Version in base suite: 10.5.18-0+deb11u1 Base version: mariadb-10.5_10.5.18-0+deb11u1 Target version: mariadb-10.5_10.5.19-0+deb11u1 Base file: /srv/ftp-master.debian.org/ftp/pool/main/m/mariadb-10.5/mariadb-10.5_10.5.18-0+deb11u1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/m/mariadb-10.5/mariadb-10.5_10.5.19-0+deb11u1.dsc /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/ca-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/client-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/server-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/3072/client-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/4096/client-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-cert-chain.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-ecc-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-ecc384-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-cert-ext.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-crl-dist.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-ecc-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-ecc384-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/crl.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/crl2.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/hash_der/0fdb2da4.r0 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc-rsa-server.p12 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/bp256r1-key.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/client-bp256r1-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/client-secp256k1-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/secp256k1-key.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/server-bp256r1-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/server-secp256k1-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/ca-ed25519.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/client-ed25519.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/root-ed25519.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/server-ed25519.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/ca-ed448.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/client-ed448.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/root-ed448.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/server-ed448.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/fpki-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/test-multi-response.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/test-response-nointern.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/test-response-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/test-response.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/ca-p521.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/client-p521.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/root-p521.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/server-p521.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rid-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/ca-3072-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/ca-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/client-3072-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/client-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/root-3072-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/root-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-3072-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-rsapss.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-cert-chain.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-comp.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-rsa.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-self.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc384-cert.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-degenerate.p7b |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-servercert-rc2.p12 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-servercert.p12 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ia.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-joi.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-mnc.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-multiple.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-nc.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ncdns.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ncmixed.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-nct.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ndir-exc.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ndir.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/ktri-keyid-cms.msg |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badaltname.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badaltnull.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badcn.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badcnnull.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-cert-ecc-badsig.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-cert-rsa-badsig.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-garbage.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodalt.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodaltwild.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodcn.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodcnwild.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-localhost.der |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl.rc |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/ibdata1_16384 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/ibdata1_32768 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/ibdata1_4096 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/ibdata1_65536 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/ibdata1_8192 |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql80/t1.ibd |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql_upgrade/mdev27653_100422_myisam_text.MYD |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql_upgrade/mdev27653_100422_myisam_text.MYI |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/mysql_upgrade/mdev27653_100422_myisam_text.frm |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/vcol_autoinc.MYI |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/vcol_autoinc.frm |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/versioning/articles.frm.gz |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/versioning/articles2.frm.gz |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/versioning/ibdata1.gz |binary /srv/release.debian.org/tmp/BVREMtFrua/mariadb-10.5-10.5.19/mysql-test/std_data/versioning/user_stopword.frm.gz |binary mariadb-10.5-10.5.19/.gitmodules | 6 mariadb-10.5-10.5.19/BUILD/FINISH.sh | 12 mariadb-10.5-10.5.19/CMakeLists.txt | 7 mariadb-10.5-10.5.19/CREDITS | 1 mariadb-10.5-10.5.19/Docs/INFO_SRC | 10 mariadb-10.5-10.5.19/VERSION | 2 mariadb-10.5-10.5.19/client/mysql.cc | 3 mariadb-10.5-10.5.19/client/mysql_plugin.c | 84 mariadb-10.5-10.5.19/client/mysqlcheck.c | 3 mariadb-10.5-10.5.19/client/mysqldump.c | 2 mariadb-10.5-10.5.19/client/mysqlslap.c | 3 mariadb-10.5-10.5.19/client/mysqltest.cc | 16 mariadb-10.5-10.5.19/cmake/install_macros.cmake | 10 mariadb-10.5-10.5.19/cmake/pcre.cmake | 4 mariadb-10.5-10.5.19/cmake/systemd.cmake | 5 mariadb-10.5-10.5.19/dbug/dbug.c | 2 mariadb-10.5-10.5.19/debian/changelog | 10 mariadb-10.5-10.5.19/debian/patches/1556.patch | 55 mariadb-10.5-10.5.19/debian/salsa-ci.yml | 2 mariadb-10.5-10.5.19/debian/upstream/signing-key.asc | 249 mariadb-10.5-10.5.19/debian/watch | 6 mariadb-10.5-10.5.19/extra/innochecksum.cc | 8 mariadb-10.5-10.5.19/extra/mariabackup/backup_copy.cc | 51 mariadb-10.5-10.5.19/extra/mariabackup/backup_mysql.cc | 8 mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.cc | 27 mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.h | 1 mariadb-10.5-10.5.19/extra/mariabackup/xbcloud.cc | 7 mariadb-10.5-10.5.19/extra/mariabackup/xtrabackup.cc | 97 mariadb-10.5-10.5.19/extra/wolfssl/CMakeLists.txt | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/.gitignore | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/CMakeLists.txt | 86 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/ChangeLog.md | 185 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/AURIX/Cpu0_Main.c | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/UPDATE.md | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/CMakeLists.txt | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/README.md | 174 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.sln | 39 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.vgdbproj | 268 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/CMakeLists.txt | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/helper.c | 177 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c | 219 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.h | 29 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/sdkconfig.defaults | 31 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.sln | 31 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.vgdbproj | 265 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.sln | 31 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.vgdbproj | 269 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/CMakeLists.txt | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/README.md | 140 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.sln | 42 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.vgdbproj | 269 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/CMakeLists.txt | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/Kconfig.projbuild | 29 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c | 172 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.c | 119 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.h | 32 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/sdkconfig.defaults | 27 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/CMakeLists.txt | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/README.md | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/component.mk | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/tigard.cfg | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup.sh | 11 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup_win.bat | 5 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/CMakeLists.txt | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c | 9 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_EN.md | 309 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_JP.md | 337 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi | 37 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c | 47 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject | 401 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project | 79 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c | 132 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c | 293 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c | 92 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c | 194 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c | 298 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h | 62 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc | 609 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg | 1150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch | 175 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject | 180 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project | 388 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/wolfssl.rcpc | 223 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/include.am | 17 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/README.md | 69 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/default_conf.ftl | 35 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/wolfssl_example.c | 255 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.rc | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.vcxproj | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/include.am | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h | 672 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h | 683 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj | 26 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj | 88 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/.gitignore | 9 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.cproject | 436 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.project | 1859 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/wolfCrypt_FreeRTOS_example.prj | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example_system/.cproject | 108 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example_system/.project | 29 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example_system/wolfCrypt_FreeRTOS_example_system.sprj | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example/.cproject | 432 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example/.project | 1859 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example/wolfCrypt_example.prj | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example_system/.cproject | 108 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example_system/.project | 29 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_example_system/wolfCrypt_example_system.sprj | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/README.md | 78 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/bench.sh | 77 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/combine.sh | 83 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/eclipse_formatter_profile.xml | 168 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/graph.sh | 330 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/include.am | 17 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/user_settings.h | 62 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/wolfssl_example.c | 180 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/INSTALL | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/Makefile.am | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/README | 167 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/README.md | 167 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/ca-cert.pem | 38 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/client-cert.pem | 40 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/1024/server-cert.pem | 72 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/3072/client-cert.pem | 78 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/4096/client-cert.pem | 139 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-cert.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-ecc-cert.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ca-ecc384-cert.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-ca.pem | 88 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-cert-ext.pem | 60 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-cert.pem | 60 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-crl-dist.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-ecc-cert.pem | 28 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-ecc384-cert.pem | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-relative-uri.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/client-uri-cert.pem | 58 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/caEcc384Crl.pem | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/caEccCrl.pem | 10 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/cliCrl.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/crl.pem | 52 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/crl.revoked | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/crl2.pem | 102 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/eccCliCRL.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/eccSrvCRL.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/hash_pem/0fdb2da4.r0 | 41 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/include.am | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/server-goodaltCrl.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/server-goodaltwildCrl.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/server-goodcnCrl.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/crl/server-goodcnwildCrl.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc-privOnlyCert.pem | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/bp256r1-key.pem | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/client-bp256r1-cert.pem | 46 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/client-secp256k1-cert.pem | 46 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/secp256k1-key.pem | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/server-bp256r1-cert.pem | 52 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ecc/server-secp256k1-cert.pem | 52 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/ca-ed25519.pem | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/client-ed25519.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/root-ed25519.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/server-ed25519-cert.pem | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed25519/server-ed25519.pem | 40 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/ca-ed448.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/client-ed448.pem | 36 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/root-ed448.pem | 32 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/server-ed448-cert.pem | 26 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ed448/server-ed448.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/entity-no-ca-bool-cert.pem | 110 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/include.am | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/include.am | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/intermediate1-ca-cert.pem | 102 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/intermediate2-ca-cert.pem | 102 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/intermediate3-ca-cert.pem | 102 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/ocsp-responder-cert.pem | 102 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/renewcerts.sh | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/root-ca-cert.pem | 52 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/server1-cert.pem | 150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/server2-cert.pem | 150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/server3-cert.pem | 150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/server4-cert.pem | 150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/ocsp/server5-cert.pem | 150 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/ca-p521.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/client-p521.pem | 42 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/root-p521.pem | 34 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/server-p521-cert.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/p521/server-p521.pem | 60 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/renewcerts.sh | 15 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/renewcerts/wolfssl.cnf | 15 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/ca-3072-rsapss.pem | 68 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/ca-rsapss.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/client-3072-rsapss.pem | 78 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/client-rsapss.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/include.am | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/renew-rsapss-certs.sh | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/root-3072-rsapss.pem | 74 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/root-rsapss.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-3072-rsapss-cert.pem | 70 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-3072-rsapss.pem | 138 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-mix-rsapss-cert.pem | 100 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-rsapss-cert.pem | 50 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/rsapss/server-rsapss.pem | 98 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-cert.pem | 112 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-comp.pem | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-rsa.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc-self.pem | 26 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-ecc384-cert.pem | 14 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/server-revoked-cert.pem | 112 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainA-ICA1-pathlen0.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainA-assembled.pem | 104 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainA-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainB-ICA1-pathlen0.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainB-ICA2-pathlen1.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainB-assembled.pem | 154 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainB-entity.pem | 50 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainC-ICA1-pathlen1.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainC-assembled.pem | 104 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainC-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainD-ICA1-pathlen127.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainD-assembled.pem | 104 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainD-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainE-ICA1-pathlen128.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainE-assembled.pem | 104 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainE-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainF-ICA1-pathlen1.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainF-ICA2-pathlen0.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainF-assembled.pem | 154 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainF-entity.pem | 50 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA1-pathlen0.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA2-pathlen1.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA3-pathlen99.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA4-pathlen5.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA5-pathlen20.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA6-pathlen10.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-ICA7-pathlen100.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-assembled.pem | 394 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainG-entity.pem | 50 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-ICA1-pathlen0.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-ICA2-pathlen2.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-ICA3-pathlen2.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-ICA4-pathlen2.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-assembled.pem | 250 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainH-entity.pem | 50 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainI-ICA1-no_pathlen.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainI-ICA2-no_pathlen.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainI-ICA3-pathlen2.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainI-assembled.pem | 200 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainI-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-ICA1-no_pathlen.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-ICA2-no_pathlen.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-ICA3-no_pathlen.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-ICA4-pathlen2.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-assembled.pem | 248 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test-pathlen/chainJ-entity.pem | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ia.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-joi.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-multiple.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-nc.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-nct.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ndir-exc.pem | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/cert-ext-ndir.pem | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/digsigku.pem | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badaltname.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badaltnull.pem | 60 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badcn.pem | 56 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-badcnnull.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-cert-ecc-badsig.pem | 22 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-cert-rsa-badsig.pem | 112 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-duplicate-policy.pem | 112 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-garbage.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodalt.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodaltwild.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodcn.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-goodcnwild.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/certs/test/server-localhost.pem | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/cmake/config.in | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/configure.ac | 339 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/QUIC.md | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files-ja/dsa.h | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files-ja/ecc.h | 24 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files-ja/rsa.h | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/aes.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/asn_public.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/dsa.h | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/ecc.h | 26 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/rsa.h | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/doc/dox_comments/header_files/ssl.h | 84 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/examples/benchmark/tls_bench.c | 25 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/examples/client/client.c | 118 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/examples/server/server.c | 108 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/fips-check.sh | 27 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/linuxkm/linuxkm_memory.c | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/linuxkm/linuxkm_wc_port.h | 24 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/linuxkm/module_hooks.c | 13 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/m4/ax_atomic.m4 | 35 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/rpm/include.am | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/rpm/spec.in | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/scripts/bench/bench_functions.sh | 154 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/scripts/dtls13.test | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/scripts/dtlscid.test | 34 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/scripts/include.am | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/scripts/user_settings_asm.sh | 49 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/bio.c | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/crl.c | 154 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/dtls.c | 326 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/dtls13.c | 49 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/include.am | 47 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/internal.c | 972 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/keys.c | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/ocsp.c | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/pk.c | 3999 - mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/quic.c | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/sniffer.c | 557 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/ssl.c | 1731 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/ssl_misc.c | 296 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/tls.c | 1265 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/tls13.c | 693 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/wolfio.c | 25 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/x509.c | 635 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/src/x509_str.c | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/sslSniffer/README.md | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/sslSniffer/sslSnifferTest/README_WIN.md | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/sslSniffer/sslSnifferTest/include.am | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/sslSniffer/sslSnifferTest/snifftest.c | 587 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/sslSniffer/sslSnifferTest/sslSniffTest.vcxproj | 185 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/api.c |13752 ++--- mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/include.am | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/quic.c | 99 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/suites.c | 57 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-dtls13-downgrade-fails.conf | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-dtls13-pq-2.conf | 13 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-dtls13-pq.conf | 13 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-dtls13-psk.conf | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-rsapss.conf | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/test-tls13-pq-2.conf | 201 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/unit.c | 77 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tests/unit.h | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/testsuite/testsuite.c | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/tirtos/packages/ti/net/wolfssl/package.bld | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/benchmark/benchmark.c | 1458 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/benchmark/benchmark.h | 11 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/aes.c | 185 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/aes_asm.S | 888 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/aes_gcm_asm.S | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/aes_gcm_x86_asm.S |12962 +++++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/asn.c | 264 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/chacha_asm.S | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/cmac.c | 15 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/cpuid.c | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/dh.c | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/ecc.c | 546 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/ed25519.c | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/error.c | 9 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/evp.c | 100 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/ext_kyber.c | 17 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/fe_448.c | 17 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_asm.S | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/hmac.c | 79 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/include.am | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/integer.c | 30 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/kdf.c | 218 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/logging.c | 1044 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/misc.c | 5 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/poly1305.c | 24 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/poly1305_asm.S | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/Espressif/esp32_sha.c | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/Renesas/renesas_common.c | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-aes-asm.S | 3424 + mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519.S | 7777 ++- mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-curve25519_c.c | 7982 ++- mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm.S | 2748 - mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha256-asm_c.c | 2728 - mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm.S |10762 ++-- mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-32-sha512-asm_c.c |10347 ++-- mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-aes.c | 855 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/arm/armv8-chacha.c | 17 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/caam/wolfcaam_aes.c | 16 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/devcrypto/README.md | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/devcrypto/wc_devcrypto.c | 2 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/kcapi/kcapi_aes.c | 9 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/maxim/README.md | 51 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/maxim/maxq10xx.c | 3408 + mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/nxp/README.md | 113 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/nxp/README_SE050.md | 559 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/nxp/se050_port.c | 1870 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/st/stm32.c | 54 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/xilinx/xil-aesgcm.c | 445 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/xilinx/xil-sha3.c | 78 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-glue.c | 211 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/port/xilinx/xil-versal-trng.c | 227 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/random.c | 1017 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/rsa.c | 197 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha.c | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha256.c | 125 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha256_asm.S | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha3_asm.S | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha512.c | 80 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sha512_asm.S | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/signature.c | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/siphash.c | 14 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_arm32.c | 1667 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_arm64.c | 585 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_armthumb.c | 341 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_c32.c | 3009 - mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_c64.c | 2217 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_cortexm.c | 1049 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_int.c | 4549 + mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_x86_64.c | 446 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_x86_64_asm.S | 19 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/sp_x86_64_asm.asm | 10 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/tfm.c | 23 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c | 11 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/wc_pkcs11.c | 115 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/wc_port.c | 250 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/test/test.c | 2543 - mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfcrypt/test/test.h | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/certs_test.h | 1162 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/error-ssl.h | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/internal.h | 233 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/ocsp.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/bn.h | 18 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/dh.h | 5 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/evp.h | 278 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/ocsp.h | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/ssl.h | 85 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/openssl/tls1.h | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/sniffer.h | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/sniffer_error.h | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/sniffer_error.rc | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/ssl.h | 104 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/test.h | 608 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/version.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/aes.h | 37 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h | 144 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h | 20 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h | 5 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h | 48 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h | 3 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h | 6 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/ext_kyber.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/include.am | 11 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h | 8 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/mem_track.h | 952 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h | 4 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/port/maxim/maxq10xx.h | 115 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/port/nxp/se050_port.h | 99 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h | 14 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h | 101 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h | 44 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h | 15 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h | 21 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h | 80 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/sha256.h | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h | 162 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/tfm.h | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h | 65 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_pkcs11.h | 7 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h | 68 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h | 1 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl/wolfio.h | 12 mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/wolfssl64.sln | 300 mariadb-10.5-10.5.19/include/CMakeLists.txt | 10 mariadb-10.5-10.5.19/include/heap.h | 6 mariadb-10.5-10.5.19/include/json_lib.h | 4 mariadb-10.5-10.5.19/include/m_ctype.h | 8 mariadb-10.5-10.5.19/include/m_string.h | 38 mariadb-10.5-10.5.19/include/ma_dyncol.h | 2 mariadb-10.5-10.5.19/include/my_alarm.h | 5 mariadb-10.5-10.5.19/include/my_base.h | 12 mariadb-10.5-10.5.19/include/my_compare.h | 2 mariadb-10.5-10.5.19/include/my_decimal_limits.h | 2 mariadb-10.5-10.5.19/include/my_dir.h | 2 mariadb-10.5-10.5.19/include/my_global.h | 4 mariadb-10.5-10.5.19/include/my_rdtsc.h | 2 mariadb-10.5-10.5.19/include/my_sys.h | 6 mariadb-10.5-10.5.19/include/myisam.h | 4 mariadb-10.5-10.5.19/include/myisammrg.h | 4 mariadb-10.5-10.5.19/include/mysql.h | 2 mariadb-10.5-10.5.19/include/mysql/plugin.h | 12 mariadb-10.5-10.5.19/include/mysql/plugin_audit.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_auth.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_data_type.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_encryption.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_ftparser.h | 2 mariadb-10.5-10.5.19/include/mysql/plugin_ftparser.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_function.