 0) { ret = 0; } else { - /* - * we assume that the transport protocol is UDP and no IPV6 - * options are used. - */ - data->mtu = sockopt_val - 8 - 40; + data->mtu = sockopt_val - dgram_get_mtu_overhead(&addr); ret = data->mtu; } break; @@ -700,7 +693,7 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) # endif break; case BIO_CTRL_DGRAM_GET_FALLBACK_MTU: - ret = -dgram_get_mtu_overhead(data); + ret = -dgram_get_mtu_overhead(&data->peer); switch (BIO_ADDR_family(&data->peer)) { case AF_INET: ret += 576; @@ -956,7 +949,7 @@ static long dgram_ctrl(BIO *b, int cmd, long num, void *ptr) } break; case BIO_CTRL_DGRAM_GET_MTU_OVERHEAD: - ret = dgram_get_mtu_overhead(data); + ret = dgram_get_mtu_overhead(&data->peer); break; /* diff --git a/crypto/openssl/crypto/bio/bss_file.c b/crypto/openssl/crypto/bio/bss_file.c index 2743a14417cf..ddcb4feb6a58 100644 --- a/crypto/openssl/crypto/bio/bss_file.c +++ b/crypto/openssl/crypto/bio/bss_file.c @@ -287,7 +287,7 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) if (fp == NULL) { ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(), "calling fopen(%s, %s)", - ptr, p); + (const char *)ptr, p); ERR_raise(ERR_LIB_BIO, ERR_R_SYS_LIB); ret = 0; break; diff --git a/crypto/openssl/crypto/cms/cms_pwri.c b/crypto/openssl/crypto/cms/cms_pwri.c index a7d609f83791..ee1b8aa6ed61 100644 --- a/crypto/openssl/crypto/cms/cms_pwri.c +++ b/crypto/openssl/crypto/cms/cms_pwri.c @@ -242,7 +242,7 @@ static int kek_unwrap_key(unsigned char *out, size_t *outlen, /* Check byte failure */ goto err; } - if (inlen < (size_t)(tmp[0] - 4)) { + if (inlen < 4 + (size_t)tmp[0]) { /* Invalid length value */ goto err; } diff --git a/crypto/openssl/crypto/dh/dh_check.c b/crypto/openssl/crypto/dh/dh_check.c index ae23f61839ea..2d899dc96f67 100644 --- a/crypto/openssl/crypto/dh/dh_check.c +++ b/crypto/openssl/crypto/dh/dh_check.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,6 +16,7 @@ #include <stdio.h> #include "internal/cryptlib.h" #include <openssl/bn.h> +#include <openssl/self_test.h> #include "dh_local.h" #include "crypto/dh.h" @@ -329,17 +330,27 @@ end: * FFC pairwise check from SP800-56A R3. * Section 5.6.2.1.4 Owner Assurance of Pair-wise Consistency */ -int ossl_dh_check_pairwise(const DH *dh) +int ossl_dh_check_pairwise(const DH *dh, int return_on_null_numbers) { int ret = 0; BN_CTX *ctx = NULL; BIGNUM *pub_key = NULL; + OSSL_SELF_TEST *st = NULL; + OSSL_CALLBACK *stcb = NULL; + void *stcbarg = NULL; if (dh->params.p == NULL || dh->params.g == NULL || dh->priv_key == NULL || dh->pub_key == NULL) - return 0; + return return_on_null_numbers; + + OSSL_SELF_TEST_get_callback(dh->libctx, &stcb, &stcbarg); + st = OSSL_SELF_TEST_new(stcb, stcbarg); + if (st == NULL) + goto err; + OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_PCT, + OSSL_SELF_TEST_DESC_PCT_DH); ctx = BN_CTX_new_ex(dh->libctx); if (ctx == NULL) @@ -351,10 +362,27 @@ int ossl_dh_check_pairwise(const DH *dh) /* recalculate the public key = (g ^ priv) mod p */ if (!ossl_dh_generate_public_key(ctx, dh, dh->priv_key, pub_key)) goto err; + +#ifdef FIPS_MODULE + { + int len; + unsigned char bytes[1024] = {0}; /* Max key size of 8192 bits */ + + if (BN_num_bytes(pub_key) > (int)sizeof(bytes)) + goto err; + len = BN_bn2bin(pub_key, bytes); + OSSL_SELF_TEST_oncorrupt_byte(st, bytes); + if (BN_bin2bn(bytes, len, pub_key) == NULL) + goto err; + } +#endif /* check it matches the existing public_key */ ret = BN_cmp(pub_key, dh->pub_key) == 0; -err: + err: BN_free(pub_key); BN_CTX_free(ctx); + + OSSL_SELF_TEST_onend(st, ret); + OSSL_SELF_TEST_free(st); return ret; } diff --git a/crypto/openssl/crypto/dh/dh_key.c b/crypto/openssl/crypto/dh/dh_key.c index 7132b9b68e53..052d4d29ed22 100644 --- a/crypto/openssl/crypto/dh/dh_key.c +++ b/crypto/openssl/crypto/dh/dh_key.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -267,7 +267,7 @@ static int generate_key(DH *dh) int ok = 0; int generate_new_key = 0; #ifndef FIPS_MODULE - unsigned l; + int l; #endif BN_CTX *ctx = NULL; BIGNUM *pub_key = NULL, *priv_key = NULL; @@ -327,11 +327,13 @@ static int generate_key(DH *dh) goto err; #else if (dh->params.q == NULL) { - /* secret exponent length, must satisfy 2^(l-1) <= p */ - if (dh->length != 0 - && dh->length >= BN_num_bits(dh->params.p)) + /* secret exponent length, must satisfy 2^l < (p-1)/2 */ + l = BN_num_bits(dh->params.p); + if (dh->length >= l) goto err; - l = dh->length ? dh->length : BN_num_bits(dh->params.p) - 1; + l -= 2; + if (dh->length != 0 && dh->length < l) + l = dh->length; if (!BN_priv_rand_ex(priv_key, l, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ANY, 0, ctx)) goto err; diff --git a/crypto/openssl/crypto/dh/dh_pmeth.c b/crypto/openssl/crypto/dh/dh_pmeth.c index 3b75a537b3e0..74bef9370d3a 100644 --- a/crypto/openssl/crypto/dh/dh_pmeth.c +++ b/crypto/openssl/crypto/dh/dh_pmeth.c @@ -408,7 +408,7 @@ static int pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key, } dh = (DH *)EVP_PKEY_get0_DH(ctx->pkey); dhpub = EVP_PKEY_get0_DH(ctx->peerkey); - if (dhpub == NULL) { + if (dhpub == NULL || dh == NULL) { ERR_raise(ERR_LIB_DH, DH_R_KEYS_NOT_SET); return 0; } diff --git a/crypto/openssl/crypto/ec/ecp_sm2p256.c b/crypto/openssl/crypto/ec/ecp_sm2p256.c index 7668b61378b6..4c39be2186fb 100644 --- a/crypto/openssl/crypto/ec/ecp_sm2p256.c +++ b/crypto/openssl/crypto/ec/ecp_sm2p256.c @@ -1,5 +1,5 @@ /* - * Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2023-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -56,10 +56,6 @@ ALIGN32 static const BN_ULONG def_p[P256_LIMBS] = { 0xffffffffffffffff, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffeffffffff }; -ALIGN32 static const BN_ULONG def_ord[P256_LIMBS] = { - 0x53bbf40939d54123, 0x7203df6b21c6052b, - 0xffffffffffffffff, 0xfffffffeffffffff -}; ALIGN32 static const BN_ULONG ONE[P256_LIMBS] = {1, 0, 0, 0}; @@ -177,13 +173,6 @@ static ossl_inline void ecp_sm2p256_mod_inverse(BN_ULONG* out, BN_MOD_INV(out, in, ecp_sm2p256_div_by_2, ecp_sm2p256_sub, def_p); } -/* Modular inverse mod order |out| = |in|^(-1) % |ord|. */ -static ossl_inline void ecp_sm2p256_mod_ord_inverse(BN_ULONG* out, - const BN_ULONG* in) { - BN_MOD_INV(out, in, ecp_sm2p256_div_by_2_mod_ord, ecp_sm2p256_sub_mod_ord, - def_ord); -} - /* Point double: R <- P + P */ static void ecp_sm2p256_point_double(P256_POINT *R, const P256_POINT *P) { @@ -454,52 +443,6 @@ static int ecp_sm2p256_is_affine_G(const EC_POINT *generator) } #endif -/* - * Convert Jacobian coordinate point into affine coordinate (x,y) - */ -static int ecp_sm2p256_get_affine(const EC_GROUP *group, - const EC_POINT *point, - BIGNUM *x, BIGNUM *y, BN_CTX *ctx) -{ - ALIGN32 BN_ULONG z_inv2[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG z_inv3[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG x_aff[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG y_aff[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG point_x[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG point_y[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG point_z[P256_LIMBS] = {0}; - - if (EC_POINT_is_at_infinity(group, point)) { - ECerr(ERR_LIB_EC, EC_R_POINT_AT_INFINITY); - return 0; - } - - if (ecp_sm2p256_bignum_field_elem(point_x, point->X) <= 0 - || ecp_sm2p256_bignum_field_elem(point_y, point->Y) <= 0 - || ecp_sm2p256_bignum_field_elem(point_z, point->Z) <= 0) { - ECerr(ERR_LIB_EC, EC_R_COORDINATES_OUT_OF_RANGE); - return 0; - } - - ecp_sm2p256_mod_inverse(z_inv3, point_z); - ecp_sm2p256_sqr(z_inv2, z_inv3); - - if (x != NULL) { - ecp_sm2p256_mul(x_aff, point_x, z_inv2); - if (!bn_set_words(x, x_aff, P256_LIMBS)) - return 0; - } - - if (y != NULL) { - ecp_sm2p256_mul(z_inv3, z_inv3, z_inv2); - ecp_sm2p256_mul(y_aff, point_y, z_inv3); - if (!bn_set_words(y, y_aff, P256_LIMBS)) - return 0; - } - - return 1; -} - /* r = sum(scalar[i]*point[i]) */ static int ecp_sm2p256_windowed_mul(const EC_GROUP *group, P256_POINT *r, @@ -689,44 +632,6 @@ static int ecp_sm2p256_field_sqr(const EC_GROUP *group, BIGNUM *r, return 1; } -static int ecp_sm2p256_inv_mod_ord(const EC_GROUP *group, BIGNUM *r, - const BIGNUM *x, BN_CTX *ctx) -{ - int ret = 0; - ALIGN32 BN_ULONG t[P256_LIMBS] = {0}; - ALIGN32 BN_ULONG out[P256_LIMBS] = {0}; - - if (bn_wexpand(r, P256_LIMBS) == NULL) { - ECerr(ERR_LIB_EC, ERR_R_BN_LIB); - goto err; - } - - if ((BN_num_bits(x) > 256) || BN_is_negative(x)) { - BIGNUM *tmp; - - if ((tmp = BN_CTX_get(ctx)) == NULL - || !BN_nnmod(tmp, x, group->order, ctx)) { - ECerr(ERR_LIB_EC, ERR_R_BN_LIB); - goto err; - } - x = tmp; - } - - if (!ecp_sm2p256_bignum_field_elem(t, x)) { - ECerr(ERR_LIB_EC, EC_R_COORDINATES_OUT_OF_RANGE); - goto err; - } - - ecp_sm2p256_mod_ord_inverse(out, t); - - if (!bn_set_words(r, out, P256_LIMBS)) - goto err; - - ret = 1; -err: - return ret; -} - const EC_METHOD *EC_GFp_sm2p256_method(void) { static const EC_METHOD ret = { @@ -747,7 +652,7 @@ const EC_METHOD *EC_GFp_sm2p256_method(void) ossl_ec_GFp_simple_point_copy, ossl_ec_GFp_simple_point_set_to_infinity, ossl_ec_GFp_simple_point_set_affine_coordinates, - ecp_sm2p256_get_affine, + ossl_ec_GFp_simple_point_get_affine_coordinates, 0, 0, 0, ossl_ec_GFp_simple_add, ossl_ec_GFp_simple_dbl, @@ -763,7 +668,7 @@ const EC_METHOD *EC_GFp_sm2p256_method(void) ecp_sm2p256_field_mul, ecp_sm2p256_field_sqr, 0 /* field_div */, - 0 /* field_inv */, + ossl_ec_GFp_simple_field_inv, 0 /* field_encode */, 0 /* field_decode */, 0 /* field_set_to_one */, @@ -779,7 +684,7 @@ const EC_METHOD *EC_GFp_sm2p256_method(void) ossl_ecdsa_simple_sign_setup, ossl_ecdsa_simple_sign_sig, ossl_ecdsa_simple_verify_sig, - ecp_sm2p256_inv_mod_ord, + 0, /* use constant‑time fallback for inverse mod order */ 0, /* blind_coordinates */ 0, /* ladder_pre */ 0, /* ladder_step */ diff --git a/crypto/openssl/crypto/encode_decode/decoder_lib.c b/crypto/openssl/crypto/encode_decode/decoder_lib.c index ffcf3cde1155..dedfb24e569e 100644 --- a/crypto/openssl/crypto/encode_decode/decoder_lib.c +++ b/crypto/openssl/crypto/encode_decode/decoder_lib.c @@ -537,6 +537,14 @@ static void collect_extra_decoder(OSSL_DECODER *decoder, void *arg) } } +static int decoder_sk_cmp(const OSSL_DECODER_INSTANCE *const *a, + const OSSL_DECODER_INSTANCE *const *b) +{ + if ((*a)->score == (*b)->score) + return (*a)->order - (*b)->order; + return (*a)->score - (*b)->score; +} + int OSSL_DECODER_CTX_add_extra(OSSL_DECODER_CTX *ctx, OSSL_LIB_CTX *libctx, const char *propq) { @@ -595,6 +603,26 @@ int OSSL_DECODER_CTX_add_extra(OSSL_DECODER_CTX *ctx, OSSL_DECODER_do_all_provided(libctx, collect_all_decoders, skdecoders); numdecoders = sk_OSSL_DECODER_num(skdecoders); + /* + * If there are provided or default properties, sort the initial decoder list + * by property matching score so that the highest scored provider is selected + * first. + */ + if (propq != NULL || ossl_ctx_global_properties(libctx, 0) != NULL) { + int num_decoder_insts = sk_OSSL_DECODER_INSTANCE_num(ctx->decoder_insts); + int i; + OSSL_DECODER_INSTANCE *di; + sk_OSSL_DECODER_INSTANCE_compfunc old_cmp = + sk_OSSL_DECODER_INSTANCE_set_cmp_func(ctx->decoder_insts, decoder_sk_cmp); + + for (i = 0; i < num_decoder_insts; i++) { + di = sk_OSSL_DECODER_INSTANCE_value(ctx->decoder_insts, i); + di->order = i; + } + sk_OSSL_DECODER_INSTANCE_sort(ctx->decoder_insts); + sk_OSSL_DECODER_INSTANCE_set_cmp_func(ctx->decoder_insts, old_cmp); + } + memset(&data, 0, sizeof(data)); data.ctx = ctx; data.w_prev_start = 0; diff --git a/crypto/openssl/crypto/encode_decode/decoder_pkey.c b/crypto/openssl/crypto/encode_decode/decoder_pkey.c index f99566bde744..9fc4e2312331 100644 --- a/crypto/openssl/crypto/encode_decode/decoder_pkey.c +++ b/crypto/openssl/crypto/encode_decode/decoder_pkey.c @@ -222,15 +222,21 @@ struct collect_data_st { int total; /* number of matching results */ char error_occurred; char keytype_resolved; + OSSL_PROPERTY_LIST *pq; STACK_OF(EVP_KEYMGMT) *keymgmts; }; -static void collect_decoder_keymgmt(EVP_KEYMGMT *keymgmt, OSSL_DECODER *decoder, - void *provctx, struct collect_data_st *data) +/* + * Add decoder instance to the decoder context if it is compatible. Returns 1 + * if a decoder was added, 0 otherwise. + */ +static int collect_decoder_keymgmt(EVP_KEYMGMT *keymgmt, OSSL_DECODER *decoder, + void *provctx, struct collect_data_st *data) { void *decoderctx = NULL; OSSL_DECODER_INSTANCE *di = NULL; + const OSSL_PROPERTY_LIST *props; /* * We already checked the EVP_KEYMGMT is applicable in check_keymgmt so we @@ -239,17 +245,17 @@ static void collect_decoder_keymgmt(EVP_KEYMGMT *keymgmt, OSSL_DECODER *decoder, if (keymgmt->name_id != decoder->base.id) /* Mismatch is not an error, continue. */ - return; + return 0; if ((decoderctx = decoder->newctx(provctx)) == NULL) { data->error_occurred = 1; - return; + return 0; } if ((di = ossl_decoder_instance_new(decoder, decoderctx)) == NULL) { decoder->freectx(decoderctx); data->error_occurred = 1; - return; + return 0; } /* @@ -263,7 +269,7 @@ static void collect_decoder_keymgmt(EVP_KEYMGMT *keymgmt, OSSL_DECODER *decoder, || OPENSSL_strcasecmp(data->ctx->start_input_type, "PEM") != 0)) { /* Mismatch is not an error, continue. */ ossl_decoder_instance_free(di); - return; + return 0; } OSSL_TRACE_BEGIN(DECODER) { @@ -275,13 +281,30 @@ static void collect_decoder_keymgmt(EVP_KEYMGMT *keymgmt, OSSL_DECODER *decoder, OSSL_DECODER_get0_properties(decoder)); } OSSL_TRACE_END(DECODER); + /* + * Get the property match score so the decoders can be prioritized later. + */ + props = ossl_decoder_parsed_properties(decoder); + if (data->pq != NULL && props != NULL) { + di->score = ossl_property_match_count(data->pq, props); + /* + * Mismatch of mandatory properties is not an error, the decoder is just + * ignored, continue. + */ + if (di->score < 0) { + ossl_decoder_instance_free(di); + return 0; + } + } + if (!ossl_decoder_ctx_add_decoder_inst(data->ctx, di)) { ossl_decoder_instance_free(di); data->error_occurred = 1; - return; + return 0; } ++data->total; + return 1; } static void collect_decoder(OSSL_DECODER *decoder, void *arg) @@ -321,7 +344,9 @@ static void collect_decoder(OSSL_DECODER *decoder, void *arg) for (i = 0; i < end_i; ++i) { keymgmt = sk_EVP_KEYMGMT_value(keymgmts, i); - collect_decoder_keymgmt(keymgmt, decoder, provctx, data); + /* Only add this decoder once */ + if (collect_decoder_keymgmt(keymgmt, decoder, provctx, data)) + break; if (data->error_occurred) return; } @@ -407,6 +432,8 @@ static int ossl_decoder_ctx_setup_for_pkey(OSSL_DECODER_CTX *ctx, struct decoder_pkey_data_st *process_data = NULL; struct collect_data_st collect_data = { NULL }; STACK_OF(EVP_KEYMGMT) *keymgmts = NULL; + OSSL_PROPERTY_LIST **plp; + OSSL_PROPERTY_LIST *pq = NULL, *p2 = NULL; OSSL_TRACE_BEGIN(DECODER) { const char *input_type = ctx->start_input_type; @@ -443,6 +470,25 @@ static int ossl_decoder_ctx_setup_for_pkey(OSSL_DECODER_CTX *ctx, process_data->keymgmts = keymgmts; /* + * Collect passed and default properties to prioritize the decoders. + */ + if (propquery != NULL) + p2 = pq = ossl_parse_query(libctx, propquery, 1); + + plp = ossl_ctx_global_properties(libctx, 0); + if (plp != NULL && *plp != NULL) { + if (pq == NULL) { + pq = *plp; + } else { + p2 = ossl_property_merge(pq, *plp); + ossl_property_free(pq); + if (p2 == NULL) + goto err; + pq = p2; + } + } + + /* * Enumerate all keymgmts into a stack. * * We could nest EVP_KEYMGMT_do_all_provided inside @@ -457,10 +503,11 @@ static int ossl_decoder_ctx_setup_for_pkey(OSSL_DECODER_CTX *ctx, * upfront, as this ensures that the names for all loaded providers have * been registered by the time we try to resolve the keytype string. */ - collect_data.ctx = ctx; - collect_data.libctx = libctx; - collect_data.keymgmts = keymgmts; - collect_data.keytype = keytype; + collect_data.ctx = ctx; + collect_data.libctx = libctx; + collect_data.keymgmts = keymgmts; + collect_data.keytype = keytype; + collect_data.pq = pq; EVP_KEYMGMT_do_all_provided(libctx, collect_keymgmt, &collect_data); if (collect_data.error_occurred) @@ -496,6 +543,7 @@ static int ossl_decoder_ctx_setup_for_pkey(OSSL_DECODER_CTX *ctx, ok = 1; err: decoder_clean_pkey_construct_arg(process_data); + ossl_property_free(p2); return ok; } diff --git a/crypto/openssl/crypto/encode_decode/encoder_local.h b/crypto/openssl/crypto/encode_decode/encoder_local.h index a2846d309ea8..11e52cfeec75 100644 --- a/crypto/openssl/crypto/encode_decode/encoder_local.h +++ b/crypto/openssl/crypto/encode_decode/encoder_local.h @@ -109,6 +109,8 @@ struct ossl_decoder_instance_st { const char *input_type; /* Never NULL */ const char *input_structure; /* May be NULL */ int input_type_id; + int order; /* For stable ordering of decoders wrt proqs */ + int score; /* For ordering decoders wrt proqs */ unsigned int flag_input_structure_was_set : 1; }; diff --git a/crypto/openssl/crypto/err/openssl.txt b/crypto/openssl/crypto/err/openssl.txt index 355b20d627db..7e4c7570ddb3 100644 --- a/crypto/openssl/crypto/err/openssl.txt +++ b/crypto/openssl/crypto/err/openssl.txt @@ -1076,6 +1076,7 @@ PROV_R_FAILED_TO_SIGN:175:failed to sign PROV_R_FINAL_CALL_OUT_OF_ORDER:237:final call out of order PROV_R_FIPS_MODULE_CONDITIONAL_ERROR:227:fips module conditional error PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE:224:fips module entering error state +PROV_R_FIPS_MODULE_IMPORT_PCT_ERROR:253:fips module import pct error PROV_R_FIPS_MODULE_IN_ERROR_STATE:225:fips module in error state PROV_R_GENERATE_ERROR:191:generate error PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE:165:\ diff --git a/crypto/openssl/crypto/evp/asymcipher.c b/crypto/openssl/crypto/evp/asymcipher.c index 975170c0aa09..c97ce338fdf8 100644 --- a/crypto/openssl/crypto/evp/asymcipher.c +++ b/crypto/openssl/crypto/evp/asymcipher.c @@ -261,10 +261,12 @@ int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, cipher = ctx->op.ciph.cipher; desc = cipher->description != NULL ? cipher->description : ""; + ERR_set_mark(); ret = cipher->encrypt(ctx->op.ciph.algctx, out, outlen, (out == NULL ? 0 : *outlen), in, inlen); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_ASYM_CIPHER_FAILURE, "%s encrypt:%s", cipher->type_name, desc); + ERR_clear_last_mark(); return ret; legacy: @@ -309,10 +311,12 @@ int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, cipher = ctx->op.ciph.cipher; desc = cipher->description != NULL ? cipher->description : ""; + ERR_set_mark(); ret = cipher->decrypt(ctx->op.ciph.algctx, out, outlen, (out == NULL ? 0 : *outlen), in, inlen); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_ASYM_CIPHER_FAILURE, "%s decrypt:%s", cipher->type_name, desc); + ERR_clear_last_mark(); return ret; diff --git a/crypto/openssl/crypto/evp/bio_ok.c b/crypto/openssl/crypto/evp/bio_ok.c index 20811ffded6f..d7f6c71ee1ad 100644 --- a/crypto/openssl/crypto/evp/bio_ok.c +++ b/crypto/openssl/crypto/evp/bio_ok.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -560,7 +560,7 @@ static int block_in(BIO *b) { BIO_OK_CTX *ctx; EVP_MD_CTX *md; - unsigned long tl = 0; + size_t tl = 0; unsigned char tmp[EVP_MAX_MD_SIZE]; int md_size; @@ -571,15 +571,18 @@ static int block_in(BIO *b) goto berr; assert(sizeof(tl) >= OK_BLOCK_BLOCK); /* always true */ - tl = ctx->buf[0]; - tl <<= 8; - tl |= ctx->buf[1]; - tl <<= 8; - tl |= ctx->buf[2]; - tl <<= 8; - tl |= ctx->buf[3]; - - if (ctx->buf_len < tl + OK_BLOCK_BLOCK + md_size) + tl = ((size_t)ctx->buf[0] << 24) + | ((size_t)ctx->buf[1] << 16) + | ((size_t)ctx->buf[2] << 8) + | ((size_t)ctx->buf[3]); + + if (tl > OK_BLOCK_SIZE) + goto berr; + + if (tl > SIZE_MAX - OK_BLOCK_BLOCK - (size_t)md_size) + goto berr; + + if (ctx->buf_len < tl + OK_BLOCK_BLOCK + (size_t)md_size) return 1; if (!EVP_DigestUpdate(md, @@ -587,7 +590,7 @@ static int block_in(BIO *b) goto berr; if (!EVP_DigestFinal_ex(md, tmp, NULL)) goto berr; - if (memcmp(&(ctx->buf[tl + OK_BLOCK_BLOCK]), tmp, md_size) == 0) { + if (memcmp(&(ctx->buf[tl + OK_BLOCK_BLOCK]), tmp, (size_t)md_size) == 0) { /* there might be parts from next block lurking around ! */ ctx->buf_off_save = tl + OK_BLOCK_BLOCK + md_size; ctx->buf_len_save = ctx->buf_len; diff --git a/crypto/openssl/crypto/evp/ctrl_params_translate.c b/crypto/openssl/crypto/evp/ctrl_params_translate.c index ed73fc0fbb8d..c846353200b2 100644 --- a/crypto/openssl/crypto/evp/ctrl_params_translate.c +++ b/crypto/openssl/crypto/evp/ctrl_params_translate.c @@ -1356,7 +1356,7 @@ static int fix_rsa_padding_mode(enum state state, if (i == OSSL_NELEM(str_value_map)) { ERR_raise_data(ERR_LIB_RSA, RSA_R_UNKNOWN_PADDING_TYPE, "[action:%d, state:%d] padding name %s", - ctx->action_type, state, ctx->p1); + ctx->action_type, state, (const char *)ctx->p2); ctx->p1 = ret = -2; } else if (state == POST_CTRL_TO_PARAMS) { /* EVP_PKEY_CTRL_GET_RSA_PADDING weirdness explained further up */ diff --git a/crypto/openssl/crypto/evp/keymgmt_meth.c b/crypto/openssl/crypto/evp/keymgmt_meth.c index f54684852b7c..f57153b2c1a1 100644 --- a/crypto/openssl/crypto/evp/keymgmt_meth.c +++ b/crypto/openssl/crypto/evp/keymgmt_meth.c @@ -460,10 +460,12 @@ void *evp_keymgmt_gen(const EVP_KEYMGMT *keymgmt, void *genctx, return NULL; } + ERR_set_mark(); ret = keymgmt->gen(genctx, cb, cbarg); - if (ret == NULL) + if (ret == NULL && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_KEYMGMT_FAILURE, "%s key generation:%s", keymgmt->type_name, desc); + ERR_clear_last_mark(); return ret; } diff --git a/crypto/openssl/crypto/evp/m_sigver.c b/crypto/openssl/crypto/evp/m_sigver.c index d5df497da770..c27ed6dbe9b2 100644 --- a/crypto/openssl/crypto/evp/m_sigver.c +++ b/crypto/openssl/crypto/evp/m_sigver.c @@ -426,10 +426,12 @@ int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) return 0; } + ERR_set_mark(); ret = signature->digest_sign_update(pctx->op.sig.algctx, data, dsize); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_sign_update:%s", signature->type_name, desc); + ERR_clear_last_mark(); return ret; legacy: @@ -470,10 +472,12 @@ int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) return 0; } + ERR_set_mark(); ret = signature->digest_verify_update(pctx->op.sig.algctx, data, dsize); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_verify_update:%s", signature->type_name, desc); + ERR_clear_last_mark(); return ret; legacy: @@ -523,11 +527,13 @@ int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, pctx = dctx; } + ERR_set_mark(); r = signature->digest_sign_final(pctx->op.sig.algctx, sigret, siglen, sigret == NULL ? 0 : *siglen); - if (!r) + if (!r && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_sign_final:%s", signature->type_name, desc); + ERR_clear_last_mark(); if (dctx == NULL && sigret != NULL) ctx->flags |= EVP_MD_CTX_FLAG_FINALISED; else @@ -634,11 +640,13 @@ int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, if (sigret != NULL) ctx->flags |= EVP_MD_CTX_FLAG_FINALISED; + ERR_set_mark(); ret = signature->digest_sign(pctx->op.sig.algctx, sigret, siglen, sigret == NULL ? 0 : *siglen, tbs, tbslen); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_sign:%s", signature->type_name, desc); + ERR_clear_last_mark(); return ret; } } else { @@ -689,10 +697,12 @@ int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, pctx = dctx; } + ERR_set_mark(); r = signature->digest_verify_final(pctx->op.sig.algctx, sig, siglen); - if (!r) + if (!r && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_verify_final:%s", signature->type_name, desc); + ERR_clear_last_mark(); if (dctx == NULL) ctx->flags |= EVP_MD_CTX_FLAG_FINALISED; else @@ -765,10 +775,12 @@ int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, int ret; ctx->flags |= EVP_MD_CTX_FLAG_FINALISED; + ERR_set_mark(); ret = signature->digest_verify(pctx->op.sig.algctx, sigret, siglen, tbs, tbslen); - if (ret <= 0) + if (ret <= 0 && ERR_count_to_mark() == 0) ERR_raise_data(ERR_LIB_EVP, EVP_R_PROVIDER_SIGNATURE_FAILURE, "%s digest_verify:%s", signature->type_name, desc); + ERR_clear_last_mark(); return ret; } } else { diff --git a/crypto/openssl/crypto/evp/p_lib.c b/crypto/openssl/crypto/evp/p_lib.c index 7f4508169dfa..63953a84e1f5 100644 --- a/crypto/openssl/crypto/evp/p_lib.c +++ b/crypto/openssl/crypto/evp/p_lib.c @@ -1146,15 +1146,14 @@ int EVP_PKEY_can_sign(const EVP_PKEY *pkey) } else { const OSSL_PROVIDER *prov = EVP_KEYMGMT_get0_provider(pkey->keymgmt); OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); - const char *supported_sig = - pkey->keymgmt->query_operation_name != NULL - ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE) - : EVP_KEYMGMT_get0_name(pkey->keymgmt); - EVP_SIGNATURE *signature = NULL; - - signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL); - if (signature != NULL) { - EVP_SIGNATURE_free(signature); + EVP_SIGNATURE *sig; + const char *name; + + name = evp_keymgmt_util_query_operation_name(pkey->keymgmt, + OSSL_OP_SIGNATURE); + sig = EVP_SIGNATURE_fetch(libctx, name, NULL); + if (sig != NULL) { + EVP_SIGNATURE_free(sig); return 1; } } diff --git a/crypto/openssl/crypto/evp/p_seal.c b/crypto/openssl/crypto/evp/p_seal.c index 94c8462ab457..aa77201a6f41 100644 --- a/crypto/openssl/crypto/evp/p_seal.c +++ b/crypto/openssl/crypto/evp/p_seal.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -55,6 +55,7 @@ int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, for (i = 0; i < npubk; i++) { size_t keylen = len; + size_t outlen = EVP_PKEY_get_size(pubk[i]); pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pubk[i], NULL); if (pctx == NULL) { @@ -63,9 +64,9 @@ int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, } if (EVP_PKEY_encrypt_init(pctx) <= 0 - || EVP_PKEY_encrypt(pctx, ek[i], &keylen, key, keylen) <= 0) + || EVP_PKEY_encrypt(pctx, ek[i], &outlen, key, keylen) <= 0) goto err; - ekl[i] = (int)keylen; + ekl[i] = (int)outlen; EVP_PKEY_CTX_free(pctx); } pctx = NULL; diff --git a/crypto/openssl/crypto/evp/skeymgmt_meth.c b/crypto/openssl/crypto/evp/skeymgmt_meth.c index 10a320e58a60..9ecab50fa046 100644 --- a/crypto/openssl/crypto/evp/skeymgmt_meth.c +++ b/crypto/openssl/crypto/evp/skeymgmt_meth.c @@ -197,7 +197,7 @@ void EVP_SKEYMGMT_do_all_provided(OSSL_LIB_CTX *libctx, void (*fn)(EVP_SKEYMGMT *skeymgmt, void *arg), void *arg) { - evp_generic_do_all(libctx, OSSL_OP_KEYMGMT, + evp_generic_do_all(libctx, OSSL_OP_SKEYMGMT, (void (*)(void *, void *))fn, arg, skeymgmt_from_algorithm, (int (*)(void *))EVP_SKEYMGMT_up_ref, diff --git a/crypto/openssl/crypto/http/http_lib.c b/crypto/openssl/crypto/http/http_lib.c index fcf8a69e07a8..022b8c194cbe 100644 --- a/crypto/openssl/crypto/http/http_lib.c +++ b/crypto/openssl/crypto/http/http_lib.c @@ -263,6 +263,7 @@ static int use_proxy(const char *no_proxy, const char *server) /* strip leading '[' and trailing ']' from escaped IPv6 address */ sl -= 2; strncpy(host, server + 1, sl); + host[sl] = '\0'; server = host; } diff --git a/crypto/openssl/crypto/info.c b/crypto/openssl/crypto/info.c index 4d70471be255..e760ec094027 100644 --- a/crypto/openssl/crypto/info.c +++ b/crypto/openssl/crypto/info.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -23,6 +23,9 @@ #if defined(__arm__) || defined(__arm) || defined(__aarch64__) # include "arm_arch.h" # define CPU_INFO_STR_LEN 128 +#elif defined(__powerpc__) || defined(__POWERPC__) || defined(_ARCH_PPC) +# include "crypto/ppc_arch.h" +# define CPU_INFO_STR_LEN 128 #elif defined(__s390__) || defined(__s390x__) # include "s390x_arch.h" # define CPU_INFO_STR_LEN 2048 @@ -77,6 +80,15 @@ DEFINE_RUN_ONCE_STATIC(init_info_strings) BIO_snprintf(ossl_cpu_info_str + strlen(ossl_cpu_info_str), sizeof(ossl_cpu_info_str) - strlen(ossl_cpu_info_str), " env:%s", env); +# elif defined(__powerpc__) || defined(__POWERPC__) || defined(_ARCH_PPC) + const char *env; + + BIO_snprintf(ossl_cpu_info_str, sizeof(ossl_cpu_info_str), + CPUINFO_PREFIX "OPENSSL_ppccap=0x%x", OPENSSL_ppccap_P); + if ((env = getenv("OPENSSL_ppccap")) != NULL) + BIO_snprintf(ossl_cpu_info_str + strlen(ossl_cpu_info_str), + sizeof(ossl_cpu_info_str) - strlen(ossl_cpu_info_str), + " env:%s", env); # elif defined(__s390__) || defined(__s390x__) const char *env; diff --git a/crypto/openssl/crypto/ml_dsa/ml_dsa_key.c b/crypto/openssl/crypto/ml_dsa/ml_dsa_key.c index 41df1a956fb8..50e3b5433085 100644 --- a/crypto/openssl/crypto/ml_dsa/ml_dsa_key.c +++ b/crypto/openssl/crypto/ml_dsa/ml_dsa_key.c @@ -311,6 +311,7 @@ int ossl_ml_dsa_key_has(const ML_DSA_KEY *key, int selection) static int public_from_private(const ML_DSA_KEY *key, EVP_MD_CTX *md_ctx, VECTOR *t1, VECTOR *t0) { + int ret = 0; const ML_DSA_PARAMS *params = key->params; uint32_t k = params->k, l = params->l; POLY *polys; @@ -343,9 +344,10 @@ static int public_from_private(const ML_DSA_KEY *key, EVP_MD_CTX *md_ctx, /* Zeroize secret */ vector_zero(&s1_ntt); + ret = 1; err: OPENSSL_free(polys); - return 1; + return ret; } int ossl_ml_dsa_key_public_from_private(ML_DSA_KEY *key) diff --git a/crypto/openssl/crypto/ml_kem/ml_kem.c b/crypto/openssl/crypto/ml_kem/ml_kem.c index 4474af0f87cb..716c3bf4275e 100644 --- a/crypto/openssl/crypto/ml_kem/ml_kem.c +++ b/crypto/openssl/crypto/ml_kem/ml_kem.c @@ -2046,5 +2046,5 @@ int ossl_ml_kem_pubkey_cmp(const ML_KEM_KEY *key1, const ML_KEM_KEY *key2) * No match if just one of the public keys is not available, otherwise both * are unavailable, and for now such keys are considered equal. */ - return (ossl_ml_kem_have_pubkey(key1) ^ ossl_ml_kem_have_pubkey(key2)); + return (!(ossl_ml_kem_have_pubkey(key1) ^ ossl_ml_kem_have_pubkey(key2))); } diff --git a/crypto/openssl/crypto/modes/siv128.c b/crypto/openssl/crypto/modes/siv128.c index 72526b849eaf..4e52d8eb8782 100644 --- a/crypto/openssl/crypto/modes/siv128.c +++ b/crypto/openssl/crypto/modes/siv128.c @@ -202,9 +202,12 @@ int ossl_siv128_init(SIV128_CONTEXT *ctx, const unsigned char *key, int klen, || !EVP_MAC_final(mac_ctx, ctx->d.byte, &out_len, sizeof(ctx->d.byte))) { EVP_CIPHER_CTX_free(ctx->cipher_ctx); + ctx->cipher_ctx = NULL; EVP_MAC_CTX_free(ctx->mac_ctx_init); + ctx->mac_ctx_init = NULL; EVP_MAC_CTX_free(mac_ctx); EVP_MAC_free(ctx->mac); + ctx->mac = NULL; return 0; } EVP_MAC_CTX_free(mac_ctx); diff --git a/crypto/openssl/crypto/pkcs7/pk7_doit.c b/crypto/openssl/crypto/pkcs7/pk7_doit.c index 9fa215a62846..6173e4608b8a 100644 --- a/crypto/openssl/crypto/pkcs7/pk7_doit.c +++ b/crypto/openssl/crypto/pkcs7/pk7_doit.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -361,8 +361,11 @@ BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio) if (xalg->parameter == NULL) goto err; } - if (EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) <= 0) + if (EVP_CIPHER_param_to_asn1(ctx, xalg->parameter) <= 0) { + ASN1_TYPE_free(xalg->parameter); + xalg->parameter = NULL; goto err; + } } /* Lets do the pub key stuff :-) */ diff --git a/crypto/openssl/crypto/property/property_parse.c b/crypto/openssl/crypto/property/property_parse.c index 3a67754224f0..23963c89bc46 100644 --- a/crypto/openssl/crypto/property/property_parse.c +++ b/crypto/openssl/crypto/property/property_parse.c @@ -641,7 +641,7 @@ static void put_str(const char *str, char **buf, size_t *remain, size_t *needed) } quotes = quote != '\0'; - if (*remain == 0) { + if (*remain <= (size_t)quotes) { *needed += 2 * quotes; return; } diff --git a/crypto/openssl/crypto/provider_core.c b/crypto/openssl/crypto/provider_core.c index 0b675946485c..c71c1e74468d 100644 --- a/crypto/openssl/crypto/provider_core.c +++ b/crypto/openssl/crypto/provider_core.c @@ -562,8 +562,10 @@ OSSL_PROVIDER *ossl_provider_new(OSSL_LIB_CTX *libctx, const char *name, template.parameters = sk_INFOPAIR_deep_copy(p->parameters, infopair_copy, infopair_free); - if (template.parameters == NULL) + if (template.parameters == NULL) { + CRYPTO_THREAD_unlock(store->lock); return NULL; + } break; } CRYPTO_THREAD_unlock(store->lock); @@ -2419,6 +2421,11 @@ static int core_pop_error_to_mark(const OSSL_CORE_HANDLE *handle) return ERR_pop_to_mark(); } +static int core_count_to_mark(const OSSL_CORE_HANDLE *handle) +{ + return ERR_count_to_mark(); +} + static void core_indicator_get_callback(OPENSSL_CORE_CTX *libctx, OSSL_INDICATOR_CALLBACK **cb) { @@ -2600,6 +2607,7 @@ static const OSSL_DISPATCH core_dispatch_[] = { { OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK, (void (*)(void))core_clear_last_error_mark }, { OSSL_FUNC_CORE_POP_ERROR_TO_MARK, (void (*)(void))core_pop_error_to_mark }, + { OSSL_FUNC_CORE_COUNT_TO_MARK, (void (*)(void))core_count_to_mark }, { OSSL_FUNC_BIO_NEW_FILE, (void (*)(void))ossl_core_bio_new_file }, { OSSL_FUNC_BIO_NEW_MEMBUF, (void (*)(void))ossl_core_bio_new_mem_buf }, { OSSL_FUNC_BIO_READ_EX, (void (*)(void))ossl_core_bio_read_ex }, diff --git a/crypto/openssl/crypto/rand/randfile.c b/crypto/openssl/crypto/rand/randfile.c index 9337b36dc8b9..236c1b0c5420 100644 --- a/crypto/openssl/crypto/rand/randfile.c +++ b/crypto/openssl/crypto/rand/randfile.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -167,6 +167,10 @@ int RAND_load_file(const char *file, long bytes) /* If given a bytecount, and we did it, break. */ if (bytes > 0 && (bytes -= i) <= 0) break; + + /* We can hit a signed integer overflow on the next iteration */ + if (ret > INT_MAX - RAND_LOAD_BUF_SIZE) + break; } OPENSSL_cleanse(buf, sizeof(buf)); diff --git a/crypto/openssl/crypto/riscv32cpuid.pl b/crypto/openssl/crypto/riscv32cpuid.pl index 5ee7df0ea63b..9d42ef6b8950 100644 --- a/crypto/openssl/crypto/riscv32cpuid.pl +++ b/crypto/openssl/crypto/riscv32cpuid.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -94,7 +94,8 @@ $code .= <<___; .globl riscv_vlen_asm .type riscv_vlen_asm,\@function riscv_vlen_asm: - csrr $ret, vlenb + # 0xc22 is CSR vlenb + csrr $ret, 0xc22 slli $ret, $ret, 3 ret .size riscv_vlen_asm,.-riscv_vlen_asm diff --git a/crypto/openssl/crypto/riscv64cpuid.pl b/crypto/openssl/crypto/riscv64cpuid.pl index 5dcdc5c584cd..5c0d3c429a89 100644 --- a/crypto/openssl/crypto/riscv64cpuid.pl +++ b/crypto/openssl/crypto/riscv64cpuid.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2022 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -94,7 +94,8 @@ $code .= <<___; .globl riscv_vlen_asm .type riscv_vlen_asm,\@function riscv_vlen_asm: - csrr $ret, vlenb + # 0xc22 is CSR vlenb + csrr $ret, 0xc22 slli $ret, $ret, 3 ret .size riscv_vlen_asm,.-riscv_vlen_asm diff --git a/crypto/openssl/crypto/rsa/rsa_pmeth.c b/crypto/openssl/crypto/rsa/rsa_pmeth.c index 8f89f748e7aa..6a2d0327d5ef 100644 --- a/crypto/openssl/crypto/rsa/rsa_pmeth.c +++ b/crypto/openssl/crypto/rsa/rsa_pmeth.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -228,7 +228,7 @@ static int pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, return -1; ret = RSA_public_decrypt(siglen, sig, rctx->tbuf, rsa, RSA_X931_PADDING); - if (ret < 1) + if (ret <= 0) return 0; ret--; if (rctx->tbuf[ret] != RSA_X931_hash_id(EVP_MD_get_type(rctx->md))) { @@ -255,7 +255,7 @@ static int pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, } else { ret = RSA_public_decrypt(siglen, sig, rout, rsa, rctx->pad_mode); } - if (ret < 0) + if (ret <= 0) return ret; *routlen = ret; return 1; @@ -313,7 +313,7 @@ static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, return -1; rslen = RSA_public_decrypt(siglen, sig, rctx->tbuf, rsa, rctx->pad_mode); - if (rslen == 0) + if (rslen <= 0) return 0; } diff --git a/crypto/openssl/crypto/rsa/rsa_sign.c b/crypto/openssl/crypto/rsa/rsa_sign.c index 78e4bad69e49..bb6e99acf9d3 100644 --- a/crypto/openssl/crypto/rsa/rsa_sign.c +++ b/crypto/openssl/crypto/rsa/rsa_sign.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -129,7 +129,7 @@ static const unsigned char digestinfo_ripemd160_der[] = { # ifndef OPENSSL_NO_SM3 /* SM3 (1 2 156 10197 1 401) */ static const unsigned char digestinfo_sm3_der[] = { - ASN1_SEQUENCE, 0x0f + SM3_DIGEST_LENGTH, + ASN1_SEQUENCE, 0x10 + SM3_DIGEST_LENGTH, ASN1_SEQUENCE, 0x0c, ASN1_OID, 0x08, 1 * 40 + 2, 0x81, 0x1c, 0xcf, 0x55, 1, 0x83, 0x78, ASN1_NULL, 0x00, diff --git a/crypto/openssl/crypto/sleep.c b/crypto/openssl/crypto/sleep.c index dbd0f7802576..08fb064d8331 100644 --- a/crypto/openssl/crypto/sleep.c +++ b/crypto/openssl/crypto/sleep.