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/plugin_password_validation.h.pp | 10 mariadb-10.5-10.5.19/include/mysql/psi/mysql_thread.h | 2 mariadb-10.5-10.5.19/include/mysql/psi/psi.h | 2 mariadb-10.5-10.5.19/include/mysql/service_base64.h | 2 mariadb-10.5-10.5.19/include/mysql/service_my_snprintf.h | 2 mariadb-10.5-10.5.19/include/mysql/service_thd_timezone.h | 2 mariadb-10.5-10.5.19/include/queues.h | 2 mariadb-10.5-10.5.19/include/source_revision.h | 2 mariadb-10.5-10.5.19/include/sslopt-longopts.h | 4 mariadb-10.5-10.5.19/include/waiting_threads.h | 2 mariadb-10.5-10.5.19/libmariadb/.travis.yml | 7 mariadb-10.5-10.5.19/libmariadb/CMakeLists.txt | 8 mariadb-10.5-10.5.19/libmariadb/include/errmsg.h | 15 mariadb-10.5-10.5.19/libmariadb/include/mariadb_stmt.h | 15 mariadb-10.5-10.5.19/libmariadb/libmariadb/CMakeLists.txt | 3 mariadb-10.5-10.5.19/libmariadb/libmariadb/ma_errmsg.c | 8 mariadb-10.5-10.5.19/libmariadb/libmariadb/mariadb_lib.c | 22 mariadb-10.5-10.5.19/libmariadb/libmariadb/mariadb_stmt.c | 48 mariadb-10.5-10.5.19/libmariadb/libmariadb/secure/openssl.c | 2 mariadb-10.5-10.5.19/libmariadb/plugins/auth/CMakeLists.txt | 7 mariadb-10.5-10.5.19/libmariadb/plugins/pvio/pvio_socket.c | 6 mariadb-10.5-10.5.19/libmariadb/unittest/libmariadb/basic-t.c | 41 mariadb-10.5-10.5.19/libmariadb/unittest/libmariadb/charset.c | 13 mariadb-10.5-10.5.19/libmariadb/unittest/libmariadb/my_test.h | 1 mariadb-10.5-10.5.19/libmariadb/unittest/libmariadb/ps_bugs.c | 21 mariadb-10.5-10.5.19/libmysqld/lib_sql.cc | 15 mariadb-10.5-10.5.19/man/CMakeLists.txt | 12 mariadb-10.5-10.5.19/man/mysqld_safe.1 | 19 mariadb-10.5-10.5.19/mysql-test/README | 2 mariadb-10.5-10.5.19/mysql-test/README-gcov | 15 mariadb-10.5-10.5.19/mysql-test/dgcov.pl | 58 mariadb-10.5-10.5.19/mysql-test/include/have_file_key_management.inc | 6 mariadb-10.5-10.5.19/mysql-test/include/have_gzip.inc | 6 mariadb-10.5-10.5.19/mysql-test/include/master-slave.inc | 3 mariadb-10.5-10.5.19/mysql-test/include/maybe_versioning.combinations | 7 mariadb-10.5-10.5.19/mysql-test/include/maybe_versioning.inc | 47 mariadb-10.5-10.5.19/mysql-test/include/rowid_filter_debug_kill.inc | 18 mariadb-10.5-10.5.19/mysql-test/include/rpl_init.inc | 16 mariadb-10.5-10.5.19/mysql-test/include/start_mysqld.inc | 19 mariadb-10.5-10.5.19/mysql-test/lib/My/CoreDump.pm | 4 mariadb-10.5-10.5.19/mysql-test/lib/My/Debugger.pm | 2 mariadb-10.5-10.5.19/mysql-test/main/bad_startup_options.test | 3 mariadb-10.5-10.5.19/mysql-test/main/cache_temporal_4265.result | 18 mariadb-10.5-10.5.19/mysql-test/main/cache_temporal_4265.test | 18 mariadb-10.5-10.5.19/mysql-test/main/constraints.result | 34 mariadb-10.5-10.5.19/mysql-test/main/constraints.test | 17 mariadb-10.5-10.5.19/mysql-test/main/create.result | 11 mariadb-10.5-10.5.19/mysql-test/main/create.test | 13 mariadb-10.5-10.5.19/mysql-test/main/cte_recursive.result | 177 mariadb-10.5-10.5.19/mysql-test/main/cte_recursive.test | 128 mariadb-10.5-10.5.19/mysql-test/main/ctype_tis620.result | 25 mariadb-10.5-10.5.19/mysql-test/main/ctype_tis620.test | 31 mariadb-10.5-10.5.19/mysql-test/main/ctype_utf8.result | 175 mariadb-10.5-10.5.19/mysql-test/main/ctype_utf8.test | 158 mariadb-10.5-10.5.19/mysql-test/main/default.result | 21 mariadb-10.5-10.5.19/mysql-test/main/default.test | 14 mariadb-10.5-10.5.19/mysql-test/main/derived_cond_pushdown.result | 63 mariadb-10.5-10.5.19/mysql-test/main/derived_cond_pushdown.test | 49 mariadb-10.5-10.5.19/mysql-test/main/fix_priv_tables.result | 4 mariadb-10.5-10.5.19/mysql-test/main/func_encrypt_ucs2.result | 8 mariadb-10.5-10.5.19/mysql-test/main/func_encrypt_ucs2.test | 5 mariadb-10.5-10.5.19/mysql-test/main/func_group.result | 25 mariadb-10.5-10.5.19/mysql-test/main/func_group.test | 23 mariadb-10.5-10.5.19/mysql-test/main/func_json.result | 170 mariadb-10.5-10.5.19/mysql-test/main/func_json.test | 113 mariadb-10.5-10.5.19/mysql-test/main/gis-json.result | 3 mariadb-10.5-10.5.19/mysql-test/main/gis-json.test | 1 mariadb-10.5-10.5.19/mysql-test/main/gis.test | 3 mariadb-10.5-10.5.19/mysql-test/main/grant.result | 34 mariadb-10.5-10.5.19/mysql-test/main/grant2.result | 4 mariadb-10.5-10.5.19/mysql-test/main/grant3.result | 4 mariadb-10.5-10.5.19/mysql-test/main/grant5.result | 24 mariadb-10.5-10.5.19/mysql-test/main/grant5.test | 19 mariadb-10.5-10.5.19/mysql-test/main/group_min_max.result | 20 mariadb-10.5-10.5.19/mysql-test/main/group_min_max.test | 17 mariadb-10.5-10.5.19/mysql-test/main/information_schema.result | 7 mariadb-10.5-10.5.19/mysql-test/main/information_schema.test | 5 mariadb-10.5-10.5.19/mysql-test/main/insert_select.result | 13 mariadb-10.5-10.5.19/mysql-test/main/insert_select.test | 17 mariadb-10.5-10.5.19/mysql-test/main/join.result | 17 mariadb-10.5-10.5.19/mysql-test/main/join.test | 15 mariadb-10.5-10.5.19/mysql-test/main/join_cache.result | 24 mariadb-10.5-10.5.19/mysql-test/main/join_nested.result | 52 mariadb-10.5-10.5.19/mysql-test/main/join_nested.test | 38 mariadb-10.5-10.5.19/mysql-test/main/join_nested_jcl6.result | 52 mariadb-10.5-10.5.19/mysql-test/main/join_outer.result | 85 mariadb-10.5-10.5.19/mysql-test/main/join_outer.test | 85 mariadb-10.5-10.5.19/mysql-test/main/join_outer_jcl6.result | 85 mariadb-10.5-10.5.19/mysql-test/main/kill.test | 4 mariadb-10.5-10.5.19/mysql-test/main/log_slow.result | 22 mariadb-10.5-10.5.19/mysql-test/main/log_slow.test | 21 mariadb-10.5-10.5.19/mysql-test/main/long_unique_bugs.result | 114 mariadb-10.5-10.5.19/mysql-test/main/long_unique_bugs.test | 205 mariadb-10.5-10.5.19/mysql-test/main/mysql_upgrade.result | 61 mariadb-10.5-10.5.19/mysql-test/main/mysql_upgrade.test | 15 mariadb-10.5-10.5.19/mysql-test/main/mysql_upgrade_view.result | 1 mariadb-10.5-10.5.19/mysql-test/main/mysql_upgrade_view.test | 2 mariadb-10.5-10.5.19/mysql-test/main/mysqldump.result | 1 mariadb-10.5-10.5.19/mysql-test/main/mysqldump.test | 2 mariadb-10.5-10.5.19/mysql-test/main/olap.result | 11 mariadb-10.5-10.5.19/mysql-test/main/olap.test | 4 mariadb-10.5-10.5.19/mysql-test/main/opt_trace.result | 235 mariadb-10.5-10.5.19/mysql-test/main/opt_trace_index_merge.result | 102 mariadb-10.5-10.5.19/mysql-test/main/opt_trace_ucs2.result | 9 mariadb-10.5-10.5.19/mysql-test/main/order_by_innodb.result | 30 mariadb-10.5-10.5.19/mysql-test/main/order_by_innodb.test | 35 mariadb-10.5-10.5.19/mysql-test/main/parser.result | 11 mariadb-10.5-10.5.19/mysql-test/main/parser.test | 8 mariadb-10.5-10.5.19/mysql-test/main/partition_alter.result | 13 mariadb-10.5-10.5.19/mysql-test/main/partition_alter.test | 10 mariadb-10.5-10.5.19/mysql-test/main/precedence_bugs.result | 18 mariadb-10.5-10.5.19/mysql-test/main/precedence_bugs.test | 16 mariadb-10.5-10.5.19/mysql-test/main/prepare.result | 16 mariadb-10.5-10.5.19/mysql-test/main/prepare.test | 17 mariadb-10.5-10.5.19/mysql-test/main/ps.result | 18 mariadb-10.5-10.5.19/mysql-test/main/ps.test | 39 mariadb-10.5-10.5.19/mysql-test/main/query_cache_notembedded.result | 21 mariadb-10.5-10.5.19/mysql-test/main/query_cache_notembedded.test | 27 mariadb-10.5-10.5.19/mysql-test/main/range.result | 11 mariadb-10.5-10.5.19/mysql-test/main/range.test | 9 mariadb-10.5-10.5.19/mysql-test/main/range_aria_dbt3.result | 25 mariadb-10.5-10.5.19/mysql-test/main/range_aria_dbt3.test | 33 mariadb-10.5-10.5.19/mysql-test/main/range_innodb.result | 15 mariadb-10.5-10.5.19/mysql-test/main/range_innodb.test | 22 mariadb-10.5-10.5.19/mysql-test/main/range_mrr_icp.result | 11 mariadb-10.5-10.5.19/mysql-test/main/range_notembedded.result | 20 mariadb-10.5-10.5.19/mysql-test/main/rowid_filter.result | 10 mariadb-10.5-10.5.19/mysql-test/main/rowid_filter_innodb.result | 37 mariadb-10.5-10.5.19/mysql-test/main/rowid_filter_innodb_debug.result | 41 mariadb-10.5-10.5.19/mysql-test/main/rowid_filter_innodb_debug.test | 45 mariadb-10.5-10.5.19/mysql-test/main/rowid_filter_myisam_debug.result | 14 mariadb-10.5-10.5.19/mysql-test/main/select.result | 56 mariadb-10.5-10.5.19/mysql-test/main/select.test | 40 mariadb-10.5-10.5.19/mysql-test/main/select_jcl6.result | 56 mariadb-10.5-10.5.19/mysql-test/main/select_pkeycache.result | 56 mariadb-10.5-10.5.19/mysql-test/main/selectivity.result | 2 mariadb-10.5-10.5.19/mysql-test/main/selectivity_innodb.result | 2 mariadb-10.5-10.5.19/mysql-test/main/stat_tables.result | 2 mariadb-10.5-10.5.19/mysql-test/main/stat_tables_rbr.result | 1 mariadb-10.5-10.5.19/mysql-test/main/stat_tables_rbr.test | 2 mariadb-10.5-10.5.19/mysql-test/main/type_date.result | 19 mariadb-10.5-10.5.19/mysql-test/main/type_date.test | 21 mariadb-10.5-10.5.19/mysql-test/main/type_float.result | 7 mariadb-10.5-10.5.19/mysql-test/main/type_float.test | 10 mariadb-10.5-10.5.19/mysql-test/main/type_timestamp.result | 22 mariadb-10.5-10.5.19/mysql-test/main/type_timestamp.test | 21 mariadb-10.5-10.5.19/mysql-test/main/union.result | 19 mariadb-10.5-10.5.19/mysql-test/main/union.test | 50 mariadb-10.5-10.5.19/mysql-test/main/varbinary.test | 3 mariadb-10.5-10.5.19/mysql-test/main/view.result | 13 mariadb-10.5-10.5.19/mysql-test/main/view.test | 14 mariadb-10.5-10.5.19/mysql-test/main/win.result | 46 mariadb-10.5-10.5.19/mysql-test/main/win.test | 40 mariadb-10.5-10.5.19/mysql-test/main/win_orderby.result | 63 mariadb-10.5-10.5.19/mysql-test/main/win_orderby.test | 55 mariadb-10.5-10.5.19/mysql-test/main/windows_debug.result | 10 mariadb-10.5-10.5.19/mysql-test/main/windows_debug.test | 12 mariadb-10.5-10.5.19/mysql-test/mysql-test-run.pl | 14 mariadb-10.5-10.5.19/mysql-test/std_data/wsrep_notify.sh | 57 mariadb-10.5-10.5.19/mysql-test/std_data/wsrep_notify_ssl.sh | 51 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_checkpoint.result | 25 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_empty_xa_prepared.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_stm_binlog.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_stm_datetime_ranges_mdev15289.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_stm_do_db.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_table_map_optional_metadata_binary.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_table_map_optional_metadata_ucs2.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_table_map_optional_metadata_utf32.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/binlog_verbose_compressed_fields.result | 15 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/innodb_autoinc_lock_mode_binlog.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/r/innodb_rc_insert_before_delete.result | 52 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_checkpoint.test | 18 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_empty_xa_prepared.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_stm_binlog.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_stm_datetime_ranges_mdev15289.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_stm_do_db.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_table_map_optional_metadata_binary.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_table_map_optional_metadata_ucs2.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_table_map_optional_metadata_utf32.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/binlog_verbose_compressed_fields.test | 70 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/innodb_autoinc_lock_mode_binlog.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/binlog/t/innodb_rc_insert_before_delete.test | 92 mariadb-10.5-10.5.19/mysql-test/suite/compat/oracle/r/sp-package.result | 75 mariadb-10.5-10.5.19/mysql-test/suite/compat/oracle/t/sp-package.test | 72 mariadb-10.5-10.5.19/mysql-test/suite/encryption/r/innodb-bad-key-change2.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/encryption/r/innodb-redo-nokeys.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/encryption/r/innodb_import.result | 3 mariadb-10.5-10.5.19/mysql-test/suite/encryption/r/tempfiles_encrypted.result | 46 mariadb-10.5-10.5.19/mysql-test/suite/encryption/t/innochecksum.test | 14 mariadb-10.5-10.5.19/mysql-test/suite/encryption/t/innodb-redo-nokeys.test | 6 mariadb-10.5-10.5.19/mysql-test/suite/federated/federatedx.result | 32 mariadb-10.5-10.5.19/mysql-test/suite/federated/federatedx.test | 30 mariadb-10.5-10.5.19/mysql-test/suite/federated/federatedx_create_handlers.result | 45 mariadb-10.5-10.5.19/mysql-test/suite/federated/federatedx_create_handlers.test | 59 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/innodb_trig_03.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/innodb_trig_03e.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/is_check_constraints.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/is_column_privileges.result | 16 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/is_statistics.result | 8 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/is_table_constraints.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/memory_trig_03.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/memory_trig_03e.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/myisam_trig_03.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_1/r/myisam_trig_03e.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/funcs_2/r/innodb_charset.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/funcs_2/t/innodb_charset.test | 4 mariadb-10.5-10.5.19/mysql-test/suite/galera/disabled.def | 31 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/MDEV-25389.result | 17 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/MDEV-29512.result | 40 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_MDEV-29512.result | 40 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_bf_abort_shutdown.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_gcache_recover.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_gcache_recover_manytrx.result | 5 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_savepoint_replay.result | 53 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_var_dirty_reads.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/galera_wsrep_new_cluster.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/partition.result | 8 mariadb-10.5-10.5.19/mysql-test/suite/galera/r/query_cache.result | 1758 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/MDEV-25389.test | 24 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/MDEV-29512.cnf | 15 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/MDEV-29512.test | 91 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_MDEV-29512.cnf | 15 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_MDEV-29512.test | 91 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_bf_abort_shutdown.test | 16 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_gcache_recover.test | 17 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_gcache_recover_manytrx.test | 22 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_savepoint_replay.test | 86 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_var_dirty_reads.test | 6 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_var_notify_ssl_ipv6.cnf | 8 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_wsrep_new_cluster-master.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/galera_wsrep_new_cluster.test | 54 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/query_cache.cnf | 9 mariadb-10.5-10.5.19/mysql-test/suite/galera/t/query_cache.test | 1112 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/disabled.def | 28 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/MDEV-29171.result | 41 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_join_with_cc_A.result | 3 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_safe_to_bootstrap.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_slave_options_do.result | 28 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_slave_options_ignore.result | 28 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_vote_rejoin_mysqldump.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/r/galera_wsrep_schema_init.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/MDEV-29171.cnf | 14 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/MDEV-29171.test | 83 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/galera_join_with_cc_A.test | 7 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/galera_slave_options_do.cnf | 7 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/galera_slave_options_do.test | 34 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/galera_slave_options_ignore.cnf | 7 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes/t/galera_slave_options_ignore.test | 35 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/disabled.def | 19 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-336.result | 11 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-582.result | 20 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-606.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-810A.result | 256 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-810B.result | 100 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/GCF-810C.result | 177 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/MDEV-26707.result | 3 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/galera_sr_isolate_master.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/r/galera_sr_kill_slave_after_apply_rollback2.result | 44 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/GCF-582.test | 13 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/GCF-606.test | 8 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/GCF-810A.test | 137 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/GCF-810B.test | 49 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/GCF-810C.test | 70 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/MDEV-26707.test | 7 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/galera_sr_isolate_master.test | 10 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/galera_sr_kill_slave_after_apply_rollback2.test | 26 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/galera_sr_kill_slave_before_apply.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/galera_3nodes_sr/t/galera_vote_sr.inc | 2 mariadb-10.5-10.5.19/mysql-test/suite/galera_sr/disabled.def | 3 mariadb-10.5-10.5.19/mysql-test/suite/gcol/inc/gcol_blocked_sql_funcs_main.inc | 4 mariadb-10.5-10.5.19/mysql-test/suite/gcol/inc/gcol_column_def_options.inc | 15 mariadb-10.5-10.5.19/mysql-test/suite/gcol/r/gcol_blocked_sql_funcs_innodb.result | 5 mariadb-10.5-10.5.19/mysql-test/suite/gcol/r/gcol_blocked_sql_funcs_myisam.result | 5 mariadb-10.5-10.5.19/mysql-test/suite/gcol/r/gcol_column_def_options_innodb.result | 18 mariadb-10.5-10.5.19/mysql-test/suite/gcol/r/gcol_column_def_options_myisam.result | 18 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/cursor-restore-locking.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/deadlock_in_subqueries_join.result | 50 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/foreign_key.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/full_crc32_import.result | 5 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/import_tablespace_race.result | 26 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/information_schema_grants.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb-alter-timestamp.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb-table-online.result | 20 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb-wl5522-1.result | 16 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb-wl5522-debug.result | 8 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb-wl5522.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/innodb_ctype_tis620.result | 66 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/insert-before-delete.result | 35 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/instant_alter_bugs.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/instant_alter_import.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/log_upgrade.result | 16 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/monitor.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/r/restart.result | 10 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/create_isl_with_direct.test | 7 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/cursor-restore-locking.test | 4 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/deadlock_in_subqueries_join.test | 81 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/foreign_key.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/import_tablespace_race.test | 54 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/information_schema_grants.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/innodb-mdev7046.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/innodb-table-online.test | 21 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/innodb-wl5522-1.test | 31 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/innodb_ctype_tis620.test | 62 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/insert-before-delete.test | 72 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/log_corruption.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/log_upgrade.test | 120 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/monitor.test | 3 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/restart.test | 62 mariadb-10.5-10.5.19/mysql-test/suite/innodb/t/undo_truncate.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/basic.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/fulltext2.result | 17 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/innodb-fts-stopword.result | 761 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/misc_debug.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/stopword,vers.rdiff | 192 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/stopword.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/versioning,prepare.result | 695 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/r/versioning.result | 303 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/basic.inc | 264 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/basic.test | 261 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/crash_recovery.test | 34 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/create.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext2.test | 27 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext3.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_cache.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_distinct.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_left_join.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_multi.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_order_by.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_update.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/fulltext_var.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb-fts-ddl.test | 15 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb-fts-fic.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb-fts-stopword.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb-fts-stopword.test | 664 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_ft_aux_table.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_large_records.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_multiple_index.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_proximity.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_result_cache_limit.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_stopword_charset.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/innodb_fts_transaction.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/misc_debug.test | 3 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/stopword.inc | 55 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/stopword.test | 114 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/sync.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/sync_block.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/sync_ddl.test | 17 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/versioning.combinations | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/versioning.opt | 2 mariadb-10.5-10.5.19/mysql-test/suite/innodb_fts/t/versioning.test | 131 mariadb-10.5-10.5.19/mysql-test/suite/innodb_gis/r/alter_spatial_index.result | 10 mariadb-10.5-10.5.19/mysql-test/suite/innodb_gis/t/alter_spatial_index.test | 12 mariadb-10.5-10.5.19/mysql-test/suite/innodb_zip/disabled.def | 1 mariadb-10.5-10.5.19/mysql-test/suite/innodb_zip/r/wl5522_debug_zip.result | 8 mariadb-10.5-10.5.19/mysql-test/suite/innodb_zip/r/wl5522_zip.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/maria/rollback.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/maria/rollback.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/apply-log-only-incr.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/full_backup.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/full_backup.result | 15 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/full_backup.test | 24 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_backup.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_compressed.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_ddl_before_backup.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_ddl_during_backup.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_drop_db.result | 30 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_drop_db.test | 68 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_encrypted.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/incremental_newdb_while_backup.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/log_page_corruption.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/mdev-14447.combinations | 5 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/unsupported_redo.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/mariabackup/xb_partition.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/parts/inc/partition_auto_increment.inc | 13 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/part_ctype_tis620.result | 47 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/partition_auto_increment_blackhole.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/partition_auto_increment_innodb.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/partition_auto_increment_maria.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/partition_auto_increment_memory.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/parts/r/partition_auto_increment_myisam.result | 12 mariadb-10.5-10.5.19/mysql-test/suite/parts/t/part_ctype_tis620.test | 52 mariadb-10.5-10.5.19/mysql-test/suite/parts/t/partition_repair_myisam.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/parts/t/partition_special_myisam.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/period/r/create.result | 11 mariadb-10.5-10.5.19/mysql-test/suite/period/r/delete.result | 24 mariadb-10.5-10.5.19/mysql-test/suite/period/t/create.test | 14 mariadb-10.5-10.5.19/mysql-test/suite/period/t/delete.test | 28 mariadb-10.5-10.5.19/mysql-test/suite/plugins/r/multiauth.result | 3 mariadb-10.5-10.5.19/mysql-test/suite/plugins/r/server_audit.result | 7 mariadb-10.5-10.5.19/mysql-test/suite/plugins/t/server_audit.test | 5 mariadb-10.5-10.5.19/mysql-test/suite/roles/recursive.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/roles/recursive_dbug.result | 6 mariadb-10.5-10.5.19/mysql-test/suite/roles/set_role-table-column-priv.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/rpl/include/create_or_drop_sync_func.inc | 75 mariadb-10.5-10.5.19/mysql-test/suite/rpl/include/rpl_ssl.inc | 1 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/parallel_backup.result | 163 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/parallel_backup_lsu_off.result | 206 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/parallel_backup_slave_binlog_off.result | 206 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/rpl_delayed_parallel_slave_sbm.result | 60 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/rpl_ignore_table.result | 8 mariadb-10.5-10.5.19/mysql-test/suite/rpl/r/rpl_parallel_analyze.result | 76 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup.test | 29 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup_lsu_off-slave.opt | 2 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup_lsu_off.test | 7 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup_slave_binlog_off-slave.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup_slave_binlog_off.test | 7 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/parallel_backup_xa.inc | 79 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/rpl_delayed_parallel_slave_sbm-slave.opt | 1 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/rpl_delayed_parallel_slave_sbm.test | 133 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/rpl_parallel_analyze.test | 84 mariadb-10.5-10.5.19/mysql-test/suite/rpl/t/rpl_semi_sync_event.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/sys_vars/t/wsrep_on_without_provider.test | 1 mariadb-10.5-10.5.19/mysql-test/suite/vcol/r/not_supported.result | 13 mariadb-10.5-10.5.19/mysql-test/suite/vcol/r/upgrade.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/vcol/r/vcol_blocked_sql_funcs.result | 2 mariadb-10.5-10.5.19/mysql-test/suite/vcol/t/not_supported.test | 15 mariadb-10.5-10.5.19/mysql-test/suite/versioning/r/alter.result | 5 mariadb-10.5-10.5.19/mysql-test/suite/versioning/r/debug.result | 4 mariadb-10.5-10.5.19/mysql-test/suite/versioning/r/delete.result | 1 mariadb-10.5-10.5.19/mysql-test/suite/versioning/r/delete_history.result | 23 mariadb-10.5-10.5.19/mysql-test/suite/versioning/r/foreign.result | 81 mariadb-10.5-10.5.19/mysql-test/suite/versioning/t/alter.test | 2 mariadb-10.5-10.5.19/mysql-test/suite/versioning/t/delete_history.test | 28 mariadb-10.5-10.5.19/mysql-test/suite/versioning/t/foreign.test | 85 mariadb-10.5-10.5.19/mysql-test/suite/wsrep/common.pm | 8 mariadb-10.5-10.5.19/mysys/array.c | 1 mariadb-10.5-10.5.19/mysys/hash.c | 3 mariadb-10.5-10.5.19/mysys/my_addr_resolve.c | 2 mariadb-10.5-10.5.19/mysys/my_alloc.c | 2 mariadb-10.5-10.5.19/mysys/my_delete.c | 175 mariadb-10.5-10.5.19/mysys/my_gethwaddr.c | 12 mariadb-10.5-10.5.19/mysys/my_malloc.c | 4 mariadb-10.5-10.5.19/mysys/my_rename.c | 29 mariadb-10.5-10.5.19/mysys/my_winfile.c | 38 mariadb-10.5-10.5.19/mysys/mysys_priv.h | 39 mariadb-10.5-10.5.19/plugin/handler_socket/handlersocket/handlersocket.cpp | 6 mariadb-10.5-10.5.19/scripts/fill_help_tables.sql | 62 mariadb-10.5-10.5.19/scripts/galera_recovery.sh | 2 mariadb-10.5-10.5.19/scripts/mariadb-service-convert | 4 mariadb-10.5-10.5.19/scripts/mysql_install_db.sh | 24 mariadb-10.5-10.5.19/scripts/mysql_system_tables_fix.sql | 2 mariadb-10.5-10.5.19/scripts/mysqlaccess.sh | 2 mariadb-10.5-10.5.19/scripts/wsrep_sst_common.sh | 132 mariadb-10.5-10.5.19/scripts/wsrep_sst_mariabackup.sh | 51 mariadb-10.5-10.5.19/scripts/wsrep_sst_rsync.sh | 104 mariadb-10.5-10.5.19/sql/CMakeLists.txt | 13 mariadb-10.5-10.5.19/sql/derived_handler.cc | 7 mariadb-10.5-10.5.19/sql/discover.h | 2 mariadb-10.5-10.5.19/sql/field.cc | 82 mariadb-10.5-10.5.19/sql/field.h | 47 mariadb-10.5-10.5.19/sql/ha_partition.cc | 46 mariadb-10.5-10.5.19/sql/ha_partition.h | 17 mariadb-10.5-10.5.19/sql/handler.cc | 85 mariadb-10.5-10.5.19/sql/handler.h | 30 mariadb-10.5-10.5.19/sql/item.cc | 143 mariadb-10.5-10.5.19/sql/item.h | 139 mariadb-10.5-10.5.19/sql/item_cmpfunc.cc | 116 mariadb-10.5-10.5.19/sql/item_cmpfunc.h | 27 mariadb-10.5-10.5.19/sql/item_create.cc | 1 mariadb-10.5-10.5.19/sql/item_func.cc | 20 mariadb-10.5-10.5.19/sql/item_func.h | 16 mariadb-10.5-10.5.19/sql/item_jsonfunc.cc | 51 mariadb-10.5-10.5.19/sql/item_strfunc.cc | 12 mariadb-10.5-10.5.19/sql/item_strfunc.h | 1 mariadb-10.5-10.5.19/sql/item_subselect.h | 1 mariadb-10.5-10.5.19/sql/item_sum.cc | 14 mariadb-10.5-10.5.19/sql/item_sum.h | 14 mariadb-10.5-10.5.19/sql/log.cc | 17 mariadb-10.5-10.5.19/sql/log_event_client.cc | 17 mariadb-10.5-10.5.19/sql/mysql_install_db.cc | 2 mariadb-10.5-10.5.19/sql/mysqld.cc | 78 mariadb-10.5-10.5.19/sql/mysqld.h | 1 mariadb-10.5-10.5.19/sql/opt_range.cc | 8 mariadb-10.5-10.5.19/sql/opt_range.h | 8 mariadb-10.5-10.5.19/sql/opt_subselect.cc | 24 mariadb-10.5-10.5.19/sql/opt_sum.cc | 2 mariadb-10.5-10.5.19/sql/partition_info.cc | 21 mariadb-10.5-10.5.19/sql/partition_info.h | 1 mariadb-10.5-10.5.19/sql/rpl_parallel.cc | 3 mariadb-10.5-10.5.19/sql/rpl_rli.cc | 8 mariadb-10.5-10.5.19/sql/service_wsrep.cc | 19 mariadb-10.5-10.5.19/sql/signal_handler.cc | 4 mariadb-10.5-10.5.19/sql/slave.cc | 37 mariadb-10.5-10.5.19/sql/slave.h | 12 mariadb-10.5-10.5.19/sql/sp_head.cc | 6 mariadb-10.5-10.5.19/sql/spatial.cc | 3 mariadb-10.5-10.5.19/sql/sql_acl.cc | 37 mariadb-10.5-10.5.19/sql/sql_admin.cc | 41 mariadb-10.5-10.5.19/sql/sql_alter.cc | 2 mariadb-10.5-10.5.19/sql/sql_cache.cc | 16 mariadb-10.5-10.5.19/sql/sql_cache.h | 7 mariadb-10.5-10.5.19/sql/sql_class.cc | 17 mariadb-10.5-10.5.19/sql/sql_class.h | 53 mariadb-10.5-10.5.19/sql/sql_connect.cc | 6 mariadb-10.5-10.5.19/sql/sql_const.h | 2 mariadb-10.5-10.5.19/sql/sql_cte.cc | 91 mariadb-10.5-10.5.19/sql/sql_cte.h | 5 mariadb-10.5-10.5.19/sql/sql_delete.cc | 4 mariadb-10.5-10.5.19/sql/sql_derived.cc | 5 mariadb-10.5-10.5.19/sql/sql_insert.cc | 16 mariadb-10.5-10.5.19/sql/sql_join_cache.cc | 35 mariadb-10.5-10.5.19/sql/sql_lex.cc | 7 mariadb-10.5-10.5.19/sql/sql_lex.h | 9 mariadb-10.5-10.5.19/sql/sql_list.h | 2 mariadb-10.5-10.5.19/sql/sql_parse.cc | 24 mariadb-10.5-10.5.19/sql/sql_plugin.cc | 51 mariadb-10.5-10.5.19/sql/sql_select.cc | 239 mariadb-10.5-10.5.19/sql/sql_select.h | 35 mariadb-10.5-10.5.19/sql/sql_show.cc | 2 mariadb-10.5-10.5.19/sql/sql_table.cc | 40 mariadb-10.5-10.5.19/sql/sql_table.h | 4 mariadb-10.5-10.5.19/sql/sql_tvc.cc | 18 mariadb-10.5-10.5.19/sql/sql_type.h | 26 mariadb-10.5-10.5.19/sql/sql_type_geom.h | 8 mariadb-10.5-10.5.19/sql/sql_yacc.yy | 14 mariadb-10.5-10.5.19/sql/sys_vars.cc | 4 mariadb-10.5-10.5.19/sql/table.cc | 49 mariadb-10.5-10.5.19/sql/table.h | 27 mariadb-10.5-10.5.19/sql/unireg.h | 2 mariadb-10.5-10.5.19/sql/wsrep_high_priority_service.cc | 35 mariadb-10.5-10.5.19/sql/wsrep_mysqld.cc | 52 mariadb-10.5-10.5.19/sql/wsrep_mysqld.h | 1 mariadb-10.5-10.5.19/sql/wsrep_sst.cc | 11 mariadb-10.5-10.5.19/sql/wsrep_thd.cc | 24 mariadb-10.5-10.5.19/sql/wsrep_thd.h | 6 mariadb-10.5-10.5.19/sql/wsrep_var.cc | 9 mariadb-10.5-10.5.19/sql/xa.cc | 71 mariadb-10.5-10.5.19/sql/yy_mariadb.cc |23949 ++++----- mariadb-10.5-10.5.19/sql/yy_mariadb.hh | 13 mariadb-10.5-10.5.19/sql/yy_oracle.cc |25067 +++++----- mariadb-10.5-10.5.19/sql/yy_oracle.hh | 13 mariadb-10.5-10.5.19/storage/archive/azio.c | 21 mariadb-10.5-10.5.19/storage/connect/array.cpp | 6 mariadb-10.5-10.5.19/storage/connect/bson.cpp | 8 mariadb-10.5-10.5.19/storage/connect/bsonudf.cpp | 20 mariadb-10.5-10.5.19/storage/connect/connect.cc | 6 mariadb-10.5-10.5.19/storage/connect/filamdbf.cpp | 2 mariadb-10.5-10.5.19/storage/connect/filamfix.cpp | 17 mariadb-10.5-10.5.19/storage/connect/filamgz.cpp | 19 mariadb-10.5-10.5.19/storage/connect/filamtxt.cpp | 10 mariadb-10.5-10.5.19/storage/connect/filamvct.cpp | 39 mariadb-10.5-10.5.19/storage/connect/filamzip.cpp | 10 mariadb-10.5-10.5.19/storage/connect/ha_connect.cc | 9 mariadb-10.5-10.5.19/storage/connect/ioapi.c | 3 mariadb-10.5-10.5.19/storage/connect/javaconn.cpp | 27 mariadb-10.5-10.5.19/storage/connect/json.cpp | 8 mariadb-10.5-10.5.19/storage/connect/jsonudf.cpp | 21 mariadb-10.5-10.5.19/storage/connect/myconn.cpp | 12 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/r/index.result | 36 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/r/mysql.result | 38 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/r/odbc_postgresql.result | 9 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/t/index.test | 26 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/t/mysql.test | 30 mariadb-10.5-10.5.19/storage/connect/mysql-test/connect/t/odbc_postgresql.test | 9 mariadb-10.5-10.5.19/storage/connect/odbconn.cpp | 2 mariadb-10.5-10.5.19/storage/connect/tabext.cpp | 4 mariadb-10.5-10.5.19/storage/connect/tabfmt.cpp | 2 mariadb-10.5-10.5.19/storage/connect/tabtbl.cpp | 4 mariadb-10.5-10.5.19/storage/connect/value.cpp | 8 mariadb-10.5-10.5.19/storage/connect/xindex.cpp | 4 mariadb-10.5-10.5.19/storage/connect/zip.c | 5 mariadb-10.5-10.5.19/storage/innobase/CMakeLists.txt | 3 mariadb-10.5-10.5.19/storage/innobase/btr/btr0btr.cc | 20 mariadb-10.5-10.5.19/storage/innobase/btr/btr0bulk.cc | 5 mariadb-10.5-10.5.19/storage/innobase/btr/btr0defragment.cc | 2 mariadb-10.5-10.5.19/storage/innobase/btr/btr0sea.cc | 14 mariadb-10.5-10.5.19/storage/innobase/buf/buf0buf.cc | 10 mariadb-10.5-10.5.19/storage/innobase/buf/buf0dump.cc | 72 mariadb-10.5-10.5.19/storage/innobase/buf/buf0flu.cc | 5 mariadb-10.5-10.5.19/storage/innobase/buf/buf0lru.cc | 20 mariadb-10.5-10.5.19/storage/innobase/dict/dict0boot.cc | 26 mariadb-10.5-10.5.19/storage/innobase/dict/dict0defrag_bg.cc | 4 mariadb-10.5-10.5.19/storage/innobase/dict/dict0dict.cc | 4 mariadb-10.5-10.5.19/storage/innobase/dict/dict0mem.cc | 14 mariadb-10.5-10.5.19/storage/innobase/dict/dict0stats.cc | 9 mariadb-10.5-10.5.19/storage/innobase/fsp/fsp0file.cc | 22 mariadb-10.5-10.5.19/storage/innobase/fts/fts0fts.cc | 134 mariadb-10.5-10.5.19/storage/innobase/handler/ha_innodb.cc | 120 mariadb-10.5-10.5.19/storage/innobase/handler/ha_innodb.h | 22 mariadb-10.5-10.5.19/storage/innobase/handler/handler0alter.cc | 50 mariadb-10.5-10.5.19/storage/innobase/ibuf/ibuf0ibuf.cc | 431 mariadb-10.5-10.5.19/storage/innobase/include/btr0sea.h | 2 mariadb-10.5-10.5.19/storage/innobase/include/dict0mem.h | 3 mariadb-10.5-10.5.19/storage/innobase/include/fil0fil.h | 5 mariadb-10.5-10.5.19/storage/innobase/include/fsp0fsp.h | 16 mariadb-10.5-10.5.19/storage/innobase/include/fts0fts.h | 17 mariadb-10.5-10.5.19/storage/innobase/include/ibuf0ibuf.h | 59 mariadb-10.5-10.5.19/storage/innobase/include/ibuf0ibuf.inl | 31 mariadb-10.5-10.5.19/storage/innobase/include/ibuf0types.h | 31 mariadb-10.5-10.5.19/storage/innobase/include/log0log.h | 7 mariadb-10.5-10.5.19/storage/innobase/include/log0recv.h | 5 mariadb-10.5-10.5.19/storage/innobase/include/mtr0mtr.h | 4 mariadb-10.5-10.5.19/storage/innobase/include/row0ins.h | 1 mariadb-10.5-10.5.19/storage/innobase/include/row0upd.h | 16 mariadb-10.5-10.5.19/storage/innobase/include/srv0srv.h | 3 mariadb-10.5-10.5.19/storage/innobase/lock/lock0lock.cc | 63 mariadb-10.5-10.5.19/storage/innobase/log/log0log.cc | 37 mariadb-10.5-10.5.19/storage/innobase/log/log0recv.cc | 127 mariadb-10.5-10.5.19/storage/innobase/mtr/mtr0mtr.cc | 71 mariadb-10.5-10.5.19/storage/innobase/page/page0page.cc | 9 mariadb-10.5-10.5.19/storage/innobase/page/page0zip.cc | 2 mariadb-10.5-10.5.19/storage/innobase/plugin_exports | 14 mariadb-10.5-10.5.19/storage/innobase/que/que0que.cc | 76 mariadb-10.5-10.5.19/storage/innobase/row/row0import.cc | 24 mariadb-10.5-10.5.19/storage/innobase/row/row0ins.cc | 108 mariadb-10.5-10.5.19/storage/innobase/row/row0log.cc | 2 mariadb-10.5-10.5.19/storage/innobase/row/row0merge.cc | 198 mariadb-10.5-10.5.19/storage/innobase/row/row0mysql.cc | 15 mariadb-10.5-10.5.19/storage/innobase/row/row0quiesce.cc | 15 mariadb-10.5-10.5.19/storage/innobase/row/row0row.cc | 4 mariadb-10.5-10.5.19/storage/innobase/row/row0sel.cc | 11 mariadb-10.5-10.5.19/storage/innobase/row/row0upd.cc | 13 mariadb-10.5-10.5.19/storage/innobase/srv/srv0srv.cc | 108 mariadb-10.5-10.5.19/storage/innobase/srv/srv0start.cc | 15 mariadb-10.5-10.5.19/storage/innobase/ut/ut0dbg.cc | 4 mariadb-10.5-10.5.19/storage/maria/ha_maria.cc | 1 mariadb-10.5-10.5.19/storage/maria/ma_locking.c | 2 mariadb-10.5-10.5.19/storage/maria/ma_loghandler.c | 2 mariadb-10.5-10.5.19/storage/mroonga/vendor/groonga/lib/alloc.c | 2 mariadb-10.5-10.5.19/storage/myisam/mi_locking.c | 2 mariadb-10.5-10.5.19/storage/perfschema/pfs_timer.cc | 4 mariadb-10.5-10.5.19/storage/rocksdb/ha_rocksdb.cc | 28 mariadb-10.5-10.5.19/storage/rocksdb/ha_rocksdb.h | 2 mariadb-10.5-10.5.19/storage/spider/ha_spider.cc | 16 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_26541.result | 20 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_28996.result | 34 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_29562.result | 47 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_29653.result | 33 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_29855.result | 34 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_30191.result | 44 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/r/mdev_30370.result | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_26541.test | 40 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_28996.cnf | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_28996.test | 40 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29562.cnf | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29562.test | 54 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29653.cnf | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29653.test | 37 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29855.cnf | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_29855.test | 40 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_30191.cnf | 3 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_30191.test | 51 mariadb-10.5-10.5.19/storage/spider/mysql-test/spider/bugfix/t/mdev_30370.test | 5 mariadb-10.5-10.5.19/storage/spider/spd_conn.cc | 27 mariadb-10.5-10.5.19/storage/spider/spd_db_conn.cc | 6 mariadb-10.5-10.5.19/storage/spider/spd_db_mysql.cc | 36 mariadb-10.5-10.5.19/storage/spider/spd_db_mysql.h | 2 mariadb-10.5-10.5.19/storage/spider/spd_direct_sql.cc | 11 mariadb-10.5-10.5.19/storage/spider/spd_table.cc | 14 mariadb-10.5-10.5.19/storage/spider/spd_table.h | 2 mariadb-10.5-10.5.19/storage/spider/spd_trx.cc | 232 mariadb-10.5-10.5.19/storage/tokudb/PerconaFT/ft/loader/loader.cc | 7 mariadb-10.5-10.5.19/storage/tokudb/PerconaFT/ft/txn/txn_manager.cc | 2 mariadb-10.5-10.5.19/storage/tokudb/hatoku_hton.cc | 6 mariadb-10.5-10.5.19/storage/tokudb/mysql-test/tokudb_parts/r/partition_auto_increment_tokudb.result | 12 mariadb-10.5-10.5.19/strings/ctype-tis620.c | 16 mariadb-10.5-10.5.19/strings/dtoa.c | 5 mariadb-10.5-10.5.19/strings/json_lib.c | 2 mariadb-10.5-10.5.19/support-files/CMakeLists.txt | 12 mariadb-10.5-10.5.19/support-files/rpm/server-postin.sh | 2 mariadb-10.5-10.5.19/support-files/wsrep_notify.sh | 66 mariadb-10.5-10.5.19/unittest/strings/strings-t.c | 1 mariadb-10.5-10.5.19/wsrep-lib/.github/workflows/build.yml | 12 mariadb-10.5-10.5.19/wsrep-lib/CMakeLists.txt | 47 mariadb-10.5-10.5.19/wsrep-lib/cmake/boost.cmake | 2 mariadb-10.5-10.5.19/wsrep-lib/dbsim/db_server.hpp | 2 mariadb-10.5-10.5.19/wsrep-lib/dbsim/db_simulator.cpp | 25 mariadb-10.5-10.5.19/wsrep-lib/dbsim/db_storage_engine.hpp | 3 mariadb-10.5-10.5.19/wsrep-lib/dbsim/db_tls.hpp | 2 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/client_state.hpp | 5 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/high_priority_service.hpp | 2 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/provider_options.hpp | 271 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/reporter.hpp | 22 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/server_state.hpp | 16 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/thread.hpp | 2 mariadb-10.5-10.5.19/wsrep-lib/include/wsrep/transaction.hpp | 3 mariadb-10.5-10.5.19/wsrep-lib/src/CMakeLists.txt | 4 mariadb-10.5-10.5.19/wsrep-lib/src/client_state.cpp | 3 mariadb-10.5-10.5.19/wsrep-lib/src/config_service_v1.cpp | 174 mariadb-10.5-10.5.19/wsrep-lib/src/config_service_v1.hpp | 30 mariadb-10.5-10.5.19/wsrep-lib/src/provider_options.cpp | 168 mariadb-10.5-10.5.19/wsrep-lib/src/reporter.cpp | 74 mariadb-10.5-10.5.19/wsrep-lib/src/server_state.cpp | 34 mariadb-10.5-10.5.19/wsrep-lib/src/transaction.cpp | 9 mariadb-10.5-10.5.19/wsrep-lib/test/mock_client_state.hpp | 2 mariadb-10.5-10.5.19/wsrep-lib/test/reporter_test.cpp | 37 mariadb-10.5-10.5.19/wsrep-lib/test/server_context_test.cpp | 11 mariadb-10.5-10.5.19/wsrep-lib/wsrep-API/v26/wsrep_config_service.h | 116 1280 files changed, 147541 insertions(+), 73852 deletions(-) diff -Nru mariadb-10.5-10.5.18/.gitmodules mariadb-10.5-10.5.19/.gitmodules --- mariadb-10.5-10.5.18/.gitmodules 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/.gitmodules 2023-01-30 20:31:34.000000000 +0000 @@ -1,19 +1,25 @@ [submodule "libmariadb"] path = libmariadb url = https://github.com/MariaDB/mariadb-connector-c.git + ignore = all [submodule "storage/rocksdb/rocksdb"] path = storage/rocksdb/rocksdb url = https://github.com/facebook/rocksdb.git + ignore = all [submodule "wsrep-lib"] path = wsrep-lib url = https://github.com/codership/wsrep-lib.git branch = master + ignore = all [submodule "extra/wolfssl/wolfssl"] path = extra/wolfssl/wolfssl url = https://github.com/wolfSSL/wolfssl.git + ignore = all [submodule "storage/maria/libmarias3"] path = storage/maria/libmarias3 url = https://github.com/mariadb-corporation/libmarias3.git + ignore = all [submodule "storage/columnstore/columnstore"] path = storage/columnstore/columnstore url = https://github.com/mariadb-corporation/mariadb-columnstore-engine.git + ignore = all diff -Nru mariadb-10.5-10.5.18/BUILD/FINISH.sh mariadb-10.5-10.5.19/BUILD/FINISH.sh --- mariadb-10.5-10.5.18/BUILD/FINISH.sh 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/BUILD/FINISH.sh 2023-01-30 20:31:34.000000000 +0000 @@ -56,11 +56,15 @@ path=`dirname $0` . \"$path/autorun.sh\"" -if [ -z "$just_clean" ] +if [ -z "$just_clean"] then -commands="$commands -git submodule update -CC=\"$CC\" CFLAGS=\"$cflags\" CXX=\"$CXX\" CXXFLAGS=\"$cxxflags\" CXXLDFLAGS=\"$CXXLDFLAGS\" $configure" + if test -d .git + then + commands="$commands + git submodule update" + fi + commands="$commands + CC=\"$CC\" CFLAGS=\"$cflags\" CXX=\"$CXX\" CXXFLAGS=\"$cxxflags\" CXXLDFLAGS=\"$CXXLDFLAGS\" $configure" fi if [ -z "$just_configure" -a -z "$just_clean" ] diff -Nru mariadb-10.5-10.5.18/CMakeLists.txt mariadb-10.5-10.5.19/CMakeLists.txt --- mariadb-10.5-10.5.18/CMakeLists.txt 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/CMakeLists.txt 2023-01-30 20:31:34.000000000 +0000 @@ -247,7 +247,7 @@ MY_CHECK_AND_SET_COMPILER_FLAG("-fsanitize=memory -fsanitize-memory-track-origins -U_FORTIFY_SOURCE" DEBUG RELWITHDEBINFO) ENDIF() -OPTION(WITH_GPROF "Enable profilingg with gprof" OFF) +OPTION(WITH_GPROF "Enable profiling with gprof" OFF) IF (WITH_GPROF) MY_CHECK_AND_SET_COMPILER_FLAG("-pg -g -no-pie -fPIC") ENDIF() @@ -550,7 +550,10 @@ # ${CMAKE_BINARY_DIR}/Docs/INFO_BIN) IF(UNIX) - INSTALL_DOCUMENTATION(Docs/INSTALL-BINARY Docs/README-wsrep COMPONENT Readme) + INSTALL_DOCUMENTATION(Docs/INSTALL-BINARY COMPONENT Readme) + IF(WITH_WSREP) + INSTALL_DOCUMENTATION(Docs/README-wsrep COMPONENT Readme) + ENDIF() ENDIF() INCLUDE(build_depends) diff -Nru mariadb-10.5-10.5.18/CREDITS mariadb-10.5-10.5.19/CREDITS --- mariadb-10.5-10.5.18/CREDITS 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/CREDITS 2023-01-30 20:31:34.000000000 +0000 @@ -12,7 +12,6 @@ Tencent Cloud https://cloud.tencent.com (2017) Development Bank of Singapore https://dbs.com (2016) IBM https://www.ibm.com (2017) -Visma https://visma.com (2015) Automattic https://automattic.com (2019) Galera Cluster https://galeracluster.com (2020) Percona https://www.percona.com (2018) diff -Nru mariadb-10.5-10.5.18/Docs/INFO_SRC mariadb-10.5-10.5.19/Docs/INFO_SRC --- mariadb-10.5-10.5.18/Docs/INFO_SRC 2022-11-02 12:37:31.000000000 +0000 +++ mariadb-10.5-10.5.19/Docs/INFO_SRC 2023-01-30 20:31:38.000000000 +0000 @@ -1,8 +1,8 @@ -commit: 177d858e38d7fa7e90a7088fcc2f5576eba411a0 -date: 2022-11-02 13:14:54 +0100 -build-date: 2022-11-02 12:37:31 +0000 -short: 177d858 +commit: f8a85af8ca1c937b8d4f847477bd282f80251cde +date: 2023-01-30 21:28:21 +0100 +build-date: 2023-01-30 20:31:38 +0000 +short: f8a85af branch: HEAD -MariaDB source 10.5.18 +MariaDB source 10.5.19 diff -Nru mariadb-10.5-10.5.18/VERSION mariadb-10.5-10.5.19/VERSION --- mariadb-10.5-10.5.18/VERSION 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/VERSION 2023-01-30 20:31:34.000000000 +0000 @@ -1,4 +1,4 @@ MYSQL_VERSION_MAJOR=10 MYSQL_VERSION_MINOR=5 -MYSQL_VERSION_PATCH=18 +MYSQL_VERSION_PATCH=19 SERVER_MATURITY=stable diff -Nru mariadb-10.5-10.5.18/client/mysql.cc mariadb-10.5-10.5.19/client/mysql.cc --- mariadb-10.5-10.5.18/client/mysql.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysql.cc 2023-01-30 20:31:34.000000000 +0000 @@ -3606,7 +3606,10 @@ { print_field_types(result); if (!mysql_num_rows(result)) + { + my_afree((uchar*) num_flag); return; + } mysql_field_seek(result,0); } separator.copy("+",1,charset_info); diff -Nru mariadb-10.5-10.5.18/client/mysql_plugin.c mariadb-10.5-10.5.19/client/mysql_plugin.c --- mariadb-10.5-10.5.18/client/mysql_plugin.c 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysql_plugin.c 2023-01-30 20:31:34.000000000 +0000 @@ -569,14 +569,14 @@ @retval int error = 1, success = 0 */ -static int search_dir(const char * base_path, const char *tool_name, +static int search_dir(const char *base_path, const char *tool_name, const char *subdir, char *tool_path) { char new_path[FN_REFLEN]; char source_path[FN_REFLEN]; - strcpy(source_path, base_path); - strcat(source_path, subdir); + safe_strcpy(source_path, sizeof(source_path), base_path); + safe_strcat(source_path, sizeof(source_path), subdir); fn_format(new_path, tool_name, source_path, "", MY_UNPACK_FILENAME); if (file_exists(new_path)) { @@ -632,7 +632,7 @@ FILE *file_ptr; char path[FN_REFLEN]; char line[1024]; - char *reason= 0; + const char *reason= 0; char *res; int i= -1; @@ -643,14 +643,14 @@ } if (!file_exists(opt_plugin_ini)) { - reason= (char *)"File does not exist."; + reason= "File does not exist."; goto error; } file_ptr= fopen(opt_plugin_ini, "r"); if (file_ptr == NULL) { - reason= (char *)"Cannot open file."; + reason= "Cannot open file."; goto error; } @@ -660,17 +660,20 @@ /* Read plugin components */ while (i < 16) { + size_t line_len; + res= fgets(line, sizeof(line), file_ptr); + line_len= strlen(line); + /* strip /n */ - if (line[strlen(line)-1] == '\n') - { - line[strlen(line)-1]= '\0'; - } + if (line[line_len - 1] == '\n') + line[line_len - 1]= '\0'; + if (res == NULL) { if (i < 1) { - reason= (char *)"Bad format in plugin configuration file."; + reason= "Bad format in plugin configuration file."; fclose(file_ptr); goto error; } @@ -683,14 +686,19 @@ if (i == -1) /* if first pass, read this line as so_name */ { /* Add proper file extension for soname */ - strcat(line, FN_SOEXT); + if (safe_strcpy(line + line_len - 1, sizeof(line), FN_SOEXT)) + { + reason= "Plugin name too long."; + fclose(file_ptr); + goto error; + } /* save so_name */ plugin_data.so_name= my_strdup(PSI_NOT_INSTRUMENTED, line, MYF(MY_WME|MY_ZEROFILL)); i++; } else { - if (strlen(line) > 0) + if (line_len > 0) { plugin_data.components[i]= my_strdup(PSI_NOT_INSTRUMENTED, line, MYF(MY_WME)); i++; @@ -779,14 +787,13 @@ /* read the plugin config file and check for match against argument */ else { - if (strlen(argv[i]) + 4 + 1 > FN_REFLEN) + if (safe_strcpy(plugin_name, sizeof(plugin_name), argv[i]) || + safe_strcpy(config_file, sizeof(config_file), argv[i]) || + safe_strcat(config_file, sizeof(config_file), ".ini")) { fprintf(stderr, "ERROR: argument is too long.\n"); return 1; } - strcpy(plugin_name, argv[i]); - strcpy(config_file, argv[i]); - strcat(config_file, ".ini"); } } @@ -855,35 +862,30 @@ static int process_options(int argc, char *argv[], char *operation) { int error= 0; - int i= 0; /* Parse and execute command-line options */ if ((error= handle_options(&argc, &argv, my_long_options, get_one_option))) - goto exit; + return error; /* If the print defaults option used, exit. */ if (opt_print_defaults) - { - error= -1; - goto exit; - } + return -1; /* Add a trailing directory separator if not present */ if (opt_basedir) { - i= (int)strlength(opt_basedir); - if (opt_basedir[i-1] != FN_LIBCHAR || opt_basedir[i-1] != FN_LIBCHAR2) + size_t basedir_len= strlength(opt_basedir); + if (opt_basedir[basedir_len - 1] != FN_LIBCHAR || + opt_basedir[basedir_len - 1] != FN_LIBCHAR2) { char buff[FN_REFLEN]; - memset(buff, 0, sizeof(buff)); + if (basedir_len + 2 > FN_REFLEN) + return -1; - strncpy(buff, opt_basedir, sizeof(buff) - 1); -#ifdef __WIN__ - strncat(buff, "/", sizeof(buff) - strlen(buff) - 1); -#else - strncat(buff, FN_DIRSEP, sizeof(buff) - strlen(buff) - 1); -#endif - buff[sizeof(buff) - 1]= 0; + memcpy(buff, opt_basedir, basedir_len); + buff[basedir_len]= '/'; + buff[basedir_len + 1]= '\0'; + my_free(opt_basedir); opt_basedir= my_strdup(PSI_NOT_INSTRUMENTED, buff, MYF(MY_FAE)); } @@ -895,10 +897,7 @@ generated when the defaults were read from the file, exit. */ if (!opt_no_defaults && ((error= get_default_values()))) - { - error= -1; - goto exit; - } + return -1; /* Check to ensure required options are present and validate the operation. @@ -906,11 +905,9 @@ read a configuration file named .ini from the --plugin-dir or --plugin-ini location if the --plugin-ini option presented. */ - strcpy(operation, ""); - if ((error = check_options(argc, argv, operation))) - { - goto exit; - } + operation[0]= '\0'; + if ((error= check_options(argc, argv, operation))) + return error; if (opt_verbose) { @@ -922,8 +919,7 @@ printf("# lc_messages_dir = %s\n", opt_lc_messages_dir); } -exit: - return error; + return 0; } diff -Nru mariadb-10.5-10.5.18/client/mysqlcheck.c mariadb-10.5-10.5.19/client/mysqlcheck.c --- mariadb-10.5-10.5.18/client/mysqlcheck.c 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysqlcheck.c 2023-01-30 20:31:34.000000000 +0000 @@ -1110,7 +1110,10 @@ opt_ssl_capath, opt_ssl_cipher); mysql_options(&mysql_connection, MYSQL_OPT_SSL_CRL, opt_ssl_crl); mysql_options(&mysql_connection, MYSQL_OPT_SSL_CRLPATH, opt_ssl_crlpath); + mysql_options(&mysql_connection, MARIADB_OPT_TLS_VERSION, opt_tls_version); } + mysql_options(&mysql_connection, MYSQL_OPT_SSL_VERIFY_SERVER_CERT, + (char*)&opt_ssl_verify_server_cert); #endif if (opt_protocol) mysql_options(&mysql_connection,MYSQL_OPT_PROTOCOL,(char*)&opt_protocol); diff -Nru mariadb-10.5-10.5.18/client/mysqldump.c mariadb-10.5-10.5.19/client/mysqldump.c --- mariadb-10.5-10.5.18/client/mysqldump.c 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysqldump.c 2023-01-30 20:31:34.000000000 +0000 @@ -2515,7 +2515,7 @@ if (mysql_query_with_error_report(mysql, &event_list_res, "show events")) DBUG_RETURN(0); - strcpy(delimiter, ";"); + safe_strcpy(delimiter, sizeof(delimiter), ";"); if (mysql_num_rows(event_list_res) > 0) { if (opt_xml) diff -Nru mariadb-10.5-10.5.18/client/mysqlslap.c mariadb-10.5-10.5.19/client/mysqlslap.c --- mariadb-10.5-10.5.18/client/mysqlslap.c 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysqlslap.c 2023-01-30 20:31:34.000000000 +0000 @@ -303,7 +303,10 @@ opt_ssl_capath, opt_ssl_cipher); mysql_options(mysql, MYSQL_OPT_SSL_CRL, opt_ssl_crl); mysql_options(mysql, MYSQL_OPT_SSL_CRLPATH, opt_ssl_crlpath); + mysql_options(mysql, MARIADB_OPT_TLS_VERSION, opt_tls_version); } + mysql_options(mysql, MYSQL_OPT_SSL_VERIFY_SERVER_CERT, + (char*)&opt_ssl_verify_server_cert); #endif if (opt_protocol) mysql_options(mysql,MYSQL_OPT_PROTOCOL,(char*)&opt_protocol); diff -Nru mariadb-10.5-10.5.18/client/mysqltest.cc mariadb-10.5-10.5.19/client/mysqltest.cc --- mariadb-10.5-10.5.18/client/mysqltest.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/client/mysqltest.cc 2023-01-30 20:31:34.000000000 +0000 @@ -6167,7 +6167,9 @@ if (*cur_block->delim) { /* Restore "old" delimiter after false if block */ - strcpy (delimiter, cur_block->delim); + if (safe_strcpy(delimiter, sizeof(delimiter), cur_block->delim)) + die("Delimiter too long, truncated"); + delimiter_length= strlen(delimiter); } /* Pop block from stack, goto next line */ @@ -6422,10 +6424,12 @@ if (cur_block->ok) { cur_block->delim[0]= '\0'; - } else + } + else { /* Remember "old" delimiter if entering a false if block */ - strcpy (cur_block->delim, delimiter); + if (safe_strcpy(cur_block->delim, sizeof(cur_block->delim), delimiter)) + die("Delimiter too long, truncated"); } DBUG_PRINT("info", ("OK: %d", cur_block->ok)); @@ -9768,6 +9772,7 @@ opt_ssl_capath, opt_ssl_cipher); mysql_options(con->mysql, MYSQL_OPT_SSL_CRL, opt_ssl_crl); mysql_options(con->mysql, MYSQL_OPT_SSL_CRLPATH, opt_ssl_crlpath); + mysql_options(con->mysql, MARIADB_OPT_TLS_VERSION, opt_tls_version); #if MYSQL_VERSION_ID >= 50000 /* Turn on ssl_verify_server_cert only if host is "localhost" */ opt_ssl_verify_server_cert= opt_host && !strcmp(opt_host, "localhost"); @@ -11768,9 +11773,8 @@ char *envvar= (char *)malloc(buflen); if(!envvar) return ENOMEM; - strcpy(envvar, name); - strcat(envvar, "="); - strcat(envvar, value); + + snprintf(envvar, buflen, "%s=%s", name, value); putenv(envvar); return 0; } diff -Nru mariadb-10.5-10.5.18/cmake/install_macros.cmake mariadb-10.5-10.5.19/cmake/install_macros.cmake --- mariadb-10.5-10.5.18/cmake/install_macros.cmake 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/cmake/install_macros.cmake 2023-01-30 20:31:34.000000000 +0000 @@ -179,8 +179,8 @@ OPTION(SIGNCODE "Sign executables and dlls with digital certificate" OFF) MARK_AS_ADVANCED(SIGNCODE) IF(SIGNCODE) - SET(SIGNTOOL_PARAMETERS - /a /t http://timestamp.globalsign.com/?signature=sha2 + SET(SIGNTOOL_PARAMETERS + /a /fd SHA256 /t http://timestamp.globalsign.com/?signature=sha2 CACHE STRING "parameters for signtool (list)") IF(NOT SIGNTOOL_EXECUTABLE) FILE(GLOB path_list @@ -265,6 +265,11 @@ FUNCTION(INSTALL_MYSQL_TEST from to) IF(INSTALL_MYSQLTESTDIR) + IF(NOT WITH_WSREP) + SET(EXCL_GALERA "(suite/(galera|wsrep|sys_vars/[rt]/(sysvars_)?wsrep).*|std_data/(galera|wsrep).*)") + ELSE() + SET(EXCL_GALERA "^DOES_NOT_EXIST$") + ENDIF() INSTALL( DIRECTORY ${from} DESTINATION "${INSTALL_MYSQLTESTDIR}/${to}" @@ -286,6 +291,7 @@ PATTERN "*.vcxproj.user" EXCLUDE PATTERN "CTest*" EXCLUDE PATTERN "*~" EXCLUDE + REGEX "${EXCL_GALERA}" EXCLUDE ) ENDIF() ENDFUNCTION() diff -Nru mariadb-10.5-10.5.18/cmake/pcre.cmake mariadb-10.5-10.5.19/cmake/pcre.cmake --- mariadb-10.5-10.5.18/cmake/pcre.cmake 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/cmake/pcre.cmake 2023-01-30 20:31:34.000000000 +0000 @@ -54,8 +54,8 @@ ExternalProject_Add( pcre2 PREFIX "${dir}" - URL "https://github.com/PhilipHazel/pcre2/releases/download/pcre2-10.40/pcre2-10.40.zip" - URL_MD5 798698846982ce171d881ed0d7535c2a + URL "https://github.com/PCRE2Project/pcre2/releases/download/pcre2-10.42/pcre2-10.42.zip" + URL_MD5 fe90992fbfb03f854bd9f344074f49eb INSTALL_COMMAND "" CMAKE_ARGS "-DCMAKE_WARN_DEPRECATED=FALSE" diff -Nru mariadb-10.5-10.5.18/cmake/systemd.cmake mariadb-10.5-10.5.19/cmake/systemd.cmake --- mariadb-10.5-10.5.18/cmake/systemd.cmake 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/cmake/systemd.cmake 2023-01-30 20:31:34.000000000 +0000 @@ -44,7 +44,10 @@ IF(HAVE_SYSTEMD_SD_DAEMON_H AND HAVE_SYSTEMD_SD_LISTEN_FDS AND HAVE_SYSTEMD_SD_NOTIFY AND HAVE_SYSTEMD_SD_NOTIFYF) SET(HAVE_SYSTEMD TRUE) - SET(SYSTEMD_SCRIPTS mariadb-service-convert galera_new_cluster galera_recovery) + SET(SYSTEMD_SCRIPTS mariadb-service-convert) + IF(WITH_WSREP) + SET(SYSTEMD_SCRIPTS ${SYSTEMD_SCRIPTS} galera_new_cluster galera_recovery) + ENDIF() IF(DEB) SET(SYSTEMD_EXECSTARTPRE "ExecStartPre=/usr/bin/install -m 755 -o mysql -g root -d /var/run/mysqld") SET(SYSTEMD_EXECSTARTPOST "ExecStartPost=/etc/mysql/debian-start") diff -Nru mariadb-10.5-10.5.18/dbug/dbug.c mariadb-10.5-10.5.19/dbug/dbug.c --- mariadb-10.5-10.5.18/dbug/dbug.c 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/dbug/dbug.c 2023-01-30 20:31:34.000000000 +0000 @@ -508,7 +508,7 @@ stack->delay= stack->next->delay; stack->maxdepth= stack->next->maxdepth; stack->sub_level= stack->next->sub_level; - strcpy(stack->name, stack->next->name); + safe_strcpy(stack->name, sizeof(stack->name), stack->next->name); stack->out_file= stack->next->out_file; stack->out_file->used++; if (stack->next == &init_settings) diff -Nru mariadb-10.5-10.5.18/debian/changelog mariadb-10.5-10.5.19/debian/changelog --- mariadb-10.5-10.5.18/debian/changelog 2022-12-04 23:46:18.000000000 +0000 +++ mariadb-10.5-10.5.19/debian/changelog 2023-02-10 06:29:47.000000000 +0000 @@ -1,3 +1,13 @@ +mariadb-10.5 (1:10.5.19-0+deb11u1) bullseye; urgency=medium + + * New upstream version 10.5.19. Includes fix for a major + performance/memory consumption issue (MDEV-29988) + (Closes: #1027337) + * Previous release 10.5.13 included security fix for: + - CVE-2022-27385 + + -- Otto Kekäläinen Thu, 09 Feb 2023 22:29:47 -0800 + mariadb-10.5 (1:10.5.18-0+deb11u1) bullseye; urgency=medium * New upstream version 10.5.18. diff -Nru mariadb-10.5-10.5.18/debian/patches/1556.patch mariadb-10.5-10.5.19/debian/patches/1556.patch --- mariadb-10.5-10.5.18/debian/patches/1556.patch 2022-11-21 00:12:20.000000000 +0000 +++ mariadb-10.5-10.5.19/debian/patches/1556.patch 2023-02-10 06:29:47.000000000 +0000 @@ -26,25 +26,6 @@ support-files/mysql.service --- a/support-files/CMakeLists.txt +++ b/support-files/CMakeLists.txt -@@ -1,15 +1,15 @@ - # Copyright (c) 2006, 2016, Oracle and/or its affiliates. - # Copyright (c) 2012, 2017, MariaDB --# -+# - # This program is free software; you can redistribute it and/or modify - # it under the terms of the GNU General Public License as published by - # the Free Software Foundation; version 2 of the License. --# -+# - # This program is distributed in the hope that it will be useful, - # but WITHOUT ANY WARRANTY; without even the implied warranty of - # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - # GNU General Public License for more details. --# -+# - # You should have received a copy of the GNU General Public License - # along with this program; if not, write to the Free Software - # Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1335 USA @@ -32,6 +32,9 @@ ELSE() SET(MYSQLD_GROUP "mysql") SET(ini_file_extension "cnf") @@ -55,39 +36,29 @@ ENDIF() # XXX: shouldn't we just have variables for all this stuff and centralise -@@ -51,9 +54,11 @@ ENDIF() +@@ -51,16 +54,19 @@ ENDIF() IF(UNIX) SET(prefix ${CMAKE_INSTALL_PREFIX}) -- FOREACH(script mysqld_multi.server mysql-log-rotate binary-configure wsrep_notify) +- SET(SCRIPTS mysqld_multi.server mysql-log-rotate binary-configure) ++ SET(SCRIPTS mysqld_multi.server binary-configure) + IF(WITH_WSREP) + SET(SCRIPTS ${SCRIPTS} wsrep_notify) + ENDIF() + FOREACH(script ${SCRIPTS}) - CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/${script}.sh -+ FOREACH(script mysqld_multi.server binary-configure wsrep_notify) + CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/${script}.sh ${CMAKE_CURRENT_BINARY_DIR}/${script} @ONLY ) -+ CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/mariadb.logrotate.in -+ ${CMAKE_CURRENT_BINARY_DIR}/mariadb.logrotate @ONLY ) INSTALL(PROGRAMS ${CMAKE_CURRENT_BINARY_DIR}/${script} DESTINATION ${inst_location} COMPONENT Server_Scripts) ENDFOREACH() -@@ -95,7 +100,7 @@ IF(UNIX) - INSTALL(FILES ${CMAKE_CURRENT_BINARY_DIR}/mariadb.pc DESTINATION ${INSTALL_LIBDIR}/pkgconfig COMPONENT Development) ++ # New mariadb.logrotate for Debian packaging scripts to consume ++ CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/mariadb.logrotate.in ++ ${CMAKE_CURRENT_BINARY_DIR}/mariadb.logrotate @ONLY ) - INSTALL(FILES mysql.m4 DESTINATION ${INSTALL_SHAREDIR}/aclocal COMPONENT Development) -- -+ - SET(bindir ${INSTALL_BINDIRABS}) - SET(sbindir ${INSTALL_SBINDIRABS}) - SET(scriptdir ${INSTALL_SCRIPTDIRABS}) -@@ -113,7 +118,7 @@ IF(UNIX) - ELSE() - SET(sysconf2dir "${sysconfdir}/mysql") - ENDIF() -- CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/mysql.server.sh -+ CONFIGURE_FILE(${CMAKE_CURRENT_SOURCE_DIR}/mysql.server.sh - ${CMAKE_CURRENT_BINARY_DIR}/mysql.server @ONLY) - INSTALL(PROGRAMS ${CMAKE_CURRENT_BINARY_DIR}/mysql.server - DESTINATION ${inst_location} COMPONENT SupportFiles) -@@ -182,8 +187,9 @@ IF(UNIX) + IF(INSTALL_SUPPORTFILESDIR) + INSTALL(FILES magic DESTINATION ${inst_location} COMPONENT SupportFiles) +@@ -190,8 +196,9 @@ IF(UNIX) ENDIF() IF (INSTALL_SYSCONFDIR) diff -Nru mariadb-10.5-10.5.18/debian/salsa-ci.yml mariadb-10.5-10.5.19/debian/salsa-ci.yml --- mariadb-10.5-10.5.18/debian/salsa-ci.yml 2022-11-21 02:57:16.000000000 +0000 +++ mariadb-10.5-10.5.19/debian/salsa-ci.yml 2023-02-10 06:29:47.000000000 +0000 @@ -577,7 +577,7 @@ # The 10.5.9 release is missing mariadb-plugin-columnstore, define all other packages but it to avoid hitting the error: # The following packages have unmet dependencies: # mariadb-plugin-columnstore : Depends: mariadb-server-10.5 (= 1:10.5.8+maria~sid) but 1:10.5.9+maria~sid is to be installed - - apt-get install -y libmariadb3 'libmariadb-*' 'libmariadbd*' 'mariadb-c*' 'mariadb-b*' 'mariadb-s*' 'mariadb-t*' 'mariadb-plugin-con*' 'mariadb-plugin-cr*' 'mariadb-plugin-g*' 'mariadb-plugin-m*' 'mariadb-plugin-o*' 'mariadb-plugin-s*' + - apt-get install -y libmariadb3 'libmariadb-*' 'libmariadbd*' 'mariadb-cl*' 'mariadb-b*' 'mariadb-s*' 'mariadb-t*' 'mariadb-plugin-con*' 'mariadb-plugin-cr*' 'mariadb-plugin-g*' 'mariadb-plugin-m*' 'mariadb-plugin-o*' 'mariadb-plugin-s*' # Once 10.5.10 is out, revert back to: # Package libmariadbclient-dev from mariadb.org conflicts with libmariadb-dev in Bullseye, so cannot use wildcard that would include it #- apt-get install -y 'mariadb*' libmariadb3 'libmariadb-*' 'libmariadbd*' diff -Nru mariadb-10.5-10.5.18/debian/upstream/signing-key.asc mariadb-10.5-10.5.19/debian/upstream/signing-key.asc --- mariadb-10.5-10.5.18/debian/upstream/signing-key.asc 2022-02-18 02:01:59.000000000 +0000 +++ mariadb-10.5-10.5.19/debian/upstream/signing-key.asc 2023-02-10 06:29:47.000000000 +0000 @@ -1,4 +1,5 @@ -----BEGIN PGP PUBLIC KEY BLOCK----- +Version: GnuPG v1.4.14 (GNU/Linux) mQGiBEtohJARBACxvZpWSIMTp/e7BUzSW+WDL7Pl0JDg6v7ZJFGJk9qo+5JXIiis 497Ul0FmVJ6EoyVzfpqe5FyUvqtLCkM6UP5adyvXTHi1KMiYacu2q5yRhDpMKbpM @@ -12,32 +13,224 @@ YWNrYWdlIFNpZ25pbmcgS2V5IDxwYWNrYWdlLXNpZ25pbmcta2V5QG1hcmlhZGIu b3JnPohiBBMRAgAiBQJREUepAhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAK CRDLywgqG7lD28y4AJ0aByfYvJWqBm5PZjusZiG0vo9SRwCeM0izj/oryMu0fJi3 -kRbTlojzCd20Q0RhbmllbCBCYXJ0aG9sb21ldyAoTW9udHkgUHJvZ3JhbSBzaWdu -aW5nIGtleSkgPGRiYXJ0QGFza21vbnR5Lm9yZz6IYAQTEQIAIAUCS2iEkAIbAwYL -CQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEMvLCCobuUPboDgAoNQVrK4i5LXTgwnW -ke2MxsXCoHDnAJ93j733YuNkV64aHEUwWxNCkkwUkbkEDQRLaIS4EBAApZ0wvxpQ -VlZ6OEFa9SBQ5eclRIOjXjKqkYGkvIx+jUmqCYfOgfPixOGYS5Q2KwHNz4XEOIOA -1kyClAoAAgOEGUxj8CxnbBk10IVo/JBONjdqKYPZ2YNdeIIrKXEmai4i5hK5AfZH -oyqsV5aqxGkGeVUju/coyRJY6La8iL+RBuxiRuUPWymGjtISAR6fSiN8f/kRly/y -9LmMO8JcOpeieqLUFPK6KuzhI4F0nFkHJpZPDNOHHl+GmAZ+SqZxmIrpkGymd36h -TKxW4nlnN6kqc1gMwdn1L/u/D+C/jhMbTTssqiMZeyP9uFmnMB3ls1NV8OxvbxcT -BG0M7g4AlffUQKpUrNhIBoC3R7UbYQ3CTZX1Qp/TBzbfRAgGhdWBQDQEd3/Ll9G4 -QaCs9I+4W68rkAr7e7IylHyfEi9oYQkXFIEeaAhiENmJBpcLpas/yNJoLayqzPsQ -+lRNg3omFntPtZolkMi6orRNixrgXV64m/01YNjmBFTqsp5wOq2j0cmTkbOWqdnl -mGPg2El1ufebJc6YWS1nFm6YRpN/B3QbtAnar1Cb+IHlr0haTOYhQp+XFN+k1brq -s+Sufa8/rz6N5tsm+W5GjHKvHr24FTa02u3H4lIqNlNBkzZZKhzAhxEWiJzwc/f2 -upG5vdplrM/YCU+XTotYPb5ZEXQe2mD/rXMAAwUP/0f1DOJIfnMrh1o/3RKqDq8k -7tlv2GEEv0VEnh8ty4dMb8Dos2M1Oc4Kv9QLB3DXcS4/L4JW5vF0QgSAzq1r5oBT -1zaMcqDS6OUlHrWUi8aDNt5EPQuEGdP2/iTDeAq4r8eCYrHRC7egldyRZrmWNfcZ -N6/G9K+JSjhWfSWWSBRIqb+UxcQNCp6i6tvVSxCfLK1R4P4kA/Z4Co2vywIfVfPh -Hd5nIWNl1yl9O3r04GCNTjzwsv/dhUGDFIVsghgehZuL0Bb7hDuyvZ2ShALumZ5t -7mU/SJ2hOk3klO+2bIJB0gquUkWn/4g1h2Tp9XVWrI1x6GUBxRYkwC4tWajzWeVC -5hcDVAdqYN0H0HVj/CEgrEWlCVv1hJ0JYAsjX8Cj1QuZB1i34fjEkgybMjo3oCU5 -GCSiNmvtTeUpexyY/7iHAdyoZHFT+fQS84VMYKFT4tTYH+5jTa62yfPhn63TYPor -rRyTqG8aJQLnczm0NN5R5mriYJQjr4Pj8PSSwWck/Gt8R5vb+C69+uXINB6OKqhG -6xU0bqnCIxt3OhVS7v0SfHjn0+il/JOc/ev9wm6G5FxmEWOoYwibmaDzHfc9N1HM -RzjTENI7fyJPNFj9IDkpwk4E3ylrkuVl2KEmYDJ9T9ny4UMnQ7Sb6w59UhxMIFtR -TPNpQJWCWXfhWUAo4WfCiEkEGBECAAkFAktohLgCGwwACgkQy8sIKhu5Q9vThgCg -7R7ImT+21phcbxVYBQZjiJVY/2YAnRKPeNKPNIviaUUV7kxMXt949GQX -=zBws +kRbTlojzCd2JAhwEEAECAAYFAlERSAgACgkQQd3AtA2lbyLlsQ/+KbSkMhjnZ73I +9XhndOX7USxIIumuVI2nU829+EiLhxYYcVJHUO5tO9rvRGgmSg0IhPSwEMK3GLC3 +P5v6gipyCKOAnx2T0qF2k8gq9YRVFd7LZqJsM06HuGsFG5SWieVjjjE0s7A/urLb +Uxa067pleZeKFCTTxTnar2eBKQAhwZkRSEBvvcAHkqQQAMwiAHvq2A0IjC3txqUF +iQbMouPCOJYA3Wn3NXKZwCxcyl2WwGSt7EwAs6C6d266QyWVQT+kZ6JFgRibcnfl +sNdniknGue5EKAj0nlhHGf6cyqJZ3AN4h+W40kKfIqnaeWkT0K+MnKp3Tah9y+h0 +u5buKfR5D/tK5ZYLUS0ujQJ0tlO1KpZuvTn13n7OMn7fOb3yqUcthnSTcuB/wpH2 +YDeON8sITqhHC1wDvxh5Iu8gYhBGoDmXzAiwpeZpQEHWzGVoG4SGNExwdOUFzX2b +GhC3Eol6z7fR32mUhisy/78wbu7mF9w32H1mgrjEW7sjLa3jebHbca3YIA8wUnAJ +7+KQXun/9X0joyyBy3U+8oW9i4E3UtKrsKOwd20NmfnOQCZg15pi7Yp2/ChgWkKD +EDpQcR2ZuyqRSzPRExnEcKKAq9hKS7l/bNhZJqoj3CMgJt9Co+Y89ObKwRCdwnJb +LWIajqBftzdZeRFkcsu4sKhfhnudCmWJAhwEEAECAAYFAlERSDUACgkQkXEYmZXk +Wp4Q4RAAj230KH+LtFGGlLhBARk+kBUV3mfoJKTye52ELQxbqudU9JrUceUXDGq3 +d/2n0mBt2mkmHYyqIMFShE5fnFrW4KXLVCKDCDy6mZ7/PBarB9y6lL8sVFXFpfVo +8hQInSR7fIEkREQQkpNtUddUHlCepyHj8QMKENjaxq6yrF3KvW+kWhAxvDutUzlr +q1N7AkedZ6owP0ChELdQYPtsGOcuipkqQgfpVB3PVBAsYe8wm5HbjqZCbV+VgLl6 +4WDyqmhJlOsT3KthLdNkmFyzL7BbkkyC5RX/X1xfyGhtYRpRNUF+5ewXItmpMnfI +UmEKIVF1jTwpj7554dQSCVJNlNOFiyYgRmcNs1XFQfa0bmv2raWZf3Zb0yfYR+tl +J2BuU3yBzhbFGmry7GdquqtbgRX+zFJsnkH7kGyP177QxDREwrhGZXcJgeO7Op8B +TJfTGhhDclIei1EZvvlVetiQ8PKtRA4D/zsCloHrSTu8uOXQlj+GPivM6sfVjhZF +F1I4FVeqUXze5vBz5O8IPfPuPcK+i5P2L0OZODpZ5CP30zY/L7wrgX2/fzJpGTz6 ++Lh77SGczGwQRfB/+D2kJkwaYeXd764pPVy0bdKGw4QPGtvyUQ4+fWQa5hyZSoTR +tj7fFYtYQvmPsMAIknR/lQxuZI7fX1M5j+FgijwUkv9fQzhorYKJAhwEEwEIAAYF +AlOoWhYACgkQJhw1C503mSxeqRAApW8UY3vvyKqjoqJu94RIyI7AIkwn4Vw5LxDS +gN623ghE2IIwF2Ytp9fMXID8BRZVjnESTrTvuBFp8GT4T1lUEv6zC8tMzZdO9BeU +pmT9odeen0h92GKgUfRwWTjViJHSDrV8wHcHhA8FX3mEVy17s7Nvvj2Ki3AIG6WW +LzZOSmbQJV+DaHXionQqecsVousCgwwuWWNqKXSJASzcOS1LRoVJDnZyGXmi1thX +thU0FcyLyaKjLfCP6ZoorGaxcEev6nxUUWAfO7MWVUTB6ij2PL/d6oRgbyOUsdne +NRBa6sblLDRivI38KKC5GCw7Eh4yoQJzG2r3QQBgJto/bDoUMJW+EFeM2qgcISCD +6eGrVy9ZHVBOPgBS8awEAvaR5/Gy/kn6YYUg5ReC8O+HCWDIxVrbrwyeCxHg+HUI +mgtVfyZfLnpBzp0p1jSAlC3N7KWviPt+/MQmW0a7+WMnbVxJiJmJQHuFoGcHFFM8 +wOA8i1KUXzWgT+IYOw9/nw2qyHMwV3BO/Py9OfRUKlybGar5rGBos7uFHk7pe+Yp +7pdES5Ie83Zw7CHMDp8u7VeEJHSqxVd+jaeHl6nnuG1Hoo4AVLTm5ATbj1Zdq+td +8sNWVyMue0nRvuAtTlN0iBkH/KVor6GGf2HZYXfDcGu7zojtNHlYXngBuz60YlDL +oPeFaoeJAhwEEQEKAAYFAlOoUqcACgkQgHar3gJLs9HE1hAAxzxXG1jNu1ntjEkv +M3js4j84rS+JI1XhR+7JalndjXAbHjwMlo/KOLhRtKYXdpkXpGmrE87FDdW8mci5 +nSahPMn/+vaEdVYyXqo1w0UvZChHxWnsE9FRgggOxTbCZae1P5LVSTB1XZcHZ7+9 +cG0cO43FCB20AMCOHcFr8j0F4HYi+KllI3kawdV8l6qCy6q06z47v0C+ZxoFcdYj +KLYxymaBn+FE9GKEHJZiqMljiKzt41OGpkg3S1vtXl0zqUKfiebo3ZcVMF3xtio8 +NVpHIQSsqg8Q7zZrLBkPTQw0smCdUFxYMjBOVSZ15z7tFCQMYuHThrf2j2wZv++F +cgt9C/6wbGalCNDuOU/dyfyiO95GPQf1nqq2N2vHGIaGMvbqS8oahprEJ3nXEisT +TJ+ofh1f+GX4QCO4mjtR1voqKbg9xkMl9Ap/fEgW3btZ1kuhegpekPDgGhGVwJ9V +N3w1XVOSUdFmKtArHvBrb6cfV6VHiOuYcPWkTwGckJOwNJhgyUPsjGWwrIp6L0+G +4emipfYoIDtFouSjkVF4eXJcr/taguuICj/pn7rsFdYlij5lbcxGVC+aPTcJrdY8 +v7Zyv2wOcTIrU//7PGPLJI1cdT7gQUYlzVnAJGxhq9CLPZlNJRy9pLDTPxvVXQRz +jQxx6RX1pAUPDWJQ2wfmaEHAz0WJAhwEEwECAAYFAlOnjksACgkQDj2OcPh1SrYd +tQ/+LOsCj8V0oOzbiTHREBrjr3S7u/58HRD/8zec61rc4FoCp3Fa+3kmhFDIajLj +VeRtsSSaOr0u6cue30QsGeHE2cbGPNWIqXV3V80I57O3yXRL2DU4GmDLNIF2/ejy +wCSvbHgONEXC4UVPtamHWGqh4sh2ijyJqUx3I0/6afBFn4BVfcsAjNrRe/GwD80/ +ETkfSui4flyZ330sjqM/N2Hp/YwsOTXKXfAThcjb+qZ2BRVnmpldeK593+dFvFG1 +FUK3kC8VFqS49fxgxR/Zo7jNEbrltzjzdRb6BBY86tqwbcnrja8MJHA2MpGtGckV +9/K/LE2jVJN+qeyLN/EoM86Sd+WIQtVY3oxAYwiVGng83t+CI6NPazVMLIQlciwI +lAY+DAGNz+mUTeKwCv7F8sOX91v6PHaB0csvk1I2Is3qwv8zlgnhKdl2R6PzQbsU +Ix1+rvsJ99no75GJeVY/D9YzBJ4a0i0Uu7QF/k8F690qDvSTwx71unxX+0PmJqNu +2sCVQNgLFt7Qtj9+l1pzulzWlZBSDhIBs5mT0jscwjRykDgfngiWDOymfdMG8eSZ +GAK10j+F883uyWlEEFOdA/DBOV3d3Jcm935of4dT1GUmKeoAKixHMkiNT3RvGHlm +fEjMq0vdf6inZva0PTzJSkhooMWYBuROHRMZs9PjrdXRHBeIRgQSEQIABgUCU6iz ++gAKCRAcAAgvMZOT9D2+AJ9aAZIbjN/m2Jjaojkxg9L5aBWBPQCeJIMpW1iiDELi +byKoVnd08EbgxJqIXgQSEQgABgUCU6iz4wAKCRBWtwXK6VQruLL/AQCbgU3t/mfh +bMQjuvE2DsE3qXiEVMEbXnxlCiodiMF4UgEAgPIAQcV+Jo+D+p0nHrVl2ClAhhpz +W/zuJqtJ24C20ZqJAhwEEAECAAYFAlOocMMACgkQyapz7WGq1jsRNg/+NH09e7g1 +CuPVa/1cBRoiprBvWXmy734MpkzW4kyVMZjBCQXBCrJFvZgvhQhYrR8jXmj+ZJEr +kfX3UHimyhWbBnu+XqIWzWwEtg7bggQN3eFyNcIV/KI9rK7IBQO92AptpTusIdgA +DQTFlJO06pF4kE89ZjBALQFbKDY1EJX3hyQEYixOzO4936xbwxoiJKR2J71ZGele +xXauhz2kpOd2jg/oMhhAOzldFaWAUBQJZPwl4vZrqVjNcMUNeINGd7++kkfBLfxL +xHJ8ynnXWHalsHVzdDRaFqp1Bna8RwrHnDd4Hwd/4Qv7iVZqmLLqEJpIgS1IDMx/ +BwkrCOD0gluwmxlm3PbbeUKeR/cj6CICFt9TgUJrYm9Vh7n0y8uHKY6PE5J4NX9l +D75eoPk2SuYTNgAR4iuI5MYQIKWL7aeKh09piPgrIrja8eDQ5AsklBaDYxOYZrot +Xx+sgGXGSLK3eyvZ+hJ8hBX38mydYpswzhvr/vAyKz8TQ6bwnRVlvkMYE+LjevOD +Wm9+EfkvBRChJcgDoycoHIFVaQ47Hgu2eGyCRNoMZ3l6O1O4AN5+RXrAJAi06zFs +RUnBLqxjSMmYqPYUowAxG0ukougc2HVCl1kMD9NxvK5zOfleUA8wWb5O9Z5tllnD +qu7RtIVXAXIJgn2HRDVk+wP8xuY2qJlfo1yJAhwEEAECAAYFAlOpb/EACgkQKPqA +GkO91jd+Dg/+NF4QwqLvxgl2TiORDt5HjWHSGMBlaYFBEwrBAgNvwZEH80mAsua6 +FnfZMSGiFmpVfMUqkjOJVdmA8yERxYFsyGopv/9OmOT2UxV4IZl5YYAJRsPHLjzV +MIUKiGPI1yvrhYW91hKRFGIxwqE7XHwWToufwHe5WB6AdeGyoIHtQcw0eTKSJHz2 +zbpyWKBx0wAK55YqMEQ2rx9qcOjZy3vjxlotwfGnBeR4VT6Oap1DvAkNZ4XcN0Ok +AKZbFBEMbJed9fnciwDV+Y/svPb05l+zSgmqJ6axhwSvu7rct+dksfmb0BnF03kh +SzNVlu0S/85mhEPgx1/BZxIp34RDbcqWymHsgPyhxwBBlFryfVvJrtyAMWs4T8mn +RkqKrNQHMfPOTBioxi2HOyG2eSK8BlQsJS5yccnYaBnSegWaIxkU+2l/yJkYMhl5 +sXdlmqcTtwv+R+acDkEPe9BQstn0+xOWL6hqpA0EM710LJCkQnB4c/JNgW5CL08k +CevBVole5jYJL5rXmUL0U+ZWGZMakFrrrkhuQMEjxecyuOHs4jrnsVVGz/e0hqWv +0NnRY9m5UyKEZIA1si8tFIrtrTSgZ5/sGH9/pksQ2HObrKe4LY6zVSyJLXwX1htQ +/j0st83YkDZ5mEY0r+Hh/1XOzhWgQ0ONR/MOIKNyjVTHldCrb4WPM4mJAZwEEAEC +AAYFAlOo8v0ACgkQrgrV97KweO9sfgv+NKYxgCiWrRjYW80hJE74OEJrjBGQDOJ5 +MPVvPSH7StOfSMpckLoNWedJJ7RuInOzuUY0lAUH6/ql+Krf4ysHlSGjuu+dDy0d +HN3gu994YrjT6hVzEG1OV+sJcTuvgn2qTVYu1ksIV/SZ48l0PRMwPXcu3FSzKvti +G1gHFNx1cyzjxwmdT42afKCpR8RvwmWPfbDmEz500iFXsw78EEBXEWo81bXncWdZ +Eic8QeVyTWKFldIrZLkL7+RQY3hViu0G5C7gSP39ZU4ZTegqMaEhHzuKtCiNO5Y2 ++hkYZgRNnUOSrmWO+wkLUNRtG2Strx5Sy9p94fn/decfuRsEJo4L1aMCFGEDfRSD +bc3pBG3tr9qvNBAegTTMQlZJcxa52Z7EI56rQGYEPw8kvt/uOqMYybUIxwVATgIt +fRy9Jsyz+0DwZfEINkuEFA/S2KCwWys5aZfPDCsqwh0gS/olvT06v97loF8XED0P +0irX4/6BHFHDlM8aNnN11p02p5lrTpLGuQQNBEtohLgQEAClnTC/GlBWVno4QVr1 +IFDl5yVEg6NeMqqRgaS8jH6NSaoJh86B8+LE4ZhLlDYrAc3PhcQ4g4DWTIKUCgAC +A4QZTGPwLGdsGTXQhWj8kE42N2opg9nZg114gispcSZqLiLmErkB9kejKqxXlqrE +aQZ5VSO79yjJEljotryIv5EG7GJG5Q9bKYaO0hIBHp9KI3x/+RGXL/L0uYw7wlw6 +l6J6otQU8roq7OEjgXScWQcmlk8M04ceX4aYBn5KpnGYiumQbKZ3fqFMrFbieWc3 +qSpzWAzB2fUv+78P4L+OExtNOyyqIxl7I/24WacwHeWzU1Xw7G9vFxMEbQzuDgCV +99RAqlSs2EgGgLdHtRthDcJNlfVCn9MHNt9ECAaF1YFANAR3f8uX0bhBoKz0j7hb +ryuQCvt7sjKUfJ8SL2hhCRcUgR5oCGIQ2YkGlwulqz/I0mgtrKrM+xD6VE2DeiYW +e0+1miWQyLqitE2LGuBdXrib/TVg2OYEVOqynnA6raPRyZORs5ap2eWYY+DYSXW5 +95slzphZLWcWbphGk38HdBu0CdqvUJv4geWvSFpM5iFCn5cU36TVuuqz5K59rz+v +Po3m2yb5bkaMcq8evbgVNrTa7cfiUio2U0GTNlkqHMCHERaInPBz9/a6kbm92mWs +z9gJT5dOi1g9vlkRdB7aYP+tcwADBQ//R/UM4kh+cyuHWj/dEqoOryTu2W/YYQS/ +RUSeHy3Lh0xvwOizYzU5zgq/1AsHcNdxLj8vglbm8XRCBIDOrWvmgFPXNoxyoNLo +5SUetZSLxoM23kQ9C4QZ0/b+JMN4Crivx4JisdELt6CV3JFmuZY19xk3r8b0r4lK +OFZ9JZZIFEipv5TFxA0KnqLq29VLEJ8srVHg/iQD9ngKja/LAh9V8+Ed3mchY2XX +KX07evTgYI1OPPCy/92FQYMUhWyCGB6Fm4vQFvuEO7K9nZKEAu6Znm3uZT9InaE6 +TeSU77ZsgkHSCq5SRaf/iDWHZOn1dVasjXHoZQHFFiTALi1ZqPNZ5ULmFwNUB2pg +3QfQdWP8ISCsRaUJW/WEnQlgCyNfwKPVC5kHWLfh+MSSDJsyOjegJTkYJKI2a+1N +5Sl7HJj/uIcB3KhkcVP59BLzhUxgoVPi1Ngf7mNNrrbJ8+GfrdNg+iutHJOobxol +AudzObQ03lHmauJglCOvg+Pw9JLBZyT8a3xHm9v4Lr365cg0Ho4qqEbrFTRuqcIj +G3c6FVLu/RJ8eOfT6KX8k5z96/3CbobkXGYRY6hjCJuZoPMd9z03UcxHONMQ0jt/ +Ik80WP0gOSnCTgTfKWuS5WXYoSZgMn1P2fLhQydDtJvrDn1SHEwgW1FM82lAlYJZ +d+FZQCjhZ8KISQQYEQIACQUCS2iEuAIbDAAKCRDLywgqG7lD29OGAJ4gfMkLP5Az +y7iIJOsZon3D/6PDPgCdGF1dwVW/uy+3ao53fvgS0JKO/bg= +=bSQ3 +-----END PGP PUBLIC KEY BLOCK----- +-----BEGIN PGP PUBLIC KEY BLOCK----- + +xsFNBFb8EKsBEADwGmleOSVThrbCyCVUdCreMTKpmD5p5aPz/0jc66050MAb71Hv +TVcfuMqHYO8O66qXLpEdqZpuk4D+rw1oKyC+d8uPD2PSHRqBXnR0Qf+LVTZvtO92 +3R7pYnC2x6V6iVGpKQYFP8cwh2B1qgIa+9y/N8cQIqfD+0ghyiUjjTYek3YFBnqa +L/2h2V0Mt0DkBrDK80LqEY10PAFDfJjINAW9XNHZzi2KqUx5w1z8rItokXV6fYE5 +ItyGMR6WVajJg5D4VCiZd0ymuQP2bGkrRbl6FH5vofVSkahKMJeHs2lbvMvNyS3c +n8vxoBvbbcwSAV1gvB1uzXXxv0kdkFZjhU1Tss4+Dak8qeEmIrC5qYycLxIdVEhT +Z8N8+P7Dll+QGOZKu9+OzhQ+byzpLFhUHKys53eXo/HrfWtw3DdP21yyb5P3QcgF +scxfZHzZtFNUL6XaVnauZM2lqquUW+lMNdKKGCBJ6co4QxjocsxfISyarcFj6ZR0 +5Hf6VU3Y7AyuFZdL0SQWPv9BSu/swBOimrSiiVHbtE49Nx1x/d1wn1peYl07WRUv +C10eF36ZoqEuSGmDz59mWlwB3daIYAsAAiBwgcmN7aSB8XD4ZPUVSEZvwSm/IwuS +Rkpde+kIhTLjyv5bRGqU2P/Mi56dB4VFmMJaF26CiRXatxhXOAIAF9dXCwARAQAB +zS1NYXJpYURCIFNpZ25pbmcgS2V5IDxzaWduaW5nLWtleUBtYXJpYWRiLm9yZz7C +wXgEEwEIACIFAlb8EKsCGwMGCwkIBwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEPFl +byTHTNHYJZ0P/2Z2RURRkSTHLKZ/GqSvPReReeB7AI+ZrDapkpG/26xp1Yw1isCO +y99pvQ7hjTFhdZQ7xSRUiT/e27wJxR7s4G/ck5VOVjuJzGnByNLmwMjdN1ONIO9P +hQAs2iF3uoIbVTxzXof2F8C0WSbKgEWbtqlCWlaapDpN8jKAWdsQsNMdXcdpJ2os +WiacQRxLREBGjVRkAiqdjYkegQ4BZ0GtPULKjZWCUNkaat51b7O7V19nSy/T7MM7 +n+kqYQLMIHCF8LGd3QQsNppRnolWVRzXMdtR2+9iI21qv6gtHcMiAg6QcKA7halL +kCdIS2nWR8g7nZeZjq5XhckeNGrGX/3w/m/lwczYjMUer+qs2ww5expZJ7qhtSta +lE3EtL/l7zE4RlknqwDZ0IXtxCNPu2UovCzZmdZm8UWfMSKk/3VgL8HgzYRr8fo0 +yj0XkckJ7snXvuhoviW2tjm46PyHPWRKgW4iEzUrB+hiXpy3ikt4rLRg/iMqKjyf +mvcE/VdmFVtsfbfRVvlaWiIWCndRTVBkAaTu8DwrGyugQsbjEcK+4E25/SaKIJIw +qfxpyBVhru21ypgEMAw1Y8KC7KntB7jzpFotE4wpv1jZKUZuy71ofr7g3/2O+7nW +LrR1mncbuT6yXo316r56dfKzOxQJBnYFwTjXfa65yBArjQBUCPNYOKr0wkYEEhEI +AAYFAlb8JFYACgkQy8sIKhu5Q9snYACgh3id41CYTHELOQ/ymj4tiuFt1lcAn3JU +9wH3pihM9ISvoeuGnwwHhcKnwsFcBBIBCAAGBQJW/CSEAAoJEJFxGJmV5Fqe11cP +/A3QhvqleuRaXoS5apIY3lrDL79Wo0bkydM3u2Ft9EqVVG5zZvlmWaXbw5wkPhza +7YUjrD7ylaE754lHI48jJp3KY7RosClY/Kuk56GJI/SoMKx4v518pAboZ4hjY9MY +gmiAuZEYx5Ibv1pj0+hkzRI78+f6+d5QTQ6y/35ZjSSJcBgCMAr/JRsmOkHu6cY6 +qOpq4g8mvRAX5ivRm4UxE2gnxZyd2LjY2/S2kCZvHWVaZuiTD0EU1jYPoOo6fhc8 +zjs5FWS56C1vp7aFOGBvsH3lwYAYi1K2S+/B4nqpitYJz/T0zFzzyYe7ZG77DXKD +/XajD22IzRGKjoeVPFBx+2V0YCCpWZkqkfZ2Dt3QVW//QIpVsOJnmaqolDg1sxoa +BEYBtCtovU0wh1pXWwfn7IgjIkPNl0AU8mW8Ll91WF+Lss/oMrUJMKVDenTJ6/ZO +06c+JFlP7dS3YGMsifwgy5abA4Xy4GWpAsyEM68mqsJUc7ZANZcQAKr6+DryzSfI +Olsn3kJzOtb/c3JhVmblEO6XzdfZJK/axPOp3mF1oEBoJ56fGwO2usgVwQDyLt3J +iluJrCvMSBL9KtBZWrTZH5t3rTMN0NUALy4Etd6Y8V94i8c5NixMDyjRU7aKJAAw +tUvxLd12dqtaXsuvGyzLbR4EDT/Q5DfLC1DZWpgtUtCVwsFcBBIBCAAGBQJW/CS2 +AAoJEEHdwLQNpW8iMUoP/AjFKyZ+inQTI2jJJBBtrLjxaxZSG5ggCovowWn8NWv6 +bQBm2VurYVKhvY1xUyxoLY8KN+MvoeTdpB3u7z+M6x+CdfoTGqWQ2yapOC0eEJBF +O+GFho2WE0msiO0IaVJrzdFTPE0EYR2BHziLu0DDSZADe1WYEqkkrZsCNgi6EMng +mX2h+DK2GlC3W2tY9sc63DsgzjcMBO9uYmpHj6nizsIrETqouVNUCLT0t8iETa25 +Mehq/I92I70Qfebv7R4eMrs+tWXKyPU0OjV+8b8saZsv1xn98UkeXwYx4JI04OTw +nBeJG8yPrGDBO5iucmtaCvwGQ3c76qBivrA8eFz3azRxQYWWiFrkElTg+C/E83JQ +WgqPvPZkI5UHvBwBqcoIXG15AJoXA/ZWIB8nPKWKaV5KDnY3DBuA4rh5Mhy3xwcC +/22E/CmZMXjUUvDnlPgXCYAYU0FBbGk7JpSYawtNfdAN2XBRPq5sDKLLxftx7D8u +ESJXXAlPxoRh7x1ArdGM+EowlJJ0xpINBaT0Z/Hk0jxNIFEak796/WeGqewdOIki +dAs4tppUfzosla5K+qXfWwmhcKmpwA4oynE8wIaoXptoi8+rxaw4N6wAXlSrVxeC +VTnb7+UY/BT2Wx6IQ10C9jrsj6XIffMvngIinCD9Czvadmr7BEIxKt1LP+gGA8Zg +wsFcBBIBCgAGBQJYE6oDAAoJEL7YRJ/O6NqIJ24P+QFNa2O+Q1rLKrQiuPw4Q73o +7/blUpFNudZfeCDpDbUgJ01u1RHnWOyLcyknartAosFDJIpgcXY5I8jsBIO5IZPR +C/UKxZB3RYOhj49bySD9RNapHyq+Y56j9JUoz6tkKFBd+6g85Ej8d924xM1UnRCS +9cfI9W0fSunbCi2CXLbXFF7V+m3Ou1SVYGIAxpMn4RXyYfuqeB5wROR2GA5Ef6T3 +S5byh1dRSEgnrBToENtp5n7Jwsc9pDofjtaUkO854l45IqFarGjCHZwtNRKd2lcK +FMnd1jS0nfGkUbn3qNJam1qaGWx4gXaT845VsYYVTbxtkKi+qPUIoOyYx4NEm6fC +ZywH72oP+fmUT/fbfSHa5j137dRqokkR6RFjnEMBl6WHwgqqUqeIT6t9uV6WWzX9 +lNroZFAFL/de7H31iIRuZcm38DUZOfjVf9glweu4yFvuJ7cQtyQydFQJV4LGDT/C +8e9TWrV1/gWMyMGQlZsRWa+h+FfFUccQtfSdXpvSxtXfop+fVQmJgUUl92jh4K9j +c9a6rIp5v1Q1yEgs2iS50/V/NMSmEcE1XMOxFt9fX9T+XmKAWZ8L25lpILsHT3mB +VWrpHdbawUaiBp9elxhn6tFiTFR7qA7dlUyWrI+MMlINwSZ2AAXvmA2IajH/UIlh +xotxmSNiZYIQ6UbD3fk4wsFzBBABCgAdFiEEmy/52H2krRdju+d2+GQcuhDvLUgF +Ally44wACgkQ+GQcuhDvLUgkjQ//c3mBxfJm6yLAJD4s4OgsPv4pcp/EKmPcdztm +W0/glwopUZmq9oNo3VMMCGtusrQgpACzfUlesu9NWlPCB3olZkeGugygo0zuQBKs +55eG7bPzMLyfSqLKyogYocaGc4lpf4lbvlvxy37YGVrGpwT9i8t2REtM6iPKDcMM +sgVtNlqFdq3Fs2Haqt0m1EksX6/GSIrjK4LZEcPklrGPvUS3S+qkwuaGE/jXxncE +4jFQR9SYH6AHr6Vkt1CG9Dgpr+Ph0I9n0JRknBYoUZ1q51WdF946NplXkCskdzWG +RHgMUCz3ZehF1FzpKgfO9Zd0YZsmivV/g6frUw/TayP9gxKPt7z2Lsxzyh8X7cg6 +TAvdG9JbG0PyPJT1TZ8qpjP/PtqPclHsHQQIbGSDFWzRM5znhS+5sgyw8FWInjw8 +JjxoOWMa50464EfGeb2jZfwtRimJAJLWEf/JnvO779nXf5YbvUZgfXaX7k/cvCVk +U8M7oC7x8o6F0P2Lh6FgonklKEeIRtZBUNZ0Lk9OShVqlU9/v16MHq/Eyu/Mbs0D +en3vYgiYxOBR8czD1Wh4vsKiGfOzQ6oWti/DCURV+iTYhJc7mSWM6STzUFr0nCnF +x6W0j/zH6ZgiFAGOyIXW2DwfjFvYRcBL1RWAEKsiFwYrNV+MDonjKXjpVB1Ra90o +lLrZXAXCwHMEEgEKAB0WIQRMRw//78TT3Fl3hlXOGj3V48lPSQUCXAAgOgAKCRDO +Gj3V48lPSQxAB/43qoWteVZEiN3JW4FnHg+S60TnHSP69FKV+363XYKDa23pNpv4 +tiJumo9Kvb4UoDft766/URHm5RKyPtrxy+wqotamrkGJUTtP2a68h7C31VX+pf6i +iQKmxRQz4zmW0pA5X01+AgpvcDH++Fv5NLBpnjqPdTh5b0gvr89E0zMNldNYOZu1 +0H/mukrnGlFDu/osBuy+XJtP2MeasazVMLvjKs+hr//E+iLI9DZOwFBK6AX5gkkI +UEHkSeb4//AHwvanUMin9un9+F9iR+qDuDEKxuevYzM0owuoVcK5pAsRnRQJlnHW +/0BQ6FtNGpmljhvUk8a/l3xFf3z/uJG5vVKVzsFNBFb8EKsBEADDfCMsu2U1CdJh +r4xp6z4J89/tMnpCQASC8DQhtZ6bWG/ksyKt2DnDQ050XBEng+7epzHWA2UgT0li +Y05zZmFs1X7QeZr16B7JANq6fnHOdZB0ThS7JEYbProkMxcqAFLAZJCpZT534Gpz +W7qHwzjV+d13IziCHdi6+DD5eavYzBqY8QzjlOXbmIlY7dJUCwXTECUfirc6kH86 +CS8fXZTke4QYZ55VnrOomB4QGqP371kwBETnhlhi74+pvi3jW05Z5x1tVMwuugyz +zkseZp1VYmJq5SHNFZ/pnAQLE9gUDTb6UWcPBwQh9Sw+7ahSK74lJKYm3wktyvZh +zAxbNyzs1M56yeFP6uFwJTBfNByyMAa6TGUhNkxlLcYjxKbVmoAnKCVM8t41TlLv +/a0ki8iQxqvphVLufksR9IpN6d3F15j6GeyVtxBEv04iv4vbuKthWytb+gjX4bI8 +CAo9jGHevmtdiw/SbeKx2YBM1MF6eua37rFMooOBj4X7VfQCyS+crNsOQn8nJGah +YbzUDCCgnX+pqN9iZvXisMS79wVyD5DyISFDvT/5jY7IXxPibxr10P/8lfW1d72u +xyI2UiZKZpyHCt4k47yMq4KQGLGuhxJ6q6O3bi2aXRuz8bLqTBLca9dmx9wZFvRh +6jS/SKEg7eFcY0xbb6RVIv1UwGDYfQARAQABwsFfBBgBCAAJBQJW/BCrAhsMAAoJ +EPFlbyTHTNHYEBIQAJhFTh1u34Q+5bnfiM2dAdCr6T6w4Y1v9ePiIYdSImeseJS2 +yRglpLcMjW0uEA9KXiRtC/Nm/ClnqYJzCKeIaweHqH6dIgJKaXZFt1Uaia7X9tDD +wqALGu97irUrrV1Kh9IkM0J29Vid5amakrdS4mwt2uEISSnCi7pfVoEro+S7tYQ9 +iH6APVIwqWvcaty3cANdwKWfUQZ6a9IQ08xqzaMhMp2VzhVrWkq3B0j2aRoZR7BN +LH2I7Z0giIM8ARjZs99aTRL+SfMEQ3sUxNLb3KWP/n1lSFbrk4HGzqUBBfczESlN +c0970C6znK0H0HD11/3BTkMuPqww+Tzex4dpMQllMEKZ3wEyd9v6ba+nj/P1FHSE +y/VN6IXzd82s1lYOonKTdmXAIROcHnb0QUzwsd/mhB3jKhEDOV2ZcBTD3yHv8m7C +9G9y4hV+7yQlnPlSg3DjBp3SS5r+sOObCIy2Ad32upoXkilWa9g7GZSuhY9kyKqe +Eba1lgXXaQykEeqx0pexkWavNnb9JaPrAZHDjUGcXrREmjEyXyElRoD4CrWXySe4 +6jCuNhVVlkLGo7osefynXa/+PNjQjURtx8en7M9A1FkQuRAxE8KIZgZzYxkGl5o5 +POSFCA4JUoRPDcrl/sI3fuq2dIOE/BJ2r8dV+LddiR+iukhXRwJXH8RVVEUS +=mCOI -----END PGP PUBLIC KEY BLOCK----- diff -Nru mariadb-10.5-10.5.18/debian/watch mariadb-10.5-10.5.19/debian/watch --- mariadb-10.5-10.5.18/debian/watch 2022-02-18 02:01:59.000000000 +0000 +++ mariadb-10.5-10.5.19/debian/watch 2023-02-10 06:29:47.000000000 +0000 @@ -2,7 +2,7 @@ opts=\ pgpsigurlmangle=s/$/.asc/,\ uversionmangle=s/-(rc|beta)/$1/,pasv \ -https://ftp.nluug.nl/db/mariadb/mariadb-10.5.