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -9,9 +9,10 @@ #include <openssl/crypto.h> #include "internal/e_os.h" +#include "internal/time.h" /* system-specific variants defining OSSL_sleep() */ -#if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) +#if (defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__)) && !defined(OPENSSL_USE_SLEEP_BUSYLOOP) # if defined(OPENSSL_USE_USLEEP) \ || defined(__DJGPP__) \ @@ -26,7 +27,7 @@ */ # include <unistd.h> -void OSSL_sleep(uint64_t millis) +static void ossl_sleep_millis(uint64_t millis) { unsigned int s = (unsigned int)(millis / 1000); unsigned int us = (unsigned int)((millis % 1000) * 1000); @@ -45,7 +46,7 @@ void OSSL_sleep(uint64_t millis) # elif defined(__TANDEM) && !defined(_REENTRANT) # include <cextdecs.h(PROCESS_DELAY_)> -void OSSL_sleep(uint64_t millis) +static void ossl_sleep_millis(uint64_t millis) { /* HPNS does not support usleep for non threaded apps */ PROCESS_DELAY_(millis * 1000); @@ -55,7 +56,7 @@ void OSSL_sleep(uint64_t millis) /* nanosleep is defined by POSIX.1-2001 */ # include <time.h> -void OSSL_sleep(uint64_t millis) +static void ossl_sleep_millis(uint64_t millis) { struct timespec ts; @@ -68,7 +69,7 @@ void OSSL_sleep(uint64_t millis) #elif defined(_WIN32) && !defined(OPENSSL_SYS_UEFI) # include <windows.h> -void OSSL_sleep(uint64_t millis) +static void ossl_sleep_millis(uint64_t millis) { /* * Windows' Sleep() takes a DWORD argument, which is smaller than @@ -83,7 +84,7 @@ void OSSL_sleep(uint64_t millis) #else /* Fallback to a busy wait */ -# include "internal/time.h" +# define USE_SLEEP_SECS static void ossl_sleep_secs(uint64_t secs) { @@ -107,10 +108,28 @@ static void ossl_sleep_millis(uint64_t millis) while (ossl_time_compare(ossl_time_now(), finish) < 0) /* busy wait */ ; } +#endif /* defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) */ void OSSL_sleep(uint64_t millis) { - ossl_sleep_secs(millis / 1000); - ossl_sleep_millis(millis % 1000); + OSSL_TIME now = ossl_time_now(); + OSSL_TIME finish = ossl_time_add(now, ossl_ms2time(millis)); + uint64_t left = millis; + +#if defined(USE_SLEEP_SECS) + do { + ossl_sleep_secs(left / 1000); + now = ossl_time_now(); + left = ossl_time2ms(ossl_time_subtract(finish, now)); + } while (ossl_time_compare(now, finish) < 0 && left > 1000); + + if (ossl_time_compare(now, finish) >= 0) + return; +#endif + + do { + ossl_sleep_millis(left); + now = ossl_time_now(); + left = ossl_time2ms(ossl_time_subtract(finish, now)); + } while (ossl_time_compare(now, finish) < 0); } -#endif /* defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) */ diff --git a/crypto/openssl/crypto/slh_dsa/slh_dsa_key.c b/crypto/openssl/crypto/slh_dsa/slh_dsa_key.c index d71d55c25829..73c538acca75 100644 --- a/crypto/openssl/crypto/slh_dsa/slh_dsa_key.c +++ b/crypto/openssl/crypto/slh_dsa/slh_dsa_key.c @@ -77,6 +77,17 @@ static void slh_dsa_key_hash_dup(SLH_DSA_KEY *dst, const SLH_DSA_KEY *src) } /** + * @brief Return the libctx associated with a SLH_DSA_KEY object + * + * @param key A SLH_DSA_KEY to extract the libctx from. + * @returns The new OSSL_LIB_CTX object on success, or NULL failure + */ +OSSL_LIB_CTX *ossl_slh_dsa_key_get0_libctx(const SLH_DSA_KEY *key) +{ + return key != NULL ? key->libctx : NULL; +} + +/** * @brief Create a new SLH_DSA_KEY object * * @param libctx A OSSL_LIB_CTX object used for fetching algorithms. @@ -235,6 +246,15 @@ int ossl_slh_dsa_key_pairwise_check(const SLH_DSA_KEY *key) return ret; } +void ossl_slh_dsa_key_reset(SLH_DSA_KEY *key) +{ + key->pub = NULL; + if (key->has_priv) { + key->has_priv = 0; + OPENSSL_cleanse(key->priv, sizeof(key->priv)); + } +} + /** * @brief Load a SLH_DSA key from raw data. * @@ -293,9 +313,7 @@ int ossl_slh_dsa_key_fromdata(SLH_DSA_KEY *key, const OSSL_PARAM params[], key->pub = p; return 1; err: - key->pub = NULL; - key->has_priv = 0; - OPENSSL_cleanse(key->priv, priv_len); + ossl_slh_dsa_key_reset(key); return 0; } diff --git a/crypto/openssl/crypto/slh_dsa/slh_hash.c b/crypto/openssl/crypto/slh_dsa/slh_hash.c index 6a8d6bab03c1..8eb8ab4e8604 100644 --- a/crypto/openssl/crypto/slh_dsa/slh_hash.c +++ b/crypto/openssl/crypto/slh_dsa/slh_hash.c @@ -158,6 +158,9 @@ slh_hmsg_sha2(SLH_DSA_HASH_CTX *hctx, const uint8_t *r, const uint8_t *pk_seed, int sz = EVP_MD_get_size(hctx->key->md_big); size_t seed_len = (size_t)sz + 2 * n; + if (sz <= 0) + return 0; + memcpy(seed, r, n); memcpy(seed + n, pk_seed, n); return digest_4(hctx->md_big_ctx, r, n, pk_seed, n, pk_root, n, msg, msg_len, diff --git a/crypto/openssl/crypto/sm2/sm2_sign.c b/crypto/openssl/crypto/sm2/sm2_sign.c index 28cf95cc48c9..7c49128b47db 100644 --- a/crypto/openssl/crypto/sm2/sm2_sign.c +++ b/crypto/openssl/crypto/sm2/sm2_sign.c @@ -1,5 +1,5 @@ /* - * Copyright 2017-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2017 Ribose Inc. All Rights Reserved. * Ported from Ribose contributions from Botan. * @@ -220,6 +220,10 @@ static ECDSA_SIG *sm2_sig_gen(const EC_KEY *key, const BIGNUM *e) BIGNUM *tmp = NULL; OSSL_LIB_CTX *libctx = ossl_ec_key_get_libctx(key); + if (dA == NULL) { + ERR_raise(ERR_LIB_SM2, SM2_R_INVALID_PRIVATE_KEY); + goto done; + } kG = EC_POINT_new(group); if (kG == NULL) { ERR_raise(ERR_LIB_SM2, ERR_R_EC_LIB); diff --git a/crypto/openssl/crypto/store/store_lib.c b/crypto/openssl/crypto/store/store_lib.c index 505d606f4a9b..ebf170c3e8f1 100644 --- a/crypto/openssl/crypto/store/store_lib.c +++ b/crypto/openssl/crypto/store/store_lib.c @@ -428,12 +428,6 @@ OSSL_STORE_INFO *OSSL_STORE_load(OSSL_STORE_CTX *ctx) if (ctx->loader != NULL) OSSL_TRACE(STORE, "Loading next object\n"); - if (ctx->cached_info != NULL - && sk_OSSL_STORE_INFO_num(ctx->cached_info) == 0) { - sk_OSSL_STORE_INFO_free(ctx->cached_info); - ctx->cached_info = NULL; - } - if (ctx->cached_info != NULL) { v = sk_OSSL_STORE_INFO_shift(ctx->cached_info); } else { @@ -556,14 +550,23 @@ int OSSL_STORE_error(OSSL_STORE_CTX *ctx) int OSSL_STORE_eof(OSSL_STORE_CTX *ctx) { - int ret = 1; + int ret = 0; - if (ctx->fetched_loader != NULL) - ret = ctx->loader->p_eof(ctx->loader_ctx); + if (ctx->cached_info != NULL + && sk_OSSL_STORE_INFO_num(ctx->cached_info) == 0) { + sk_OSSL_STORE_INFO_free(ctx->cached_info); + ctx->cached_info = NULL; + } + + if (ctx->cached_info == NULL) { + ret = 1; + if (ctx->fetched_loader != NULL) + ret = ctx->loader->p_eof(ctx->loader_ctx); #ifndef OPENSSL_NO_DEPRECATED_3_0 - if (ctx->fetched_loader == NULL) - ret = ctx->loader->eof(ctx->loader_ctx); + if (ctx->fetched_loader == NULL) + ret = ctx->loader->eof(ctx->loader_ctx); #endif + } return ret != 0; } diff --git a/crypto/openssl/crypto/threads_pthread.c b/crypto/openssl/crypto/threads_pthread.c index 44d6ebe09231..ace2dc499061 100644 --- a/crypto/openssl/crypto/threads_pthread.c +++ b/crypto/openssl/crypto/threads_pthread.c @@ -62,8 +62,10 @@ __tsan_mutex_post_lock((x), 0, 0) /* * The Non-Stop KLT thread model currently seems broken in its rwlock * implementation + * Likewise is there a problem with the glibc implementation on riscv. */ -# if defined(PTHREAD_RWLOCK_INITIALIZER) && !defined(_KLT_MODEL_) +# if defined(PTHREAD_RWLOCK_INITIALIZER) && !defined(_KLT_MODEL_) \ + && !defined(__riscv) # define USE_RWLOCK # endif @@ -279,7 +281,7 @@ static struct rcu_qp *get_hold_current_qp(struct rcu_lock_st *lock) /* if the idx hasn't changed, we're good, else try again */ if (qp_idx == ATOMIC_LOAD_N(uint32_t, &lock->reader_idx, - __ATOMIC_RELAXED)) + __ATOMIC_ACQUIRE)) break; ATOMIC_SUB_FETCH(&lock->qp_group[qp_idx].users, (uint64_t)1, @@ -403,8 +405,12 @@ static struct rcu_qp *update_qp(CRYPTO_RCU_LOCK *lock, uint32_t *curr_id) *curr_id = lock->id_ctr; lock->id_ctr++; + /* + * make the current state of everything visible by this release + * when get_hold_current_qp acquires the next qp + */ ATOMIC_STORE_N(uint32_t, &lock->reader_idx, lock->current_alloc_idx, - __ATOMIC_RELAXED); + __ATOMIC_RELEASE); /* * this should make sure that the new value of reader_idx is visible in diff --git a/crypto/openssl/crypto/x509/by_store.c b/crypto/openssl/crypto/x509/by_store.c index def06be1fe8c..0e5627ebc37d 100644 --- a/crypto/openssl/crypto/x509/by_store.c +++ b/crypto/openssl/crypto/x509/by_store.c @@ -17,7 +17,6 @@ typedef struct cached_store_st { char *uri; OSSL_LIB_CTX *libctx; char *propq; - OSSL_STORE_CTX *ctx; } CACHED_STORE; DEFINE_STACK_OF(CACHED_STORE) @@ -27,14 +26,12 @@ static int cache_objects(X509_LOOKUP *lctx, CACHED_STORE *store, const OSSL_STORE_SEARCH *criterion, int depth) { int ok = 0; - OSSL_STORE_CTX *ctx = store->ctx; + OSSL_STORE_CTX *ctx; X509_STORE *xstore = X509_LOOKUP_get_store(lctx); - if (ctx == NULL - && (ctx = OSSL_STORE_open_ex(store->uri, store->libctx, store->propq, - NULL, NULL, NULL, NULL, NULL)) == NULL) + if ((ctx = OSSL_STORE_open_ex(store->uri, store->libctx, store->propq, + NULL, NULL, NULL, NULL, NULL)) == NULL) return 0; - store->ctx = ctx; /* * We try to set the criterion, but don't care if it was valid or not. @@ -79,7 +76,6 @@ static int cache_objects(X509_LOOKUP *lctx, CACHED_STORE *store, substore.uri = (char *)OSSL_STORE_INFO_get0_NAME(info); substore.libctx = store->libctx; substore.propq = store->propq; - substore.ctx = NULL; ok = cache_objects(lctx, &substore, criterion, depth - 1); } } else { @@ -105,7 +101,6 @@ static int cache_objects(X509_LOOKUP *lctx, CACHED_STORE *store, break; } OSSL_STORE_close(ctx); - store->ctx = NULL; return ok; } @@ -114,7 +109,6 @@ static int cache_objects(X509_LOOKUP *lctx, CACHED_STORE *store, static void free_store(CACHED_STORE *store) { if (store != NULL) { - OSSL_STORE_close(store->ctx); OPENSSL_free(store->uri); OPENSSL_free(store->propq); OPENSSL_free(store); @@ -136,6 +130,7 @@ static int by_store_ctrl_ex(X509_LOOKUP *ctx, int cmd, const char *argp, if (argp != NULL) { STACK_OF(CACHED_STORE) *stores = X509_LOOKUP_get_method_data(ctx); CACHED_STORE *store = OPENSSL_zalloc(sizeof(*store)); + OSSL_STORE_CTX *sctx; if (store == NULL) { return 0; @@ -145,14 +140,20 @@ static int by_store_ctrl_ex(X509_LOOKUP *ctx, int cmd, const char *argp, store->libctx = libctx; if (propq != NULL) store->propq = OPENSSL_strdup(propq); - store->ctx = OSSL_STORE_open_ex(argp, libctx, propq, NULL, NULL, - NULL, NULL, NULL); - if (store->ctx == NULL + /* + * We open this to check for errors now - so we can report those + * errors early. + */ + sctx = OSSL_STORE_open_ex(argp, libctx, propq, NULL, NULL, + NULL, NULL, NULL); + if (sctx == NULL || (propq != NULL && store->propq == NULL) || store->uri == NULL) { + OSSL_STORE_close(sctx); free_store(store); return 0; } + OSSL_STORE_close(sctx); if (stores == NULL) { stores = sk_CACHED_STORE_new_null(); @@ -174,7 +175,6 @@ static int by_store_ctrl_ex(X509_LOOKUP *ctx, int cmd, const char *argp, store.uri = (char *)argp; store.libctx = libctx; store.propq = (char *)propq; - store.ctx = NULL; return cache_objects(ctx, &store, NULL, 0); } default: @@ -218,8 +218,14 @@ static int by_store_subject(X509_LOOKUP *ctx, X509_LOOKUP_TYPE type, OSSL_STORE_SEARCH_free(criterion); - if (ok) + if (ok) { + X509_STORE *store = X509_LOOKUP_get_store(ctx); + + if (!ossl_x509_store_read_lock(store)) + return 0; tmp = X509_OBJECT_retrieve_by_subject(store_objects, type, name); + X509_STORE_unlock(store); + } ok = 0; if (tmp != NULL) { diff --git a/crypto/openssl/crypto/x509/t_req.c b/crypto/openssl/crypto/x509/t_req.c index 63626c0d9810..c6b73c1d6208 100644 --- a/crypto/openssl/crypto/x509/t_req.c +++ b/crypto/openssl/crypto/x509/t_req.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -40,7 +40,7 @@ int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, long l; int i; EVP_PKEY *pkey; - STACK_OF(X509_EXTENSION) *exts; + STACK_OF(X509_EXTENSION) *exts = NULL; char mlch = ' '; int nmindent = 0, printok = 0; @@ -191,6 +191,7 @@ int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, goto err; } sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free); + exts = NULL; } } @@ -204,6 +205,7 @@ int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, return 1; err: + sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free); ERR_raise(ERR_LIB_X509, ERR_R_BUF_LIB); return 0; } diff --git a/crypto/openssl/crypto/x509/t_x509.c b/crypto/openssl/crypto/x509/t_x509.c index 7d693669cd36..d849e642ce8b 100644 --- a/crypto/openssl/crypto/x509/t_x509.c +++ b/crypto/openssl/crypto/x509/t_x509.c @@ -219,7 +219,8 @@ int X509_ocspid_print(BIO *bp, X509 *x) goto err; if ((der = dertmp = OPENSSL_malloc(derlen)) == NULL) goto err; - i2d_X509_NAME(subj, &dertmp); + if (i2d_X509_NAME(subj, &dertmp) < 0) + goto err; md = EVP_MD_fetch(x->libctx, SN_sha1, x->propq); if (md == NULL) diff --git a/crypto/openssl/crypto/x509/v3_attrdesc.c b/crypto/openssl/crypto/x509/v3_attrdesc.c index 45958e9affdc..0745e9acdb60 100644 --- a/crypto/openssl/crypto/x509/v3_attrdesc.c +++ b/crypto/openssl/crypto/x509/v3_attrdesc.c @@ -1,5 +1,5 @@ /* - * Copyright 2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2024-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -67,6 +67,8 @@ static int i2r_HASH(X509V3_EXT_METHOD *method, } if (BIO_printf(out, "%*sHash Value: ", indent, "") <= 0) return 0; + if (hash->hashValue == NULL) + return 0; return ossl_bio_print_hex(out, hash->hashValue->data, hash->hashValue->length); } diff --git a/crypto/openssl/crypto/x509/v3_purp.c b/crypto/openssl/crypto/x509/v3_purp.c index 4688aaeea412..1db22047cf0f 100644 --- a/crypto/openssl/crypto/x509/v3_purp.c +++ b/crypto/openssl/crypto/x509/v3_purp.c @@ -186,7 +186,7 @@ int X509_PURPOSE_add(int id, int trust, int flags, return 0; } if (trust < X509_TRUST_DEFAULT || name == NULL || sname == NULL || ck == NULL) { - ERR_raise(ERR_LIB_X509, ERR_R_PASSED_INVALID_ARGUMENT); + ERR_raise(ERR_LIB_X509V3, ERR_R_PASSED_INVALID_ARGUMENT); return 0; } diff --git a/crypto/openssl/crypto/x509/x509_ext.c b/crypto/openssl/crypto/x509/x509_ext.c index a7b85857bdad..1d40cb5c3811 100644 --- a/crypto/openssl/crypto/x509/x509_ext.c +++ b/crypto/openssl/crypto/x509/x509_ext.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -42,9 +42,21 @@ X509_EXTENSION *X509_CRL_get_ext(const X509_CRL *x, int loc) return X509v3_get_ext(x->crl.extensions, loc); } +static X509_EXTENSION *delete_ext(STACK_OF(X509_EXTENSION) **sk, int loc) +{ + X509_EXTENSION *ret = X509v3_delete_ext(*sk, loc); + + /* Empty extension lists are omitted. */ + if (*sk != NULL && sk_X509_EXTENSION_num(*sk) == 0) { + sk_X509_EXTENSION_pop_free(*sk, X509_EXTENSION_free); + *sk = NULL; + } + return ret; +} + X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc) { - return X509v3_delete_ext(x->crl.extensions, loc); + return delete_ext(&x->crl.extensions, loc); } void *X509_CRL_get_ext_d2i(const X509_CRL *x, int nid, int *crit, int *idx) @@ -91,7 +103,7 @@ X509_EXTENSION *X509_get_ext(const X509 *x, int loc) X509_EXTENSION *X509_delete_ext(X509 *x, int loc) { - return X509v3_delete_ext(x->cert_info.extensions, loc); + return delete_ext(&x->cert_info.extensions, loc); } int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc) @@ -139,7 +151,7 @@ X509_EXTENSION *X509_REVOKED_get_ext(const X509_REVOKED *x, int loc) X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x, int loc) { - return X509v3_delete_ext(x->extensions, loc); + return delete_ext(&x->extensions, loc); } int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex, int loc) diff --git a/crypto/openssl/crypto/x509/x509_local.h b/crypto/openssl/crypto/x509/x509_local.h index 1393da201339..ca56f478874c 100644 --- a/crypto/openssl/crypto/x509/x509_local.h +++ b/crypto/openssl/crypto/x509/x509_local.h @@ -159,3 +159,4 @@ int ossl_x509_likely_issued(X509 *issuer, X509 *subject); int ossl_x509_signing_allowed(const X509 *issuer, const X509 *subject); int ossl_x509_store_ctx_get_by_subject(const X509_STORE_CTX *ctx, X509_LOOKUP_TYPE type, const X509_NAME *name, X509_OBJECT *ret); +int ossl_x509_store_read_lock(X509_STORE *xs); diff --git a/crypto/openssl/crypto/x509/x509_lu.c b/crypto/openssl/crypto/x509/x509_lu.c index 9270a0745fbb..eb2d47955b2e 100644 --- a/crypto/openssl/crypto/x509/x509_lu.c +++ b/crypto/openssl/crypto/x509/x509_lu.c @@ -44,7 +44,7 @@ int X509_STORE_lock(X509_STORE *xs) return CRYPTO_THREAD_write_lock(xs->lock); } -static int x509_store_read_lock(X509_STORE *xs) +int ossl_x509_store_read_lock(X509_STORE *xs) { return CRYPTO_THREAD_read_lock(xs->lock); } @@ -331,7 +331,7 @@ int ossl_x509_store_ctx_get_by_subject(const X509_STORE_CTX *ctx, X509_LOOKUP_TY stmp.type = X509_LU_NONE; stmp.data.x509 = NULL; - if (!x509_store_read_lock(store)) + if (!ossl_x509_store_read_lock(store)) return 0; /* Should already be sorted...but just in case */ if (!sk_X509_OBJECT_is_sorted(store->objs)) { @@ -408,7 +408,6 @@ static int x509_store_add(X509_STORE *store, void *x, int crl) } if (!X509_STORE_lock(store)) { - obj->type = X509_LU_NONE; X509_OBJECT_free(obj); return 0; } @@ -604,7 +603,7 @@ STACK_OF(X509_OBJECT) *X509_STORE_get1_objects(X509_STORE *store) return NULL; } - if (!x509_store_read_lock(store)) + if (!ossl_x509_store_read_lock(store)) return NULL; objs = sk_X509_OBJECT_deep_copy(store->objs, x509_object_dup, diff --git a/crypto/openssl/crypto/x509/x509_vpm.c b/crypto/openssl/crypto/x509/x509_vpm.c index 6f1cfd9320ee..efe08ff68315 100644 --- a/crypto/openssl/crypto/x509/x509_vpm.c +++ b/crypto/openssl/crypto/x509/x509_vpm.c @@ -635,6 +635,11 @@ const X509_VERIFY_PARAM *X509_VERIFY_PARAM_get0(int id) { int num = OSSL_NELEM(default_table); + if (id < 0) { + ERR_raise(ERR_LIB_X509, ERR_R_PASSED_INVALID_ARGUMENT); + return NULL; + } + if (id < num) return default_table + id; return sk_X509_VERIFY_PARAM_value(param_table, id - num); diff --git a/crypto/openssl/crypto/x509/x_crl.c b/crypto/openssl/crypto/x509/x_crl.c index 2601a019f87e..7af3e9a7e7f2 100644 --- a/crypto/openssl/crypto/x509/x_crl.c +++ b/crypto/openssl/crypto/x509/x_crl.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -289,6 +289,7 @@ static int crl_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, static int setup_idp(X509_CRL *crl, ISSUING_DIST_POINT *idp) { int idp_only = 0; + int ret = 0; /* Set various flags according to IDP */ crl->idp_flags |= IDP_PRESENT; @@ -320,7 +321,17 @@ static int setup_idp(X509_CRL *crl, ISSUING_DIST_POINT *idp) crl->idp_reasons &= CRLDP_ALL_REASONS; } - return DIST_POINT_set_dpname(idp->distpoint, X509_CRL_get_issuer(crl)); + ret = DIST_POINT_set_dpname(idp->distpoint, X509_CRL_get_issuer(crl)); + + /* + * RFC5280 specifies that if onlyContainsUserCerts, onlyContainsCACerts, + * indirectCRL, and OnlyContainsAttributeCerts are all FALSE, there must + * be either a distributionPoint field or an onlySomeReasons field present. + */ + if (crl->idp_flags == IDP_PRESENT && idp->distpoint == NULL) + crl->idp_flags |= IDP_INVALID; + + return ret; } ASN1_SEQUENCE_ref(X509_CRL, crl_cb) = { diff --git a/crypto/openssl/demos/bio/saccept.c b/crypto/openssl/demos/bio/saccept.c index 604051cda966..b0c930d6ce00 100644 --- a/crypto/openssl/demos/bio/saccept.c +++ b/crypto/openssl/demos/bio/saccept.c @@ -1,5 +1,5 @@ /* - * Copyright 1998-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1998-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -53,7 +53,8 @@ int main(int argc, char *argv[]) { char *port = NULL; BIO *in = NULL; - BIO *ssl_bio, *tmp; + BIO *ssl_bio = NULL; + BIO *tmp; SSL_CTX *ctx; char buf[512]; int ret = EXIT_FAILURE, i; @@ -83,6 +84,7 @@ int main(int argc, char *argv[]) * Basically it means the SSL BIO will be automatically setup */ BIO_set_accept_bios(in, ssl_bio); + ssl_bio = NULL; /* Arrange to leave server loop on interrupt */ sigsetup(); @@ -121,5 +123,6 @@ int main(int argc, char *argv[]) if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); BIO_free(in); + BIO_free_all(ssl_bio); return ret; } diff --git a/crypto/openssl/demos/bio/server-arg.c b/crypto/openssl/demos/bio/server-arg.c index 60a87725a9de..ccf59b14056b 100644 --- a/crypto/openssl/demos/bio/server-arg.c +++ b/crypto/openssl/demos/bio/server-arg.c @@ -1,5 +1,5 @@ /* - * Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -23,7 +23,8 @@ int main(int argc, char *argv[]) { char *port = "*:4433"; - BIO *ssl_bio, *tmp; + BIO *ssl_bio = NULL; + BIO *tmp; SSL_CTX *ctx; SSL_CONF_CTX *cctx; char buf[512]; @@ -105,6 +106,7 @@ int main(int argc, char *argv[]) * Basically it means the SSL BIO will be automatically setup */ BIO_set_accept_bios(in, ssl_bio); + ssl_bio = NULL; again: /* @@ -140,5 +142,6 @@ int main(int argc, char *argv[]) if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); BIO_free(in); + BIO_free_all(ssl_bio); return ret; } diff --git a/crypto/openssl/demos/bio/server-cmod.c b/crypto/openssl/demos/bio/server-cmod.c index 3642fbacf6ce..4970a6b6466b 100644 --- a/crypto/openssl/demos/bio/server-cmod.c +++ b/crypto/openssl/demos/bio/server-cmod.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -24,7 +24,8 @@ int main(int argc, char *argv[]) unsigned char buf[512]; char *port = "*:4433"; BIO *in = NULL; - BIO *ssl_bio, *tmp; + BIO *ssl_bio = NULL; + BIO *tmp; SSL_CTX *ctx; int ret = EXIT_FAILURE, i; @@ -52,6 +53,7 @@ int main(int argc, char *argv[]) * Basically it means the SSL BIO will be automatically setup */ BIO_set_accept_bios(in, ssl_bio); + ssl_bio = NULL; again: /* @@ -90,5 +92,6 @@ int main(int argc, char *argv[]) if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); BIO_free(in); + BIO_free_all(ssl_bio); return ret; } diff --git a/crypto/openssl/demos/bio/server-conf.c b/crypto/openssl/demos/bio/server-conf.c index 5e07a15e7bc7..2c03d1d367cc 100644 --- a/crypto/openssl/demos/bio/server-conf.c +++ b/crypto/openssl/demos/bio/server-conf.c @@ -1,5 +1,5 @@ /* - * Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -25,7 +25,8 @@ int main(int argc, char *argv[]) { char *port = "*:4433"; BIO *in = NULL; - BIO *ssl_bio, *tmp; + BIO *ssl_bio = NULL; + BIO *tmp; SSL_CTX *ctx; SSL_CONF_CTX *cctx = NULL; CONF *conf = NULL; @@ -97,6 +98,7 @@ int main(int argc, char *argv[]) * Basically it means the SSL BIO will be automatically setup */ BIO_set_accept_bios(in, ssl_bio); + ssl_bio = NULL; again: /* @@ -135,5 +137,6 @@ int main(int argc, char *argv[]) if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); BIO_free(in); + BIO_free_all(ssl_bio); return ret; } diff --git a/crypto/openssl/demos/certs/mkcerts.sh b/crypto/openssl/demos/certs/mkcerts.sh index 1825607fa33c..89300a6c52c5 100644 --- a/crypto/openssl/demos/certs/mkcerts.sh +++ b/crypto/openssl/demos/certs/mkcerts.sh @@ -1,7 +1,7 @@ #!/bin/sh opensslcmd() { - LD_LIBRARY_PATH=../.. ../../apps/openssl $@ + LD_LIBRARY_PATH=../.. ../../apps/openssl "$@" } OPENSSL_CONF=../../apps/openssl.cnf diff --git a/crypto/openssl/demos/certs/ocspquery.sh b/crypto/openssl/demos/certs/ocspquery.sh index 7cb8e76423bb..b38e10ce2ef5 100644 --- a/crypto/openssl/demos/certs/ocspquery.sh +++ b/crypto/openssl/demos/certs/ocspquery.sh @@ -4,7 +4,7 @@ # called. opensslcmd() { - LD_LIBRARY_PATH=../.. ../../apps/openssl $@ + LD_LIBRARY_PATH=../.. ../../apps/openssl "$@" } OPENSSL_CONF=../../apps/openssl.cnf diff --git a/crypto/openssl/demos/certs/ocsprun.sh b/crypto/openssl/demos/certs/ocsprun.sh index 77fd62fcf1bb..b2e927cd84da 100644 --- a/crypto/openssl/demos/certs/ocsprun.sh +++ b/crypto/openssl/demos/certs/ocsprun.sh @@ -1,7 +1,7 @@ #!/bin/sh opensslcmd() { - LD_LIBRARY_PATH=../.. ../../apps/openssl $@ + LD_LIBRARY_PATH=../.. ../../apps/openssl "$@" } # Example of running an querying OpenSSL test OCSP responder. @@ -18,4 +18,4 @@ opensslcmd version PORT=8888 opensslcmd ocsp -port $PORT -index index.txt -CA intca.pem \ - -rsigner resp.pem -rkey respkey.pem -rother intca.pem $* + -rsigner resp.pem -rkey respkey.pem -rother intca.pem "$@" diff --git a/crypto/openssl/demos/cms/cms_ddec.c b/crypto/openssl/demos/cms/cms_ddec.c index d119e9722226..dd8ef90b6e3f 100644 --- a/crypto/openssl/demos/cms/cms_ddec.c +++ b/crypto/openssl/demos/cms/cms_ddec.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -58,7 +58,7 @@ int main(int argc, char **argv) /* Open file containing detached content */ dcont = BIO_new_file("smencr.out", "rb"); - if (!in) + if (dcont == NULL) goto err; out = BIO_new_file("encrout.txt", "w"); diff --git a/crypto/openssl/demos/cms/cms_denc.c b/crypto/openssl/demos/cms/cms_denc.c index 53b680f67484..e451a108fd46 100644 --- a/crypto/openssl/demos/cms/cms_denc.c +++ b/crypto/openssl/demos/cms/cms_denc.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -57,7 +57,7 @@ int main(int argc, char **argv) dout = BIO_new_file("smencr.out", "wb"); - if (!in) + if (in == NULL || dout == NULL) goto err; /* encrypt content */ diff --git a/crypto/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c b/crypto/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c index 62dd8405e77b..a889ab6f77d4 100644 --- a/crypto/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c +++ b/crypto/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c @@ -1,5 +1,5 @@ /*- - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -254,7 +254,7 @@ int main(int argc, char **argv) if (argc > 1) { bits_i = atoi(argv[1]); - if (bits < 512) { + if (bits_i < 512) { fprintf(stderr, "Invalid RSA key size\n"); return EXIT_FAILURE; } diff --git a/crypto/openssl/doc/internal/man3/ossl_namemap_new.pod b/crypto/openssl/doc/internal/man3/ossl_namemap_new.pod index 7f4940fc9341..8879c592106b 100644 --- a/crypto/openssl/doc/internal/man3/ossl_namemap_new.pod +++ b/crypto/openssl/doc/internal/man3/ossl_namemap_new.pod @@ -4,7 +4,7 @@ ossl_namemap_new, ossl_namemap_free, ossl_namemap_stored, ossl_namemap_empty, ossl_namemap_add_name, ossl_namemap_add_names, -ossl_namemap_name2num, ossl_namemap_name2num_n, +ossl_namemap_name2num, ossl_namemap_name2num_n, ossl_namemap_num2name, ossl_namemap_doall_names - internal number E<lt>-E<gt> name map @@ -23,6 +23,8 @@ ossl_namemap_doall_names int ossl_namemap_name2num(const OSSL_NAMEMAP *namemap, const char *name); int ossl_namemap_name2num_n(const OSSL_NAMEMAP *namemap, const char *name, size_t name_len); + const char *ossl_namemap_num2name(const OSSL_NAMEMAP *namemap, int number, + int idx); int ossl_namemap_doall_names(const OSSL_NAMEMAP *namemap, int number, void (*fn)(const char *name, void *data), void *data); @@ -64,6 +66,9 @@ ossl_namemap_name2num_n() does the same thing as ossl_namemap_name2num(), but takes a string length I<name_len> as well, allowing the caller to use a fragment of a string as a name. +ossl_namemap_num2name() finds the I<idx>th name associated with the +id I<number>. + ossl_namemap_doall_names() walks through all names associated with I<number> in the given I<namemap> and calls the function I<fn> for each of them. @@ -88,9 +93,9 @@ to lock). ossl_namemap_add_name() returns the number associated with the added string, or zero on error. -ossl_namemap_num2names() returns a pointer to a NULL-terminated list of -pointers to the names corresponding to the given number, or NULL if -it's undefined in the given B<OSSL_NAMEMAP>. +ossl_namemap_num2name() returns a pointer to I<idx>th name associated +with id I<number>, or NULL if it's undefined in the given +B<OSSL_NAMEMAP>. ossl_namemap_name2num() and ossl_namemap_name2num_n() return the number corresponding to the given name, or 0 if it's undefined in the given @@ -116,7 +121,7 @@ The functions described here were all added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-enc.pod.in b/crypto/openssl/doc/man1/openssl-enc.pod.in index 4d7ff3dc77e7..fb4f72ed8a19 100644 --- a/crypto/openssl/doc/man1/openssl-enc.pod.in +++ b/crypto/openssl/doc/man1/openssl-enc.pod.in @@ -193,9 +193,12 @@ Print out the key and IV used. Print out the key and IV used then immediately exit: don't do any encryption or decryption. -=item B<-bufsize> I<number> +=item B<-bufsize> I<number>[B<k>] Set the buffer size for I/O. +The maximum size that can be specified is B<2^31-1> (2147483647) bytes. +The B<k> suffix can be specified to indicate that I<number> is provided +in kibibytes (multiples of 1024 bytes). =item B<-nopad> @@ -279,7 +282,7 @@ Some of the ciphers do not have large keys and others have security implications if not used correctly. A beginner is advised to just use a strong block cipher, such as AES, in CBC mode. -All the block ciphers normally use PKCS#5 padding, also known as standard +All the block ciphers normally use PKCS#7 padding, also known as standard block padding. This allows a rudimentary integrity or password check to be performed. However, since the chance of random data passing the test is better than 1 in 256 it isn't a very good test. diff --git a/crypto/openssl/doc/man1/openssl-fipsinstall.pod.in b/crypto/openssl/doc/man1/openssl-fipsinstall.pod.in index 9dd4f5a49ffe..d44b4a7dac85 100644 --- a/crypto/openssl/doc/man1/openssl-fipsinstall.pod.in +++ b/crypto/openssl/doc/man1/openssl-fipsinstall.pod.in @@ -237,9 +237,7 @@ explicitly permitted by the various standards. =item B<-hkdf_digest_check> -Configure the module to enable a run-time digest check when deriving a key by -HKDF. -See NIST SP 800-56Cr2 for details. +This option is deprecated. =item B<-tls13_kdf_digest_check> @@ -261,9 +259,7 @@ See NIST SP 800-135r1 for details. =item B<-sskdf_digest_check> -Configure the module to enable a run-time digest check when deriving a key by -SSKDF. -See NIST SP 800-56Cr2 for details. +This option is deprecated. =item B<-x963kdf_digest_check> @@ -493,7 +489,7 @@ B<-ecdh_cofactor_check> =head1 COPYRIGHT -Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/BN_generate_prime.pod b/crypto/openssl/doc/man3/BN_generate_prime.pod index accc8a749f0c..6b8d1de19cd8 100644 --- a/crypto/openssl/doc/man3/BN_generate_prime.pod +++ b/crypto/openssl/doc/man3/BN_generate_prime.pod @@ -130,7 +130,7 @@ or all the tests passed. If B<p> passes all these tests, it is considered a probable prime. The test performed on B<p> are trial division by a number of small primes -and rounds of the of the Miller-Rabin probabilistic primality test. +and rounds of the Miller-Rabin probabilistic primality test. The functions do at least 64 rounds of the Miller-Rabin test giving a maximum false positive rate of 2^-128. @@ -148,7 +148,7 @@ and BN_is_prime_fasttest() are deprecated. BN_is_prime_fasttest() and BN_is_prime() behave just like BN_is_prime_fasttest_ex() and BN_is_prime_ex() respectively, but with the old -style call back. +style callback. B<ctx> is a preallocated B<BN_CTX> (to save the overhead of allocating and freeing the structure in a loop), or B<NULL>. @@ -246,7 +246,7 @@ BN_check_prime() was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/DEFINE_STACK_OF.pod b/crypto/openssl/doc/man3/DEFINE_STACK_OF.pod index ff2074820f68..eeb882f291e4 100644 --- a/crypto/openssl/doc/man3/DEFINE_STACK_OF.pod +++ b/crypto/openssl/doc/man3/DEFINE_STACK_OF.pod @@ -170,15 +170,14 @@ B<sk_I<TYPE>_set>() sets element I<idx> of I<sk> to I<ptr> replacing the current element. The new element value is returned or NULL if an error occurred: this will only happen if I<sk> is NULL or I<idx> is out of range. -B<sk_I<TYPE>_find>() searches I<sk> for the element I<ptr>. In the case -where no comparison function has been specified, the function performs -a linear search for a pointer equal to I<ptr>. The index of the first -matching element is returned or B<-1> if there is no match. In the case -where a comparison function has been specified, I<sk> is sorted and -B<sk_I<TYPE>_find>() returns the index of a matching element or B<-1> if there -is no match. Note that, in this case the comparison function will usually -compare the values pointed to rather than the pointers themselves and -the order of elements in I<sk> can change. +B<sk_I<TYPE>_find>() searches I<sk> for the element I<ptr>. In the +case where no comparison function has been specified, the function +performs a linear search for a pointer equal to I<ptr>. In the case +where a comparison function has been specified, the function performs +a search for a element that the comparison function indicates is a +match. If the stack is sorted, a binary search is used, otherwise, a +linear search is used. B<sk_I<TYPE>_find>() returns the index of a +matching element or B<-1> if there is no match. B<sk_I<TYPE>_find_ex>() operates like B<sk_I<TYPE>_find>() except when a comparison function has been specified and no matching element is found. @@ -301,7 +300,7 @@ was changed to return 0 in this condition as for other errors. =head1 COPYRIGHT -Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_EncryptInit.pod b/crypto/openssl/doc/man3/EVP_EncryptInit.pod index 2c42e3969e03..3c62659319c2 100644 --- a/crypto/openssl/doc/man3/EVP_EncryptInit.pod +++ b/crypto/openssl/doc/man3/EVP_EncryptInit.pod @@ -850,7 +850,7 @@ See also EVP_CIPHER_CTX_get_key_length() and EVP_CIPHER_CTX_set_key_length(). =item "tag" (B<OSSL_CIPHER_PARAM_AEAD_TAG>) <octet string> Gets or sets the AEAD tag for the associated cipher context I<ctx>. -See L<EVP_EncryptInit(3)/AEAD Interface>. +See L<EVP_EncryptInit(3)/AEAD INTERFACE>. =item "pipeline-tag" (B<OSSL_CIPHER_PARAM_PIPELINE_AEAD_TAG>) <octet ptr> diff --git a/crypto/openssl/doc/man3/EVP_PKEY_new.pod b/crypto/openssl/doc/man3/EVP_PKEY_new.pod index 72d129deff24..0a56600c2b60 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_new.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_new.pod @@ -219,7 +219,19 @@ general private key without reference to any particular algorithm. The structure returned by EVP_PKEY_new() is empty. To add a private or public key to this empty structure use the appropriate functions described in L<EVP_PKEY_set1_RSA(3)>, L<EVP_PKEY_set1_DSA(3)>, L<EVP_PKEY_set1_DH(3)> or -L<EVP_PKEY_set1_EC_KEY(3)>. +L<EVP_PKEY_set1_EC_KEY(3)> for legacy key types implemented in internal +OpenSSL providers. + +For fully provider-managed key types (see L<provider-keymgmt(7)>), +possibly implemented in external providers, use functions such as +L<EVP_PKEY_set1_encoded_public_key(3)> or L<EVP_PKEY_fromdata(3)> +to populate key data. + +Generally caution is advised for using an B<EVP_PKEY> structure across +different library contexts: In order for an B<EVP_PKEY> to be shared by +multiple library contexts the providers associated with the library contexts +must have key managers that support the key type and implement the +OSSL_FUNC_keymgmt_import() and OSSL_FUNC_keymgmt_export() functions. =head1 RETURN VALUES diff --git a/crypto/openssl/doc/man3/EVP_aes_128_gcm.pod b/crypto/openssl/doc/man3/EVP_aes_128_gcm.pod index 485705ea7889..9bac62b10b32 100644 --- a/crypto/openssl/doc/man3/EVP_aes_128_gcm.pod +++ b/crypto/openssl/doc/man3/EVP_aes_128_gcm.pod @@ -127,7 +127,7 @@ EVP_aes_256_ocb() AES for 128, 192 and 256 bit keys in CBC-MAC Mode (CCM), Galois Counter Mode (GCM) and OCB Mode respectively. These ciphers require additional control -operations to function correctly, see the L<EVP_EncryptInit(3)/AEAD Interface> +operations to function correctly, see the L<EVP_EncryptInit(3)/AEAD INTERFACE> section for details. =item EVP_aes_128_wrap(), @@ -184,7 +184,7 @@ L<EVP_CIPHER_meth_new(3)> =head1 COPYRIGHT -Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_aria_128_gcm.pod b/crypto/openssl/doc/man3/EVP_aria_128_gcm.pod index 91aa75ec3871..74e21444db8f 100644 --- a/crypto/openssl/doc/man3/EVP_aria_128_gcm.pod +++ b/crypto/openssl/doc/man3/EVP_aria_128_gcm.pod @@ -88,7 +88,7 @@ EVP_aria_256_gcm(), ARIA for 128, 192 and 256 bit keys in CBC-MAC Mode (CCM) and Galois Counter Mode (GCM). These ciphers require additional control operations to function -correctly, see the L<EVP_EncryptInit(3)/AEAD Interface> section for details. +correctly, see the L<EVP_EncryptInit(3)/AEAD INTERFACE> section for details. =back @@ -113,7 +113,7 @@ L<EVP_CIPHER_meth_new(3)> =head1 COPYRIGHT -Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_chacha20.pod b/crypto/openssl/doc/man3/EVP_chacha20.pod index 7e80c8de40c9..0dfce7389b78 100644 --- a/crypto/openssl/doc/man3/EVP_chacha20.pod +++ b/crypto/openssl/doc/man3/EVP_chacha20.pod @@ -36,7 +36,7 @@ With an initial counter of 42 (2a in hex) would be expressed as: Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20(), the key is 256 bits and the IV is 96 bits. This supports additional authenticated data (AAD) and produces a 128-bit authentication tag. See the -L<EVP_EncryptInit(3)/AEAD Interface> section for more information. +L<EVP_EncryptInit(3)/AEAD INTERFACE> section for more information. =back @@ -64,7 +64,7 @@ L<EVP_CIPHER_meth_new(3)> =head1 COPYRIGHT -Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OPENSSL_secure_malloc.pod b/crypto/openssl/doc/man3/OPENSSL_secure_malloc.pod index 1bddd7737069..dbc7073aac18 100644 --- a/crypto/openssl/doc/man3/OPENSSL_secure_malloc.pod +++ b/crypto/openssl/doc/man3/OPENSSL_secure_malloc.pod @@ -45,7 +45,12 @@ the program's dynamic memory area, where keys and other sensitive information might be stored, OpenSSL supports the concept of a "secure heap." The level and type of security guarantees depend on the operating system. It is a good idea to review the code and see if it addresses your -threat model and concerns. +threat model and concerns. It should be noted that the secure heap +uses a single read/write lock, and therefore any operations +that involve allocation or freeing of secure heap memory are serialised, +blocking other threads. With that in mind, highly concurrent applications +should enable the secure heap with caution and be aware of the performance +implications for multi-threaded code. If a secure heap is used, then private key B<BIGNUM> values are stored there. This protects long-term storage of private keys, but will not necessarily @@ -135,7 +140,7 @@ a B<size_t> in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2015-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_CALLBACK.pod b/crypto/openssl/doc/man3/OSSL_CALLBACK.pod index 5fa8a8f08916..5550819a94b4 100644 --- a/crypto/openssl/doc/man3/OSSL_CALLBACK.pod +++ b/crypto/openssl/doc/man3/OSSL_CALLBACK.pod @@ -47,15 +47,10 @@ Additional parameters can be passed with the L<OSSL_PARAM(3)> array I<params>, =back -=begin comment RETURN VALUES doesn't make sense for a manual that only -describes a type, but document checkers still want that section, and -to have more than just the section title. - =head1 RETURN VALUES -txt - -=end comment +Functions of type B<OSSL_CALLBACK> and B<OSSL_PASSPHRASE_CALLBACK> +must return 1 on success and 0 on failure. =head1 SEE ALSO @@ -67,7 +62,7 @@ The types described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OpenSSL_version.pod b/crypto/openssl/doc/man3/OpenSSL_version.pod index e5dff33dcdda..6b899cbe5438 100644 --- a/crypto/openssl/doc/man3/OpenSSL_version.pod +++ b/crypto/openssl/doc/man3/OpenSSL_version.pod @@ -256,9 +256,16 @@ L<crypto(7)> The macros and functions described here were added in OpenSSL 3.0, except for OPENSSL_VERSION_NUMBER and OpenSSL_version_num(). +=head1 BUGS + +There was a discrepancy between this manual and commentary + code +in F<< <openssl/opensslv.h> >>, where the latter suggested that the +four least significant bits of B<OPENSSL_VERSION_NUMBER> could be +C<0x0f> in released OpenSSL versions. + =head1 COPYRIGHT -Copyright 2018-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2018-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/PEM_read_CMS.pod b/crypto/openssl/doc/man3/PEM_read_CMS.pod index dbccf26cd893..880e31481029 100644 --- a/crypto/openssl/doc/man3/PEM_read_CMS.pod +++ b/crypto/openssl/doc/man3/PEM_read_CMS.pod @@ -84,9 +84,9 @@ see L<openssl_user_macros(7)>: =head1 DESCRIPTION -All of the functions described on this page are deprecated. -Applications should use OSSL_ENCODER_to_bio() and OSSL_DECODER_from_bio() -instead. +To replace the deprecated functions listed above, applications should use the +B<EVP_PKEY> type and OSSL_DECODER_from_bio() and OSSL_ENCODER_to_bio() to +read and write PEM data containing key parameters or private and public keys. In the description below, B<I<TYPE>> is used as a placeholder for any of the OpenSSL datatypes, such as B<X509>. @@ -142,7 +142,7 @@ were deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 1998-2023 The OpenSSL Project Authors. All Rights Reserved. +Copyright 1998-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/RAND_load_file.pod b/crypto/openssl/doc/man3/RAND_load_file.pod index baca54cb3c89..45570920ca95 100644 --- a/crypto/openssl/doc/man3/RAND_load_file.pod +++ b/crypto/openssl/doc/man3/RAND_load_file.pod @@ -19,7 +19,11 @@ RAND_load_file, RAND_write_file, RAND_file_name - PRNG seed file RAND_load_file() reads a number of bytes from file B<filename> and adds them to the PRNG. If B<max_bytes> is nonnegative, up to B<max_bytes> are read; -if B<max_bytes> is -1, the complete file is read. +if B<max_bytes> is -1, the complete file is read (unless the file +is not a regular file, in that case a fixed number of bytes, +256 in the current implementation, is attempted to be read). +RAND_load_file() can read less than the complete file or the requested number +of bytes if it doesn't fit in the return value type. Do not load the same file multiple times unless its contents have been updated by RAND_write_file() between reads. Also, note that B<filename> should be adequately protected so that an @@ -77,7 +81,7 @@ L<RAND(7)> =head1 COPYRIGHT -Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_CIPHER_get_name.pod b/crypto/openssl/doc/man3/SSL_CIPHER_get_name.pod index 09b7280bdd58..a10942433aa7 100644 --- a/crypto/openssl/doc/man3/SSL_CIPHER_get_name.pod +++ b/crypto/openssl/doc/man3/SSL_CIPHER_get_name.pod @@ -37,7 +37,7 @@ SSL_CIPHER_get_protocol_id int SSL_CIPHER_is_aead(const SSL_CIPHER *c); const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr); uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c); - uint32_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c); + uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c); =head1 DESCRIPTION @@ -203,7 +203,7 @@ The OPENSSL_cipher_name() function was added in OpenSSL 1.1.1. =head1 COPYRIGHT -Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_CTX_set_domain_flags.pod b/crypto/openssl/doc/man3/SSL_CTX_set_domain_flags.pod index 2f0911608435..cc9ad5911498 100644 --- a/crypto/openssl/doc/man3/SSL_CTX_set_domain_flags.pod +++ b/crypto/openssl/doc/man3/SSL_CTX_set_domain_flags.pod @@ -106,7 +106,7 @@ L<SSL_new_domain(3)>, L<openssl-quic-concurrency(7)> =head1 HISTORY -These functions were added in @QUIC_SERVER_VERSION@. +These functions were added in OpenSSL 3.5. =head1 COPYRIGHT diff --git a/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod b/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod index a14f334cfca8..902cefdfa366 100644 --- a/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod +++ b/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod @@ -58,9 +58,11 @@ the actual key is newly generated during the negotiation. Typically applications should use well known DH parameters that have built-in support in OpenSSL. The macros SSL_CTX_set_dh_auto() and SSL_set_dh_auto() configure OpenSSL to use the default built-in DH parameters for the B<SSL_CTX> -and B<SSL> objects respectively. Passing a value of 1 in the I<onoff> parameter -switches the feature on, and passing a value of 0 switches it off. The default -setting is off. +and B<SSL> objects respectively. Passing a value of 2 or 1 in the I<onoff> +parameter switches it on. If the I<onoff> parameter is set to 2, it will force +the DH key size to 1024 if the B<SSL_CTX> or B<SSL> security level +L<SSL_CTX_set_security_level(3)> is 0 or 1. Passing a value of 0 switches +it off. The default setting is off. If "auto" DH parameters are switched on then the parameters will be selected to be consistent with the size of the key associated with the server's certificate. @@ -112,7 +114,7 @@ L<openssl-ciphers(1)>, L<openssl-dhparam(1)> =head1 COPYRIGHT -Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_SESSION_get0_hostname.pod b/crypto/openssl/doc/man3/SSL_SESSION_get0_hostname.pod index f7add16d7bdd..0140deee9a5e 100644 --- a/crypto/openssl/doc/man3/SSL_SESSION_get0_hostname.pod +++ b/crypto/openssl/doc/man3/SSL_SESSION_get0_hostname.pod @@ -23,9 +23,10 @@ SSL_SESSION_set1_alpn_selected =head1 DESCRIPTION -SSL_SESSION_get0_hostname() retrieves the SNI value that was sent by the -client when the session was created if it was accepted by the server. Otherwise -NULL is returned. +SSL_SESSION_get0_hostname() retrieves the Server Name Indication (SNI) value +that was sent by the client when the session was created if the server +acknowledged the client's SNI extension by including an empty SNI extension +in response. Otherwise NULL is returned. The value returned is a pointer to memory maintained within B<s> and should not be free'd. @@ -44,8 +45,7 @@ B<alpn>. =head1 RETURN VALUES -SSL_SESSION_get0_hostname() returns either a string or NULL based on if there -is the SNI value sent by client. +SSL_SESSION_get0_hostname() returns the SNI string if available, or NULL if not. SSL_SESSION_set1_hostname() returns 1 on success or 0 on error. diff --git a/crypto/openssl/doc/man3/SSL_poll.pod b/crypto/openssl/doc/man3/SSL_poll.pod index 87a1e42b1720..6047bd6750f8 100644 --- a/crypto/openssl/doc/man3/SSL_poll.pod +++ b/crypto/openssl/doc/man3/SSL_poll.pod @@ -5,12 +5,14 @@ SSL_poll, SSL_POLL_EVENT_NONE, SSL_POLL_EVENT_F, +SSL_POLL_EVENT_EL, SSL_POLL_EVENT_EC, SSL_POLL_EVENT_ECD, SSL_POLL_EVENT_ER, SSL_POLL_EVENT_EW, SSL_POLL_EVENT_R, SSL_POLL_EVENT_W, +SSL_POLL_EVENT_IC, SSL_POLL_EVENT_ISB, SSL_POLL_EVENT_ISU, SSL_POLL_EVENT_OSB, @@ -35,27 +37,29 @@ SSL_POLL_FLAG_NO_HANDLE_EVENTS #define SSL_POLL_EVENT_NONE 0 #define SSL_POLL_EVENT_F /* F (Failure) */ + #define SSL_POLL_EVENT_EL /* EL (Exception on Listener) */ #define SSL_POLL_EVENT_EC /* EC (Exception on Conn) */ #define SSL_POLL_EVENT_ECD /* ECD (Exception on Conn Drained) */ #define SSL_POLL_EVENT_ER /* ER (Exception on Read) */ #define SSL_POLL_EVENT_EW /* EW (Exception on Write) */ #define SSL_POLL_EVENT_R /* R (Readable) */ #define SSL_POLL_EVENT_W /* W (Writable) */ + #define SSL_POLL_EVENT_IC /* IC (Incoming Connection) */ #define SSL_POLL_EVENT_ISB /* ISB (Incoming Stream: Bidi) */ #define SSL_POLL_EVENT_ISU /* ISU (Incoming Stream: Uni) */ #define SSL_POLL_EVENT_OSB /* OSB (Outgoing Stream: Bidi) */ #define SSL_POLL_EVENT_OSU /* OSU (Outgoing Stream: Uni) */ - #define SSL_POLL_EVENT_RW /* R | W */ - #define SSL_POLL_EVENT_RE /* R | ER */ - #define SSL_POLL_EVENT_WE /* W | EW */ - #define SSL_POLL_EVENT_RWE /* RE | WE */ - #define SSL_POLL_EVENT_E /* EC | ER | EW */ - #define SSL_POLL_EVENT_IS /* ISB | ISU */ - #define SSL_POLL_EVENT_ISE /* IS | EC */ - #define SSL_POLL_EVENT_I /* IS */ - #define SSL_POLL_EVENT_OS /* OSB | OSU */ - #define SSL_POLL_EVENT_OSE /* OS | EC */ + #define SSL_POLL_EVENT_RW /* R | W */ + #define SSL_POLL_EVENT_RE /* R | ER */ + #define SSL_POLL_EVENT_WE /* W | EW */ + #define SSL_POLL_EVENT_RWE /* RE | WE */ + #define SSL_POLL_EVENT_E /* EL | EC | ER | EW */ + #define SSL_POLL_EVENT_IS /* ISB | ISU */ + #define SSL_POLL_EVENT_ISE /* IS | EC */ + #define SSL_POLL_EVENT_I /* IS */ + #define SSL_POLL_EVENT_OS /* OSB | OSU */ + #define SSL_POLL_EVENT_OSE /* OS | EC */ typedef struct ssl_poll_item_st { BIO_POLL_DESCRIPTOR desc; diff --git a/crypto/openssl/doc/man3/d2i_X509.pod b/crypto/openssl/doc/man3/d2i_X509.pod index df5ea65e596e..8e04c2286c57 100644 --- a/crypto/openssl/doc/man3/d2i_X509.pod +++ b/crypto/openssl/doc/man3/d2i_X509.pod @@ -588,8 +588,9 @@ freed in the event of error and I<*a> is set to NULL. B<i2d_I<TYPE>>() returns the number of bytes successfully encoded or a negative value if an error occurs. -B<i2d_I<TYPE>_bio>() and B<i2d_I<TYPE>_fp>() return 1 for success and 0 if an -error occurs. +B<i2d_I<TYPE>_bio>() and B<i2d_I<TYPE>_fp>(), +as well as i2d_ASN1_bio_stream(), +return 1 for success and 0 if an error occurs. =head1 EXAMPLES diff --git a/crypto/openssl/doc/man5/fips_config.pod b/crypto/openssl/doc/man5/fips_config.pod index a25ced338393..c3f7b8f3ab6b 100644 --- a/crypto/openssl/doc/man5/fips_config.pod +++ b/crypto/openssl/doc/man5/fips_config.pod @@ -62,17 +62,11 @@ A version number for the fips install process. Should be 1. =item B<install-status> -An indicator that the self-tests were successfully run. -This should only be written after the module has -successfully passed its self tests during installation. -If this field is not present, then the self tests will run when the module -loads. +This field is deprecated and is no longer used. =item B<install-mac> -A MAC of the value of the B<install-status> option, to prevent accidental -changes to that value. -It is written-to at the same time as B<install-status> is updated. +This field is deprecated and is no longer used. =back @@ -112,7 +106,7 @@ See L<openssl-fipsinstall(1)/OPTIONS> B<-signature_digest_check> =item B<hkdf-digest-check> -See L<openssl-fipsinstall(1)/OPTIONS> B<-hkdf_digest_check> +This option is deprecated. =item B<tls13-kdf-digest-check> @@ -128,7 +122,7 @@ See L<openssl-fipsinstall(1)/OPTIONS> B<-sshkdf_digest_check> =item B<sskdf-digest-check> -See L<openssl-fipsinstall(1)/OPTIONS> B<-sskdf_digest_check> +This option is deprecated. =item B<x963kdf-digest-check> @@ -233,7 +227,7 @@ This functionality was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/EVP_ASYM_CIPHER-RSA.pod b/crypto/openssl/doc/man7/EVP_ASYM_CIPHER-RSA.pod index 171a3d130ec0..2b8cf1c12fb8 100644 --- a/crypto/openssl/doc/man7/EVP_ASYM_CIPHER-RSA.pod +++ b/crypto/openssl/doc/man7/EVP_ASYM_CIPHER-RSA.pod @@ -27,7 +27,8 @@ The default provider understands these RSA padding modes in string form: This padding mode is no longer supported by the FIPS provider for key agreement and key transport. -(This is a FIPS 140-3 requirement) +(This is a FIPS 140-3 requirement). +See L<openssl-fipsinstall(1)/OPTIONS> B<-rsa_pkcs15_pad_disabled>. =item "x931" (B<OSSL_PKEY_RSA_PAD_MODE_X931>) @@ -109,7 +110,7 @@ L<OSSL_PROVIDER-FIPS(7)> =head1 COPYRIGHT -Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/EVP_PKEY-DSA.pod b/crypto/openssl/doc/man7/EVP_PKEY-DSA.pod index f3bed36f88a4..d386d8868a1c 100644 --- a/crypto/openssl/doc/man7/EVP_PKEY-DSA.pod +++ b/crypto/openssl/doc/man7/EVP_PKEY-DSA.pod @@ -119,7 +119,7 @@ The following sections of FIPS186-4: =head1 SEE ALSO L<EVP_PKEY-FFC(7)>, -L<EVP_SIGNATURE-DSA(7)> +L<EVP_SIGNATURE-DSA(7)>, L<EVP_PKEY(3)>, L<provider-keymgmt(7)>, L<EVP_KEYMGMT(3)>, @@ -133,7 +133,7 @@ OpenSSL 3.4. See L<fips_module(7)/FIPS indicators> for more information. =head1 COPYRIGHT -Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/EVP_PKEY-FFC.pod b/crypto/openssl/doc/man7/EVP_PKEY-FFC.pod index 7c9848676b8c..a28bb84e0a36 100644 --- a/crypto/openssl/doc/man7/EVP_PKEY-FFC.pod +++ b/crypto/openssl/doc/man7/EVP_PKEY-FFC.pod @@ -213,7 +213,7 @@ The following sections of FIPS186-4: L<EVP_PKEY-DSA(7)>, L<EVP_PKEY-DH(7)>, L<EVP_SIGNATURE-DSA(7)>, -L<EVP_KEYEXCH-DH(7)> +L<EVP_KEYEXCH-DH(7)>, L<EVP_KEYMGMT(3)>, L<EVP_PKEY(3)>, L<provider-keymgmt(7)>, @@ -222,7 +222,7 @@ L<OSSL_PROVIDER-FIPS(7)>, =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/EVP_SIGNATURE-ML-DSA.pod b/crypto/openssl/doc/man7/EVP_SIGNATURE-ML-DSA.pod index 3e7cc41b2424..3b6e795f0709 100644 --- a/crypto/openssl/doc/man7/EVP_SIGNATURE-ML-DSA.pod +++ b/crypto/openssl/doc/man7/EVP_SIGNATURE-ML-DSA.pod @@ -113,7 +113,7 @@ To sign a message using an ML-DSA EVP_PKEY structure: EVP_PKEY_sign(sctx, sig, &sig_len, msg, msg_len); ... OPENSSL_free(sig); - EVP_SIGNATURE(sig_alg); + EVP_SIGNATURE_free(sig_alg); EVP_PKEY_CTX_free(sctx); } diff --git a/crypto/openssl/doc/man7/EVP_SIGNATURE-SLH-DSA.pod b/crypto/openssl/doc/man7/EVP_SIGNATURE-SLH-DSA.pod index 9ca1e077484a..de2be646ed64 100644 --- a/crypto/openssl/doc/man7/EVP_SIGNATURE-SLH-DSA.pod +++ b/crypto/openssl/doc/man7/EVP_SIGNATURE-SLH-DSA.pod @@ -109,7 +109,7 @@ To sign a message using an SLH-DSA EVP_PKEY structure: EVP_PKEY_sign(sctx, sig, &sig_len, msg, msg_len); ... OPENSSL_free(sig); - EVP_SIGNATURE(sig_alg); + EVP_SIGNATURE_free(sig_alg); EVP_PKEY_CTX_free(sctx); } diff --git a/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod b/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod index 571a1e99e089..d14005a89a1c 100644 --- a/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod +++ b/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod @@ -14,7 +14,7 @@ accredited testing laboratory. =head2 Properties The implementations in this provider specifically have these properties -defined: +defined for approved algorithms: =over 4 @@ -41,20 +41,17 @@ query. Including C<provider=fips> in your property query guarantees that the OpenSSL FIPS provider is used for cryptographic operations rather than other FIPS capable providers. -=head2 Provider parameters - -See L<provider-base(7)/Provider parameters> for a list of base parameters. -Additionally the OpenSSL FIPS provider also supports the following gettable -parameters: - -=over 4 +=head2 Approved algorithms -=item "security-checks" (B<OSSL_OSSL_PROV_PARAM_SECURITY_CHECKS>) <unsigned integer> +Algorithms that are fetched using "fips=yes" may still be unapproved if certain +conditions are not met. See L<fips_module(7)/FIPS indicators> for additional +information. -For further information refer to the L<openssl-fipsinstall(1)> option -B<-no_security_checks>. +=head2 Provider parameters -=back +See L<provider-base(7)/Provider parameters> for a list of base parameters. +The OpenSSL FIPS provider also handles FIPS indicator related parameters as +specified by L<fips_config(5)/FIPS indicator options>. =head1 OPERATIONS AND ALGORITHMS @@ -84,8 +81,6 @@ The OpenSSL FIPS provider supports these operations and algorithms: =item 3DES, see L<EVP_CIPHER-DES(7)> -This is an unapproved algorithm. - =back =head2 Message Authentication Code (MAC) @@ -212,21 +207,21 @@ for signature generation, but may be used for verification for legacy use cases. =item EC, see L<EVP_KEYMGMT-EC(7)> -=item X25519, see L<EVP_KEYMGMT-X25519(7)> - -This is an unapproved algorithm. - -=item X448, see L<EVP_KEYMGMT-X448(7)> +=item ED25519, see L<EVP_KEYMGMT-ED25519(7)> -This is an unapproved algorithm. +=item ED448, see L<EVP_KEYMGMT-ED448(7)> -=item ED25519, see L<EVP_KEYMGMT-ED25519(7)> +=item X25519, see L<EVP_KEYMGMT-X25519(7)> This is an unapproved algorithm. +The FIPS 140-3 IG states that "Curves that are included in SP 800-186 but not +included in SP 800-56Arev3 are not approved for key agreement". -=item ED448, see L<EVP_KEYMGMT-ED448(7)> +=item X448, see L<EVP_KEYMGMT-X448(7)> This is an unapproved algorithm. +The FIPS 140-3 IG states that "Curves that are included in SP 800-186 but not" +included in SP 800-56Arev3 are not approved for key agreement". =item TLS1-PRF @@ -288,8 +283,11 @@ TEST-RAND is an unapproved algorithm. =head1 SELF TESTING -One of the requirements for the FIPS module is self testing. An optional callback -mechanism is available to return information to the user using +A requirement of FIPS modules is to run cryptographic algorithm self tests. +FIPS 140-3 requires known answer tests to be run on startup as well as +conditional tests that run during cryptographic operations. + +An optional callback mechanism is available to return information to the user using L<OSSL_SELF_TEST_set_callback(3)>. The parameters passed to the callback are described in L<OSSL_SELF_TEST_new(3)> @@ -311,12 +309,10 @@ Uses HMAC SHA256 on the module file to validate that the module has not been modified. The integrity value is compared to a value written to a configuration file during installation. -=item "Install_Integrity" (B<OSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY>) +=item "KAT_Integrity" (B<OSSL_SELF_TEST_TYPE_KAT_INTEGRITY>) -Uses HMAC SHA256 on a fixed string to validate that the installation process -has already been performed and the self test KATS have already been tested, -The integrity value is compared to a value written to a configuration -file after successfully running the self tests during installation. +Used during the Module Integrity test to perform a known answer test on +HMAC SHA256 prior to using it. =item "KAT_Cipher" (B<OSSL_SELF_TEST_TYPE_KAT_CIPHER>) @@ -360,24 +356,28 @@ Known answer test for a Deterministic Random Bit Generator. =item "Conditional_PCT" (B<OSSL_SELF_TEST_TYPE_PCT>) -Conditional test that is run during the generation or importing of key pairs. +Conditional test that is run during the generation of key pairs. + +=item "Import_PCT" (B<OSSL_SELF_TEST_TYPE_PCT_IMPORT>) + +Conditional test that is run during the import of key pairs. + +=item "Conditional_KAT" (B<OSSL_SELF_TEST_TYPE_PCT_KAT>) + +Conditional test run during generation that derive the public key from the +private key and checks that the public key matches. This is a SP 800-56A requirement. =item "Continuous_RNG_Test" (B<OSSL_SELF_TEST_TYPE_CRNG>) Continuous random number generator test. -=back - -The "Module_Integrity" self test is always run at startup. -The "Install_Integrity" self test is used to check if the self tests have -already been run at installation time. If they have already run then the -self tests are not run on subsequent startups. -All other self test categories are run once at installation time, except for the -"Pairwise_Consistency_Test". +=item "Install_Integrity" (B<OSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY>) -There is only one instance of the "Module_Integrity" and "Install_Integrity" -self tests. All other self tests may have multiple instances. +This is deprecated. The option is no longer used since FIPS 140-3 requires +self tests to always run on startup. Previous FIPS 140-2 validations allowed +the self tests to be run just once. +=back The FIPS module passes the following descriptions(s) to OSSL_SELF_TEST_onbegin(). @@ -385,7 +385,7 @@ The FIPS module passes the following descriptions(s) to OSSL_SELF_TEST_onbegin() =item "HMAC" (B<OSSL_SELF_TEST_DESC_INTEGRITY_HMAC>) -"Module_Integrity" and "Install_Integrity" use this. +"Module_Integrity" uses this. =item "RSA" (B<OSSL_SELF_TEST_DESC_PCT_RSA_PKCS1>) @@ -559,20 +559,6 @@ validated versions alongside F<libcrypto> and F<libssl> compiled from any release within the same major release series. This flexibility enables you to address bug fixes and CVEs that fall outside the FIPS boundary. -The FIPS provider in OpenSSL 3.1 includes some non-FIPS validated algorithms, -consequently the property query C<fips=yes> is mandatory for applications that -want to operate in a FIPS approved manner. The algorithms are: - -=over 4 - -=item Triple DES ECB - -=item Triple DES CBC - -=item EdDSA - -=back - You can load the FIPS provider into multiple library contexts as any other provider. However the following restriction applies. The FIPS provider cannot be used by multiple copies of OpenSSL libcrypto in a single process. diff --git a/crypto/openssl/doc/man7/provider-base.pod b/crypto/openssl/doc/man7/provider-base.pod index 0302900a7314..511195770581 100644 --- a/crypto/openssl/doc/man7/provider-base.pod +++ b/crypto/openssl/doc/man7/provider-base.pod @@ -154,6 +154,10 @@ provider): core_new_error OSSL_FUNC_CORE_NEW_ERROR core_set_error_debug OSSL_FUNC_CORE_SET_ERROR_DEBUG core_vset_error OSSL_FUNC_CORE_VSET_ERROR + core_set_error_mark OSSL_FUNC_CORE_SET_ERROR_MARK + core_clear_last_error_mark OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK + core_pop_error_to_mark OSSL_FUNC_CORE_POP_ERROR_TO_MARK + core_count_to_mark OSSL_FUNC_CORE_COUNT_TO_MARK core_obj_add_sigid OSSL_FUNC_CORE_OBJ_ADD_SIGID core_obj_create OSSL_FUNC_CORE_OBJ_CREATE CRYPTO_malloc OSSL_FUNC_CRYPTO_MALLOC @@ -270,6 +274,33 @@ error occurred or was reported. This corresponds to the OpenSSL function L<ERR_vset_error(3)>. +=item core_set_error_mark() + +sets a mark on the current topmost error record if there is one. + +This corresponds to the OpenSSL function L<ERR_set_mark(3)>. + +=item core_clear_last_error_mark() + +removes the last mark added if there is one. + +This corresponds to the OpenSSL function L<ERR_clear_last_mark(3)>. + +=item core_pop_error_to_mark() + +pops the top of the error stack until a mark is found. The mark is then removed. +If there is no mark, the whole stack is removed. + +This corresponds to the OpenSSL function L<ERR_pop_to_mark(3)>. + +=item core_count_to_mark() + +returns the number of entries on the error stack above the most recently +marked entry, not including that entry. If there is no mark in the error stack, +the number of entries in the error stack is returned. + +This corresponds to the OpenSSL function L<ERR_count_to_mark(3)>. + =back The core_obj_create() function registers a new OID and associated short name diff --git a/crypto/openssl/exporters/libcrypto.pc b/crypto/openssl/exporters/libcrypto.pc new file mode 100644 index 000000000000..3ee633d09bee --- /dev/null +++ b/crypto/openssl/exporters/libcrypto.pc @@ -0,0 +1,13 @@ +prefix=/usr +exec_prefix=${prefix} +libdir=${exec_prefix}/lib +includedir=${prefix}/include +enginesdir=${libdir}/engines-3 +modulesdir=${libdir}/ossl-modules + +Name: OpenSSL-libcrypto +Description: OpenSSL cryptography library +Version: 3.5.4 +Libs: -L${libdir} -lcrypto +Libs.private: -pthread +Cflags: -I${includedir} diff --git a/crypto/openssl/exporters/libssl.pc b/crypto/openssl/exporters/libssl.pc new file mode 100644 index 000000000000..a14763f553f9 --- /dev/null +++ b/crypto/openssl/exporters/libssl.pc @@ -0,0 +1,11 @@ +prefix=/usr +exec_prefix=${prefix} +libdir=${exec_prefix}/lib +includedir=${prefix}/include + +Name: OpenSSL-libssl +Description: Secure Sockets Layer and cryptography libraries +Version: 3.5.4 +Requires.private: libcrypto +Libs: -L${libdir} -lssl +Cflags: -I${includedir} diff --git a/crypto/openssl/exporters/openssl.pc b/crypto/openssl/exporters/openssl.pc new file mode 100644 index 000000000000..e964e5e90a34 --- /dev/null +++ b/crypto/openssl/exporters/openssl.pc @@ -0,0 +1,9 @@ +prefix=/usr +exec_prefix=${prefix} +libdir=${exec_prefix}/lib +includedir=${prefix}/include + +Name: OpenSSL +Description: Secure Sockets Layer and cryptography libraries and tools +Version: 3.5.4 +Requires: libssl libcrypto diff --git a/crypto/openssl/freebsd/include/crypto/bn_conf.h b/crypto/openssl/freebsd/include/crypto/bn_conf.h new file mode 100644 index 000000000000..442931b63339 --- /dev/null +++ b/crypto/openssl/freebsd/include/crypto/bn_conf.h @@ -0,0 +1,27 @@ + +/** + * OpenSSL's Configure script generates these values automatically for the host + * architecture, but FreeBSD provides values which are universal for all + * supported target architectures. + */ + +#ifndef __FREEBSD_BN_CONF_H__ +#define __FREEBSD_BN_CONF_H__ + +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT + +# if __SIZEOF_LONG__ == 8 +# define SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# elif __SIZEOF_LONG__ == 4 +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +# else +# error Unsupported size of long +# endif + +#endif /* __FREEBSD_BN_CONF_H__ */ diff --git a/crypto/openssl/freebsd/include/openssl/configuration.h b/crypto/openssl/freebsd/include/openssl/configuration.h new file mode 100644 index 000000000000..faea78cb32c8 --- /dev/null +++ b/crypto/openssl/freebsd/include/openssl/configuration.h @@ -0,0 +1,38 @@ + +/** + * OpenSSL's Configure script generates these values automatically for the host + * architecture, but FreeBSD provides values which are universal for all + * supported target architectures. + */ + +#ifndef __FREEBSD_CONFIGURATION_H__ +#define __FREEBSD_CONFIGURATION_H__ + +# undef OPENSSL_NO_EC_NISTP_64_GCC_128 +# if __SIZEOF_LONG__ == 4 || __BYTE_ORDER__ != __ORDER_LITTLE_ENDIAN__ +# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 +# define OPENSSL_NO_EC_NISTP_64_GCC_128 +# endif +# endif + +# undef BN_LLONG +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# if !defined(OPENSSL_SYS_UEFI) +# if __SIZEOF_LONG__ == 8 +# undef BN_LLONG +# define SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# elif __SIZEOF_LONG__ == 4 +# define BN_LLONG +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +# else +# error Unsupported size of long +# endif +# endif + +#endif /* __FREEBSD_CONFIGURATION_H__ */ diff --git a/crypto/openssl/fuzz/dtlsserver.c b/crypto/openssl/fuzz/dtlsserver.c index 68ddb1e6e683..7ea57ea05336 100644 --- a/crypto/openssl/fuzz/dtlsserver.c +++ b/crypto/openssl/fuzz/dtlsserver.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -590,10 +590,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) SSL *server; BIO *in; BIO *out; -#if !defined(OPENSSL_NO_EC) \ - || (!defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) BIO *bio_buf; -#endif SSL_CTX *ctx; int ret; #ifndef OPENSSL_NO_DEPRECATED_3_0 diff --git a/crypto/openssl/include/crypto/bn_conf.h b/crypto/openssl/include/crypto/bn_conf.h index 0347a6ddc067..408242f0f8d0 100644 --- a/crypto/openssl/include/crypto/bn_conf.h +++ b/crypto/openssl/include/crypto/bn_conf.h @@ -27,3 +27,30 @@ #undef THIRTY_TWO_BIT #endif + +/** + * OpenSSL's Configure script generates these values automatically for the host + * architecture, but FreeBSD provides values which are universal for all + * supported target architectures. + */ + +#ifndef __FREEBSD_BN_CONF_H__ +#define __FREEBSD_BN_CONF_H__ + +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT + +# if __SIZEOF_LONG__ == 8 +# define SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# elif __SIZEOF_LONG__ == 4 +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +# else +# error Unsupported size of long +# endif + +#endif /* __FREEBSD_BN_CONF_H__ */ diff --git a/crypto/openssl/include/crypto/dh.h b/crypto/openssl/include/crypto/dh.h index 51232d18c244..b4a4a3c1fae8 100644 --- a/crypto/openssl/include/crypto/dh.h +++ b/crypto/openssl/include/crypto/dh.h @@ -1,5 +1,5 @@ /* - * Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -42,7 +42,7 @@ int ossl_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh); int ossl_dh_check_pub_key_partial(const DH *dh, const BIGNUM *pub_key, int *ret); int ossl_dh_check_priv_key(const DH *dh, const BIGNUM *priv_key, int *ret); -int ossl_dh_check_pairwise(const DH *dh); +int ossl_dh_check_pairwise(const DH *dh, int return_on_null_numbers); const DH_METHOD *ossl_dh_get_method(const DH *dh); diff --git a/crypto/openssl/include/crypto/rsa.h b/crypto/openssl/include/crypto/rsa.h index dcb465cbcae0..55cc814ce913 100644 --- a/crypto/openssl/include/crypto/rsa.h +++ b/crypto/openssl/include/crypto/rsa.h @@ -1,5 +1,5 @@ /* - * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/include/crypto/slh_dsa.h b/crypto/openssl/include/crypto/slh_dsa.h index cf1e21215f9e..75b928638309 100644 --- a/crypto/openssl/include/crypto/slh_dsa.h +++ b/crypto/openssl/include/crypto/slh_dsa.h @@ -23,9 +23,11 @@ typedef struct slh_dsa_hash_ctx_st SLH_DSA_HASH_CTX; typedef struct slh_dsa_key_st SLH_DSA_KEY; +__owur OSSL_LIB_CTX *ossl_slh_dsa_key_get0_libctx(const SLH_DSA_KEY *key); __owur SLH_DSA_KEY *ossl_slh_dsa_key_new(OSSL_LIB_CTX *libctx, const char *propq, const char *alg); void ossl_slh_dsa_key_free(SLH_DSA_KEY *key); +void ossl_slh_dsa_key_reset(SLH_DSA_KEY *key); __owur SLH_DSA_KEY *ossl_slh_dsa_key_dup(const SLH_DSA_KEY *src, int selection); __owur int ossl_slh_dsa_key_equal(const SLH_DSA_KEY *key1, const SLH_DSA_KEY *key2, int selection); diff --git a/crypto/openssl/include/internal/quic_ackm.h b/crypto/openssl/include/internal/quic_ackm.h index c271dfca2e1d..949d91903bb1 100644 --- a/crypto/openssl/include/internal/quic_ackm.h +++ b/crypto/openssl/include/internal/quic_ackm.h @@ -1,5 +1,5 @@ /* - * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -23,7 +23,7 @@ OSSL_ACKM *ossl_ackm_new(OSSL_TIME (*now)(void *arg), void *now_arg, OSSL_STATM *statm, const OSSL_CC_METHOD *cc_method, - OSSL_CC_DATA *cc_data); + OSSL_CC_DATA *cc_data, int is_server); void ossl_ackm_free(OSSL_ACKM *ackm); void ossl_ackm_set_loss_detection_deadline_callback(OSSL_ACKM *ackm, diff --git a/crypto/openssl/include/internal/quic_record_rx.h b/crypto/openssl/include/internal/quic_record_rx.h index 8e0cd6a2c927..24143f91f2f3 100644 --- a/crypto/openssl/include/internal/quic_record_rx.h +++ b/crypto/openssl/include/internal/quic_record_rx.h @@ -168,6 +168,17 @@ int ossl_qrx_provide_secret(OSSL_QRX *qrx, size_t secret_len); /* + * Utility function to update the pn space from a src to a dst qrx. + * Occasionally we use a temporary qrx to do packet validation on quic frames + * that are not yet associated with a channel, and in the event a validation is + * successful AND we allocate a new qrx for the newly created channel, we need + * to migrate the largest_pn values recorded in the tmp qrx to the channel qrx. + * If we don't then PN decoding fails in cases where the initial PN is a large value. + * This function does that migration for us + */ +void ossl_qrx_update_pn_space(OSSL_QRX *src, OSSL_QRX *dst); + +/* * Informs the QRX that it can now discard key material for a given EL. The QRX * will no longer be able to process incoming packets received at that * encryption level. This function is idempotent and succeeds if the EL has diff --git a/crypto/openssl/include/openssl/configuration.h b/crypto/openssl/include/openssl/configuration.h index 9fd68f770a1a..b4d8283a8b98 100644 --- a/crypto/openssl/include/openssl/configuration.h +++ b/crypto/openssl/include/openssl/configuration.h @@ -34,6 +34,9 @@ extern "C" { # ifndef OPENSSL_THREADS # define OPENSSL_THREADS # endif +# ifndef OPENSSL_NO_ACVP_TESTS +# define OPENSSL_NO_ACVP_TESTS +# endif # ifndef OPENSSL_NO_AFALGENG # define OPENSSL_NO_AFALGENG # endif @@ -67,6 +70,12 @@ extern "C" { # ifndef OPENSSL_NO_FIPS_JITTER # define OPENSSL_NO_FIPS_JITTER # endif +# ifndef OPENSSL_NO_FIPS_POST +# define OPENSSL_NO_FIPS_POST +# endif +# ifndef OPENSSL_NO_FIPS_SECURITYCHECKS +# define OPENSSL_NO_FIPS_SECURITYCHECKS +# endif # ifndef OPENSSL_NO_FUZZ_AFL # define OPENSSL_NO_FUZZ_AFL # endif @@ -85,9 +94,6 @@ extern "C" { # ifndef OPENSSL_NO_JITTER # define OPENSSL_NO_JITTER # endif -# ifndef OPENSSL_NO_KTLS -# define OPENSSL_NO_KTLS -# endif # ifndef OPENSSL_NO_MD2 # define OPENSSL_NO_MD2 # endif @@ -124,9 +130,6 @@ extern "C" { # ifndef OPENSSL_NO_TFO # define OPENSSL_NO_TFO # endif -# ifndef OPENSSL_NO_TLS_DEPRECATED_EC -# define OPENSSL_NO_TLS_DEPRECATED_EC -# endif # ifndef OPENSSL_NO_TRACE # define OPENSSL_NO_TRACE # endif @@ -189,3 +192,41 @@ extern "C" { # endif #endif /* OPENSSL_CONFIGURATION_H */ + +/** + * OpenSSL's Configure script generates these values automatically for the host + * architecture, but FreeBSD provides values which are universal for all + * supported target architectures. + */ + +#ifndef __FREEBSD_CONFIGURATION_H__ +#define __FREEBSD_CONFIGURATION_H__ + +# undef OPENSSL_NO_EC_NISTP_64_GCC_128 +# if __SIZEOF_LONG__ == 4 || __BYTE_ORDER__ != __ORDER_LITTLE_ENDIAN__ +# ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 +# define OPENSSL_NO_EC_NISTP_64_GCC_128 +# endif +# endif + +# undef BN_LLONG +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# if !defined(OPENSSL_SYS_UEFI) +# if __SIZEOF_LONG__ == 8 +# undef BN_LLONG +# define SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# undef THIRTY_TWO_BIT +# elif __SIZEOF_LONG__ == 4 +# define BN_LLONG +# undef SIXTY_FOUR_BIT_LONG +# undef SIXTY_FOUR_BIT +# define THIRTY_TWO_BIT +# else +# error Unsupported size of long +# endif +# endif + +#endif /* __FREEBSD_CONFIGURATION_H__ */ diff --git a/crypto/openssl/include/openssl/core_dispatch.h b/crypto/openssl/include/openssl/core_dispatch.h index 690a38206a35..13de04e2622c 100644 --- a/crypto/openssl/include/openssl/core_dispatch.h +++ b/crypto/openssl/include/openssl/core_dispatch.h @@ -253,6 +253,10 @@ OSSL_CORE_MAKE_FUNC(int, provider_up_ref, OSSL_CORE_MAKE_FUNC(int, provider_free, (const OSSL_CORE_HANDLE *prov, int deactivate)) +/* Additional error functions provided by the core */ +# define OSSL_FUNC_CORE_COUNT_TO_MARK 120 +OSSL_CORE_MAKE_FUNC(int, core_count_to_mark, (const OSSL_CORE_HANDLE *prov)) + /* Functions provided by the provider to the Core, reserved numbers 1024-1535 */ # define OSSL_FUNC_PROVIDER_TEARDOWN 1024 OSSL_CORE_MAKE_FUNC(void, provider_teardown, (void *provctx)) diff --git a/crypto/openssl/include/openssl/crypto.h b/crypto/openssl/include/openssl/crypto.h index fd2cfd3e5a9a..87fefd4ab73b 100644 --- a/crypto/openssl/include/openssl/crypto.h +++ b/crypto/openssl/include/openssl/crypto.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/crypto.h.in * - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -358,9 +358,9 @@ OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line); OSSL_CRYPTO_ALLOC void *CRYPTO_aligned_alloc(size_t num, size_t align, void **freeptr, const char *file, int line); -OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); -OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line); -OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); +void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); +char *CRYPTO_strdup(const char *str, const char *file, int line); +char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); void CRYPTO_free(void *ptr, const char *file, int line); void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line); void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line); diff --git a/crypto/openssl/include/openssl/crypto.h.in b/crypto/openssl/include/openssl/crypto.h.in index e0ace5e5a064..c98f5215d54b 100644 --- a/crypto/openssl/include/openssl/crypto.h.in +++ b/crypto/openssl/include/openssl/crypto.h.in @@ -1,7 +1,7 @@ /* * {- join("\n * ", @autowarntext) -} * - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -335,9 +335,9 @@ OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line); OSSL_CRYPTO_ALLOC void *CRYPTO_aligned_alloc(size_t num, size_t align, void **freeptr, const char *file, int line); -OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); -OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line); -OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); +void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); +char *CRYPTO_strdup(const char *str, const char *file, int line); +char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); void CRYPTO_free(void *ptr, const char *file, int line); void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line); void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line); diff --git a/crypto/openssl/include/openssl/fipskey.h b/crypto/openssl/include/openssl/fipskey.h index 929db18c6783..620812bf0a5f 100644 --- a/crypto/openssl/include/openssl/fipskey.h +++ b/crypto/openssl/include/openssl/fipskey.h @@ -32,7 +32,7 @@ extern "C" { /* * The FIPS provider vendor name, as a string. */ -#define FIPS_VENDOR "OpenSSL FIPS Provider" +#define FIPS_VENDOR "OpenSSL non-compliant FIPS Provider" # ifdef __cplusplus } diff --git a/crypto/openssl/include/openssl/opensslv.h b/crypto/openssl/include/openssl/opensslv.h index 4660b937298f..05af9abc456b 100644 --- a/crypto/openssl/include/openssl/opensslv.h +++ b/crypto/openssl/include/openssl/opensslv.h @@ -2,7 +2,7 @@ * WARNING: do not edit! * Generated by Makefile from include/openssl/opensslv.h.in * - * Copyright 1999-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -29,7 +29,7 @@ extern "C" { */ # define OPENSSL_VERSION_MAJOR 3 # define OPENSSL_VERSION_MINOR 5 -# define OPENSSL_VERSION_PATCH 1 +# define OPENSSL_VERSION_PATCH 4 /* * Additional version information @@ -57,7 +57,7 @@ extern "C" { * be related to the API version expressed with the macros above. * This is defined in free form. */ -# define OPENSSL_SHLIB_VERSION 17 +# define OPENSSL_SHLIB_VERSION 3 /* * SECTION 2: USEFUL MACROS @@ -74,33 +74,28 @@ extern "C" { * longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and * OPENSSL_VERSION_BUILD_METADATA_STR appended. */ -# define OPENSSL_VERSION_STR "3.5.1" -# define OPENSSL_FULL_VERSION_STR "3.5.1" +# define OPENSSL_VERSION_STR "3.5.4" +# define OPENSSL_FULL_VERSION_STR "3.5.4" /* * SECTION 3: ADDITIONAL METADATA * * These strings are defined separately to allow them to be parsable. */ -# define OPENSSL_RELEASE_DATE "1 Jul 2025" +# define OPENSSL_RELEASE_DATE "30 Sep 2025" /* * SECTION 4: BACKWARD COMPATIBILITY */ -# define OPENSSL_VERSION_TEXT "OpenSSL 3.5.1 1 Jul 2025" +# define OPENSSL_VERSION_TEXT "OpenSSL 3.5.4 30 Sep 2025" -/* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ -# ifdef OPENSSL_VERSION_PRE_RELEASE -# define _OPENSSL_VERSION_PRE_RELEASE 0x0L -# else -# define _OPENSSL_VERSION_PRE_RELEASE 0xfL -# endif +/* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PP0L */ # define OPENSSL_VERSION_NUMBER \ ( (OPENSSL_VERSION_MAJOR<<28) \ |(OPENSSL_VERSION_MINOR<<20) \ |(OPENSSL_VERSION_PATCH<<4) \ - |_OPENSSL_VERSION_PRE_RELEASE ) + |0x0L ) # ifdef __cplusplus } diff --git a/crypto/openssl/include/openssl/opensslv.h.in b/crypto/openssl/include/openssl/opensslv.h.in index 3f47a2ac08f0..69b9caacf4dc 100644 --- a/crypto/openssl/include/openssl/opensslv.h.in +++ b/crypto/openssl/include/openssl/opensslv.h.in @@ -1,7 +1,7 @@ /* * {- join("\n * ", @autowarntext) -} * - * Copyright 1999-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -89,17 +89,12 @@ extern "C" { # define OPENSSL_VERSION_TEXT "OpenSSL {- "$config{full_version} $config{release_date}" -}" -/* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ -# ifdef OPENSSL_VERSION_PRE_RELEASE -# define _OPENSSL_VERSION_PRE_RELEASE 0x0L -# else -# define _OPENSSL_VERSION_PRE_RELEASE 0xfL -# endif +/* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PP0L */ # define OPENSSL_VERSION_NUMBER \ ( (OPENSSL_VERSION_MAJOR<<28) \ |(OPENSSL_VERSION_MINOR<<20) \ |(OPENSSL_VERSION_PATCH<<4) \ - |_OPENSSL_VERSION_PRE_RELEASE ) + |0x0L ) # ifdef __cplusplus } diff --git a/crypto/openssl/include/openssl/pem.h b/crypto/openssl/include/openssl/pem.h index 94424e6c209e..de1b6581f28f 100644 --- a/crypto/openssl/include/openssl/pem.h +++ b/crypto/openssl/include/openssl/pem.h @@ -57,6 +57,7 @@ extern "C" { # define PEM_STRING_ECPRIVATEKEY "EC PRIVATE KEY" # define PEM_STRING_PARAMETERS "PARAMETERS" # define PEM_STRING_CMS "CMS" +# define PEM_STRING_SM2PRIVATEKEY "SM2 PRIVATE KEY" # define PEM_STRING_SM2PARAMETERS "SM2 PARAMETERS" # define PEM_STRING_ACERT "ATTRIBUTE CERTIFICATE" diff --git a/crypto/openssl/include/openssl/proverr.h b/crypto/openssl/include/openssl/proverr.h index 0d61b733dc59..10bcd427800f 100644 --- a/crypto/openssl/include/openssl/proverr.h +++ b/crypto/openssl/include/openssl/proverr.h @@ -49,6 +49,7 @@ # define PROV_R_FINAL_CALL_OUT_OF_ORDER 237 # define PROV_R_FIPS_MODULE_CONDITIONAL_ERROR 227 # define PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE 224 +# define PROV_R_FIPS_MODULE_IMPORT_PCT_ERROR 253 # define PROV_R_FIPS_MODULE_IN_ERROR_STATE 225 # define PROV_R_GENERATE_ERROR 191 # define PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 165 diff --git a/crypto/openssl/include/openssl/self_test.h b/crypto/openssl/include/openssl/self_test.h index 2d39e096eeab..6c81cef4c300 100644 --- a/crypto/openssl/include/openssl/self_test.h +++ b/crypto/openssl/include/openssl/self_test.h @@ -31,6 +31,7 @@ extern "C" { # define OSSL_SELF_TEST_TYPE_CRNG "Continuous_RNG_Test" # define OSSL_SELF_TEST_TYPE_PCT "Conditional_PCT" # define OSSL_SELF_TEST_TYPE_PCT_KAT "Conditional_KAT" +# define OSSL_SELF_TEST_TYPE_PCT_IMPORT "Import_PCT" # define OSSL_SELF_TEST_TYPE_KAT_INTEGRITY "KAT_Integrity" # define OSSL_SELF_TEST_TYPE_KAT_CIPHER "KAT_Cipher" # define OSSL_SELF_TEST_TYPE_KAT_ASYM_CIPHER "KAT_AsymmetricCipher" @@ -50,6 +51,7 @@ extern "C" { # define OSSL_SELF_TEST_DESC_PCT_RSA_PKCS1 "RSA" # define OSSL_SELF_TEST_DESC_PCT_ECDSA "ECDSA" # define OSSL_SELF_TEST_DESC_PCT_EDDSA "EDDSA" +# define OSSL_SELF_TEST_DESC_PCT_DH "DH" # define OSSL_SELF_TEST_DESC_PCT_DSA "DSA" # define OSSL_SELF_TEST_DESC_PCT_ML_DSA "ML-DSA" # define OSSL_SELF_TEST_DESC_PCT_ML_KEM "ML-KEM" diff --git a/crypto/openssl/providers/common/provider_err.c b/crypto/openssl/providers/common/provider_err.c index ea727e8334d5..967d708b516a 100644 --- a/crypto/openssl/providers/common/provider_err.c +++ b/crypto/openssl/providers/common/provider_err.c @@ -63,6 +63,8 @@ static const ERR_STRING_DATA PROV_str_reasons[] = { "fips module conditional error"}, {ERR_PACK(ERR_LIB_PROV, 0, PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE), "fips module entering error state"}, + {ERR_PACK(ERR_LIB_PROV, 0, PROV_R_FIPS_MODULE_IMPORT_PCT_ERROR), + "fips module import pct error"}, {ERR_PACK(ERR_LIB_PROV, 0, PROV_R_FIPS_MODULE_IN_ERROR_STATE), "fips module in error state"}, {ERR_PACK(ERR_LIB_PROV, 0, PROV_R_GENERATE_ERROR), "generate error"}, diff --git a/crypto/openssl/providers/common/securitycheck_fips.c b/crypto/openssl/providers/common/securitycheck_fips.c index c02fa960c096..ea07ccd42bb8 100644 --- a/crypto/openssl/providers/common/securitycheck_fips.c +++ b/crypto/openssl/providers/common/securitycheck_fips.