([\d\.]*(?:-beta|-rc)?)/source/mariadb-([\d\.]*(?:-beta|-rc)?).tar.gz \ +https://archive.mariadb.org/mariadb-10.5.([\d\.]*(?:-beta|-rc)?)/source/mariadb-([\d\.]*(?:-beta|-rc)?).tar.gz \ # String "-10.5." needs to be in path as MariaDB releases several series in # parallel (e.g 10.5, 10.4, 10.3 etc) and uscan should check for updates only @@ -10,7 +10,3 @@ # Automated signature checking with pgpsigurlmangle has been available # only since devscripts version 2.13.3 - -# Specifically use ftp.nluug.nl because is supports https and the main page has a file listing -# suitable for scanning new releases, while other servers either lack https or have the main -# directory masked by a half-empty index.html file. diff -Nru mariadb-10.5-10.5.18/extra/innochecksum.cc mariadb-10.5-10.5.19/extra/innochecksum.cc --- mariadb-10.5-10.5.18/extra/innochecksum.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/innochecksum.cc 2023-01-30 20:31:34.000000000 +0000 @@ -837,7 +837,7 @@ { unsigned long long id; uint16_t undo_page_type; - char str[20]={'\0'}; + const char *str; ulint n_recs; uint32_t page_no, left_page_no, right_page_no; ulint data_bytes; @@ -845,11 +845,7 @@ ulint size_range_id; /* Check whether page is doublewrite buffer. */ - if(skip_page) { - strcpy(str, "Double_write_buffer"); - } else { - strcpy(str, "-"); - } + str = skip_page ? "Double_write_buffer" : "-"; switch (fil_page_get_type(page)) { diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/backup_copy.cc mariadb-10.5-10.5.19/extra/mariabackup/backup_copy.cc --- mariadb-10.5-10.5.18/extra/mariabackup/backup_copy.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/backup_copy.cc 2023-01-30 20:31:34.000000000 +0000 @@ -57,6 +57,9 @@ #include "backup_copy.h" #include "backup_mysql.h" #include +#ifdef _WIN32 +#include /* rmdir */ +#endif #define ROCKSDB_BACKUP_DIR "#rocksdb" @@ -1539,8 +1542,6 @@ if (!write_galera_info(mysql_connection)) { return(false); } - // copied from xtrabackup. what is it needed for here? - write_current_binlog_file(mysql_connection); } if (opt_binlog_info == BINLOG_INFO_ON) { @@ -1620,7 +1621,49 @@ return(true); } -bool + +/* + Drop all empty database directories in the base backup + that do not exists in the icremental backup. + + This effectively re-plays all DROP DATABASE statements happened + in between base backup and incremental backup creation time. + + Note, only checking if base_dir/db/ is empty is not enough, + because inc_dir/db/db.opt might have been dropped for some reasons, + which may also result into empty base_dir/db/. + + Only the fact that at the same time: + - base_dir/db/ exists + - inc_dir/db/ does not exist + means that DROP DATABASE happened. +*/ +static void +ibx_incremental_drop_databases(const char *base_dir, + const char *inc_dir) +{ + datadir_node_t node; + datadir_node_init(&node); + datadir_iter_t *it = datadir_iter_new(base_dir); + + while (datadir_iter_next(it, &node)) { + if (node.is_empty_dir) { + char path[FN_REFLEN]; + snprintf(path, sizeof(path), "%s/%s", + inc_dir, node.filepath_rel); + if (!directory_exists(path, false)) { + msg("Removing %s", node.filepath); + rmdir(node.filepath); + } + } + + } + datadir_iter_free(it); + datadir_node_free(&node); +} + + +static bool ibx_copy_incremental_over_full() { const char *ext_list[] = {"frm", "isl", "MYD", "MYI", "MAD", "MAI", @@ -1703,6 +1746,8 @@ } copy_or_move_dir(path, ROCKSDB_BACKUP_DIR, true, true); } + ibx_incremental_drop_databases(xtrabackup_target_dir, + xtrabackup_incremental_dir); } diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/backup_mysql.cc mariadb-10.5-10.5.19/extra/mariabackup/backup_mysql.cc --- mariadb-10.5-10.5.18/extra/mariabackup/backup_mysql.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/backup_mysql.cc 2023-01-30 20:31:34.000000000 +0000 @@ -1438,14 +1438,18 @@ if ((state_uuid == NULL && state_uuid55 == NULL) || (last_committed == NULL && last_committed55 == NULL)) { - msg("Failed to get master wsrep state from SHOW STATUS."); - result = false; + msg("Warning: failed to get master wsrep state from SHOW STATUS."); + result = true; goto cleanup; } result = backup_file_printf(XTRABACKUP_GALERA_INFO, "%s:%s\n", state_uuid ? state_uuid : state_uuid55, last_committed ? last_committed : last_committed55); + if (result) + { + write_current_binlog_file(connection); + } cleanup: free_mysql_variables(status); diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/fil_cur.cc mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.cc --- mariadb-10.5-10.5.18/extra/mariabackup/fil_cur.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.cc 2023-01-30 20:31:34.000000000 +0000 @@ -130,6 +130,7 @@ in case of error */ cursor->buf = NULL; cursor->node = NULL; + cursor->n_process_batch = 0; cursor->space_id = node->space->id; @@ -374,6 +375,8 @@ return(XB_FIL_CUR_EOF); } +reinit_buf: + cursor->n_process_batch++; if (to_read > (ib_int64_t) cursor->buf_size) { to_read = (ib_int64_t) cursor->buf_size; } @@ -415,9 +418,27 @@ cursor->buf_page_no = static_cast(offset / page_size); if (os_file_read(IORequestRead, cursor->file, cursor->buf, offset, - (ulint) to_read) != DB_SUCCESS) { - ret = XB_FIL_CUR_ERROR; - goto func_exit; + (ulint) to_read) != DB_SUCCESS) { + if (!srv_is_undo_tablespace(cursor->space_id)) { + ret = XB_FIL_CUR_ERROR; + goto func_exit; + } + + if (cursor->buf_page_no + >= SRV_UNDO_TABLESPACE_SIZE_IN_PAGES) { + ret = XB_FIL_CUR_SKIP; + goto func_exit; + } + + to_read = SRV_UNDO_TABLESPACE_SIZE_IN_PAGES * page_size; + + if (cursor->n_process_batch > 1) { + ret = XB_FIL_CUR_ERROR; + goto func_exit; + } + + space->release(); + goto reinit_buf; } /* check pages for corruption and re-read if necessary. i.e. in case of partially written pages */ diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/fil_cur.h mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.h --- mariadb-10.5-10.5.18/extra/mariabackup/fil_cur.h 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/fil_cur.h 2023-01-30 20:31:34.000000000 +0000 @@ -58,6 +58,7 @@ uint thread_n; /*!< thread number for diagnostics */ ulint space_id; /*!< ID of tablespace */ ulint space_size; /*!< space size in pages */ + uint32_t n_process_batch;/*!< Number of batch processed */ /** @return whether this is not a file-per-table tablespace */ bool is_system() const diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/xbcloud.cc mariadb-10.5-10.5.19/extra/mariabackup/xbcloud.cc --- mariadb-10.5-10.5.18/extra/mariabackup/xbcloud.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/xbcloud.cc 2023-01-30 20:31:34.000000000 +0000 @@ -1676,8 +1676,11 @@ list->object_count += object_count_step; } assert(list->idx <= list->object_count); - strcpy(list->objects[list->idx].name, name); - strcpy(list->objects[list->idx].hash, hash); + safe_strcpy(list->objects[list->idx].name, + sizeof(list->objects[list->idx].name), name); + safe_strcpy(list->objects[list->idx].hash, + sizeof(list->objects[list->idx].hash), hash); + list->objects[list->idx].bytes = bytes; ++list->idx; } diff -Nru mariadb-10.5-10.5.18/extra/mariabackup/xtrabackup.cc mariadb-10.5-10.5.19/extra/mariabackup/xtrabackup.cc --- mariadb-10.5-10.5.18/extra/mariabackup/xtrabackup.cc 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/mariabackup/xtrabackup.cc 2023-01-30 20:31:34.000000000 +0000 @@ -247,6 +247,10 @@ ulong innobase_read_io_threads = 4; ulong innobase_write_io_threads = 4; +/** Store the failed read of undo tablespace ids. Protected by +backup mutex */ +static std::set fail_undo_ids; + longlong innobase_page_size = (1LL << 14); /* 16KB */ char* innobase_buffer_pool_filename = NULL; @@ -366,6 +370,10 @@ static ddl_tracker_t ddl_tracker; +/** Store the space ids of truncated undo log tablespaces. Protected +by recv_sys.mutex */ +static std::set undo_trunc_ids; + // Convert non-null terminated filename to space name std::string filename_to_spacename(const byte *filename, size_t len); @@ -874,6 +882,10 @@ } } +static void backup_undo_trunc(uint32_t space_id) +{ + undo_trunc_ids.insert(space_id); +} /* Retrieve default data directory, to be used with --copy-back. @@ -2091,7 +2103,6 @@ srv_buf_pool_size = (ulint) xtrabackup_use_memory; srv_buf_pool_chunk_unit = (ulong)srv_buf_pool_size; - srv_n_file_io_threads = (uint) innobase_file_io_threads; srv_n_read_io_threads = (uint) innobase_read_io_threads; srv_n_write_io_threads = (uint) innobase_write_io_threads; @@ -2781,15 +2792,27 @@ } /* The main copy loop */ - while ((res = xb_fil_cur_read(&cursor, corrupted_pages)) == - XB_FIL_CUR_SUCCESS) { + while (1) { + res = xb_fil_cur_read(&cursor, corrupted_pages); + if (res == XB_FIL_CUR_ERROR) { + goto error; + } + + if (res == XB_FIL_CUR_EOF) { + break; + } + if (!write_filter.process(&write_filt_ctxt, dstfile)) { goto error; } - } - if (res == XB_FIL_CUR_ERROR) { - goto error; + if (res == XB_FIL_CUR_SKIP) { + pthread_mutex_lock(&backup_mutex); + fail_undo_ids.insert( + static_cast(cursor.space_id)); + pthread_mutex_unlock(&backup_mutex); + break; + } } if (write_filter.finalize @@ -3736,10 +3759,6 @@ int n_retries = 5; ulint fsp_flags; - if (srv_undo_tablespaces == 0) { - return error; - } - file = os_file_create(0, srv_sys_space.first_datafile()->filepath(), OS_FILE_OPEN, OS_FILE_NORMAL, OS_DATA_FILE, true, &ret); @@ -3803,6 +3822,21 @@ return error; } +/** Close all undo tablespaces while applying incremental delta */ +static void xb_close_undo_tablespaces() +{ + if (srv_undo_space_id_start == 0) + return; + for (ulint space_id= srv_undo_space_id_start; + space_id < srv_undo_space_id_start + srv_undo_tablespaces_open; + space_id++) + { + fil_space_t *space= fil_space_get(space_id); + ut_ad(space); + space->close(); + } +} + /**************************************************************************** Populates the tablespace memory cache by scanning for and opening data files. @returns DB_SUCCESS or error code.*/ @@ -3865,6 +3899,11 @@ if (err != DB_SUCCESS) { return(err); } + + if (srv_operation == SRV_OPERATION_RESTORE_DELTA) { + xb_close_undo_tablespaces(); + } + DBUG_MARIABACKUP_EVENT("after_load_tablespaces", 0); return(DB_SUCCESS); } @@ -4353,11 +4392,30 @@ dst_log_file = NULL; - if(!xtrabackup_incremental) { - strcpy(metadata_type, "full-backuped"); + std::vector failed_ids; + std::set_difference( + fail_undo_ids.begin(), fail_undo_ids.end(), + undo_trunc_ids.begin(), undo_trunc_ids.end(), + std::inserter(failed_ids, failed_ids.begin())); + + for (uint32_t id : failed_ids) { + msg("mariabackup: Failed to read undo log " + "tablespace space id %d and there is no undo " + "tablespace truncation redo record.", + id); + } + + if (failed_ids.size() > 0) { + return false; + } + + if (!xtrabackup_incremental) { + safe_strcpy(metadata_type, sizeof(metadata_type), + "full-backuped"); metadata_from_lsn = 0; } else { - strcpy(metadata_type, "incremental"); + safe_strcpy(metadata_type, sizeof(metadata_type), + "incremental"); metadata_from_lsn = incremental_lsn; } metadata_last_lsn = log_copy_scanned_lsn; @@ -4427,6 +4485,7 @@ srv_operation = SRV_OPERATION_BACKUP; log_file_op = backup_file_op; + undo_space_trunc = backup_undo_trunc; metadata_to_lsn = 0; /* initialize components */ @@ -4435,6 +4494,7 @@ metadata_to_lsn = log_copying_running; stop_backup_threads(); log_file_op = NULL; + undo_space_trunc = NULL; if (dst_log_file) { ds_close(dst_log_file); dst_log_file = NULL; @@ -4470,7 +4530,6 @@ xb_filters_init(); xb_fil_io_init(); - srv_n_file_io_threads = srv_n_read_io_threads; if (os_aio_init()) { msg("Error: cannot initialize AIO subsystem"); @@ -4727,6 +4786,7 @@ innodb_shutdown(); log_file_op = NULL; + undo_space_trunc = NULL; pthread_mutex_destroy(&backup_mutex); pthread_cond_destroy(&scanned_lsn_cond); if (!corrupted_pages.empty()) { @@ -5949,12 +6009,6 @@ fil_system.freeze_space_list = 0; - /* increase IO threads */ - if (srv_n_file_io_threads < 10) { - srv_n_read_io_threads = 4; - srv_n_write_io_threads = 4; - } - msg("Starting InnoDB instance for recovery."); msg("mariabackup: Using %lld bytes for buffer pool " @@ -6022,7 +6076,8 @@ if (ok) { char filename[FN_REFLEN]; - strcpy(metadata_type, "log-applied"); + safe_strcpy(metadata_type, sizeof(metadata_type), + "log-applied"); if(xtrabackup_incremental && metadata_to_lsn < incremental_to_lsn) diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/CMakeLists.txt 2022-11-02 12:37:17.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/CMakeLists.txt 2023-01-30 20:31:34.000000000 +0000 @@ -157,6 +157,8 @@ ${WOLFCRYPT_SRCDIR}/sha512_asm.S ${WOLFCRYPT_SRCDIR}/sha256_asm.S) ADD_DEFINITIONS(-maes -msse4.2 -mpclmul) + # WolfSSL 5.5.4 bug - user_settings.h not included into aes_asm.S + SET_PROPERTY(SOURCE ${WOLFCRYPT_SRCDIR}/aes_asm.S APPEND PROPERTY COMPILE_OPTIONS "-DWOLFSSL_X86_64_BUILD") ENDIF() ENDIF() diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/.gitignore mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/.gitignore --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/.gitignore 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/.gitignore 2023-01-30 20:31:36.000000000 +0000 @@ -379,6 +379,9 @@ /IDE/QNX/example-cmac/cmac-test /IDE/QNX/CAAM-DRIVER/wolfCrypt +# Xilinx +/IDE/XilinxSDK/data + # Emacs *~ @@ -398,3 +401,16 @@ # ASYNC async + +# Generated user_settings_asm.h. +user_settings_asm.h + +# VisualGD +**/.visualgdb + +# Espressif sdk config default should be saved in sdkconfig.defaults +# we won't track the actual working sdkconfig files +/IDE/Espressif/**/sdkconfig + +# auto-created CMake backups +**/CMakeLists.txt.old \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -28,16 +28,16 @@ You must delete them, or cmake will refuse to work.") endif() -project(wolfssl VERSION 5.5.1 LANGUAGES C ASM) +project(wolfssl VERSION 5.5.4 LANGUAGES C ASM) # shared library versioning # increment if interfaces have been added, removed or changed -set(LIBTOOL_CURRENT 36) +set(LIBTOOL_CURRENT 38) # increment if source code has changed set to zero if current is incremented set(LIBTOOL_REVISION 0) # increment if interfaces have been added set to zero if interfaces have been # removed or changed -set(LIBTOOL_AGE 1) +set(LIBTOOL_AGE 3) math(EXPR LIBTOOL_SO_VERSION "${LIBTOOL_CURRENT} - ${LIBTOOL_AGE}") set(LIBTOOL_FULL_VERSION ${LIBTOOL_SO_VERSION}.${LIBTOOL_AGE}.${LIBTOOL_REVISION}) @@ -103,6 +103,7 @@ check_function_exists("memset" HAVE_MEMSET) check_function_exists("socket" HAVE_SOCKET) check_function_exists("strftime" HAVE_STRFTIME) +check_function_exists("__atomic_fetch_add" HAVE_C___ATOMIC) include(CheckTypeSize) @@ -169,7 +170,9 @@ # Example for map file and custom linker script #set(CMAKE_EXE_LINKER_FLAGS " -Xlinker -Map=output.map -T\"${CMAKE_CURRENT_SOURCE_DIR}/linker.ld\"") -if(WIN32) +if(DEFINED WARNING_C_FLAGS) +set(CMAKE_C_FLAGS "${WARNING_C_FLAGS} ${CMAKE_C_FLAGS}") +elseif(WIN32) # Windows cl.exe does not support the -Wextra, -Wno-unused and -Werror flags. set(CMAKE_C_FLAGS "-Wall ${CMAKE_C_FLAGS}") else() @@ -1340,6 +1343,15 @@ "-DHAVE_SESSION_TICKET") endif() +add_option("WOLFSSL_TICKET_NONCE_MALLOC" + "Enable dynamic allocation of ticket nonces (default: disabled)" + "no" "yes;no") + +if(WOLFSSL_TICKET_NONCE_MALLOC) + list(APPEND WOLFSSL_DEFINITIONS + "-DWOLFSSL_TICKET_NONCE_MALLOC") +endif() + # Extended master secret extension add_option("WOLFSSL_EXTENDED_MASTER" "Enable Extended Master Secret (default: enabled)" @@ -1517,6 +1529,10 @@ # TODO: - Fast huge math +if("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64") + list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_X86_64_BUILD") +endif() + # SP math all add_option("WOLFSSL_SP_MATH_ALL" "Enable Single Precision math implementation for full algorithm suite (default: enabled)" @@ -1554,6 +1570,10 @@ "Build static libraries from the wolfCrypt test and benchmark sources (default: disabled)" "no" "yes;no") +add_option("WOLFSSL_CRYPT_TESTS_HELP" + "Add help text to wolfCrypt test (default: disabled)" + "no" "yes;no") + # TODO: - LIBZ # - PKCS#11 # - Cavium @@ -1639,6 +1659,40 @@ "Enable default optimization CFLAGS for the compiler (default: enabled)" "yes" "yes;no") +add_option("WOLFSSL_SYS_CA_CERTS" + "Enable ability to load CA certs from OS (default: enabled)" + "yes" "yes;no") + +if(WOLFSSL_SYS_CA_CERTS) + if(NOT WOLFSSL_FILESYSTEM) + message("Can't enable system CA certs without a filesystem.") + override_cache(WOLFSSL_SYS_CA_CERTS "no") + elseif(APPLE) + check_include_file("Security/SecTrustSettings.h" HAVE_SECURITY_SECTRUSTSETTINGS_H) + if(NOT HAVE_SECURITY_SECTRUSTSETTINGS_H) + message("Can't enable system CA certs without Security/SecTrustSettings.h.") + override_cache(WOLFSSL_SYS_CA_CERTS "no") + else() + find_library(CORE_FOUNDATION_FRAMEWORK CoreFoundation) + if(NOT CORE_FOUNDATION_FRAMEWORK) + message("Can't enable system CA certs without CoreFoundation framework.") + override_cache(WOLFSSL_SYS_CA_CERTS "no") + else() + find_library(SECURITY_FRAMEWORK Security) + if(NOT SECURITY_FRAMEWORK) + message("Can't enable system CA certs without Security framework.") + override_cache(WOLFSSL_SYS_CA_CERTS "no") + endif() + endif() + endif() + endif() + + + if(WOLFSSL_SYS_CA_CERTS) + list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SYS_CA_CERTS") + endif() +endif() + # FLAGS operations if(WOLFSSL_AESCCM) @@ -1754,7 +1808,16 @@ # USER SETTINGS if(WOLFSSL_USER_SETTINGS) # Replace all options and just use WOLFSSL_USER_SETTINGS - set(WOLFSSL_DEFINITIONS "-DWOLFSSL_USER_SETTINGS") + set(WOLFSSL_DEFINITIONS "-DWOLFSSL_USER_SETTINGS + -DWOLFSSL_USER_SETTINGS_ASM") + + # Create user_settings_asm.h for use in assembly files (e.g. .S files). + execute_process(COMMAND ${CMAKE_CURRENT_SOURCE_DIR}/scripts/user_settings_asm.sh + "${CMAKE_C_FLAGS} ${CMAKE_CXX_FLAGS}" + RESULT_VARIABLE USER_SETTINGS_ASM_RET) + if (NOT USER_SETTINGS_ASM_RET EQUAL 0) + message(FATAL_ERROR "${CMAKE_CURRENT_SOURCE_DIR}/scripts/user_settings_asm.sh failed.") + endif() endif() # TODO: Applying definitions to everything like this, rather than @@ -1777,7 +1840,6 @@ # Suppress some warnings about separate compilation, inlining add_definitions("-DWOLFSSL_IGNORE_FILE_WARN") - # Generate user options header message("Generating user options header...") if (${CMAKE_DISABLE_SOURCE_CHANGES}) @@ -1880,6 +1942,12 @@ # For Windows link ws2_32 target_link_libraries(wolfssl PUBLIC $<$:ws2_32>) +elseif(APPLE) + if(WOLFSSL_SYS_CA_CERTS) + target_link_libraries(wolfssl PUBLIC + ${CORE_FOUNDATION_FRAMEWORK} + ${SECURITY_FRAMEWORK}) + endif() else() # DH requires math (m) library target_link_libraries(wolfssl @@ -1974,6 +2042,9 @@ set_target_properties(wolfcrypttest_lib PROPERTIES OUTPUT_NAME "wolfcrypttest") target_link_libraries(wolfcrypttest_lib wolfssl) target_compile_options(wolfcrypttest_lib PRIVATE "-DNO_MAIN_DRIVER") + if(WOLFSSL_CRYPT_TESTS_HELP) + target_compile_options(wolfcrypttest_lib PRIVATE "-DHAVE_WOLFCRYPT_TEST_OPTIONS") + endif() # Make another library for the wolfCrypt benchmark code. add_library(wolfcryptbench_lib @@ -1993,6 +2064,9 @@ set_property(TARGET wolfcrypttest PROPERTY RUNTIME_OUTPUT_NAME testwolfcrypt) + if(WOLFSSL_CRYPT_TESTS_HELP) + target_compile_options(wolfcrypttest PRIVATE "-DHAVE_WOLFCRYPT_TEST_OPTIONS") + endif() # Build wolfCrypt benchmark executable. add_executable(wolfcryptbench diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/ChangeLog.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/ChangeLog.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/ChangeLog.md 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/ChangeLog.md 2023-01-30 20:31:36.000000000 +0000 @@ -1,8 +1,191 @@ +# wolfSSL Release 5.5.4 (Dec 21, 2022) + +Release 5.5.4 of wolfSSL embedded TLS has bug fixes and new features including: + +## New Feature Additions + +* QUIC related changes for HAProxy integration and config option +* Support for Analog Devices MAXQ1080 and MAXQ1065 +* Testing and build of wolfSSL with NuttX +* New software based entropy gatherer with configure option --enable-entropy-memuse +* NXP SE050 feature expansion and fixes, adding in RSA support and conditional compile of AES and CMAC +* Support for multi-threaded sniffer + +## Improvements / Optimizations + +### Benchmark and Tests +* Add alternate test case for unsupported static memory API when testing mutex allocations +* Additional unit test cases added for AES CCM 256-bit +* Initialize and free AES object with benchmarking AES-OFB +* Kyber with DTLS 1.3 tests added +* Tidy up Espressif ESP32 test and benchmark examples +* Rework to be able to run API tests individually and add display of time taken per test + +### Build and Port Improvements +* Add check for 64-bit ABI on MIPS64 before declaring a 64-bit CPU +* Add support to detect SIZEOF_LONG in armclang and diab +* Added in a simple example working on Rx72n +* Update azsphere support to prevent compilation of file included inline +* --enable-brainpool configure option added and default to on when custom curves are also on +* Add RSA PSS salt defines to engine builds if not FIPS v2 + +### Post Quantum +* Remove kyber-90s and route all Kyber through wolfcrypt +* Purge older version of NTRU and SABER from wolfSSL + +### SP Math +* Support static memory build with sp-math +* SP C, SP int: improve performance +* SP int: support mingw64 again +* SP int: enhancements to guess 64-bit type and check on NO_64BIT macro set before using long long +* SP int: check size required when using sp_int on stack +* SP: --enable-sp-asm now enables SP by default if not set +* SP: support aarch64 big endian + +### DTLS +* Allow DTLS 1.3 to compile when FIPS is enabled +* Allow for stateless DTLS client hello parsing + +### Misc. +* Easier detection of DRBG health when using Intel’s RDRAND by updating the structures status value +* Detection of duplicate known extensions with TLS +* PKCS#11 handle a user PIN that is a NULL_PTR, compile time check in finding keys, add initialization API +* Update max Cert Policy size based on RFC 5280 +* Add Android CA certs path for wolfSSL_CTX_load_system_CA_certs() +* Improve logic for enabling system CA certs on Apple devices +* Stub functions to allow for cpuid public functions with non-intel builds +* Increase RNG_SECURITY_STRENGTH for FIPS +* Improvements in OpenSSL Compat ERR Queue handling +* Support ASN1/DER CRLs in LoadCertByIssuer +* Expose more ECC math functions and improve async shared secret +* Improvement for sniffer error messages +* Warning added that renegotiation in TLS 1.3 requires session ticket +* Adjustment for TLS 1.3 post auth support +* Rework DH API and improve PEM read/write + +## Fixes + +### Build Fixes +* Fix --enable-devcrypto build error for sys without u_int8_t type +* Fix casts in evp.c and build issue in ParseCRL +* Fixes for compatibility layer building with heap hint and OSSL callbacks +* fix compile error due to Werro=undef on gcc-4.8 +* Fix mingw-w64 build issues on windows +* Xcode project fixes for different build settings +* Initialize variable causing failures with gcc-11 and gcc-12 with a unique wolfSSL build configuration +* Prevent WOLFSSL_NO_MALLOC from breaking RSA certificate verification +* Fixes for various tests that do not properly handle `WC_PENDING_E` with async. builds +* Fix for misc `HashObject` to be excluded for `WOLFCRYPT_ONLY` + +### OCSP Fixes +* Correctly save next status with OCSP response verify +* When the OCSP responder returns an unknown exception, continue through to checking the CRL + +### Math Fixes +* Fix for implicit conversion with 32-bit in SP math +* Fix for error checks when modulus is even with SP int build +* Fix for checking of err in _sp_exptmod_nct with SP int build +* ECC cofactor fix when checking scalar bits +* ARM32 ASM: don't use ldrd on user data +* SP int, fix when ECC specific size code included + +### Port Fixes +* Fixes for STM32 PKA ECC (not 256-bit) and improvements for AES-GCM +* Fix for cryptocell signature verification with ECC +* Benchmark devid changes, CCM with SECO fix, set IV on AES import into SECO + +### Compat. Layer Fixes +* Fix for handling DEFAULT:... cipher suite list +* Fix memory leak in wolfSSL_X509_NAME_ENTRY_get_object +* Set alt name type to V_ASN1_IA5STRING +* Update name hash functions wolfSSL_X509_subject_name_hash and wolfSSL_X509_issuer_name_hash to hash the canonical form of subject +* Fix wolfSSL_set_SSL_CTX() to be usable during handshake +* Fix X509_get1_ocsp to set num of elements in stack +* X509v3 EXT d2i: fix freeing of aia +* Fix to remove recreation of certificate with wolfSSL_PEM_write_bio_X509() +* Link newly created x509 store's certificate manager to self by default to assist with CRL verification +* Fix for compatibility `EC_KEY_new_by_curve_name` to not create a key if the curve is not found + +### Misc. +* Free potential signer malloc in a fail case +* fix other name san parsing and add RID cert to test parsing +* WOLFSSL_OP_NO_TICKET fix for TLSv1.2 +* fix ASN template parsing of X509 subject directory attribute +* Fix the wrong IV size with the cipher suite TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 +* Fix incorrect self signed error return when compiled with certreq and certgen. +* Fix wrong function name in debug comment with wolfSSL_X509_get_name_oneline() +* Fix for decryption after second handshake with async sniffer +* Allow session tickets to properly resume when using PQ KEMs +* Add sanity overflow check to DecodeAltNames input buffer access + +# wolfSSL Release 5.5.3 (Nov 2, 2022) + +Release 5.5.3 of wolfSSL embedded TLS has the following bug fix: + +## Fixes + +* Fix for possible buffer zeroization overrun introduced at the end of v5.5.2 release cycle in GitHub pull request 5743 (https://github.com/wolfSSL/wolfssl/pull/5743) and fixed in pull request 5757 (https://github.com/wolfSSL/wolfssl/pull/5757). In the case where a specific memory allocation failed or a hardware fault happened there was the potential for an overrun of 0’s when masking the buffer used for (D)TLS 1.2 and lower operations. (D)TLS 1.3 only and crypto only users are not affected by the issue. This is not related in any way to recent issues reported in OpenSSL. + + +# wolfSSL Release 5.5.2 (Oct 28, 2022) +Release 5.5.2 of wolfSSL embedded TLS has bug fixes and new features including: + +## Vulnerabilities +* [Med] In the case that the WOLFSSL_CALLBACKS macro is set when building wolfSSL, there is a potential heap over read of 5 bytes when handling TLS 1.3 client connections. This heap over read is limited to wolfSSL builds explicitly setting the macro WOLFSSL_CALLBACKS, the feature does not get turned on by any other build options. The macro WOLFSSL_CALLBACKS is intended for debug use only, but if having it enabled in production, users are recommended to disable WOLFSSL_CALLBACKS. Users enabling WOLFSSL_CALLBACKS are recommended to update their version of wolfSSL. Thanks to Lucca Hirschi and Steve Kremer from LORIA, Inria and Max Ammann from Trail of Bits for finding and reporting the bug with the tlspuffin tool developed partly at LORIA and Trail of Bits. CVE 2022-42905 + +Release 5.5.2 of wolfSSL embedded TLS has bug fixes and new features including: + +## New Feature Additions +* Add function wolfSSL_CTX_load_system_CA_certs to load system CA certs into a WOLFSSL_CTX and --sys-ca-certs option to example client +* Add wolfSSL_set1_host to OpenSSL compatible API +* Added the function sk_X509_shift +* AES x86 ASM for AES-CBC and GCM performance enhancements +* Add assembly for AES for ARM32 without using crypto hardware instructions +* Xilinx Versal port and hardware acceleration tie in +* SP Cortex-M support for ICCARM + +## Enhancements +* Add snifftest vcxproj file and documentation +* Nucleus Thread Types supported +* Handle certificates with RSA-PSS signature that have RSAk public keys +* Small stack build improvements +* DTLS 1.3 improvements for Alerts and unit tests +* Add a binary search for CRL +* Improvement of SSL/CTX_set_max_early_data() for client side +* Remove unused ASN1_GENERALIZEDTIME enum value from wolfssl/ssl.h +* Add user_settings.h for Intel/M1 FIPSv2 macOS C++ projects +* Add dtlscid.test to ‘make check’ unit testing +* Generate an assembler-safe user_settings.h in configure.ac and CMakeLists.txt +* ForceZero enabled with USE_FAST_MATH +* Add TLS 1.3 support of ticketNonce sizes bigger than MAX_TICKET_NONCE_SZ +* FIPSv2 builds on win10 adjust for new fastmath default in settings.h +* Add IRQ install for Aruix example + +## Fixes +* When looking up the session by ID on the server, check that the protocol version of the SSL and session match on TLS 1.3 or not +* Fix for potential EVP_PKEY_DH memory leak with OPENSSL_EXTRA +* Curve448 32-bit C code: handle corner case +* Fixup builds using WOLFSSL_LOG_PRINTF +* Correct DIST_POINT_NAME type value +* Do not perform IV Wrap test when using cert3389 inlined armasm +* Fix for Linux kernel module and stdio.h +* (D)TLS: send alert on version mismatch +* Fix PKCS#7 SignedData verification when signer cert is not first in SET +* Fix bug with wolfIO_TcpConnect not working with timeout on Windows +* Fix output length bug in SP non-blocking ECC shared secret gen +* Fix build with enable-fastmath and disable-rsa +* Correct wolfSSL_sk_X509_new in OpenSSL compatible API +* Fixes for SP and x86_64 with MSVC +* Fix wrong size using DTLSv1.3 in RestartHandshakeHashWithCookie +* Fix redundant file include with TI RTOS build +* Fix wolfCrypt only build with wincrypt.h +* DTLS 1.2: Reset state when sending HelloVerifyRequest + # wolfSSL Release 5.5.1 (Sep 28, 2022) Release 5.5.1 of wolfSSL embedded TLS has bug fixes and new features including: ## Vulnerabilities -* [Med] Denial of service attack and buffer overflow against TLS 1.3 servers using session ticket resumption. When built with --enable-session-ticket and making use of TLS 1.3 server code in wolfSSL, there is the possibility of a malicious client to craft a malformed second ClientHello packet that causes the server to crash. This issue is limited to when using both --enable-session-ticket and TLS 1.3 on the server side. Users with TLS 1.3 servers, and having --enable-session-ticket, should update to the latest version of wolfSSL. Thanks to Max at Trail of Bits for the report and "LORIA, INRIA, France" for research on tlspuffin. +* [Med] Denial of service attack and buffer overflow against TLS 1.3 servers using session ticket resumption. When built with --enable-session-ticket and making use of TLS 1.3 server code in wolfSSL, there is the possibility of a malicious client to craft a malformed second ClientHello packet that causes the server to crash. This issue is limited to when using both --enable-session-ticket and TLS 1.3 on the server side. Users with TLS 1.3 servers, and having --enable-session-ticket, should update to the latest version of wolfSSL. Thanks to Max at Trail of Bits for the report, found by Lucca Hirschi from LORIA, Inria, France with the tlspuffin tool developed partly at LORIA and Trail of Bits. CVE-2022-39173 ## New Feature Additions * Add support for non-blocking ECC key gen and shared secret gen for P-256/384/521 diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/AURIX/Cpu0_Main.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/AURIX/Cpu0_Main.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/AURIX/Cpu0_Main.c 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/AURIX/Cpu0_Main.c 2023-01-30 20:31:36.000000000 +0000 @@ -81,6 +81,8 @@ { IfxAsclin_Asc_Config ascConfig; + IfxCpu_Irq_installInterruptHandler(asclin0_Tx_ISR, INTPRIO_ASCLIN0_TX); + /* Port pins configuration */ const IfxAsclin_Asc_Pins pins = { NULL_PTR, IfxPort_InputMode_pullUp, /* CTS pin not used */ diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/UPDATE.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/UPDATE.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/UPDATE.md 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/UPDATE.md 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,23 @@ +# Espressif Updates + +See [#5795]() + +## Changes in November 2022 + +Updates to Espressif ESP-IDF wolfssl_benchmark and wolfssl_test examples: + +- Benchmark example no longer runs tests. +- Fixed Test example that was missing code files. (no longer installed locally) +- Rename `benchmark/main` and `test/main` filenames from `helper.c` to `main.c`, cleaned up. +- Added `main.h` +- Revised `main/CMakeLists.txt` to use only `main.c` +- Set components `main` and `wolfssl` for project `CMakeLists.txt` +- Update wolfcrypt esp32_sha.c and sha256.c to now report unexpected reentry as verbose log rather than error message. +- `wolfcrypt/test.c` now returns `args.return_code` when `WOLFSSL_ESPIDF` is defined. +- `wolfcrypt/test.h` now declares `int wolf_test_task(void)` when `WOLFSSL_ESPIDF` is defined. +- `setup.sh` no longer copies benchmark.c(.h) to local project directory. +- Added `libs/Tigard.cfg` file for Tigard JTAG debugger. +- Update `sdkconfig.defaults` with compiler optimizations and stack check. +- Added VisualGDB Project file & Visual Studio solution file. +- Added optional `time_helper` for wolfssl_test +- Exclude `ssl_misc.c` in component cmake to fix warning: #warning ssl_misc.c does not need to be compiled separately from ssl.c diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -3,4 +3,10 @@ cmake_minimum_required(VERSION 3.5) include($ENV{IDF_PATH}/tools/cmake/project.cmake) + +set(COMPONENTS + main + wolfssl +) # set components + project(wolfssl_benchmark) diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/README.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/README.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/README.md 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/README.md 2023-01-30 20:31:36.000000000 +0000 @@ -14,3 +14,177 @@ 2. `idf.py monitor` to see the message See the README.md file in the upper level 'examples' directory for more information about examples. + +## Performance + +Reminder than when building on WSL in `/mnt/c` there will be a noticeable performance degradation at compile time. Using `~/` will be faster at the cost of shared filesystems. + +Example build on WSL: + +``` +Optionally install wolfSSL component +# cd /mnt/c/workspace/wolfssl/IDE/Espressif/ESP-IDF +./setup.sh + +cd /mnt/c/workspace/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark + +# Pick ESP-IDF install directory, this one for v4.4.2 in VisualGDB +. /mnt/c/SysGCC/esp32/esp-idf/v4.4.2/export.sh + + +idf.py build flash -p /dev/ttyS20 -b 921600 monitor +``` + +## Example Output + +Note the default wolfSSL `user_settings.h` is configured by default to be the most +compatible across the widest ranges of targets. Contact wolfSSL at support@wolfssl.com +for help in optimizing for your particular application, or see the +[docs](https://www.wolfssl.com/documentation/manuals/wolfssl/index.html). + +Compiled and flashed with `idf.py build flash -p /dev/ttyS7 -b 921600 monitor`: + +``` +--- idf_monitor on /dev/ttyS7 115200 --- +--- Quit: Ctrl+] | Menu: Ctrl+T | Help: Ctrl+T followed by Ctrl+H --- + (377) cpu_start: Starting scheduler ets Jun 8 2016 00:22:57 + +rst:0x1 (POWERON_RESET),boot:0x13 (SPI_FAST_FLASH_BOOT) +configsip: 0, SPIWP:0xee +clk_drv:0x00,q_drv:0x00,d_drv:0x00,cs0_drv:0x00,hd_drv:0x00,wp_drv:0x00 +mode:DIO, clock div:2 +load:0x3fff0030,len:6664 +load:0x40078000,len:14848 +load:0x40080400,len:3792 +0x40080400: _init at ??:? + +entry 0x40080694 +I (27) boot: ESP-IDF v4.4.2-dirty 2nd stage bootloader +I (27) boot: compile time 13:41:41 +I (27) boot: chip revision: 1 +I (30) boot_comm: chip revision: 1, min. bootloader chip revision: 0 +I (37) boot.esp32: SPI Speed : 40MHz +I (42) boot.esp32: SPI Mode : DIO +I (46) boot.esp32: SPI Flash Size : 2MB +I (51) boot: Enabling RNG early entropy source... +I (56) boot: Partition Table: +I (60) boot: ## Label Usage Type ST Offset Length +I (67) boot: 0 nvs WiFi data 01 02 00009000 00006000 +I (75) boot: 1 phy_init RF data 01 01 0000f000 00001000 +I (82) boot: 2 factory factory app 00 00 00010000 00100000 +I (90) boot: End of partition table +I (94) boot_comm: chip revision: 1, min. application chip revision: 0 +I (101) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=12bf4h ( 76788) map +I (137) esp_image: segment 1: paddr=00022c1c vaddr=3ffb0000 size=02420h ( 9248) load +I (141) esp_image: segment 2: paddr=00025044 vaddr=40080000 size=0afd4h ( 45012) load +I (161) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=33148h (209224) map +I (237) esp_image: segment 4: paddr=00063170 vaddr=4008afd4 size=00550h ( 1360) load +I (238) esp_image: segment 5: paddr=000636c8 vaddr=50000000 size=00010h ( 16) load +I (249) boot: Loaded app from partition at offset 0x10000 +I (249) boot: Disabling RNG early entropy source... +I (266) cpu_start: Pro cpu up. +I (266) cpu_start: Starting app cpu, entry point is 0x40081098 +0x40081098: call_start_cpu1 at /mnt/c/SysGCC/esp32/esp-idf/v4.4.2/components/esp_system/port/cpu_start.c:160 + +I (0) cpu_start: App cpu up. +I (280) cpu_start: Pro cpu start user code +I (280) cpu_start: cpu freq: 240000000 +I (280) cpu_start: Application information: +I (285) cpu_start: Project name: wolfssl_benchmark +I (291) cpu_start: App version: v5.5.3-stable-108-gbd7b442df-di +I (298) cpu_start: Compile time: Nov 17 2022 14:10:03 +I (304) cpu_start: ELF file SHA256: fbb520f5bbf963a0... +I (310) cpu_start: ESP-IDF: v4.4.2-dirty +I (316) heap_init: Initializing. RAM available for dynamic allocation: +I (323) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM +I (329) heap_init: At 3FFB3DE8 len 0002C218 (176 KiB): DRAM +I (335) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM +I (341) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM +I (348) heap_init: At 4008B524 len 00014ADC (82 KiB): IRAM +I (355) spi_flash: detected chip: generic +I (359) spi_flash: flash io: dio +W (362) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header. +I (377) cpu_start: Starting scheduler on PRO CPU. +I (0) cpu_start: Starting scheduler on APP CPU. +I (391) wolfssl_benchmark: app_main CONFIG_BENCH_ARGV = -lng 0 +I (397) wolfssl_benchmark: construct_argv arg:-lng 0 + +------------------------------------------------------------------------------ + wolfSSL version 5.5.3 +------------------------------------------------------------------------------ +wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each) +RNG 1 MiB took 1.017 seconds, 1.320 MiB/s +AES-128-CBC-enc 6 MiB took 1.002 seconds, 5.726 MiB/s +AES-128-CBC-dec 5 MiB took 1.000 seconds, 5.347 MiB/s +AES-192-CBC-enc 6 MiB took 1.004 seconds, 5.714 MiB/s +AES-192-CBC-dec 5 MiB took 1.001 seconds, 5.341 MiB/s +AES-256-CBC-enc 6 MiB took 1.000 seconds, 5.713 MiB/s +AES-256-CBC-dec 5 MiB took 1.002 seconds, 5.336 MiB/s +AES-128-GCM-enc 300 KiB took 1.004 seconds, 298.805 KiB/s +AES-128-GCM-dec 300 KiB took 1.004 seconds, 298.805 KiB/s +AES-192-GCM-enc 300 KiB took 1.007 seconds, 297.915 KiB/s +AES-192-GCM-dec 300 KiB took 1.008 seconds, 297.619 KiB/s +AES-256-GCM-enc 300 KiB took 1.011 seconds, 296.736 KiB/s +AES-256-GCM-dec 300 KiB took 1.011 seconds, 296.736 KiB/s +GMAC Default 403 KiB took 1.002 seconds, 402.196 KiB/s +3DES 450 KiB took 1.028 seconds, 437.743 KiB/s +MD5 14 MiB took 1.001 seconds, 13.756 MiB/s +SHA 14 MiB took 1.001 seconds, 14.463 MiB/s +SHA-256 14 MiB took 1.000 seconds, 14.233 MiB/s +SHA-512 17 MiB took 1.000 seconds, 16.626 MiB/s +HMAC-MD5 14 MiB took 1.000 seconds, 13.599 MiB/s +HMAC-SHA 14 MiB took 1.000 seconds, 13.989 MiB/s +HMAC-SHA256 14 MiB took 1.000 seconds, 13.940 MiB/s +HMAC-SHA512 16 MiB took 1.000 seconds, 16.064 MiB/s +PBKDF2 640 bytes took 1.009 seconds, 634.291 bytes/s +RSA 2048 public 52 ops took 1.022 sec, avg 19.654 ms, 50.881 ops/sec +RSA 2048 private 4 ops took 1.056 sec, avg 264.000 ms, 3.788 ops/sec +ECC [ SECP256R1] 256 key gen 4 ops took 1.216 sec, avg 304.000 ms, 3.289 ops/sec +ECDHE [ SECP256R1] 256 agree 4 ops took 1.215 sec, avg 303.750 ms, 3.292 ops/sec +ECDSA [ SECP256R1] 256 sign 4 ops took 1.226 sec, avg 306.500 ms, 3.263 ops/sec +ECDSA [ SECP256R1] 256 verify 2 ops took 1.172 sec, avg 586.000 ms, 1.706 ops/sec +CURVE 25519 key gen 3 ops took 1.279 sec, avg 426.333 ms, 2.346 ops/sec +CURVE 25519 agree 4 ops took 1.701 sec, avg 425.250 ms, 2.352 ops/sec +ED 25519 key gen 46 ops took 1.008 sec, avg 21.913 ms, 45.635 ops/sec +ED 25519 sign 42 ops took 1.038 sec, avg 24.714 ms, 40.462 ops/sec +ED 25519 verify 26 ops took 1.009 sec, avg 38.808 ms, 25.768 ops/sec +Benchmark complete +``` + +## Known Issues and Common Issues + +### Permission denied + +Delete project directory `build`, `.visualgdb` and `.vs` directories. Ensure no other build +process is using the same files in Windows, WSL, Visual Studio, VSCode, etc. + +Example message: + +``` +-- Building ESP-IDF components for target esp32 +CMake Error at /mnt/c/SysGCC/esp32/esp-idf/v4.4.2/tools/cmake/component.cmake:131 (file): + file failed to open for writing (Permission denied): + + /mnt/c/workspace-pr/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/build/bootloader/component_properties.temp.cmake +``` + + +### user_settings.h: No such file or directory + +Ensure wolfSSL is installed in the ESP-IDF or local project `components` directory. + +Example message: + +``` + esp-idf/main/CMakeFiles/__idf_main.dir/main.c.obj -c ../main/main.c +../main/main.c:27:10: fatal error: user_settings.h: No such file or directory + #include + ^~~~~~~~~~~~~~~~~ +compilation terminated. +``` + +A 'clean` may be needed after freshly installing a new component: + +``` +idf.py clean build flash -p /dev/ttyS7 -b 921600 monitor +``` \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.sln mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.sln --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.sln 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.sln 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,39 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio Version 16 +VisualStudioVersion = 16.0.32802.440 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{803FD0C6-D64E-4E16-9DC3-1DAEC859A3D2}") = "VisualGDB_wolfssl_benchmark", "VisualGDB_wolfssl_benchmark.vgdbproj", "{EADCC9AB-72B3-4B51-A838-593E5D80DDF7}" +EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution Items", "{CF8A8B6E-ECCF-481A-92AC-1E2F432816E8}" + ProjectSection(SolutionItems) = preProject + components\wolfssl\wolfcrypt\benchmark\benchmark.c = components\wolfssl\wolfcrypt\benchmark\benchmark.c + components\wolfssl\wolfcrypt\benchmark\benchmark.h = components\wolfssl\wolfcrypt\benchmark\benchmark.h + ..