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -98,18 +98,33 @@ int ossl_fips_ind_digest_exch_check(OSSL_FIPS_IND *ind, int id, int ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx, int nid, int sha1_allowed, + int sha512_trunc_allowed, const char *desc, OSSL_FIPS_IND_CHECK_CB *config_check_f) { int approved; + const char *op = "none"; - if (nid == NID_undef) + switch (nid) { + case NID_undef: approved = 0; - else - approved = sha1_allowed || nid != NID_sha1; + break; + case NID_sha512_224: + case NID_sha512_256: + approved = sha512_trunc_allowed; + op = "Digest Truncated SHA512"; + break; + case NID_sha1: + approved = sha1_allowed; + op = "Digest SHA1"; + break; + default: + approved = 1; + break; + } if (!approved) { - if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, "Digest SHA1", + if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, op, config_check_f)) { ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST); return 0; diff --git a/crypto/openssl/providers/fips-sources.checksums b/crypto/openssl/providers/fips-sources.checksums index 9f25bac77f3e..334b4ad6b7f2 100644 --- a/crypto/openssl/providers/fips-sources.checksums +++ b/crypto/openssl/providers/fips-sources.checksums @@ -16,7 +16,7 @@ e1f3805332eb811d9d0c9377b67fe0681063364f1af84d8598f7daa30da65b4d crypto/aes/asm ecd9bdfaf25cdd3d8ec0c50cb4306d98374da1c6056e27e0cf31a057dc5ee150 crypto/aes/asm/aes-riscv64-zvkb-zvkned.pl d372152dac004b96a89f8531256bd05597ca0b614b444bb02aee93238dcf83ab crypto/aes/asm/aes-riscv64-zvkned.pl f0388e17ba4268ed0b562da60e0780072180a824a379b79fafb60e25b8da3b52 crypto/aes/asm/aes-riscv64.pl -ecbfe826f4c514810c3ee20e265f4f621149694c298554b2682e5de4f029f14f crypto/aes/asm/aes-s390x.pl +290ae2a09826d24e83763415a021e328d41a163f41cff8c9e3b882e973677f33 crypto/aes/asm/aes-s390x.pl ee4e8cacef972942d2a89c1a83c984df9cad87c61a54383403c5c4864c403ba1 crypto/aes/asm/aes-sparcv9.pl 391497550eaca253f64b2aba7ba2e53c6bae7dff01583bc6bfc12e930bb7e217 crypto/aes/asm/aes-x86_64.pl c56c324667b67d726e040d70379efba5b270e2937f403c1b5979018b836903c7 crypto/aes/asm/aesfx-sparcv9.pl @@ -136,7 +136,7 @@ eeef5722ad56bf1af2ff71681bcc8b8525bc7077e973c98cee920ce9bcc66c81 crypto/des/ecb 9549901d6f0f96cd17bd76c2b6cb33fb25641707bfdb8ed34aab250c34f7f4f6 crypto/des/set_key.c 8344811b14d151f6cd40a7bc45c8f4a1106252b119c1d5e6a589a023f39b107d crypto/des/spr.h a54b1b60cf48ca89dfb3f71d299794dd6c2e462c576b0fe583d1448f819c80ea crypto/dh/dh_backend.c -24cf9462da6632c52b726041271f8a43dfb3f74414abe460d9cc9c7fd2fd2d7d crypto/dh/dh_check.c +9db32c052fb3cf7c36ab8e642f4852c2fa68a7b6bae0e3b1746522f826827068 crypto/dh/dh_check.c c117ac4fd24369c7813ac9dc9685640700a82bb32b0f7e038e85afd6c8db75c7 crypto/dh/dh_gen.c 6b17861887b2535159b9e6ca4f927767dad3e71b6e8be50055bc784f78e92d64 crypto/dh/dh_group_params.c a539a8930035fee3b723d74a1d13e931ff69a2b523c83d4a2d0d9db6c78ba902 crypto/dh/dh_kdf.c @@ -204,7 +204,7 @@ a47d8541bb2cc180f4c7d3ac0f888657e17621b318ea8a2eacdefb1926efb500 crypto/ec/ecp_ 43f81968983e9a466b7dc9cffe64302418703f7a66adcbac4b7c4d8cb19c9af5 crypto/ec/ecx_backend.c 5ee19c357c318b2948ff5d9118a626a6207af2b2eade7d8536051d4a522668d3 crypto/ec/ecx_backend.h 2be4ca60082891bdc99f8c6ebc5392c1f0a7a53f0bcf18dcf5497a7aee0b9c84 crypto/ec/ecx_key.c -73c956c97fd558b0fd267934657fb829fd8d9ab12dda2d96d3ca1521f0416ca8 crypto/evp/asymcipher.c +c1f04d877f96f2d0852290e34b1994dd48222650ac1121903cee9c259fe3ebf2 crypto/evp/asymcipher.c 80da494704c8fc54fea36e5de7100a6c2fdcc5f8c50f43ac477df5f56fa57e58 crypto/evp/dh_support.c bc9f3b827e3d29ac485fff9fb1c8f71d7e2bcd883ccc44c776de2f620081df58 crypto/evp/digest.c 838277f228cd3025cf95a9cd435e5606ad1fb5d207bbb057aa29892e6a657c55 crypto/evp/ec_support.c @@ -219,7 +219,7 @@ baccbd623a94ba350c07e0811033ad66a2c892ef51ccb051b4a65bf2ba625a85 crypto/evp/evp 90742590db894920ffdb737a450ee591488aa455802e777400b1bf887618fd7a crypto/evp/kdf_meth.c 948f7904e81008588288a1ba7969b9de83546c687230ffe2a3fd0be1651bce8f crypto/evp/kem.c 55d141a74405415ad21789abcace9557f1d1ef54cf207e99993bf0a801f4b81e crypto/evp/keymgmt_lib.c -5cb9ddc6a7434bd7e063bf85455c2025fb34e4eb846d7d113dbcedc25eeac7a3 crypto/evp/keymgmt_meth.c +d57908a9473d2af324f32549649016f7a3c196b5ac8b54d6ca3c82f84cab5d48 crypto/evp/keymgmt_meth.c 9e44d1ffb52fee194b12c50962907c8637e7d92f08339345ec9fd3bd4a248e69 crypto/evp/mac_lib.c cd611921dc773b47207c036b9108ec820ab39d67780ba4adc9ccb9dc8da58627 crypto/evp/mac_meth.c 4f0a9a7baa72c6984edb53c46101b6ff774543603bec1e1d3a6123adf27e41db crypto/evp/p_lib.c @@ -228,7 +228,7 @@ cd611921dc773b47207c036b9108ec820ab39d67780ba4adc9ccb9dc8da58627 crypto/evp/mac c2c8f6d17dc3d85ffcced051047c0b00ce99d119635f4626c5c6db3d59d86fbb crypto/evp/pmeth_lib.c ba4ff38738cbcfd3841d53a2fab92227638ceca176d3ffe50e486c9dcbabb5dd crypto/evp/s_lib.c 3c003fa01341a69c461b75cffd93cf31a1899373d7e95a1ef3754ea1bfbb77fe crypto/evp/signature.c -a3ba57f8181cfbbf017fe1d4fa8d80f4999eea6d2834b0bcda22b60e6a5e31e3 crypto/evp/skeymgmt_meth.c +30af153213f8b008955486000c5a92507dc694c4af9ac6ed6fef3f290efa3e52 crypto/evp/skeymgmt_meth.c 64f7e366e681930ba10267272b87dba223b9744a01c27ba0504a4941802a580d crypto/ex_data.c d986ec74995b05ff65a68df320ab45894ba35d7be4906f8d78ca5fca294a4e6c crypto/ffc/ffc_backend.c a12af33e605315cdddd6d759e70cd9632f0f33682b9aa7103ed1ecd354fc7e55 crypto/ffc/ffc_dh.c @@ -250,7 +250,7 @@ c685813be6ad35b0861ba888670ef54aa2b399d003472698e39426de6e52db59 crypto/initthr f866aafae928db1b439ac950dc90744a2397dfe222672fe68b3798396190c8b0 crypto/mem_clr.c 18127868d868ca5705444c24f7dc385391ba31154fc04ff54949739e8fa7fdfc crypto/ml_dsa/ml_dsa_encoders.c 825105b0a2c4844b2b4229001650ff7e61e1348e52f1072210f70b97cd4adb71 crypto/ml_dsa/ml_dsa_hash.h -c82201cf1a17ff2d4b169dcd4402d3d56f4685e460a1447e021db4abd67f7f0e crypto/ml_dsa/ml_dsa_key.c +c467f4400d399aad6b51746ef2575d1e04d260a1bf901b35ca55624fe62e650e crypto/ml_dsa/ml_dsa_key.c 579c1a12a5c5f014476a6bf695dc271f63074fb187e23ffc3f9ccb5b7ea044f1 crypto/ml_dsa/ml_dsa_key.h 3f98eb0467033d0a40867ef1c1036dcfea5d231eeac2321196f7d7c7243edace crypto/ml_dsa/ml_dsa_key_compress.c 983d164bfa3dbe8d85ad1fdc24d897e79d9246d96d9c1862855c6c538b387ad9 crypto/ml_dsa/ml_dsa_local.h @@ -263,7 +263,7 @@ ff65c82c56e341f47df03d0c74de7fb537de0e68a4fa23fa07a9fdb51c511f1c crypto/ml_dsa/ 1d7f57a41034988a4e7d4c9a998760d2ef802c5e90275d09a3ca31c5f3403d94 crypto/ml_dsa/ml_dsa_sign.c 5217ef237e21872205703b95577290c34898423466a465c7bd609b2eb4627964 crypto/ml_dsa/ml_dsa_sign.h abd934284bcd8061027a69f437fa4410c6b72cd950be1ebe048244d036371208 crypto/ml_dsa/ml_dsa_vector.h -defc2e4e81ff1b78056c795bc0565f4241a259c2957abe84a51bcbc1e4ace3f1 crypto/ml_kem/ml_kem.c +8c4f7238f68f959f2ad1e2529c567364c5a8818898355c82818521e03239ea76 crypto/ml_kem/ml_kem.c 36e24eae5d38cc9666ae40e4e8a2dc12328e1159fea68447cb19dab174d25adf crypto/modes/asm/aes-gcm-armv8-unroll8_64.pl 33357356cd739d4ae89d52f0804b6900e4b94d8829323819c6f64c8908e978df crypto/modes/asm/aes-gcm-armv8_64.pl bcc09bdb474f045d04c983fa09c31a010c5a25513f53a5d3653ade91304f0f96 crypto/modes/asm/aes-gcm-avx512.pl @@ -306,17 +306,17 @@ f50450f7e5f6896fb8e3cde2fdc11cc543124c854ef9d88252a166606ca80081 crypto/params_ 467c416422ecf61e3b713c5eb259fdbcb4aa73ae8dee61804d0b85cfd3fff4f7 crypto/property/defn_cache.c 91c1f1f8eb5588ed9da17386c244ae68a6a81717b1c7ab6c9f1a6a57973a039f crypto/property/property.c 66da4f28d408133fb544b14aeb9ad4913e7c5c67e2826e53f0dc5bf4d8fada26 crypto/property/property_local.h -d32105cb087d708d0504a787f74bc163cc398c299faf2e98d6bb5ae02f5ce9b7 crypto/property/property_parse.c +1e99a3934812f99dad79cbfbb6727ad61b6093711c1a6c74d4b50f9318152611 crypto/property/property_parse.c a7cefda6a117550e2c76e0f307565ce1e11640b11ba10c80e469a837fd1212a3 crypto/property/property_query.c 20e69b9d594dfc443075eddbb0e6bcc0ed36ca51993cd50cc5a4f86eb31127f8 crypto/property/property_string.c -faa002fd33a147494ea93dbd1cef07138c6f61432d6465ceb4a34118e31e0a72 crypto/provider_core.c +10644e9d20214660706de58d34edf635c110d4e4f2628cd5284a08c60ed9aff8 crypto/provider_core.c d0af10d4091b2032aac1b7db80f8c2e14fa7176592716b25b9437ab6b53c0a89 crypto/provider_local.h 5ba2e1c74ddcd0453d02e32612299d1eef18eff8493a7606c15d0dc3738ad1d9 crypto/provider_predefined.c e13cf63765dd538a75eb9d2cb8fcb0243e6bd2988dd420c83806a69984dad558 crypto/rand/rand_lib.c fd03b9bb2c23470fa40880ed3bf9847bb17d50592101a78c0ad7a0f121209788 crypto/rand/rand_local.h 426ba915ca65a770f8264129f8ac47db7aaf06c6ae51517c5d775eacdf91b9f6 crypto/rcu_internal.h -48f6a98e3d7e9ae79f2d2b8ea9965d0c4ec3b1a4473adbceb47fe1e7930dc3c1 crypto/riscv32cpuid.pl -f6c5a1440de995a115dbba5f732b294e2e6d94aa520687afd1e776af1ba48cf8 crypto/riscv64cpuid.pl +0c1d3e0e857e9e4f84752a8ef0b619d8af0d81427b52facbd0174e685dac9a47 crypto/riscv32cpuid.pl +231263dffc16987f5288592ebf4c0738902d5146bfc16bcd8a157e044cb697da crypto/riscv64cpuid.pl 0b0f3c7757447c2374338f2008c6545a1d176dcbdb41f06873f4681dc43fd42e crypto/riscvcap.c f0c8792a99132e0b9c027cfa7370f45594a115934cdc9e8f23bdd64abecaf7fd crypto/rsa/rsa_acvp_test_params.c 1b828f428f0e78b591378f7b780164c4574620c68f9097de041cbd576f811bf6 crypto/rsa/rsa_backend.c @@ -393,11 +393,11 @@ dfd99e02830973ab349409ac6ba0ee901ba7736216030965bd7e5a54356abd7c crypto/slh_dsa 1a2e505ac8ef45ff46f36ab89f5fb1d6a6888b2123a7cb75cf0eae849ee5de70 crypto/slh_dsa/slh_adrs.h 11d3895ea104d1238999f00b2beee4de71f35eea79065ac7b4536ee79d61d2dd crypto/slh_dsa/slh_dsa.c ab7b580b1cba302c5675918b457794a3b3d00aac42297312d9447bc6f6a40b09 crypto/slh_dsa/slh_dsa_hash_ctx.c -c26498960895d435af4ef5f592d98a0c011c00609bbba8bbd0078d4a4f081609 crypto/slh_dsa/slh_dsa_key.c +36007c2d3c7f6a405745a25d1a10b97ce781c7541b1610e51981f549c9852a5b crypto/slh_dsa/slh_dsa_key.c 4c7981f7db69025f52495c549fb3b3a76be62b9e13072c3f3b7f1dedeaf8cc91 crypto/slh_dsa/slh_dsa_key.h 5dcb631891eb6afcd27a6b19d2de4d493c71dab159e53620d86d9b96642e97e8 crypto/slh_dsa/slh_dsa_local.h adb3f4dea52396935b8442df7b36ed99324d3f3e8ce3fdf714d6dfd683e1f9f0 crypto/slh_dsa/slh_fors.c -ff320d5fc65580eb85e4e0530f332af515124a5ec8915b5a7ec04acad524c11d crypto/slh_dsa/slh_hash.c +3891252acdefc4eff77d7a65cc35d77bdca8083c9dd0d44ff91889ceafcccb45 crypto/slh_dsa/slh_hash.c a146cdf01b4b6e20127f0e48b30ed5e8820bec0fca2d9423c7b63eddf0f19af3 crypto/slh_dsa/slh_hash.h 6402664fbb259808a6f7b5a5d6be2b4a3cc8a905399d97b160cdb3e4a97c02c4 crypto/slh_dsa/slh_hypertree.c 98ba100862bb45d13bcddff79bc55e44eadd95f528dd49accb4da3ca85fcc52d crypto/slh_dsa/slh_params.c @@ -416,7 +416,7 @@ a00e16963e1e2a0126c6a8e62da8a14f98de9736027654c925925dadd0ca3cc1 crypto/thread/ 27ec0090f4243c96e4fbe1babfd4320c2a16615ffa368275433217d50a1ef76c crypto/thread/internal.c 67ba8d87fbbb7c9a9e438018e7ecfd1cedd4d00224be05755580d044f5f1317a crypto/threads_lib.c b1a828491d9ce305802662561788facac92dff70cca9ead807f3e28741ff21e0 crypto/threads_none.c -c659f7ce5c4b59d2a1cff78485fa8e89c8d20d5798df4afc1b94ff635ffc0262 crypto/threads_pthread.c +491e9c29d4a7b4dd627ea25c20ce4a33103565b3108b618c41c6816dfc675569 crypto/threads_pthread.c 9c3bf7b4baa302a4017150fbcaa114ee9df935b18d5a3a8c8015003780d4e7de crypto/threads_win.c 7edd638df588b14711a50c98d458c4fc83f223ed03bc6c39c7c8edf7915b7cfa crypto/time.c 88c5f9f4d2611223d283ebd2ae10ae5ecbb9972d00f747d93fcb74b62641e3f9 crypto/x86_64cpuid.pl @@ -433,7 +433,7 @@ e69b2b20fb415e24b970941c84a62b752b5d0175bc68126e467f7cc970495504 include/crypto 6c72cfa9e59d276c1debcfd36a0aff277539b43d2272267147fad4165d72747c include/crypto/ctype.h f69643f16687c5a290b2ce6b846c6d1dddabfaf7e4d26fde8b1181955de32833 include/crypto/decoder.h 89693e0a7528a9574e1d2f80644b29e3b895d3684111dd07c18cc5bed28b45b7 include/crypto/des_platform.h -daf508bb7ed5783f1c8c622f0c230e179244dd3f584e1223a19ab95930fbcb4f include/crypto/dh.h +48d133a1eb8c3b3198cfe1cafda47f9abe8050d53004f3874f258a78f29b9e48 include/crypto/dh.h 679f6e52d9becdf51fde1649478083d18fa4f5a6ece21eeb1decf70f739f49d5 include/crypto/dsa.h c7aafee54cc3ace0c563f15aa5af2cdce13e2cfc4f9a9a133952825fb7c8faf5 include/crypto/ec.h adf369f3c9392e9f2dec5a87f61ac9e48160f4a763dae51d4ad5306c4ca4e226 include/crypto/ecx.h @@ -448,7 +448,7 @@ bbe5e52d84e65449a13e42cd2d6adce59b8ed6e73d6950917aa77dc1f3f5dff6 include/crypto 6f16685ffbc97dc2ac1240bfddf4bbac2dd1ad83fff6da91aee6f3f64c6ee8ff include/crypto/rsa.h 32f0149ab1d82fddbdfbbc44e3078b4a4cc6936d35187e0f8d02cc0bc19f2401 include/crypto/security_bits.h 80338f3865b7c74aab343879432a6399507b834e2f55dd0e9ee7a5eeba11242a include/crypto/sha.h -0814571bff328719cc1e5a73a4daf6f5810b17f9e50fe63287f91f445f053213 include/crypto/slh_dsa.h +dc7808729c3231a08bbe470b3e1b562420030f59f7bc05b14d7b516fa77b4f3a include/crypto/slh_dsa.h 7676b02824b2d68df6bddeb251e9b8a8fa2e35a95dad9a7ebeca53f9ab8d2dad include/crypto/sparse_array.h d6d1cd1ec7581046f5a84359a32ed41caad9e7c1b4d1eb9665ea4763de10e6b3 include/crypto/types.h 27d13538d9303b1c2f0b2ce9b6d376097ce7661354fbefbde24b7ef07206ea45 include/internal/bio.h @@ -511,9 +511,9 @@ bb45de4eafdd89c14096e9af9b0aee12b09adcee43b9313a3a373294dec99142 include/openss 69d98c5230b1c2a1b70c3e6b244fcfd8460a80ebf548542ea43bb1a57fe6cf57 include/openssl/configuration.h.in 6b3810dac6c9d6f5ee36a10ad6d895a5e4553afdfb9641ce9b7dc5db7eef30b7 include/openssl/conftypes.h 28c6f0ede39c821dcf4abeeb4e41972038ebb3e3c9d0a43ffdf28edb559470e1 include/openssl/core.h -940f6276e5bab8a7c59eedba56150902e619823c10dc5e50cf63575be6be9ba0 include/openssl/core_dispatch.h +b59255ddb1ead5531c3f0acf72fa6627d5c7192f3d23e9536eed00f32258c43b include/openssl/core_dispatch.h d37532e62315d733862d0bff8d8de9fe40292a75deacae606f4776e544844316 include/openssl/core_names.h.in -57898905771752f6303e2b1cca1c9a41ea5e9c7bf08ee06531213a65e960e424 include/openssl/crypto.h.in +01ed3af4e25b9be3453a8f13d7dd3b4e9e73889bbed338e0d4b8021f0d17aa82 include/openssl/crypto.h.in 628e2a9e67412e2903ecb75efb27b262db1f266b805c07ece6b85bf7ffa19dac include/openssl/cryptoerr.h bbc82260cbcadd406091f39b9e3b5ea63146d9a4822623ead16fa12c43ab9fc6 include/openssl/cryptoerr_legacy.h 83af275af84cf88c4e420030a9ea07c38d1887009c8f471874ed1458a4b1cda7 include/openssl/decoder.h @@ -546,20 +546,20 @@ a8a45996fd21411cb7ed610bc202dbd06570cdfa0a2d14f7dfc8bfadc820e636 include/openss cb6bca3913c60a57bac39583eee0f789d49c3d29be3ecde9aecc7f3287117aa5 include/openssl/objects.h d25537af264684dff033dd8ae62b0348f868fcfec4aa51fa8f07bcfa4bd807ad include/openssl/objectserr.h fe6acd42c3e90db31aaafc2236a7d30ebfa53c4c07ea4d8265064c7fcb951970 include/openssl/opensslconf.h -1bf52d136e94f727a96651c1f48ad040482f35dae152519ccd585efd410b92f0 include/openssl/opensslv.h.in +6c1a8837bbba633db2a8951ff29ccfe09e7d2a24a37ee2af90f2d897c190da9a include/openssl/opensslv.h.in 767d9d7d5051c937a3ce8a268c702902fda93eeaa210a94dfde1f45c23277d20 include/openssl/param_build.h 1c442aaaa4dda7fbf727a451bc676fb4d855ef617c14dc77ff2a5e958ae33c3e include/openssl/params.h 44f178176293c6ce8142890ff9dc2d466364c734e4e811f56bd62010c5403183 include/openssl/pkcs7.h.in 8394828da6fd7a794777320c955d27069bfef694356c25c62b7a9eb47cd55832 include/openssl/pkcs7err.h ed785c451189aa5f7299f9f32a841e7f25b67c4ee937c8de8491a39240f5bd9d include/openssl/prov_ssl.h -7c0e616ec99ac03d241da8def32cebf2679d9cacc93f58d2c2c4b05faf0011ea include/openssl/proverr.h +d8e2e31fbf88649efaabb6a999d9c464d4462b016c65c6bdf830b2ab4261a792 include/openssl/proverr.h 01ecfa6add534dfe98c23382e0f2faf86f627c21ce16c5b49bf90333fb4cac9f include/openssl/provider.h 765846563fbd69411aff6ce00bcc22f577f6407f5a80d592edb1dc10b580a145 include/openssl/rand.h 1c135b1e5ef06e052f554d52a744a9a807a8c371c848389ad836f9e4a923dd8e include/openssl/randerr.h 2f4f0106e9b2db6636491dbe3ef81b80dbf01aefe6f73d19663423b7fcd54466 include/openssl/rsa.h 2f339ba2f22b8faa406692289a6e51fdbbb04b03f85cf3ca849835e58211ad23 include/openssl/rsaerr.h 6586f2187991731835353de0ffad0b6b57609b495e53d0f32644491ece629eb2 include/openssl/safestack.h.in -b0c9ed3ce37034524623c579e8a2ea0feb6aab39e7489ce66e2b6bf28ec81840 include/openssl/self_test.h +39300fe80a46e0b76e07f10ada73a0ba55887c8cd5f98180b337ef6d5a3344d1 include/openssl/self_test.h a435cb5d87a37c05921afb2d68f581018ec9f62fd9b3194ab651139b24f616d2 include/openssl/sha.h c169a015d7be52b7b99dd41c418a48d97e52ad21687c39c512a83a7c3f3ddb70 include/openssl/stack.h 22d7584ad609e30e818b54dca1dfae8dea38913fffedd25cd540c550372fb9a6 include/openssl/symhacks.h @@ -604,23 +604,23 @@ c02d1fa866192dee1bf6d06338714efad5e7cae6ac0470ba20820599b4f811e8 providers/comm f221ca9b117c9cccb776bb230f71b86553ce6c24196bea120124a4be7b8a712f providers/common/include/prov/providercommon.h 4a6e35be7600e78633324422f019443747a62777eba4987efc50f900c43fda25 providers/common/include/prov/securitycheck.h ba12773ee7d5afbd55e240798a0e36a2b0bdb4472f3aa3984bb8059f68cfba25 providers/common/provider_ctx.c -c67989723273186af8d0fa7019fe5564957a21dd9867645cfab6ba54f8871df4 providers/common/provider_err.c +1f724e74106fa406999d706ec4b88c7185d2d1ceb7cc431a3340f778f533dbda providers/common/provider_err.c c4032b7cb033b588c6eb0585b8dfbed029d5b112a74ddd134dbcb1d78b0f9684 providers/common/provider_seeding.c 976aed982b0091a8f5320ee15e9b3d56c638c2a6b8481ddf9478d07927522f82 providers/common/provider_util.c bde6107744cf6840a4c350a48265ed000c49b0524fa60b0d68d6d7b33df5fce6 providers/common/securitycheck.c -8ea192553b423e881d85118c70bcb26a40fbdee4e110f230c966939c76f4aa7e providers/common/securitycheck_fips.c +c0ba8608dd7719c9a8d9f8668ce60007eaadd6635162d4448815a7b76a9b2439 providers/common/securitycheck_fips.c abd5997bc33b681a4ab275978b92aebca0806a4a3f0c2f41dacf11b3b6f4e101 providers/fips/fips_entry.c d8cb05784ae8533a7d9569d4fbaaea4175b63a7c9f4fb0f254215224069dea6b providers/fips/fipsindicator.c -e9383013a79a8223784a69a66bb610d16d54e61ea978f67a3d31de9f48cd4627 providers/fips/fipsprov.c -7be8349d3b557b6d9d5f87d318253a73d21123628a08f50726502abf0e3d8a44 providers/fips/include/fips/fipsindicator.h +485441c31b5ff7916a12d0b8438d131a58cbc1ff6267cd266ae2dd6128c825cc providers/fips/fipsprov.c +6e024bbebae12014997c105df04c22bd07bbbc0a0b0a9ddd14fb798dbd3f0f26 providers/fips/include/fips/fipsindicator.h ef204adc49776214dbb299265bc4f2c40b48848cbea4c25b8029f2b46a5c9797 providers/fips/include/fips_indicator_params.inc f2581d7b4e105f2bb6d30908f3c2d9959313be08cec6dbeb49030c125a7676d3 providers/fips/include/fips_selftest_params.inc 669f76f742bcaaf28846b057bfab97da7c162d69da244de71b7c743bf16e430f providers/fips/include/fipscommon.h -1af975061d9ea273fd337c74ccaab7b9331ab781d887c4e7164c5ac35e2c2e94 providers/fips/self_test.c +f111fd7e016af8cc6f96cd8059c28227b328dd466ed137ae0c0bc0c3c3eec3ba providers/fips/self_test.c 5c2c6c2f69e2eb01b88fa35630f27948e00dd2c2fd351735c74f34ccb2005cbe providers/fips/self_test.h -9c5c8131ee9a5b2d1056b5548db3269c00445294134cb30b631707f69f8904f1 providers/fips/self_test_data.inc -2e568e2b161131240e97bd77a730c2299f961c2f1409ea8466422fc07f9be23f providers/fips/self_test_kats.c -7a368f6c6a5636593018bf10faecc3be1005e7cb3f0647f25c62b6f0fb7ac974 providers/implementations/asymciphers/rsa_enc.c +df83c901ad13675fbbb4708b6087feba6099870ad3dd0e8d09cfdb6798419770 providers/fips/self_test_data.inc +6779d5afb3f48d82868b247ffb0a6a572f6e3964738296ad47e7ccafdb263c88 providers/fips/self_test_kats.c +dde79dfdedfe0e73006a0cf912fdde1ff109dfbc5ba6ecab319c938bc4275950 providers/implementations/asymciphers/rsa_enc.c c2f1b12c64fc369dfc3b9bc9e76a76de7280e6429adaee55d332eb1971ad1879 providers/implementations/ciphers/cipher_aes.c 6ba7d817081cf0d87ba7bfb38cd9d70e41505480bb8bc796ef896f68d4514ea6 providers/implementations/ciphers/cipher_aes.h c20072ecf42c87f9fad2ea241d358f57ed2a04cf0cc51bdb8cb5086172f6fc8a providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c @@ -692,24 +692,24 @@ abe2b0f3711eaa34846e155cffc9242e4051c45de896f747afd5ac9d87f637dc providers/impl e18ef50cd62647a2cc784c45169d75054dccd58fc106bf623d921de995bb3c34 providers/implementations/kdfs/sskdf.c 6d9767a99a5b46d44ac9e0898ee18d219c04dfb34fda42e71d54adccbed7d57c providers/implementations/kdfs/tls1_prf.c 88d04ff4c93648a4fbfd9ce137cfc64f2c85e1850593c1ab35334b8b3de8ad99 providers/implementations/kdfs/x942kdf.c -3e199221ff78d80a3678e917dbbd232c5cd15f35b7c41bac92b60f766f656af7 providers/implementations/kem/ml_kem_kem.c +b04249bcc64d6f7ec16f494afef252356b2f56424a034ab53def90463de0cb6f providers/implementations/kem/ml_kem_kem.c a2e2b44064ef44b880b89ab6adc83686936acaa906313a37e5ec69d632912034 providers/implementations/kem/mlx_kem.c c764555b9dc9b273c280514a5d2d44156f82f3e99155a77c627f2c773209bcd7 providers/implementations/kem/rsa_kem.c -b9f7fc5c19f637cee55b0a435b838f5de3a5573ca376ba602e90f70855a78852 providers/implementations/keymgmt/dh_kmgmt.c +56e173f4ddb3e91314abd79b18de513c8cbc645669a287942fca4632c3851f6b providers/implementations/keymgmt/dh_kmgmt.c 24cc3cc8e8681c77b7f96c83293bd66045fd8ad69f756e673ca7f8ca9e82b0af providers/implementations/keymgmt/dsa_kmgmt.c -e10086c31aafae0562054e3b07f12409e39b87b5e96ee7668c231c37861aa447 providers/implementations/keymgmt/ec_kmgmt.c +36a9c1c8658ce7918453827cb58ed52787e590e3f148c5510deeb2c16c25a29d providers/implementations/keymgmt/ec_kmgmt.c 258ae17bb2dd87ed1511a8eb3fe99eed9b77f5c2f757215ff6b3d0e8791fc251 providers/implementations/keymgmt/ec_kmgmt_imexport.inc -d042d687da861d2a39658c6b857a6507a70fa78cecdf883bd1dcdafcf102e084 providers/implementations/keymgmt/ecx_kmgmt.c +11c27cc3c9f38885c484f25d11987e93f197aa90bef2fc1d6e8f508c2d014d4d providers/implementations/keymgmt/ecx_kmgmt.c daf35a7ab961ef70aefca981d80407935904c5da39dca6692432d6e6bc98759d providers/implementations/keymgmt/kdf_legacy_kmgmt.c d97d7c8d3410b3e560ef2becaea2a47948e22205be5162f964c5e51a7eef08cb providers/implementations/keymgmt/mac_legacy_kmgmt.c -24384616fcba4eb5594ccb2ebc199bcee8494ce1b3f4ac7824f17743e39c0279 providers/implementations/keymgmt/ml_dsa_kmgmt.c -830c339dfc7f301ce5267ef9b0dc173b84d9597509c1a61ae038f3c01af78f45 providers/implementations/keymgmt/ml_kem_kmgmt.c +a428de71082fd01e5dcfa030a6fc34f6700b86d037b4e22f015c917862a158ce providers/implementations/keymgmt/ml_dsa_kmgmt.c +ae129b80f400c2d520262a44842fb02898d6986dd1417ac468293dc104337120 providers/implementations/keymgmt/ml_kem_kmgmt.c e15b780a1489bbe4c7d40d6aaa3bccfbf973e3946578f460eeb8373c657eee91 providers/implementations/keymgmt/mlx_kmgmt.c -9376a19735fcc79893cb3c6b0cff17a2cae61db9e9165d9a30f8def7f8e8e7c7 providers/implementations/keymgmt/rsa_kmgmt.c -6f0a786170ba9af860e36411d158ac0bd74bcb4d75c818a0cebadbc764759283 providers/implementations/keymgmt/slh_dsa_kmgmt.c +d37e7a96253cf146e45c9adf9dbf83ab83fccbe41a5e5a6736f9085a60c38167 providers/implementations/keymgmt/rsa_kmgmt.c +6bb62b5417afb24a43b726148862770689f420a310722398f714f396ba07f205 providers/implementations/keymgmt/slh_dsa_kmgmt.c 9d02d481b9c7c0c9e0932267d1a3e1fef00830aaa03093f000b88aa042972b9f providers/implementations/macs/cmac_prov.c 3c558b57fff3588b6832475e0b1c5be590229ad50d95a6ebb089b62bf5fe382d providers/implementations/macs/gmac_prov.c -3b5e591e8f6c6ba721a20d978452c9aae9a8259b3595b158303a49b35f286e53 providers/implementations/macs/hmac_prov.c +b78305d36f248499a97800873a6bd215b2b7ae2e767c04b7ffcbad7add066040 providers/implementations/macs/hmac_prov.c 6f9100c9cdd39f94601d04a6564772686571711ff198cf8469e86444d1ba25f3 providers/implementations/macs/kmac_prov.c 4115f822e2477cd2c92a1c956cca1e4dbc5d86366e2a44a37526756153c0e432 providers/implementations/rands/drbg.c b7e24bb9265501e37253e801028f3fd0af5111a100c0b2005c53d43f02c03389 providers/implementations/rands/drbg_ctr.c @@ -718,12 +718,12 @@ b7e24bb9265501e37253e801028f3fd0af5111a100c0b2005c53d43f02c03389 providers/impl 2c63defffcc681ada17a6cc3eb895634fd8bf86110796a6381cc3dedd26fd47d providers/implementations/rands/drbg_local.h ddae75f1e08416c92802faafba9d524e3bf58c13e9fcb51735733e161006f89e providers/implementations/rands/fips_crng_test.c 04e726d547a00d0254362b0ebd3ddf87f58a53b78d3a070a1620f5fa714330bb providers/implementations/rands/test_rng.c -bd3c3d166be0e171e08e1cd03a943a643b4c181f11d8dde5e508d50163ac0cb8 providers/implementations/signature/dsa_sig.c -848ecf7587757410f98661a22fdf6eece53cc317224a22826d838131a47de8b0 providers/implementations/signature/ecdsa_sig.c +732a4402f2621e2b676f0c0e885fb5ca8bc22d00842d47e7607a875fdff8a980 providers/implementations/signature/dsa_sig.c +72d09f89a9645d365fb357a512fb5687c04a924c34f1bbfc17e17c1ca169d7c6 providers/implementations/signature/ecdsa_sig.c bd48b0fe43f0d0d91eb34bdfd48fbcfd69bceabf0ddc678702fe9ef968064bb6 providers/implementations/signature/eddsa_sig.c e0e67e402ff19b0d2eb5228d7ebd70b9477c12595ac34d6f201373d7c8a516f4 providers/implementations/signature/mac_legacy_sig.c 51251a1ca4c0b6faea059de5d5268167fe47565163317177d09db39978134f78 providers/implementations/signature/ml_dsa_sig.c -6c370ec1d3393fa9ac7125e26700fbc0ea05bfd489ddacd1bb6da9b990da26d1 providers/implementations/signature/rsa_sig.c +bab268ab5ad1d5e8dfdd8c01d25b216c657406ec2ff4e7ce190814ac7b92509f providers/implementations/signature/rsa_sig.c 14e7640b4db5e59e29b0266256d3d821adf871afa9703e18285f2fc957ac5971 providers/implementations/signature/slh_dsa_sig.c 21f537f9083f0341d9d1b0ace090a8d8f0b2b9e9cf76771c359b6ea00667a469 providers/implementations/skeymgmt/aes_skmgmt.c 2dbf9b8e738fad556c3248fb554ff4cc269ade3c86fa3d2786ba9b6d6016bf22 providers/implementations/skeymgmt/generic.c diff --git a/crypto/openssl/providers/fips.checksum b/crypto/openssl/providers/fips.checksum index f9e822a7f9f1..5d1117361d27 100644 --- a/crypto/openssl/providers/fips.checksum +++ b/crypto/openssl/providers/fips.checksum @@ -1 +1 @@ -cffe76b0bc6464c7c864d5e2eaaf528439cb6c9908dc75666d530aa8a65e152e providers/fips-sources.checksums +c342f9dc7075a6ecd0e4b3c9db06e180765278a7bbae233ec1a65095a0e524ec providers/fips-sources.checksums diff --git a/crypto/openssl/providers/fips/fipsprov.c b/crypto/openssl/providers/fips/fipsprov.c index 4b9a0574625d..e260b5b6652e 100644 --- a/crypto/openssl/providers/fips/fipsprov.c +++ b/crypto/openssl/providers/fips/fipsprov.c @@ -65,6 +65,7 @@ static OSSL_FUNC_core_vset_error_fn *c_vset_error; static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark; static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark; static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark; +static OSSL_FUNC_core_count_to_mark_fn *c_count_to_mark; static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc; static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc; static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free; @@ -797,6 +798,9 @@ int OSSL_provider_init_int(const OSSL_CORE_HANDLE *handle, case OSSL_FUNC_CORE_POP_ERROR_TO_MARK: set_func(c_pop_error_to_mark, OSSL_FUNC_core_pop_error_to_mark(in)); break; + case OSSL_FUNC_CORE_COUNT_TO_MARK: + set_func(c_count_to_mark, OSSL_FUNC_core_count_to_mark(in)); + break; case OSSL_FUNC_CRYPTO_MALLOC: set_func(c_CRYPTO_malloc, OSSL_FUNC_CRYPTO_malloc(in)); break; @@ -1035,6 +1039,11 @@ int ERR_pop_to_mark(void) return c_pop_error_to_mark(NULL); } +int ERR_count_to_mark(void) +{ + return c_count_to_mark != NULL ? c_count_to_mark(NULL) : 0; +} + /* * This must take a library context, since it's called from the depths * of crypto/initthread.c code, where it's (correctly) assumed that the diff --git a/crypto/openssl/providers/fips/include/fips/fipsindicator.h b/crypto/openssl/providers/fips/include/fips/fipsindicator.h index 045d2108d549..9b2b5b49a7fa 100644 --- a/crypto/openssl/providers/fips/include/fips/fipsindicator.h +++ b/crypto/openssl/providers/fips/include/fips/fipsindicator.h @@ -1,5 +1,5 @@ /* - * Copyright 2023-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2023-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -134,6 +134,7 @@ int ossl_fips_ind_digest_exch_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *li int ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx, int nid, int sha1_allowed, + int sha512_trunc_allowed, const char *desc, OSSL_FIPS_IND_CHECK_CB *config_check_f); diff --git a/crypto/openssl/providers/fips/self_test.c b/crypto/openssl/providers/fips/self_test.c index ef7be26ca722..456efd139e94 100644 --- a/crypto/openssl/providers/fips/self_test.c +++ b/crypto/openssl/providers/fips/self_test.c @@ -424,9 +424,18 @@ void SELF_TEST_disable_conditional_error_state(void) void ossl_set_error_state(const char *type) { - int cond_test = (type != NULL && strcmp(type, OSSL_SELF_TEST_TYPE_PCT) == 0); + int cond_test = 0; + int import_pct = 0; - if (!cond_test || (FIPS_conditional_error_check == 1)) { + if (type != NULL) { + cond_test = strcmp(type, OSSL_SELF_TEST_TYPE_PCT) == 0; + import_pct = strcmp(type, OSSL_SELF_TEST_TYPE_PCT_IMPORT) == 0; + } + + if (import_pct) { + /* Failure to import is transient to avoid a DoS attack */ + ERR_raise(ERR_LIB_PROV, PROV_R_FIPS_MODULE_IMPORT_PCT_ERROR); + } else if (!cond_test || (FIPS_conditional_error_check == 1)) { set_fips_state(FIPS_STATE_ERROR); ERR_raise(ERR_LIB_PROV, PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE); } else { diff --git a/crypto/openssl/providers/fips/self_test_data.inc b/crypto/openssl/providers/fips/self_test_data.inc index 5cbb5352a596..6abab0a7a173 100644 --- a/crypto/openssl/providers/fips/self_test_data.inc +++ b/crypto/openssl/providers/fips/self_test_data.inc @@ -169,6 +169,12 @@ typedef struct st_kat_kem_st { } ST_KAT_KEM; /*- DIGEST SELF TEST DATA */ +static const unsigned char sha1_pt[] = "abc"; +static const unsigned char sha1_digest[] = { + 0xA9, 0x99, 0x3E, 0x36, 0x47, 0x06, 0x81, 0x6A, + 0xBA, 0x3E, 0x25, 0x71, 0x78, 0x50, 0xC2, 0x6C, + 0x9C, 0xD0, 0xD8, 0x9D +}; static const unsigned char sha512_pt[] = "abc"; static const unsigned char sha512_digest[] = { 0xDD, 0xAF, 0x35, 0xA1, 0x93, 0x61, 0x7A, 0xBA, 0xCC, 0x41, 0x73, 0x49, @@ -187,12 +193,18 @@ static const unsigned char sha3_256_digest[] = { /* * Note: - * SHA1 and SHA256 are tested by higher level algorithms so a + * SHA256 is tested by higher level algorithms so a * CAST is not needed. */ static const ST_KAT_DIGEST st_kat_digest_tests[] = { { + OSSL_SELF_TEST_DESC_MD_SHA1, + "SHA1", + ITM_STR(sha1_pt), + ITM(sha1_digest), + }, + { OSSL_SELF_TEST_DESC_MD_SHA2, "SHA512", ITM_STR(sha512_pt), @@ -208,28 +220,6 @@ static const ST_KAT_DIGEST st_kat_digest_tests[] = /*- CIPHER TEST DATA */ -/* DES3 test data */ -static const unsigned char des_ede3_cbc_pt[] = { - 0x6B, 0xC1, 0xBE, 0xE2, 0x2E, 0x40, 0x9F, 0x96, - 0xE9, 0x3D, 0x7E, 0x11, 0x73, 0x93, 0x17, 0x2A, - 0xAE, 0x2D, 0x8A, 0x57, 0x1E, 0x03, 0xAC, 0x9C, - 0x9E, 0xB7, 0x6F, 0xAC, 0x45, 0xAF, 0x8E, 0x51 -}; -static const unsigned char des_ede3_cbc_key[] = { - 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF, - 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF, 0x01, - 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF, 0x01, 0x23 -}; -static const unsigned char des_ede3_cbc_iv[] = { - 0xF6, 0x9F, 0x24, 0x45, 0xDF, 0x4F, 0x9B, 0x17 -}; -static const unsigned char des_ede3_cbc_ct[] = { - 0x20, 0x79, 0xC3, 0xD5, 0x3A, 0xA7, 0x63, 0xE1, - 0x93, 0xB7, 0x9E, 0x25, 0x69, 0xAB, 0x52, 0x62, - 0x51, 0x65, 0x70, 0x48, 0x1F, 0x25, 0xB5, 0x0F, - 0x73, 0xC0, 0xBD, 0xA8, 0x5C, 0x8E, 0x0D, 0xA7 -}; - /* AES-256 GCM test data */ static const unsigned char aes_256_gcm_key[] = { 0x92, 0xe1, 0x1d, 0xcd, 0xaa, 0x86, 0x6f, 0x5c, @@ -364,7 +354,7 @@ static const ST_KAT_PARAM hkdf_params[] = { ST_KAT_PARAM_END() }; -static const char sskdf_digest[] = "SHA224"; +static const char sskdf_digest[] = "SHA256"; static const unsigned char sskdf_secret[] = { 0x6d, 0xbd, 0xc2, 0x3f, 0x04, 0x54, 0x88, 0xe4, 0x06, 0x27, 0x57, 0xb0, 0x6b, 0x9e, 0xba, 0xe1, @@ -383,8 +373,8 @@ static const unsigned char sskdf_otherinfo[] = { 0x9b, 0x1e, 0xe0, 0xec, 0x3f, 0x8d, 0xbe }; static const unsigned char sskdf_expected[] = { - 0xa4, 0x62, 0xde, 0x16, 0xa8, 0x9d, 0xe8, 0x46, - 0x6e, 0xf5, 0x46, 0x0b, 0x47, 0xb8 + 0x27, 0xce, 0x57, 0xed, 0xb1, 0x7e, 0x1f, 0xf2, + 0xe4, 0x79, 0x2e, 0x84, 0x8b, 0x04, 0xf1, 0xae }; static const ST_KAT_PARAM sskdf_params[] = { ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, sskdf_digest), @@ -393,7 +383,7 @@ static const ST_KAT_PARAM sskdf_params[] = { ST_KAT_PARAM_END() }; -static const char x942kdf_digest[] = "SHA1"; +static const char x942kdf_digest[] = "SHA256"; static const char x942kdf_cekalg[] = "AES-128-WRAP"; static const unsigned char x942kdf_secret[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, @@ -401,8 +391,8 @@ static const unsigned char x942kdf_secret[] = { 0x10, 0x11, 0x12, 0x13 }; static const unsigned char x942kdf_expected[] = { - 0xd6, 0xd6, 0xb0, 0x94, 0xc1, 0x02, 0x7a, 0x7d, - 0xe6, 0xe3, 0x11, 0x72, 0x94, 0xa3, 0x53, 0x64 + 0x79, 0x66, 0xa0, 0x38, 0x22, 0x28, 0x1e, 0xa3, + 0xeb, 0x08, 0xd9, 0xbc, 0x69, 0x5b, 0xd8, 0xff }; static const ST_KAT_PARAM x942kdf_params[] = { ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, x942kdf_digest), @@ -809,51 +799,73 @@ static const unsigned char drbg_ctr_aes128_pr_df_expected[] = { /* * HMAC_DRBG.rsp * - * [SHA-1] + * [SHA-256] * [PredictionResistance = True] - * [EntropyInputLen = 128] - * [NonceLen = 64] - * [PersonalizationStringLen = 128] - * [AdditionalInputLen = 128] - * [ReturnedBitsLen = 640] + * [EntropyInputLen = 256] + * [NonceLen = 128] + * [PersonalizationStringLen = 256] + * [AdditionalInputLen = 256] + * [ReturnedBitsLen = 1024] * * COUNT = 0 */ -static const unsigned char drbg_hmac_sha1_pr_entropyin[] = { - 0x68, 0x0f, 0xac, 0xe9, 0x0d, 0x7b, 0xca, 0x21, 0xd4, 0xa0, 0xed, 0xb7, - 0x79, 0x9e, 0xe5, 0xd8 -}; -static const unsigned char drbg_hmac_sha1_pr_nonce[] = { - 0xb7, 0xbe, 0x9e, 0xed, 0xdd, 0x0e, 0x3b, 0x4b -}; -static const unsigned char drbg_hmac_sha1_pr_persstr[] = { - 0xf5, 0x8c, 0x40, 0xae, 0x70, 0xf7, 0xa5, 0x56, 0x48, 0xa9, 0x31, 0xa0, - 0xa9, 0x31, 0x3d, 0xd7 -}; -static const unsigned char drbg_hmac_sha1_pr_entropyinpr0[] = { - 0x7c, 0xaf, 0xe2, 0x31, 0x63, 0x0a, 0xa9, 0x5a, 0x74, 0x2c, 0x4e, 0x5f, - 0x5f, 0x22, 0xc6, 0xa4 -}; -static const unsigned char drbg_hmac_sha1_pr_entropyinpr1[] = { - 0x1c, 0x0d, 0x77, 0x92, 0x89, 0x88, 0x27, 0x94, 0x8a, 0x58, 0x9f, 0x82, - 0x2d, 0x1a, 0xf7, 0xa6 -}; -static const unsigned char drbg_hmac_sha1_pr_addin0[] = { - 0xdc, 0x36, 0x63, 0xf0, 0x62, 0x78, 0x9c, 0xd1, 0x5c, 0xbb, 0x20, 0xc3, - 0xc1, 0x8c, 0xd9, 0xd7 -}; -static const unsigned char drbg_hmac_sha1_pr_addin1[] = { - 0xfe, 0x85, 0xb0, 0xab, 0x14, 0xc6, 0x96, 0xe6, 0x9c, 0x24, 0xe7, 0xb5, - 0xa1, 0x37, 0x12, 0x0c -}; -static const unsigned char drbg_hmac_sha1_pr_expected[] = { - 0x68, 0x00, 0x4b, 0x3a, 0x28, 0xf7, 0xf0, 0x1c, 0xf9, 0xe9, 0xb5, 0x71, - 0x20, 0x79, 0xef, 0x80, 0x87, 0x1b, 0x08, 0xb9, 0xa9, 0x1b, 0xcd, 0x2b, - 0x9f, 0x09, 0x4d, 0xa4, 0x84, 0x80, 0xb3, 0x4c, 0xaf, 0xd5, 0x59, 0x6b, - 0x0c, 0x0a, 0x48, 0xe1, 0x48, 0xda, 0xbc, 0x6f, 0x77, 0xb8, 0xff, 0xaf, - 0x18, 0x70, 0x28, 0xe1, 0x04, 0x13, 0x7a, 0x4f, 0xeb, 0x1c, 0x72, 0xb0, - 0xc4, 0x4f, 0xe8, 0xb1, 0xaf, 0xab, 0xa5, 0xbc, 0xfd, 0x86, 0x67, 0xf2, - 0xf5, 0x5b, 0x46, 0x06, 0x63, 0x2e, 0x3c, 0xbc +static const unsigned char drbg_hmac_sha2_pr_entropyin[] = { + 0xca, 0x85, 0x19, 0x11, 0x34, 0x93, 0x84, 0xbf, + 0xfe, 0x89, 0xde, 0x1c, 0xbd, 0xc4, 0x6e, 0x68, + 0x31, 0xe4, 0x4d, 0x34, 0xa4, 0xfb, 0x93, 0x5e, + 0xe2, 0x85, 0xdd, 0x14, 0xb7, 0x1a, 0x74, 0x88 +}; +static const unsigned char drbg_hmac_sha2_pr_nonce[] = { + 0x65, 0x9b, 0xa9, 0x6c, 0x60, 0x1d, 0xc6, 0x9f, + 0xc9, 0x02, 0x94, 0x08, 0x05, 0xec, 0x0c, 0xa8 +}; +static const unsigned char drbg_hmac_sha2_pr_persstr[] = { + 0xe7, 0x2d, 0xd8, 0x59, 0x0d, 0x4e, 0xd5, 0x29, + 0x55, 0x15, 0xc3, 0x5e, 0xd6, 0x19, 0x9e, 0x9d, + 0x21, 0x1b, 0x8f, 0x06, 0x9b, 0x30, 0x58, 0xca, + 0xa6, 0x67, 0x0b, 0x96, 0xef, 0x12, 0x08, 0xd0 +}; +static const unsigned char drbg_hmac_sha2_pr_entropyinpr0[] = { + 0x5c, 0xac, 0xc6, 0x81, 0x65, 0xa2, 0xe2, 0xee, + 0x20, 0x81, 0x2f, 0x35, 0xec, 0x73, 0xa7, 0x9d, + 0xbf, 0x30, 0xfd, 0x47, 0x54, 0x76, 0xac, 0x0c, + 0x44, 0xfc, 0x61, 0x74, 0xcd, 0xac, 0x2b, 0x55 +}; +static const unsigned char drbg_hmac_sha2_pr_entropyinpr1[] = { + 0x8d, 0xf0, 0x13, 0xb4, 0xd1, 0x03, 0x52, 0x30, + 0x73, 0x91, 0x7d, 0xdf, 0x6a, 0x86, 0x97, 0x93, + 0x05, 0x9e, 0x99, 0x43, 0xfc, 0x86, 0x54, 0x54, + 0x9e, 0x7a, 0xb2, 0x2f, 0x7c, 0x29, 0xf1, 0x22 +}; +static const unsigned char drbg_hmac_sha2_pr_addin0[] = { + 0x79, 0x3a, 0x7e, 0xf8, 0xf6, 0xf0, 0x48, 0x2b, + 0xea, 0xc5, 0x42, 0xbb, 0x78, 0x5c, 0x10, 0xf8, + 0xb7, 0xb4, 0x06, 0xa4, 0xde, 0x92, 0x66, 0x7a, + 0xb1, 0x68, 0xec, 0xc2, 0xcf, 0x75, 0x73, 0xc6 +}; +static const unsigned char drbg_hmac_sha2_pr_addin1[] = { + 0x22, 0x38, 0xcd, 0xb4, 0xe2, 0x3d, 0x62, 0x9f, + 0xe0, 0xc2, 0xa8, 0x3d, 0xd8, 0xd5, 0x14, 0x4c, + 0xe1, 0xa6, 0x22, 0x9e, 0xf4, 0x1d, 0xab, 0xe2, + 0xa9, 0x9f, 0xf7, 0x22, 0xe5, 0x10, 0xb5, 0x30 +}; +static const unsigned char drbg_hmac_sha2_pr_expected[] = { + 0xb1, 0xd1, 0x7c, 0x00, 0x2a, 0x7f, 0xeb, 0xd2, + 0x84, 0x12, 0xd8, 0xe5, 0x8a, 0x7f, 0x32, 0x31, + 0x8e, 0x4e, 0xe3, 0x60, 0x5a, 0x99, 0xb0, 0x5b, + 0x05, 0xd5, 0x93, 0x56, 0xd5, 0xf0, 0xc6, 0xb4, + 0x96, 0x0a, 0x4b, 0x8f, 0x96, 0x3b, 0x7e, 0xfa, + 0x55, 0xbb, 0x68, 0x72, 0xfb, 0xea, 0xc7, 0xb9, + 0x9b, 0x78, 0xde, 0xa8, 0xf3, 0x53, 0x19, 0x73, + 0x63, 0x7c, 0x94, 0x6a, 0x9c, 0xab, 0x33, 0x49, + 0x74, 0x4b, 0x24, 0xa0, 0x85, 0x1d, 0xd4, 0x7f, + 0x2b, 0x3b, 0x46, 0x0c, 0x2c, 0x61, 0x84, 0x6e, + 0x91, 0x18, 0x1d, 0x62, 0xd4, 0x2c, 0x60, 0xa4, + 0xef, 0xda, 0x5e, 0xd5, 0x79, 0x02, 0xbf, 0xd7, + 0x02, 0xb3, 0x49, 0xc5, 0x49, 0x52, 0xc7, 0xf6, + 0x44, 0x76, 0x9d, 0x8e, 0xf4, 0x01, 0x5e, 0xcc, + 0x5f, 0x5b, 0xbd, 0x4a, 0xf0, 0x61, 0x34, 0x68, + 0x8e, 0x30, 0x05, 0x0e, 0x04, 0x97, 0xfb, 0x0a }; static const ST_KAT_DRBG st_kat_drbg_tests[] = @@ -884,15 +896,15 @@ static const ST_KAT_DRBG st_kat_drbg_tests[] = }, { OSSL_SELF_TEST_DESC_DRBG_HMAC, - "HMAC-DRBG", "digest", "SHA1", - ITM(drbg_hmac_sha1_pr_entropyin), - ITM(drbg_hmac_sha1_pr_nonce), - ITM(drbg_hmac_sha1_pr_persstr), - ITM(drbg_hmac_sha1_pr_entropyinpr0), - ITM(drbg_hmac_sha1_pr_entropyinpr1), - ITM(drbg_hmac_sha1_pr_addin0), - ITM(drbg_hmac_sha1_pr_addin1), - ITM(drbg_hmac_sha1_pr_expected) + "HMAC-DRBG", "digest", "SHA256", + ITM(drbg_hmac_sha2_pr_entropyin), + ITM(drbg_hmac_sha2_pr_nonce), + ITM(drbg_hmac_sha2_pr_persstr), + ITM(drbg_hmac_sha2_pr_entropyinpr0), + ITM(drbg_hmac_sha2_pr_entropyinpr1), + ITM(drbg_hmac_sha2_pr_addin0), + ITM(drbg_hmac_sha2_pr_addin1), + ITM(drbg_hmac_sha2_pr_expected) } }; @@ -907,38 +919,39 @@ static const unsigned char dh_priv[] = { 0x40, 0xb8, 0xfc, 0xe6 }; static const unsigned char dh_pub[] = { - 0x95, 0xdd, 0x33, 0x8d, 0x29, 0xe5, 0x71, 0x04, - 0x92, 0xb9, 0x18, 0x31, 0x7b, 0x72, 0xa3, 0x69, - 0x36, 0xe1, 0x95, 0x1a, 0x2e, 0xe5, 0xa5, 0x59, - 0x16, 0x99, 0xc0, 0x48, 0x6d, 0x0d, 0x4f, 0x9b, - 0xdd, 0x6d, 0x5a, 0x3f, 0x6b, 0x98, 0x89, 0x0c, - 0x62, 0xb3, 0x76, 0x52, 0xd3, 0x6e, 0x71, 0x21, - 0x11, 0xe6, 0x8a, 0x73, 0x55, 0x37, 0x25, 0x06, - 0x99, 0xef, 0xe3, 0x30, 0x53, 0x73, 0x91, 0xfb, - 0xc2, 0xc5, 0x48, 0xbc, 0x5a, 0xc3, 0xe5, 0xb2, - 0x33, 0x86, 0xc3, 0xee, 0xf5, 0xeb, 0x43, 0xc0, - 0x99, 0xd7, 0x0a, 0x52, 0x02, 0x68, 0x7e, 0x83, - 0x96, 0x42, 0x48, 0xfc, 0xa9, 0x1f, 0x40, 0x90, - 0x8e, 0x8f, 0xb3, 0x31, 0x93, 0x15, 0xf6, 0xd2, - 0x60, 0x6d, 0x7f, 0x7c, 0xd5, 0x2c, 0xc6, 0xe7, - 0xc5, 0x84, 0x3a, 0xfb, 0x22, 0x51, 0x9c, 0xf0, - 0xf0, 0xf9, 0xd3, 0xa0, 0xa4, 0xe8, 0xc8, 0x88, - 0x99, 0xef, 0xed, 0xe7, 0x36, 0x43, 0x51, 0xfb, - 0x6a, 0x36, 0x3e, 0xe7, 0x17, 0xe5, 0x44, 0x5a, - 0xda, 0xb4, 0xc9, 0x31, 0xa6, 0x48, 0x39, 0x97, - 0xb8, 0x7d, 0xad, 0x83, 0x67, 0x7e, 0x4d, 0x1d, - 0x3a, 0x77, 0x75, 0xe0, 0xf6, 0xd0, 0x0f, 0xdf, - 0x73, 0xc7, 0xad, 0x80, 0x1e, 0x66, 0x5a, 0x0e, - 0x5a, 0x79, 0x6d, 0x0a, 0x03, 0x80, 0xa1, 0x9f, - 0xa1, 0x82, 0xef, 0xc8, 0xa0, 0x4f, 0x5e, 0x4d, - 0xb9, 0x0d, 0x1a, 0x86, 0x37, 0xf9, 0x5d, 0xb1, - 0x64, 0x36, 0xbd, 0xc8, 0xf3, 0xfc, 0x09, 0x6c, - 0x4f, 0xf7, 0xf2, 0x34, 0xbe, 0x8f, 0xef, 0x47, - 0x9a, 0xc4, 0xb0, 0xdc, 0x4b, 0x77, 0x26, 0x3e, - 0x07, 0xd9, 0x95, 0x9d, 0xe0, 0xf1, 0xbf, 0x3f, - 0x0a, 0xe3, 0xd9, 0xd5, 0x0e, 0x4b, 0x89, 0xc9, - 0x9e, 0x3e, 0xa1, 0x21, 0x73, 0x43, 0xdd, 0x8c, - 0x65, 0x81, 0xac, 0xc4, 0x95, 0x9c, 0x91, 0xd3 + 0x00, 0x8f, 0x81, 0x67, 0x68, 0xce, 0x97, 0x99, + 0x7e, 0x11, 0x5c, 0xad, 0x5b, 0xe1, 0x0c, 0xd4, + 0x15, 0x44, 0xdf, 0xc2, 0x47, 0xe7, 0x06, 0x27, + 0x5e, 0xf3, 0x9d, 0x5c, 0x4b, 0x2e, 0x35, 0x05, + 0xfd, 0x3c, 0x8f, 0x35, 0x85, 0x1b, 0x82, 0xdd, + 0x49, 0xc9, 0xa8, 0x7e, 0x3a, 0x5f, 0x33, 0xdc, + 0x8f, 0x5e, 0x32, 0x76, 0xe1, 0x52, 0x1b, 0x88, + 0x85, 0xda, 0xa9, 0x1d, 0x5f, 0x1c, 0x05, 0x3a, + 0xd4, 0x8d, 0xbb, 0xe7, 0x46, 0x46, 0x1e, 0x29, + 0x4b, 0x5a, 0x02, 0x88, 0x46, 0x94, 0xd0, 0x68, + 0x7d, 0xb2, 0x9f, 0x3a, 0x3d, 0x82, 0x05, 0xe5, + 0xa7, 0xbe, 0x6c, 0x7e, 0x24, 0x35, 0x25, 0x14, + 0xf3, 0x45, 0x08, 0x90, 0xfc, 0x55, 0x2e, 0xa8, + 0xb8, 0xb1, 0x89, 0x15, 0x94, 0x51, 0x44, 0xa9, + 0x9f, 0x68, 0xcb, 0x90, 0xbc, 0xd3, 0xae, 0x02, + 0x37, 0x26, 0xe4, 0xe9, 0x1a, 0x90, 0x95, 0x7e, + 0x1d, 0xac, 0x0c, 0x91, 0x97, 0x83, 0x24, 0x83, + 0xb9, 0xa1, 0x40, 0x72, 0xac, 0xf0, 0x55, 0x32, + 0x18, 0xab, 0xb8, 0x90, 0xda, 0x13, 0x4a, 0xc8, + 0x4b, 0x7c, 0x18, 0xbc, 0x33, 0xbf, 0x99, 0x85, + 0x39, 0x3e, 0xc6, 0x95, 0x9b, 0x48, 0x8e, 0xbe, + 0x46, 0x59, 0x48, 0x41, 0x0d, 0x37, 0x25, 0x94, + 0xbe, 0x8d, 0xf5, 0x81, 0x52, 0xf6, 0xdc, 0xeb, + 0x98, 0xd7, 0x3b, 0x44, 0x61, 0x6f, 0xa3, 0xef, + 0x7b, 0xfe, 0xbb, 0xc2, 0x8e, 0x46, 0x63, 0xbc, + 0x52, 0x65, 0xf9, 0xf8, 0x85, 0x41, 0xdf, 0x82, + 0x4a, 0x10, 0x2a, 0xe3, 0x0c, 0xb7, 0xad, 0x84, + 0xa6, 0x6f, 0x4e, 0x8e, 0x96, 0x1e, 0x04, 0xf7, + 0x57, 0x39, 0xca, 0x58, 0xd4, 0xef, 0x5a, 0xf1, + 0xf5, 0x69, 0xc2, 0xb1, 0x5c, 0x0a, 0xce, 0xbe, + 0x38, 0x01, 0xb5, 0x3f, 0x07, 0x8a, 0x72, 0x90, + 0x10, 0xac, 0x51, 0x3a, 0x96, 0x43, 0xdf, 0x6f, + 0xea }; static const unsigned char dh_peer_pub[] = { 0x1f, 0xc1, 0xda, 0x34, 0x1d, 0x1a, 0x84, 0x6a, @@ -1295,6 +1308,18 @@ static const ST_KAT_PARAM rsa_priv_key[] = { ST_KAT_PARAM_END() }; +/*- + * Using OSSL_PKEY_RSA_PAD_MODE_NONE directly in the expansion of the + * ST_KAT_PARAM_UTF8STRING macro below causes a failure on ancient + * HP/UX PA-RISC compilers. + */ +static const char pad_mode_none[] = OSSL_PKEY_RSA_PAD_MODE_NONE; + +static const ST_KAT_PARAM rsa_enc_params[] = { + ST_KAT_PARAM_UTF8STRING(OSSL_ASYM_CIPHER_PARAM_PAD_MODE, pad_mode_none), + ST_KAT_PARAM_END() +}; + static const unsigned char rsa_sig_msg[] = "Hello World!"; static const unsigned char rsa_expected_sig[256] = { @@ -3484,3 +3509,33 @@ static const ST_KAT_ASYM_KEYGEN st_kat_asym_keygen_tests[] = { # endif }; #endif /* !OPENSSL_NO_ML_DSA || !OPENSSL_NO_SLH_DSA */ + +static const ST_KAT_ASYM_CIPHER st_kat_asym_cipher_tests[] = { + { + OSSL_SELF_TEST_DESC_ASYM_RSA_ENC, + "RSA", + 1, + rsa_pub_key, + rsa_enc_params, + ITM(rsa_asym_plaintext_encrypt), + ITM(rsa_asym_expected_encrypt), + }, + { + OSSL_SELF_TEST_DESC_ASYM_RSA_DEC, + "RSA", + 0, + rsa_priv_key, + rsa_enc_params, + ITM(rsa_asym_expected_encrypt), + ITM(rsa_asym_plaintext_encrypt), + }, + { + OSSL_SELF_TEST_DESC_ASYM_RSA_DEC, + "RSA", + 0, + rsa_crt_key, + rsa_enc_params, + ITM(rsa_asym_expected_encrypt), + ITM(rsa_asym_plaintext_encrypt), + }, +}; diff --git a/crypto/openssl/providers/fips/self_test_kats.c b/crypto/openssl/providers/fips/self_test_kats.c index 35ecb43598ee..acb0b85f7343 100644 --- a/crypto/openssl/providers/fips/self_test_kats.c +++ b/crypto/openssl/providers/fips/self_test_kats.c @@ -813,6 +813,93 @@ err: #endif /* + * Test an encrypt or decrypt KAT.. + * + * FIPS 140-2 IG D.9 states that separate KAT tests are needed for encrypt + * and decrypt.. + */ +static int self_test_asym_cipher(const ST_KAT_ASYM_CIPHER *t, OSSL_SELF_TEST *st, + OSSL_LIB_CTX *libctx) +{ + int ret = 0; + OSSL_PARAM *keyparams = NULL, *initparams = NULL; + OSSL_PARAM_BLD *keybld = NULL, *initbld = NULL; + EVP_PKEY_CTX *encctx = NULL, *keyctx = NULL; + EVP_PKEY *key = NULL; + BN_CTX *bnctx = NULL; + unsigned char out[256]; + size_t outlen = sizeof(out); + + OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_KAT_ASYM_CIPHER, t->desc); + + bnctx = BN_CTX_new_ex(libctx); + if (bnctx == NULL) + goto err; + + /* Load a public or private key from data */ + keybld = OSSL_PARAM_BLD_new(); + if (keybld == NULL + || !add_params(keybld, t->key, bnctx)) + goto err; + keyparams = OSSL_PARAM_BLD_to_param(keybld); + keyctx = EVP_PKEY_CTX_new_from_name(libctx, t->algorithm, NULL); + if (keyctx == NULL || keyparams == NULL) + goto err; + if (EVP_PKEY_fromdata_init(keyctx) <= 0 + || EVP_PKEY_fromdata(keyctx, &key, EVP_PKEY_KEYPAIR, keyparams) <= 0) + goto err; + + /* Create a EVP_PKEY_CTX to use for the encrypt or decrypt operation */ + encctx = EVP_PKEY_CTX_new_from_pkey(libctx, key, NULL); + if (encctx == NULL + || (t->encrypt && EVP_PKEY_encrypt_init(encctx) <= 0) + || (!t->encrypt && EVP_PKEY_decrypt_init(encctx) <= 0)) + goto err; + + /* Add any additional parameters such as padding */ + if (t->postinit != NULL) { + initbld = OSSL_PARAM_BLD_new(); + if (initbld == NULL) + goto err; + if (!add_params(initbld, t->postinit, bnctx)) + goto err; + initparams = OSSL_PARAM_BLD_to_param(initbld); + if (initparams == NULL) + goto err; + if (EVP_PKEY_CTX_set_params(encctx, initparams) <= 0) + goto err; + } + + if (t->encrypt) { + if (EVP_PKEY_encrypt(encctx, out, &outlen, + t->in, t->in_len) <= 0) + goto err; + } else { + if (EVP_PKEY_decrypt(encctx, out, &outlen, + t->in, t->in_len) <= 0) + goto err; + } + /* Check the KAT */ + OSSL_SELF_TEST_oncorrupt_byte(st, out); + if (outlen != t->expected_len + || memcmp(out, t->expected, t->expected_len) != 0) + goto err; + + ret = 1; +err: + BN_CTX_free(bnctx); + EVP_PKEY_free(key); + EVP_PKEY_CTX_free(encctx); + EVP_PKEY_CTX_free(keyctx); + OSSL_PARAM_free(keyparams); + OSSL_PARAM_BLD_free(keybld); + OSSL_PARAM_free(initparams); + OSSL_PARAM_BLD_free(initbld); + OSSL_SELF_TEST_onend(st, ret); + return ret; +} + +/* * Test a data driven list of KAT's for digest algorithms. * All tests are run regardless of if they fail or not. * Return 0 if any test fails. @@ -853,6 +940,17 @@ static int self_test_kems(OSSL_SELF_TEST *st, OSSL_LIB_CTX *libctx) return ret; } +static int self_test_asym_ciphers(OSSL_SELF_TEST *st, OSSL_LIB_CTX *libctx) +{ + int i, ret = 1; + + for (i = 0; i < (int)OSSL_NELEM(st_kat_asym_cipher_tests); ++i) { + if (!self_test_asym_cipher(&st_kat_asym_cipher_tests[i], st, libctx)) + ret = 0; + } + return ret; +} + static int self_test_kdfs(OSSL_SELF_TEST *st, OSSL_LIB_CTX *libctx) { int i, ret = 1; @@ -1092,6 +1190,8 @@ int SELF_TEST_kats(OSSL_SELF_TEST *st, OSSL_LIB_CTX *libctx) ret = 0; if (!self_test_kems(st, libctx)) ret = 0; + if (!self_test_asym_ciphers(st, libctx)) + ret = 0; RAND_set0_private(libctx, saved_rand); return ret; diff --git a/crypto/openssl/providers/implementations/asymciphers/rsa_enc.c b/crypto/openssl/providers/implementations/asymciphers/rsa_enc.c index 6ee127caff80..e6b676d0f8fa 100644 --- a/crypto/openssl/providers/implementations/asymciphers/rsa_enc.c +++ b/crypto/openssl/providers/implementations/asymciphers/rsa_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -151,6 +151,7 @@ static int rsa_encrypt(void *vprsactx, unsigned char *out, size_t *outlen, size_t outsize, const unsigned char *in, size_t inlen) { PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx; + size_t len = RSA_size(prsactx->rsa); int ret; if (!ossl_prov_is_running()) @@ -168,17 +169,21 @@ static int rsa_encrypt(void *vprsactx, unsigned char *out, size_t *outlen, } #endif - if (out == NULL) { - size_t len = RSA_size(prsactx->rsa); + if (len == 0) { + ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY); + return 0; + } - if (len == 0) { - ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY); - return 0; - } + if (out == NULL) { *outlen = len; return 1; } + if (outsize < len) { + ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL); + return 0; + } + if (prsactx->pad_mode == RSA_PKCS1_OAEP_PADDING) { int rsasize = RSA_size(prsactx->rsa); unsigned char *tbuf; diff --git a/crypto/openssl/providers/implementations/encode_decode/decode_pem2der.c b/crypto/openssl/providers/implementations/encode_decode/decode_pem2der.c index abea679fe19a..a38c71883dd1 100644 --- a/crypto/openssl/providers/implementations/encode_decode/decode_pem2der.c +++ b/crypto/openssl/providers/implementations/encode_decode/decode_pem2der.c @@ -151,6 +151,7 @@ static int pem2der_decode(void *vctx, OSSL_CORE_BIO *cin, int selection, { PEM_STRING_DSAPARAMS, OSSL_OBJECT_PKEY, "DSA", "type-specific" }, { PEM_STRING_ECPRIVATEKEY, OSSL_OBJECT_PKEY, "EC", "type-specific" }, { PEM_STRING_ECPARAMETERS, OSSL_OBJECT_PKEY, "EC", "type-specific" }, + { PEM_STRING_SM2PRIVATEKEY, OSSL_OBJECT_PKEY, "SM2", "type-specific" }, { PEM_STRING_SM2PARAMETERS, OSSL_OBJECT_PKEY, "SM2", "type-specific" }, { PEM_STRING_RSA, OSSL_OBJECT_PKEY, "RSA", "type-specific" }, { PEM_STRING_RSA_PUBLIC, OSSL_OBJECT_PKEY, "RSA", "type-specific" }, diff --git a/crypto/openssl/providers/implementations/kdfs/krb5kdf.c b/crypto/openssl/providers/implementations/kdfs/krb5kdf.c index 566afa74fece..13623ec7302e 100644 --- a/crypto/openssl/providers/implementations/kdfs/krb5kdf.c +++ b/crypto/openssl/providers/implementations/kdfs/krb5kdf.c @@ -1,5 +1,5 @@ /* - * Copyright 2018-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2018-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -350,7 +350,7 @@ static int cipher_init(EVP_CIPHER_CTX *ctx, { int klen, ret; - ret = EVP_EncryptInit_ex(ctx, cipher, engine, key, NULL); + ret = EVP_EncryptInit_ex(ctx, cipher, engine, NULL, NULL); if (!ret) goto out; /* set the key len for the odd variable key len cipher */ @@ -362,6 +362,9 @@ static int cipher_init(EVP_CIPHER_CTX *ctx, goto out; } } + ret = EVP_EncryptInit_ex(ctx, NULL, NULL, key, NULL); + if (!ret) + goto out; /* we never want padding, either the length requested is a multiple of * the cipher block size or we are passed a cipher that can cope with * partial blocks via techniques like cipher text stealing */ diff --git a/crypto/openssl/providers/implementations/kem/ml_kem_kem.c b/crypto/openssl/providers/implementations/kem/ml_kem_kem.c index ac798cb4b6ba..27aa3b819836 100644 --- a/crypto/openssl/providers/implementations/kem/ml_kem_kem.c +++ b/crypto/openssl/providers/implementations/kem/ml_kem_kem.c @@ -171,7 +171,7 @@ static int ml_kem_encapsulate(void *vctx, unsigned char *ctext, size_t *clen, return 1; } if (shsec == NULL) { - ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL, + ERR_raise_data(ERR_LIB_PROV, PROV_R_NULL_OUTPUT_BUFFER, "NULL shared-secret buffer"); goto end; } diff --git a/crypto/openssl/providers/implementations/keymgmt/dh_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/dh_kmgmt.c index c2ee8593557a..0e9e837383f2 100644 --- a/crypto/openssl/providers/implementations/keymgmt/dh_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/dh_kmgmt.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -19,10 +19,12 @@ #include <openssl/core_names.h> #include <openssl/bn.h> #include <openssl/err.h> +#include <openssl/self_test.h> #include "prov/implementations.h" #include "prov/providercommon.h" #include "prov/provider_ctx.h" #include "crypto/dh.h" +#include "internal/fips.h" #include "internal/sizes.h" static OSSL_FUNC_keymgmt_new_fn dh_newdata; @@ -440,7 +442,7 @@ static int dh_validate(const void *keydata, int selection, int checktype) if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == OSSL_KEYMGMT_SELECT_KEYPAIR) - ok = ok && ossl_dh_check_pairwise(dh); + ok = ok && ossl_dh_check_pairwise(dh, 0); return ok; } @@ -792,6 +794,15 @@ static void *dh_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg) gctx->gen_type == DH_PARAMGEN_TYPE_FIPS_186_2); if (DH_generate_key(dh) <= 0) goto end; +#ifdef FIPS_MODULE + if (!ossl_fips_self_testing()) { + ret = ossl_dh_check_pairwise(dh, 0); + if (ret <= 0) { + ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT); + goto end; + } + } +#endif /* FIPS_MODULE */ } DH_clear_flags(dh, DH_FLAG_TYPE_MASK); DH_set_flags(dh, gctx->dh_type); diff --git a/crypto/openssl/providers/implementations/keymgmt/ec_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/ec_kmgmt.c index 9421aabb1455..a1d04bc3fdd3 100644 --- a/crypto/openssl/providers/implementations/keymgmt/ec_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/ec_kmgmt.c @@ -20,12 +20,14 @@ #include <openssl/err.h> #include <openssl/objects.h> #include <openssl/proverr.h> +#include <openssl/self_test.h> #include "crypto/bn.h" #include "crypto/ec.h" #include "prov/implementations.h" #include "prov/providercommon.h" #include "prov/provider_ctx.h" #include "prov/securitycheck.h" +#include "internal/fips.h" #include "internal/param_build_set.h" #ifndef FIPS_MODULE @@ -1330,6 +1332,21 @@ static void *ec_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg) if (gctx->group_check != NULL) ret = ret && ossl_ec_set_check_group_type_from_name(ec, gctx->group_check); +#ifdef FIPS_MODULE + if (ret > 0 + && !ossl_fips_self_testing() + && EC_KEY_get0_public_key(ec) != NULL + && EC_KEY_get0_private_key(ec) != NULL + && EC_KEY_get0_group(ec) != NULL) { + BN_CTX *bnctx = BN_CTX_new_ex(ossl_ec_key_get_libctx(ec)); + + ret = bnctx != NULL && ossl_ec_key_pairwise_check(ec, bnctx); + BN_CTX_free(bnctx); + if (ret <= 0) + ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT); + } +#endif /* FIPS_MODULE */ + if (ret) return ec; err: diff --git a/crypto/openssl/providers/implementations/keymgmt/ecx_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/ecx_kmgmt.c index c2ac805ad1f6..0ebe8b4d59b1 100644 --- a/crypto/openssl/providers/implementations/keymgmt/ecx_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/ecx_kmgmt.c @@ -17,6 +17,7 @@ #include <openssl/evp.h> #include <openssl/rand.h> #include <openssl/self_test.h> +#include "internal/fips.h" #include "internal/param_build_set.h" #include <openssl/param_build.h> #include "crypto/ecx.h" @@ -92,6 +93,15 @@ static void *s390x_ecd_keygen25519(struct ecx_gen_ctx *gctx); static void *s390x_ecd_keygen448(struct ecx_gen_ctx *gctx); #endif +#ifdef FIPS_MODULE +static int ecd_fips140_pairwise_test(const ECX_KEY *ecx, int type, int self_test); +#endif /* FIPS_MODULE */ + +static ossl_inline int ecx_key_type_is_ed(ECX_KEY_TYPE type) +{ + return type == ECX_KEY_TYPE_ED25519 || type == ECX_KEY_TYPE_ED448; +} + static void *x25519_new_key(void *provctx) { if (!ossl_prov_is_running()) @@ -703,8 +713,7 @@ static void *ecx_gen(struct ecx_gen_ctx *gctx) } #ifndef FIPS_MODULE if (gctx->dhkem_ikm != NULL && gctx->dhkem_ikmlen != 0) { - if (gctx->type == ECX_KEY_TYPE_ED25519 - || gctx->type == ECX_KEY_TYPE_ED448) + if (ecx_key_type_is_ed(gctx->type)) goto err; if (!ossl_ecx_dhkem_derive_private(key, privkey, gctx->dhkem_ikm, gctx->dhkem_ikmlen)) @@ -968,7 +977,7 @@ static int ecx_validate(const void *keydata, int selection, int type, if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != OSSL_KEYMGMT_SELECT_KEYPAIR) return ok; - if (type == ECX_KEY_TYPE_ED25519 || type == ECX_KEY_TYPE_ED448) + if (ecx_key_type_is_ed(type)) ok = ok && ecd_key_pairwise_check(ecx, type); else ok = ok && ecx_key_pairwise_check(ecx, type); diff --git a/crypto/openssl/providers/implementations/keymgmt/ml_dsa_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/ml_dsa_kmgmt.c index 53feeba4ac3d..6b99e093c6d5 100644 --- a/crypto/openssl/providers/implementations/keymgmt/ml_dsa_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/ml_dsa_kmgmt.c @@ -268,6 +268,7 @@ static int ml_dsa_import(void *keydata, int selection, const OSSL_PARAM params[] { ML_DSA_KEY *key = keydata; int include_priv; + int res; if (!ossl_prov_is_running() || key == NULL) return 0; @@ -276,7 +277,17 @@ static int ml_dsa_import(void *keydata, int selection, const OSSL_PARAM params[] return 0; include_priv = ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0); - return ml_dsa_key_fromdata(key, params, include_priv); + res = ml_dsa_key_fromdata(key, params, include_priv); +#ifdef FIPS_MODULE + if (res > 0) { + res = ml_dsa_pairwise_test(key); + if (!res) { + ossl_ml_dsa_key_reset(key); + ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT_IMPORT); + } + } +#endif /* FIPS_MODULE */ + return res; } #define ML_DSA_IMEXPORTABLE_PARAMETERS \ diff --git a/crypto/openssl/providers/implementations/keymgmt/ml_kem_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/ml_kem_kmgmt.c index 3936b6c3cd40..9b34fe1c0331 100644 --- a/crypto/openssl/providers/implementations/keymgmt/ml_kem_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/ml_kem_kmgmt.c @@ -475,7 +475,7 @@ static int ml_kem_import(void *vkey, int selection, const OSSL_PARAM params[]) if (res > 0 && include_private && !ml_kem_pairwise_test(key, key->prov_flags)) { #ifdef FIPS_MODULE - ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT); + ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT_IMPORT); #endif ossl_ml_kem_key_reset(key); res = 0; @@ -504,7 +504,7 @@ static const OSSL_PARAM *ml_kem_gettable_params(void *provctx) } #ifndef FIPS_MODULE -void *ml_kem_load(const void *reference, size_t reference_sz) +static void *ml_kem_load(const void *reference, size_t reference_sz) { ML_KEM_KEY *key = NULL; uint8_t *encoded_dk = NULL; diff --git a/crypto/openssl/providers/implementations/keymgmt/rsa_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/rsa_kmgmt.c index 77d095009421..cd74275d604b 100644 --- a/crypto/openssl/providers/implementations/keymgmt/rsa_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/rsa_kmgmt.c @@ -25,6 +25,7 @@ #include "prov/provider_ctx.h" #include "crypto/rsa.h" #include "crypto/cryptlib.h" +#include "internal/fips.h" #include "internal/param_build_set.h" static OSSL_FUNC_keymgmt_new_fn rsa_newdata; diff --git a/crypto/openssl/providers/implementations/keymgmt/slh_dsa_kmgmt.c b/crypto/openssl/providers/implementations/keymgmt/slh_dsa_kmgmt.c index cd2ebea72abb..721617229467 100644 --- a/crypto/openssl/providers/implementations/keymgmt/slh_dsa_kmgmt.c +++ b/crypto/openssl/providers/implementations/keymgmt/slh_dsa_kmgmt.c @@ -11,6 +11,7 @@ #include <openssl/core_names.h> #include <openssl/param_build.h> #include <openssl/self_test.h> +#include <openssl/proverr.h> #include "crypto/slh_dsa.h" #include "internal/fips.h" #include "internal/param_build_set.h" @@ -18,6 +19,11 @@ #include "prov/providercommon.h" #include "prov/provider_ctx.h" +#ifdef FIPS_MODULE +static int slh_dsa_fips140_pairwise_test(const SLH_DSA_KEY *key, + SLH_DSA_HASH_CTX *ctx); +#endif /* FIPS_MODULE */ + static OSSL_FUNC_keymgmt_free_fn slh_dsa_free_key; static OSSL_FUNC_keymgmt_has_fn slh_dsa_has; static OSSL_FUNC_keymgmt_match_fn slh_dsa_match; @@ -281,9 +287,8 @@ static void *slh_dsa_gen_init(void *provctx, int selection, * Refer to FIPS 140-3 IG 10.3.A Additional Comment 1 * Perform a pairwise test for SLH_DSA by signing and verifying a signature. */ -static int slh_dsa_fips140_pairwise_test(SLH_DSA_HASH_CTX *ctx, - const SLH_DSA_KEY *key, - OSSL_LIB_CTX *lib_ctx) +static int slh_dsa_fips140_pairwise_test(const SLH_DSA_KEY *key, + SLH_DSA_HASH_CTX *ctx) { int ret = 0; OSSL_SELF_TEST *st = NULL; @@ -293,15 +298,25 @@ static int slh_dsa_fips140_pairwise_test(SLH_DSA_HASH_CTX *ctx, size_t msg_len = sizeof(msg); uint8_t *sig = NULL; size_t sig_len; + OSSL_LIB_CTX *lib_ctx; + int alloc_ctx = 0; /* During self test, it is a waste to do this test */ if (ossl_fips_self_testing()) return 1; + if (ctx == NULL) { + ctx = ossl_slh_dsa_hash_ctx_new(key); + if (ctx == NULL) + return 0; + alloc_ctx = 1; + } + lib_ctx = ossl_slh_dsa_key_get0_libctx(key); + OSSL_SELF_TEST_get_callback(lib_ctx, &cb, &cb_arg); st = OSSL_SELF_TEST_new(cb, cb_arg); if (st == NULL) - return 0; + goto err; OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_PCT, OSSL_SELF_TEST_DESC_PCT_SLH_DSA); @@ -322,6 +337,8 @@ static int slh_dsa_fips140_pairwise_test(SLH_DSA_HASH_CTX *ctx, ret = 1; err: + if (alloc_ctx) + ossl_slh_dsa_hash_ctx_free(ctx); OPENSSL_free(sig); OSSL_SELF_TEST_onend(st, ret); OSSL_SELF_TEST_free(st); @@ -342,12 +359,12 @@ static void *slh_dsa_gen(void *genctx, const char *alg) return NULL; ctx = ossl_slh_dsa_hash_ctx_new(key); if (ctx == NULL) - return NULL; + goto err; if (!ossl_slh_dsa_generate_key(ctx, key, gctx->libctx, gctx->entropy, gctx->entropy_len)) goto err; #ifdef FIPS_MODULE - if (!slh_dsa_fips140_pairwise_test(ctx, key, gctx->libctx)) { + if (!slh_dsa_fips140_pairwise_test(key, ctx)) { ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT); goto err; } diff --git a/crypto/openssl/providers/implementations/macs/hmac_prov.c b/crypto/openssl/providers/implementations/macs/hmac_prov.c index e9c3087027c6..eb5ecaa300ef 100644 --- a/crypto/openssl/providers/implementations/macs/hmac_prov.c +++ b/crypto/openssl/providers/implementations/macs/hmac_prov.c @@ -1,5 +1,5 @@ /* - * Copyright 2018-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2018-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -98,7 +98,7 @@ static void hmac_free(void *vmacctx) if (macctx != NULL) { HMAC_CTX_free(macctx->ctx); ossl_prov_digest_reset(&macctx->digest); - OPENSSL_secure_clear_free(macctx->key, macctx->keylen); + OPENSSL_clear_free(macctx->key, macctx->keylen); OPENSSL_free(macctx); } } @@ -127,13 +127,13 @@ static void *hmac_dup(void *vsrc) return NULL; } if (src->key != NULL) { - /* There is no "secure" OPENSSL_memdup */ - dst->key = OPENSSL_secure_malloc(src->keylen > 0 ? src->keylen : 1); + dst->key = OPENSSL_malloc(src->keylen > 0 ? src->keylen : 1); if (dst->key == NULL) { hmac_free(dst); return 0; } - memcpy(dst->key, src->key, src->keylen); + if (src->keylen > 0) + memcpy(dst->key, src->key, src->keylen); } return dst; } @@ -178,13 +178,14 @@ static int hmac_setkey(struct hmac_data_st *macctx, #endif if (macctx->key != NULL) - OPENSSL_secure_clear_free(macctx->key, macctx->keylen); + OPENSSL_clear_free(macctx->key, macctx->keylen); /* Keep a copy of the key in case we need it for TLS HMAC */ - macctx->key = OPENSSL_secure_malloc(keylen > 0 ? keylen : 1); + macctx->key = OPENSSL_malloc(keylen > 0 ? keylen : 1); if (macctx->key == NULL) return 0; - memcpy(macctx->key, key, keylen); + if (keylen > 0) + memcpy(macctx->key, key, keylen); macctx->keylen = keylen; digest = ossl_prov_digest_md(&macctx->digest); diff --git a/crypto/openssl/providers/implementations/signature/dsa_sig.c b/crypto/openssl/providers/implementations/signature/dsa_sig.c index c5adbf80021b..887f6cbb9018 100644 --- a/crypto/openssl/providers/implementations/signature/dsa_sig.c +++ b/crypto/openssl/providers/implementations/signature/dsa_sig.c @@ -193,7 +193,7 @@ static int dsa_setup_md(PROV_DSA_CTX *ctx, if (!ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND_GET(ctx), OSSL_FIPS_IND_SETTABLE1, ctx->libctx, - md_nid, sha1_allowed, desc, + md_nid, sha1_allowed, 0, desc, ossl_fips_config_signature_digest_check)) goto err; } diff --git a/crypto/openssl/providers/implementations/signature/ecdsa_sig.c b/crypto/openssl/providers/implementations/signature/ecdsa_sig.c index 4018a772ff13..73bfbf4aa9c1 100644 --- a/crypto/openssl/providers/implementations/signature/ecdsa_sig.c +++ b/crypto/openssl/providers/implementations/signature/ecdsa_sig.c @@ -219,7 +219,7 @@ static int ecdsa_setup_md(PROV_ECDSA_CTX *ctx, if (!ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND_GET(ctx), OSSL_FIPS_IND_SETTABLE1, ctx->libctx, - md_nid, sha1_allowed, desc, + md_nid, sha1_allowed, 0, desc, ossl_fips_config_signature_digest_check)) goto err; } diff --git a/crypto/openssl/providers/implementations/signature/rsa_sig.c b/crypto/openssl/providers/implementations/signature/rsa_sig.c index e75b90840b9a..d8357cfe1578 100644 --- a/crypto/openssl/providers/implementations/signature/rsa_sig.c +++ b/crypto/openssl/providers/implementations/signature/rsa_sig.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -411,7 +411,7 @@ static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname, if (!ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND_GET(ctx), OSSL_FIPS_IND_SETTABLE1, ctx->libctx, - md_nid, sha1_allowed, desc, + md_nid, sha1_allowed, 1, desc, ossl_fips_config_signature_digest_check)) goto err; } @@ -952,7 +952,7 @@ static int rsa_verify_recover(void *vprsactx, return 0; ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa, RSA_X931_PADDING); - if (ret < 1) { + if (ret <= 0) { ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB); return 0; } @@ -1002,7 +1002,7 @@ static int rsa_verify_recover(void *vprsactx, } else { ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa, prsactx->pad_mode); - if (ret < 0) { + if (ret <= 0) { ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB); return 0; } diff --git a/crypto/openssl/providers/legacyprov.c b/crypto/openssl/providers/legacyprov.c index 16e3639e76f1..6dbe3a8505d0 100644 --- a/crypto/openssl/providers/legacyprov.c +++ b/crypto/openssl/providers/legacyprov.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -48,6 +48,7 @@ static OSSL_FUNC_core_vset_error_fn *c_vset_error; static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark; static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark; static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark; +static OSSL_FUNC_core_count_to_mark_fn *c_count_to_mark; #endif /* Parameters we provide to the core */ @@ -234,6 +235,9 @@ int OSSL_provider_init(const OSSL_CORE_HANDLE *handle, case OSSL_FUNC_CORE_POP_ERROR_TO_MARK: set_func(c_pop_error_to_mark, OSSL_FUNC_core_pop_error_to_mark(tmp)); break; + case OSSL_FUNC_CORE_COUNT_TO_MARK: + set_func(c_count_to_mark, OSSL_FUNC_core_count_to_mark(in)); + break; } } #endif @@ -301,4 +305,9 @@ int ERR_pop_to_mark(void) { return c_pop_error_to_mark(NULL); } + +int ERR_count_to_mark(void) +{ + return c_count_to_mark != NULL ? c_count_to_mark(NULL) : 0; +} #endif diff --git a/crypto/openssl/ssl/d1_lib.c b/crypto/openssl/ssl/d1_lib.c index 9e1fbb0b2945..a5a52a7ee80e 100644 --- a/crypto/openssl/ssl/d1_lib.c +++ b/crypto/openssl/ssl/d1_lib.c @@ -863,7 +863,7 @@ int dtls1_shutdown(SSL *s) BIO *wbio; SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s); - if (s == NULL) + if (sc == NULL) return -1; wbio = SSL_get_wbio(s); diff --git a/crypto/openssl/ssl/quic/quic_ackm.c b/crypto/openssl/ssl/quic/quic_ackm.c index 75a1e5741a03..93c83a36d8fe 100644 --- a/crypto/openssl/ssl/quic/quic_ackm.c +++ b/crypto/openssl/ssl/quic/quic_ackm.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -536,6 +536,9 @@ struct ossl_ackm_st { /* Set to 1 when the handshake is confirmed. */ char handshake_confirmed; + /* Set to 1 when attached to server channel */ + char is_server; + /* Set to 1 when the peer has completed address validation. */ char peer_completed_addr_validation; @@ -855,7 +858,13 @@ static OSSL_TIME ackm_get_pto_time_and_space(OSSL_ACKM *ackm, int *space) } for (i = QUIC_PN_SPACE_INITIAL; i < QUIC_PN_SPACE_NUM; ++i) { - if (ackm->ack_eliciting_bytes_in_flight[i] == 0) + /* + * RFC 9002 section 6.2.2.1 keep probe timeout armed until + * handshake is confirmed (client sees HANDSHAKE_DONE message + * from server). + */ + if (ackm->ack_eliciting_bytes_in_flight[i] == 0 && + (ackm->handshake_confirmed == 1 || ackm->is_server == 1)) continue; if (i == QUIC_PN_SPACE_APP) { @@ -875,10 +884,18 @@ static OSSL_TIME ackm_get_pto_time_and_space(OSSL_ACKM *ackm, int *space) } } - t = ossl_time_add(ackm->time_of_last_ack_eliciting_pkt[i], duration); - if (ossl_time_compare(t, pto_timeout) < 0) { - pto_timeout = t; - pto_space = i; + /* + * Only re-arm timer if stack has sent at least one ACK eliciting frame. + * If stack has sent no ACK eliciting frame at given encryption level then + * particular timer is zero and we must not attempt to set it. Timer keeps + * time since epoch (Jan 1 1970) and we must not set timer to past. + */ + if (!ossl_time_is_zero(ackm->time_of_last_ack_eliciting_pkt[i])) { + t = ossl_time_add(ackm->time_of_last_ack_eliciting_pkt[i], duration); + if (ossl_time_compare(t, pto_timeout) < 0) { + pto_timeout = t; + pto_space = i; + } } } @@ -1021,7 +1038,8 @@ OSSL_ACKM *ossl_ackm_new(OSSL_TIME (*now)(void *arg), void *now_arg, OSSL_STATM *statm, const OSSL_CC_METHOD *cc_method, - OSSL_CC_DATA *cc_data) + OSSL_CC_DATA *cc_data, + int is_server) { OSSL_ACKM *ackm; int i; @@ -1045,6 +1063,7 @@ OSSL_ACKM *ossl_ackm_new(OSSL_TIME (*now)(void *arg), ackm->statm = statm; ackm->cc_method = cc_method; ackm->cc_data = cc_data; + ackm->is_server = (char)is_server; ackm->rx_max_ack_delay = ossl_ms2time(QUIC_DEFAULT_MAX_ACK_DELAY); ackm->tx_max_ack_delay = DEFAULT_TX_MAX_ACK_DELAY; diff --git a/crypto/openssl/ssl/quic/quic_channel.c b/crypto/openssl/ssl/quic/quic_channel.c index 8fb651d9ceb6..652c653b9120 100644 --- a/crypto/openssl/ssl/quic/quic_channel.c +++ b/crypto/openssl/ssl/quic/quic_channel.c @@ -242,7 +242,8 @@ static int ch_init(QUIC_CHANNEL *ch) goto err; if ((ch->ackm = ossl_ackm_new(get_time, ch, &ch->statm, - ch->cc_method, ch->cc_data)) == NULL) + ch->cc_method, ch->cc_data, + ch->is_server)) == NULL) goto err; if (!ossl_quic_stream_map_init(&ch->qsm, get_stream_limit, ch, @@ -1330,8 +1331,20 @@ static int ch_on_transport_params(const unsigned char *params, ossl_unused uint64_t rx_max_idle_timeout = 0; ossl_unused const void *stateless_reset_token_p = NULL; QUIC_PREFERRED_ADDR pfa; + SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ch->tls); - if (ch->got_remote_transport_params) { + /* + * When HRR happens the client sends the transport params in the new client + * hello again. Reset the transport params here and load them again. + */ + if (ch->is_server && sc->hello_retry_request != SSL_HRR_NONE + && ch->got_remote_transport_params) { + ch->max_local_streams_bidi = 0; + ch->max_local_streams_uni = 0; + ch->got_local_transport_params = 0; + OPENSSL_free(ch->local_transport_params); + ch->local_transport_params = NULL; + } else if (ch->got_remote_transport_params) { reason = "multiple transport parameter extensions"; goto malformed; } @@ -2422,7 +2435,6 @@ static void ch_rx_handle_packet(QUIC_CHANNEL *ch, int channel_only) if (!PACKET_get_net_4(&vpkt, &supported_ver)) return; - supported_ver = ntohl(supported_ver); if (supported_ver == QUIC_VERSION_1) { /* * If the server supports version 1, set it as diff --git a/crypto/openssl/ssl/quic/quic_impl.c b/crypto/openssl/ssl/quic/quic_impl.c index 5ad5a79157f4..cec05d5bd37b 100644 --- a/crypto/openssl/ssl/quic/quic_impl.c +++ b/crypto/openssl/ssl/quic/quic_impl.c @@ -3197,6 +3197,7 @@ int ossl_quic_conn_stream_conclude(SSL *s) QCTX ctx; QUIC_STREAM *qs; int err; + int ret; if (!expect_quic_with_stream_lock(s, /*remote_init=*/0, /*io=*/0, &ctx)) return 0; @@ -3204,13 +3205,15 @@ int ossl_quic_conn_stream_conclude(SSL *s) qs = ctx.xso->stream; if (!quic_mutation_allowed(ctx.qc, /*req_active=*/1)) { + ret = QUIC_RAISE_NON_NORMAL_ERROR(&ctx, SSL_R_PROTOCOL_IS_SHUTDOWN, NULL); qctx_unlock(&ctx); - return QUIC_RAISE_NON_NORMAL_ERROR(&ctx, SSL_R_PROTOCOL_IS_SHUTDOWN, NULL); + return ret; } if (!quic_validate_for_write(ctx.xso, &err)) { + ret = QUIC_RAISE_NON_NORMAL_ERROR(&ctx, err, NULL); qctx_unlock(&ctx); - return QUIC_RAISE_NON_NORMAL_ERROR(&ctx, err, NULL); + return ret; } if (ossl_quic_sstream_get_final_size(qs->sstream, NULL)) { @@ -4769,6 +4772,7 @@ void ossl_quic_free_token_store(SSL_TOKEN_STORE *hdl) ossl_crypto_mutex_free(&hdl->mutex); lh_QUIC_TOKEN_doall(hdl->cache, free_this_token); lh_QUIC_TOKEN_free(hdl->cache); + CRYPTO_FREE_REF(&hdl->references); OPENSSL_free(hdl); return; } diff --git a/crypto/openssl/ssl/quic/quic_port.c b/crypto/openssl/ssl/quic/quic_port.c index 684c088c08c0..d6e6d4d25cb5 100644 --- a/crypto/openssl/ssl/quic/quic_port.c +++ b/crypto/openssl/ssl/quic/quic_port.c @@ -1267,7 +1267,7 @@ static void port_send_version_negotiation(QUIC_PORT *port, BIO_ADDR *peer, * Add the array of supported versions to the end of the packet */ for (i = 0; i < OSSL_NELEM(supported_versions); i++) { - if (!WPACKET_put_bytes_u32(&wpkt, htonl(supported_versions[i]))) + if (!WPACKET_put_bytes_u32(&wpkt, supported_versions[i])) return; } @@ -1691,6 +1691,7 @@ static void port_default_packet_handler(QUIC_URXE *e, void *arg, */ while (ossl_qrx_read_pkt(qrx_src, &qrx_pkt) == 1) ossl_quic_channel_inject_pkt(new_ch, qrx_pkt); + ossl_qrx_update_pn_space(qrx_src, new_ch->qrx); } /* diff --git a/crypto/openssl/ssl/quic/quic_record_rx.c b/crypto/openssl/ssl/quic/quic_record_rx.c index e01cc5253457..1a8194b396d7 100644 --- a/crypto/openssl/ssl/quic/quic_record_rx.c +++ b/crypto/openssl/ssl/quic/quic_record_rx.c @@ -237,6 +237,16 @@ static void qrx_cleanup_urxl(OSSL_QRX *qrx, QUIC_URXE_LIST *l) } } +void ossl_qrx_update_pn_space(OSSL_QRX *src, OSSL_QRX *dst) +{ + size_t i; + + for (i = 0; i < QUIC_PN_SPACE_NUM; i++) + dst->largest_pn[i] = src->largest_pn[i]; + + return; +} + void ossl_qrx_free(OSSL_QRX *qrx) { uint32_t i; diff --git a/crypto/openssl/ssl/quic/quic_record_tx.c b/crypto/openssl/ssl/quic/quic_record_tx.c index ef93a14f94a8..ae37353a9b26 100644 --- a/crypto/openssl/ssl/quic/quic_record_tx.c +++ b/crypto/openssl/ssl/quic/quic_record_tx.c @@ -279,12 +279,12 @@ static TXE *qtx_resize_txe(OSSL_QTX *qtx, TXE_LIST *txl, TXE *txe, size_t n) * data. */ txe2 = OPENSSL_realloc(txe, sizeof(TXE) + n); - if (txe2 == NULL || txe == txe2) { + if (txe2 == NULL) { if (p == NULL) ossl_list_txe_insert_head(txl, txe); else ossl_list_txe_insert_after(txl, p, txe); - return txe2; + return NULL; } if (p == NULL) diff --git a/crypto/openssl/ssl/quic/quic_rx_depack.c b/crypto/openssl/ssl/quic/quic_rx_depack.c index a36b02d5dcb4..f800d8984193 100644 --- a/crypto/openssl/ssl/quic/quic_rx_depack.c +++ b/crypto/openssl/ssl/quic/quic_rx_depack.c @@ -1429,16 +1429,8 @@ int ossl_quic_handle_frames(QUIC_CHANNEL *ch, OSSL_QRX_PKT *qpacket) uint32_t enc_level; size_t dgram_len = qpacket->datagram_len; - /* - * ok has three states: - * -1 error with ackm_data uninitialized - * 0 error with ackm_data initialized - * 1 success (ackm_data initialized) - */ - int ok = -1; /* Assume the worst */ - if (ch == NULL) - goto end; + return 0; ch->did_crypto_frame = 0; @@ -1456,9 +1448,8 @@ int ossl_quic_handle_frames(QUIC_CHANNEL *ch, OSSL_QRX_PKT *qpacket) * Retry and Version Negotiation packets should not be passed to this * function. */ - goto end; + return 0; - ok = 0; /* Still assume the worst */ ackm_data.pkt_space = ossl_quic_enc_level_to_pn_space(enc_level); /* @@ -1480,18 +1471,9 @@ int ossl_quic_handle_frames(QUIC_CHANNEL *ch, OSSL_QRX_PKT *qpacket) enc_level, qpacket->time, &ackm_data)) - goto end; + return 0; - ok = 1; - end: - /* - * ASSUMPTION: If this function is called at all, |qpacket| is - * a legitimate packet, even if its contents aren't. - * Therefore, we call ossl_ackm_on_rx_packet() unconditionally, as long as - * |ackm_data| has at least been initialized. - */ - if (ok >= 0) - ossl_ackm_on_rx_packet(ch->ackm, &ackm_data); + ossl_ackm_on_rx_packet(ch->ackm, &ackm_data); - return ok > 0; + return 1; } diff --git a/crypto/openssl/ssl/record/methods/tls_common.c b/crypto/openssl/ssl/record/methods/tls_common.c index 80d4477bd0c0..b9c79099462d 100644 --- a/crypto/openssl/ssl/record/methods/tls_common.c +++ b/crypto/openssl/ssl/record/methods/tls_common.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1093,9 +1093,12 @@ int tls13_common_post_process_record(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec) return 0; } - if (rl->msg_callback != NULL) - rl->msg_callback(0, rl->version, SSL3_RT_INNER_CONTENT_TYPE, &rec->type, - 1, rl->cbarg); + if (rl->msg_callback != NULL) { + unsigned char ctype = (unsigned char)rec->type; + + rl->msg_callback(0, rl->version, SSL3_RT_INNER_CONTENT_TYPE, &ctype, + 1, rl->cbarg); + } /* * TLSv1.3 alert and handshake records are required to be non-zero in diff --git a/crypto/openssl/ssl/ssl_rsa.c b/crypto/openssl/ssl/ssl_rsa.c index e833bcdbc377..f4731a87af90 100644 --- a/crypto/openssl/ssl/ssl_rsa.c +++ b/crypto/openssl/ssl/ssl_rsa.c @@ -1056,10 +1056,13 @@ static int ssl_set_cert_and_key(SSL *ssl, SSL_CTX *ctx, X509 *x509, EVP_PKEY *pr } } - if (!X509_up_ref(x509)) + if (!X509_up_ref(x509)) { + OSSL_STACK_OF_X509_free(dup_chain); goto out; + } if (!EVP_PKEY_up_ref(privatekey)) { + OSSL_STACK_OF_X509_free(dup_chain); X509_free(x509); goto out; } diff --git a/crypto/openssl/ssl/statem/extensions_clnt.c b/crypto/openssl/ssl/statem/extensions_clnt.c index baa7c47b3cd9..d958373875a3 100644 --- a/crypto/openssl/ssl/statem/extensions_clnt.c +++ b/crypto/openssl/ssl/statem/extensions_clnt.c @@ -745,6 +745,7 @@ EXT_RETURN tls_construct_ctos_key_share(SSL_CONNECTION *s, WPACKET *pkt, /* SSLfatal() already called */ return EXT_RETURN_FAIL; } + valid_keyshare++; } else { if (s->ext.supportedgroups == NULL) /* use default */ add_only_one = 1; @@ -766,13 +767,18 @@ EXT_RETURN tls_construct_ctos_key_share(SSL_CONNECTION *s, WPACKET *pkt, /* SSLfatal() already called */ return EXT_RETURN_FAIL; } + valid_keyshare++; if (add_only_one) break; - - valid_keyshare++; } } + if (valid_keyshare == 0) { + /* No key shares were allowed */ + SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_SUITABLE_KEY_SHARE); + return EXT_RETURN_FAIL; + } + if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) { SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR); return EXT_RETURN_FAIL; diff --git a/crypto/openssl/ssl/t1_trce.c b/crypto/openssl/ssl/t1_trce.c index 35c60feb4371..73fd4ebaa4b0 100644 --- a/crypto/openssl/ssl/t1_trce.c +++ b/crypto/openssl/ssl/t1_trce.c @@ -549,8 +549,12 @@ static const ssl_trace_tbl ssl_groups_tbl[] = { {258, "ffdhe4096"}, {259, "ffdhe6144"}, {260, "ffdhe8192"}, + {512, "MLKEM512"}, + {513, "MLKEM768"}, + {514, "MLKEM1024"}, {4587, "SecP256r1MLKEM768"}, {4588, "X25519MLKEM768"}, + {4589, "SecP384r1MLKEM1024"}, {25497, "X25519Kyber768Draft00"}, {25498, "SecP256r1Kyber768Draft00"}, {0xFF01, "arbitrary_explicit_prime_curves"}, diff --git a/crypto/openssl/test/build.info b/crypto/openssl/test/build.info index 9d9be6b642e9..3dca6117796b 100644 --- a/crypto/openssl/test/build.info +++ b/crypto/openssl/test/build.info @@ -31,7 +31,8 @@ IF[{- !