\..\README.md = ..\..\README.md + ..\..\UPDATE.md = ..\..\UPDATE.md + EndProjectSection +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|VisualGDB = Debug|VisualGDB + Release|VisualGDB = Release|VisualGDB + Tests (Debug)|VisualGDB = Tests (Debug)|VisualGDB + Tests (Release)|VisualGDB = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Debug|VisualGDB.ActiveCfg = Debug|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Debug|VisualGDB.Build.0 = Debug|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Release|VisualGDB.ActiveCfg = Release|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Release|VisualGDB.Build.0 = Release|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Debug)|VisualGDB.ActiveCfg = Tests (Debug)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Debug)|VisualGDB.Build.0 = Tests (Debug)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Release)|VisualGDB.ActiveCfg = Tests (Release)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Release)|VisualGDB.Build.0 = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {969EF1DC-F8DA-46B8-A2AC-A7FDC3234245} + EndGlobalSection +EndGlobal diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.vgdbproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.vgdbproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.vgdbproj 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/VisualGDB_wolfssl_benchmark.vgdbproj 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,268 @@ + + + + + + Unknown + + true + + 7bbd1486-d457-4e49-92ba-0cfc9d80849e + true + true + SourceDirs + + + + + + com.visualgdb.xtensa-esp32-elf + + 8.4.0 + 8.1.0 + 9 + + + + DEBUG + build/$(PlatformName)/$(ConfigurationName) + + false + $(ToolchainNinja) + $(BuildDir) + + + + false + $(SYSPROGS_CMAKE_PATH) + + + true + false + false + Ninja + false + RemoveBuildDirectory + false + + + true + true + true + false + true + false + true + HideOuterProjectTargets + true + false + true + + + true + eadcc9ab-72b3-4b51-a838-593e5d80ddf7 + + Upper + HeaderDirectoryAndSubdirectories + true + + + esp-idf/v4.4.2 + ESPIDF + + COM7 + false + false + ESP32 + + + + + + + + + + + + + + + Default + + + + COM20 + + 115200 + 8 + None + One + None + + + 0 + false + false + false + ASCII + + + 255 + 0 + 0 + 0 + + + 255 + 169 + 169 + 169 + + + 255 + 211 + 211 + 211 + + + 255 + 144 + 238 + 144 + + + 255 + 169 + 169 + 169 + + + + 16 + true + true + true + true + 0 + + LF + false + false + false + + + + true + + + + + Unknown + + true + true + true + + + + false + + + + + Debug + + + + Release + + + + + + + + + false + false + false + false + false + false + false + false + false + + false + false + false + false + false + false + true + false + None + false + false + app_main + true + false + false + true + 0 + false + 0 + true + false + + + openocd + + -f interface/tigard.cfg -c "adapter_khz 15000" -f target/esp32.cfg + + + + false + + 131072 + Enabled + + set remotetimeout 60 + target remote :$$SYS:GDB_PORT$$ + mon gdb_breakpoint_override hard + mon reset halt + load + + false + 0 + 0 + false + + 5000 + 1 + true + + size2MB + freq40M + DIO + + true + + + true + Disabled + 0 + false + false + true + false + false + + _estack + 0 + false + + true + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -4,7 +4,7 @@ # set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -DWOLFSSL_USER_SETTINGS") -set(COMPONENT_SRCS "benchmark.c" "helper.c") +set(COMPONENT_SRCS main.c) set(COMPONENT_ADD_INCLUDEDIRS ".") register_component() diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/helper.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/helper.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/helper.c 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/helper.c 1970-01-01 00:00:00.000000000 +0000 @@ -1,177 +0,0 @@ -/* helper.c - * - * Copyright (C) 2006-2022 wolfSSL Inc. - * - * This file is part of wolfSSL. - * - * wolfSSL is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 2 of the License, or - * (at your option) any later version. - * - * wolfSSL is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the Free Software - * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA - */ -#include -#include -#include - -#include -#include -#include - -#include "sdkconfig.h" -#include "esp_log.h" - -#define WOLFSSL_BENCH_ARGV CONFIG_BENCH_ARGV - -/* proto-type */ -extern void wolf_benchmark_task(); -extern void wolf_crypt_task(); -static const char* const TAG = "wolfbenchmark"; -char* __argv[22]; - -#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ - && defined(WOLFSSL_ATECC508A) - -#include "wolfssl/wolfcrypt/port/atmel/atmel.h" - -/* when you need to use a custom slot allocation, */ -/* enable the definition CUSTOM_SLOT_ALLOCAION. */ -#if defined(CUSTOM_SLOT_ALLOCATION) - -static byte mSlotList[ATECC_MAX_SLOT]; - -/* initialize slot array */ -void my_atmel_slotInit() -{ - int i; - for(i = 0;i < ATECC_MAX_SLOT;i++) { - mSlotList[i] = ATECC_INVALID_SLOT; - } -} - -/* allocate slot depending on slotType */ -int my_atmel_alloc(int slotType) -{ - int i, slot = -1; - - switch(slotType){ - case ATMEL_SLOT_ENCKEY: - slot = 4; - break; - case ATMEL_SLOT_DEVICE: - slot = 0; - break; - case ATMEL_SLOT_ECDHE: - slot = 0; - break; - case ATMEL_SLOT_ECDHE_ENC: - slot = 4; - break; - case ATMEL_SLOT_ANY: - for(i = 0;i < ATECC_MAX_SLOT;i++){ - if(mSlotList[i] == ATECC_INVALID_SLOT){ - slot = i; - break; - } - } - } - - return slot; -} - -/* free slot array */ -void my_atmel_free(int slotId) -{ - if(slotId >= 0 && slotId < ATECC_MAX_SLOT){ - mSlotList[slotId] = ATECC_INVALID_SLOT; - } -} - -#endif /* CUSTOM_SLOT_ALLOCATION */ -#endif /* WOLFSSL_ESPWROOM32SE && HAVE_PK_CALLBACK && WOLFSSL_ATECC508A */ - -int construct_argv() -{ - int cnt = 0; - int i = 0; - int len = 0; - char *_argv; /* buffer for copying the string */ - char *ch; /* char pointer to trace the string */ - char buff[16] = { 0 }; /* buffer for a argument copy */ - - printf("arg:%s\n", CONFIG_BENCH_ARGV); - len = strlen(CONFIG_BENCH_ARGV); - _argv = (char*)malloc(len + 1); - if (!_argv) { - return -1; - } - memset(_argv, 0, len+1); - memcpy(_argv, CONFIG_BENCH_ARGV, len); - _argv[len] = '\0'; - ch = _argv; - - __argv[cnt] = malloc(10); - sprintf(__argv[cnt], "benchmark"); - __argv[cnt][9] = '\0'; - cnt = 1; - - while (*ch != '\0') - { - /* skip white-space */ - while (*ch == ' ') { ++ch; } - - memset(buff, 0, sizeof(buff)); - /* copy each args into buffer */ - i = 0; - while ((*ch != ' ') && (*ch != '\0') && (i < 16)) { - buff[i] = *ch; - ++i; - ++ch; - } - /* copy the string into argv */ - __argv[cnt] = (char*)malloc(i + 1); - memset(__argv[cnt], 0, i + 1); - memcpy(__argv[cnt], buff, i + 1); - /* next args */ - ++cnt; - } - - free(_argv); - - return (cnt); -} - -/* entry point */ -void app_main(void) -{ - (void) TAG; - -/* when using atecc608a on esp32-wroom-32se */ -#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ - && defined(WOLFSSL_ATECC508A) - #if defined(CUSTOM_SLOT_ALLOCATION) - my_atmel_slotInit(); - /* to register the callback, it needs to be initialized. */ - if ((wolfCrypt_Init()) != 0) { - ESP_LOGE(TAG, "wolfCrypt_Init failed"); - return; - } - atmel_set_slot_allocator(my_atmel_alloc, my_atmel_free); - #endif -#endif - -#ifndef NO_CRYPT_TEST - wolf_crypt_task(); -#endif -#ifndef NO_CRYPT_BENCHMARK - wolf_benchmark_task(); -#endif -} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,219 @@ +/* benchmark main.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ +/* ESP-IDF */ +#include +#include "sdkconfig.h" + +/* wolfSSL */ +#include +#ifndef WOLFSSL_ESPIDF +#warning "problem with wolfSSL user_settings. Check components/wolfssl/include" +#endif + +#include +#include +#include + +/* check BENCH_ARGV in sdkconfig to determine need to set WOLFSSL_BENCH_ARGV */ +#ifdef CONFIG_BENCH_ARGV +#define WOLFSSL_BENCH_ARGV CONFIG_BENCH_ARGV +#define WOLFSSL_BENCH_ARGV_MAX_ARGUMENTS 22 /* arbitrary number of max args */ +#endif + +/* +** the wolfssl component can be installed in either: +** +** - the ESP-IDF component directory +** +** ** OR ** +** +** - the local project component directory +** +** it is not recommended to install in both. +** +*/ + +#include "main.h" + +static const char* const TAG = "wolfssl_benchmark"; + +#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ + && defined(WOLFSSL_ATECC508A) + +#include "wolfssl/wolfcrypt/port/atmel/atmel.h" + +/* when you need to use a custom slot allocation, */ +/* enable the definition CUSTOM_SLOT_ALLOCAION. */ +#if defined(CUSTOM_SLOT_ALLOCATION) + +static byte mSlotList[ATECC_MAX_SLOT]; + +/* initialize slot array */ +void my_atmel_slotInit() +{ + int i; + for(i = 0;i < ATECC_MAX_SLOT;i++) { + mSlotList[i] = ATECC_INVALID_SLOT; + } +} + +/* allocate slot depending on slotType */ +int my_atmel_alloc(int slotType) +{ + int i, slot = -1; + + switch(slotType){ + case ATMEL_SLOT_ENCKEY: + slot = 4; + break; + case ATMEL_SLOT_DEVICE: + slot = 0; + break; + case ATMEL_SLOT_ECDHE: + slot = 0; + break; + case ATMEL_SLOT_ECDHE_ENC: + slot = 4; + break; + case ATMEL_SLOT_ANY: + for(i = 0;i < ATECC_MAX_SLOT;i++){ + if(mSlotList[i] == ATECC_INVALID_SLOT){ + slot = i; + break; + } + } + } + + return slot; +} + +/* free slot array */ +void my_atmel_free(int slotId) +{ + if(slotId >= 0 && slotId < ATECC_MAX_SLOT){ + mSlotList[slotId] = ATECC_INVALID_SLOT; + } +} + +#endif /* CUSTOM_SLOT_ALLOCATION */ +#endif /* WOLFSSL_ESPWROOM32SE && HAVE_PK_CALLBACK && WOLFSSL_ATECC508A */ + +/* the following are needed by benchmark.c with args */ +#ifdef WOLFSSL_BENCH_ARGV +char* __argv[WOLFSSL_BENCH_ARGV_MAX_ARGUMENTS]; + +int construct_argv() +{ + int cnt = 0; + int i = 0; + int len = 0; + char *_argv; /* buffer for copying the string */ + char *ch; /* char pointer to trace the string */ + char buff[16] = { 0 }; /* buffer for a argument copy */ + + ESP_LOGI(TAG, "construct_argv arg:%s\n", CONFIG_BENCH_ARGV); + len = strlen(CONFIG_BENCH_ARGV); + _argv = (char*)malloc(len + 1); + if (!_argv) { + return -1; + } + memset(_argv, 0, len + 1); + memcpy(_argv, CONFIG_BENCH_ARGV, len); + _argv[len] = '\0'; + ch = _argv; + + __argv[cnt] = malloc(10); + sprintf(__argv[cnt], "benchmark"); + __argv[cnt][9] = '\0'; + cnt = 1; + + while (*ch != '\0') { + /* check that we don't overflow manual arg assembly */ + if (cnt >= (WOLFSSL_BENCH_ARGV_MAX_ARGUMENTS)) { + ESP_LOGE(TAG, "Abort construct_argv;" + "Reached maximum defined arguments = %d", + WOLFSSL_BENCH_ARGV_MAX_ARGUMENTS); + break; + } + + /* skip white-space */ + while (*ch == ' ') { ++ch; } + + memset(buff, 0, sizeof(buff)); + /* copy each args into buffer */ + i = 0; + while ((*ch != ' ') && (*ch != '\0') && (i < 16)) { + buff[i] = *ch; + ++i; + ++ch; + } + /* copy the string into argv */ + __argv[cnt] = (char*)malloc(i + 1); + memset(__argv[cnt], 0, i + 1); + memcpy(__argv[cnt], buff, i + 1); + /* next args */ + ++cnt; + } + + free(_argv); + + return (cnt); +} +#endif + +/* entry point */ +void app_main(void) +{ + ESP_LOGI(TAG, "app_main CONFIG_BENCH_ARGV = %s", WOLFSSL_BENCH_ARGV); + +/* when using atecc608a on esp32-wroom-32se */ +#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ + && defined(WOLFSSL_ATECC508A) + #if defined(CUSTOM_SLOT_ALLOCATION) + my_atmel_slotInit(); + /* to register the callback, it needs to be initialized. */ + if ((wolfCrypt_Init()) != 0) { + ESP_LOGE(TAG, "wolfCrypt_Init failed"); + return; + } + atmel_set_slot_allocator(my_atmel_alloc, my_atmel_free); + #endif +#endif + +#ifdef NO_CRYPT_BENCHMARK + ESP_LOGI(TAG, "NO_CRYPT_BENCHMARK defined, skipping wolf_benchmark_task") +#else + + /* although wolfCrypt_Init() may be explicitly called above, + ** note it is still always called in wolf_benchmark_task. + */ + wolf_benchmark_task(); + /* wolfCrypt_Cleanup should always be called at completion, + ** and is called in wolf_benchmark_task(). + */ + + /* after the test, we'll just wait */ + while (1) { + /* nothing */ + } + +#endif /* NO_CRYPT_BENCHMARK */ +} /* main */ diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.h 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/main.h 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,29 @@ +#pragma once +/* benchmark main.h + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +void app_main(void); + +/* see wolfssl/wolfcrypt/benchmark/benchmark.h */ +extern void wolf_benchmark_task(); + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/sdkconfig.defaults mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/sdkconfig.defaults --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/sdkconfig.defaults 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/sdkconfig.defaults 2023-01-30 20:31:36.000000000 +0000 @@ -1,6 +1,31 @@ CONFIG_BENCH_ARGV="-lng 0" -CONFIG_MAIN_TASK_STACK_SIZE=7500 CONFIG_FREERTOS_HZ=1000 -CONFIG_TASK_WDT_CHECK_IDLE_TASK_CPU0= CONFIG_ESP32_DEFAULT_CPU_FREQ_240=y -170 CONFIG_ESP32_DEFAULT_CPU_FREQ_MHZ=240 + +# +# Default main stack size +# +# This is typically way bigger than needed for stack size. See user_settings.h +# +CONFIG_ESP_MAIN_TASK_STACK_SIZE=55500 + +# Legacy stack size for older ESP-IDF versions +CONFIG_MAIN_TASK_STACK_SIZE=55500 + +# +# Watchdog Timers +# +# We don't want to have the watchdog timeout during tests +# +CONFIG_ESP_TASK_WDT_CHECK_IDLE_TASK_CPU0=n +CONFIG_ESP_TASK_WDT_CHECK_IDLE_TASK_CPU1=n + +# +# Compiler options +# +CONFIG_COMPILER_OPTIMIZATION_DEFAULT=y +CONFIG_COMPILER_OPTIMIZATION_ASSERTIONS_ENABLE=y +CONFIG_COMPILER_OPTIMIZATION_ASSERTION_LEVEL=2 +CONFIG_COMPILER_HIDE_PATHS_MACROS=y +CONFIG_COMPILER_STACK_CHECK_MODE_NORM=y +CONFIG_COMPILER_STACK_CHECK=y \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.sln mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.sln --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.sln 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.sln 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,31 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio Version 16 +VisualStudioVersion = 16.0.33027.164 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{803FD0C6-D64E-4E16-9DC3-1DAEC859A3D2}") = "VisualGDB_wolfssl_client", "VisualGDB_wolfssl_client.vgdbproj", "{E903E9CC-1A23-4B00-8914-7E45EC21E351}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|VisualGDB = Debug|VisualGDB + Release|VisualGDB = Release|VisualGDB + Tests (Debug)|VisualGDB = Tests (Debug)|VisualGDB + Tests (Release)|VisualGDB = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Debug|VisualGDB.ActiveCfg = Debug|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Debug|VisualGDB.Build.0 = Debug|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Release|VisualGDB.ActiveCfg = Release|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Release|VisualGDB.Build.0 = Release|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Tests (Debug)|VisualGDB.ActiveCfg = Tests (Debug)|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Tests (Debug)|VisualGDB.Build.0 = Tests (Debug)|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Tests (Release)|VisualGDB.ActiveCfg = Tests (Release)|VisualGDB + {E903E9CC-1A23-4B00-8914-7E45EC21E351}.Tests (Release)|VisualGDB.Build.0 = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {D510376F-F313-4EF6-8EF5-248D1949DFEB} + EndGlobalSection +EndGlobal diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.vgdbproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.vgdbproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.vgdbproj 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_client/VisualGDB_wolfssl_client.vgdbproj 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,265 @@ + + + + + + Unknown + + true + + bdbba681-1213-45f8-a44e-4652fe489fe3 + true + true + SourceDirs + + + + + + com.visualgdb.xtensa-esp32-elf + + 8.4.0 + 8.1.0 + 9 + + + DEBUG + build/$(PlatformName)/$(ConfigurationName) + + false + $(ToolchainNinja) + $(BuildDir) + + + + false + $(SYSPROGS_CMAKE_PATH) + + + true + false + false + Ninja + false + RemoveBuildDirectory + false + + + true + true + true + false + true + false + true + HideOuterProjectTargets + true + false + true + + true + e903e9cc-1a23-4b00-8914-7e45ec21e351 + + Upper + HeaderDirectoryAndSubdirectories + true + + + v4.4.2 + esp-idf/v4.4.2 + ESPIDF + + COM20 + false + false + ESP32 + + + + + + + + + + + + + + + Default + + + + COM20 + + 115200 + 8 + None + One + None + + + 0 + false + false + false + ASCII + + + 255 + 0 + 0 + 0 + + + 255 + 169 + 169 + 169 + + + 255 + 211 + 211 + 211 + + + 255 + 144 + 238 + 144 + + + 255 + 169 + 169 + 169 + + + + 16 + true + true + true + true + 0 + + LF + false + false + false + + + + true + + + + Unknown + + true + true + true + + + + false + + + + + Debug + + + + Release + + + + + + + + false + false + false + false + false + false + false + false + false + + false + false + false + false + false + false + true + false + None + false + false + app_main + true + false + false + true + 0 + false + 0 + true + false + + + openocd + + -f interface/tigard.cfg -c "adapter_khz 3000" -f target/esp32.cfg + + + + false + + 131072 + Enabled + + set remotetimeout 60 + target remote :$$SYS:GDB_PORT$$ + mon gdb_breakpoint_override hard + mon reset halt + load + + false + 0 + 0 + false + + 5000 + 1 + true + + size2MB + freq40M + DIO + + true + + + true + Auto + 0 + false + false + true + false + false + + _estack + 0 + false + + true + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.sln mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.sln --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.sln 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.sln 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,31 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio Version 16 +VisualStudioVersion = 16.0.33027.164 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{803FD0C6-D64E-4E16-9DC3-1DAEC859A3D2}") = "VisualGDB_wolfssl_server", "VisualGDB_wolfssl_server.vgdbproj", "{CD5A90CA-2D40-461A-A0C3-27654371BB00}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|VisualGDB = Debug|VisualGDB + Release|VisualGDB = Release|VisualGDB + Tests (Debug)|VisualGDB = Tests (Debug)|VisualGDB + Tests (Release)|VisualGDB = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Debug|VisualGDB.ActiveCfg = Debug|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Debug|VisualGDB.Build.0 = Debug|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Release|VisualGDB.ActiveCfg = Release|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Release|VisualGDB.Build.0 = Release|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Tests (Debug)|VisualGDB.ActiveCfg = Tests (Debug)|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Tests (Debug)|VisualGDB.Build.0 = Tests (Debug)|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Tests (Release)|VisualGDB.ActiveCfg = Tests (Release)|VisualGDB + {CD5A90CA-2D40-461A-A0C3-27654371BB00}.Tests (Release)|VisualGDB.Build.0 = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {719A8CBE-E881-4B20-89F3-9910520E1067} + EndGlobalSection +EndGlobal diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.vgdbproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.vgdbproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.vgdbproj 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_server/VisualGDB_wolfssl_server.vgdbproj 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,269 @@ + + + + + + Unknown + + true + + 63883b8e-8fa2-4e2f-807c-31c07f619c51 + true + true + SourceDirs + + + + + + com.visualgdb.xtensa-esp32-elf + + 8.4.0 + 8.1.0 + 9 + + + + DEBUG + build/$(PlatformName)/$(ConfigurationName) + + false + $(ToolchainNinja) + $(BuildDir) + + + + false + $(SYSPROGS_CMAKE_PATH) + + + true + false + false + Ninja + false + RemoveBuildDirectory + false + + + true + true + true + false + true + false + true + HideOuterProjectTargets + true + false + true + + + true + cd5a90ca-2d40-461a-a0c3-27654371bb00 + + Upper + HeaderDirectoryAndSubdirectories + true + + + v4.4.2 + esp-idf/v4.4.2 + ESPIDF + + COM20 + false + false + ESP32 + + + + + + + + + + + + + + + Default + + + + COM20 + + 115200 + 8 + None + One + None + + + 0 + false + false + false + ASCII + + + 255 + 0 + 0 + 0 + + + 255 + 169 + 169 + 169 + + + 255 + 211 + 211 + 211 + + + 255 + 144 + 238 + 144 + + + 255 + 169 + 169 + 169 + + + + 16 + true + true + true + true + 0 + + LF + false + false + false + + + + true + + + + + Unknown + + true + true + true + + + + false + + + + + Debug + + + + Release + + + + + + + + + false + false + false + false + false + false + false + false + false + + false + false + false + false + false + false + true + false + None + false + false + app_main + true + false + false + true + 0 + false + 0 + true + false + + + openocd + + -f interface/tigard.cfg -c "adapter_khz 3000" -f target/esp32.cfg + + + + false + + 131072 + Enabled + + set remotetimeout 60 + target remote :$$SYS:GDB_PORT$$ + mon gdb_breakpoint_override hard + mon reset halt + load + + false + 0 + 0 + false + + 5000 + 1 + true + + size2MB + freq40M + DIO + + true + + + true + Auto + 0 + false + false + true + false + false + + _estack + 0 + false + + true + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -1,6 +1,12 @@ -# The following five lines of boilerplate have to be in your project's +# The following lines of boilerplate have to be in your project's # CMakeLists in this exact order for cmake to work correctly cmake_minimum_required(VERSION 3.5) include($ENV{IDF_PATH}/tools/cmake/project.cmake) + +set(COMPONENTS + main + wolfssl +) # set components + project(wolfssl_test) diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/README.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/README.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/README.md 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/README.md 2023-01-30 20:31:36.000000000 +0000 @@ -1,10 +1,142 @@ # wolfSSL Crypt Test Example -The Example contains of wolfSSL test program. +The Example contains of wolfSSL benchmark program. + +1. `idf.py menuconfig` to configure the program. + 1-1. Example Configuration -> + + BENCH_ARG : argument that you want to use. Default is "-lng 0" + The list of argument can be find in help. When you want to run the benchmark program -1. `idf.py menuconfig` to configure the program,first -2. `idf.py build` to compile and `idf.py -p flash` to load the firmware -3. `idf.py monitor` to see the message + +1. `idf.py -p flash` to compile and load the firmware +2. `idf.py monitor` to see the message See the README.md file in the upper level 'examples' directory for more information about examples. + +Reminder than when building on WSL in `/mnt/c` there will be a noticeable performance degradation at compile time. Using `~/` will be faster at the cost of shared filesystems. + +Example build on WSL, assuming `git clone` from `c:\workspace`: + +``` +# Optionally install wolfSSL component +# cd /mnt/c/workspace/wolfssl/IDE/Espressif/ESP-IDF +./setup.sh + +# switch to test example +cd /mnt/c/workspace/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test + +# Pick ESP-IDF install directory, this one for v4.4.2 in VisualGDB +. /mnt/c/SysGCC/esp32/esp-idf/v4.4.2/export.sh + +# build and flash, in this example to COM20 +idf.py build flash -p /dev/ttyS20 -b 921600 monitor +``` + +## Example Output + +Note the default wolfSSL `user_settings.h` is configured by default to be the most +compatible across the widest ranges of targets. Contact wolfSSL at support@wolfssl.com +for help in optimizing for your particular application, or see the +[docs](https://www.wolfssl.com/documentation/manuals/wolfssl/index.html). + +Compiled and flashed with `idf.py build flash -p /dev/ttyS7 -b 921600 monitor`: + +``` +ets Jun 8 2016 00:22:57 + +rst:0x3 (SW_RESET),boot:0x13 (SPI_FAST_FLASH_BOOT) +configsip: 0, SPIWP:0xee +clk_drv:0x00,q_drv:0x00,d_drv:0x00,cs0_drv:0x00,hd_drv:0x00,wp_drv:0x00 +mode:DIO, clock div:2 +load:0x3fff0030,len:6612 +load:0x40078000,len:14788 +load:0x40080400,len:3792 +entry 0x40080694 +I (26) boot: ESP-IDF v4.4.1-dirty 2nd stage bootloader +I (26) boot: compile time 15:25:38 +I (26) boot: chip revision: 1 +I (29) boot_comm: chip revision: 1, min. bootloader chip revision: 0 +I (37) boot.esp32: SPI Speed : 40MHz +I (41) boot.esp32: SPI Mode : DIO +I (46) boot.esp32: SPI Flash Size : 2MB +I (50) boot: Enabling RNG early entropy source... +I (56) boot: Partition Table: +I (59) boot: ## Label Usage Type ST Offset Length +I (67) boot: 0 nvs WiFi data 01 02 00009000 00006000 +I (74) boot: 1 phy_init RF data 01 01 0000f000 00001000 +I (81) boot: 2 factory factory app 00 00 00010000 00100000 +I (89) boot: End of partition table +I (93) boot_comm: chip revision: 1, min. application chip revision: 0 +I (100) esp_image: segment 0: paddr=00010020 vaddr=3f400020 size=16ca4h ( 93348) map +I (143) esp_image: segment 1: paddr=00026ccc vaddr=3ffb0000 size=024d4h ( 9428) load +I (147) esp_image: segment 2: paddr=000291a8 vaddr=40080000 size=06e70h ( 28272) load +I (160) esp_image: segment 3: paddr=00030020 vaddr=400d0020 size=412d8h (266968) map +I (257) esp_image: segment 4: paddr=00071300 vaddr=40086e70 size=045a8h ( 17832) load +I (265) esp_image: segment 5: paddr=000758b0 vaddr=50000000 size=00010h ( 16) load +I (270) boot: Loaded app from partition at offset 0x10000 +I (270) boot: Disabling RNG early entropy source... +I (285) cpu_start: Pro cpu up. +I (286) cpu_start: Starting app cpu, entry point is 0x40081088 +I (273) cpu_start: App cpu up. +I (300) cpu_start: Pro cpu start user code +I (300) cpu_start: cpu freq: 160000000 +I (300) cpu_start: Application information: +I (305) cpu_start: Project name: wolfssl_test +I (310) cpu_start: App version: v5.5.3-stable-108-gbd7b442df-di +I (317) cpu_start: Compile time: Nov 17 2022 15:24:40 +I (323) cpu_start: ELF file SHA256: 90957eeb4f0d2246... +I (329) cpu_start: ESP-IDF: v4.4.1-dirty +I (335) heap_init: Initializing. RAM available for dynamic allocation: +I (342) heap_init: At 3FFAE6E0 len 00001920 (6 KiB): DRAM +I (348) heap_init: At 3FFB2DF0 len 0002D210 (180 KiB): DRAM +I (354) heap_init: At 3FFE0440 len 00003AE0 (14 KiB): D/IRAM +I (360) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM +I (367) heap_init: At 4008B418 len 00014BE8 (82 KiB): IRAM +I (374) spi_flash: detected chip: generic +I (378) spi_flash: flash io: dio +W (382) spi_flash: Detected size(4096k) larger than the size in the binary image header(2048k). Using the size in the binary image header. +I (396) cpu_start: Starting scheduler on PRO CPU. +I (0) cpu_start: Starting scheduler on APP CPU. +------------------------------------------------------------------------------ + wolfSSL version 5.5.3 +------------------------------------------------------------------------------ +error test passed! +MEMORY test passed! +base64 test passed! +asn test passed! +RANDOM test passed! +MD5 test passed! +MD4 test passed! +SHA test passed! +SHA-256 test passed! +SHA-512 test passed! +Hash test passed! +HMAC-MD5 test passed! +HMAC-SHA test passed! +HMAC-SHA256 test passed! +HMAC-SHA512 test passed! +HMAC-KDF test passed! +TLSv1.3 KDF test passed! +GMAC test passed! +DES test passed! +DES3 test passed! +AES test passed! +AES192 test passed! +AES256 test passed! +AES-GCM test passed! +RSA test passed! +PWDBASED test passed! +ECC test passed! +ECC buffer test passed! +CURVE25519 test passed! +ED25519 test passed! +logging test passed! +time test passed! +mutex test passed! +Test complete +I (136548) wolfcrypt_test: Exiting main with return code: 0 + +I (136548) wolfssl_test: wolf_test_task complete success result code = 0 +``` diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.sln mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.sln --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.sln 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.sln 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,42 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio Version 16 +VisualStudioVersion = 16.0.32802.440 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{803FD0C6-D64E-4E16-9DC3-1DAEC859A3D2}") = "VisualGDB_wolfssl_test", "VisualGDB_wolfssl_test.vgdbproj", "{EADCC9AB-72B3-4B51-A838-593E5D80DDF7}" +EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution Items", "{35EEC1E7-13AB-4C74-BFCE-22142A10E1C1}" + ProjectSection(SolutionItems) = preProject + README.md = README.md + sdkconfig = sdkconfig + sdkconfig.defaults = sdkconfig.defaults + build\config\sdkconfig.h = build\config\sdkconfig.h + ..\..\..\..\..\wolfcrypt\test\test.c = ..\..\..\..\..\wolfcrypt\test\test.c + ..\..\..\..\..\wolfcrypt\test\test.h = ..\..\..\..\..\wolfcrypt\test\test.h + ..\..\..\..\..\..\..\SysGCC\esp32\esp-idf\v4.4.1\components\wolfssl\include\user_settings.h = ..\..\..\..\..\..\..\SysGCC\esp32\esp-idf\v4.4.1\components\wolfssl\include\user_settings.h + EndProjectSection +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|VisualGDB = Debug|VisualGDB + Release|VisualGDB = Release|VisualGDB + Tests (Debug)|VisualGDB = Tests (Debug)|VisualGDB + Tests (Release)|VisualGDB = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Debug|VisualGDB.ActiveCfg = Debug|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Debug|VisualGDB.Build.0 = Debug|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Release|VisualGDB.ActiveCfg = Release|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Release|VisualGDB.Build.0 = Release|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Debug)|VisualGDB.ActiveCfg = Tests (Debug)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Debug)|VisualGDB.Build.0 = Tests (Debug)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Release)|VisualGDB.ActiveCfg = Tests (Release)|VisualGDB + {EADCC9AB-72B3-4B51-A838-593E5D80DDF7}.Tests (Release)|VisualGDB.Build.0 = Tests (Release)|VisualGDB + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {A0AC9105-F2CF-44E7-8032-3CD9E77EC9F6} + EndGlobalSection +EndGlobal diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.vgdbproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.vgdbproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.vgdbproj 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/VisualGDB_wolfssl_test.vgdbproj 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,269 @@ + + + + + + Unknown + + true + + 35e5525f-318a-466e-a8c7-36548547d801 + true + true + SourceDirs + + + + + + com.visualgdb.xtensa-esp32-elf + + 8.4.0 + 8.1.0 + 9 + + + + DEBUG + build/$(PlatformName)/$(ConfigurationName) + + false + $(ToolchainNinja) + $(BuildDir) + + + + false + $(SYSPROGS_CMAKE_PATH) + + + true + false + false + Ninja + false + RemoveBuildDirectory + false + + + true + true + true + false + true + false + true + HideOuterProjectTargets + true + false + true + + + true + eadcc9ab-72b3-4b51-a838-593e5d80ddf7 + + Upper + HeaderDirectoryAndSubdirectories + true + + + v4.4.2 + esp-idf/v4.4.2 + ESPIDF + + COM20 + false + false + ESP32 + + + + + + + + + + + + + + + Default + + + + COM20 + + 115200 + 8 + None + One + None + + + 0 + false + false + false + ASCII + + + 255 + 0 + 0 + 0 + + + 255 + 169 + 169 + 169 + + + 255 + 211 + 211 + 211 + + + 255 + 144 + 238 + 144 + + + 255 + 169 + 169 + 169 + + + + 16 + true + true + true + true + 0 + + LF + false + false + false + + + + true + + + + + Unknown + + true + true + true + + + + false + + + + + Debug + + + + Release + + + + + + + + + false + false + false + false + false + false + false + false + false + + false + false + false + false + false + false + true + false + None + false + false + app_main + true + false + false + true + 0 + false + 0 + true + false + + + openocd + + -f interface/tigard.cfg -c "adapter_khz 3000" -f target/esp32.cfg + + + + false + + 131072 + Enabled + + set remotetimeout 60 + target remote :$$SYS:GDB_PORT$$ + mon gdb_breakpoint_override hard + mon reset halt + load + + false + 0 + 0 + false + + 5000 + 1 + true + + size2MB + freq40M + DIO + + true + + + true + Auto + 0 + false + false + true + false + false + + _estack + 0 + false + + true + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -4,7 +4,11 @@ # set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -DWOLFSSL_USER_SETTINGS") -set(COMPONENT_SRCS "test.c") +set(COMPONENT_SRCS "main.c") + +# when using time helper: +# set(COMPONENT_SRCS "main.c" "time_helper.c") + set(COMPONENT_ADD_INCLUDEDIRS ".") register_component() diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/Kconfig.projbuild mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/Kconfig.projbuild --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/Kconfig.projbuild 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/Kconfig.projbuild 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,29 @@ +menu "Example Configuration" + +config BENCH_ARGV + string "Arguments for benchmark test" + default "-lng 0" + help + -? Help, print this usage + 0: English, 1: Japanese + -csv Print terminal output in csv format + -base10 Display bytes as power of 10 (eg 1 kB = 1000 Bytes) + -no_aad No additional authentication data passed. + -dgst_full Full digest operation performed. + -rsa_sign Measure RSA sign/verify instead of encrypt/decrypt. + - Algorithm to benchmark. Available algorithms include: + cipher aes-cbc aes-gcm chacha20 chacha20-poly1305 + digest md5 poly1305 sha sha2 sha224 sha256 sha384 sha512 sha3 + sha3-224 sha3-256 sha3-384 sha3-512 + mac hmac hmac-md5 hmac-sha hmac-sha224 hmac-sha256 hmac-sha384 + hmac-sha512 + asym rsa rsa-sz dh ecc-kg ecc + other rng + -lng Display benchmark result by specified language. + 0: English, 1: Japanese + Size of block in bytes + + e.g -lng 1 + e.g sha + +endmenu diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/main.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,172 @@ +/* main.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +/* ESP-IDF */ +#include +#include "sdkconfig.h" + +/* wolfSSL */ +#include +#ifndef WOLFSSL_ESPIDF +#warning "problem with wolfSSL user settings. Check components/wolfssl/include" +#endif + +#include + +/* +** the wolfssl component can be installed in either: +** +** - the ESP-IDF component directory +** +** ** OR ** +** +** - the local project component directory +** +** it is not recommended to install in both. +** +*/ + +/* +** although the wolfcrypt/test includes a default time setting, +** see the enclosed optional time helper for adding NNTP. +** be sure to add "time_helper.c" in main/CMakeLists.txt +*/ +#undef WOLFSSL_USE_TIME_HELPER +#if defined(WOLFSSL_USE_TIME_HELPER) + #include "time_helper.h" */ +#endif + +/* see wolfssl/wolfcrypt/test/test.h */ +extern void wolf_crypt_task(); + + +static const char* const TAG = "wolfssl_test"; + +#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ + && defined(WOLFSSL_ATECC508A) + +#include "wolfssl/wolfcrypt/port/atmel/atmel.h" + +/* when you need to use a custom slot allocation, */ +/* enable the definition CUSTOM_SLOT_ALLOCAION. */ +#if defined(CUSTOM_SLOT_ALLOCATION) + +static byte mSlotList[ATECC_MAX_SLOT]; + +/* initialize slot array */ +void my_atmel_slotInit() +{ + int i; + for (i = 0; i < ATECC_MAX_SLOT; i++) { + mSlotList[i] = ATECC_INVALID_SLOT; + } +} + +/* allocate slot depending on slotType */ +int my_atmel_alloc(int slotType) +{ + int i, slot = ATECC_INVALID_SLOT; + + switch (slotType) { + case ATMEL_SLOT_ENCKEY: + slot = 4; + break; + case ATMEL_SLOT_DEVICE: + slot = 0; + break; + case ATMEL_SLOT_ECDHE: + slot = 0; + break; + case ATMEL_SLOT_ECDHE_ENC: + slot = 4; + break; + case ATMEL_SLOT_ANY: + for (i = 0; i < ATECC_MAX_SLOT; i++) { + if (mSlotList[i] == ATECC_INVALID_SLOT) { + slot = i; + break; + } /* if */ + } /* for */ + } /* switch */ + + return slot; +} + +/* free slot array */ +void my_atmel_free(int slotId) +{ + if (slotId >= 0 && slotId < ATECC_MAX_SLOT) { + mSlotList[slotId] = ATECC_INVALID_SLOT; + } +} + +#endif /* CUSTOM_SLOT_ALLOCATION */ +#endif /* WOLFSSL_ESPWROOM32SE && HAVE_PK_CALLBACK && WOLFSSL_ATECC508A */ + + +/* entry point */ +void app_main(void) +{ + int rc = 0; + +#if defined (WOLFSSL_USE_TIME_HELPER) + set_time(); +#endif + +/* when using atecc608a on esp32-wroom-32se */ +#if defined(WOLFSSL_ESPWROOM32SE) && defined(HAVE_PK_CALLBACKS) \ + && defined(WOLFSSL_ATECC508A) + #if defined(CUSTOM_SLOT_ALLOCATION) + my_atmel_slotInit(); + /* to register the callback, it needs to be initialized. */ + if ((wolfCrypt_Init()) != 0) { + ESP_LOGE(TAG, "wolfCrypt_Init failed"); + return; + } + atmel_set_slot_allocator(my_atmel_alloc, my_atmel_free); + #endif +#endif + +#ifdef NO_CRYPT_TEST + ESP_LOGI(TAG, "NO_CRYPT_TEST defined, skipping wolf_test_task"); +#else + /* Although wolfCrypt_Init() may be explicitly called above, + ** Note it is still always called in wolf_test_task. + */ + rc = wolf_test_task(); + /* note wolfCrypt_Cleanup() should always be called when finished. + ** This is called at the end of wolf_test_task(); + */ + + if (rc == 0) { + ESP_LOGI(TAG, "wolf_test_task complete success result code = %d", rc); + } + else { + ESP_LOGE(TAG, "wolf_test_task FAIL result code = %d", rc); + /* see wolfssl/wolfcrypt/error-crypt.h */ + } + + /* after the test, we'll just wait */ + while (1) { + /* nothing */ + } +#endif +} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,119 @@ +/* time_helper.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ +#include +#include + +#include "sdkconfig.h" +#include "esp_log.h" + +#include "time_helper.h" + +const static char* TAG = "Time Helper"; + +#define TIME_ZONE "PST-8" +/* NELEMS(x) number of elements + * To determine the number of elements in the array, we can divide the total size of + * the array by the size of the array element + * See https://stackoverflow.com/questions/37538/how-do-i-determine-the-size-of-my-array-in-c + **/ +#define NELEMS(x) ( (int)(sizeof(x) / sizeof((x)[0])) ) +#define NTP_SERVER_LIST ( (char*[]) { \ + "pool.ntp.org", \ + "time.nist.gov", \ + "utcnist.colorado.edu" \ + } \ + ) +/* #define NTP_SERVER_COUNT using NELEMS: + * + * (int)(sizeof(NTP_SERVER_LIST) / sizeof(NTP_SERVER_LIST[0])) + */ +#define NTP_SERVER_COUNT NELEMS(NTP_SERVER_LIST) +char* ntpServerList[NTP_SERVER_COUNT] = NTP_SERVER_LIST; + +/* our NTP server list is global info */ +extern char* ntpServerList[NTP_SERVER_COUNT]; + + +int set_time(void) +{ + /* we'll also return a result code of zero */ + int res = 0; + int i = 0; /* counter for time servers */ + time_t interim_time; + + /* ideally, we'd like to set time from network, + * but let's set a default time, just in case */ + struct tm timeinfo = { + .tm_year = 2022 - 1900, + .tm_mon = 11, + .tm_mday = 15, + .tm_hour = 3, + .tm_min = 25, + .tm_sec = 0 + }; + struct timeval now; + +#ifndef NTP_SERVER_COUNT + #define NTP_SERVER_COUNT 0 + char* ntpServerList[NTP_SERVER_COUNT]; +#endif /* not defined: NTP_SERVER_COUNT */ + +#ifndef TIME_ZONE + #define TIME_ZONE "PST-8" +#endif /* not defined: TIME_ZONE */ + + + /* set interim static time */ + interim_time = mktime(&timeinfo); + now = (struct timeval){ .tv_sec = interim_time }; + settimeofday(&now, NULL); + + + /* set timezone */ + setenv("TZ", TIME_ZONE, 1); + tzset(); + + if (NTP_SERVER_COUNT) { + /* next, let's setup NTP time servers + * + * see https://docs.espressif.com/projects/esp-idf/en/latest/esp32/api-reference/system/system_time.html#sntp-time-synchronization + */ + sntp_setoperatingmode(SNTP_OPMODE_POLL); + + ESP_LOGI(TAG, "sntp_setservername:"); + for (i = 0; i < NTP_SERVER_COUNT; i++) { + const char* thisServer = ntpServerList[i]; + if (strncmp(thisServer, "\x00", 1) == 0) { + /* just in case we run out of NTP servers */ + break; + } + ESP_LOGI(TAG, "%s", thisServer); + sntp_setservername(i, thisServer); + } + sntp_init(); + ESP_LOGI(TAG, "sntp_init done."); + } + else { + ESP_LOGI(TAG, "No sntp time servers found."); + } + return res; +} + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.h 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/main/time_helper.h 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,32 @@ +#ifndef _TIME_HELPER_H +/* + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +#ifdef __cplusplus +extern "C" { +#endif + +int set_time(void); + +#ifdef __cplusplus +} /* extern "C" */ +#endif + +#endif /* #ifndef _TIME_HELPER_H */ diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/sdkconfig.defaults mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/sdkconfig.defaults --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/sdkconfig.defaults 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/examples/wolfssl_test/sdkconfig.defaults 2023-01-30 20:31:36.000000000 +0000 @@ -1,2 +1,27 @@ +# +# Default main stack size +# +# This is typically way bigger than needed for stack size. See user_settings.h +# +CONFIG_ESP_MAIN_TASK_STACK_SIZE=55000 + +# Legacy stack size for older ESP-IDF versions CONFIG_MAIN_TASK_STACK_SIZE=11000 -CONFIG_TASK_WDT_CHECK_IDLE_TASK_CPU0= + +# +# Watchdog Timers +# +# We don't want to have the watchdog timeout during tests +# +CONFIG_ESP_TASK_WDT_CHECK_IDLE_TASK_CPU0=n +CONFIG_ESP_TASK_WDT_CHECK_IDLE_TASK_CPU1=n + +# +# Compiler options +# +CONFIG_COMPILER_OPTIMIZATION_DEFAULT=y +CONFIG_COMPILER_OPTIMIZATION_ASSERTIONS_ENABLE=y +CONFIG_COMPILER_OPTIMIZATION_ASSERTION_LEVEL=2 +CONFIG_COMPILER_HIDE_PATHS_MACROS=y +CONFIG_COMPILER_STACK_CHECK_MODE_NORM=y +CONFIG_COMPILER_STACK_CHECK=y \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -30,6 +30,8 @@ "./wolfcrypt/src/" "./wolfcrypt/src/port/Espressif/" "./wolfcrypt/src/port/atmel/" + "./wolfcrypt/benchmark/" + "./wolfcrypt/test/" # "$ENV{IDF_PATH}/components/soc/esp32s3/include/soc" ) @@ -69,6 +71,7 @@ "./src/conf.c" "./src/misc.c" "./src/pk.c" + "./src/ssl_misc.c" # included by ssl.c "./src/x509.c" "./src/x509_str.c" "./wolfcrypt/src/evp.c" diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/README.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/README.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/README.md 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/README.md 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,7 @@ +Files in IDE\Espressif\ESP-IDF\libs: + +`CMakeLists.txt` used in ESP-IDF `wolfssl` component directory + +`component.mk` used in ESP-IDF `wolfssl` component directory + +`tigard.cfg` Tigard JTAG config file \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/component.mk mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/component.mk --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/component.mk 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/component.mk 2023-01-30 20:31:36.000000000 +0000 @@ -29,6 +29,8 @@ COMPONENT_SRCDIRS := src wolfcrypt/src COMPONENT_SRCDIRS += wolfcrypt/src/port/Espressif COMPONENT_SRCDIRS += wolfcrypt/src/port/atmel +COMPONENT_SRCDIRS += wolfcrypt/benchmark +COMPONENT_SRCDIRS += wolfcrypt/test CFLAGS +=-DWOLFSSL_USER_SETTINGS diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/tigard.cfg mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/tigard.cfg --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/tigard.cfg 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/libs/tigard.cfg 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,8 @@ +adapter driver ftdi +ftdi vid_pid 0x0403 0x6010 +ftdi channel 1 +adapter speed 29500 +ftdi layout_init 0x0038 0x003b +ftdi layout_signal nTRST -data 0x0010 +ftdi layout_signal nSRST -data 0x0020 +transport select jtag diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup.sh mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup.sh --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup.sh 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup.sh 2023-01-30 20:31:36.000000000 +0000 @@ -77,8 +77,8 @@ ${CPDCMD} -r ./wolfcrypt/src/*.{c,i} ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/src/ ${CPDCMD} -r ./wolfcrypt/src/port ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/src/port/ ${CPDCMD} -r ./wolfcrypt/test ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/ -# Copy dummy test_paths.h to handle the case configure hasn't yet executed -${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/dummy_test_paths.h ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/test/test_paths.h +# Copy dummy test_paths.h to handle the case configure hasn't yet executed +${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/dummy_test_paths.h ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/test/test_paths.h ${CPDCMD} -r ./wolfcrypt/benchmark ${WOLFSSLLIB_TRG_DIR}/wolfcrypt/ ${CPDCMD} -r ./wolfssl/*.h ${WOLFSSLLIB_TRG_DIR}/wolfssl/ @@ -96,7 +96,7 @@ # unit test app ${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/test/* ${WOLFSSLLIB_TRG_DIR}/test/ -popd > /dev/null # +popd > /dev/null # ${CPDCMD} ./libs/CMakeLists.txt ${WOLFSSLLIB_TRG_DIR}/ ${CPDCMD} ./libs/component.mk ${WOLFSSLLIB_TRG_DIR}/ @@ -111,9 +111,6 @@ ${MKDCMD} ${WOLFSSLEXP_TRG_DIR}/wolfssl_benchmark/ ${MKDCMD} ${WOLFSSLEXP_TRG_DIR}/wolfssl_benchmark/main/ -${CPDCMD} ${BASEDIR}/wolfcrypt/benchmark/benchmark.h ${BASEDIR}/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/benchmark.h -${CPDCMD} ${BASEDIR}/wolfcrypt/benchmark/benchmark.c ${BASEDIR}/IDE/Espressif/ESP-IDF/examples/wolfssl_benchmark/main/benchmark.c - ${CPDCMD} -r ./wolfcrypt/benchmark/benchmark.c ${WOLFSSLEXP_TRG_DIR}/wolfssl_benchmark/main/ ${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/examples/wolfssl_benchmark/* ${WOLFSSLEXP_TRG_DIR}/wolfssl_benchmark/ ${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/examples/wolfssl_benchmark/main/* ${WOLFSSLEXP_TRG_DIR}/wolfssl_benchmark/main/ @@ -156,7 +153,7 @@ ${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/examples/wolfssl_server/main/* ${WOLFSSLEXP_TRG_DIR}/wolfssl_server/main/ ${CPDCMD} -r ${WOLFSSL_ESPIDFDIR}/examples/wolfssl_server/main/include/* ${WOLFSSLEXP_TRG_DIR}/wolfssl_server/main/include/ -popd > /dev/null # +popd > /dev/null # if [ "${WOLFSSL_SETUP_VERBOSE}" == "true" ]; then echo "Copy complete!" diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup_win.bat mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup_win.bat --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup_win.bat 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Espressif/ESP-IDF/setup_win.bat 2023-01-30 20:31:36.000000000 +0000 @@ -308,11 +308,6 @@ echo; echo Copying %WOLFSSLEXP_TRG_DIR%\wolfssl_benchmark\main\ mkdir %WOLFSSLEXP_TRG_DIR%\wolfssl_benchmark\main\ -xcopy %BASEDIR%\wolfcrypt\benchmark\benchmark.h %BASEDIR%\IDE\Espressif\ESP-IDF\examples\wolfssl_benchmark\main\benchmark.h /F /Y -if %errorlevel% NEQ 0 GOTO :COPYERR - -xcopy %BASEDIR%\wolfcrypt\benchmark\benchmark.c %BASEDIR%\IDE\Espressif\ESP-IDF\examples\wolfssl_benchmark\main\benchmark.c /F /Y -if %errorlevel% NEQ 0 GOTO :COPYERR xcopy %BASEDIR%\wolfcrypt\benchmark\benchmark.c %WOLFSSLEXP_TRG_DIR%\wolfssl_benchmark\main\ /F /Y if %errorlevel% NEQ 0 GOTO :COPYERR diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/user_settings.h 2023-01-30 20:31:36.000000000 +0000 @@ -92,5 +92,7 @@ #define WOLFIO_DEBUG #define NO_MAIN_DRIVER +#define WOLFSSL_IGNORE_FILE_WARN /* Added per peer review as a guard against + * future warnings, PR #5778 */ #endif /* _USER_SETTINGS_H_ */ diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/CMakeLists.txt mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/CMakeLists.txt --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/CMakeLists.txt 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/MSVS-2019-AZSPHERE/wolfssl_new_azsphere/CMakeLists.txt 2023-01-30 20:31:36.000000000 +0000 @@ -37,6 +37,7 @@ list( REMOVE_ITEM SSL_SOURCES ../../../src/x509.c ) list( REMOVE_ITEM SSL_SOURCES ../../../src/x509_str.c ) list( REMOVE_ITEM SSL_SOURCES ../../../src/pk.c ) +list( REMOVE_ITEM SSL_SOURCES ../../../src/ssl_misc.c ) aux_source_directory( ${CRYPTO_SRC_DIR} CRYPTO_SOURCES ) list( REMOVE_ITEM CRYPTO_SOURCES ../../../wolfcrypt/src/evp.c ) list( REMOVE_ITEM CRYPTO_SOURCES ../../../wolfcrypt/src/misc.c ) diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/ROWLEY-CROSSWORKS-ARM/retarget.c 2023-01-30 20:31:36.000000000 +0000 @@ -83,6 +83,15 @@ hw_uart_printchar(c); } +/* C library support function to write buffer (always to UART) */ +int __write(int __fildes, const unsigned char *__buf, unsigned __len) +{ + (void)__fildes; + for (unsigned i = 0; i < __len; i++) { + hw_uart_printchar((int)__buf[i]); + } +} + extern unsigned char __stack_process_start__[]; unsigned char * __aeabi_read_tp(void) { diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_EN.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_EN.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_EN.md 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_EN.md 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,309 @@ +wolfSSL simple application project for RX72N EnvisionKit board +====== +## 1. Overview +----- + +We provide a simple program for evaluating wolfSSL targeting the RX72N evaluation board, which has RX72 MCU on it. The sample program runs in a bare metal environment that does not use a real-time OS and uses e2 studio as an IDE. This document describes the procedure from build to execution of the sample program. + +The sample provided is a single application that can evaluate the following four functions: + +- CryptoTest: A program that automatically tests various cryptographic operation functions +- Benchmark: A program that measures the execution speed of various cryptographic operations +- TlsClient: A program that performs TLS communication with the opposite TLS server application +- TlsServer: A program that performs TLS communication with the opposite TLS client application + +Since the H/W settings and S/W settings for operating the evaluation board have already been prepared, the minimum settings are required to operate the sample application. In addition, the RootCA certificate and server-side certificate required for TLS communication have already been set for sample use only. + +The following sections will walk you through the steps leading up to running the sample application. +## 2. Target H/W, components and libraries +----- + +This sample program uses the following hardware and software libraries. If a new version of the software component is available at the time of use, please update it as appropriate. + +|item|name & version| +|:--|:--| +|Board|RX72N EnvisionKit| +|Device|R5F572NNHxFB| +|IDE| Renesas e2Studio Version:2022-07 | +|Emulator| E2 Emulator Lite | +|Toolchain|CCRX v3.03.00| +|TSIP| TSIP v1.15| + + +The project of this sample program has a configuration file that uses the following FIT components. +However, the FIT components themselves are not included in the distribution of this sample application. You need to download it by operating in the IDE. Some FIT components (TSIPs) cannot be downloaded directly from within the IDE and may need to be downloaded separately from the Renesas download site. + + +|FIT component|version|name| +|:--|:--|:--| +|Board Support Packages|7.20|r_bsp| +|CMT driver|5.20|r_cmt_rx| +|Ethernet Driver|1.22|r_ether_rx| +|Generic system timer for RX MCUs|1.01|r_sys_time_rx| +|TCP/IP protocol stack[M3S-T4-Tiny] - RX Ethernet Driver Interface|1.09|r_t4_driver_rx| +|TCP/IP protocol stack[M3S-T4-Tiny] for Renesas MCUs|2.10|r_t4_rx| +|TSIP(Trusted Secure IP) driver|1.15.l|r_tsip_rx| + +## 3. Importing sample application project into e2Studio +---- + +There is no need to create a new sample program. Since the project file is already prepared, please import the project from the IDE by following the steps below. + ++ e2studio "File" menu> "Open project from file system ..."> "Directory (R) ..." Click the import source button and select the folder from which the project will be imported. Select the folder (Renesas/e2studio/{MCU}/{board-name-folder}/Simple) where this README file exists. ++ Three projects that can be imported are listed, but check only the three projects "test" and "wolfssl" and click the "Finish" button. + +You should see the **test** and **wolfssl** 2 projects you imported into the project explorer. + +## 4. FIT module download and smart configurator file generation +---- + +You will need to get the required FIT modules yourself. Follow the steps below to get them. + +1. Open the test project in Project Explorer and double-click the **test.scfg** file to open the Smart Configurator Perspective. + +2. Select the "Components" tab on the software component settings pane. Then click the "Add Component" button at the top right of the pane. The software component selection dialog will pop up. Click "Download the latest version of FIT driver and middleware" at the bottom of the dialog to get the modules. You can check the download destination folder by pressing "Basic settings...". + +3. The latest version of the TSIP component may not be automatically obtained due to the delay in Renesas' support by the method in step 2 above. In that case, you can download it manually from the Renesas website. Unzip the downloaded component and store the files contained in the FIT Modules folder in the download destination folder of step 2. + +4. Select the required FIT components shown from the list and press the "Finish" button. Repeat this operation until you have the required FIT components. + +5. Select the Components tab on the Software Component Settings pane and select the r_t4_rx component. In the settings pane on the right, specify the IP address of this board as the value of the "# IP address for ch0, when DHCP disable." Property (e.g. 192.168.1.9). + +6. Press the "Generate Code" button at the top right of the software component settings pane to have the smart configurator generate the source files. A src/smc_gen folder will be created under the smc project to store source files, libraries, etc. + +## 5. Select the behavior of the test application +---- + +The test project is a single sample application, but you can specify to perform one of the following by switching the settings: + +- CryptoTest: A program that automatically tests various encryption operation functions +- Benchmark: A program that measures the execution speed of various cryptographic operations +- TlsClient: A program that performs TLS communication with the opposite TLS server application +- TlsServer: A program that performs TLS communication with the opposite TLS client application +- +Open the /test/src/wolfssl_simple_demo.h file and enable one of the following definitions: + +- #define CRYPT_TEST +- #define BENCHMARK +- #define SIMPLE_TCP_CLIENT +- #define SIMPLE_TLS_CLIENT +- #define SIMPLE_TLS_TSIP_CLIENT +- #define SIMPLE_TCP_SERVER +- #define SIMPLE_TLS_SERVER + +Then build the test application. + + +## 6. Build and run the test application +----- + +Now that the test application is ready to build. + +1. Build the wolfssl project on the project explorer, then the test project. + +2. After a successful build, connect the target board to the emulator and supply external power. + +3. Select "Run" menu> "Debug" to open the debug perspective. + +4. The test application outputs the operating status to the standard output. Keep the "Renesas Debug Virtual Console" open for viewing this standard output. + +5. Press the run button to run the test application. + +6. CryptoTest, Benchmark, TLS_Client or TLS_Server After displaying the execution result according to the selected behavior, it enters an infinite loop, so if you think that the output has stopped, stop debugging. + +## 7. Running test application as Client +----- +### 7.1 Run Client as TCP +When it enables SIMPLE_TCP_CLIENT, we can run TCP clint on the board. We are able to use [this TCP server allication](https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/server-tcp.c) as the opposite TCP server. To complie and run the server, +``` +$ gcc server-tcp.c -o server-tcp +$ ./server-tcp +``` + +If needed, it updates server IP address and port. Those are defined by `SIMPLE_TCPSERVER_IP` and `SIMPLE_TCPSERVER_PORT` in `test/src/simple_tcp.c` +You will see messages on Reneas Virtual Console when its communication succedes. + +``` +Received : I hear ya fa shizzle! +``` + +Also you will see messages on the server console. +``` +$ ./server-tcp +Waiting for a connection... +Client connected successfully +Client: Hello Server + +Waiting for a connection... +``` +### 7.2 Run Client as TLS (Software Only) +When it enables SIMPLE_TLS_CLIENT, we can run TLS client on the board.If needed, it updates server IP address and port. Those are defined by `SIMPLE_TLSSERVER_IP` and `SIMPLE_TLSSERVER_PORT` in `test/src/simple_tls_tsip.c`. After changing it, you need to re-compile test project. + + +As the opposite TLS server, we can use an example server in wolfSSL soure tree. To configure and build it, + +``` +$ cd +$ ./autogen.sh +$ ./configure +$ make +``` + +To run an example TLS server, we need to specify ECC certificate because our test client expctes to use ECC certificate for TLS communication. The setting is done in `user_settings.h` as the following macro definition. +``` +#define USE_ECC_CERT +``` + +Therefore, for an example server, it needs to specify ECC certificate corresponding to client use. +``` +./examples/server/server -v 4 -b -i -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -A ./certs/client-ecc-cert.pem +``` + +You will see messages on Renesas Debug Virtual Consol +``` +cipher : TLS13-AES128-GCM-SHA256 +Received: I hear you fa shizzle! +``` + +On an example server side, you will see messages. +``` +SSL version is TLSv1.3 +SSL cipher suite is TLS_AES_128_GCM_SHA256 +SSL curve name is SECP256R1 +Client message: Hello Server +``` + +Note `-v 4` option in server execution command line means to use TLS 1.3. If you want to use smaller version of TLS than 1.3, `-v 4` needs to be removed from an exmeple server command options. + +### 7.3 Run Client using TSIP driver +When it enables SIMPLE_TLS_TSIP_CLIENT, we can run TLS client including TSIP driver on the baord. +In this case, we disable `#define WOLFSSL_TLS13` and `#define USE_ECC_CERT`. As a result, TLS communication between Client and Server use TLS 1.2 and RSA certificate. + +The table below shows the cipher suites that TSIP supports. + +|Tls version |Certificate type|Cipher suites| +|:--|:--|:--| +|TLS1.3|RSA/ECDSA certificate| | +|||TLS_AES_128_GCM_SHA256| +|||TLS_AES_128_CCM_SHA256| +|TLS1.2|RSA certificate| +|||TLS_RSA_WITH_AES_128_CBC_SHA| +|||TLS_RSA_WITH_AES_256_CBC_SHA| +|||TLS_RSA_WITH_AES_128_CBC_SHA256| +|||TLS_RSA_WITH_AES_256_CBC_SHA256| +|||TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256| +|||TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256| +||ECDSA certificate|| +|||TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256| +|||TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256| + + +As the opposite TLS server, we can use an example server in wolfSSL. To configure and run the TLS server + +``` +$ cd +$ ./autogen.sh +$ ./configure CFLAGS="-DWOLFSSL_STATIC_RSA" +``` + +The server starts with the following command: + +``` +$ ./examples/server/server -b -i +``` + + +When you run the test application, it makes a TLS connection with the server application by TLS1.2, then exchanges a simple string and displays the following on the standard output. +The cipher suites displayed depends on the combination of TLS version and certificate type. + +``` +cipher : ECDHE-RSA-AES128-GCM-SHA256 +Received: I hear you fa shizzle! + +cipher : ECDHE-RSA-AES128-SHA256 +Received: I hear you fa shizzle! + +cipher : AES128-SHA +Received: I hear you fa shizzle! + +cipher : AES128-SHA256 +Received: I hear you fa shizzle! + +cipher : AES256-SHA +Received: I hear you fa shizzle! + +cipher : AES256-SHA256 +Received: I hear you fa shizzle! + +``` + +When you want to run test project by TLS 1.3, it enables `#define WOLFSSL_TLS13` and then re-compile wolfssl and test project. It needs to add `-v 4` option to the server command above. + + +## 8. Running test application as Server + +### 8.1 Run Server as TCP Server +When it enables `SIMPLE_TCP_SERVER`, we can run TCP server on the board. We are able to use [this TCP client](https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/client-tcp.c) as the opposite TCP client. To complie and run the server, + +``` +$ gcc client-tcp.c -o client-tcp +``` + +After lunching TCP server on the board, it waits TCP Client connection. You will see messages if its communication succeeds. +``` +[TCP Client terminal] +$ ./client-tcp 192.168.10.33 +Message for server: hello +Server: hello + +[Renesas Debug Virtual Console] +Received: hello +``` +### 8.2 Run Server as TLS Server +When it enables `SIMPLE_TLS_SERVER`, we can run TLS server on the board. We are able to use an example client included in wolfSSL. We can follow steps at [8.2 Run Client as TLS (Software Only)](#8.2-Run-Client-as-TLS-(Software-Only)) to compile the example client. + +After re-building and lunching TLS server on the board, it waits TLS Client connection. You will see messages if its communication succeeds. + +``` +[TLS Client terminal] +$ ./examples/client/client -v 4 -h 192.168.10.33 -p 11111 -A ./certs/ca-ecc-cert.pem +SSL version is TLSv1.3 +SSL cipher suite is TLS_AES_128_GCM_SHA256 +SSL curve name is SECP256R1 +hello wolfssl! + + +[Renesas Debug Virtual Console] +Received: hello wolfssl! +``` +## 9. What you need to do to use the RootCA certificate prepared by the user +---- + +In this sample program, the RootCA certificate required to operate as TLS_Client and the server certificate used by the sample TLS server application are certificates that can be used only for evaluation. +If you want to use it for purposes beyond functional evaluation, you need to prepare the RootCA certificate yourself. with this, + 1. Provisioning key + 2. RSA key pair required for RootCA certificate validation + 3. The signature generated by the RootCA certificate with the private key in 2 above. + +will become necessary. Please refer to the manual provided by Renesas for how to generate them. + +## 10. Limitations +---- +wolfSSL, which supports TSIPv1.15, has the following functional restrictions. + +1. Handshake message packets exchanged with the server during the TLS handshake are stored in plaintext in memory. This is used to calculate the hash of handshake messages. The content will be deleted at the end of the session. + +2. TLS1.2 does not support the client authentication function using TSIP. +Use wolfSSL_CTX_use_certificate_buffer or wolfSSL_CTX_use_certificate_chain_buffer_format to load the client certificate and wolfSSL_CTX_use_PrivateKey_buffer to load the private key. It is processed by software. + +1. In TLS 1.3, the client authentication function using TSIP is supported only for ECDSA client certificates. In the case of RSA certificates, it will be processed by software. + +1. In TLS1.3, among the server authentication functions using TSIP, "Certificate Verify" message is processed by software. + +1. Session resumption and early data using TSIP are not supported. + +The above limitations 1 through 4 are expected to be improved by TSIP from the next version onwards. + +# 11. Support + +For support inquiries and questions, please email support@wolfssl.com. Feel free to reach out to info@wolfssl.jp as well. \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_JP.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_JP.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_JP.md 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/README_JP.md 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,337 @@ +評価ボードRX72N EnvisionKit 用 wolfSSL シンプルプロジェクト +====== + + + +## 1. 概要 +----- + +Renesas社製MCU RX72Nを搭載した評価ボードRX72N EnvisionKit をターゲットとしてwolfSSLを評価するためのサンプルプログラムを提供します。サンプルプログラムはリアルタイムOSを使わないベアメタル環境で動作し、 +IDEとしてe2 studioを使用するものです。本ドキュメントではサンプルプログラムのビルドから実行までの手順を説明します。 + +提供するサンプルプログラムは次の3機能を評価できる単一のアプリケーションです: + +- CryptoTest: 各種暗号化オペレーション機能を自動テストするプログラム +- Benchmark: 各種暗号化オペレーションの実行速度を測定するプログラム +- TlsClient: 対向するTLSサーバーアプリケーションとTLS通信を行うプログラム +- TlsServer: 対向するTLSクライアントアプリケーションとTLS通信を行うプログラム + + +評価ボードを動作させる為のH/W設定、S/W設定は既に用意していますから、サンプルプロジェクトの動作までは最少の設定で済むようになっています。 +また、TLS通信において必要となる、RootCA証明書、サーバー側証明書もサンプル使用に限定したものが既に設定済みです。 +以降のセクションはサンプルアプリケーションの実行までのステップを順に説明していきます。 + + +## 2. ターゲットとしているH/W、コンポーネント、ライブラリ +----- + +このサンプルプログラムでは以下のハードウエアやソソフトウエアライブラリを使用しています。皆さんがご利用時にバージョンの新しいソフトウエアコンポーネントが利用可能であれば適宜更新の上ご利用ください。 + + +|要素|名称/バージョン| +|:--|:--| +|評価ボード|RX72N EnvisionKit| +|Device|R5F572NNHxFB| +|IDE| Renesas e2Studio Version:2022-07 | +|エミュレーター| E2エミュレーターLite | +|Toolchain|CCRX v3.03.00| +|TSIP| TSIP v1.15| + + +本サンプルプログラムのプロジェクトには以下のFITコンポーネントを使用する設定ファイルが用意されています。 +しかし、FITコンポーネント群そのものは本サンプルアプリケーションの配布物としては含まれていません。 +皆さん自身でIDE内の操作によってダウンロードしていただく必要があります。一部のFITコンポーネント(TSIP)はIDE内から直接ダウンロードできず、Renesas社のダウンロードサイトから別途ダウンロードが必要なものがあります。 + + +|FITコンポーネント|バージョン|略称| +|:--|:--|:--| +|Board Support Packages|7.20|r_bsp| +|CMT driver|5.20|r_cmt_rx| +|Ethernet Driver|1.22|r_ether_rx| +|Generic system timer for RX MCUs|1.01|r_sys_time_rx| +|TCP/IP protocol stack[M3S-T4-Tiny] - RX Ethernet Driver Interface|1.09|r_t4_driver_rx| +|TCP/IP protocol stack[M3S-T4-Tiny] for Renesas MCUs|2.10|r_t4_rx| +|TSIP(Trusted Secure IP) driver|1.15.l|r_tsip_rx| + + +## 3. サンプルプログラムプロジェクトのe2Studioへのインポート +---- + +サンプルプログラムは新規作成する必要はありません。すでにプロジェクトファイルが用意されていますからIDEから以下の手順でプロジェクトをインポートしてください。 + + ++ 1.e2studioの"ファイル"メニュー > "ファイル・システムからプロジェクトを開く..." > "ディレクトリ(R)..."インポート元ボタンを押して、プロジェクトのインポート元となるフォルダーを選択します。本READMEファイルが存在するフォルダ(Renesas/e2studio/{MCU}/{board-name-folder}/Simple)を選択してください。 + ++ インポートできるプロジェクトが4つリストアップされますが、"test" と"wolfssl"の2プロジェクトにのみチェックを入れて”終了”ボタンを押してください。 + +プロジェクト・エクスプローラーにインポートしたtest,wolfsslの2プロジェクトが表示されるはずです。 + + +## 4. FITモジュールの取得とスマートコンフィギュレータによるファイル生成 +---- + +FITモジュールは皆さん自身で取得していただく必要があります。以下の手順で取得してください。 + +1. プロジェクト・エクスプローラー上でsmcプロジェクトを開き**test.scfg**ファイルをダブルクリックして、スマートコンフィギュレータパースペクティブを開きます。 + +2. ソフトウエアコンポーネント設定画面の"コンポーネント"タブを選択 > 画面右上の"コンポーネントの追加" ボタンを押して下さい。ソフトウエアコンポーネントの選択ダイアログが表示されます。ここで、画面下部の"最新版のFITドライバとミドルウエアをダウンロードする"を押して、モジュール群を取得しておいてください。ダウンロード先のフォルダは"基本設定..."を押して確認することができます。 + +3. TSIPコンポーネントは上記ステップ2の方法ではRenesas社の対応が遅れていて最新版が自動的には取得できないことがあります。その場合にはRenesas社のサイトから手動でダウンロードできます。ダウンロードしたコンポーネントのを解凍し、FITModulesフォルダに含まれているファイル群をステップ2のダウンロード先フォルダに格納してください。 + +4. 先に示したFITコンポーネントを一覧から選択して"終了"ボタンを押します。この操作を必要なFITコンポーネントを得るまで繰り返し行います。 + +5. ソフトウエアコンポーネント設定画面のコンポーネントタブを選択し、r_t4_rxコンポーネントを選択します。右の設定ペインに"# IP address for ch0, when DHCP disable."プロパティの値として、このボードのIPアドレスを皆さんの環境に合わせてて指定します(例: +192.168.1.9)。 + +6. ソフトウエアコンポーネント設定画面の右上の”コードの生成"ボタンを押して、スマートコンフィギュレータにソースファイルを生成させます。testプロジェクトの下にsrc/smc_genフォルダが生成され、 +ソースファイル、ライブラリ等が格納されされます。 + + +## 5. testアプリケーションの動作を選択する +---- +testプロジェクトが唯一のサンプルアプリケーションですが、その動作を設定で切り替えることによって、 + +- CryptoTest: 各種暗号化オペレーション機能を自動テストするプログラム +- Benchmark: 各種暗号化オペレーションの実行速度を測定するプログラム +- TlsClient: 対向するTLSサーバーアプリケーションとTLS通信を行うプログラム +- TlsServer: 対向するTLSクライアントアプリケーションとTLS通信を行うプログラム + +のいずれかの動作を行うよう指定できます。 + +設定はtest/src/wolfssl_simple_demo.h ファイル内の、 + +- #define CRYPT_TEST +- #define BENCHMARK +- #define SIMPLE_TCP_CLIENT +- #define SIMPLE_TLS_CLIENT +- #define SIMPLE_TLS_TSIP_CLIENT +- #define SIMPLE_TCP_SERVER +- #define SIMPLE_TLS_SERVER + +のいずれか一つを有効にしてアプリケーションをビルドすることで行います。 + + +## 6. testアプリケーションのビルドと実行 +----- + +testアプリケーションのビルドの準備が整ったので、ビルドを行います。 + +1.プロジェクト・エクスプローラー上のwolfsslプロジェクトをビルドし、次にtestプロジェクトをビルドします。 + +2.ビルドが成功したら、ターゲットボードとエミュレーターを接続し、外部電源を入力します。 + +3."実行"メニュー > "デバッグ"を選択し、デバッグパースペクティブを開きます。 + +4.testアプリケーションは標準出力に動作状況を出力します。この標準出力の表示用に、"Renesas Debug Virtual Console"を開いておきます。 + +5.実行ボタンを押してtestアプリケーションを動作させます。 + +6.CryptoTest、Benchmark、TLS_ClientまたはTLS_Serverのいずれか選択していた動作に応じた実行結果を表示したあと無限ループに入るので出力が停止したと思われたらデバッグを停止させます。 + + +## 7. クライアントとしてのtestアプリケーションの実行 +----- + + +### 7.1 TCP クライアントとして実行 +`#define SIMPLE_TCP_CLIENT`を有効にすると、TCPクライアントとしてtestプロジェクトを実行することが出来ます。対向サーバーには、[このTCP サーバーアプリケーション](https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/server-tcp.c)を利用することが出来ます。 + +コンパイルと実行は下記のようになります。 + +``` +$ gcc server-tcp.c -o server-tcp +$ ./server-tcp +``` + +クライアントの対向サーバーのIPアドレスを変更します。IPアドレスは、`SIMPLE_TCPSERVER_IP`と`SIMPLE_TCPSERVER_PORT`という定義名で`test/src/simple_tcp.c`内に定義してあります。変更後、再度コンパイルし実行します。 + +次のようなメッセージがRenesas Virtual Console に表示されれば、ボード上のクライアントとサーバ間でTCP通信が成功しています。 + +``` +Received : I hear ya fa shizzle! +``` + +TCPサーバー側のコンソールには、 +``` +$ ./server-tcp +Waiting for a connection... +Client connected successfully +Client: Hello Server + +Waiting for a connection... +``` + +### 7.2 TLS クライアントとして実行 +`#define SIMPLE_TLS_CLIENT`を有効にすると、TLSクライアントとしてtestプロジェクトを実行することが出来ます。クライアントの対向サーバーのIPアドレスを変更します。IPアドレスは、`SIMPLE_TLSSERVER_IP`と`SIMPLE_TLSSERVER_PORT`という定義名で`test/src/simple_tls_tsip.c`内に定義してあります。変更後、再度コンパイルし実行します。 + +対向サーバーには wolfSSL に同梱されるサンプルサーバーを利用します。サンプルサーバーのコンフィグレーションとビルドは下記のようになります。 + +``` +$ cd +$ ./autogen.sh +$ ./configure +$ make +``` + +対向サーバーの実行にはECC証明書を指定します。なぜなら、test クライアントはCA証明書としてECC証明書を使用するようにプログラムされているからです。この設定は、`user_settings.h`中の下記マクロで指定しています。 + +``` +#define USE_ECC_CERT +``` + +そのため、対向サーバーの実行時にはサーバーもECCサーバー証明書を下記のように指定します。 + +``` +./examples/server/server -v 4 -b -i -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem -A ./certs/client-ecc-cert.pem +``` + +次のようなメッセージがRenesas Virtual Console に表示されれば、ボード上のクライアントとサーバ間でTCP通信が成功しています。 + +``` +cipher : TLS13-AES128-GCM-SHA256 +Received: I hear you fa shizzle! +``` + +TLSサーバー側のコンソールには次のようなメッセージが出力されます。 +``` +SSL version is TLSv1.3 +SSL cipher suite is TLS_AES_128_GCM_SHA256 +SSL curve name is SECP256R1 +Client message: Hello Server +``` + +注)対向サーバーのコマンド中 `-v 4` オプションは、TLS 1.3を使ったTLS通信を行うことを指定しています。もし、1.3よりも下位のバージョンでTLS通信を行いたい場合、`-v 4`をオプションから取り除きます。 + + +### 7.2 TLS クライアントをTSIPドライバを利用するように設定し実行 +#define SIMPLE_TLS_TSIP_CLIENT`を有効にすると、TLSクライアントがTSIPドライバを使用してTLS通信を行うようになります。TLS 1.2 で通信を行うために、`user_settings.h`の`#define WOLFSSL_TLS13`を無効化し、また、RSA証明書を使うよう`#define USE_ECC_CERT`を無効化します。その後、wolfSSL 及び test プロジェクトを再コンパイルします。 + +TSIPドライバがサポートする暗号スイートは下記の一覧になります。 + +|Tls version |Certificate type|Cipher suites| +|:--|:--|:--| +|TLS1.3|RSA/ECDSA certificate| | +|||TLS_AES_128_GCM_SHA256| +|||TLS_AES_128_CCM_SHA256| +|TLS1.2|RSA certificate| +|||TLS_RSA_WITH_AES_128_CBC_SHA| +|||TLS_RSA_WITH_AES_256_CBC_SHA| +|||TLS_RSA_WITH_AES_128_CBC_SHA256| +|||TLS_RSA_WITH_AES_256_CBC_SHA256| +|||TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256| +|||TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256| +||ECDSA certificate|| +|||TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256| +|||TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256| + +対向サーバーには、先ほどの wolfSSL に同梱されるサンプルサーバーを利用します。サンプルサーバーのコンフィグレーション、ビルド及び実行コマンドは下記のようになります。 +``` +$ cd +$ ./autogen.sh +$ ./configure CFLAGS="-DWOLFSSL_STATIC_RSA" +``` + +サンプルサーバーの実行には下記を指定します。 + +``` +$ ./examples/server/server -b -i +``` + +実行すると、下記のようなメッセージがRenesas Debug Virtual Consol に表示されます。 + +``` +cipher : ECDHE-RSA-AES128-GCM-SHA256 +Received: I hear you fa shizzle! + +cipher : ECDHE-RSA-AES128-SHA256 +Received: I hear you fa shizzle! + +cipher : AES128-SHA +Received: I hear you fa shizzle! + +cipher : AES128-SHA256 +Received: I hear you fa shizzle! + +cipher : AES256-SHA +Received: I hear you fa shizzle! + +cipher : AES256-SHA256 +Received: I hear you fa shizzle! + +``` + +TLS1.3で通信を行いたい場合、`#define WOLFSSL_TLS13`を有効化し、wolfSSL及びtestプロジェクトを再コンパイルします。また、サンプルサーバーの実行時に、`-v 4`オプションを追加します。 + +### 8. サーバーとしてのtestアプリケーションの実行 + +### 8.1 TCP サーバーとして実行 +`#define SIMPLE_TCP_SERVER`を有効にすると、TCPサーバとしてtestプロジェクトを実行することが出来ます。対向クライアントには、[このTCP クライアントアプリケーション](https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/client-tcp.c)を利用することが出来ます。 + +コンパイルと実行は下記のようになります。 + +``` +$ gcc client-tcp.c -o client-tcp +``` + + +次のようなメッセージがRenesas Virtual Console 及びTCPクライアントのターミナルに表示されれば、ボード上のサーバーとサーバ間でTCP通信が成功しています。 +``` +[TCP Client terminal] +$ ./client-tcp 192.168.10.33 +Message for server: hello +Server: hello + +[Renesas Debug Virtual Console] +Received: hello +``` + +### 8.1 TLS サーバーとして実行 +`#define SIMPLE_TLS_SERVER`を有効にすると、TLSサーバとしてtestプロジェクトを実行することが出来ます。対向クライアントには、wolfSSL に同梱されるサンプルクライアントを利用することが出来ます。コンパイルとビルドは、[8.2 Run Client as TLS (Software Only)](#8.2-Run-Client-as-TLS-(Software-Only))に準じます。 + +testプロジェクトを再コンパイル後、実行するとTLSサーバーはボード上でクライアントからの接続待ちになりまうす。ターミナルか下記のように実行します。 + +``` +$ ./examples/client/client -v 4 -h 192.168.10.33 -p 11111 -A ./certs/ca-ecc-cert.pem +SSL version is TLSv1.3 +SSL cipher suite is TLS_AES_128_GCM_SHA256 +SSL curve name is SECP256R1 +hello wolfssl! +``` + +Renesas Debug Virtual Consol に下記のように表示されていれば、ボード上の TLS サーバーとクライアント間でTLS通信が行われています。 +``` +Received: hello wolfssl! +``` + + +## 9. ユーザーが用意したRootCA証明書を利用する際に必要なこと +----- + +本サンプルプログラムでは、TLS_Clientとして動作する際に必要なRootCA証明書とサンプルTLSサーバーアプリケーションが使用するサーバー証明書などは評価用でのみ利用可能な証明書です。 +機能評価を超えた目的で利用する場合にはRootCA証明書をユーザー自身で用意する必要があります。それに伴い、 + 1. Provisioning key + 2. RootCA証明書の検証の為に必要なRSA鍵ペア + 3. RootCA証明書を上記2の秘密鍵で生成した署名 + +が必要になります。それらの生成方法はRenesas社提供のマニュアルを参照してください。 + + +## 10. 制限事項 + +TSIPv1.15をサポートしたwolfSSLでは以下の機能制限があります。 + +1. TLSハンドシェーク中にサーバーと交換したメッセージパケットが平文でメモリ上に蓄積されています。これはハンドシェークメッセージのハッシュ計算に使用されます。内容はセッション終了時に削除されます。 + +1. TLS1.2ではTSIPを使ったクライアント認証機能をサポートしていません。 +wolfSSL_CTX_use_certificate_buffer あるいはwolfSSL_CTX_use_certificate_chain_buffer_format を使ってクライアント証明書をロードし、wolfSSL_CTX_use_PrivateKey_bufferを使って秘密鍵をロードしてください。ソフトウエアで処理を行います。 + +1. TLS1.3ではTSIPを使ったクライアント認証機能はECDSAクライアント証明書の場合にのみサポートされます。RSA証明書の場合はソフトウエアでの処理となります。 + +1. TLS1.3ではTSIPを使ったサーバー認証機能のうち、CertificateVerifyメッセージの検証はソフトウエアでの処理となります。 + +1. TSIPを使ってのセッション再開およびearly dataはサポートされません。 + +上記制限1 ~ 4は次版以降のTSIPによって改善が見込まれています。 + +## 11. サポート +ご質問・ご要望は、info@wolfssl.jp まで日本語でお知らせください。 \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,37 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,47 @@ +/* wolfssl_dummy.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +#include + +#define YEAR 2022 +#define MON 6 + +static int tick = 0; + +time_t time(time_t *t) +{ + (void)t; + return ((YEAR-1970)*365+30*MON)*24*60*60 + tick++; +} + +#include +int strncasecmp(const char *s1, const char * s2, unsigned int sz) +{ + for( ; sz>0; sz--) + if(toupper(s1++) != toupper(s2++)) + return 1; + return 0; +} +/* dummy return true when char is alphanumeric character */ +int isascii(const char *s) +{ + return isalnum(s); +} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,401 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,79 @@ + + + test + + + + + + com.renesas.smc.ui.pgsupport.SCContentBuilder + + + + + org.eclipse.cdt.managedbuilder.core.genmakebuilder + clean,full,incremental, + + + + + org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder + full,incremental, + + + + + com.renesas.cdt.managedbuild.renesas.misrachecker.builder + + + + + + org.eclipse.cdt.core.cnature + org.eclipse.cdt.managedbuilder.core.managedBuildNature + org.eclipse.cdt.managedbuilder.core.ScannerConfigNature + + + + src/user_settings.h + 1 + PARENT-2-PROJECT_LOC/wolfssl_demo/user_settings.h + + + src/key_data/key_data.c + 1 + PARENT-2-PROJECT_LOC/wolfssl_demo/key_data.c + + + src/key_data/key_data.h + 1 + PARENT-2-PROJECT_LOC/wolfssl_demo/key_data.h + + + src/test/benchmark.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/benchmark/benchmark.c + + + src/test/benchmark.h + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/benchmark/benchmark.h + + + src/test/test.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/test/test.c + + + src/test/wolfssl_dummy.c + 1 + $%7BPARENT-1-PROJECT_LOC%7D/common/wolfssl_dummy.c + + + + + copy_PARENT + $%7BPARENT-3-ECLIPSE_HOME%7D/workspace/wolfssl + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,132 @@ +/* simple_tcp_client.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +#include +#include +#include +#include "r_t4_itcpip.h" + +#define SIMPLE_TCPSEVER_IP "192.168.10.10" +#define SIMPLE_TCPSERVER_PORT "11111" + +ER t4_tcp_callback(ID cepid, FN fncd , VP p_parblk); + +static int my_IORecv(char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return 0; + + ret = tcp_rcv_dat(cepid, buff, sz, TMO_FEVR); + if(ret > 0) + return ret; + else + return 0; +} + +static int my_IOSend(char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return 0; + + ret = tcp_snd_dat(cepid, buff, sz, TMO_FEVR); + if(ret == sz) + return ret; + else + return 0; +} + +static int getIPaddr(char *arg) +{ + int a1, a2, a3, a4; + if(sscanf(arg, "%d.%d.%d.%d", &a1, &a2, &a3, &a4) == 4) + return (a1 << 24) | (a2 << 16) | (a3 << 8) | a4; + else return 0; +} + +static int getPort(char *arg) +{ + int port; + if(sscanf(arg, "%d", &port) == 1) + return port; + else return 0; +} + + +void simple_tcp_client( ) +{ + ID cepid = 1; + ER ercd; + int ret; + + #define BUFF_SIZE 256 + static const char sendBuff[]= "Hello Server\n" ; + + char rcvBuff[BUFF_SIZE] = {0}; + + static T_IPV4EP my_addr = { 0, 0 }; + + T_IPV4EP dst_addr; + + if((dst_addr.ipaddr = getIPaddr(SIMPLE_TCPSEVER_IP)) == 0){ + printf("ERROR: IP address\n"); + goto out; + } + if((dst_addr.portno = getPort(SIMPLE_TCPSERVER_PORT)) == 0){ + printf("ERROR: Port number\n"); + goto out; + } + + if((ercd = tcp_con_cep(cepid, &my_addr, &dst_addr, TMO_FEVR)) != E_OK) { + printf("ERROR TCP Connect: %d\n", ercd); + goto out; + } + + if (my_IOSend((char*)sendBuff, strlen(sendBuff), (void*)&cepid) != + strlen(sendBuff)) { + printf("ERROR TCP write \n"); + goto out; + } + + if ((ret=my_IORecv(rcvBuff, BUFF_SIZE, (void*)&cepid)) < 0) { + printf("ERROR TCP read\n"); + goto out; + } + + rcvBuff[ret] = '\0' ; + printf("Received: %s\n\n", rcvBuff); + + out: + + tcp_sht_cep(cepid); + tcp_cls_cep(cepid, TMO_FEVR); + + return; +} \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,293 @@ +/* simpel_tls_tsip_client.