$disabled{tests} -}] testutil/format_output.c testutil/load.c testutil/fake_random.c \ testutil/test_cleanup.c testutil/main.c testutil/testutil_init.c \ testutil/options.c testutil/test_options.c testutil/provider.c \ - testutil/apps_shims.c testutil/random.c testutil/helper.c $LIBAPPSSRC + testutil/apps_shims.c testutil/random.c testutil/helper.c \ + testutil/compare.c $LIBAPPSSRC INCLUDE[libtestutil.a]=../include ../apps/include .. DEPEND[libtestutil.a]=../libcrypto diff --git a/crypto/openssl/test/crltest.c b/crypto/openssl/test/crltest.c index c18448122024..9cea5b2f072f 100644 --- a/crypto/openssl/test/crltest.c +++ b/crypto/openssl/test/crltest.c @@ -9,6 +9,7 @@ #include "internal/nelem.h" #include <string.h> +#include <time.h> #include <openssl/bio.h> #include <openssl/crypto.h> #include <openssl/err.h> @@ -17,7 +18,16 @@ #include "testutil.h" +/* + * We cannot use old certificates for new tests because the private key + * associated with them is no longer available. Therefore, we add kCRLTestLeaf, + * kCRLTestLeaf2 and PARAM_TIME2, as well as pass the verification time to the + * verify function as a parameter. Certificates and CRL from + * https://github.com/openssl/openssl/issues/27506 are used. + */ + #define PARAM_TIME 1474934400 /* Sep 27th, 2016 */ +#define PARAM_TIME2 1753284700 /* July 23th, 2025 */ static const char *kCRLTestRoot[] = { "-----BEGIN CERTIFICATE-----\n", @@ -70,6 +80,61 @@ static const char *kCRLTestLeaf[] = { NULL }; +static const char *kCRLTestRoot2[] = { + "-----BEGIN CERTIFICATE-----\n", + "MIID4zCCAsugAwIBAgIUGTcyNat9hTOo8nnGdzF7MTzL9WAwDQYJKoZIhvcNAQEL\n", + "BQAweTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM\n", + "DVNhbiBGcmFuY2lzY28xEzARBgNVBAoMCk15IENvbXBhbnkxEzARBgNVBAMMCk15\n", + "IFJvb3QgQ0ExEzARBgNVBAsMCk15IFJvb3QgQ0EwHhcNMjUwMzAzMDcxNDA0WhcN\n", + "MzUwMzAxMDcxNDA0WjB5MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p\n", + "YTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzETMBEGA1UECgwKTXkgQ29tcGFueTET\n", + "MBEGA1UEAwwKTXkgUm9vdCBDQTETMBEGA1UECwwKTXkgUm9vdCBDQTCCASIwDQYJ\n", + "KoZIhvcNAQEBBQADggEPADCCAQoCggEBAN6jjwkmV+pse430MQfyaWv+JtAd2r6K\n", + "qzEquBcoofzuf/yvdEhQPjK3bcotgfEcFq3QMo1MJ7vqRHEIu0hJ+5ZnEQtIRcrg\n", + "Vm7/EoVCBpDc9BDtW40TDp69z9kaKyyKYy6rxmSKgJydGBeGGMwBxgTK/o0xAriC\n", + "C3lLXHT8G8YMamKUpToPL5iCRX+GJPnnizB2ODvpQGMWkbp9+1xEc4dD7Db2wfUb\n", + "gatDYUoGndQKWD49UhURavQZeLpDxlz93YutRRkZTWc4IB7WebiEb39BDjSP3QYm\n", + "2h+rZYyjp3Gxy8pBNTPzE9Dk4yjiqS7o3WGvi/S6zKTLDvWl9t6pMOMCAwEAAaNj\n", + "MGEwHQYDVR0OBBYEFNdhiR+Tlot2VBbp5XfcfLdlG4AkMA4GA1UdDwEB/wQEAwIB\n", + "hjAfBgNVHSMEGDAWgBTXYYkfk5aLdlQW6eV33Hy3ZRuAJDAPBgNVHRMBAf8EBTAD\n", + "AQH/MA0GCSqGSIb3DQEBCwUAA4IBAQCvwutY0WMcKoqulifnYfhxGLtXSSvD2GET\n", + "uNRv+S1KI5JKcAdfvnbNDpUwlujMDIpe3ewmv9i6kcitpHwZXdVAw6KWagJ0kDSt\n", + "jbArJxuuuFmSFDS7kj8x7FZok5quAWDSSg+ubV2tCVxmDuTs1WXJXD3l9g+3J9GU\n", + "kyeFMKqwRp8w22vm9ilgXrzeesAmmAg/pEb56ljTPeaONQxVe7KJhv2q8J17sML8\n", + "BE7TdVx7UFQbO/t9XqdT5O9eF8JUx4Vn4QSr+jdjJ/ns4T3/IC9dJq9k7tjD48iA\n", + "TNc+7x+uj8P39VA96HpjujVakj8/qn5SQMPJgDds+MSXrX+6JBWm\n", + "-----END CERTIFICATE-----\n", + NULL +}; + +static const char *kCRLTestLeaf2[] = { + "-----BEGIN CERTIFICATE-----\n", + "MIIECjCCAvKgAwIBAgIUPxuMqMtuN1j3XZVRVrNmaTCIP04wDQYJKoZIhvcNAQEL\n", + "BQAweTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM\n", + "DVNhbiBGcmFuY2lzY28xEzARBgNVBAoMCk15IENvbXBhbnkxEzARBgNVBAMMCk15\n", + "IFJvb3QgQ0ExEzARBgNVBAsMCk15IFJvb3QgQ0EwHhcNMjUwNDE3MTAxNjQ5WhcN\n", + "MjYwNDE3MTAxNjQ5WjBoMQswCQYDVQQGEwJDTjEQMA4GA1UECAwHQmVpamluZzEQ\n", + "MA4GA1UEBwwHQmVpamluZzEYMBYGA1UECgwPTXkgT3JnYW5pemF0aW9uMRswGQYD\n", + "VQQDDBJNeSBJbnRlcm1lZGlhdGUgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\n", + "ggEKAoIBAQDIxRxZQokflDaLYoD21HT2U4EshqtKpSf9zPS5unBMCfnQkU4IJjBF\n", + "3qQmfgz5ZOpZv3x0w48fDjiysk0eOVCFAo+uixEjMeuln6Wj3taetch2Sk0YNm5J\n", + "SJCNF2olHZXn5R8ngEmho2j1wbwNnpcccZyRNzUSjR9oAgObkP3O7fyQKJRxwNU0\n", + "sN7mfoyEOczKtUaYbqi2gPx6OOqNLjXlLmfZ8PJagKCN/oYkGU5PoRNXp65Znhu6\n", + "s8FuSmvTodu8Qhs9Uizo+SycaBXn5Fbqt32S+9vPfhH9FfELDfQIaBp+iQAxcKPX\n", + "tUglXEjiEVrbNf722PuWIWN9EIBolULVAgMBAAGjgZowgZcwEgYDVR0TAQH/BAgw\n", + "BgEB/wIBATAxBgNVHR8EKjAoMCagJKAihiBodHRwOi8vbG9jYWxob3N0OjgwMDAv\n", + "Y2FfY3JsLmRlcjAdBgNVHQ4EFgQUh40vFgoopz5GUggPEEk2+bKgbwQwHwYDVR0j\n", + "BBgwFoAU12GJH5OWi3ZUFunld9x8t2UbgCQwDgYDVR0PAQH/BAQDAgGGMA0GCSqG\n", + "SIb3DQEBCwUAA4IBAQDANfJuTgo0vRaMPYqOeW8R4jLHdVazdGLeQQ/85vXr/Gl1\n", + "aL40tLp4yZbThxuxTzPzfY1OGkG69YQ/8Vo0gCEi5KjBMYPKmZISKy1MwROQ1Jfp\n", + "HkmyZk1TfuzG/4fN/bun2gjpDYcihf4xA4NhSVzQyvqm1N6VkTgK+bEWTOGzqw66\n", + "6IYPN6oVDmLbwU1EvV3rggB7HUJCJP4qW9DbAQRAijUurPUGoU2vEbrSyYkfQXCf\n", + "p4ouOTMl6O7bJ110SKzxbCfWqom+iAwHlU2tOPVmOp1CLDCClMRNHIFMDGAoBomH\n", + "s01wD+IcIi9OkQEbqVb/XDKes8fqzQgTtSM9C9Ot\n", + "-----END CERTIFICATE-----\n", + NULL +}; + static const char *kBasicCRL[] = { "-----BEGIN X509 CRL-----\n", "MIIBpzCBkAIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n", @@ -124,6 +189,24 @@ static const char *kBadIssuerCRL[] = { NULL }; +static const char *kEmptyIdpCRL[] = { + "-----BEGIN X509 CRL-----\n", + "MIICOTCCASECAQEwDQYJKoZIhvcNAQELBQAweTELMAkGA1UEBhMCVVMxEzARBgNV\n", + "BAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xEzARBgNVBAoM\n", + "Ck15IENvbXBhbnkxEzARBgNVBAMMCk15IFJvb3QgQ0ExEzARBgNVBAsMCk15IFJv\n", + "b3QgQ0EXDTI1MDEwMTAwMDAwMFoXDTI1MTIwMTAwMDAwMFowJzAlAhQcgAIu+B8k\n", + "Be6WphLcth/grHAeXhcNMjUwNDE3MTAxNjUxWqBLMEkwGAYDVR0UBBECDxnP/97a\n", + "dO3y9qRGDM7hQDAfBgNVHSMEGDAWgBTXYYkfk5aLdlQW6eV33Hy3ZRuAJDAMBgNV\n", + "HRwBAf8EAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQAf+mtlDi9IftsYwTcxYYKxE203\n", + "+prttFB00om29jjtkGYRxcs3vZQRTvera21YFn3mrS/lxvhBq6GMx0I61AQ48Pr4\n", + "63bDvZgf+/P6T2+MLgLds23o3TOfy2SBSdnFEcN0bFUgF5U0bFpQqlQWx+FYhrAf\n", + "ZX3RAhURiKKfGKGeVOVKS0u+x666FoDQ7pbhbHM3+jnuzdtv8RQMkj1AZMw0FMl8\n", + "m2dFQhZqT9WdJqZAc8ldc6V3a0rUeOV8BUPACf1k4B0CKhn4draIqltZkWgl3cmU\n", + "SX2V/a51lS12orfNYSEx+vtJ9gpx4LDxyOnai18vueVyljrXuQSrcYuxS2Cd\n", + "-----END X509 CRL-----\n", + NULL +}; + /* * This is kBasicCRL but with a critical issuing distribution point * extension. @@ -189,6 +272,8 @@ static const char **unknown_critical_crls[] = { static X509 *test_root = NULL; static X509 *test_leaf = NULL; +static X509 *test_root2 = NULL; +static X509 *test_leaf2 = NULL; /* * Glue an array of strings together. Return a BIO and put the string @@ -251,7 +336,7 @@ static X509 *X509_from_strings(const char **pem) * Returns a value from X509_V_ERR_xxx or X509_V_OK. */ static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, - unsigned long flags) + unsigned long flags, time_t verification_time) { X509_STORE_CTX *ctx = X509_STORE_CTX_new(); X509_STORE *store = X509_STORE_new(); @@ -276,8 +361,8 @@ static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, goto err; X509_STORE_CTX_set0_trusted_stack(ctx, roots); X509_STORE_CTX_set0_crls(ctx, crls); - X509_VERIFY_PARAM_set_time(param, PARAM_TIME); - if (!TEST_long_eq((long)X509_VERIFY_PARAM_get_time(param), PARAM_TIME)) + X509_VERIFY_PARAM_set_time(param, verification_time); + if (!TEST_long_eq((long)X509_VERIFY_PARAM_get_time(param), (long)verification_time)) goto err; X509_VERIFY_PARAM_set_depth(param, 16); if (flags) @@ -341,10 +426,11 @@ static int test_basic_crl(void) && TEST_ptr(revoked_crl) && TEST_int_eq(verify(test_leaf, test_root, make_CRL_stack(basic_crl, NULL), - X509_V_FLAG_CRL_CHECK), X509_V_OK) + X509_V_FLAG_CRL_CHECK, PARAM_TIME), X509_V_OK) && TEST_int_eq(verify(test_leaf, test_root, make_CRL_stack(basic_crl, revoked_crl), - X509_V_FLAG_CRL_CHECK), X509_V_ERR_CERT_REVOKED); + X509_V_FLAG_CRL_CHECK, PARAM_TIME), + X509_V_ERR_CERT_REVOKED); X509_CRL_free(basic_crl); X509_CRL_free(revoked_crl); return r; @@ -353,7 +439,7 @@ static int test_basic_crl(void) static int test_no_crl(void) { return TEST_int_eq(verify(test_leaf, test_root, NULL, - X509_V_FLAG_CRL_CHECK), + X509_V_FLAG_CRL_CHECK, PARAM_TIME), X509_V_ERR_UNABLE_TO_GET_CRL); } @@ -365,12 +451,26 @@ static int test_bad_issuer_crl(void) r = TEST_ptr(bad_issuer_crl) && TEST_int_eq(verify(test_leaf, test_root, make_CRL_stack(bad_issuer_crl, NULL), - X509_V_FLAG_CRL_CHECK), + X509_V_FLAG_CRL_CHECK, PARAM_TIME), X509_V_ERR_UNABLE_TO_GET_CRL); X509_CRL_free(bad_issuer_crl); return r; } +static int test_crl_empty_idp(void) +{ + X509_CRL *empty_idp_crl = CRL_from_strings(kEmptyIdpCRL); + int r; + + r = TEST_ptr(empty_idp_crl) + && TEST_int_eq(verify(test_leaf2, test_root2, + make_CRL_stack(empty_idp_crl, NULL), + X509_V_FLAG_CRL_CHECK, PARAM_TIME2), + X509_V_ERR_UNABLE_TO_GET_CRL); + X509_CRL_free(empty_idp_crl); + return r; +} + static int test_known_critical_crl(void) { X509_CRL *known_critical_crl = CRL_from_strings(kKnownCriticalCRL); @@ -379,7 +479,7 @@ static int test_known_critical_crl(void) r = TEST_ptr(known_critical_crl) && TEST_int_eq(verify(test_leaf, test_root, make_CRL_stack(known_critical_crl, NULL), - X509_V_FLAG_CRL_CHECK), X509_V_OK); + X509_V_FLAG_CRL_CHECK, PARAM_TIME), X509_V_OK); X509_CRL_free(known_critical_crl); return r; } @@ -392,7 +492,7 @@ static int test_unknown_critical_crl(int n) r = TEST_ptr(unknown_critical_crl) && TEST_int_eq(verify(test_leaf, test_root, make_CRL_stack(unknown_critical_crl, NULL), - X509_V_FLAG_CRL_CHECK), + X509_V_FLAG_CRL_CHECK, PARAM_TIME), X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION); X509_CRL_free(unknown_critical_crl); return r; @@ -412,7 +512,7 @@ static int test_reuse_crl(int idx) if (idx & 1) { if (!TEST_true(X509_CRL_up_ref(reused_crl))) goto err; - addref_crl = reused_crl; + addref_crl = reused_crl; } idx >>= 1; @@ -455,12 +555,15 @@ static int test_reuse_crl(int idx) int setup_tests(void) { if (!TEST_ptr(test_root = X509_from_strings(kCRLTestRoot)) - || !TEST_ptr(test_leaf = X509_from_strings(kCRLTestLeaf))) + || !TEST_ptr(test_leaf = X509_from_strings(kCRLTestLeaf)) + || !TEST_ptr(test_root2 = X509_from_strings(kCRLTestRoot2)) + || !TEST_ptr(test_leaf2 = X509_from_strings(kCRLTestLeaf2))) return 0; ADD_TEST(test_no_crl); ADD_TEST(test_basic_crl); ADD_TEST(test_bad_issuer_crl); + ADD_TEST(test_crl_empty_idp); ADD_TEST(test_known_critical_crl); ADD_ALL_TESTS(test_unknown_critical_crl, OSSL_NELEM(unknown_critical_crls)); ADD_ALL_TESTS(test_reuse_crl, 6); @@ -471,4 +574,6 @@ void cleanup_tests(void) { X509_free(test_root); X509_free(test_leaf); + X509_free(test_root2); + X509_free(test_leaf2); } diff --git a/crypto/openssl/test/evp_extra_test.c b/crypto/openssl/test/evp_extra_test.c index 2bcc2797aa69..aebf5c41d715 100644 --- a/crypto/openssl/test/evp_extra_test.c +++ b/crypto/openssl/test/evp_extra_test.c @@ -3938,6 +3938,48 @@ static int test_RSA_OAEP_set_null_label(void) return ret; } +static int test_RSA_encrypt(void) +{ + int ret = 0; + EVP_PKEY *pkey = NULL; + EVP_PKEY_CTX *pctx = NULL; + unsigned char *cbuf = NULL, *pbuf = NULL; + size_t clen = 0, plen = 0; + + if (!TEST_ptr(pkey = load_example_rsa_key()) + || !TEST_ptr(pctx = EVP_PKEY_CTX_new_from_pkey(testctx, + pkey, testpropq)) + || !TEST_int_gt(EVP_PKEY_encrypt_init(pctx), 0) + || !TEST_int_gt(EVP_PKEY_encrypt(pctx, cbuf, &clen, kMsg, sizeof(kMsg)), 0) + || !TEST_ptr(cbuf = OPENSSL_malloc(clen)) + || !TEST_int_gt(EVP_PKEY_encrypt(pctx, cbuf, &clen, kMsg, sizeof(kMsg)), 0)) + goto done; + + /* Require failure when the output buffer is too small */ + plen = clen - 1; + if (!TEST_int_le(EVP_PKEY_encrypt(pctx, cbuf, &plen, kMsg, sizeof(kMsg)), 0)) + goto done; + /* flush error stack */ + TEST_openssl_errors(); + + /* Check decryption of encrypted result */ + if (!TEST_int_gt(EVP_PKEY_decrypt_init(pctx), 0) + || !TEST_int_gt(EVP_PKEY_decrypt(pctx, pbuf, &plen, cbuf, clen), 0) + || !TEST_ptr(pbuf = OPENSSL_malloc(plen)) + || !TEST_int_gt(EVP_PKEY_decrypt(pctx, pbuf, &plen, cbuf, clen), 0) + || !TEST_mem_eq(pbuf, plen, kMsg, sizeof(kMsg)) + || !TEST_int_gt(EVP_PKEY_encrypt_init(pctx), 0)) + goto done; + + ret = 1; +done: + EVP_PKEY_CTX_free(pctx); + EVP_PKEY_free(pkey); + OPENSSL_free(cbuf); + OPENSSL_free(pbuf); + return ret; +} + #ifndef OPENSSL_NO_DEPRECATED_3_0 static int test_RSA_legacy(void) { @@ -6810,6 +6852,7 @@ int setup_tests(void) ADD_TEST(test_RSA_get_set_params); ADD_TEST(test_RSA_OAEP_set_get_params); ADD_TEST(test_RSA_OAEP_set_null_label); + ADD_TEST(test_RSA_encrypt); #ifndef OPENSSL_NO_DEPRECATED_3_0 ADD_TEST(test_RSA_legacy); #endif diff --git a/crypto/openssl/test/fake_rsaprov.c b/crypto/openssl/test/fake_rsaprov.c index c1b8e2828614..6ed121554336 100644 --- a/crypto/openssl/test/fake_rsaprov.c +++ b/crypto/openssl/test/fake_rsaprov.c @@ -1,5 +1,5 @@ /* - * Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2021-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -9,12 +9,15 @@ */ #include <string.h> +#include <openssl/asn1.h> +#include <openssl/asn1t.h> #include <openssl/core_names.h> #include <openssl/core_object.h> #include <openssl/rand.h> #include <openssl/provider.h> #include "testutil.h" #include "fake_rsaprov.h" +#include "internal/asn1.h" static OSSL_FUNC_keymgmt_new_fn fake_rsa_keymgmt_new; static OSSL_FUNC_keymgmt_free_fn fake_rsa_keymgmt_free; @@ -32,6 +35,18 @@ static int exptypes_selection; static int query_id; static int key_deleted; +unsigned fake_rsa_query_operation_name = 0; + +typedef struct { + OSSL_LIB_CTX *libctx; +} PROV_FAKE_RSA_CTX; + +#define PROV_FAKE_RSA_LIBCTX_OF(provctx) (((PROV_FAKE_RSA_CTX *)provctx)->libctx) + +#define FAKE_RSA_STATUS_IMPORTED 1 +#define FAKE_RSA_STATUS_GENERATED 2 +#define FAKE_RSA_STATUS_DECODED 3 + struct fake_rsa_keydata { int selection; int status; @@ -77,7 +92,7 @@ static const char *fake_rsa_keymgmt_query(int id) /* record global for checking */ query_id = id; - return "RSA"; + return fake_rsa_query_operation_name ? NULL: "RSA"; } static int fake_rsa_keymgmt_import(void *keydata, int selection, @@ -86,7 +101,7 @@ static int fake_rsa_keymgmt_import(void *keydata, int selection, struct fake_rsa_keydata *fake_rsa_key = keydata; /* key was imported */ - fake_rsa_key->status = 1; + fake_rsa_key->status = FAKE_RSA_STATUS_IMPORTED; return 1; } @@ -219,11 +234,11 @@ static void *fake_rsa_keymgmt_load(const void *reference, size_t reference_sz) { struct fake_rsa_keydata *key = NULL; - if (reference_sz != sizeof(*key)) + if (reference_sz != sizeof(key)) return NULL; key = *(struct fake_rsa_keydata **)reference; - if (key->status != 1) + if (key->status != FAKE_RSA_STATUS_IMPORTED && key->status != FAKE_RSA_STATUS_DECODED) return NULL; /* detach the reference */ @@ -258,7 +273,7 @@ static void *fake_rsa_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg) if (!TEST_ptr(keydata = fake_rsa_keymgmt_new(NULL))) return NULL; - keydata->status = 2; + keydata->status = FAKE_RSA_STATUS_GENERATED; return keydata; } @@ -638,7 +653,7 @@ static int fake_rsa_st_load(void *loaderctx, /* The address of the key becomes the octet string */ params[2] = OSSL_PARAM_construct_octet_string(OSSL_OBJECT_PARAM_REFERENCE, - &key, sizeof(*key)); + &key, sizeof(key)); params[3] = OSSL_PARAM_construct_end(); rv = object_cb(params, object_cbarg); *storectx = 1; @@ -702,6 +717,502 @@ static const OSSL_ALGORITHM fake_rsa_store_algs[] = { { NULL, NULL, NULL } }; +struct der2key_ctx_st; /* Forward declaration */ +typedef int check_key_fn(void *, struct der2key_ctx_st *ctx); +typedef void adjust_key_fn(void *, struct der2key_ctx_st *ctx); +typedef void free_key_fn(void *); +typedef void *d2i_PKCS8_fn(void **, const unsigned char **, long, + struct der2key_ctx_st *); +struct keytype_desc_st { + const char *keytype_name; + const OSSL_DISPATCH *fns; /* Keymgmt (to pilfer functions from) */ + + /* The input structure name */ + const char *structure_name; + + /* + * The EVP_PKEY_xxx type macro. Should be zero for type specific + * structures, non-zero when the outermost structure is PKCS#8 or + * SubjectPublicKeyInfo. This determines which of the function + * pointers below will be used. + */ + int evp_type; + + /* The selection mask for OSSL_FUNC_decoder_does_selection() */ + int selection_mask; + + /* For type specific decoders, we use the corresponding d2i */ + d2i_of_void *d2i_private_key; /* From type-specific DER */ + d2i_of_void *d2i_public_key; /* From type-specific DER */ + d2i_of_void *d2i_key_params; /* From type-specific DER */ + d2i_PKCS8_fn *d2i_PKCS8; /* Wrapped in a PrivateKeyInfo */ + d2i_of_void *d2i_PUBKEY; /* Wrapped in a SubjectPublicKeyInfo */ + + /* + * For any key, we may need to check that the key meets expectations. + * This is useful when the same functions can decode several variants + * of a key. + */ + check_key_fn *check_key; + + /* + * For any key, we may need to make provider specific adjustments, such + * as ensure the key carries the correct library context. + */ + adjust_key_fn *adjust_key; + /* {type}_free() */ + free_key_fn *free_key; +}; + +/* + * Start blatant code steal. Alternative: Open up d2i_X509_PUBKEY_INTERNAL + * as per https://github.com/openssl/openssl/issues/16697 (TBD) + * Code from openssl/crypto/x509/x_pubkey.c as + * ossl_d2i_X509_PUBKEY_INTERNAL is presently not public + */ +struct X509_pubkey_st { + X509_ALGOR *algor; + ASN1_BIT_STRING *public_key; + + EVP_PKEY *pkey; + + /* extra data for the callback, used by d2i_PUBKEY_ex */ + OSSL_LIB_CTX *libctx; + char *propq; +}; + +ASN1_SEQUENCE(X509_PUBKEY_INTERNAL) = { + ASN1_SIMPLE(X509_PUBKEY, algor, X509_ALGOR), + ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING) +} static_ASN1_SEQUENCE_END_name(X509_PUBKEY, X509_PUBKEY_INTERNAL) + +static X509_PUBKEY *fake_rsa_d2i_X509_PUBKEY_INTERNAL(const unsigned char **pp, + long len, OSSL_LIB_CTX *libctx) +{ + X509_PUBKEY *xpub = OPENSSL_zalloc(sizeof(*xpub)); + + if (xpub == NULL) + return NULL; + return (X509_PUBKEY *)ASN1_item_d2i_ex((ASN1_VALUE **)&xpub, pp, len, + ASN1_ITEM_rptr(X509_PUBKEY_INTERNAL), + libctx, NULL); +} +/* end steal https://github.com/openssl/openssl/issues/16697 */ + +/* + * Context used for DER to key decoding. + */ +struct der2key_ctx_st { + PROV_FAKE_RSA_CTX *provctx; + struct keytype_desc_st *desc; + /* The selection that is passed to fake_rsa_der2key_decode() */ + int selection; + /* Flag used to signal that a failure is fatal */ + unsigned int flag_fatal : 1; +}; + +static int fake_rsa_read_der(PROV_FAKE_RSA_CTX *provctx, OSSL_CORE_BIO *cin, + unsigned char **data, long *len) +{ + BUF_MEM *mem = NULL; + BIO *in = BIO_new_from_core_bio(provctx->libctx, cin); + int ok = (asn1_d2i_read_bio(in, &mem) >= 0); + + if (ok) { + *data = (unsigned char *)mem->data; + *len = (long)mem->length; + OPENSSL_free(mem); + } + BIO_free(in); + return ok; +} + +typedef void *key_from_pkcs8_t(const PKCS8_PRIV_KEY_INFO *p8inf, + OSSL_LIB_CTX *libctx, const char *propq); +static void *fake_rsa_der2key_decode_p8(const unsigned char **input_der, + long input_der_len, struct der2key_ctx_st *ctx, + key_from_pkcs8_t *key_from_pkcs8) +{ + PKCS8_PRIV_KEY_INFO *p8inf = NULL; + const X509_ALGOR *alg = NULL; + void *key = NULL; + + if ((p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, input_der, input_der_len)) != NULL + && PKCS8_pkey_get0(NULL, NULL, NULL, &alg, p8inf) + && OBJ_obj2nid(alg->algorithm) == ctx->desc->evp_type) + key = key_from_pkcs8(p8inf, PROV_FAKE_RSA_LIBCTX_OF(ctx->provctx), NULL); + PKCS8_PRIV_KEY_INFO_free(p8inf); + + return key; +} + +static struct fake_rsa_keydata *fake_rsa_d2i_PUBKEY(struct fake_rsa_keydata **a, + const unsigned char **pp, long length) +{ + struct fake_rsa_keydata *key = NULL; + X509_PUBKEY *xpk; + + xpk = fake_rsa_d2i_X509_PUBKEY_INTERNAL(pp, length, NULL); + if (xpk == NULL) + goto err_exit; + + key = fake_rsa_keymgmt_new(NULL); + if (key == NULL) + goto err_exit; + + key->status = FAKE_RSA_STATUS_DECODED; + + if (a != NULL) { + fake_rsa_keymgmt_free(*a); + *a = key; + } + +err_exit: + X509_PUBKEY_free(xpk); + return key; +} + +/* ---------------------------------------------------------------------- */ + +static OSSL_FUNC_decoder_freectx_fn der2key_freectx; +static OSSL_FUNC_decoder_decode_fn fake_rsa_der2key_decode; +static OSSL_FUNC_decoder_export_object_fn der2key_export_object; + +static struct der2key_ctx_st * +der2key_newctx(void *provctx, struct keytype_desc_st *desc, const char *tls_name) +{ + struct der2key_ctx_st *ctx = OPENSSL_zalloc(sizeof(*ctx)); + + if (ctx != NULL) { + ctx->provctx = provctx; + ctx->desc = desc; + if (desc->evp_type == 0) + ctx->desc->evp_type = OBJ_sn2nid(tls_name); + } + return ctx; +} + +static void der2key_freectx(void *vctx) +{ + struct der2key_ctx_st *ctx = vctx; + + OPENSSL_free(ctx); +} + +static int der2key_check_selection(int selection, + const struct keytype_desc_st *desc) +{ + /* + * The selections are kinda sorta "levels", i.e. each selection given + * here is assumed to include those following. + */ + int checks[] = { + OSSL_KEYMGMT_SELECT_PRIVATE_KEY, + OSSL_KEYMGMT_SELECT_PUBLIC_KEY, + OSSL_KEYMGMT_SELECT_ALL_PARAMETERS + }; + size_t i; + + /* The decoder implementations made here support guessing */ + if (selection == 0) + return 1; + + for (i = 0; i < OSSL_NELEM(checks); i++) { + int check1 = (selection & checks[i]) != 0; + int check2 = (desc->selection_mask & checks[i]) != 0; + + /* + * If the caller asked for the currently checked bit(s), return + * whether the decoder description says it's supported. + */ + if (check1) + return check2; + } + + /* This should be dead code, but just to be safe... */ + return 0; +} + +static int fake_rsa_der2key_decode(void *vctx, OSSL_CORE_BIO *cin, int selection, + OSSL_CALLBACK *data_cb, void *data_cbarg, + OSSL_PASSPHRASE_CALLBACK *pw_cb, void *pw_cbarg) +{ + struct der2key_ctx_st *ctx = vctx; + unsigned char *der = NULL; + const unsigned char *derp; + long der_len = 0; + void *key = NULL; + int ok = 0; + + ctx->selection = selection; + /* + * The caller is allowed to specify 0 as a selection mark, to have the + * structure and key type guessed. For type-specific structures, this + * is not recommended, as some structures are very similar. + * Note that 0 isn't the same as OSSL_KEYMGMT_SELECT_ALL, as the latter + * signifies a private key structure, where everything else is assumed + * to be present as well. + */ + if (selection == 0) + selection = ctx->desc->selection_mask; + if ((selection & ctx->desc->selection_mask) == 0) { + ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT); + return 0; + } + + ok = fake_rsa_read_der(ctx->provctx, cin, &der, &der_len); + if (!ok) + goto next; + + ok = 0; /* Assume that we fail */ + + if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0) { + derp = der; + if (ctx->desc->d2i_PKCS8 != NULL) { + key = ctx->desc->d2i_PKCS8(NULL, &derp, der_len, ctx); + if (ctx->flag_fatal) + goto end; + } else if (ctx->desc->d2i_private_key != NULL) { + key = ctx->desc->d2i_private_key(NULL, &derp, der_len); + } + if (key == NULL && ctx->selection != 0) + goto next; + } + if (key == NULL && (selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0) { + derp = der; + if (ctx->desc->d2i_PUBKEY != NULL) + key = ctx->desc->d2i_PUBKEY(NULL, &derp, der_len); + else + key = ctx->desc->d2i_public_key(NULL, &derp, der_len); + if (key == NULL && ctx->selection != 0) + goto next; + } + if (key == NULL && (selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0) { + derp = der; + if (ctx->desc->d2i_key_params != NULL) + key = ctx->desc->d2i_key_params(NULL, &derp, der_len); + if (key == NULL && ctx->selection != 0) + goto next; + } + + /* + * Last minute check to see if this was the correct type of key. This + * should never lead to a fatal error, i.e. the decoding itself was + * correct, it was just an unexpected key type. This is generally for + * classes of key types that have subtle variants, like RSA-PSS keys as + * opposed to plain RSA keys. + */ + if (key != NULL + && ctx->desc->check_key != NULL + && !ctx->desc->check_key(key, ctx)) { + ctx->desc->free_key(key); + key = NULL; + } + + if (key != NULL && ctx->desc->adjust_key != NULL) + ctx->desc->adjust_key(key, ctx); + + next: + /* + * Indicated that we successfully decoded something, or not at all. + * Ending up "empty handed" is not an error. + */ + ok = 1; + + /* + * We free memory here so it's not held up during the callback, because + * we know the process is recursive and the allocated chunks of memory + * add up. + */ + OPENSSL_free(der); + der = NULL; + + if (key != NULL) { + OSSL_PARAM params[4]; + int object_type = OSSL_OBJECT_PKEY; + + params[0] = + OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &object_type); + params[1] = + OSSL_PARAM_construct_utf8_string(OSSL_OBJECT_PARAM_DATA_TYPE, + (char *)ctx->desc->keytype_name, + 0); + /* The address of the key becomes the octet string */ + params[2] = + OSSL_PARAM_construct_octet_string(OSSL_OBJECT_PARAM_REFERENCE, + &key, sizeof(key)); + params[3] = OSSL_PARAM_construct_end(); + + ok = data_cb(params, data_cbarg); + } + + end: + ctx->desc->free_key(key); + OPENSSL_free(der); + + return ok; +} + +static OSSL_FUNC_keymgmt_export_fn * +fake_rsa_prov_get_keymgmt_export(const OSSL_DISPATCH *fns) +{ + /* Pilfer the keymgmt dispatch table */ + for (; fns->function_id != 0; fns++) + if (fns->function_id == OSSL_FUNC_KEYMGMT_EXPORT) + return OSSL_FUNC_keymgmt_export(fns); + + return NULL; +} + +static int der2key_export_object(void *vctx, + const void *reference, size_t reference_sz, + OSSL_CALLBACK *export_cb, void *export_cbarg) +{ + struct der2key_ctx_st *ctx = vctx; + OSSL_FUNC_keymgmt_export_fn *export = fake_rsa_prov_get_keymgmt_export(ctx->desc->fns); + void *keydata; + + if (reference_sz == sizeof(keydata) && export != NULL) { + /* The contents of the reference is the address to our object */ + keydata = *(void **)reference; + + return export(keydata, ctx->selection, export_cb, export_cbarg); + } + return 0; +} + +/* ---------------------------------------------------------------------- */ + +static struct fake_rsa_keydata *fake_rsa_key_from_pkcs8(const PKCS8_PRIV_KEY_INFO *p8inf, + OSSL_LIB_CTX *libctx, const char *propq) +{ + struct fake_rsa_keydata *key = fake_rsa_keymgmt_new(NULL); + + if (key) + key->status = FAKE_RSA_STATUS_DECODED; + return key; +} + +#define rsa_evp_type EVP_PKEY_RSA + +static void *fake_rsa_d2i_PKCS8(void **key, const unsigned char **der, long der_len, + struct der2key_ctx_st *ctx) +{ + return fake_rsa_der2key_decode_p8(der, der_len, ctx, + (key_from_pkcs8_t *)fake_rsa_key_from_pkcs8); +} + +static void fake_rsa_key_adjust(void *key, struct der2key_ctx_st *ctx) +{ +} + +/* ---------------------------------------------------------------------- */ + +#define DO_PrivateKeyInfo(keytype) \ + "PrivateKeyInfo", keytype##_evp_type, \ + (OSSL_KEYMGMT_SELECT_PRIVATE_KEY), \ + NULL, \ + NULL, \ + NULL, \ + fake_rsa_d2i_PKCS8, \ + NULL, \ + NULL, \ + fake_rsa_key_adjust, \ + (free_key_fn *)fake_rsa_keymgmt_free + +#define DO_SubjectPublicKeyInfo(keytype) \ + "SubjectPublicKeyInfo", keytype##_evp_type, \ + (OSSL_KEYMGMT_SELECT_PUBLIC_KEY), \ + NULL, \ + NULL, \ + NULL, \ + NULL, \ + (d2i_of_void *)fake_rsa_d2i_PUBKEY, \ + NULL, \ + fake_rsa_key_adjust, \ + (free_key_fn *)fake_rsa_keymgmt_free + +/* + * MAKE_DECODER is the single driver for creating OSSL_DISPATCH tables. + * It takes the following arguments: + * + * keytype_name The implementation key type as a string. + * keytype The implementation key type. This must correspond exactly + * to our existing keymgmt keytype names... in other words, + * there must exist an ossl_##keytype##_keymgmt_functions. + * type The type name for the set of functions that implement the + * decoder for the key type. This isn't necessarily the same + * as keytype. For example, the key types ed25519, ed448, + * x25519 and x448 are all handled by the same functions with + * the common type name ecx. + * kind The kind of support to implement. This translates into + * the DO_##kind macros above, to populate the keytype_desc_st + * structure. + */ +#define MAKE_DECODER(keytype_name, keytype, type, kind) \ + static struct keytype_desc_st kind##_##keytype##_desc = \ + { keytype_name, fake_rsa_keymgmt_funcs, \ + DO_##kind(keytype) }; \ + \ + static OSSL_FUNC_decoder_newctx_fn kind##_der2##keytype##_newctx; \ + \ + static void *kind##_der2##keytype##_newctx(void *provctx) \ + { \ + return der2key_newctx(provctx, &kind##_##keytype##_desc, keytype_name);\ + } \ + static int kind##_der2##keytype##_does_selection(void *provctx, \ + int selection) \ + { \ + return der2key_check_selection(selection, \ + &kind##_##keytype##_desc); \ + } \ + static const OSSL_DISPATCH \ + fake_rsa_##kind##_der_to_##keytype##_decoder_functions[] = { \ + { OSSL_FUNC_DECODER_NEWCTX, \ + (void (*)(void))kind##_der2##keytype##_newctx }, \ + { OSSL_FUNC_DECODER_FREECTX, \ + (void (*)(void))der2key_freectx }, \ + { OSSL_FUNC_DECODER_DOES_SELECTION, \ + (void (*)(void))kind##_der2##keytype##_does_selection }, \ + { OSSL_FUNC_DECODER_DECODE, \ + (void (*)(void))fake_rsa_der2key_decode }, \ + { OSSL_FUNC_DECODER_EXPORT_OBJECT, \ + (void (*)(void))der2key_export_object }, \ + OSSL_DISPATCH_END \ + } + +MAKE_DECODER("RSA", rsa, rsa, PrivateKeyInfo); +MAKE_DECODER("RSA", rsa, rsa, SubjectPublicKeyInfo); + +static const OSSL_ALGORITHM fake_rsa_decoder_algs[] = { +#define DECODER_PROVIDER "fake-rsa" +#define DECODER_STRUCTURE_SubjectPublicKeyInfo "SubjectPublicKeyInfo" +#define DECODER_STRUCTURE_PrivateKeyInfo "PrivateKeyInfo" + +/* Arguments are prefixed with '_' to avoid build breaks on certain platforms */ +/* + * Obviously this is not FIPS approved, but in order to test in conjunction + * with the FIPS provider we pretend that it is. + */ + +#define DECODER(_name, _input, _output) \ + { _name, \ + "provider=" DECODER_PROVIDER ",fips=yes,input=" #_input, \ + (fake_rsa_##_input##_to_##_output##_decoder_functions) \ + } +#define DECODER_w_structure(_name, _input, _structure, _output) \ + { _name, \ + "provider=" DECODER_PROVIDER ",fips=yes,input=" #_input \ + ",structure=" DECODER_STRUCTURE_##_structure, \ + (fake_rsa_##_structure##_##_input##_to_##_output##_decoder_functions) \ + } + +DECODER_w_structure("RSA:rsaEncryption", der, PrivateKeyInfo, rsa), +DECODER_w_structure("RSA:rsaEncryption", der, SubjectPublicKeyInfo, rsa), +#undef DECODER_PROVIDER + { NULL, NULL, NULL } +}; + static const OSSL_ALGORITHM *fake_rsa_query(void *provctx, int operation_id, int *no_cache) @@ -716,13 +1227,24 @@ static const OSSL_ALGORITHM *fake_rsa_query(void *provctx, case OSSL_OP_STORE: return fake_rsa_store_algs; + + case OSSL_OP_DECODER: + return fake_rsa_decoder_algs; } return NULL; } +static void fake_rsa_prov_teardown(void *provctx) +{ + PROV_FAKE_RSA_CTX *pctx = (PROV_FAKE_RSA_CTX *)provctx; + + OSSL_LIB_CTX_free(pctx->libctx); + OPENSSL_free(pctx); +} + /* Functions we provide to the core */ static const OSSL_DISPATCH fake_rsa_method[] = { - { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))OSSL_LIB_CTX_free }, + { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fake_rsa_prov_teardown }, { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fake_rsa_query }, OSSL_DISPATCH_END }; @@ -731,8 +1253,20 @@ static int fake_rsa_provider_init(const OSSL_CORE_HANDLE *handle, const OSSL_DISPATCH *in, const OSSL_DISPATCH **out, void **provctx) { - if (!TEST_ptr(*provctx = OSSL_LIB_CTX_new())) + OSSL_LIB_CTX *libctx; + PROV_FAKE_RSA_CTX *prov_ctx; + + if (!TEST_ptr(libctx = OSSL_LIB_CTX_new_from_dispatch(handle, in))) return 0; + + if (!TEST_ptr(prov_ctx = OPENSSL_malloc(sizeof(*prov_ctx)))) { + OSSL_LIB_CTX_free(libctx); + return 0; + } + + prov_ctx->libctx = libctx; + + *provctx = prov_ctx; *out = fake_rsa_method; return 1; } diff --git a/crypto/openssl/test/fake_rsaprov.h b/crypto/openssl/test/fake_rsaprov.h index cb2e66eb68ef..00e7dccb4872 100644 --- a/crypto/openssl/test/fake_rsaprov.h +++ b/crypto/openssl/test/fake_rsaprov.h @@ -1,5 +1,5 @@ /* - * Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2021-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -14,5 +14,14 @@ /* Fake RSA provider implementation */ OSSL_PROVIDER *fake_rsa_start(OSSL_LIB_CTX *libctx); void fake_rsa_finish(OSSL_PROVIDER *p); + OSSL_PARAM *fake_rsa_key_params(int priv); void fake_rsa_restore_store_state(void); + +/* + * When fake_rsa_query_operation_name is set to a non-zero value, + * query_operation_name() will return NULL. + * + * By default, it is 0, in which case query_operation_name() will return "RSA". + */ +extern unsigned fake_rsa_query_operation_name; diff --git a/crypto/openssl/test/ml_kem_evp_extra_test.c b/crypto/openssl/test/ml_kem_evp_extra_test.c index bfa52c9af2e6..b867b14ad1d4 100644 --- a/crypto/openssl/test/ml_kem_evp_extra_test.c +++ b/crypto/openssl/test/ml_kem_evp_extra_test.c @@ -140,9 +140,19 @@ static int test_ml_kem(void) if (!TEST_int_gt(EVP_PKEY_copy_parameters(bkey, akey), 0)) goto err; + /* Bob's empty key is not equal to Alice's */ + if (!TEST_false(EVP_PKEY_eq(akey, bkey)) + || !TEST_false(EVP_PKEY_eq(bkey, akey))) + goto err; + if (!TEST_true(EVP_PKEY_set1_encoded_public_key(bkey, rawpub, publen))) goto err; + /* Bob's copy of Alice's public key makes the two equal */ + if (!TEST_true(EVP_PKEY_eq(akey, bkey)) + || !TEST_true(EVP_PKEY_eq(bkey, akey))) + goto err; + /* Encapsulate Bob's key */ ctx = EVP_PKEY_CTX_new_from_pkey(testctx, bkey, NULL); if (!TEST_ptr(ctx)) diff --git a/crypto/openssl/test/ml_kem_internal_test.c b/crypto/openssl/test/ml_kem_internal_test.c index bb745a2afc1a..c8c4cdf6f4d0 100644 --- a/crypto/openssl/test/ml_kem_internal_test.c +++ b/crypto/openssl/test/ml_kem_internal_test.c @@ -107,8 +107,10 @@ static int sanity_test(void) return 0; if (!TEST_ptr(privctx = RAND_get0_private(NULL)) - || !TEST_ptr(pubctx = RAND_get0_public(NULL))) - return 0; + || !TEST_ptr(pubctx = RAND_get0_public(NULL))) { + ret = -1; + goto err; + } decap_entropy = ml_kem_public_entropy + ML_KEM_RANDOM_BYTES; @@ -134,8 +136,10 @@ static int sanity_test(void) params[1] = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength); params[2] = OSSL_PARAM_construct_end(); - if (!TEST_true(EVP_RAND_CTX_set_params(privctx, params))) - return 0; + if (!TEST_true(EVP_RAND_CTX_set_params(privctx, params))) { + ret = -1; + goto err; + } public_key = ossl_ml_kem_key_new(NULL, NULL, alg[i]); private_key = ossl_ml_kem_key_new(NULL, NULL, alg[i]); @@ -254,6 +258,8 @@ static int sanity_test(void) OPENSSL_free(encoded_public_key); OPENSSL_free(ciphertext); } + +err: EVP_MD_free(sha256); return ret == 0; } diff --git a/crypto/openssl/test/property_test.c b/crypto/openssl/test/property_test.c index 18f8cc8740e0..e62ff247c42c 100644 --- a/crypto/openssl/test/property_test.c +++ b/crypto/openssl/test/property_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2019, Oracle and/or its affiliates. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -687,6 +687,22 @@ static int test_property_list_to_string(int i) return ret; } +static int test_property_list_to_string_bounds(void) +{ + OSSL_PROPERTY_LIST *pl = NULL; + char buf[16]; + int ret = 0; + + if (!TEST_ptr(pl = ossl_parse_query(NULL, "provider='$1'", 1))) + goto err; + if (!TEST_size_t_eq(ossl_property_list_to_string(NULL, pl, buf, 10), 14)) + goto err; + ret = 1; + err: + ossl_property_free(pl); + return ret; +} + int setup_tests(void) { ADD_TEST(test_property_string); @@ -701,5 +717,6 @@ int setup_tests(void) ADD_TEST(test_query_cache_stochastic); ADD_TEST(test_fips_mode); ADD_ALL_TESTS(test_property_list_to_string, OSSL_NELEM(to_string_tests)); + ADD_TEST(test_property_list_to_string_bounds); return 1; } diff --git a/crypto/openssl/test/provider_pkey_test.c b/crypto/openssl/test/provider_pkey_test.c index 4abbdd33ec4d..9ffe3581d62a 100644 --- a/crypto/openssl/test/provider_pkey_test.c +++ b/crypto/openssl/test/provider_pkey_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2021-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -239,6 +239,77 @@ end: return ret; } +static int test_pkey_can_sign(void) +{ + OSSL_PROVIDER *fake_rsa = NULL; + EVP_PKEY *pkey_fake = NULL; + EVP_PKEY_CTX *ctx = NULL; + OSSL_PARAM *params = NULL; + int ret = 0; + + if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) + return 0; + + /* + * Ensure other tests did not forget to reset fake_rsa_query_operation_name + * to its default value: 0 + */ + if (!TEST_int_eq(fake_rsa_query_operation_name, 0)) + goto end; + + if (!TEST_ptr(params = fake_rsa_key_params(0)) + || !TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", + "provider=fake-rsa")) + || !TEST_true(EVP_PKEY_fromdata_init(ctx)) + || !TEST_true(EVP_PKEY_fromdata(ctx, &pkey_fake, EVP_PKEY_PUBLIC_KEY, + params)) + || !TEST_true(EVP_PKEY_can_sign(pkey_fake)) + || !TEST_ptr(pkey_fake)) + goto end; + + EVP_PKEY_CTX_free(ctx); + ctx = NULL; + EVP_PKEY_free(pkey_fake); + pkey_fake = NULL; + OSSL_PARAM_free(params); + params = NULL; + + /* + * Documented behavior for OSSL_FUNC_keymgmt_query_operation_name() + * allows it to return NULL, in which case the fallback should be to use + * EVP_KEYMGMT_get0_name(). That is exactly the thing we are testing here. + */ + fake_rsa_query_operation_name = 1; + + if (!TEST_ptr(params = fake_rsa_key_params(0)) + || !TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", + "provider=fake-rsa")) + || !TEST_true(EVP_PKEY_fromdata_init(ctx)) + || !TEST_true(EVP_PKEY_fromdata(ctx, &pkey_fake, EVP_PKEY_PUBLIC_KEY, + params)) + || !TEST_true(EVP_PKEY_can_sign(pkey_fake)) + || !TEST_ptr(pkey_fake)) + goto end; + + EVP_PKEY_CTX_free(ctx); + ctx = NULL; + EVP_PKEY_free(pkey_fake); + pkey_fake = NULL; + OSSL_PARAM_free(params); + params = NULL; + + ret = 1; +end: + + EVP_PKEY_CTX_free(ctx); + EVP_PKEY_free(pkey_fake); + OSSL_PARAM_free(params); + fake_rsa_query_operation_name = 0; + + fake_rsa_finish(fake_rsa); + return ret; +} + static int test_pkey_store(int idx) { OSSL_PROVIDER *deflt = NULL; @@ -424,6 +495,292 @@ end: return ret; } +#define DEFAULT_PROVIDER_IDX 0 +#define FAKE_RSA_PROVIDER_IDX 1 + +static int reset_ctx_providers(OSSL_LIB_CTX **ctx, OSSL_PROVIDER *providers[2], const char *prop) +{ + OSSL_PROVIDER_unload(providers[DEFAULT_PROVIDER_IDX]); + providers[DEFAULT_PROVIDER_IDX] = NULL; + fake_rsa_finish(providers[FAKE_RSA_PROVIDER_IDX]); + providers[FAKE_RSA_PROVIDER_IDX] = NULL; + OSSL_LIB_CTX_free(*ctx); + *ctx = NULL; + + if (!TEST_ptr(*ctx = OSSL_LIB_CTX_new()) + || !TEST_ptr(providers[DEFAULT_PROVIDER_IDX] = OSSL_PROVIDER_load(*ctx, "default")) + || !TEST_ptr(providers[FAKE_RSA_PROVIDER_IDX] = fake_rsa_start(*ctx)) + || !TEST_true(EVP_set_default_properties(*ctx, prop))) + return 0; + return 1; +} + +struct test_pkey_decoder_properties_t { + const char *provider_props; + const char *explicit_props; + int curr_provider_idx; +}; + +static int test_pkey_provider_decoder_props(void) +{ + OSSL_LIB_CTX *my_libctx = NULL; + OSSL_PROVIDER *providers[2] = { NULL }; + struct test_pkey_decoder_properties_t properties_test[] = { + { "?provider=fake-rsa", NULL, FAKE_RSA_PROVIDER_IDX }, + { "?provider=default", NULL, DEFAULT_PROVIDER_IDX }, + { NULL, "?provider=fake-rsa", FAKE_RSA_PROVIDER_IDX }, + { NULL, "?provider=default", DEFAULT_PROVIDER_IDX }, + { NULL, "provider=fake-rsa", FAKE_RSA_PROVIDER_IDX }, + { NULL, "provider=default", DEFAULT_PROVIDER_IDX }, + }; + EVP_PKEY *pkey = NULL; + BIO *bio_priv = NULL; + unsigned char *encoded_pub = NULL; + int len_pub; + const unsigned char *p; + PKCS8_PRIV_KEY_INFO *p8 = NULL; + size_t i; + int ret = 0; + const char pem_rsa_priv_key[] = { + 0x2D, 0x2D, 0x2D, 0x2D, 0x2D, 0x42, 0x45, 0x47, 0x49, 0x4E, 0x20, 0x50, + 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4B, 0x45, 0x59, 0x2D, 0x2D, + 0x2D, 0x2D, 0x2D, 0x0A, 0x4D, 0x49, 0x49, 0x45, 0x76, 0x51, 0x49, 0x42, + 0x41, 0x44, 0x41, 0x4E, 0x42, 0x67, 0x6B, 0x71, 0x68, 0x6B, 0x69, 0x47, + 0x39, 0x77, 0x30, 0x42, 0x41, 0x51, 0x45, 0x46, 0x41, 0x41, 0x53, 0x43, + 0x42, 0x4B, 0x63, 0x77, 0x67, 0x67, 0x53, 0x6A, 0x41, 0x67, 0x45, 0x41, + 0x41, 0x6F, 0x49, 0x42, 0x41, 0x51, 0x44, 0x45, 0x6B, 0x43, 0x34, 0x5A, + 0x57, 0x76, 0x33, 0x75, 0x63, 0x46, 0x62, 0x55, 0x0A, 0x46, 0x38, 0x59, + 0x77, 0x6C, 0x55, 0x72, 0x6D, 0x51, 0x6C, 0x4C, 0x43, 0x5A, 0x77, 0x41, + 0x67, 0x72, 0x34, 0x44, 0x50, 0x55, 0x41, 0x46, 0x56, 0x48, 0x6C, 0x2B, + 0x77, 0x46, 0x63, 0x58, 0x79, 0x70, 0x56, 0x67, 0x53, 0x63, 0x56, 0x59, + 0x34, 0x4B, 0x37, 0x51, 0x6D, 0x64, 0x57, 0x4B, 0x73, 0x59, 0x71, 0x62, + 0x38, 0x74, 0x70, 0x4F, 0x78, 0x71, 0x77, 0x30, 0x4E, 0x77, 0x5A, 0x57, + 0x58, 0x0A, 0x4F, 0x2B, 0x74, 0x61, 0x34, 0x2B, 0x79, 0x32, 0x37, 0x43, + 0x4F, 0x75, 0x66, 0x6F, 0x4F, 0x68, 0x52, 0x54, 0x4D, 0x77, 0x4E, 0x79, + 0x4E, 0x32, 0x4C, 0x77, 0x53, 0x4E, 0x54, 0x50, 0x4E, 0x33, 0x65, 0x45, + 0x6B, 0x34, 0x65, 0x65, 0x35, 0x51, 0x6E, 0x70, 0x70, 0x45, 0x79, 0x44, + 0x72, 0x71, 0x6F, 0x43, 0x67, 0x76, 0x54, 0x6C, 0x41, 0x41, 0x64, 0x54, + 0x6F, 0x46, 0x61, 0x58, 0x76, 0x6A, 0x0A, 0x78, 0x31, 0x33, 0x59, 0x62, + 0x6A, 0x37, 0x6A, 0x66, 0x68, 0x77, 0x4E, 0x37, 0x34, 0x71, 0x4B, 0x64, + 0x71, 0x73, 0x53, 0x45, 0x74, 0x50, 0x57, 0x79, 0x67, 0x67, 0x65, 0x6F, + 0x74, 0x69, 0x51, 0x53, 0x50, 0x79, 0x36, 0x4B, 0x79, 0x42, 0x49, 0x75, + 0x57, 0x74, 0x49, 0x78, 0x50, 0x41, 0x41, 0x38, 0x6A, 0x41, 0x76, 0x66, + 0x41, 0x6E, 0x51, 0x6A, 0x31, 0x65, 0x58, 0x68, 0x67, 0x68, 0x46, 0x0A, + 0x4E, 0x32, 0x4E, 0x78, 0x6B, 0x71, 0x67, 0x78, 0x76, 0x42, 0x59, 0x64, + 0x4E, 0x79, 0x31, 0x6D, 0x33, 0x2B, 0x6A, 0x58, 0x41, 0x43, 0x50, 0x4C, + 0x52, 0x7A, 0x63, 0x31, 0x31, 0x5A, 0x62, 0x4E, 0x48, 0x4B, 0x69, 0x77, + 0x68, 0x43, 0x59, 0x31, 0x2F, 0x48, 0x69, 0x53, 0x42, 0x6B, 0x77, 0x48, + 0x6C, 0x49, 0x4B, 0x2B, 0x2F, 0x56, 0x4C, 0x6A, 0x32, 0x73, 0x6D, 0x43, + 0x4B, 0x64, 0x55, 0x51, 0x0A, 0x67, 0x76, 0x4C, 0x58, 0x53, 0x6E, 0x6E, + 0x56, 0x67, 0x51, 0x75, 0x6C, 0x48, 0x69, 0x6F, 0x44, 0x36, 0x55, 0x67, + 0x59, 0x38, 0x78, 0x41, 0x32, 0x61, 0x34, 0x4D, 0x31, 0x72, 0x68, 0x59, + 0x75, 0x54, 0x56, 0x38, 0x42, 0x72, 0x50, 0x52, 0x5A, 0x34, 0x42, 0x46, + 0x78, 0x32, 0x6F, 0x30, 0x6A, 0x59, 0x57, 0x76, 0x47, 0x62, 0x41, 0x2F, + 0x48, 0x6C, 0x70, 0x37, 0x66, 0x54, 0x4F, 0x79, 0x2B, 0x0A, 0x46, 0x35, + 0x4F, 0x6B, 0x69, 0x48, 0x53, 0x37, 0x41, 0x67, 0x4D, 0x42, 0x41, 0x41, + 0x45, 0x43, 0x67, 0x67, 0x45, 0x41, 0x59, 0x67, 0x43, 0x75, 0x38, 0x31, + 0x5A, 0x69, 0x51, 0x42, 0x56, 0x44, 0x76, 0x57, 0x69, 0x44, 0x47, 0x4B, + 0x72, 0x2B, 0x31, 0x70, 0x49, 0x66, 0x32, 0x43, 0x78, 0x70, 0x72, 0x47, + 0x4A, 0x45, 0x6D, 0x31, 0x68, 0x38, 0x36, 0x5A, 0x63, 0x45, 0x78, 0x33, + 0x4C, 0x37, 0x0A, 0x71, 0x46, 0x44, 0x57, 0x2B, 0x67, 0x38, 0x48, 0x47, + 0x57, 0x64, 0x30, 0x34, 0x53, 0x33, 0x71, 0x76, 0x68, 0x39, 0x4C, 0x75, + 0x62, 0x6C, 0x41, 0x4A, 0x7A, 0x65, 0x74, 