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +#include +#include +#include +#include "r_t4_itcpip.h" +#include "wolfssl/wolfcrypt/settings.h" +#include "wolfssl/ssl.h" +#include "wolfssl/certs_test.h" +#include "key_data.h" +#if defined(SIMPLE_TLS_TSIP_CLIENT) + #include +#endif + +#define SIMPLE_TLSSEVER_IP "192.168.10.10" +#define SIMPLE_TLSSERVER_PORT "11111" + +ER t4_tcp_callback(ID cepid, FN fncd , VP p_parblk); + +static WOLFSSL_CTX *client_ctx; + +#if defined(SIMPLE_TLS_TSIP_CLIENT) +uint32_t g_encrypted_root_public_key[140]; +static TsipUserCtx userContext; +#endif + +static int my_IORecv(WOLFSSL* ssl, char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return WOLFSSL_CBIO_ERR_GENERAL; + + ret = tcp_rcv_dat(cepid, buff, sz, TMO_FEVR); + if(ret > 0) + return ret; + else + return WOLFSSL_CBIO_ERR_GENERAL; +} + +static int my_IOSend(WOLFSSL* ssl, char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return WOLFSSL_CBIO_ERR_GENERAL; + + ret = tcp_snd_dat(cepid, buff, sz, TMO_FEVR); + if(ret == sz) + return ret; + else + return WOLFSSL_CBIO_ERR_GENERAL; +} + +static int getIPaddr(char *arg) +{ + int a1, a2, a3, a4; + if(sscanf(arg, "%d.%d.%d.%d", &a1, &a2, &a3, &a4) == 4) + return (a1 << 24) | (a2 << 16) | (a3 << 8) | a4; + else return 0; +} + +static int getPort(char *arg) +{ + int port; + if(sscanf(arg, "%d", &port) == 1) + return port; + else return 0; +} + +void wolfSSL_TLS_client_init(const char* cipherlist) +{ + + #ifndef NO_FILESYSTEM + #ifdef USE_ECC_CERT + char *cert = "./certs/ca-ecc-cert.pem"; + #else + char *cert = "./certs/ca-cert.pem"; + #endif + #else + #if defined(USE_ECC_CERT) && defined(USE_CERT_BUFFERS_256) + const unsigned char *cert = ca_ecc_cert_der_256; + #define SIZEOF_CERT sizeof_ca_ecc_cert_der_256 + #else + const unsigned char *cert = ca_cert_der_2048; + #define SIZEOF_CERT sizeof_ca_cert_der_2048 + #endif + #endif + + wolfSSL_Init(); + #ifdef DEBUG_WOLFSSL + wolfSSL_Debugging_ON(); + #endif + + /* Create and initialize WOLFSSL_CTX */ + if ((client_ctx = + wolfSSL_CTX_new(wolfSSLv23_client_method_ex((void *)NULL))) == NULL) { + printf("ERROR: failed to create WOLFSSL_CTX\n"); + return; + } + + #ifdef SIMPLE_TLS_TSIP_CLIENT + tsip_set_callbacks(client_ctx); + #endif + + #if !defined(NO_FILESYSTEM) + if (wolfSSL_CTX_load_verify_locations(client_ctx, cert, 0) != SSL_SUCCESS) { + printf("ERROR: can't load \"%s\"\n", cert); + return; + } + #else + if (wolfSSL_CTX_load_verify_buffer(client_ctx, cert, SIZEOF_CERT, + SSL_FILETYPE_ASN1) != SSL_SUCCESS){ + printf("ERROR: can't load certificate data\n"); + return; + } + + + /* load client certificate */ +#ifdef USE_ECC_CERT + if (wolfSSL_CTX_use_certificate_chain_buffer_format(client_ctx, + cliecc_cert_der_256, + sizeof_cliecc_cert_der_256, + WOLFSSL_FILETYPE_ASN1) != SSL_SUCCESS) { + printf("ERROR: can't load client-certificate\n"); + return; + } + + /* set client private key data */ + #if defined(WOLFSSL_TLS13) && defined(SIMPLE_TLS_TSIP_CLIENT) + if (tsip_set_clientPrivateKeyEnc( + g_key_block_data.encrypted_user_ecc256_private_key, + TSIP_ECCP256) != 0) { + printf("ERROR: can't load client-private key\n"); + return; + } + #else + if (wolfSSL_CTX_use_PrivateKey_buffer(client_ctx, + ecc_clikey_der_256, + sizeof_ecc_clikey_der_256, + SSL_FILETYPE_ASN1) != WOLFSSL_SUCCESS) { + printf("ERROR: can't load private-key data.\n"); + return; + } + #endif /* WOLFSSL_TLS13 */ + +#else + if (wolfSSL_CTX_use_certificate_chain_buffer_format(client_ctx, + client_cert_der_2048, + sizeof_client_cert_der_2048, + WOLFSSL_FILETYPE_ASN1) != SSL_SUCCESS) { + printf("ERROR: can't load client-certificate\n"); + return; + } + + + if (wolfSSL_CTX_use_PrivateKey_buffer(client_ctx, client_key_der_2048, + sizeof_client_key_der_2048, SSL_FILETYPE_ASN1) + != WOLFSSL_SUCCESS) { + printf("ERROR: can't load private-key data.\n"); + return; + } + + +#endif /* USE_ECC_CERT */ +#endif /* !NO_FILESYSTEM */ + + /* Register callbacks */ + wolfSSL_SetIORecv(client_ctx, my_IORecv); + wolfSSL_SetIOSend(client_ctx, my_IOSend); + + /* use specific cipher */ + if (cipherlist != NULL && + wolfSSL_CTX_set_cipher_list(client_ctx, cipherlist) != WOLFSSL_SUCCESS) { + wolfSSL_CTX_free(client_ctx); client_ctx = NULL; + printf("client can't set cipher list"); + return; + } + +#if defined(WOLFSSL_TLS13) && (WOLFSSL_RENESAS_TSIP_VER >= 115) + if (wolfSSL_CTX_UseSupportedCurve(client_ctx, WOLFSSL_ECC_SECP256R1) + != WOLFSSL_SUCCESS) { + wolfSSL_CTX_free(client_ctx); client_ctx = NULL; + printf("client can't set use supported curves\n"); + return; + } +#endif +} + +void wolfSSL_TLS_client( ) +{ + ID cepid = 1; + ER ercd; + int ret; + WOLFSSL_CTX *ctx = (WOLFSSL_CTX *)client_ctx; + WOLFSSL *ssl = NULL; + + #define BUFF_SIZE 256 + static const char sendBuff[]= "Hello Server\n" ; + + char rcvBuff[BUFF_SIZE] = {0}; + + static T_IPV4EP my_addr = { 0, 0 }; + + T_IPV4EP dst_addr; + + if((dst_addr.ipaddr = getIPaddr(SIMPLE_TLSSEVER_IP)) == 0){ + printf("ERROR: IP address\n"); + goto out; + } + if((dst_addr.portno = getPort(SIMPLE_TLSSERVER_PORT)) == 0){ + printf("ERROR: IP address\n"); + goto out; + } + + if((ercd = tcp_con_cep(cepid, &my_addr, &dst_addr, TMO_FEVR)) != E_OK) { + printf("ERROR TCP Connect: %d\n", ercd); + goto out; + } + + if((ssl = wolfSSL_new(ctx)) == NULL) { + printf("ERROR wolfSSL_new: %d\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + #ifdef SIMPLE_TLS_TSIP_CLIENT + tsip_set_callback_ctx(ssl, &userContext); + #endif + + /* set callback context */ + wolfSSL_SetIOReadCtx(ssl, (void *)&cepid); + wolfSSL_SetIOWriteCtx(ssl, (void *)&cepid); + + + if(wolfSSL_connect(ssl) != SSL_SUCCESS) { + printf("ERROR SSL connect: %d\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + if (wolfSSL_write(ssl, sendBuff, strlen(sendBuff)) != strlen(sendBuff)) { + printf("ERROR SSL write: %d\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + if ((ret=wolfSSL_read(ssl, rcvBuff, BUFF_SIZE)) < 0) { + printf("ERROR SSL read: %d\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + rcvBuff[ret] = '\0' ; + printf("Received: %s\n\n", rcvBuff); + + out: + + /* frees all data before client termination */ + if(ssl) { + wolfSSL_shutdown(ssl); + wolfSSL_free(ssl); + } + if(ctx) { + wolfSSL_CTX_free(ctx); + } + + tcp_sht_cep(cepid); + tcp_cls_cep(cepid, TMO_FEVR); + + return; +} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,92 @@ +/* simple_tcp_server.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ +#include +#include +#include +#include +#include +#include "r_t4_itcpip.h" + +static int my_IORecv(char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return 0; + + ret = tcp_rcv_dat(cepid, buff, sz, TMO_FEVR); + if(ret > 0) + return ret; + else + return 0; +} + +static int my_IOSend(char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return 0; + + ret = tcp_snd_dat(cepid, buff, sz, TMO_FEVR); + if(ret == sz) + return ret; + else + return 0; +} + +void simple_tcp_server( ) +{ + ID cepid = 1; + ID repid = 1; + ER ercd; + int len; + #define BUFF_SIZE 256 + char buff[BUFF_SIZE]; + T_IPV4EP dst_addr = {0, 0}; + + if((ercd = tcp_acp_cep(cepid, repid, &dst_addr, TMO_FEVR)) != E_OK) { + printf("ERROR TCP Accept: %d\n", ercd); + goto out; + } + + if ((len = my_IORecv(buff, sizeof(buff) - 1, (void*)&cepid)) < 0) { + printf("ERROR: Read \n"); + goto out; + } + + buff[len] = '\0'; + printf("Received: %s\n", buff); + + if (my_IOSend(buff, len, (void*)&cepid) != len) { + printf("ERROR: Write\n"); + } + +out: + tcp_sht_cep(cepid); + tcp_cls_cep(cepid, TMO_FEVR); +} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,194 @@ +/* simple_tls_server.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ +#include +#include +#include "r_t4_itcpip.h" + +#include "wolfssl/wolfcrypt/settings.h" +#include "wolfssl/ssl.h" +#include "wolfssl/certs_test.h" +#include + +static WOLFSSL_CTX *server_ctx; + +static int my_IORecv(WOLFSSL* ssl, char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return WOLFSSL_CBIO_ERR_GENERAL; + + ret = tcp_rcv_dat(cepid, buff, sz, TMO_FEVR); + if(ret == sz) + return ret; + else + return WOLFSSL_CBIO_ERR_GENERAL; +} + +static int my_IOSend(WOLFSSL* ssl, char* buff, int sz, void* ctx) +{ + int ret; + ID cepid; + + if(ctx != NULL) + cepid = *(ID *)ctx; + else + return WOLFSSL_CBIO_ERR_GENERAL; + + ret = tcp_snd_dat(cepid, buff, sz, TMO_FEVR); + if(ret == sz) + return ret; + else + return WOLFSSL_CBIO_ERR_GENERAL; +} + + +void wolfSSL_TLS_server_init() +{ + + int ret; + + #ifndef NO_FILESYSTEM + #ifdef USE_ECC_CERT + char *cert = "./certs/server-ecc-cert.pem"; + char *key = "./certs/server-ecc-key.pem"; + #else + char *cert = "./certs/server-cert.pem"; + char *key = "./certs/server-key.pem"; + #endif + char *clientCert = "./certs/client-cert.pem"; + #else + #if defined(USE_ECC_CERT) && defined(USE_CERT_BUFFERS_256) + const unsigned char *cert = serv_ecc_der_256; + #define sizeof_cert sizeof_serv_ecc_der_256 + const unsigned char *key = ecc_key_der_256; + #define sizeof_key sizeof_ecc_key_der_256 + #define sizeof_clicert NULL + #else + const unsigned char *cert = server_cert_der_2048; + #define sizeof_cert sizeof_server_cert_der_2048 + const unsigned char *key = server_key_der_2048; + #define sizeof_key sizeof_server_key_der_2048 + const unsigned char *clientCert = client_cert_der_2048; + #define sizeof_clicert sizeof_client_cert_der_2048 + #endif + #endif + + + wolfSSL_Init(); + #ifdef DEBUG_WOLFSSL + wolfSSL_Debugging_ON(); + #endif + + /* Create and initialize WOLFSSL_CTX */ + if ((server_ctx = wolfSSL_CTX_new(wolfSSLv23_server_method_ex((void *)NULL))) + == NULL) { + printf("ERROR: failed to create WOLFSSL_CTX\n"); + return; + } + + #if !defined(NO_FILESYSTEM) + ret = wolfSSL_CTX_use_certificate_file(server_ctx, cert, 0); + #else + ret = wolfSSL_CTX_use_certificate_buffer(server_ctx, cert, + sizeof_cert, SSL_FILETYPE_ASN1); + #endif + if (ret != SSL_SUCCESS) { + printf("Error %d loading server-cert!\n", ret); + return; + } + + /* Load server key into WOLFSSL_CTX */ + #if !defined(NO_FILESYSTEM) + ret = wolfSSL_CTX_use_PrivateKey_file(server_ctx, key, 0); + #else + ret = wolfSSL_CTX_use_PrivateKey_buffer(server_ctx, key, sizeof_key, + SSL_FILETYPE_ASN1); + #endif + if (ret != SSL_SUCCESS) { + printf("Error %d loading server-key!\n", ret); + return; + } + + /* Register callbacks */ + wolfSSL_SetIORecv(server_ctx, my_IORecv); + wolfSSL_SetIOSend(server_ctx, my_IOSend); + +} + +void wolfSSL_TLS_server( ) +{ + ID cepid = 1; + ID repid = 1; + ER ercd; + WOLFSSL_CTX *ctx = (WOLFSSL_CTX *)server_ctx; + + WOLFSSL *ssl = NULL; + int len; + #define BUFF_SIZE 256 + char buff[BUFF_SIZE]; + T_IPV4EP dst_addr = {0, 0}; + + if((ercd = tcp_acp_cep(cepid, repid, &dst_addr, TMO_FEVR)) != E_OK) { + printf("ERROR TCP Accept: %d\n", ercd); + goto out; + } + + if((ssl = wolfSSL_new(ctx)) == NULL) { + printf("ERROR: failed wolfSSL_new\n"); + goto out; + } + + wolfSSL_SetIOReadCtx(ssl, (void *)&cepid); + wolfSSL_SetIOWriteCtx(ssl, (void *)&cepid); + + if (wolfSSL_accept(ssl) < 0) { + printf("ERROR: SSL Accept(%d)\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + if ((len = wolfSSL_read(ssl, buff, sizeof(buff) - 1)) < 0) { + printf("ERROR: SSL Read(%d)\n", wolfSSL_get_error(ssl, 0)); + goto out; + } + + buff[len] = '\0'; + printf("Received: %s\n", buff); + + if (wolfSSL_write(ssl, buff, len) != len) { + printf("ERROR: SSL Write(%d)\n", wolfSSL_get_error(ssl, 0)); + } + +out: + if (ssl) { + wolfSSL_shutdown(ssl); + wolfSSL_free(ssl); + } + if (ctx) { + wolfSSL_CTX_free(ctx); + }; + + tcp_sht_cep(cepid); + tcp_cls_cep(cepid, TMO_FEVR); +} diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,298 @@ +/* test_main.c + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + + +#include +#include "stdio.h" +#include "stdint.h" +#include +#include "wolfssl/wolfcrypt/types.h" + +#if defined(SIMPLE_TCP_CLIENT) || defined(SIMPLE_TLS_CLIENT) || \ + defined(SIMPLE_TLS_TSIP_CLIENT) + #define SIMPLE_CLIENT +#endif + +#if defined(SIMPLE_TCP_SERVER) || defined(SIMPLE_TLS_SERVER) + #define SIMPLE_SERVER +#endif + +#if defined(SIMPLE_CLIENT) || defined(SIMPLE_SERVER) +#include "r_t4_itcpip.h" +#include "r_sys_time_rx_if.h" +#include "Pin.h" +#include "r_tsip_rx_if.h" + +#define T4_WORK_SIZE (14800) +static UW tcpudp_work[(T4_WORK_SIZE / 4) + 1]; + +#endif + +void main(void); +#ifdef __cplusplus +extern "C" { + +} +#endif + +#if defined(SIMPLE_TLS_TSIP_CLIENT) + #include "key_data.h" + #include + + extern const st_key_block_data_t g_key_block_data; + user_PKCbInfo guser_PKCbInfo; +#endif + + +static long tick; +static void timeTick(void *pdata) +{ + tick++; +} + +typedef struct func_args { + int argc; + char** argv; + int return_code; +} func_args; + + +void wolfcrypt_test(func_args args); +int benchmark_test(void *args); + +double current_time(int reset) +{ + if(reset) tick = 0 ; + return ((double)tick/FREQ) ; +} + +#if defined(SIMPLE_CLIENT) || defined(SIMPLE_SERVER) + +int Open_tcp( ) +{ + ER ercd; + W size; + sys_time_err_t sys_ercd; + char ver[128]; + /* initialize TSIP since t4 seems to call R_TSIP_RandomNumber */ + R_TSIP_Open(NULL,NULL); + + /* cast from uint8_t to char* */ + strcpy(ver, (char*)R_t4_version.library); + + sys_ercd = R_SYS_TIME_Open(); + if (sys_ercd != SYS_TIME_SUCCESS) { + printf("ERROR : R_SYS_TIME_Open() failed\n"); + return -1; + } + R_Pins_Create(); + /* start LAN controller */ + ercd = lan_open(); + /* initialize TCP/IP */ + size = tcpudp_get_ramsize(); + if (size > (sizeof(tcpudp_work))) { + printf("size > (sizeof(tcpudp_work))!\n"); + return -1; + } + ercd = tcpudp_open(tcpudp_work); + if (ercd != E_OK) { + printf("ERROR : tcpudp_open failed\n"); + return -1; + } + + return 0; +} + +void Close_tcp() +{ + /* end TCP/IP */ + tcpudp_close(); + lan_close(); + R_SYS_TIME_Close(); + R_TSIP_Close(); +} +#endif /* definedSIMPLE_CLIENT || SIMPLE_SERVER */ + +#if defined(SIMPLE_TLS_TSIP_CLIENT) + +int SetTsiptlsKey() +{ +#if defined(WOLFSSL_RENESAS_TSIP) && (WOLFSSL_RENESAS_TSIP_VER >=109) + + #if defined(USE_ECC_CERT) + /* Root CA cert has ECC-P256 public key */ + tsip_inform_cert_sign((const byte *)ca_ecc_cert_der_sig); + #else + /* Root CA cert has RSA public key */ + tsip_inform_cert_sign((const byte *)ca_cert_der_sig); + #endif + + tsip_inform_user_keys_ex( + (byte*)&g_key_block_data.encrypted_provisioning_key, + (byte*)&g_key_block_data.iv, + (byte*)&g_key_block_data.encrypted_user_rsa2048_ne_key, + encrypted_user_key_type); + + +#elif defined(WOLFSSL_RENESAS_TSIP) && (WOLFSSL_RENESAS_TSIP_VER < 109) + + tsip_inform_cert_sign((const byte *)ca_cert_sig); + tsip_inform_user_keys((byte*)&g_key_block_data.encrypted_session_key, + (byte*)&g_key_block_data.iv, + (byte*)&g_key_block_data.encrypted_user_rsa2048_ne_key); + + tsip_inform_cert_sign((const byte *)client_cert_der_sign); + tsip_inform_user_keys((byte*)&g_key_block_data.encrypted_session_key, + (byte*)&g_key_block_data.iv, + (byte*)&g_key_block_data.encrypted_user_rsa2048_ne_key); + +#endif + return 0; +} + + +#endif + +void main(void) +{ + int i = 0; + int ret; + int doClientCheck = 0; + uint32_t channel; + +#if defined(SIMPLE_TCP_CLIENT) + int cipherlist_sz = 1; + const char* cipherlist[] = {NULL}; +#elif defined(SIMPLE_TLS_TSIP_CLIENT) || defined(SIMPLE_TLS_CLIENT) + #ifdef USE_ECC_CERT + const char* cipherlist[] = { + #if defined(WOLFSSL_TLS13) + "TLS13-AES128-GCM-SHA256", + #endif + "ECDHE-ECDSA-AES128-GCM-SHA256", + "ECDHE-ECDSA-AES128-SHA256" + }; + int cipherlist_sz; + #if defined(WOLFSSL_TLS13) + cipherlist_sz = 1; + #else + cipherlist_sz = 2; + #endif + + #else + const char* cipherlist[] = { + #if defined(WOLFSSL_TLS13) + "TLS13-AES128-GCM-SHA256", + #endif + "ECDHE-RSA-AES128-GCM-SHA256", + "ECDHE-RSA-AES128-SHA256", + "AES128-SHA", + "AES128-SHA256", + "AES256-SHA", + "AES256-SHA256" + }; + int cipherlist_sz; + #if defined(WOLFSSL_TLS13) + cipherlist_sz = 1; + #else + cipherlist_sz = 6; + #endif /* WOLFSSL_TLS13 */ + + #endif +#endif + + (void)timeTick; + (void)i; + (void)ret; + (void)channel; + (void)doClientCheck; + +#if defined(CRYPT_TEST) || defined(BENCHMARK) +#if defined(CRYPT_TEST) + func_args args = { 0 }; + + if ((ret = wolfCrypt_Init()) != 0) { + printf("wolfCrypt_Init failed %d\n", ret); + } + + printf("Start wolfCrypt Test\n"); + wolfcrypt_test(args); + printf("End wolfCrypt Test\n"); + + if ((ret = wolfCrypt_Cleanup()) != 0) { + printf("wolfCrypt_Cleanup failed %d\n", ret); + } +#endif +#if defined(BENCHMARK) + #include "r_cmt_rx_if.h" + + R_CMT_CreatePeriodic(FREQ, &timeTick, &channel); + + printf("Start wolfCrypt Benchmark\n"); + benchmark_test(NULL); + printf("End wolfCrypt Benchmark\n"); +#endif +#elif defined(SIMPLE_TCP_CLIENT) || defined(SIMPLE_TLS_CLIENT) || \ + defined(SIMPLE_TLS_TSIP_CLIENT) + #include "r_cmt_rx_if.h" + + Open_tcp(); + +#if defined(SIMPLE_TLS_TSIP_CLIENT) + SetTsiptlsKey(); +#endif + + do { + /* simply use TCP */ + #if defined(SIMPLE_TCP_CLIENT) + simple_tcp_client(); + #elif defined(SIMPLE_TLS_CLIENT) || defined(SIMPLE_TLS_TSIP_CLIENT) + if(cipherlist_sz > 0 ) printf("cipher : %s\n", cipherlist[i]); + + wolfSSL_TLS_client_init(cipherlist[i]); + wolfSSL_TLS_client(); + #endif + + i++; + } while (i < cipherlist_sz); + + Close_tcp(); +#elif defined(SIMPLE_TCP_SERVER)|| defined(SIMPLE_TLS_SERVER) + #include "r_cmt_rx_if.h" + + Open_tcp(); + +#if defined(SIMPLE_TCP_SERVER) + simple_tcp_server(); +#else + wolfSSL_TLS_server_init(); + wolfSSL_TLS_server(); +#endif + Close_tcp(); +#endif +} + +#ifdef __cplusplus +void abort(void) +{ + +} +#endif diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,62 @@ +/* wolfssl_simple_demo.h + * + * Copyright (C) 2006-2022 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +#ifndef WOLFSSL_SIMPLE_DEMO_H_ +#define WOLFSSL_SIMPLE_DEMO_H_ + +#define FREQ 10000 /* Hz */ + +/* Enable wolfcrypt test */ +/* can be enabled with benchmark test */ +#define CRYPT_TEST + +/* Enable benchmark */ +/* can be enabled with cyrpt test */ +/*#define BENCHMARK*/ + +/* Enable TLS client */ +/* cannot enable with other definition */ +/* simplest tcp client*/ +/*#define SIMPLE_TCP_CLIENT */ +/* software TLS client */ +/* #define SIMPLE_TLS_CLIENT */ +/* use TSIP Acceleration */ +/*#define SIMPLE_TLS_TSIP_CLIENT*/ + +/* simplest tcp server */ +/*#define SIMPLE_TCP_SERVER*/ +/* simple TLS server */ +/* #define SIMPLE_TLS_SERVER */ + +void wolfSSL_TLS_client_init(); +void wolfSSL_TLS_client(); +void simple_tcp_client(); +void wolfSSL_TLS_server_init(); +void wolfSSL_TLS_server(); +void simple_tcp_server(); + +#if defined(SIMPLE_TCP_CLIENT) || defined(SIMPLE_TLS_CLIENT) || \ + defined(SIMPLE_TCP_SERVER) || defined(SIMPLE_TLS_SERVER) + #define min(x,y) ((x)<(y)?(x):(y)) + int isascii(const char *s); +#endif + +#endif /* WOLFSSL_SIMPLE_DEMO_H_ */ diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,609 @@ + + + + + ${ + } + + + + + src\test_main.c + ..\..\wolfssl_demo\user_settings.h + src\wolfssl_simple_demo.h + + src\client\simple_tcp_client.c + src\client\simple_tls_tsip_client.c + + + ..\..\wolfssl_demo\key_data.c + ..\..\wolfssl_demo\key_data.h + + + src\server\simple_tcp_server.c + src\server\simple_tls_server.c + + + + src\smc_gen\Config_TMR0\Config_TMR0.c + src\smc_gen\Config_TMR0\Config_TMR0.h + src\smc_gen\Config_TMR0\Config_TMR0_user.c + + + src\smc_gen\general\r_cg_hardware_setup.c + src\smc_gen\general\r_cg_macrodriver.h + src\smc_gen\general\r_cg_tmr.h + src\smc_gen\general\r_cg_userdefine.h + src\smc_gen\general\r_smc_cgc.c + src\smc_gen\general\r_smc_cgc.h + src\smc_gen\general\r_smc_cgc_user.c + src\smc_gen\general\r_smc_entry.h + src\smc_gen\general\r_smc_interrupt.c + src\smc_gen\general\r_smc_interrupt.h + + + src\smc_gen\r_bsp\platform.h + src\smc_gen\r_bsp\readme.txt + + + src\smc_gen\r_bsp\board\generic_rx72n\hwsetup.c + src\smc_gen\r_bsp\board\generic_rx72n\hwsetup.h + src\smc_gen\r_bsp\board\generic_rx72n\r_bsp.h + src\smc_gen\r_bsp\board\generic_rx72n\r_bsp_config_reference.h + src\smc_gen\r_bsp\board\generic_rx72n\r_bsp_interrupt_config_reference.h + + + src\smc_gen\r_bsp\board\user\r_bsp.h + + + + + src\smc_gen\r_bsp\doc\en\r01an1685ej0720-rx-bsp.pdf + + + src\smc_gen\r_bsp\doc\ja\r01an1685jj0720-rx-bsp.pdf + + + + + src\smc_gen\r_bsp\mcu\all\dbsct.c + src\smc_gen\r_bsp\mcu\all\fsp_common_api.h + src\smc_gen\r_bsp\mcu\all\lowlvl.c + src\smc_gen\r_bsp\mcu\all\lowlvl.h + src\smc_gen\r_bsp\mcu\all\lowsrc.c + src\smc_gen\r_bsp\mcu\all\lowsrc.h + src\smc_gen\r_bsp\mcu\all\mcu_locks.c + src\smc_gen\r_bsp\mcu\all\r_bsp_common.c + src\smc_gen\r_bsp\mcu\all\r_bsp_common.h + src\smc_gen\r_bsp\mcu\all\r_bsp_cpu.c + src\smc_gen\r_bsp\mcu\all\r_bsp_interrupts.c + src\smc_gen\r_bsp\mcu\all\r_bsp_interrupts.h + src\smc_gen\r_bsp\mcu\all\r_bsp_locking.c + src\smc_gen\r_bsp\mcu\all\r_bsp_mcu_startup.c + src\smc_gen\r_bsp\mcu\all\r_bsp_mcu_startup.h + src\smc_gen\r_bsp\mcu\all\r_bsp_software_interrupt.c + src\smc_gen\r_bsp\mcu\all\r_bsp_software_interrupt.h + src\smc_gen\r_bsp\mcu\all\r_fsp_error.h + src\smc_gen\r_bsp\mcu\all\r_rtos.h + src\smc_gen\r_bsp\mcu\all\r_rx_compiler.h + src\smc_gen\r_bsp\mcu\all\r_rx_intrinsic_functions.c + src\smc_gen\r_bsp\mcu\all\r_rx_intrinsic_functions.h + src\smc_gen\r_bsp\mcu\all\r_typedefs.h + src\smc_gen\r_bsp\mcu\all\resetprg.c + src\smc_gen\r_bsp\mcu\all\sbrk.c + src\smc_gen\r_bsp\mcu\all\sbrk.h + + + src\smc_gen\r_bsp\mcu\rx72n\mcu_clocks.c + src\smc_gen\r_bsp\mcu\rx72n\mcu_clocks.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_info.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_init.c + src\smc_gen\r_bsp\mcu\rx72n\mcu_init.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_interrupts.c + src\smc_gen\r_bsp\mcu\rx72n\mcu_interrupts.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_locks.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_mapped_interrupts.c + src\smc_gen\r_bsp\mcu\rx72n\mcu_mapped_interrupts.h + src\smc_gen\r_bsp\mcu\rx72n\mcu_mapped_interrupts_private.h + src\smc_gen\r_bsp\mcu\rx72n\r_bsp_cpu.h + src\smc_gen\r_bsp\mcu\rx72n\r_bsp_locking.h + src\smc_gen\r_bsp\mcu\rx72n\vecttbl.c + src\smc_gen\r_bsp\mcu\rx72n\vecttbl.h + + + src\smc_gen\r_bsp\mcu\rx72n\register_access\ccrx\iodefine.h + + + + + + + src\smc_gen\r_cmt_rx\r_cmt_rx_if.h + src\smc_gen\r_cmt_rx\readme.txt + + + src\smc_gen\r_cmt_rx\doc\en\r01an1856ej0520-rx-timer.pdf + + + src\smc_gen\r_cmt_rx\doc\ja\r01an1856jj0520-rx-timer.pdf + + + + src\smc_gen\r_cmt_rx\src\r_cmt_rx.c + + + + src\smc_gen\r_config\r_bsp_config.h + src\smc_gen\r_config\r_bsp_config_readme.txt + src\smc_gen\r_config\r_bsp_interrupt_config.h + src\smc_gen\r_config\r_cmt_rx_config.h + src\smc_gen\r_config\r_ether_rx_config.h + src\smc_gen\r_config\r_sys_time_rx_config.h + src\smc_gen\r_config\r_t4_driver_rx_config.h + src\smc_gen\r_config\r_t4_rx_config.h + src\smc_gen\r_config\r_tsip_rx_config.h + + + src\smc_gen\r_ether_rx\r_ether_rx_if.h + src\smc_gen\r_ether_rx\readme.txt + + + src\smc_gen\r_ether_rx\doc\en\r01an2009ej0122-rx-ether.pdf + + + src\smc_gen\r_ether_rx\doc\ja\r01an2009jj0122-rx-ether.pdf + + + + src\smc_gen\r_ether_rx\src\r_ether_rx.c + src\smc_gen\r_ether_rx\src\r_ether_rx_private.h + + src\smc_gen\r_ether_rx\src\phy\phy.c + src\smc_gen\r_ether_rx\src\phy\phy.h + + + + src\smc_gen\r_ether_rx\src\targets\rx72n\r_ether_setting_rx72n.c + + + + + + src\smc_gen\r_pincfg\Pin.c + src\smc_gen\r_pincfg\Pin.h + src\smc_gen\r_pincfg\r_ether_rx_pinset.c + src\smc_gen\r_pincfg\r_ether_rx_pinset.h + src\smc_gen\r_pincfg\r_pinset.h + + + src\smc_gen\r_sys_time_rx\r_sys_time_rx_if.h + src\smc_gen\r_sys_time_rx\readme.txt + + + src\smc_gen\r_sys_time_rx\doc\en\r20an0431ej0101-rx-middle.pdf + + + src\smc_gen\r_sys_time_rx\doc\ja\r20an0431jj0101-rx-middle.pdf + + + + src\smc_gen\r_sys_time_rx\ref\r_sys_time_rx_config_reference.h + + + src\smc_gen\r_sys_time_rx\src\r_sys_time_rx.c + src\smc_gen\r_sys_time_rx\src\r_sys_time_rx_private.h + + + + src\smc_gen\r_t4_driver_rx\readme.txt + + + src\smc_gen\r_t4_driver_rx\doc\en\r20an0311ej0109-rx-t4.pdf + + + src\smc_gen\r_t4_driver_rx\doc\ja\r20an0311jj0109-rx-t4.pdf + + + + src\smc_gen\r_t4_driver_rx\ref\r_t4_driver_rx_config_reference.h + + + src\smc_gen\r_t4_driver_rx\src\ether_callback.c + src\smc_gen\r_t4_driver_rx\src\t4_driver.c + src\smc_gen\r_t4_driver_rx\src\timer.c + src\smc_gen\r_t4_driver_rx\src\timer.h + + + + src\smc_gen\r_t4_rx\readme.txt + + + src\smc_gen\r_t4_rx\doc\en\r20an0051ej0210-rx-t4.pdf + src\smc_gen\r_t4_rx\doc\en\r20uw0031ej0111-t4tiny.pdf + src\smc_gen\r_t4_rx\doc\en\r20uw0032ej0109-t4tiny.pdf + + + src\smc_gen\r_t4_rx\doc\ja\r20an0051jj0210-rx-t4.pdf + src\smc_gen\r_t4_rx\doc\ja\r20uw0031jj0111-t4tiny.pdf + src\smc_gen\r_t4_rx\doc\ja\r20uw0032jj0109-t4tiny.pdf + + + + src\smc_gen\r_t4_rx\lib\r_mw_version.h + src\smc_gen\r_t4_rx\lib\r_stdint.h + src\smc_gen\r_t4_rx\lib\r_t4_itcpip.h + + + src\smc_gen\r_t4_rx\ref\r_t4_rx_config_reference.h + + + src\smc_gen\r_t4_rx\src\config_tcpudp.c + + + + src\smc_gen\r_tsip_rx\r_tsip_rx_if.h + src\smc_gen\r_tsip_rx\readme.txt + + + src\smc_gen\r_tsip_rx\doc\en\r20an0548ej0115-rx-tsip-security.pdf + + + src\smc_gen\r_tsip_rx\doc\ja\r20an0548jj0115-rx-tsip-security.pdf + + + + + + + R5F572NNHxFB + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auto + + + + + + + + + + BuildOptionChanged + + + HardwareDebug\simple_tcp_client.obj + HardwareDebug\simple_tls_tsip_client.obj + HardwareDebug\key_data.obj + HardwareDebug\simple_tcp_server.obj + HardwareDebug\simple_tls_server.obj + HardwareDebug\Config_TMR0.obj + HardwareDebug\Config_TMR0_user.obj + HardwareDebug\r_cg_hardware_setup.obj + HardwareDebug\r_smc_cgc.obj + HardwareDebug\r_smc_cgc_user.obj + HardwareDebug\r_smc_interrupt.obj + HardwareDebug\hwsetup.obj + HardwareDebug\dbsct.obj + HardwareDebug\lowlvl.obj + HardwareDebug\lowsrc.obj + HardwareDebug\mcu_locks.obj + HardwareDebug\r_bsp_common.obj + HardwareDebug\r_bsp_cpu.obj + HardwareDebug\r_bsp_interrupts.obj + HardwareDebug\r_bsp_locking.obj + HardwareDebug\r_bsp_mcu_startup.obj + HardwareDebug\r_bsp_software_interrupt.obj + HardwareDebug\r_rx_intrinsic_functions.obj + HardwareDebug\resetprg.obj + HardwareDebug\sbrk.obj + HardwareDebug\mcu_clocks.obj + HardwareDebug\mcu_init.obj + HardwareDebug\mcu_interrupts.obj + HardwareDebug\mcu_mapped_interrupts.obj + HardwareDebug\vecttbl.obj + HardwareDebug\r_cmt_rx.obj + HardwareDebug\phy.obj + HardwareDebug\r_ether_rx.obj + HardwareDebug\r_ether_setting_rx72n.obj + HardwareDebug\Pin.obj + HardwareDebug\r_ether_rx_pinset.obj + HardwareDebug\r_sys_time_rx.obj + HardwareDebug\ether_callback.obj + HardwareDebug\t4_driver.obj + HardwareDebug\timer.obj + HardwareDebug\config_tcpudp.obj + HardwareDebug\benchmark.obj + HardwareDebug\test.obj + HardwareDebug\wolfssl_dummy.obj + HardwareDebug\test_main.obj + HardwareDebug\test.lib + + + "${ProjDirPath}\..\test\src" + "${ProjDirPath}\..\common" + "${ProjDirPath}\..\..\wolfssl_demo" + "${ProjDirPath}\..\..\..\..\..\..\..\" + "${ProjDirPath}\generate" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\general" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\Config_TMR0" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_pincfg" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_config" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx\lib" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_tsip_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_bsp" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_ether_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\general" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\Config_TMR0" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_pincfg" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_config" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx\lib" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_tsip_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_bsp" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_ether_rx" + DEBUG_CONSOLE + RENESAS_T4_USE + WOLFSSL_USER_SETTINGS + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auto + + + + + + + + + + BuildOptionChanged + + + Debug\simple_tcp_client.obj + Debug\simple_tls_tsip_client.obj + Debug\key_data.obj + Debug\simple_tcp_server.obj + Debug\simple_tls_server.obj + Debug\Config_TMR0.obj + Debug\Config_TMR0_user.obj + Debug\r_cg_hardware_setup.obj + Debug\r_smc_cgc.obj + Debug\r_smc_cgc_user.obj + Debug\r_smc_interrupt.obj + Debug\hwsetup.obj + Debug\dbsct.obj + Debug\lowlvl.obj + Debug\lowsrc.obj + Debug\mcu_locks.obj + Debug\r_bsp_common.obj + Debug\r_bsp_cpu.obj + Debug\r_bsp_interrupts.obj + Debug\r_bsp_locking.obj + Debug\r_bsp_mcu_startup.obj + Debug\r_bsp_software_interrupt.obj + Debug\r_rx_intrinsic_functions.obj + Debug\resetprg.obj + Debug\sbrk.obj + Debug\mcu_clocks.obj + Debug\mcu_init.obj + Debug\mcu_interrupts.obj + Debug\mcu_mapped_interrupts.obj + Debug\vecttbl.obj + Debug\r_cmt_rx.obj + Debug\phy.obj + Debug\r_ether_rx.obj + Debug\r_ether_setting_rx72n.obj + Debug\Pin.obj + Debug\r_ether_rx_pinset.obj + Debug\r_sys_time_rx.obj + Debug\ether_callback.obj + Debug\t4_driver.obj + Debug\timer.obj + Debug\config_tcpudp.obj + Debug\benchmark.obj + Debug\test.obj + Debug\wolfssl_dummy.obj + Debug\test_main.obj + Debug\test.lib + + + "${ProjDirPath}\generate" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\general" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\Config_TMR0" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_pincfg" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_config" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx\lib" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_tsip_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_bsp" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_ether_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\general" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\Config_TMR0" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_pincfg" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_config" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_sys_time_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_driver_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_t4_rx\lib" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_tsip_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_bsp" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_cmt_rx\src" + "${ProjDirPath}\..\..\..\..\..\..\..\..\..\${ProjName}\src\smc_gen\r_ether_rx" + DEBUG_CONSOLE + + + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,1150 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ +
+
+
diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,175 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,180 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,388 @@ + + + wolfssl + + + + + + org.eclipse.cdt.managedbuilder.core.genmakebuilder + clean,full,incremental, + + + + + org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder + full,incremental, + + + + + + org.eclipse.cdt.core.cnature + org.eclipse.cdt.managedbuilder.core.managedBuildNature + org.eclipse.cdt.managedbuilder.core.ScannerConfigNature + + + + src/crl.c + 1 + PARENT-7-PROJECT_LOC/src/crl.c + + + src/internal.c + 1 + PARENT-7-PROJECT_LOC/src/internal.c + + + src/keys.c + 1 + PARENT-7-PROJECT_LOC/src/keys.c + + + src/ocsp.c + 1 + PARENT-7-PROJECT_LOC/src/ocsp.c + + + src/sniffer.c + 1 + PARENT-7-PROJECT_LOC/src/sniffer.c + + + src/ssl.c + 1 + PARENT-7-PROJECT_LOC/src/ssl.c + + + src/tls.c + 1 + PARENT-7-PROJECT_LOC/src/tls.c + + + src/tls13.c + 1 + PARENT-7-PROJECT_LOC/src/tls13.c + + + src/wolfio.c + 1 + PARENT-7-PROJECT_LOC/src/wolfio.c + + + wolfcrypt/port/renesas_common.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_common.c + + + wolfcrypt/port/renesas_tsip_aes.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_tsip_aes.c + + + wolfcrypt/port/renesas_tsip_sha.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_tsip_sha.c + + + wolfcrypt/port/renesas_tsip_util.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_tsip_util.c + + + wolfcrypt/src/aes.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/aes.c + + + wolfcrypt/src/arc4.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/arc4.c + + + wolfcrypt/src/asm.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/asm.c + + + wolfcrypt/src/asn.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/asn.c + + + wolfcrypt/src/blake2b.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/blake2b.c + + + wolfcrypt/src/camellia.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/camellia.c + + + wolfcrypt/src/chacha.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/chacha.c + + + wolfcrypt/src/chacha20_poly1305.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/chacha20_poly1305.c + + + wolfcrypt/src/cmac.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/cmac.c + + + wolfcrypt/src/coding.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/coding.c + + + wolfcrypt/src/compress.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/compress.c + + + wolfcrypt/src/cpuid.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/cpuid.c + + + wolfcrypt/src/cryptocb.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/cryptocb.c + + + wolfcrypt/src/curve25519.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/curve25519.c + + + wolfcrypt/src/des3.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/des3.c + + + wolfcrypt/src/dh.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/dh.c + + + wolfcrypt/src/dsa.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/dsa.c + + + wolfcrypt/src/ecc.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ecc.c + + + wolfcrypt/src/ecc_fp.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ecc_fp.c + + + wolfcrypt/src/ed25519.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ed25519.c + + + wolfcrypt/src/error.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/error.c + + + wolfcrypt/src/fe_low_mem.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/fe_low_mem.c + + + wolfcrypt/src/fe_operations.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/fe_operations.c + + + wolfcrypt/src/ge_low_mem.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ge_low_mem.c + + + wolfcrypt/src/ge_operations.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ge_operations.c + + + wolfcrypt/src/hash.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/hash.c + + + wolfcrypt/src/hmac.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/hmac.c + + + wolfcrypt/src/include.am + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/include.am + + + wolfcrypt/src/integer.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/integer.c + + + wolfcrypt/src/kdf.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/kdf.c + + + wolfcrypt/src/logging.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/logging.c + + + wolfcrypt/src/md2.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/md2.c + + + wolfcrypt/src/md4.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/md4.c + + + wolfcrypt/src/md5.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/md5.c + + + wolfcrypt/src/memory.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/memory.c + + + wolfcrypt/src/pkcs12.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/pkcs12.c + + + wolfcrypt/src/pkcs7.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/pkcs7.c + + + wolfcrypt/src/poly1305.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/poly1305.c + + + wolfcrypt/src/pwdbased.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/pwdbased.c + + + wolfcrypt/src/random.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/random.c + + + wolfcrypt/src/ripemd.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/ripemd.c + + + wolfcrypt/src/rsa.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/rsa.c + + + wolfcrypt/src/sha.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sha.c + + + wolfcrypt/src/sha256.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sha256.c + + + wolfcrypt/src/sha3.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sha3.c + + + wolfcrypt/src/sha512.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sha512.c + + + wolfcrypt/src/signature.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/signature.c + + + wolfcrypt/src/sp_arm32.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_arm32.c + + + wolfcrypt/src/sp_arm64.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_arm64.c + + + wolfcrypt/src/sp_c32.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_c32.c + + + wolfcrypt/src/sp_c64.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_c64.c + + + wolfcrypt/src/sp_int.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_int.c + + + wolfcrypt/src/sp_x86_64.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/sp_x86_64.c + + + wolfcrypt/src/srp.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/srp.c + + + wolfcrypt/src/tfm.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/tfm.c + + + wolfcrypt/src/wc_encrypt.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/wc_encrypt.c + + + wolfcrypt/src/wc_port.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/wc_port.c + + + wolfcrypt/src/wolfevent.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/wolfevent.c + + + wolfcrypt/src/wolfmath.c + 1 + PARENT-7-PROJECT_LOC/wolfcrypt/src/wolfmath.c + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/wolfssl.rcpc mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/wolfssl.rcpc --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/wolfssl.rcpc 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/wolfssl.rcpc 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,223 @@ + + + + + ${ + } + + + + + ..\..\..\..\..\..\..\src\crl.c + ..\..\..\..\..\..\..\src\internal.c + ..\..\..\..\..\..\..\src\keys.c + ..\..\..\..\..\..\..\src\ocsp.c + ..\..\..\..\..\..\..\src\sniffer.c + ..\..\..\..\..\..\..\src\ssl.c + ..\..\..\..\..\..\..\src\tls.c + ..\..\..\..\..\..\..\src\tls13.c + ..\..\..\..\..\..\..\src\wolfio.c + + + + ..\..\..\..\..\..\..\wolfcrypt\src\port\Renesas\renesas_common.c + ..\..\..\..\..\..\..\wolfcrypt\src\port\Renesas\renesas_tsip_aes.c + ..\..\..\..\..\..\..\wolfcrypt\src\port\Renesas\renesas_tsip_sha.c + ..\..\..\..\..\..\..\wolfcrypt\src\port\Renesas\renesas_tsip_util.c + + + ..\..\..\..\..\..\..\wolfcrypt\src\aes.c + ..\..\..\..\..\..\..\wolfcrypt\src\arc4.c + ..\..\..\..\..\..\..\wolfcrypt\src\asm.c + ..\..\..\..\..\..\..\wolfcrypt\src\asn.c + ..\..\..\..\..\..\..\wolfcrypt\src\blake2b.c + ..\..\..\..\..\..\..\wolfcrypt\src\camellia.c + ..\..\..\..\..\..\..\wolfcrypt\src\chacha.c + ..\..\..\..\..\..\..\wolfcrypt\src\chacha20_poly1305.c + ..\..\..\..\..\..\..\wolfcrypt\src\cmac.c + ..\..\..\..\..\..\..\wolfcrypt\src\coding.c + ..\..\..\..\..\..\..\wolfcrypt\src\compress.c + ..\..\..\..\..\..\..\wolfcrypt\src\cpuid.c + ..\..\..\..\..\..\..\wolfcrypt\src\cryptocb.c + ..\..\..\..\..\..\..\wolfcrypt\src\curve25519.c + ..\..\..\..\..\..\..\wolfcrypt\src\des3.c + ..\..\..\..\..\..\..\wolfcrypt\src\dh.c + ..\..\..\..\..\..\..\wolfcrypt\src\dsa.c + ..\..\..\..\..\..\..\wolfcrypt\src\ecc.c + ..\..\..\..\..\..\..\wolfcrypt\src\ecc_fp.c + ..\..\..\..\..\..\..\wolfcrypt\src\ed25519.c + ..\..\..\..\..\..\..\wolfcrypt\src\error.c + ..\..\..\..\..\..\..\wolfcrypt\src\fe_low_mem.c + ..\..\..\..\..\..\..\wolfcrypt\src\fe_operations.c + ..\..\..\..\..\..\..\wolfcrypt\src\ge_low_mem.c + ..\..\..\..\..\..\..\wolfcrypt\src\ge_operations.c + ..\..\..\..\..\..\..\wolfcrypt\src\hash.c + ..\..\..\..\..\..\..\wolfcrypt\src\hmac.c + ..\..\..\..\..\..\..\wolfcrypt\src\integer.c + ..\..\..\..\..\..\..\wolfcrypt\src\kdf.c + ..\..\..\..\..\..\..\wolfcrypt\src\logging.c + ..\..\..\..\..\..\..\wolfcrypt\src\md2.c + ..\..\..\..