0x41, 0x50, 0x78, 0x52, 0x58, + 0x4C, 0x39, 0x7A, 0x78, 0x33, 0x50, 0x58, 0x6A, 0x4A, 0x5A, 0x73, 0x37, + 0x65, 0x33, 0x48, 0x4C, 0x45, 0x75, 0x6E, 0x79, 0x33, 0x54, 0x61, 0x57, + 0x65, 0x7A, 0x30, 0x58, 0x49, 0x30, 0x4F, 0x0A, 0x34, 0x4C, 0x53, 0x59, + 0x38, 0x53, 0x38, 0x64, 0x36, 0x70, 0x56, 0x42, 0x50, 0x6D, 0x55, 0x45, + 0x74, 0x77, 0x47, 0x57, 0x4E, 0x34, 0x76, 0x59, 0x71, 0x48, 0x6E, 0x4B, + 0x4C, 0x58, 0x4F, 0x62, 0x34, 0x51, 0x51, 0x41, 0x58, 0x73, 0x34, 0x4D, + 0x7A, 0x66, 0x6B, 0x4D, 0x2F, 0x4D, 0x65, 0x2F, 0x62, 0x2B, 0x7A, 0x64, + 0x75, 0x31, 0x75, 0x6D, 0x77, 0x6A, 0x4D, 0x6C, 0x33, 0x44, 0x75, 0x64, + 0x0A, 0x35, 0x72, 0x56, 0x68, 0x6B, 0x67, 0x76, 0x74, 0x38, 0x75, 0x68, + 0x44, 0x55, 0x47, 0x33, 0x58, 0x53, 0x48, 0x65, 0x6F, 0x4A, 0x59, 0x42, + 0x4D, 0x62, 0x54, 0x39, 0x69, 0x6B, 0x4A, 0x44, 0x56, 0x4D, 0x4A, 0x35, + 0x31, 0x72, 0x72, 0x65, 0x2F, 0x31, 0x52, 0x69, 0x64, 0x64, 0x67, 0x78, + 0x70, 0x38, 0x53, 0x6B, 0x74, 0x56, 0x6B, 0x76, 0x47, 0x6D, 0x4D, 0x6C, + 0x39, 0x6B, 0x51, 0x52, 0x38, 0x0A, 0x38, 0x64, 0x76, 0x33, 0x50, 0x78, + 0x2F, 0x6B, 0x54, 0x4E, 0x39, 0x34, 0x45, 0x75, 0x52, 0x67, 0x30, 0x43, + 0x6B, 0x58, 0x42, 0x68, 0x48, 0x70, 0x6F, 0x47, 0x6F, 0x34, 0x71, 0x6E, + 0x4D, 0x33, 0x51, 0x33, 0x42, 0x35, 0x50, 0x6C, 0x6D, 0x53, 0x4B, 0x35, + 0x67, 0x6B, 0x75, 0x50, 0x76, 0x57, 0x79, 0x39, 0x6C, 0x38, 0x4C, 0x2F, + 0x54, 0x56, 0x74, 0x38, 0x4C, 0x62, 0x36, 0x2F, 0x7A, 0x4C, 0x0A, 0x42, + 0x79, 0x51, 0x57, 0x2B, 0x67, 0x30, 0x32, 0x77, 0x78, 0x65, 0x4E, 0x47, + 0x68, 0x77, 0x31, 0x66, 0x6B, 0x44, 0x2B, 0x58, 0x46, 0x48, 0x37, 0x4B, + 0x6B, 0x53, 0x65, 0x57, 0x6C, 0x2B, 0x51, 0x6E, 0x72, 0x4C, 0x63, 0x65, + 0x50, 0x4D, 0x30, 0x68, 0x51, 0x4B, 0x42, 0x67, 0x51, 0x44, 0x78, 0x6F, + 0x71, 0x55, 0x6B, 0x30, 0x50, 0x4C, 0x4F, 0x59, 0x35, 0x57, 0x67, 0x4F, + 0x6B, 0x67, 0x72, 0x0A, 0x75, 0x6D, 0x67, 0x69, 0x65, 0x2F, 0x4B, 0x31, + 0x57, 0x4B, 0x73, 0x2B, 0x69, 0x7A, 0x54, 0x74, 0x41, 0x70, 0x6A, 0x7A, + 0x63, 0x4D, 0x37, 0x36, 0x73, 0x7A, 0x61, 0x36, 0x33, 0x62, 0x35, 0x52, + 0x39, 0x77, 0x2B, 0x50, 0x2B, 0x4E, 0x73, 0x73, 0x4D, 0x56, 0x34, 0x61, + 0x65, 0x56, 0x39, 0x65, 0x70, 0x45, 0x47, 0x5A, 0x4F, 0x36, 0x38, 0x49, + 0x55, 0x6D, 0x69, 0x30, 0x51, 0x6A, 0x76, 0x51, 0x0A, 0x6E, 0x70, 0x6C, + 0x75, 0x51, 0x6F, 0x61, 0x64, 0x46, 0x59, 0x77, 0x65, 0x46, 0x77, 0x53, + 0x51, 0x31, 0x31, 0x42, 0x58, 0x48, 0x6F, 0x65, 0x51, 0x42, 0x41, 0x34, + 0x6E, 0x4E, 0x70, 0x6B, 0x72, 0x56, 0x35, 0x38, 0x68, 0x67, 0x7A, 0x5A, + 0x4E, 0x33, 0x6D, 0x39, 0x4A, 0x4C, 0x52, 0x37, 0x4A, 0x78, 0x79, 0x72, + 0x49, 0x71, 0x58, 0x73, 0x52, 0x6E, 0x55, 0x7A, 0x6C, 0x31, 0x33, 0x4B, + 0x6A, 0x0A, 0x47, 0x7A, 0x5A, 0x42, 0x43, 0x4A, 0x78, 0x43, 0x70, 0x4A, + 0x6A, 0x66, 0x54, 0x7A, 0x65, 0x2F, 0x79, 0x6D, 0x65, 0x38, 0x64, 0x33, + 0x70, 0x61, 0x35, 0x51, 0x4B, 0x42, 0x67, 0x51, 0x44, 0x51, 0x50, 0x35, + 0x6D, 0x42, 0x34, 0x6A, 0x49, 0x2B, 0x67, 0x33, 0x58, 0x48, 0x33, 0x4D, + 0x75, 0x4C, 0x79, 0x42, 0x6A, 0x4D, 0x6F, 0x54, 0x49, 0x76, 0x6F, 0x79, + 0x37, 0x43, 0x59, 0x4D, 0x68, 0x5A, 0x0A, 0x36, 0x2F, 0x2B, 0x4B, 0x6B, + 0x70, 0x77, 0x31, 0x33, 0x32, 0x4A, 0x31, 0x36, 0x6D, 0x71, 0x6B, 0x4C, + 0x72, 0x77, 0x55, 0x4F, 0x5A, 0x66, 0x54, 0x30, 0x65, 0x31, 0x72, 0x4A, + 0x42, 0x73, 0x43, 0x55, 0x6B, 0x45, 0x6F, 0x42, 0x6D, 0x67, 0x4B, 0x4E, + 0x74, 0x52, 0x6B, 0x48, 0x6F, 0x33, 0x2F, 0x53, 0x6A, 0x55, 0x49, 0x2F, + 0x39, 0x66, 0x48, 0x6A, 0x33, 0x75, 0x53, 0x74, 0x50, 0x48, 0x56, 0x0A, + 0x6F, 0x50, 0x63, 0x66, 0x58, 0x6A, 0x2F, 0x67, 0x46, 0x52, 0x55, 0x6B, + 0x44, 0x44, 0x7A, 0x59, 0x2B, 0x61, 0x75, 0x42, 0x33, 0x64, 0x48, 0x4F, + 0x4E, 0x46, 0x31, 0x55, 0x31, 0x7A, 0x30, 0x36, 0x45, 0x41, 0x4E, 0x6B, + 0x6B, 0x50, 0x43, 0x43, 0x33, 0x61, 0x35, 0x33, 0x38, 0x55, 0x41, 0x4E, + 0x42, 0x49, 0x61, 0x50, 0x6A, 0x77, 0x70, 0x52, 0x64, 0x42, 0x7A, 0x4E, + 0x77, 0x31, 0x78, 0x6C, 0x0A, 0x62, 0x76, 0x6E, 0x35, 0x61, 0x43, 0x74, + 0x33, 0x48, 0x77, 0x4B, 0x42, 0x67, 0x42, 0x66, 0x4F, 0x6C, 0x34, 0x6A, + 0x47, 0x45, 0x58, 0x59, 0x6D, 0x4E, 0x36, 0x4B, 0x2B, 0x75, 0x30, 0x65, + 0x62, 0x71, 0x52, 0x44, 0x6B, 0x74, 0x32, 0x67, 0x49, 0x6F, 0x57, 0x36, + 0x62, 0x46, 0x6F, 0x37, 0x58, 0x64, 0x36, 0x78, 0x63, 0x69, 0x2F, 0x67, + 0x46, 0x57, 0x6A, 0x6F, 0x56, 0x43, 0x4F, 0x42, 0x59, 0x0A, 0x67, 0x43, + 0x38, 0x47, 0x4C, 0x4D, 0x6E, 0x77, 0x33, 0x7A, 0x32, 0x71, 0x67, 0x61, + 0x76, 0x34, 0x63, 0x51, 0x49, 0x67, 0x38, 0x45, 0x44, 0x59, 0x70, 0x62, + 0x70, 0x45, 0x34, 0x46, 0x48, 0x51, 0x6E, 0x6E, 0x74, 0x50, 0x6B, 0x4B, + 0x57, 0x2F, 0x62, 0x72, 0x75, 0x30, 0x4E, 0x74, 0x33, 0x79, 0x61, 0x4E, + 0x62, 0x38, 0x69, 0x67, 0x79, 0x31, 0x61, 0x5A, 0x4F, 0x52, 0x66, 0x49, + 0x76, 0x5A, 0x0A, 0x71, 0x54, 0x4D, 0x4C, 0x45, 0x33, 0x6D, 0x65, 0x6C, + 0x63, 0x5A, 0x57, 0x37, 0x4C, 0x61, 0x69, 0x71, 0x65, 0x4E, 0x31, 0x56, + 0x30, 0x76, 0x48, 0x2F, 0x4D, 0x43, 0x55, 0x64, 0x70, 0x58, 0x39, 0x59, + 0x31, 0x34, 0x4B, 0x39, 0x43, 0x4A, 0x59, 0x78, 0x7A, 0x73, 0x52, 0x4F, + 0x67, 0x50, 0x71, 0x64, 0x45, 0x67, 0x4D, 0x57, 0x59, 0x44, 0x46, 0x41, + 0x6F, 0x47, 0x41, 0x41, 0x65, 0x39, 0x6C, 0x0A, 0x58, 0x4D, 0x69, 0x65, + 0x55, 0x4F, 0x68, 0x6C, 0x30, 0x73, 0x71, 0x68, 0x64, 0x5A, 0x59, 0x52, + 0x62, 0x4F, 0x31, 0x65, 0x69, 0x77, 0x54, 0x49, 0x4C, 0x58, 0x51, 0x36, + 0x79, 0x47, 0x4D, 0x69, 0x42, 0x38, 0x61, 0x65, 0x2F, 0x76, 0x30, 0x70, + 0x62, 0x42, 0x45, 0x57, 0x6C, 0x70, 0x6E, 0x38, 0x6B, 0x32, 0x2B, 0x4A, + 0x6B, 0x71, 0x56, 0x54, 0x77, 0x48, 0x67, 0x67, 0x62, 0x43, 0x41, 0x5A, + 0x0A, 0x6A, 0x4F, 0x61, 0x71, 0x56, 0x74, 0x58, 0x31, 0x6D, 0x55, 0x79, + 0x54, 0x59, 0x7A, 0x6A, 0x73, 0x54, 0x7A, 0x34, 0x5A, 0x59, 0x6A, 0x68, + 0x61, 0x48, 0x4A, 0x33, 0x6A, 0x31, 0x57, 0x6C, 0x65, 0x67, 0x6F, 0x4D, + 0x63, 0x73, 0x74, 0x64, 0x66, 0x54, 0x2B, 0x74, 0x78, 0x4D, 0x55, 0x37, + 0x34, 0x6F, 0x67, 0x64, 0x4F, 0x71, 0x4D, 0x7A, 0x68, 0x78, 0x53, 0x55, + 0x4F, 0x34, 0x35, 0x67, 0x38, 0x0A, 0x66, 0x39, 0x57, 0x38, 0x39, 0x6D, + 0x70, 0x61, 0x38, 0x62, 0x42, 0x6A, 0x4F, 0x50, 0x75, 0x2B, 0x79, 0x46, + 0x79, 0x36, 0x36, 0x74, 0x44, 0x61, 0x5A, 0x36, 0x73, 0x57, 0x45, 0x37, + 0x63, 0x35, 0x53, 0x58, 0x45, 0x48, 0x58, 0x6C, 0x38, 0x43, 0x67, 0x59, + 0x45, 0x41, 0x74, 0x41, 0x57, 0x77, 0x46, 0x50, 0x6F, 0x44, 0x53, 0x54, + 0x64, 0x7A, 0x6F, 0x58, 0x41, 0x77, 0x52, 0x6F, 0x66, 0x30, 0x0A, 0x51, + 0x4D, 0x4F, 0x30, 0x38, 0x2B, 0x50, 0x6E, 0x51, 0x47, 0x6F, 0x50, 0x62, + 0x4D, 0x4A, 0x54, 0x71, 0x72, 0x67, 0x78, 0x72, 0x48, 0x59, 0x43, 0x53, + 0x38, 0x75, 0x34, 0x63, 0x59, 0x53, 0x48, 0x64, 0x44, 0x4D, 0x4A, 0x44, + 0x43, 0x4F, 0x4D, 0x6F, 0x35, 0x67, 0x46, 0x58, 0x79, 0x43, 0x2B, 0x35, + 0x46, 0x66, 0x54, 0x69, 0x47, 0x77, 0x42, 0x68, 0x79, 0x35, 0x38, 0x7A, + 0x35, 0x62, 0x37, 0x0A, 0x67, 0x42, 0x77, 0x46, 0x4B, 0x49, 0x39, 0x52, + 0x67, 0x52, 0x66, 0x56, 0x31, 0x44, 0x2F, 0x4E, 0x69, 0x6D, 0x78, 0x50, + 0x72, 0x6C, 0x6A, 0x33, 0x57, 0x48, 0x79, 0x65, 0x63, 0x31, 0x2F, 0x43, + 0x73, 0x2B, 0x42, 0x72, 0x2B, 0x2F, 0x76, 0x65, 0x6B, 0x4D, 0x56, 0x46, + 0x67, 0x35, 0x67, 0x65, 0x6B, 0x65, 0x48, 0x72, 0x34, 0x61, 0x47, 0x53, + 0x46, 0x34, 0x62, 0x6B, 0x30, 0x41, 0x6A, 0x56, 0x0A, 0x54, 0x76, 0x2F, + 0x70, 0x51, 0x6A, 0x79, 0x52, 0x75, 0x5A, 0x41, 0x74, 0x36, 0x36, 0x49, + 0x62, 0x52, 0x5A, 0x64, 0x6C, 0x32, 0x49, 0x49, 0x3D, 0x0A, 0x2D, 0x2D, + 0x2D, 0x2D, 0x2D, 0x45, 0x4E, 0x44, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, + 0x54, 0x45, 0x20, 0x4B, 0x45, 0x59, 0x2D, 0x2D, 0x2D, 0x2D, 0x2D + }; + /* + * PEM of pem_rsa_priv_key: + * -----BEGIN PRIVATE KEY----- + * MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDEkC4ZWv3ucFbU + * F8YwlUrmQlLCZwAgr4DPUAFVHl+wFcXypVgScVY4K7QmdWKsYqb8tpOxqw0NwZWX + * O+ta4+y27COufoOhRTMwNyN2LwSNTPN3eEk4ee5QnppEyDrqoCgvTlAAdToFaXvj + * x13Ybj7jfhwN74qKdqsSEtPWyggeotiQSPy6KyBIuWtIxPAA8jAvfAnQj1eXhghF + * N2NxkqgxvBYdNy1m3+jXACPLRzc11ZbNHKiwhCY1/HiSBkwHlIK+/VLj2smCKdUQ + * gvLXSnnVgQulHioD6UgY8xA2a4M1rhYuTV8BrPRZ4BFx2o0jYWvGbA/Hlp7fTOy+ + * F5OkiHS7AgMBAAECggEAYgCu81ZiQBVDvWiDGKr+1pIf2CxprGJEm1h86ZcEx3L7 + * qFDW+g8HGWd04S3qvh9LublAJzetAPxRXL9zx3PXjJZs7e3HLEuny3TaWez0XI0O + * 4LSY8S8d6pVBPmUEtwGWN4vYqHnKLXOb4QQAXs4MzfkM/Me/b+zdu1umwjMl3Dud + * 5rVhkgvt8uhDUG3XSHeoJYBMbT9ikJDVMJ51rre/1Riddgxp8SktVkvGmMl9kQR8 + * 8dv3Px/kTN94EuRg0CkXBhHpoGo4qnM3Q3B5PlmSK5gkuPvWy9l8L/TVt8Lb6/zL + * ByQW+g02wxeNGhw1fkD+XFH7KkSeWl+QnrLcePM0hQKBgQDxoqUk0PLOY5WgOkgr + * umgie/K1WKs+izTtApjzcM76sza63b5R9w+P+NssMV4aeV9epEGZO68IUmi0QjvQ + * npluQoadFYweFwSQ11BXHoeQBA4nNpkrV58hgzZN3m9JLR7JxyrIqXsRnUzl13Kj + * GzZBCJxCpJjfTze/yme8d3pa5QKBgQDQP5mB4jI+g3XH3MuLyBjMoTIvoy7CYMhZ + * 6/+Kkpw132J16mqkLrwUOZfT0e1rJBsCUkEoBmgKNtRkHo3/SjUI/9fHj3uStPHV + * oPcfXj/gFRUkDDzY+auB3dHONF1U1z06EANkkPCC3a538UANBIaPjwpRdBzNw1xl + * bvn5aCt3HwKBgBfOl4jGEXYmN6K+u0ebqRDkt2gIoW6bFo7Xd6xci/gFWjoVCOBY + * gC8GLMnw3z2qgav4cQIg8EDYpbpE4FHQnntPkKW/bru0Nt3yaNb8igy1aZORfIvZ + * qTMLE3melcZW7LaiqeN1V0vH/MCUdpX9Y14K9CJYxzsROgPqdEgMWYDFAoGAAe9l + * XMieUOhl0sqhdZYRbO1eiwTILXQ6yGMiB8ae/v0pbBEWlpn8k2+JkqVTwHggbCAZ + * jOaqVtX1mUyTYzjsTz4ZYjhaHJ3j1WlegoMcstdfT+txMU74ogdOqMzhxSUO45g8 + * f9W89mpa8bBjOPu+yFy66tDaZ6sWE7c5SXEHXl8CgYEAtAWwFPoDSTdzoXAwRof0 + * QMO08+PnQGoPbMJTqrgxrHYCS8u4cYSHdDMJDCOMo5gFXyC+5FfTiGwBhy58z5b7 + * gBwFKI9RgRfV1D/NimxPrlj3WHyec1/Cs+Br+/vekMVFg5gekeHr4aGSF4bk0AjV + * Tv/pQjyRuZAt66IbRZdl2II= + * -----END PRIVATE KEY----- + */ + + /* Load private key BIO, DER-encoded public key and PKCS#8 private key for testing */ + if (!TEST_ptr(bio_priv = BIO_new(BIO_s_mem())) + || !TEST_int_gt(BIO_write(bio_priv, pem_rsa_priv_key, sizeof(pem_rsa_priv_key)), 0) + || !TEST_ptr(pkey = PEM_read_bio_PrivateKey_ex(bio_priv, NULL, NULL, NULL, NULL, NULL)) + || !TEST_int_ge(BIO_seek(bio_priv, 0), 0) + || !TEST_int_gt((len_pub = i2d_PUBKEY(pkey, &encoded_pub)), 0) + || !TEST_ptr(p8 = EVP_PKEY2PKCS8(pkey))) + goto end; + EVP_PKEY_free(pkey); + pkey = NULL; + + for (i = 0; i < OSSL_NELEM(properties_test); i++) { + const char *libctx_prop = properties_test[i].provider_props; + const char *explicit_prop = properties_test[i].explicit_props; + /* *curr_provider will be updated in reset_ctx_providers */ + OSSL_PROVIDER **curr_provider = &providers[properties_test[i].curr_provider_idx]; + + /* + * Decoding a PEM-encoded key uses the properties to select the right provider. + * Using a PEM-encoding adds an extra decoder before the key is created. + */ + if (!TEST_int_eq(reset_ctx_providers(&my_libctx, providers, libctx_prop), 1)) + goto end; + if (!TEST_int_ge(BIO_seek(bio_priv, 0), 0) + || !TEST_ptr(pkey = PEM_read_bio_PrivateKey_ex(bio_priv, NULL, NULL, NULL, my_libctx, + explicit_prop)) + || !TEST_ptr_eq(EVP_PKEY_get0_provider(pkey), *curr_provider)) + goto end; + EVP_PKEY_free(pkey); + pkey = NULL; + + /* Decoding a DER-encoded X509_PUBKEY uses the properties to select the right provider */ + if (!TEST_int_eq(reset_ctx_providers(&my_libctx, providers, libctx_prop), 1)) + goto end; + p = encoded_pub; + if (!TEST_ptr(pkey = d2i_PUBKEY_ex(NULL, &p, len_pub, my_libctx, explicit_prop)) + || !TEST_ptr_eq(EVP_PKEY_get0_provider(pkey), *curr_provider)) + goto end; + EVP_PKEY_free(pkey); + pkey = NULL; + + /* Decoding a PKCS8_PRIV_KEY_INFO uses the properties to select the right provider */ + if (!TEST_int_eq(reset_ctx_providers(&my_libctx, providers, libctx_prop), 1)) + goto end; + if (!TEST_ptr(pkey = EVP_PKCS82PKEY_ex(p8, my_libctx, explicit_prop)) + || !TEST_ptr_eq(EVP_PKEY_get0_provider(pkey), *curr_provider)) + goto end; + EVP_PKEY_free(pkey); + pkey = NULL; + } + + ret = 1; + +end: + PKCS8_PRIV_KEY_INFO_free(p8); + BIO_free(bio_priv); + OPENSSL_free(encoded_pub); + EVP_PKEY_free(pkey); + OSSL_PROVIDER_unload(providers[DEFAULT_PROVIDER_IDX]); + fake_rsa_finish(providers[FAKE_RSA_PROVIDER_IDX]); + OSSL_LIB_CTX_free(my_libctx); + return ret; +} + int setup_tests(void) { libctx = OSSL_LIB_CTX_new(); @@ -433,9 +790,11 @@ int setup_tests(void) ADD_TEST(test_pkey_sig); ADD_TEST(test_alternative_keygen_init); ADD_TEST(test_pkey_eq); + ADD_TEST(test_pkey_can_sign); ADD_ALL_TESTS(test_pkey_store, 2); ADD_TEST(test_pkey_delete); ADD_TEST(test_pkey_store_open_ex); + ADD_TEST(test_pkey_provider_decoder_props); return 1; } diff --git a/crypto/openssl/test/quic-openssl-docker/hq-interop/quic-hq-interop.c b/crypto/openssl/test/quic-openssl-docker/hq-interop/quic-hq-interop.c index 14375d178a77..80b93c68c91e 100644 --- a/crypto/openssl/test/quic-openssl-docker/hq-interop/quic-hq-interop.c +++ b/crypto/openssl/test/quic-openssl-docker/hq-interop/quic-hq-interop.c @@ -906,8 +906,6 @@ int main(int argc, char *argv[]) goto end; } } - BIO_free(req_bio); - req_bio = NULL; reqnames[read_offset + 1] = '\0'; if (!setup_connection(hostname, port, &ctx, &ssl)) { @@ -1037,6 +1035,7 @@ int main(int argc, char *argv[]) */ BIO_ADDR_free(peer_addr); OPENSSL_free(reqnames); + BIO_free(req_bio); BIO_free(session_bio); for (poll_idx = 0; poll_idx < poll_count; poll_idx++) { BIO_free(outbiolist[poll_idx]); diff --git a/crypto/openssl/test/quic_ackm_test.c b/crypto/openssl/test/quic_ackm_test.c index 0f26e9d38a0e..7b42fa5410fa 100644 --- a/crypto/openssl/test/quic_ackm_test.c +++ b/crypto/openssl/test/quic_ackm_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -104,7 +104,8 @@ static int helper_init(struct helper *h, size_t num_pkts) /* Initialise ACK manager. */ h->ackm = ossl_ackm_new(fake_now, NULL, &h->statm, - &ossl_cc_dummy_method, h->ccdata); + &ossl_cc_dummy_method, h->ccdata, + /* is_server */0); if (!TEST_ptr(h->ackm)) goto err; diff --git a/crypto/openssl/test/quic_fifd_test.c b/crypto/openssl/test/quic_fifd_test.c index cfa5a77745b7..7f93ca40d924 100644 --- a/crypto/openssl/test/quic_fifd_test.c +++ b/crypto/openssl/test/quic_fifd_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -329,7 +329,8 @@ static int test_fifd(int idx) || !TEST_ptr(info.ackm = ossl_ackm_new(fake_now, NULL, &info.statm, &ossl_cc_dummy_method, - info.ccdata)) + info.ccdata, + /* is_server */0)) || !TEST_true(ossl_ackm_on_handshake_confirmed(info.ackm)) || !TEST_ptr(info.cfq = ossl_quic_cfq_new()) || !TEST_ptr(info.txpim = ossl_quic_txpim_new()) diff --git a/crypto/openssl/test/quic_txp_test.c b/crypto/openssl/test/quic_txp_test.c index 329953a3bd75..bf576c31f2d5 100644 --- a/crypto/openssl/test/quic_txp_test.c +++ b/crypto/openssl/test/quic_txp_test.c @@ -182,7 +182,8 @@ static int helper_init(struct helper *h) if (!TEST_ptr(h->args.ackm = ossl_ackm_new(fake_now, NULL, &h->statm, h->cc_method, - h->cc_data))) + h->cc_data, + /* is_server */0))) goto err; if (!TEST_true(ossl_quic_stream_map_init(&h->qsm, NULL, NULL, diff --git a/crypto/openssl/test/quicapitest.c b/crypto/openssl/test/quicapitest.c index b98a94055301..4e887c13d14c 100644 --- a/crypto/openssl/test/quicapitest.c +++ b/crypto/openssl/test/quicapitest.c @@ -428,91 +428,6 @@ static int test_version(void) } #if defined(DO_SSL_TRACE_TEST) -static void strip_line_ends(char *str) -{ - size_t i; - - for (i = strlen(str); - i > 0 && (str[i - 1] == '\n' || str[i - 1] == '\r'); - i--); - - str[i] = '\0'; -} - -static int compare_with_file(BIO *membio) -{ - BIO *file = NULL, *newfile = NULL; - char buf1[8192], buf2[8192]; - char *reffile; - int ret = 0; - size_t i; - -#ifdef OPENSSL_NO_ZLIB - reffile = test_mk_file_path(datadir, "ssltraceref.txt"); -#else - reffile = test_mk_file_path(datadir, "ssltraceref-zlib.txt"); -#endif - if (!TEST_ptr(reffile)) - goto err; - - file = BIO_new_file(reffile, "rb"); - if (!TEST_ptr(file)) - goto err; - - newfile = BIO_new_file("ssltraceref-new.txt", "wb"); - if (!TEST_ptr(newfile)) - goto err; - - while (BIO_gets(membio, buf2, sizeof(buf2)) > 0) - if (BIO_puts(newfile, buf2) <= 0) { - TEST_error("Failed writing new file data"); - goto err; - } - - if (!TEST_int_ge(BIO_seek(membio, 0), 0)) - goto err; - - while (BIO_gets(file, buf1, sizeof(buf1)) > 0) { - size_t line_len; - - if (BIO_gets(membio, buf2, sizeof(buf2)) <= 0) { - TEST_error("Failed reading mem data"); - goto err; - } - strip_line_ends(buf1); - strip_line_ends(buf2); - line_len = strlen(buf1); - if (line_len > 0 && buf1[line_len - 1] == '?') { - /* Wildcard at the EOL means ignore anything after it */ - if (strlen(buf2) > line_len) - buf2[line_len] = '\0'; - } - if (line_len != strlen(buf2)) { - TEST_error("Actual and ref line data length mismatch"); - TEST_info("%s", buf1); - TEST_info("%s", buf2); - goto err; - } - for (i = 0; i < line_len; i++) { - /* '?' is a wild card character in the reference text */ - if (buf1[i] == '?') - buf2[i] = '?'; - } - if (!TEST_str_eq(buf1, buf2)) - goto err; - } - if (!TEST_true(BIO_eof(file)) - || !TEST_true(BIO_eof(membio))) - goto err; - - ret = 1; - err: - OPENSSL_free(reffile); - BIO_free(file); - BIO_free(newfile); - return ret; -} - /* * Tests that the SSL_trace() msg_callback works as expected with a QUIC * connection. This also provides testing of the msg_callback at the same time. @@ -524,6 +439,7 @@ static int test_ssl_trace(void) QUIC_TSERVER *qtserv = NULL; int testresult = 0; BIO *bio = NULL; + char *reffile = NULL; if (!TEST_ptr(cctx = SSL_CTX_new_ex(libctx, NULL, OSSL_QUIC_client_method())) || !TEST_ptr(bio = BIO_new(BIO_s_mem())) @@ -547,7 +463,13 @@ static int test_ssl_trace(void) if (!TEST_int_gt(BIO_pending(bio), 0)) goto err; } else { - if (!TEST_true(compare_with_file(bio))) + +# ifdef OPENSSL_NO_ZLIB + reffile = test_mk_file_path(datadir, "ssltraceref.txt"); +# else + reffile = test_mk_file_path(datadir, "ssltraceref-zlib.txt"); +# endif + if (!TEST_true(compare_with_reference_file(bio, reffile))) goto err; } @@ -557,6 +479,7 @@ static int test_ssl_trace(void) SSL_free(clientquic); SSL_CTX_free(cctx); BIO_free(bio); + OPENSSL_free(reffile); return testresult; } @@ -2863,6 +2786,62 @@ static int test_ssl_set_verify(void) return testresult; } +/* + * When the server has a different primary group than the client, the server + * should not fail on the client hello retry. + */ +static int test_client_hello_retry(void) +{ +#if !defined(OPENSSL_NO_EC) && !defined(OPENSSL_NO_ECX) + SSL_CTX *cctx = NULL, *sctx = NULL; + SSL *clientssl = NULL, *serverssl = NULL, *qlistener = NULL; + int testresult = 0, i = 0, ret = 0; + + if (!TEST_ptr(sctx = create_server_ctx()) + || !TEST_ptr(cctx = create_client_ctx())) + goto err; + /* + * set the specific groups for the test + */ + if (!TEST_true(SSL_CTX_set1_groups_list(cctx, "secp384r1:secp256r1"))) + goto err; + if (!TEST_true(SSL_CTX_set1_groups_list(sctx, "secp256r1"))) + goto err; + + if (!create_quic_ssl_objects(sctx, cctx, &qlistener, &clientssl)) + goto err; + + /* Send ClientHello and server retry */ + for (i = 0; i < 2; i++) { + ret = SSL_connect(clientssl); + if (!TEST_int_le(ret, 0) + || !TEST_int_eq(SSL_get_error(clientssl, ret), SSL_ERROR_WANT_READ)) + goto err; + SSL_handle_events(qlistener); + } + + /* We expect a server SSL object which has not yet completed its handshake */ + serverssl = SSL_accept_connection(qlistener, 0); + + /* Call SSL_accept() and SSL_connect() until we are connected */ + if (!TEST_true(create_bare_ssl_connection(serverssl, clientssl, + SSL_ERROR_NONE, 0, 0))) + goto err; + + testresult = 1; + +err: + SSL_CTX_free(cctx); + SSL_CTX_free(sctx); + SSL_free(clientssl); + SSL_free(serverssl); + SSL_free(qlistener); + + return testresult; +#else + return TEST_skip("EC(X) keys are not supported in this build"); +#endif +} /***********************************************************************************/ OPT_TEST_DECLARE_USAGE("provider config certsdir datadir\n") @@ -2964,6 +2943,7 @@ int setup_tests(void) ADD_TEST(test_server_method_with_ssl_new); ADD_TEST(test_ssl_accept_connection); ADD_TEST(test_ssl_set_verify); + ADD_TEST(test_client_hello_retry); return 1; err: cleanup_tests(); diff --git a/crypto/openssl/test/radix/quic_bindings.c b/crypto/openssl/test/radix/quic_bindings.c index 49b8e28ef69a..c33a5bb9236d 100644 --- a/crypto/openssl/test/radix/quic_bindings.c +++ b/crypto/openssl/test/radix/quic_bindings.c @@ -799,9 +799,9 @@ DEF_FUNC(hf_spawn_thread) if (!TEST_ptr(child_rt->debug_bio = BIO_new(BIO_s_mem()))) goto err; - ossl_crypto_mutex_lock(child_rt->m); - child_rt->child_script_info = script_info; + + ossl_crypto_mutex_lock(child_rt->m); if (!TEST_ptr(child_rt->t = ossl_crypto_thread_native_start(RADIX_THREAD_worker_main, child_rt, 1))) { ossl_crypto_mutex_unlock(child_rt->m); diff --git a/crypto/openssl/test/radix/terp.c b/crypto/openssl/test/radix/terp.c index 3c83fd9b18b0..41d3bdeb9fd4 100644 --- a/crypto/openssl/test/radix/terp.c +++ b/crypto/openssl/test/radix/terp.c @@ -871,8 +871,10 @@ err: } GEN_SCRIPT_cleanup(&gen_script); - BIO_printf(debug_bio, "Stats:\n Ops executed: %16llu\n\n", - (unsigned long long)terp.ops_executed); + if (have_terp) { + BIO_printf(debug_bio, "Stats:\n Ops executed: %16llu\n\n", + (unsigned long long)terp.ops_executed); + } SCRIPT_INFO_print(script_info, debug_bio, /*error=*/!ok, ok ? "completed" : "failed, exiting"); return ok; diff --git a/crypto/openssl/test/recipes/03-test_fipsinstall.t b/crypto/openssl/test/recipes/03-test_fipsinstall.t index 1f9110ef600a..3dcbe67c6d55 100644 --- a/crypto/openssl/test/recipes/03-test_fipsinstall.t +++ b/crypto/openssl/test/recipes/03-test_fipsinstall.t @@ -63,7 +63,7 @@ my @commandline = ( 'x942kdf_key_check', 'x942kdf-key-check' ) ); -plan tests => 40 + (scalar @pedantic_okay) + (scalar @pedantic_fail) +plan tests => 41 + (scalar @pedantic_okay) + (scalar @pedantic_fail) + 4 * (scalar @commandline); my $infile = bldtop_file('providers', platform->dso('fips')); @@ -392,6 +392,16 @@ SKIP: { "fipsinstall fails when the ML-KEM decapsulate implicit failure result is corrupted"); } +# corrupt an Asymmetric cipher test +SKIP: { + skip "Skipping Asymmetric RSA corruption test because of no rsa in this build", 1 + if disabled("rsa") || disabled("fips-post"); + ok(!run(app(['openssl', 'fipsinstall', '-out', 'fips.cnf', '-module', $infile, + '-corrupt_desc', 'RSA_Encrypt', + '-corrupt_type', 'KAT_AsymmetricCipher'])), + "fipsinstall fails when the asymmetric cipher result is corrupted"); +} + # 'local' ensures that this change is only done in this file. local $ENV{OPENSSL_CONF_INCLUDE} = abs2rel(curdir()); diff --git a/crypto/openssl/test/recipes/15-test_ec.t b/crypto/openssl/test/recipes/15-test_ec.t index c953fad9f1ec..9bf946e81b4b 100644 --- a/crypto/openssl/test/recipes/15-test_ec.t +++ b/crypto/openssl/test/recipes/15-test_ec.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2015-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -18,7 +18,7 @@ setup("test_ec"); plan skip_all => 'EC is not supported in this build' if disabled('ec'); -plan tests => 15; +plan tests => 16; my $no_fips = disabled('fips') || ($ENV{NO_FIPS} // 0); @@ -33,6 +33,16 @@ subtest 'EC conversions -- private key' => sub { tconversion( -type => 'ec', -prefix => 'ec-priv', -in => srctop_file("test","testec-p256.pem") ); }; + +SKIP: { + skip "SM2 is not supported by this OpenSSL build", 1 + if disabled("sm2"); + subtest 'EC conversions -- private key' => sub { + tconversion( -type => 'ec', -prefix => 'sm2-priv', + -in => srctop_file("test","testec-sm2.pem") ); + }; +} + subtest 'EC conversions -- private key PKCS#8' => sub { tconversion( -type => 'ec', -prefix => 'ec-pkcs8', -in => srctop_file("test","testec-p256.pem"), diff --git a/crypto/openssl/test/recipes/20-test_cli_list.t b/crypto/openssl/test/recipes/20-test_cli_list.t new file mode 100644 index 000000000000..a039b20978e4 --- /dev/null +++ b/crypto/openssl/test/recipes/20-test_cli_list.t @@ -0,0 +1,25 @@ +#! /usr/bin/env perl +# Copyright 2016-2025 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the Apache License 2.0 (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; +use warnings; + +use OpenSSL::Test qw/:DEFAULT bldtop_file srctop_file bldtop_dir with/; +use OpenSSL::Test::Utils; + +setup("test_cli_list"); + +plan tests => 2; + +ok(run(app(["openssl", "list", "-skey-managers"], + stdout => "listout.txt")), +"List skey managers - default configuration"); +open DATA, "listout.txt"; +my @match = grep /secret key/, <DATA>; +close DATA; +ok(scalar @match > 1 ? 1 : 0, "Several skey managers are listed - default configuration"); diff --git a/crypto/openssl/test/recipes/25-test_verify.t b/crypto/openssl/test/recipes/25-test_verify.t index 271f499690bf..673c3d5f1772 100644 --- a/crypto/openssl/test/recipes/25-test_verify.t +++ b/crypto/openssl/test/recipes/25-test_verify.t @@ -602,9 +602,10 @@ ok(vfy_root("-CAfile", $rootcert), "CAfile"); ok(vfy_root("-CAstore", $rootcert), "CAstore"); ok(vfy_root("-CAstore", $rootcert, "-CAfile", $rootcert), "CAfile and existing CAstore"); ok(!vfy_root("-CAstore", "non-existing", "-CAfile", $rootcert), "CAfile and non-existing CAstore"); + SKIP: { - skip "file names with colons aren't supported on Windows and VMS", 2 - if $^O =~ /^(MsWin32|VMS)$/; + skip "file names with colons aren't supported on Windows and VMS", 1 + if $^O =~ /^(MSWin32|VMS)$/; my $foo_file = "foo:cert.pem"; copy($rootcert, $foo_file); ok(vfy_root("-CAstore", $foo_file), "CAstore foo:file"); diff --git a/crypto/openssl/test/recipes/30-test_evp_data/evpkdf_krb5.txt b/crypto/openssl/test/recipes/30-test_evp_data/evpkdf_krb5.txt index d8f6aa72a175..e2de4754fa74 100644 --- a/crypto/openssl/test/recipes/30-test_evp_data/evpkdf_krb5.txt +++ b/crypto/openssl/test/recipes/30-test_evp_data/evpkdf_krb5.txt @@ -1,5 +1,5 @@ # -# Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2001-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -129,3 +129,11 @@ Ctrl.cipher = cipher:DES-EDE3-CBC Ctrl.hexkey = hexkey:dce06b1f64c857a11c3db57c51899b2cc1791008ce973b92 Ctrl.hexconstant = hexconstant:0000000155 Output = 935079d14490a75c3093c4a6e8c3b049c71e6ee705 + +#Erroneous key size for the cipher as XTS has double key size +KDF = KRB5KDF +Ctrl.cipher = cipher:AES-256-XTS +Ctrl.hexkey = hexkey:FE697B52BC0D3CE14432BA036A92E65BBB52280990A2FA27883998D72AF30161 +Ctrl.hexconstant = hexconstant:0000000255 +Output = 97151B4C76945063E2EB0529DC067D97D7BBA90776D8126D91F34F3101AEA8BA +Result = KDF_DERIVE_ERROR diff --git a/crypto/openssl/test/recipes/30-test_evp_data/evppkey_ecdsa.txt b/crypto/openssl/test/recipes/30-test_evp_data/evppkey_ecdsa.txt index 54b143beada4..07dc4b429819 100644 --- a/crypto/openssl/test/recipes/30-test_evp_data/evppkey_ecdsa.txt +++ b/crypto/openssl/test/recipes/30-test_evp_data/evppkey_ecdsa.txt @@ -1,5 +1,5 @@ # -# Copyright 2001-2024 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2001-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -261,6 +261,15 @@ Ctrl = digest:SHA1 Input = "0123456789ABCDEF1234" Result = KEYOP_MISMATCH +FIPSversion = >=3.6.0 +Sign = P-256 +Securitycheck = 1 +Unapproved = 1 +CtrlInit = digest-check:0 +Ctrl = digest:SHA512-224 +Input = "0123456789ABCDEF1234" +Result = KEYOP_ERROR + Title = XOF disallowed DigestVerify = SHAKE256 diff --git a/crypto/openssl/test/recipes/30-test_evp_data/evppkey_rsa_sigalg.txt b/crypto/openssl/test/recipes/30-test_evp_data/evppkey_rsa_sigalg.txt index 5083cc2bde24..f258700670ab 100644 --- a/crypto/openssl/test/recipes/30-test_evp_data/evppkey_rsa_sigalg.txt +++ b/crypto/openssl/test/recipes/30-test_evp_data/evppkey_rsa_sigalg.txt @@ -1,5 +1,5 @@ # -# Copyright 2001-2024 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2001-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -186,4 +186,4 @@ Output = 6a7fc08e9999fc9d50cda476e973a01a06efeb52eece1c78cb1422950476cbff67408c6 Availablein = default Sign-Message = RSA-SM3:RSA-2048 Input = "Hello World" -Output = 92657e22036214c343d8e95d129c0c47430d5a1ae452371a7847a963f533f96e018aa6658958e6a584cf0d380aa9435175cf2de3dfa60100aca893b76aa6d8f0cc9154ee982cb5ea8f19153fe8a9c801aa2da8bb4451c7ec6fd836e81ecdacf022b68294db068efa47decf3a7c548ea7088a16433029b8733b9573053b7e7122ea10b662726fc97bd149c663617434a9707b672b024f95865d91077edfb79c8ed4c8528032204c46c984a6c82b17794cbf9c4dfe4c1af1d59535f7755540ff36d6a2b55accbf046896c4aae9287a33f38c2a269a02abdac46c17b1b55ee89cc9eb3011a84916596f982c5375dd2110633be6dc43532919466d83bd0f3e406978 +Output = 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 diff --git a/crypto/openssl/test/recipes/80-test_cms.t b/crypto/openssl/test/recipes/80-test_cms.t index 5c967c581835..4031dbec77f5 100644 --- a/crypto/openssl/test/recipes/80-test_cms.t +++ b/crypto/openssl/test/recipes/80-test_cms.t @@ -89,6 +89,15 @@ my @smime_pkcs7_tests = ( \&final_compare ], + [ "signed text content DER format, RSA key", + [ "{cmd1}", @prov, "-sign", "-in", $smcont, "-outform", "DER", "-nodetach", + "-certfile", $smroot, "-signer", $smrsa1, "-text", + "-out", "{output}.cms" ], + [ "{cmd2}", @prov, "-verify", "-in", "{output}.cms", "-inform", "DER", + "-text", "-CAfile", $smroot, "-out", "{output}.txt" ], + \&final_compare + ], + [ "signed detached content DER format, RSA key", [ "{cmd1}", @prov, "-sign", "-in", $smcont, "-outform", "DER", "-signer", $smrsa1, "-out", "{output}.cms" ], @@ -222,6 +231,14 @@ my @smime_pkcs7_tests = ( \&final_compare ], + [ "enveloped text content streaming S/MIME format, DES, 1 recipient", + [ "{cmd1}", @defaultprov, "-encrypt", "-in", $smcont, + "-stream", "-text", "-out", "{output}.cms", $smrsa1 ], + [ "{cmd2}", @defaultprov, "-decrypt", "-recip", $smrsa1, + "-in", "{output}.cms", "-text", "-out", "{output}.txt" ], + \&final_compare + ], + [ "enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used", [ "{cmd1}", @defaultprov, "-encrypt", "-in", $smcont, "-stream", "-out", "{output}.cms", diff --git a/crypto/openssl/test/recipes/90-test_sslapi.t b/crypto/openssl/test/recipes/90-test_sslapi.t index 650e0d1ffb16..70c2c24d8661 100644 --- a/crypto/openssl/test/recipes/90-test_sslapi.t +++ b/crypto/openssl/test/recipes/90-test_sslapi.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2016-2024 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2016-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -45,7 +45,10 @@ ok(run(test(["sslapitest", srctop_dir("test", "certs"), srctop_file("test", "recipes", "90-test_sslapi_data", - "dhparams.pem")])), + "dhparams.pem"), + srctop_dir("test", + "recipes", + "90-test_sslapi_data")])), "running sslapitest"); SKIP: { @@ -62,7 +65,10 @@ SKIP: { srctop_file("test", "recipes", "90-test_sslapi_data", - "dhparams.pem")])), + "dhparams.pem"), + srctop_dir("test", + "recipes", + "90-test_sslapi_data")])), "running sslapitest with default fips config"); run(test(["fips_version_test", "-config", $provconf, ">=3.1.0"]), @@ -140,7 +146,10 @@ SKIP: { srctop_file("test", "recipes", "90-test_sslapi_data", - "dhparams.pem")])), + "dhparams.pem"), + srctop_dir("test", + "recipes", + "90-test_sslapi_data")])), "running sslapitest with modified fips config"); } diff --git a/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref-zlib.txt b/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref-zlib.txt new file mode 100644 index 000000000000..05aed8299b0e --- /dev/null +++ b/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref-zlib.txt @@ -0,0 +1,255 @@ +Sent TLS Record +Header: + Version = TLS 1.0 (0x301) + Content Type = Handshake (22) + Length = ? + ClientHello, Length=? + client_version=0x303 (TLS 1.2) + Random: + gmt_unix_time=0x? + random_bytes (len=28): ? + session_id (len=? + cipher_suites (len=2) + {0x13, 0x01} TLS_AES_128_GCM_SHA256 + compression_methods (len=1) + No Compression (0x00) + extensions, length = ? + extension_type=ec_point_formats(11), length=4 + uncompressed (0) + ansiX962_compressed_prime (1) + ansiX962_compressed_char2 (2) + extension_type=supported_groups(10), length=20 + MLKEM512 (512) + MLKEM768 (513) + MLKEM1024 (514) + X25519MLKEM768 (4588) + SecP256r1MLKEM768 (4587) + SecP384r1MLKEM1024 (4589) + secp521r1 (P-521) (25) + secp384r1 (P-384) (24) + secp256r1 (P-256) (23) + extension_type=session_ticket(35), length=0 + extension_type=encrypt_then_mac(22), length=0 + extension_type=extended_master_secret(23), length=0 + extension_type=signature_algorithms(13), length=? + mldsa65 (0x0905) + mldsa87 (0x0906) + mldsa44 (0x0904) + ecdsa_secp256r1_sha256 (0x0403) + ecdsa_secp384r1_sha384 (0x0503) + ecdsa_secp521r1_sha512 (0x0603) + ed25519 (0x0807) + ed448 (0x0808) + ecdsa_brainpoolP256r1tls13_sha256 (0x081a) + ecdsa_brainpoolP384r1tls13_sha384 (0x081b) + ecdsa_brainpoolP512r1tls13_sha512 (0x081c) + rsa_pss_pss_sha256 (0x0809) + rsa_pss_pss_sha384 (0x080a) + rsa_pss_pss_sha512 (0x080b) + rsa_pss_rsae_sha256 (0x0804) + rsa_pss_rsae_sha384 (0x0805) + rsa_pss_rsae_sha512 (0x0806) + rsa_pkcs1_sha256 (0x0401) + rsa_pkcs1_sha384 (0x0501) + rsa_pkcs1_sha512 (0x0601) + extension_type=supported_versions(43), length=3 + TLS 1.3 (772) + extension_type=psk_key_exchange_modes(45), length=2 + psk_dhe_ke (1) + extension_type=key_share(51), length=806 + NamedGroup: MLKEM512 (512) + key_exchange: (len=800): ? + extension_type=compress_certificate(27), length=3 + zlib (1) + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = Handshake (22) + Length = 858 + ServerHello, Length=854 + server_version=0x303 (TLS 1.2) + Random: + gmt_unix_time=0x? + random_bytes (len=28): ? + session_id (len=? + cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256 + compression_method: No Compression (0x00) + extensions, length = ? + extension_type=supported_versions(43), length=2 + TLS 1.3 (772) + extension_type=key_share(51), length=772 + NamedGroup: MLKEM512 (512) + key_exchange: (len=768): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ChangeCipherSpec (20) + Length = 1 + change_cipher_spec (1) + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 23 + Inner Content Type = Handshake (22) + EncryptedExtensions, Length=2 + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 839 + Inner Content Type = Handshake (22) + Certificate, Length=818 + context (len=0): + certificate_list, length=814 + ASN.1Cert, length=809 +------details----- +Certificate: + Data: + Version: 3 (0x2) + Serial Number: 2 (0x2) + Signature Algorithm: sha256WithRSAEncryption + Issuer: CN = Root CA + Validity + Not Before: Jan 14 22:29:46 2016 GMT + Not After : Jan 15 22:29:46 2116 GMT + Subject: CN = server.example + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (2048 bit) + Modulus: + 00:d5:5d:60:6a:df:fc:61:ee:48:aa:8c:11:48:43: + a5:6d:b6:52:5d:aa:98:49:b1:61:92:35:b1:fc:3a: + 04:25:0c:6d:79:ff:b4:d5:c9:e9:5c:1c:3b:e0:ab: + b3:b8:7d:a3:de:6d:bd:e0:dd:d7:5a:bf:14:47:11: + 42:5e:a6:82:d0:61:c1:7f:dd:13:46:e6:09:85:07: + 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0: + ad:cc:c4:19:53:55:dc:01:1d:a4:b3:ef:8a:b4:49: + 53:5d:8a:05:1c:f1:dc:e1:44:bf:c5:d7:e2:77:19: + 57:5c:97:0b:75:ee:88:43:71:0f:ca:6c:c1:b4:b2: + 50:a7:77:46:6c:58:0f:11:bf:f1:76:24:5a:ae:39: + 42:b7:51:67:29:e1:d0:55:30:6f:17:e4:91:ea:ad: + f8:28:c2:43:6f:a2:64:a9:fb:9d:98:92:62:48:3e: + eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1: + 98:ba:ef:7d:90:75:6d:ff:5a:52:9e:ab:f5:c0:7e: + d0:87:43:db:85:07:07:0f:7d:38:7a:fd:d1:d3:ee: + 65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5: + 70:ac:c2:bd:f1:6e:f3:92:95:5e:a9:f0:a1:65:95: + 93:8d + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Subject Key Identifier: + C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD + X509v3 Authority Key Identifier: + 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 + X509v3 Basic Constraints: + CA:FALSE + X509v3 Extended Key Usage: + TLS Web Server Authentication + X509v3 Subject Alternative Name: + DNS:server.example + Signature Algorithm: sha256WithRSAEncryption + Signature Value: + 7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18: + d5:f4:2f:31:88:46:b6:75:8c:ee:e5:9b:97:a6:b9:a3:cd:60: + 9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f: + 74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b: + 28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47: + de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe: + 5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f: + 09:8b:d0:93:02:bf:e1:51:e7:d1:7e:34:56:19:74:d0:ff:28: + 25:de:b7:9f:56:52:91:7d:20:29:85:0a:80:44:5f:71:32:25: + 71:0f:c2:16:e2:5f:6b:1d:3f:32:5b:0a:3c:74:1c:b9:62:f1: + ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d: + a9:b0:37:8e:e6:18:36:bd:9a:20:40:0f:01:92:8b:3d:aa:61: + e7:ae:2c:ed:36:cd:3a:07:86:74:3a:29:b3:d7:3a:b4:00:a9: + c2:f5:92:78:0e:e2:0f:a3:fe:bb:be:e0:06:53:84:59:1d:90: + 69:e5:b6:f9 +-----BEGIN CERTIFICATE----- +MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 +IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD +DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB +ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 +o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV +3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ +8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 +rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 +cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS +T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud +EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 +YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI +RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk +iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK +8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi +X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q +YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= +-----END CERTIFICATE----- +------------------ + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 281 + Inner Content Type = Handshake (22) + CertificateVerify, Length=260 + Signature Algorithm: rsa_pss_rsae_sha256 (0x0804) + Signature (len=256): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 53 + Inner Content Type = Handshake (22) + Finished, Length=32 + verify_data (len=32): ? + +Sent TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ChangeCipherSpec (20) + Length = 1 + change_cipher_spec (1) + +Sent TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 53 + Inner Content Type = Handshake (22) + Finished, Length=32 + verify_data (len=32): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 234 + Inner Content Type = Handshake (22) + NewSessionTicket, Length=213 + ticket_lifetime_hint=7200 + ticket_age_add=? + ticket_nonce (len=8): ? + ticket (len=192): ? + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 234 + Inner Content Type = Handshake (22) + NewSessionTicket, Length=213 + ticket_lifetime_hint=7200 + ticket_age_add=? + ticket_nonce (len=8): ? + ticket (len=192): ? + No extensions + diff --git a/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref.txt b/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref.txt new file mode 100644 index 000000000000..5d332da235fb --- /dev/null +++ b/crypto/openssl/test/recipes/90-test_sslapi_data/ssltraceref.txt @@ -0,0 +1,253 @@ +Sent TLS Record +Header: + Version = TLS 1.0 (0x301) + Content Type = Handshake (22) + Length = ? + ClientHello, Length=? + client_version=0x303 (TLS 1.2) + Random: + gmt_unix_time=0x? + random_bytes (len=28): ? + session_id (len=? + cipher_suites (len=2) + {0x13, 0x01} TLS_AES_128_GCM_SHA256 + compression_methods (len=1) + No Compression (0x00) + extensions, length = ? + extension_type=ec_point_formats(11), length=4 + uncompressed (0) + ansiX962_compressed_prime (1) + ansiX962_compressed_char2 (2) + extension_type=supported_groups(10), length=20 + MLKEM512 (512) + MLKEM768 (513) + MLKEM1024 (514) + X25519MLKEM768 (4588) + SecP256r1MLKEM768 (4587) + SecP384r1MLKEM1024 (4589) + secp521r1 (P-521) (25) + secp384r1 (P-384) (24) + secp256r1 (P-256) (23) + extension_type=session_ticket(35), length=0 + extension_type=encrypt_then_mac(22), length=0 + extension_type=extended_master_secret(23), length=0 + extension_type=signature_algorithms(13), length=? + mldsa65 (0x0905) + mldsa87 (0x0906) + mldsa44 (0x0904) + ecdsa_secp256r1_sha256 (0x0403) + ecdsa_secp384r1_sha384 (0x0503) + ecdsa_secp521r1_sha512 (0x0603) + ed25519 (0x0807) + ed448 (0x0808) + ecdsa_brainpoolP256r1tls13_sha256 (0x081a) + ecdsa_brainpoolP384r1tls13_sha384 (0x081b) + ecdsa_brainpoolP512r1tls13_sha512 (0x081c) + rsa_pss_pss_sha256 (0x0809) + rsa_pss_pss_sha384 (0x080a) + rsa_pss_pss_sha512 (0x080b) + rsa_pss_rsae_sha256 (0x0804) + rsa_pss_rsae_sha384 (0x0805) + rsa_pss_rsae_sha512 (0x0806) + rsa_pkcs1_sha256 (0x0401) + rsa_pkcs1_sha384 (0x0501) + rsa_pkcs1_sha512 (0x0601) + extension_type=supported_versions(43), length=3 + TLS 1.3 (772) + extension_type=psk_key_exchange_modes(45), length=2 + psk_dhe_ke (1) + extension_type=key_share(51), length=806 + NamedGroup: MLKEM512 (512) + key_exchange: (len=800): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = Handshake (22) + Length = 858 + ServerHello, Length=854 + server_version=0x303 (TLS 1.2) + Random: + gmt_unix_time=0x? + random_bytes (len=28): ? + session_id (len=? + cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256 + compression_method: No Compression (0x00) + extensions, length = ? + extension_type=supported_versions(43), length=2 + TLS 1.3 (772) + extension_type=key_share(51), length=772 + NamedGroup: MLKEM512 (512) + key_exchange: (len=768): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ChangeCipherSpec (20) + Length = 1 + change_cipher_spec (1) + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 23 + Inner Content Type = Handshake (22) + EncryptedExtensions, Length=2 + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 839 + Inner Content Type = Handshake (22) + Certificate, Length=818 + context (len=0): + certificate_list, length=814 + ASN.1Cert, length=809 +------details----- +Certificate: + Data: + Version: 3 (0x2) + Serial Number: 2 (0x2) + Signature Algorithm: sha256WithRSAEncryption + Issuer: CN = Root CA + Validity + Not Before: Jan 14 22:29:46 2016 GMT + Not After : Jan 15 22:29:46 2116 GMT + Subject: CN = server.example + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (2048 bit) + Modulus: + 00:d5:5d:60:6a:df:fc:61:ee:48:aa:8c:11:48:43: + a5:6d:b6:52:5d:aa:98:49:b1:61:92:35:b1:fc:3a: + 04:25:0c:6d:79:ff:b4:d5:c9:e9:5c:1c:3b:e0:ab: + b3:b8:7d:a3:de:6d:bd:e0:dd:d7:5a:bf:14:47:11: + 42:5e:a6:82:d0:61:c1:7f:dd:13:46:e6:09:85:07: + 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0: + ad:cc:c4:19:53:55:dc:01:1d:a4:b3:ef:8a:b4:49: + 53:5d:8a:05:1c:f1:dc:e1:44:bf:c5:d7:e2:77:19: + 57:5c:97:0b:75:ee:88:43:71:0f:ca:6c:c1:b4:b2: + 50:a7:77:46:6c:58:0f:11:bf:f1:76:24:5a:ae:39: + 42:b7:51:67:29:e1:d0:55:30:6f:17:e4:91:ea:ad: + f8:28:c2:43:6f:a2:64:a9:fb:9d:98:92:62:48:3e: + eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1: + 98:ba:ef:7d:90:75:6d:ff:5a:52:9e:ab:f5:c0:7e: + d0:87:43:db:85:07:07:0f:7d:38:7a:fd:d1:d3:ee: + 65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5: + 70:ac:c2:bd:f1:6e:f3:92:95:5e:a9:f0:a1:65:95: + 93:8d + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Subject Key Identifier: + C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD + X509v3 Authority Key Identifier: + 70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49 + X509v3 Basic Constraints: + CA:FALSE + X509v3 Extended Key Usage: + TLS Web Server Authentication + X509v3 Subject Alternative Name: + DNS:server.example + Signature Algorithm: sha256WithRSAEncryption + Signature Value: + 7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18: + d5:f4:2f:31:88:46:b6:75:8c:ee:e5:9b:97:a6:b9:a3:cd:60: + 9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f: + 74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b: + 28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47: + de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe: + 5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f: + 09:8b:d0:93:02:bf:e1:51:e7:d1:7e:34:56:19:74:d0:ff:28: + 25:de:b7:9f:56:52:91:7d:20:29:85:0a:80:44:5f:71:32:25: + 71:0f:c2:16:e2:5f:6b:1d:3f:32:5b:0a:3c:74:1c:b9:62:f1: + ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d: + a9:b0:37:8e:e6:18:36:bd:9a:20:40:0f:01:92:8b:3d:aa:61: + e7:ae:2c:ed:36:cd:3a:07:86:74:3a:29:b3:d7:3a:b4:00:a9: + c2:f5:92:78:0e:e2:0f:a3:fe:bb:be:e0:06:53:84:59:1d:90: + 69:e5:b6:f9 +-----BEGIN CERTIFICATE----- +MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 +IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD +DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB +ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9 +o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV +3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/ +8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1 +rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71 +cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS +T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud +EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4 +YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI +RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk +iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK +8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi +X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q +YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk= +-----END CERTIFICATE----- +------------------ + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 281 + Inner Content Type = Handshake (22) + CertificateVerify, Length=260 + Signature Algorithm: rsa_pss_rsae_sha256 (0x0804) + Signature (len=256): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 53 + Inner Content Type = Handshake (22) + Finished, Length=32 + verify_data (len=32): ? + +Sent TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ChangeCipherSpec (20) + Length = 1 + change_cipher_spec (1) + +Sent TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 53 + Inner Content Type = Handshake (22) + Finished, Length=32 + verify_data (len=32): ? + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 234 + Inner Content Type = Handshake (22) + NewSessionTicket, Length=213 + ticket_lifetime_hint=7200 + ticket_age_add=? + ticket_nonce (len=8): ? + ticket (len=192): ? + No extensions + +Received TLS Record +Header: + Version = TLS 1.2 (0x303) + Content Type = ApplicationData (23) + Length = 234 + Inner Content Type = Handshake (22) + NewSessionTicket, Length=213 + ticket_lifetime_hint=7200 + ticket_age_add=? + ticket_nonce (len=8): ? + ticket (len=192): ? + No extensions + diff --git a/crypto/openssl/test/recipes/90-test_store_cases.t b/crypto/openssl/test/recipes/90-test_store_cases.t index 05b00e6b4eb1..5915a1b76a53 100644 --- a/crypto/openssl/test/recipes/90-test_store_cases.t +++ b/crypto/openssl/test/recipes/90-test_store_cases.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2023-2025 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -18,9 +18,10 @@ use OpenSSL::Test::Utils; my $test_name = "test_store_cases"; setup($test_name); -plan tests => 2; +plan tests => 3; my $stderr; +my @stdout; # The case of the garbage PKCS#12 DER file where a passphrase was # prompted for. That should not have happened. @@ -34,3 +35,24 @@ open DATA, $stderr; close DATA; ok(scalar @match > 0 ? 0 : 1, "checking that storeutl didn't ask for a passphrase"); + + SKIP: { + skip "The objects in test-BER.p12 contain EC keys, which is disabled in this build", 1 + if disabled("ec"); + skip "test-BER.p12 has contents encrypted with DES-EDE3-CBC, which is disabled in this build", 1 + if disabled("des"); + + # The case with a BER-encoded PKCS#12 file, using infinite + EOC + # constructs. There was a bug with those in OpenSSL 3.0 and newer, + # where OSSL_STORE_load() (and by consequence, 'openssl storeutl') + # only extracted the first available object from that file and + # ignored the rest. + # Our test file has a total of four objects, and this should be + # reflected in the total that 'openssl storeutl' outputs + @stdout = run(app(['openssl', 'storeutl', '-passin', 'pass:12345', + data_file('test-BER.p12')]), + capture => 1); + @stdout = map { my $x = $_; $x =~ s/\R$//; $x } @stdout; # Better chomp + ok((grep { $_ eq 'Total found: 4' } @stdout), + "Checking that 'openssl storeutl' with test-BER.p12 returns 4 objects"); +} diff --git a/crypto/openssl/test/recipes/90-test_store_cases_data/test-BER.p12 b/crypto/openssl/test/recipes/90-test_store_cases_data/test-BER.p12 Binary files differnew file mode 100644 index 000000000000..256e697bac1a --- /dev/null +++ b/crypto/openssl/test/recipes/90-test_store_cases_data/test-BER.p12 diff --git a/crypto/openssl/test/recipes/90-test_threads_data/store/8489a545.0 b/crypto/openssl/test/recipes/90-test_threads_data/store/8489a545.0 new file mode 100644 index 000000000000..7fd65dfe924b --- /dev/null +++ b/crypto/openssl/test/recipes/90-test_threads_data/store/8489a545.0 @@ -0,0 +1,19 @@ +-----BEGIN CERTIFICATE----- +MIIDFjCCAf6gAwIBAgIBATANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 +IENBMCAXDTIwMTIxMjIwMTEzN1oYDzIxMjAxMjEzMjAxMTM3WjASMRAwDgYDVQQD +DAdSb290IENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4eYA9Qa8 +oEY4eQ8/HnEZE20C3yubdmv8rLAh7daRCEI7pWM17FJboKJKxdYAlAOXWj25ZyjS +feMhXKTtxjyNjoTRnVTDPdl0opZ2Z3H5xhpQd7P9eO5b4OOMiSPCmiLsPtQ3ngfN +wCtVERc6NEIcaQ06GLDtFZRexv2eh8Yc55QaksBfBcFzQ+UD3gmRySTO2I6Lfi7g +MUjRhipqVSZ66As2Tpex4KTJ2lxpSwOACFaDox+yKrjBTP7FsU3UwAGq7b7OJb3u +aa32B81uK6GJVPVo65gJ7clgZsszYkoDsGjWDqtfwTVVfv1G7rrr3Laio+2Ff3ff +tWgiQ35mJCOvxQIDAQABo3UwczAPBgNVHRMBAf8EBTADAQH/MAsGA1UdDwQEAwIB +BjAdBgNVHQ4EFgQUjvUlrx6ba4Q9fICayVOcTXL3o1IwHwYDVR0jBBgwFoAUjvUl +rx6ba4Q9fICayVOcTXL3o1IwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcN +AQELBQADggEBABWUjaqtkdRDhVAJZTxkJVgohjRrBwp86Y0JZWdCDua/sErmEaGu +nQVxWWFWIgu6sb8tyQo3/7dBIQl3Rpij9bsgKhToO1OzoG3Oi3d0+zRDHfY6xNrj +TUE00FeLHGNWsgZSIvu99DrGApT/+uPdWfJgMu5szillqW+4hcCUPLjG9ekVNt1s +KhdEklo6PrP6eMbm6s22EIVUxqGE6xxAmrvyhlY1zJH9BJ23Ps+xabjG6OeMRZzT +0F/fU7XIFieSO7rqUcjgo1eYc3ghsDxNUJ6TPBgv5z4SPnstoOBj59rjpJ7Qkpyd +L17VfEadezat37Cpeha7vGDduCsyMfN4kiw= +-----END CERTIFICATE----- diff --git a/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider-ca.sh b/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider-ca.sh new file mode 100755 index 000000000000..716172f029d3 --- /dev/null +++ b/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider-ca.sh @@ -0,0 +1,58 @@ +#!/bin/bash + +# Test openssl CA functionality using oqsprovider for alg $1 + +if [ $# -ne 1 ]; then + echo "Usage: $0 <algorithmname>. Exiting." + exit 1 +fi + +if [ -z "$OPENSSL_APP" ]; then + echo "OPENSSL_APP env var not set. Exiting." + exit 1 +fi + +if [ -z "$OPENSSL_MODULES" ]; then + echo "Warning: OPENSSL_MODULES env var not set." +fi + +if [ -z "$OPENSSL_CONF" ]; then + echo "Warning: OPENSSL_CONF env var not set." +fi + +# Set OSX DYLD_LIBRARY_PATH if not already externally set +if [ -z "$DYLD_LIBRARY_PATH" ]; then + export DYLD_LIBRARY_PATH=$LD_LIBRARY_PATH +fi + +echo "oqsprovider-ca.sh commencing..." + +#rm -rf tmp +mkdir -p tmp && cd tmp +rm -rf demoCA && mkdir -p demoCA/newcerts +touch demoCA/index.txt +echo '01' > demoCA/serial +$OPENSSL_APP req -x509 -new -newkey $1 -keyout $1_rootCA.key -out $1_rootCA.crt -subj "/CN=test CA" -nodes + +if [ $? -ne 0 ]; then + echo "Failed to generate root CA. Exiting." + exit 1 +fi + +$OPENSSL_APP req -new -newkey $1 -keyout $1.key -out $1.csr -nodes -subj "/CN=test Server" + +if [ $? -ne 0 ]; then + echo "Failed to generate test server CSR. Exiting." + exit 1 +fi + +$OPENSSL_APP ca -batch -days 100 -keyfile $1_rootCA.key -cert $1_rootCA.crt -policy policy_anything -notext -out $1.crt -infiles $1.csr + +if [ $? -ne 0 ]; then + echo "Failed to generate server CRT. Exiting." + exit 1 +fi + +# Don't forget to use provider(s) when not activated via config file +$OPENSSL_APP verify -CAfile $1_rootCA.crt $1.crt + diff --git a/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider.sh b/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider.sh index a03c3722fc43..18e0391d520f 100755 --- a/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider.sh +++ b/crypto/openssl/test/recipes/95-test_external_oqsprovider_data/oqsprovider.sh @@ -70,5 +70,7 @@ export OPENSSL_APP="$O_EXE/openssl" export OPENSSL_MODULES=$PWD/_build/lib export OQS_PROVIDER_TESTSCRIPTS=$SRCTOP/oqs-provider/scripts export OPENSSL_CONF=$OQS_PROVIDER_TESTSCRIPTS/openssl-ca.cnf +# hotfix for wrong cert validity period +cp $SRCTOP/test/recipes/95-test_external_oqsprovider_data/oqsprovider-ca.sh $SRCTOP/oqs-provider/scripts/ # Be verbose if harness is verbose: $SRCTOP/oqs-provider/scripts/runtests.sh -V diff --git a/crypto/openssl/test/sanitytest.c b/crypto/openssl/test/sanitytest.c index dd19bfbc71da..449e21f55180 100644 --- a/crypto/openssl/test/sanitytest.c +++ b/crypto/openssl/test/sanitytest.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -13,6 +13,10 @@ #include "internal/numbers.h" #include "internal/time.h" +#if defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L +# include <signal.h> +#endif + static int test_sanity_null_zero(void) { char *p; @@ -130,22 +134,77 @@ static int test_sanity_memcmp(void) return CRYPTO_memcmp("ab", "cd", 2); } -static int test_sanity_sleep(void) +static const struct sleep_test_vector { + uint64_t val; +} sleep_test_vectors[] = { { 0 }, { 1 }, { 999 }, { 1000 } }; + +#if defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L +static void +alrm_handler(int sig) +{ +} +#endif /* defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L */ + +static int test_sanity_sleep(int i) { + const struct sleep_test_vector * const td = sleep_test_vectors + i; OSSL_TIME start = ossl_time_now(); - uint64_t seconds; + uint64_t ms; +#if defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L /* - * On any reasonable system this must sleep at least one second - * but not more than 20. - * Assuming there is no interruption. + * Set up an interrupt timer to check that OSSL_sleep doesn't return early + * due to interrupts. */ - OSSL_sleep(1000); + do { + static const struct itimerval it = { { 0, 111111 } }; + struct sigaction sa; + sigset_t mask; + + memset(&sa, 0, sizeof(sa)); + sa.sa_handler = alrm_handler; + + if (sigaction(SIGALRM, &sa, NULL)) { + TEST_perror("test_sanity_sleep: sigaction"); + break; + } + + sigemptyset(&mask); + sigaddset(&mask, SIGALRM); + if (sigprocmask(SIG_UNBLOCK, &mask, NULL)) { + TEST_perror("test_sanity_sleep: sigprocmask"); + break; + } + + if (setitimer(ITIMER_REAL, &it, NULL)) { + TEST_perror("test_sanity_sleep: arm setitimer"); + break; + } + } while (0); +#endif /* defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L */ - seconds = ossl_time2seconds(ossl_time_subtract(ossl_time_now(), start)); + /* + * On any reasonable system this must sleep at least the specified time + * but not more than 20 seconds more than that. + */ + OSSL_sleep(td->val); + +#if defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L + /* disarm the timer */ + do { + static const struct itimerval it; - if (!TEST_uint64_t_ge(seconds, 1) || !TEST_uint64_t_le(seconds, 20)) - return 0; + if (setitimer(ITIMER_REAL, &it, NULL)) { + TEST_perror("test_sanity_sleep: disarm setitimer"); + break; + } + } while (0); +#endif /* defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L */ + + ms = ossl_time2ms(ossl_time_subtract(ossl_time_now(), start)); + + if (!TEST_uint64_t_ge(ms, td->val) + !TEST_uint64_t_le(ms, td->val + 20000)) + return 0; return 1; } @@ -158,6 +217,6 @@ int setup_tests(void) ADD_TEST(test_sanity_unsigned_conversion); ADD_TEST(test_sanity_range); ADD_TEST(test_sanity_memcmp); - ADD_TEST(test_sanity_sleep); + ADD_ALL_TESTS(test_sanity_sleep, OSSL_NELEM(sleep_test_vectors)); return 1; } diff --git a/crypto/openssl/test/slh_dsa_test.c b/crypto/openssl/test/slh_dsa_test.c index eff9071937a2..35a8d784de40 100644 --- a/crypto/openssl/test/slh_dsa_test.c +++ b/crypto/openssl/test/slh_dsa_test.c @@ -183,10 +183,11 @@ static int slh_dsa_key_validate_failure_test(void) * Loading 128s private key data into a 128f algorithm will have an incorrect * public key. */ - if (!TEST_ptr(key = slh_dsa_key_from_data("SLH-DSA-SHA2-128f", - slh_dsa_sha2_128s_0_keygen_priv, - sizeof(slh_dsa_sha2_128s_0_keygen_priv), 0))) - return 0; + key = slh_dsa_key_from_data("SLH-DSA-SHA2-128f", + slh_dsa_sha2_128s_0_keygen_priv, + sizeof(slh_dsa_sha2_128s_0_keygen_priv), 0); + if (!TEST_ptr(key)) + goto end; if (!TEST_ptr(vctx = EVP_PKEY_CTX_new_from_pkey(lib_ctx, key, NULL))) goto end; if (!TEST_int_eq(EVP_PKEY_pairwise_check(vctx), 0)) diff --git a/crypto/openssl/test/sslapitest.c b/crypto/openssl/test/sslapitest.c index b83dd6c552de..fbe284b9ff1e 100644 --- a/crypto/openssl/test/sslapitest.c +++ b/crypto/openssl/test/sslapitest.c @@ -98,6 +98,7 @@ static char *privkey8192 = NULL; static char *srpvfile = NULL; static char *tmpfilename = NULL; static char *dhfile = NULL; +static char *datadir = NULL; static int is_fips = 0; static int fips_ems_check = 0; @@ -120,6 +121,15 @@ static X509 *ocspcert = NULL; #define CLIENT_VERSION_LEN 2 +/* The ssltrace test assumes some options are switched on/off */ +#if !defined(OPENSSL_NO_SSL_TRACE) \ + && defined(OPENSSL_NO_BROTLI) && defined(OPENSSL_NO_ZSTD) \ + && !defined(OPENSSL_NO_ECX) && !defined(OPENSSL_NO_DH) \ + && !defined(OPENSSL_NO_ML_DSA) && !defined(OPENSSL_NO_ML_KEM) \ + && !defined(OPENSSL_NO_TLS1_3) +# define DO_SSL_TRACE_TEST +#endif + /* * This structure is used to validate that the correct number of log messages * of various types are emitted when emitting secret logs. @@ -13269,6 +13279,77 @@ static int test_no_renegotiation(int idx) return testresult; } +#if defined(DO_SSL_TRACE_TEST) +/* + * Tests that the SSL_trace() msg_callback works as expected with a PQ Groups. + */ +static int test_ssl_trace(void) +{ + SSL_CTX *sctx = NULL, *cctx = NULL; + SSL *serverssl = NULL, *clientssl = NULL; + int testresult = 0; + BIO *bio = NULL; + char *reffile = NULL; + char *grouplist = "MLKEM512:MLKEM768:MLKEM1024:X25519MLKEM768:SecP256r1MLKEM768" + ":SecP384r1MLKEM1024:secp521r1:secp384r1:secp256r1"; + + if (!fips_provider_version_ge(libctx, 3, 5, 0)) + return TEST_skip("FIPS provider does not support MLKEM algorithms"); + + if (!TEST_true(create_ssl_ctx_pair(libctx, TLS_server_method(), + TLS_client_method(), + TLS1_3_VERSION, TLS1_3_VERSION, + &sctx, &cctx, cert, privkey)) + || !TEST_ptr(bio = BIO_new(BIO_s_mem())) + || !TEST_true(SSL_CTX_set1_groups_list(sctx, grouplist)) + || !TEST_true(SSL_CTX_set1_groups_list(cctx, grouplist)) + || !TEST_true(SSL_CTX_set_ciphersuites(cctx, + "TLS_AES_128_GCM_SHA256")) + || !TEST_true(SSL_CTX_set_ciphersuites(sctx, + "TLS_AES_128_GCM_SHA256")) +# ifdef SSL_OP_LEGACY_EC_POINT_FORMATS + || !TEST_true(SSL_CTX_set_options(cctx, SSL_OP_LEGACY_EC_POINT_FORMATS)) + || !TEST_true(SSL_CTX_set_options(sctx, SSL_OP_LEGACY_EC_POINT_FORMATS)) +# endif + || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, + NULL, NULL))) + goto err; + + SSL_set_msg_callback(clientssl, SSL_trace); + SSL_set_msg_callback_arg(clientssl, bio); + + if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))) + goto err; + + /* Skip the comparison of the trace when the fips provider is used. */ + if (is_fips) { + /* Check whether there was something written. */ + if (!TEST_int_gt(BIO_pending(bio), 0)) + goto err; + } else { + +# ifdef OPENSSL_NO_ZLIB + reffile = test_mk_file_path(datadir, "ssltraceref.txt"); +# else + reffile = test_mk_file_path(datadir, "ssltraceref-zlib.txt"); +# endif + if (!TEST_true(compare_with_reference_file(bio, reffile))) + goto err; + } + + testresult = 1; + err: + BIO_free(bio); + SSL_free(serverssl); + SSL_free(clientssl); + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + OPENSSL_free(reffile); + + return testresult; +} +#endif + OPT_TEST_DECLARE_USAGE("certfile privkeyfile srpvfile tmpfile provider config dhfile\n") int setup_tests(void) @@ -13303,6 +13384,8 @@ int setup_tests(void) || !TEST_ptr(dhfile = test_get_argument(5))) return 0; + datadir = test_get_argument(6); + if (!TEST_true(OSSL_LIB_CTX_load_config(libctx, configfile))) return 0; @@ -13598,6 +13681,10 @@ int setup_tests(void) ADD_TEST(test_quic_tls_early_data); #endif ADD_ALL_TESTS(test_no_renegotiation, 2); +#if defined(DO_SSL_TRACE_TEST) + if (datadir != NULL) + ADD_TEST(test_ssl_trace); +#endif return 1; err: diff --git a/crypto/openssl/test/testec-sm2.pem b/crypto/openssl/test/testec-sm2.pem new file mode 100644 index 000000000000..30e25613b38e --- /dev/null +++ b/crypto/openssl/test/testec-sm2.pem @@ -0,0 +1,5 @@ +-----BEGIN SM2 PRIVATE KEY----- +MHcCAQEEIKPB7gEYKGAwAkz0MfGwQm0BXclgzvSTxQG9bm4RCAxXoAoGCCqBHM9V +AYItoUQDQgAE+FuibOpfjVfj716O3LglhK4HzjUR82mgn8kTZinQsEafw3FFZzZJ +vwHIGHUsSKxVTRIEs+BICQDBg99OA3VU/Q== +-----END SM2 PRIVATE KEY----- diff --git a/crypto/openssl/test/testutil.h b/crypto/openssl/test/testutil.h index f02dcdfba6f9..a262d9371955 100644 --- a/crypto/openssl/test/testutil.h +++ b/crypto/openssl/test/testutil.h @@ -652,4 +652,6 @@ X509 *load_cert_der(const unsigned char *bytes, int len); STACK_OF(X509) *load_certs_pem(const char *file); X509_REQ *load_csr_der(const char *file, OSSL_LIB_CTX *libctx); time_t test_asn1_string_to_time_t(const char *asn1_string); + +int compare_with_reference_file(BIO *membio, const char *reffile); #endif /* OSSL_TESTUTIL_H */ diff --git a/crypto/openssl/test/testutil/compare.c b/crypto/openssl/test/testutil/compare.c new file mode 100644 index 000000000000..067fb878b58e --- /dev/null +++ b/crypto/openssl/test/testutil/compare.c @@ -0,0 +1,88 @@ +/* + * Copyright 2017-2025 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "../testutil.h" + +static void strip_line_ends(char *str) +{ + size_t i; + + for (i = strlen(str); + i > 0 && (str[i - 1] == '\n' || str[i - 1] == '\r'); + i--); + + str[i] = '\0'; +} + +int compare_with_reference_file(BIO *membio, const char *reffile) +{ + BIO *file = NULL, *newfile = NULL; + char buf1[8192], buf2[8192]; + int ret = 0; + size_t i; + + if (!TEST_ptr(reffile)) + goto err; + + file = BIO_new_file(reffile, "rb"); + if (!TEST_ptr(file)) + goto err; + + newfile = BIO_new_file("ssltraceref-new.txt", "wb"); + if (!TEST_ptr(newfile)) + goto err; + + while (BIO_gets(membio, buf2, sizeof(buf2)) > 0) + if (BIO_puts(newfile, buf2) <= 0) { + TEST_error("Failed writing new file data"); + goto err; + } + + if (!TEST_int_ge(BIO_seek(membio, 0), 0)) + goto err; + + while (BIO_gets(file, buf1, sizeof(buf1)) > 0) { + size_t line_len; + + if (BIO_gets(membio, buf2, sizeof(buf2)) <= 0) { + TEST_error("Failed reading mem data"); + goto err; + } + strip_line_ends(buf1); + strip_line_ends(buf2); + line_len = strlen(buf1); + if (line_len > 0 && buf1[line_len - 1] == '?') { + /* Wildcard at the EOL means ignore anything after it */ + if (strlen(buf2) > line_len) + buf2[line_len] = '\0'; + } + if (line_len != strlen(buf2)) { + TEST_error("Actual and ref line data length mismatch"); + TEST_info("%s", buf1); + TEST_info("%s", buf2); + goto err; + } + for (i = 0; i < line_len; i++) { + /* '?' is a wild card character in the reference text */ + if (buf1[i] == '?') + buf2[i] = '?'; + } + if (!TEST_str_eq(buf1, buf2)) + goto err; + } + if (!TEST_true(BIO_eof(file)) + || !TEST_true(BIO_eof(membio))) + goto err; + + ret = 1; + err: + BIO_free(file); + BIO_free(newfile); + return ret; +} diff --git a/crypto/openssl/test/threadstest.c b/crypto/openssl/test/threadstest.c index 76db07f3baf6..d33ad46999c6 100644 --- a/crypto/openssl/test/threadstest.c +++ b/crypto/openssl/test/threadstest.c @@ -49,6 +49,7 @@ static int do_fips = 0; static char *privkey; +static char *storedir; static char *config_file = NULL; static int multidefault_run = 0; @@ -182,13 +183,16 @@ static void rwreader_fn(int *iterations) CRYPTO_atomic_add(&rwwriter2_done, 0, &lw2, atomiclock); count++; - if (rwwriter_ptr != NULL && old > *rwwriter_ptr) { - TEST_info("rwwriter pointer went backwards\n"); - rw_torture_result = 0; + if (rwwriter_ptr != NULL) { + if (old > *rwwriter_ptr) { + TEST_info("rwwriter pointer went backwards! %d : %d\n", + old, *rwwriter_ptr); + rw_torture_result = 0; + } + old = *rwwriter_ptr; } if (CRYPTO_THREAD_unlock(rwtorturelock) == 0) abort(); - *iterations = count; if (rw_torture_result == 0) { *iterations = count; return; @@ -320,7 +324,8 @@ static void writer_fn(int id, int *iterations) t1 = ossl_time_now(); for (count = 0; ; count++) { - new = CRYPTO_zalloc(sizeof(uint64_t), NULL, 0); + new = CRYPTO_malloc(sizeof(uint64_t), NULL, 0); + *new = (uint64_t)0xBAD; if (contention == 0) OSSL_sleep(1000); ossl_rcu_write_lock(rcu_lock); @@ -380,6 +385,8 @@ static void reader_fn(int *iterations) if (oldval > val) { TEST_info("rcu torture value went backwards! %llu : %llu", (unsigned long long)oldval, (unsigned long long)val); + if (valp == NULL) + TEST_info("ossl_rcu_deref did return NULL!"); rcu_torture_result = 0; } oldval = val; /* just try to deref the pointer */ @@ -1135,7 +1142,7 @@ static int test_multi_default(void) multidefault_run = 1; return thread_run_test(&thread_multi_simple_fetch, - 2, &thread_multi_simple_fetch, 0, default_provider); + 2, &thread_multi_simple_fetch, 0, NULL); } static int test_multi_load(void) @@ -1295,6 +1302,62 @@ static int test_pem_read(void) &test_pem_read_one, 1, default_provider); } +static X509_STORE *store = NULL; + +static void test_x509_store_by_subject(void) +{ + X509_STORE_CTX *ctx; + X509_OBJECT *obj = NULL; + X509_NAME *name = NULL; + int success = 0; + + ctx = X509_STORE_CTX_new(); + if (!TEST_ptr(ctx)) + goto err; + + if (!TEST_true(X509_STORE_CTX_init(ctx, store, NULL, NULL))) + goto err; + + name = X509_NAME_new(); + if (!TEST_ptr(name)) + goto err; + if (!TEST_true(X509_NAME_add_entry_by_txt(name, "CN", MBSTRING_ASC, + (unsigned char *)"Root CA", + -1, -1, 0))) + goto err; + obj = X509_STORE_CTX_get_obj_by_subject(ctx, X509_LU_X509, name); + if (!TEST_ptr(obj)) + goto err; + + success = 1; + err: + X509_OBJECT_free(obj); + X509_STORE_CTX_free(ctx); + X509_NAME_free(name); + if (!success) + multi_set_success(0); +} + +/* Test accessing an X509_STORE from multiple threads */ +static int test_x509_store(void) +{ + int ret = 0; + + store = X509_STORE_new(); + if (!TEST_ptr(store)) + return 0; + if (!TEST_true(X509_STORE_load_store(store, storedir))) + goto err; + + ret = thread_run_test(&test_x509_store_by_subject, MAXIMUM_THREADS, + &test_x509_store_by_subject, 0, NULL); + + err: + X509_STORE_free(store); + store = NULL; + return ret; +} + typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, @@ -1341,6 +1404,10 @@ int setup_tests(void) if (!TEST_ptr(privkey)) return 0; + storedir = test_mk_file_path(datadir, "store"); + if (!TEST_ptr(storedir)) + return 0; + if (!TEST_ptr(global_lock = CRYPTO_THREAD_lock_new())) return 0; @@ -1379,12 +1446,14 @@ int setup_tests(void) ADD_TEST(test_bio_dgram_pair); #endif ADD_TEST(test_pem_read); + ADD_TEST(test_x509_store); return 1; } void cleanup_tests(void) { OPENSSL_free(privkey); + OPENSSL_free(storedir); #ifdef TSAN_REQUIRES_LOCKING CRYPTO_THREAD_lock_free(tsan_lock); #endif diff --git a/crypto/openssl/test/tls13groupselection_test.c b/crypto/openssl/test/tls13groupselection_test.c index 01d1eded5f87..351b3102c70b 100644 --- a/crypto/openssl/test/tls13groupselection_test.c +++ b/crypto/openssl/test/tls13groupselection_test.c @@ -311,17 +311,17 @@ static const struct tls13groupselection_test_st tls13groupselection_tests[] = { "X25519:secp256r1:X448:secp521r1:-X448:-secp256r1:-X25519:-secp521r1", "", CLIENT_PREFERENCE, - NEGOTIATION_FAILURE + NEGOTIATION_FAILURE, INIT }, { "secp384r1:secp521r1:X25519", /* test 39 */ "prime256v1:X448", CLIENT_PREFERENCE, - NEGOTIATION_FAILURE + NEGOTIATION_FAILURE, INIT }, { "secp521r1:secp384r1:X25519", /* test 40 */ "prime256v1:X448", SERVER_PREFERENCE, - NEGOTIATION_FAILURE + NEGOTIATION_FAILURE, INIT }, /* * These are allowed @@ -340,6 +340,15 @@ static const struct tls13groupselection_test_st tls13groupselection_tests[] = SERVER_PREFERENCE, "secp521r1", SH }, + /* + * Not a syntax error, but invalid because brainpoolP256r1 is the only + * key share and is not valid in TLSv1.3 + */ + { "*brainpoolP256r1:X25519", /* test 43 */ + "X25519", + SERVER_PREFERENCE, + NEGOTIATION_FAILURE, INIT + } }; static void server_response_check_cb(int write_p, int version, @@ -489,6 +498,10 @@ static int test_groupnegotiation(const struct tls13groupselection_test_st *curre ok = 1; } else { TEST_false_or_end(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE)); + if (test_type == TEST_NEGOTIATION_FAILURE && + !TEST_int_eq((int)current_test_vector->expected_server_response, + (int)server_response)) + goto end; ok = 1; } diff --git a/crypto/openssl/test/wpackettest.c b/crypto/openssl/test/wpackettest.c index bd696e007407..c6d6faf5c485 100644 --- a/crypto/openssl/test/wpackettest.c +++ b/crypto/openssl/test/wpackettest.c @@ -588,7 +588,7 @@ static int test_WPACKET_quic_vlint_random(void) for (i = 0; i < 10000; ++i) { if (!TEST_int_gt(RAND_bytes(rand_data, sizeof(rand_data)), 0)) - return cleanup(&pkt); + return 0; memcpy(&expected, rand_data, sizeof(expected)); diff --git a/crypto/openssl/test/x509_test.c b/crypto/openssl/test/x509_test.c index 1c6e569a4c44..a9023a809471 100644 --- a/crypto/openssl/test/x509_test.c +++ b/crypto/openssl/test/x509_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2022-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -176,6 +176,112 @@ static int test_asn1_item_verify(void) return ret; } +static int test_x509_delete_last_extension(void) +{ + int ret = 0; + X509 *x509 = NULL; + X509_EXTENSION *ext = NULL; + ASN1_OBJECT *obj = NULL; + + if (!TEST_ptr((x509 = X509_new())) + /* Initially, there are no extensions and thus no extension list. */ + || !TEST_ptr_null(X509_get0_extensions(x509)) + /* Add an extension. */ + || !TEST_ptr((ext = X509_EXTENSION_new())) + || !TEST_ptr((obj = OBJ_nid2obj(NID_subject_key_identifier))) + || !TEST_int_eq(X509_EXTENSION_set_object(ext, obj), 1) + || !TEST_int_eq(X509_add_ext(x509, ext, -1), 1) + /* There should now be an extension list. */ + || !TEST_ptr(X509_get0_extensions(x509)) + || !TEST_int_eq(sk_X509_EXTENSION_num(X509_get0_extensions(x509)), 1)) + goto err; + + /* Delete the extension. */ + X509_EXTENSION_free(X509_delete_ext(x509, 0)); + + /* The extension list should be NULL again. */ + if (!TEST_ptr_null(X509_get0_extensions(x509))) + goto err; + + ret = 1; + +err: + X509_free(x509); + X509_EXTENSION_free(ext); + return ret; +} + +static int test_x509_crl_delete_last_extension(void) +{ + int ret = 0; + X509_CRL *crl = NULL; + X509_EXTENSION *ext = NULL; + ASN1_OBJECT *obj = NULL; + + if (!TEST_ptr((crl = X509_CRL_new())) + /* Initially, there are no extensions and thus no extension list. */ + || !TEST_ptr_null(X509_CRL_get0_extensions(crl)) + /* Add an extension. */ + || !TEST_ptr((ext = X509_EXTENSION_new())) + || !TEST_ptr((obj = OBJ_nid2obj(NID_subject_key_identifier))) + || !TEST_int_eq(X509_EXTENSION_set_object(ext, obj), 1) + || !TEST_int_eq(X509_CRL_add_ext(crl, ext, -1), 1) + /* There should now be an extension list. */ + || !TEST_ptr(X509_CRL_get0_extensions(crl)) + || !TEST_int_eq(sk_X509_EXTENSION_num(X509_CRL_get0_extensions(crl)), + 1)) + goto err; + + /* Delete the extension. */ + X509_EXTENSION_free(X509_CRL_delete_ext(crl, 0)); + + /* The extension list should be NULL again. */ + if (!TEST_ptr_null(X509_CRL_get0_extensions(crl))) + goto err; + + ret = 1; + +err: + X509_CRL_free(crl); + X509_EXTENSION_free(ext); + return ret; +} + +static int test_x509_revoked_delete_last_extension(void) +{ + int ret = 0; + X509_REVOKED *rev = NULL; + X509_EXTENSION *ext = NULL; + ASN1_OBJECT *obj = NULL; + + if (!TEST_ptr((rev = X509_REVOKED_new())) + /* Initially, there are no extensions and thus no extension list. */ + || !TEST_ptr_null(X509_REVOKED_get0_extensions(rev)) + /* Add an extension. */ + || !TEST_ptr((ext = X509_EXTENSION_new())) + || !TEST_ptr((obj = OBJ_nid2obj(NID_subject_key_identifier))) + || !TEST_int_eq(X509_EXTENSION_set_object(ext, obj), 1) + || !TEST_int_eq(X509_REVOKED_add_ext(rev, ext, -1), 1) + /* There should now be an extension list. */ + || !TEST_ptr(X509_REVOKED_get0_extensions(rev)) + || !TEST_int_eq(sk_X509_EXTENSION_num(X509_REVOKED_get0_extensions(rev)), 1)) + goto err; + + /* Delete the extension. */ + X509_EXTENSION_free(X509_REVOKED_delete_ext(rev, 0)); + + /* The extension list should be NULL again. */ + if (!TEST_ptr_null(X509_REVOKED_get0_extensions(rev))) + goto err; + + ret = 1; + +err: + X509_REVOKED_free(rev); + X509_EXTENSION_free(ext); + return ret; +} + OPT_TEST_DECLARE_USAGE("<pss-self-signed-cert.pem>\n") int setup_tests(void) @@ -210,6 +316,9 @@ int setup_tests(void) ADD_TEST(test_x509_tbs_cache); ADD_TEST(test_x509_crl_tbs_cache); ADD_TEST(test_asn1_item_verify); + ADD_TEST(test_x509_delete_last_extension); + ADD_TEST(test_x509_crl_delete_last_extension); + ADD_TEST(test_x509_revoked_delete_last_extension); return 1; } diff --git a/crypto/openssl/tools/c_rehash b/crypto/openssl/tools/c_rehash index 2377b88ceda9..f3fbdae831d9 100755 --- a/crypto/openssl/tools/c_rehash +++ b/crypto/openssl/tools/c_rehash @@ -1,4 +1,4 @@ -#!/usr/local/bin/perl +#!/usr/bin/env perl # WARNING: do not edit! # Generated by Makefile from tools/c_rehash.in @@ -12,8 +12,8 @@ # Perl c_rehash script, scan all files in a directory # and add symbolic links to their hash values. -my $dir = "/usr/local/openssl"; -my $prefix = "/usr/local"; +my $dir = "etc"; +my $prefix = "/usr"; my $errorcount = 0; my $openssl = $ENV{OPENSSL} || "openssl"; diff --git a/crypto/openssl/util/perl/TLSProxy/Proxy.pm b/crypto/openssl/util/perl/TLSProxy/Proxy.pm index b76f9e931ec0..ccc4814f6fd2 100644 --- a/crypto/openssl/util/perl/TLSProxy/Proxy.pm +++ b/crypto/openssl/util/perl/TLSProxy/Proxy.pm @@ -97,7 +97,23 @@ sub new_dtls { sub init { - require IO::Socket::IP; + my $useSockInet = 0; + eval { + require IO::Socket::IP; + my $s = IO::Socket::IP->new( + LocalAddr => "::1", + LocalPort => 0, + Listen=>1, + ); + $s or die "\n"; + $s->close(); + }; + if ($@ eq "") { + require IO::Socket::IP; + } else { + $useSockInet = 1; + } + my $class = shift; my ($filter, $execute, @@ -118,8 +134,13 @@ sub init $test_client_port = 49152 + int(rand(65535 - 49152)); my $test_sock; if ($useINET6 == 0) { - $test_sock = IO::Socket::IP->new(LocalPort => $test_client_port, - LocalAddr => $test_client_addr); + if ($useSockInet == 0) { + $test_sock = IO::Socket::IP->new(LocalPort => $test_client_port, + LocalAddr => $test_client_addr); + } else { + $test_sock = IO::Socket::INET->new(LocalAddr => $test_client_addr, + LocalPort => $test_client_port); + } } else { $test_sock = IO::Socket::INET6->new(LocalAddr => $test_client_addr, LocalPort => $test_client_port, diff --git a/crypto/openssl/util/shlib_wrap.sh b/crypto/openssl/util/shlib_wrap.sh index 8b70f5048835..6754c25b9808 100755 --- a/crypto/openssl/util/shlib_wrap.sh +++ b/crypto/openssl/util/shlib_wrap.sh @@ -25,8 +25,8 @@ fi THERE="`echo $0 | sed -e 's|[^/]*$||' 2>/dev/null`.." [ -d "${THERE}" ] || exec "$@" # should never happen... -LIBCRYPTOSO="${THERE}/libcrypto.so.17" -LIBSSLSO="${THERE}/libssl.so.17" +LIBCRYPTOSO="${THERE}/libcrypto.so.3" +LIBSSLSO="${THERE}/libssl.so.3" SYSNAME=`(uname -s) 2>/dev/null`; case "$SYSNAME" in diff --git a/crypto/openssl/util/wrap.pl b/crypto/openssl/util/wrap.pl deleted file mode 100755 index 5d6af0a688a8..000000000000 --- a/crypto/openssl/util/wrap.pl +++ /dev/null @@ -1,133 +0,0 @@ -#! /usr/local/bin/perl - -use strict; -use warnings; - -use File::Basename; -use File::Spec::Functions; - -BEGIN { - # This method corresponds exactly to 'use OpenSSL::Util', - # but allows us to use a platform specific file spec. - require '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/util/perl/OpenSSL/Util.pm'; - OpenSSL::Util->import(); -} - -sub quote_cmd_win32 { - my $cmd = ""; - - foreach my $arg (@_) { - if ($arg =~ m{\A[\w,-./@]+\z}) { - $cmd .= $arg . q{ };; - } else { - $cmd .= q{"} . quote_arg_win32($arg) . q{" }; - } - } - return substr($cmd, 0, -1); -} - -sub quote_arg_win32 { - my ($arg) = @_; - my $val = ""; - - pos($arg) = 0; - while (1) { - return $val if (pos($arg) == length($arg)); - if ($arg =~ m{\G((?:(?>[\\]*)[^"\\]+)+)}ogc) { - $val .= $1; - } elsif ($arg =~ m{\G"}ogc) { - $val .= qq{\\"}; - } elsif ($arg =~ m{\G((?>[\\]+)(?="|\z))}ogc) { - $val .= qq{\\} x (2 * length($1)); - } else { - die sprintf("Internal error quoting: '%s'\n", $arg); - } - } -} - -my $there = canonpath(catdir(dirname($0), updir())); -my $std_engines = catdir($there, 'engines'); -my $std_providers = catdir($there, 'providers'); -my $std_openssl_conf = catdir($there, 'apps/openssl.cnf'); -my $unix_shlib_wrap = catfile($there, 'util/shlib_wrap.sh'); -my $std_openssl_conf_include; - -if ($ARGV[0] eq '-fips') { - $std_openssl_conf = '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/test/fips-and-base.cnf'; - shift; - - $std_openssl_conf_include = catdir($there, 'providers'); -} - -if ($ARGV[0] eq '-jitter') { - $std_openssl_conf = '/home/khorben/Projects/FreeBSD/ports/security/openssl35/work/openssl-3.5.1/test/default-and-jitter.cnf'; - shift; - - $std_openssl_conf_include = catdir($there, 'providers'); -} - - -local $ENV{OPENSSL_CONF_INCLUDE} = $std_openssl_conf_include - if defined $std_openssl_conf_include - &&($ENV{OPENSSL_CONF_INCLUDE} // '') eq '' - && -d $std_openssl_conf_include; -local $ENV{OPENSSL_ENGINES} = $std_engines - if ($ENV{OPENSSL_ENGINES} // '') eq '' && -d $std_engines; -local $ENV{OPENSSL_MODULES} = $std_providers - if ($ENV{OPENSSL_MODULES} // '') eq '' && -d $std_providers; -local $ENV{OPENSSL_CONF} = $std_openssl_conf - if ($ENV{OPENSSL_CONF} // '') eq '' && -f $std_openssl_conf; - -my $use_system = 0; -my @cmd; - -if ($^O eq 'VMS') { - # VMS needs the command to be appropriately quotified - @cmd = fixup_cmd(@ARGV); -} elsif (-x $unix_shlib_wrap) { - @cmd = ( $unix_shlib_wrap, @ARGV ); -} else { - # Hope for the best - @cmd = ( @ARGV ); -} - -# The exec() statement on MSWin32 doesn't seem to give back the exit code -# from the call, so we resort to using system() instead. -my $waitcode; -if ($^O eq 'MSWin32') { - $waitcode = system(quote_cmd_win32(@cmd)); -} else { - $waitcode = system @cmd; -} - -# According to documentation, -1 means that system() couldn't run the command, -# otherwise, the value is similar to the Unix wait() status value -# (exitcode << 8 | signalcode) -die "wrap.pl: Failed to execute '", join(' ', @cmd), "': $!\n" - if $waitcode == -1; - -# When the subprocess aborted on a signal, we simply raise the same signal. -kill(($? & 255) => $$) if ($? & 255) != 0; - -# If that didn't stop this script, mimic what Unix shells do, by -# converting the signal code to an exit code by setting the high bit. -# This only happens on Unix flavored operating systems, the others don't -# have this sort of signaling to date, and simply leave the low byte zero. -exit(($? & 255) | 128) if ($? & 255) != 0; - -# When not a signal, just shift down the subprocess exit code and use that. -my $exitcode = $? >> 8; - -# For VMS, perl recommendations is to emulate what the C library exit() does -# for all non-zero exit codes, except we set the error severity rather than -# success. -# Ref: https://perldoc.perl.org/perlport#exit -# https://perldoc.perl.org/perlvms#$? -if ($^O eq 'VMS' && $exitcode != 0) { - $exitcode = - 0x35a000 # C facility code - + ($exitcode * 8) # shift up to make space for the 3 severity bits - + 2 # Severity: E(rror) - + 0x10000000; # bit 28 set => the shell stays silent -} -exit($exitcode); |