\..\..\..\wolfcrypt\src\md4.c + ..\..\..\..\..\..\..\wolfcrypt\src\md5.c + ..\..\..\..\..\..\..\wolfcrypt\src\memory.c + ..\..\..\..\..\..\..\wolfcrypt\src\pkcs12.c + ..\..\..\..\..\..\..\wolfcrypt\src\pkcs7.c + ..\..\..\..\..\..\..\wolfcrypt\src\poly1305.c + ..\..\..\..\..\..\..\wolfcrypt\src\pwdbased.c + ..\..\..\..\..\..\..\wolfcrypt\src\random.c + ..\..\..\..\..\..\..\wolfcrypt\src\ripemd.c + ..\..\..\..\..\..\..\wolfcrypt\src\rsa.c + ..\..\..\..\..\..\..\wolfcrypt\src\sha.c + ..\..\..\..\..\..\..\wolfcrypt\src\sha256.c + ..\..\..\..\..\..\..\wolfcrypt\src\sha3.c + ..\..\..\..\..\..\..\wolfcrypt\src\sha512.c + ..\..\..\..\..\..\..\wolfcrypt\src\signature.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_arm32.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_arm64.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_c32.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_c64.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_int.c + ..\..\..\..\..\..\..\wolfcrypt\src\sp_x86_64.c + ..\..\..\..\..\..\..\wolfcrypt\src\srp.c + ..\..\..\..\..\..\..\wolfcrypt\src\tfm.c + ..\..\..\..\..\..\..\wolfcrypt\src\wc_encrypt.c + ..\..\..\..\..\..\..\wolfcrypt\src\wc_port.c + ..\..\..\..\..\..\..\wolfcrypt\src\wolfevent.c + ..\..\..\..\..\..\..\wolfcrypt\src\wolfmath.c + + + + R5F572NNHxFB + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Auto + + + None + + + Debug\crl.obj + Debug\internal.obj + Debug\keys.obj + Debug\ocsp.obj + Debug\sniffer.obj + Debug\ssl.obj + Debug\tls.obj + Debug\tls13.obj + Debug\wolfio.obj + Debug\renesas_common.obj + Debug\renesas_tsip_aes.obj + Debug\renesas_tsip_sha.obj + Debug\renesas_tsip_util.obj + Debug\aes.obj + Debug\arc4.obj + Debug\asm.obj + Debug\asn.obj + Debug\blake2b.obj + Debug\camellia.obj + Debug\chacha.obj + Debug\chacha20_poly1305.obj + Debug\cmac.obj + Debug\coding.obj + Debug\compress.obj + Debug\cpuid.obj + Debug\cryptocb.obj + Debug\curve25519.obj + Debug\des3.obj + Debug\dh.obj + Debug\dsa.obj + Debug\ecc.obj + Debug\ecc_fp.obj + Debug\ed25519.obj + Debug\error.obj + Debug\fe_low_mem.obj + Debug\fe_operations.obj + Debug\ge_low_mem.obj + Debug\ge_operations.obj + Debug\hash.obj + Debug\hmac.obj + Debug\integer.obj + Debug\kdf.obj + Debug\logging.obj + Debug\md2.obj + Debug\md4.obj + Debug\md5.obj + Debug\memory.obj + Debug\pkcs12.obj + Debug\pkcs7.obj + Debug\poly1305.obj + Debug\pwdbased.obj + Debug\random.obj + Debug\ripemd.obj + Debug\rsa.obj + Debug\sha.obj + Debug\sha256.obj + Debug\sha3.obj + Debug\sha512.obj + Debug\signature.obj + Debug\sp_arm32.obj + Debug\sp_arm64.obj + Debug\sp_c32.obj + Debug\sp_c64.obj + Debug\sp_int.obj + Debug\sp_x86_64.obj + Debug\srp.obj + Debug\tfm.obj + Debug\wc_encrypt.obj + Debug\wc_port.obj + Debug\wolfevent.obj + Debug\wolfmath.obj + + + "${ProjDirPath}\..\..\..\..\..\..\..\" + "${ProjDirPath}\..\..\wolfssl_demo" + "${ProjDirPath}\..\..\Simple\test\src" + "${ProjDirPath}\..\test\src\smc_gen\" + "${ProjDirPath}\..\test\src\smc_gen\r_bsp" + "${ProjDirPath}\..\test\src\smc_gen\r_config" + "${ProjDirPath}\..\test\src\smc_gen\r_tsip_rx" + WOLFSSL_USER_SETTINGS + RENESAS_T4_USE + + + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/include.am mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/include.am --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/include.am 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/include.am 2023-01-30 20:31:36.000000000 +0000 @@ -16,3 +16,20 @@ EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_demo.h EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/wolfssl_tsip_unit_test.c + +# Simple Example Contents +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/sectioninfo.esi +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/common/wolfssl_dummy.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tcp_client.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/client/simple_tls_tsip_client.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tcp_server.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/server/simple_tls_server.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/test_main.c +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/src/wolfssl_simple_demo.h +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.cproject +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/.project +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test_HardwareDebug.launch +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.rcpc +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/test/test.scfg +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.cproject +EXTRA_DIST+= IDE/Renesas/e2studio/RX72N/EnvisionKit/Simple/wolfssl/.project diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl_demo/user_settings.h 2023-01-30 20:31:36.000000000 +0000 @@ -19,6 +19,9 @@ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA */ +#if defined(RENESAS_T4_USE) + #include "wolfssl_simple_demo.h" +#endif /*-- Renesas MCU type --------------------------------------------------------- * * @@ -41,6 +44,10 @@ #define WOLFSSL_RENESAS_TSIP #define WOLFSSL_RENESAS_TSIP_VER 115 +#if defined(SIMPLE_TLS_CLIENT) || defined(SIMPLE_TLS_SERVER) + #undef WOLFSSL_RENESAS_TSIP + #undef WOLFSSL_RENESAS_TSIP_VER +#endif /*-- TLS version definitions -------------------------------------------------- * @@ -57,9 +64,12 @@ * Otherwise, define "SINGLE_THREADED". They are exclusive each other. * *----------------------------------------------------------------------------*/ - -#define FREERTOS -#define FREERTOS_TCP +#if !defined(RENESAS_T4_USE) + #define FREERTOS + #define FREERTOS_TCP +#else + #define SINGLE_THREADED +#endif #if !defined(FREERTOS_TCP) #define WOLFSSL_NO_SOCK diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/README.md mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/README.md --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/README.md 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/README.md 2023-01-30 20:31:36.000000000 +0000 @@ -111,35 +111,32 @@ If you'd like to use the older Standard Peripheral library undefine `WOLFSSL_STM32_CUBEMX`. -With STM32 Cube HAL v2 some AES GCM hardware has a limitation for the AAD header, which must be a multiple of 4 bytes. +With STM32 Cube HAL v2 some AES GCM hardware has a limitation for the AAD header, which must be a multiple of 4 bytes. If your HAL does not support `CRYP_HEADERWIDTHUNIT_BYTE` then consider adding `STM32_AESGCM_PARTIAL` if you are getting AES GCM authentication failures. This bug existed in v1.16.0 or later. -If using `STM32_AESGCM_PARTIAL` with the following patch it will enable use for all AAD header sizes. The `STM32Cube_FW_F7_V1.16.0` patch is: +The STM32F7 v1.17.0 pack has a bug in the AES GCM code for handling of additional authentication data when not a multiple of 4 bytes. To patch see `stm32f7xx_hal_cryp.c` -> `CRYP_GCMCCM_SetHeaderPhase`: ```diff -diff --git a/Drivers/STM32F7xx_HAL_Driver/Inc/stm32f7xx_hal_cryp.h b/Drivers/STM32F7xx_HAL_Driver/Inc/stm32f7xx_hal_cryp.h ---- a/Drivers/STM32F7xx_HAL_Driver/Inc/stm32f7xx_hal_cryp.h -+++ b/Drivers/STM32F7xx_HAL_Driver/Inc/stm32f7xx_hal_cryp.h -@@ -63,6 +63,7 @@ typedef struct - GCM : also known as Additional Authentication Data - CCM : named B1 composed of the associated data length and Associated Data. */ - uint32_t HeaderSize; /*!< The size of header buffer in word */ -+ uint32_t HeaderPadSize; /*!< The size of padding in bytes added to actual header data to pad it to a multiple of 32 bits */ - uint32_t *B0; /*!< B0 is first authentication block used only in AES CCM mode */ - uint32_t DataWidthUnit; /*!< Data With Unit, this parameter can be value of @ref CRYP_Data_Width_Unit*/ - uint32_t KeyIVConfigSkip; /*!< CRYP peripheral Key and IV configuration skip, to config Key and Initialization - -diff --git a/Drivers/STM32F7xx_HAL_Driver/Src/stm32f7xx_hal_cryp_ex.c b/Drivers/STM32F7xx_HAL_Driver/Src/stm32f7xx_hal_cryp_ex.c ---- a/Drivers/STM32F7xx_HAL_Driver/Src/stm32f7xx_hal_cryp_ex.c -+++ b/Drivers/STM32F7xx_HAL_Driver/Src/stm32f7xx_hal_cryp_ex.c -@@ -132,6 +132,8 @@ HAL_StatusTypeDef HAL_CRYPEx_AESGCM_GenerateAuthTAG(CRYP_HandleTypeDef *hcryp, u - uint64_t inputlength = (uint64_t)hcryp->SizesSum * 8U; /* input length in bits */ - uint32_t tagaddr = (uint32_t)AuthTag; - -+ headerlength -= ((uint64_t)(hcryp->Init.HeaderPadSize) * 8U); /* Decrement the header size removing the pad size */ -+ - if (hcryp->State == HAL_CRYP_STATE_READY) - { - /* Process locked */ +diff --git a/stm32f7xx_hal_cryp.c b/stm32f7xx_hal_cryp.c +index 2ae42d0..9666f26 100644 +--- a/stm32f7xx_hal_cryp.c ++++ b/stm32f7xx_hal_cryp.c +@@ -5600,7 +5600,6 @@ static HAL_StatusTypeDef CRYP_GCMCCM_SetHeaderPhase(CRYP_HandleTypeDef *hcryp, u + uint32_t size_in_bytes; + uint32_t tmp; + uint32_t mask[12] = {0x0U, 0xFF000000U, 0xFFFF0000U, 0xFFFFFF00U, /* 32-bit data type */ +- 0x0U, 0x0000FF00U, 0x0000FFFFU, 0xFF00FFFFU, /* 16-bit data type */ + 0x0U, 0x000000FFU, 0x0000FFFFU, 0x00FFFFFFU}; /* 8-bit data type */ + + /***************************** Header phase for GCM/GMAC or CCM *********************************/ +@@ -5842,7 +5841,7 @@ static HAL_StatusTypeDef CRYP_GCMCCM_SetHeaderPhase(CRYP_HandleTypeDef *hcryp, u + { + /* Enter last bytes, padded with zeroes */ + tmp = *(uint32_t *)(hcryp->Init.Header + hcryp->CrypHeaderCount); +- tmp &= mask[(hcryp->Init.DataType * 2U) + (size_in_bytes % 4U)]; ++ tmp &= mask[(hcryp->Init.HeaderWidthUnit * 4U) + (size_in_bytes % 4U)]; + hcryp->Instance->DINR = tmp; + loopcounter++; + /* Pad the data with zeros to have a complete block */ ``` If you are using FreeRTOS make sure your `FreeRTOSConfig.h` has its `configTOTAL_HEAP_SIZE` increased. @@ -155,10 +152,30 @@ .b. WolfCrypt Benchmark .l. WolfSSL TLS Bench .e. Show Cipher List +.s. Run TLS 1.3 Server over UART +.c. Run TLS 1.3 Client over UART Please select one of the above options: ``` +### Example for TLS v1.3 over UART + +A tutorial for setting this up can be found here: https://www.youtube.com/watch?v=OK6MKXYiVBY + +The TLS v1.3 client/server examples over UART are paired with these host-side applications: +* https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/client-tls-uart.c +* https://github.com/wolfSSL/wolfssl-examples/blob/master/tls/server-tls-uart.c + +To use this example you will need to use the STM32Cube interface to enable an additional USART and enable DMA for the RX with defaults. Enabling DMA for the USART requires adding the USART RX DMA in the STM32Cube tool. Under Connectivity click on your TLS USART# and goto DMA Settings and "Add" one for USART#_RX with default options. + +Then set the TLS_UART macro to the correct `huart#` instance. This USART will be used as a TLS transport. + +```c +#define TLS_UART huart2 +``` + +To disable the TLS UART example you can define `NO_TLS_UART_TEST`. + ## Benchmarks See [STM32_Benchmarks.md](STM32_Benchmarks.md). diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/default_conf.ftl mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/default_conf.ftl --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/default_conf.ftl 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/default_conf.ftl 2023-01-30 20:31:36.000000000 +0000 @@ -29,8 +29,8 @@ [/#list] [/#if] -[#-- SWIPdatas is a list of SWIPconfigModel --] -[#list SWIPdatas as SWIP] +[#-- SWIPdatas is a list of SWIPconfigModel --] +[#list SWIPdatas as SWIP] [#-- Global variables --] [#if SWIP.variables??] [#list SWIP.variables as variable] @@ -40,9 +40,9 @@ [#-- Global variables --] -[#assign instName = SWIP.ipName] -[#assign fileName = SWIP.fileName] -[#assign version = SWIP.version] +[#assign instName = SWIP.ipName] +[#assign fileName = SWIP.fileName] +[#assign version = SWIP.version] /** MiddleWare name : ${instName} @@ -50,9 +50,9 @@ MiddleWare version : ${version} */ [#if SWIP.defines??] - [#list SWIP.defines as definition] + [#list SWIP.defines as definition] /*---------- [#if definition.comments??]${definition.comments}[/#if] -----------*/ -#define ${definition.name} #t#t ${definition.value} +#define ${definition.name} #t#t ${definition.value} [#if definition.description??]${definition.description} [/#if] [/#list] [/#if] @@ -87,7 +87,12 @@ #undef NO_STM32_CRYPTO #define STM32_HAL_V2 #define HAL_CONSOLE_UART huart2 - #define STM32_AESGCM_PARTIAL /* allow partial blocks and add auth info (header) */ +#elif defined(STM32F756xx) + #define WOLFSSL_STM32F7 + #undef NO_STM32_HASH + #undef NO_STM32_CRYPTO + #define STM32_HAL_V2 + #define HAL_CONSOLE_UART huart3 #elif defined(STM32H753xx) #define WOLFSSL_STM32H7 #undef NO_STM32_HASH @@ -144,7 +149,7 @@ #warning Please define a hardware platform! /* This means there is not a pre-defined platform for your board/CPU */ /* You need to define a CPU type, HW crypto and debug UART */ - /* CPU Type: WOLFSSL_STM32F1, WOLFSSL_STM32F2, WOLFSSL_STM32F4, + /* CPU Type: WOLFSSL_STM32F1, WOLFSSL_STM32F2, WOLFSSL_STM32F4, WOLFSSL_STM32F7, WOLFSSL_STM32H7, WOLFSSL_STM32L4, WOLFSSL_STM32L5, WOLFSSL_STM32G0, WOLFSSL_STM32WB and WOLFSSL_STM32U5 */ #define WOLFSSL_STM32F4 @@ -197,16 +202,18 @@ * 6=Single Precision C all small * 7=Single Precision C all big */ -#if defined(WOLF_CONF_MATH) && WOLF_CONF_MATH != 2 - /* fast (stack) math */ +#if defined(WOLF_CONF_MATH) && WOLF_CONF_MATH == 1 + /* fast (stack) math - tfm.c */ #define USE_FAST_MATH #define TFM_TIMING_RESISTANT /* Optimizations (TFM_ARM, TFM_ASM or none) */ //#define TFM_NO_ASM //#define TFM_ASM -#endif -#if defined(WOLF_CONF_MATH) && (WOLF_CONF_MATH >= 3) +#elif defined(WOLF_CONF_MATH) && WOLF_CONF_MATH == 2 + /* heap math - integer.c */ + #define USE_INTEGER_HEAP_MATH +#elif defined(WOLF_CONF_MATH) && (WOLF_CONF_MATH >= 3) /* single precision only */ #define WOLFSSL_SP #if WOLF_CONF_MATH != 7 @@ -405,7 +412,7 @@ #define HAVE_AES_DECRYPT #endif -/* Other possible AES modes */ +/* Other possible AES modes */ //#define WOLFSSL_AES_COUNTER //#define HAVE_AESCCM //#define WOLFSSL_AES_XTS diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/wolfssl_example.c mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/wolfssl_example.c --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/STM32Cube/wolfssl_example.c 2022-11-02 12:37:26.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/STM32Cube/wolfssl_example.c 2023-01-30 20:31:36.000000000 +0000 @@ -46,6 +46,16 @@ * Configuration ****************************************************************************/ + +#if (!defined(NO_WOLFSSL_CLIENT) || !defined(NO_WOLFSSL_SERVER)) && \ + !defined(WOLFCRYPT_ONLY) && !defined(SINGLE_THREADED) + #define ENABLE_TLS_BENCH +#endif + +#if !defined(WOLFCRYPT_ONLY) && defined(WOLFSSL_TLS13) && !defined(NO_TLS_UART_TEST) + #define ENABLE_TLS_UART +#endif + /* Defaults for configuration parameters */ #define BENCH_DEFAULT_HOST "localhost" #define BENCH_DEFAULT_PORT 11112 @@ -61,8 +71,8 @@ #define MEM_BUFFER_SZ (TEST_PACKET_SIZE + 38 + WC_MAX_DIGEST_SIZE) /* make sure memory buffer size is large enough */ #if MEM_BUFFER_SZ < 2048 - #undef MEM_BUFFER_SZ - #define MEM_BUFFER_SZ 2048 + #undef MEM_BUFFER_SZ + #define MEM_BUFFER_SZ 2048 #endif #define SHOW_VERBOSE 0 /* 0=tab del (minimal), 1=info, 2=debug, 3=debug w/wolf logs */ #ifndef WOLFSSL_CIPHER_LIST_MAX_SIZE @@ -116,25 +126,29 @@ * Public types/enumerations/variables ****************************************************************************/ typedef struct func_args { - int argc; - char** argv; - int return_code; + int argc; + char** argv; + int return_code; } func_args; const char menu1[] = "\n" "\tt. wolfCrypt Test\n" "\tb. wolfCrypt Benchmark\n" + #ifdef ENABLE_TLS_BENCH "\tl. wolfSSL TLS Bench\n" + #endif "\te. Show Cipher List\n" + #ifdef ENABLE_TLS_UART "\ts. Run TLS 1.3 Server over UART\n" - "\tc. Run TLS 1.3 Client over UART\n"; + "\tc. Run TLS 1.3 Client over UART\n" + #endif + ; static void PrintMemStats(void); double current_time(void); -#if (!defined(NO_WOLFSSL_CLIENT) || !defined(NO_WOLFSSL_SERVER)) && \ - !defined(WOLFCRYPT_ONLY) && !defined(SINGLE_THREADED) +#ifdef ENABLE_TLS_BENCH static const char* kShutdown = "shutdown"; @@ -350,8 +364,10 @@ wcStat->connTime * 1000, wcStat->connTime * 1000 / wcStat->connCount); } +#endif /* ENABLE_TLS_BENCH */ +#if defined(ENABLE_TLS_BENCH) || defined(ENABLE_TLS_UART) #if defined(KEEP_PEER_CERT) || defined(KEEP_OUR_CERT) static const char* client_showx509_msg[] = { "issuer", @@ -426,7 +442,7 @@ } #endif /* OPENSSL_EXTRA */ } -#endif +#endif /* KEEP_PEER_CERT || KEEP_OUR_CERT */ static const char* client_showpeer_msg[] = { @@ -484,14 +500,15 @@ (void)ssl; } +#endif /* ENABLE_TLS_BENCH || ENABLE_TLS_UART */ - +#ifdef ENABLE_TLS_BENCH /* server send callback */ static int ServerMemSend(info_t* info, char* buf, int sz) { #ifdef CMSIS_OS2_H_ - osSemaphoreAcquire(info->client.mutex, osWaitForever); + osSemaphoreAcquire(info->client.mutex, osWaitForever); #else osSemaphoreWait(info->client.mutex, osWaitForever); #endif @@ -543,13 +560,13 @@ osSemaphoreRelease(info->server.mutex); #ifdef CMSIS_OS2_H_ if (osThreadFlagsWait(1, osFlagsWaitAny, RECV_WAIT_TIMEOUT) == osFlagsErrorTimeout) { - printf("Server Recv: Timeout!\n"); - return WOLFSSL_CBIO_ERR_TIMEOUT; + printf("Server Recv: Timeout!\n"); + return WOLFSSL_CBIO_ERR_TIMEOUT; } osSemaphoreAcquire(info->server.mutex, osWaitForever); #else if (osSignalWait(1, RECV_WAIT_TIMEOUT).status == osEventTimeout) { - printf("Server Recv: Timeout!\n"); + printf("Server Recv: Timeout!\n"); return WOLFSSL_CBIO_ERR_TIMEOUT; } osSemaphoreWait(info->server.mutex, osWaitForever); @@ -639,14 +656,14 @@ osSemaphoreRelease(info->client.mutex); #ifdef CMSIS_OS2_H_ if (osThreadFlagsWait(1, osFlagsWaitAny, RECV_WAIT_TIMEOUT) == osFlagsErrorTimeout) { - printf("Client Recv: Timeout!\n"); - return WOLFSSL_CBIO_ERR_TIMEOUT; + printf("Client Recv: Timeout!\n"); + return WOLFSSL_CBIO_ERR_TIMEOUT; } osSemaphoreAcquire(info->client.mutex, osWaitForever); #else if (osSignalWait(1, RECV_WAIT_TIMEOUT).status == osEventTimeout) { - printf("Client Recv: Timeout!\n"); - return WOLFSSL_CBIO_ERR_TIMEOUT; + printf("Client Recv: Timeout!\n"); + return WOLFSSL_CBIO_ERR_TIMEOUT; } osSemaphoreWait(info->client.mutex, osWaitForever); #endif @@ -721,29 +738,29 @@ /* set up client */ #ifdef WOLFSSL_TLS13 if (tls13) { - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfTLSv1_3_client_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfTLSv1_3_client_method_ex, gWolfCTXCli, sizeof(gWolfCTXCli), WOLFMEM_GENERAL , 10); - #else + #else cli_ctx = wolfSSL_CTX_new(wolfTLSv1_3_client_method()); - #endif + #endif } #endif if (!tls13) { #if !defined(WOLFSSL_TLS13) - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfSSLv23_client_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfSSLv23_client_method_ex, gWolfCTXCli, sizeof(gWolfCTXCli), WOLFMEM_GENERAL , 10); - #else + #else cli_ctx = wolfSSL_CTX_new(wolfSSLv23_client_method()); - #endif + #endif #elif !defined(WOLFSSL_NO_TLS12) - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfTLSv1_2_client_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&cli_ctx, wolfTLSv1_2_client_method_ex, gWolfCTXCli, sizeof(gWolfCTXCli), WOLFMEM_GENERAL , 10); - #else + #else cli_ctx = wolfSSL_CTX_new(wolfTLSv1_2_client_method()); - #endif + #endif #endif } @@ -753,7 +770,7 @@ } #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&cli_ctx, 0, gWolfIOCli, sizeof(gWolfIOCli), + ret = wolfSSL_CTX_load_static_memory(&cli_ctx, 0, gWolfIOCli, sizeof(gWolfIOCli), WOLFMEM_IO_POOL, 10 ); #endif @@ -932,7 +949,7 @@ exit: if (ret != 0 && ret != WOLFSSL_SUCCESS) { - info->doShutdown = 1; + info->doShutdown = 1; printf("Client Error: %d (%s)\n", ret, wolfSSL_ERR_reason_error_string(ret)); } @@ -969,7 +986,7 @@ #ifdef CMSIS_OS2_H_ osThreadFlagsSet(info->server.threadId, 1); #else - osSignalSet(info->server.threadId, 1); + osSignalSet(info->server.threadId, 1); #endif } info->client.ret = ret; @@ -997,29 +1014,29 @@ /* set up server */ #ifdef WOLFSSL_TLS13 if (tls13) { - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfTLSv1_3_server_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfTLSv1_3_server_method_ex, gWolfCTXSrv, sizeof(gWolfCTXSrv), WOLFMEM_GENERAL , 10); - #else - srv_ctx = wolfSSL_CTX_new(wolfTLSv1_3_server_method()); - #endif + #else + srv_ctx = wolfSSL_CTX_new(wolfTLSv1_3_server_method()); + #endif } #endif if (!tls13) { #if !defined(WOLFSSL_TLS13) - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfSSLv23_server_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfSSLv23_server_method_ex, gWolfCTXSrv, sizeof(gWolfCTXSrv), WOLFMEM_GENERAL , 10); - #else - srv_ctx = wolfSSL_CTX_new(wolfSSLv23_server_method()); - #endif + #else + srv_ctx = wolfSSL_CTX_new(wolfSSLv23_server_method()); + #endif #elif !defined(WOLFSSL_NO_TLS12) - #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfTLSv1_2_server_method_ex, + #ifdef WOLFSSL_STATIC_MEMORY + ret = wolfSSL_CTX_load_static_memory(&srv_ctx, wolfTLSv1_2_server_method_ex, gWolfCTXSrv, sizeof(gWolfCTXSrv), WOLFMEM_GENERAL , 10); - #else + #else srv_ctx = wolfSSL_CTX_new(wolfTLSv1_2_server_method()); - #endif + #endif #endif } @@ -1029,7 +1046,7 @@ } #ifdef WOLFSSL_STATIC_MEMORY - ret = wolfSSL_CTX_load_static_memory(&srv_ctx, 0, gWolfIOSrv, sizeof(gWolfIOSrv), + ret = wolfSSL_CTX_load_static_memory(&srv_ctx, 0, gWolfIOSrv, sizeof(gWolfIOSrv), WOLFMEM_IO_POOL, 10 ); #endif @@ -1208,7 +1225,7 @@ exit: if (ret != 0 && ret != WOLFSSL_SUCCESS) { - info->doShutdown = 1; + info->doShutdown = 1; printf("Server Error: %d (%s)\n", ret, wolfSSL_ERR_reason_error_string(ret)); } @@ -1242,7 +1259,7 @@ /* signal client */ if (!info->client.done && info->client.threadId != 0) { #ifdef CMSIS_OS2_H_ - osThreadFlagsSet(info->client.threadId, 1); + osThreadFlagsSet(info->client.threadId, 1); #else osSignalSet(info->client.threadId, 1); #endif @@ -1444,7 +1461,8 @@ return ret; } -#endif /* (!NO_WOLFSSL_CLIENT || !NO_WOLFSSL_SERVER) && !WOLFCRYPT_ONLY && !SINGLE_THREADED */ +#endif /* ENABLE_TLS_BENCH */ + #ifndef WOLFCRYPT_ONLY static void ShowCiphers(void) @@ -1471,7 +1489,9 @@ #endif } -#if !defined(WOLFCRYPT_ONLY) && defined(WOLFSSL_TLS13) && !defined(NO_TLS_UART_TEST) + +#ifdef ENABLE_TLS_UART + /* UART DMA IO Routines */ #ifndef B115200 #define B115200 115200 @@ -1493,6 +1513,8 @@ #ifndef TLS_UART #define TLS_UART huart2 #endif +/* If you get an undefined error here you can optionally disable the TLS + * over UART test using NO_TLS_UART_TEST */ extern UART_HandleTypeDef TLS_UART; static int msg_length = 0; @@ -1524,11 +1546,15 @@ msg_length = 0; XMEMSET(tb, 0, sizeof(*tb)); - /* Now setup the DMA RX. */ + /* Now setup the DMA RX */ + /* This requires enabling the UART RX DMA in the STM32Cube tool + * Under Connectivity click on your TLS UART (USART2) and goto DMA Settings + * and Add one for USART2_RX with default options */ status = HAL_UARTEx_ReceiveToIdle_DMA(&TLS_UART, (uint8_t *)tb->buf, MAX_RECORD_SIZE); if (status != HAL_OK) { return WOLFSSL_CBIO_ERR_WANT_READ; - } else { + } + else { /* We now go into an infinite loop waiting for msg_length to be set to a * value other than 0. This will be done when the other side writes to * UART and then idles. That will trigger HAL_UARTEx_RxEventCallback() @@ -1536,7 +1562,7 @@ * * If you mistakenly get stuck here, please simply reset the board. */ - while(msg_length == 0) { + while (msg_length == 0) { HAL_Delay(10); } #ifdef DEBUG_UART_IO @@ -1578,6 +1604,11 @@ return ret; } +static void uartReset(void) +{ + HAL_UART_Abort_IT(&TLS_UART); +} + /* UART TLS 1.3 client and server */ #ifndef NO_WOLFSSL_SERVER static int tls13_uart_server(void) @@ -1587,8 +1618,8 @@ WOLFSSL* ssl = NULL; byte echoBuffer[100]; #ifdef WOLFSSL_SMALL_STACK - tls13_buf *tbuf = (tls13_buf *) XMALLOC(sizeof(*tbuf), NULL, - DYNAMIC_TYPE_TMP_BUFFER); + tls13_buf* tbuf = (tls13_buf*)XMALLOC(sizeof(*tbuf), NULL, + DYNAMIC_TYPE_TMP_BUFFER); if (tbuf == NULL) { printf("Memory allocation error\n"); goto done; @@ -1597,7 +1628,7 @@ tls13_buf tbuf[1]; #endif - XMEMSET(tbuf, 0, sizeof(*tbuf)); + XMEMSET(tbuf, 0, sizeof(tls13_buf)); ctx = wolfSSL_CTX_new(wolfTLSv1_3_server_method()); if (ctx == NULL) { @@ -1606,6 +1637,7 @@ } /* Register wolfSSL send/recv callbacks */ + uartReset(); wolfSSL_CTX_SetIOSend(ctx, uartIOTx); wolfSSL_CTX_SetIORecv(ctx, uartIORx); @@ -1677,7 +1709,7 @@ } #endif -#ifndef NO_WOLFSSL_CLIENT +#ifdef ENABLE_TLS_UART static int tls13_uart_client(void) { int ret = -1, err; @@ -1686,7 +1718,7 @@ const char testStr[] = "Testing 1, 2 and 3\r\n"; byte readBuf[100]; #ifdef WOLFSSL_SMALL_STACK - tls13_buf *tbuf = (tls13_buf *) XMALLOC(sizeof(*tbuf), NULL, + tls13_buf* tbuf = (tls13_buf*)XMALLOC(sizeof(*tbuf), NULL, DYNAMIC_TYPE_TMP_BUFFER); if (tbuf == NULL) { printf("Memory allocation error\n"); @@ -1696,7 +1728,7 @@ tls13_buf tbuf[1]; #endif - XMEMSET(tbuf, 0, sizeof(*tbuf)); + XMEMSET(tbuf, 0, sizeof(tls13_buf)); ctx = wolfSSL_CTX_new(wolfTLSv1_3_client_method()); if (ctx == NULL) { @@ -1705,6 +1737,7 @@ } /* Register wolfSSL send/recv callbacks */ + uartReset(); wolfSSL_CTX_SetIOSend(ctx, uartIOTx); wolfSSL_CTX_SetIORecv(ctx, uartIORx); @@ -1734,6 +1767,8 @@ goto done; } + ShowPeer(ssl); + printf("TLS Connect handshake done\n"); printf("Sending test string\n"); do { @@ -1768,7 +1803,9 @@ return ret; } #endif -#endif /* !WOLFCRYPT_ONLY && WOLFSSL_TLS13 && !NO_TLS_UART_TEST */ +#endif /* ENABLE_TLS_UART */ + + /***************************************************************************** * Public functions ****************************************************************************/ @@ -1776,23 +1813,23 @@ extern RTC_HandleTypeDef hrtc; double current_time(void) { - RTC_TimeTypeDef time; - RTC_DateTypeDef date; - uint32_t subsec = 0; - - /* must get time and date here due to STM32 HW bug */ - HAL_RTC_GetTime(&hrtc, &time, FORMAT_BIN); - HAL_RTC_GetDate(&hrtc, &date, FORMAT_BIN); - /* Not all STM32 RTCs have subseconds in the struct */ + RTC_TimeTypeDef time; + RTC_DateTypeDef date; + uint32_t subsec = 0; + + /* must get time and date here due to STM32 HW bug */ + HAL_RTC_GetTime(&hrtc, &time, FORMAT_BIN); + HAL_RTC_GetDate(&hrtc, &date, FORMAT_BIN); + /* Not all STM32 RTCs have subseconds in the struct */ #ifdef RTC_ALARMSUBSECONDMASK_ALL - subsec = (255 - time.SubSeconds) * 1000 / 255; + subsec = (255 - time.SubSeconds) * 1000 / 255; #endif - (void) date; + (void) date; - /* return seconds.milliseconds */ - return ((double) time.Hours * 24) + ((double) time.Minutes * 60) - + (double) time.Seconds + ((double) subsec / 1000); + /* return seconds.milliseconds */ + return ((double) time.Hours * 24) + ((double) time.Minutes * 60) + + (double) time.Seconds + ((double) subsec / 1000); } #endif /* HAL_RTC_MODULE_ENABLED */ @@ -1803,10 +1840,10 @@ #endif { HAL_StatusTypeDef halRet; - uint8_t buffer[2]; - func_args args; + uint8_t buffer[2]; + func_args args; -#ifdef DEBUG_WOLFSSL +#if 0 wolfSSL_Debugging_ON(); #endif @@ -1818,52 +1855,52 @@ #endif #ifdef WOLFSSL_STATIC_MEMORY - if (wc_LoadStaticMemory(&HEAP_HINT, gWolfMem, sizeof(gWolfMem), + if (wc_LoadStaticMemory(&HEAP_HINT, gWolfMem, sizeof(gWolfMem), WOLFMEM_GENERAL, 10) != 0) { - printf("unable to load static memory"); + printf("unable to load static memory"); } #endif //wolfSSL_SetAllocators(wolfMallocCb, wolfFreeCb, wolfReallocCb); - while (1) { + while (1) { memset(&args, 0, sizeof(args)); args.return_code = NOT_COMPILED_IN; /* default */ - printf("\n\t\t\t\tMENU\n"); - printf(menu1); - printf("Please select one of the above options:\n"); + printf("\n\t\t\t\tMENU\n"); + printf(menu1); + printf("Please select one of the above options:\n"); do { - halRet = HAL_UART_Receive(&HAL_CONSOLE_UART, buffer, sizeof(buffer), 100); + halRet = HAL_UART_Receive(&HAL_CONSOLE_UART, buffer, sizeof(buffer), 100); } while (halRet != HAL_OK || buffer[0] == '\n' || buffer[0] == '\r'); - switch (buffer[0]) { - case 't': - printf("Running wolfCrypt Tests...\n"); + switch (buffer[0]) { + case 't': + printf("Running wolfCrypt Tests...\n"); #ifndef NO_CRYPT_TEST - args.return_code = 0; - wolfcrypt_test(&args); + args.return_code = 0; + wolfcrypt_test(&args); #else args.return_code = NOT_COMPILED_IN; #endif - printf("Crypt Test: Return code %d\n", args.return_code); - break; + printf("Crypt Test: Return code %d\n", args.return_code); + break; - case 'b': - printf("Running wolfCrypt Benchmarks...\n"); + case 'b': + printf("Running wolfCrypt Benchmarks...\n"); #ifndef NO_CRYPT_BENCHMARK - args.return_code = 0; - benchmark_test(&args); + args.return_code = 0; + benchmark_test(&args); #else args.return_code = NOT_COMPILED_IN; #endif - printf("Benchmark Test: Return code %d\n", args.return_code); - break; + printf("Benchmark Test: Return code %d\n", args.return_code); + break; case 'l': printf("Running TLS Benchmarks...\n"); - #if (!defined(NO_WOLFSSL_CLIENT) || !defined(NO_WOLFSSL_SERVER)) && !defined(WOLFCRYPT_ONLY) && !defined(SINGLE_THREADED) + #ifdef ENABLE_TLS_BENCH bench_tls(&args); #else args.return_code = NOT_COMPILED_IN; @@ -1878,9 +1915,9 @@ printf("Not compiled in\n"); #endif break; -#if !defined(WOLFCRYPT_ONLY) && defined(WOLFSSL_TLS13) && !defined(NO_TLS_UART_TEST) +#ifdef ENABLE_TLS_UART case 's': - #if !defined(NO_WOLFSSL_SERVER) + #ifndef NO_WOLFSSL_SERVER printf("Running TLS 1.3 server...\n"); args.return_code = tls13_uart_server(); #else @@ -1890,7 +1927,7 @@ break; case 'c': - #if !defined(NO_WOLFSSL_CLIENT) + #ifndef NO_WOLFSSL_CLIENT printf("Running TLS 1.3 client...\n"); args.return_code = tls13_uart_client(); #else @@ -1898,15 +1935,15 @@ #endif printf("TLS 1.3 Client: Return code %d\n", args.return_code); break; -#endif - // All other cases go here - default: - printf("\nSelection out of range\n"); - break; - } +#endif /* ENABLE_TLS_UART */ + /* All other cases go here */ + default: + printf("\nSelection out of range\n"); + break; + } PrintMemStats(); - } + } #ifdef WOLFCRYPT_ONLY wolfCrypt_Cleanup(); diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.rc mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.rc --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.rc 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.rc 2023-01-30 20:31:36.000000000 +0000 @@ -51,8 +51,8 @@ // VS_VERSION_INFO VERSIONINFO - FILEVERSION 5,5,1,0 - PRODUCTVERSION 5,5,1,0 + FILEVERSION 5,5,4,0 + PRODUCTVERSION 5,5,4,0 FILEFLAGSMASK 0x3fL #ifdef _DEBUG FILEFLAGS 0x1L @@ -69,12 +69,12 @@ BEGIN VALUE "CompanyName", "wolfSSL Inc." VALUE "FileDescription", "The wolfSSL FIPS embedded SSL library is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set." - VALUE "FileVersion", "5.5.1.0" + VALUE "FileVersion", "5.5.4.0" VALUE "InternalName", "wolfssl-fips" VALUE "LegalCopyright", "Copyright (C) 2022" VALUE "OriginalFilename", "wolfssl-fips.dll" VALUE "ProductName", "wolfSSL FIPS" - VALUE "ProductVersion", "5.5.1.0" + VALUE "ProductVersion", "5.5.4.0" END END BLOCK "VarFileInfo" diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.vcxproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.vcxproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.vcxproj 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/WIN10/wolfssl-fips.vcxproj 2023-01-30 20:31:36.000000000 +0000 @@ -258,6 +258,7 @@ + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj 2023-01-30 20:31:36.000000000 +0000 @@ -8,6 +8,11 @@ /* Begin PBXBuildFile section */ 52114C8721B5A7320022ADA1 /* sp_c64.c in Sources */ = {isa = PBXBuildFile; fileRef = 52114C8621B5A7320022ADA1 /* sp_c64.c */; }; + 9D0105D5291CECD000A854D3 /* armv8-sha3-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D0105D4291CECD000A854D3 /* armv8-sha3-asm.S */; }; + 9D2E31E4291CE4800082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31E2291CE4800082B941 /* quic.c */; }; + 9D2E31E5291CE4800082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31E3291CE4800082B941 /* dtls.c */; }; + 9D2E31E7291CE4AC0082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31E6291CE4AC0082B941 /* dtls13.c */; }; + 9D2E31E9291CE5CB0082B941 /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31E8291CE5CB0082B941 /* kdf.c */; }; A46FE16F2493E8F800A25BE7 /* armv8-chacha.c in Sources */ = {isa = PBXBuildFile; fileRef = A46FE14C2493E8F500A25BE7 /* armv8-chacha.c */; }; A46FE1702493E8F800A25BE7 /* sp_int.c in Sources */ = {isa = PBXBuildFile; fileRef = A46FE14D2493E8F600A25BE7 /* sp_int.c */; }; A46FE1742493E8F800A25BE7 /* sp_cortexm.c in Sources */ = {isa = PBXBuildFile; fileRef = A46FE1512493E8F600A25BE7 /* sp_cortexm.c */; }; @@ -103,6 +108,11 @@ /* Begin PBXFileReference section */ 52114C8621B5A7320022ADA1 /* sp_c64.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sp_c64.c; path = ../../../wolfcrypt/src/sp_c64.c; sourceTree = ""; }; + 9D0105D4291CECD000A854D3 /* armv8-sha3-asm.S */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.asm; name = "armv8-sha3-asm.S"; path = "../../../wolfcrypt/src/port/arm/armv8-sha3-asm.S"; sourceTree = ""; }; + 9D2E31E2291CE4800082B941 /* quic.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = quic.c; path = ../../../src/quic.c; sourceTree = ""; }; + 9D2E31E3291CE4800082B941 /* dtls.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls.c; path = ../../../src/dtls.c; sourceTree = ""; }; + 9D2E31E6291CE4AC0082B941 /* dtls13.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls13.c; path = ../../../src/dtls13.c; sourceTree = ""; }; + 9D2E31E8291CE5CB0082B941 /* kdf.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = kdf.c; path = ../../../wolfcrypt/src/kdf.c; sourceTree = ""; }; A46FE14C2493E8F500A25BE7 /* armv8-chacha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-chacha.c"; path = "../../../wolfcrypt/src/port/arm/armv8-chacha.c"; sourceTree = ""; }; A46FE14D2493E8F600A25BE7 /* sp_int.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sp_int.c; path = ../../../wolfcrypt/src/sp_int.c; sourceTree = ""; }; A46FE1512493E8F600A25BE7 /* sp_cortexm.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sp_cortexm.c; path = ../../../wolfcrypt/src/sp_cortexm.c; sourceTree = ""; }; @@ -253,9 +263,12 @@ A4DFEC3A1FD6B9B600A7BB33 /* test */, A4DFEC0B1FD4CA8300A7BB33 /* benchmark */, A4ADF8681FCE0C1C00A06E90 /* crl.c */, + 9D2E31E3291CE4800082B941 /* dtls.c */, + 9D2E31E6291CE4AC0082B941 /* dtls13.c */, A4ADF8621FCE0C1B00A06E90 /* internal.c */, A4ADF8611FCE0C1B00A06E90 /* keys.c */, A4ADF8641FCE0C1C00A06E90 /* ocsp.c */, + 9D2E31E2291CE4800082B941 /* quic.c */, A4ADF8671FCE0C1C00A06E90 /* sniffer.c */, A4ADF86A1FCE0C1C00A06E90 /* ssl.c */, A4ADF8661FCE0C1C00A06E90 /* tls.c */, @@ -276,6 +289,7 @@ CB81DE1E24C93EC000B98DA6 /* armv8-curve25519.S */, CB81DE1C24C9284700B98DA6 /* armv8-poly1305.c */, A4DFEC0E1FD4CB8500A7BB33 /* armv8-sha256.c */, + 9D0105D4291CECD000A854D3 /* armv8-sha3-asm.S */, A4CA2E9E24C8AF97003CCC50 /* armv8-sha512.c */, CB81DE2224C93FB300B98DA6 /* armv8-sha512-asm.S */, A4ADF8A01FCE0C4F00A06E90 /* asm.c */, @@ -309,6 +323,7 @@ A4ADF89A1FCE0C4F00A06E90 /* hash.c */, A4ADF8751FCE0C4C00A06E90 /* hmac.c */, A4ADF8A21FCE0C5000A06E90 /* integer.c */, + 9D2E31E8291CE5CB0082B941 /* kdf.c */, A4ADF8AF1FCE0C5100A06E90 /* logging.c */, A4ADF8A51FCE0C5000A06E90 /* md2.c */, A4ADF87C1FCE0C4D00A06E90 /* md4.c */, @@ -441,12 +456,14 @@ A4ADF8E41FCE0C5600A06E90 /* tfm.c in Sources */, A4ADF8D91FCE0C5600A06E90 /* dsa.c in Sources */, A4ADF9141FCE0C5600A06E90 /* wolfmath.c in Sources */, + 9D0105D5291CECD000A854D3 /* armv8-sha3-asm.S in Sources */, A4ADF8FC1FCE0C5600A06E90 /* asm.c in Sources */, A46FE18D2493E8F800A25BE7 /* fe_448.c in Sources */, A4ADF8721FCE0C1C00A06E90 /* crl.c in Sources */, A4ADF91B1FCE0C5600A06E90 /* srp.c in Sources */, A46FE16F2493E8F800A25BE7 /* armv8-chacha.c in Sources */, A4ADF8FE1FCE0C5600A06E90 /* integer.c in Sources */, + 9D2E31E5291CE4800082B941 /* dtls.c in Sources */, A4ADF9231FCE0C5600A06E90 /* camellia.c in Sources */, A4ADF8321FCE0BD300A06E90 /* ViewController.m in Sources */, A46FE17A2493E8F800A25BE7 /* cryptocb.c in Sources */, @@ -460,6 +477,7 @@ CB81DE1F24C93EC000B98DA6 /* armv8-curve25519.S in Sources */, A4ADF8F31FCE0C5600A06E90 /* rsa.c in Sources */, A46FE1752493E8F800A25BE7 /* blake2s.c in Sources */, + 9D2E31E9291CE5CB0082B941 /* kdf.c in Sources */, A4ADF8FA1FCE0C5600A06E90 /* pkcs12.c in Sources */, A4ADF86E1FCE0C1C00A06E90 /* ocsp.c in Sources */, A46FE1842493E8F800A25BE7 /* sp_x86_64.c in Sources */, @@ -479,7 +497,9 @@ A4ADF8E51FCE0C5600A06E90 /* sha.c in Sources */, A4DFEC101FD4CB8500A7BB33 /* armv8-sha256.c in Sources */, A4ADF83D1FCE0BD300A06E90 /* main.m in Sources */, + 9D2E31E4291CE4800082B941 /* quic.c in Sources */, A4ADF9271FCE0C5600A06E90 /* ed25519.c in Sources */, + 9D2E31E7291CE4AC0082B941 /* dtls13.c in Sources */, A4ADF8D11FCE0C5600A06E90 /* hmac.c in Sources */, A4ADF8F01FCE0C5600A06E90 /* memory.c in Sources */, A4ADF82F1FCE0BD300A06E90 /* AppDelegate.m in Sources */, diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj 2023-01-30 20:31:36.000000000 +0000 @@ -165,6 +165,14 @@ 525BE5BC1B3885750054BBCD /* hash.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 525BE5BB1B3885580054BBCD /* hash.h */; }; 6AC85136272CAFEC00F2B32A /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 6AC85135272CAFEC00F2B32A /* kdf.c */; }; 6AC85137272CAFEC00F2B32A /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 6AC85135272CAFEC00F2B32A /* kdf.c */; }; + 9D2E31D7291CE2190082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D6291CE2190082B941 /* dtls13.c */; }; + 9D2E31D8291CE2190082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D6291CE2190082B941 /* dtls13.c */; }; + 9D2E31DA291CE2370082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D9291CE2370082B941 /* dtls.c */; }; + 9D2E31DB291CE2370082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D9291CE2370082B941 /* dtls.c */; }; + 9D2E31DE291CE2740082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31DC291CE2740082B941 /* quic.c */; }; + 9D2E31DF291CE2740082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31DC291CE2740082B941 /* quic.c */; }; + 9D2E31E0291CE2740082B941 /* tls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31DD291CE2740082B941 /* tls13.c */; }; + 9D2E31E1291CE2740082B941 /* tls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31DD291CE2740082B941 /* tls13.c */; }; A4A54DF71BC5C3E0002866CD /* wolfcrypt_first.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216481B1A8AC2990062516A /* wolfcrypt_first.c */; }; A4A54DF81BC5C3E0002866CD /* hmac.c in Sources */ = {isa = PBXBuildFile; fileRef = 521648141A8AC2990062516A /* hmac.c */; }; A4A54DF91BC5C3E0002866CD /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 521648161A8AC2990062516A /* random.c */; }; @@ -764,6 +772,10 @@ 52B1344D16F3C9E800C07B32 /* libwolfssl_fips_ios.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; includeInIndex = 0; path = libwolfssl_fips_ios.a; sourceTree = BUILT_PRODUCTS_DIR; }; 6AC85135272CAFEC00F2B32A /* kdf.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = kdf.c; path = ../../wolfcrypt/src/kdf.c; sourceTree = ""; }; 6AC8513A272CB01200F2B32A /* kdf.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = kdf.h; path = ../../wolfssl/wolfcrypt/kdf.h; sourceTree = ""; }; + 9D2E31D6291CE2190082B941 /* dtls13.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls13.c; path = ../../src/dtls13.c; sourceTree = ""; }; + 9D2E31D9291CE2370082B941 /* dtls.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls.c; path = ../../src/dtls.c; sourceTree = ""; }; + 9D2E31DC291CE2740082B941 /* quic.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = quic.c; path = ../../src/quic.c; sourceTree = ""; }; + 9D2E31DD291CE2740082B941 /* tls13.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tls13.c; path = ../../src/tls13.c; sourceTree = ""; }; A4A54DF41BC5C380002866CD /* user_settings.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = user_settings.h; sourceTree = ""; }; A4A54EA11BC5C3E0002866CD /* libwolfssl_fips_osx.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; includeInIndex = 0; path = libwolfssl_fips_osx.a; sourceTree = BUILT_PRODUCTS_DIR; }; /* End PBXFileReference section */ @@ -985,13 +997,17 @@ isa = PBXGroup; children = ( 521646011A89928E0062516A /* crl.c */, + 9D2E31D9291CE2370082B941 /* dtls.c */, + 9D2E31D6291CE2190082B941 /* dtls13.c */, 521646021A89928E0062516A /* internal.c */, - 521646031A89928E0062516A /* wolfio.c */, 521646041A89928E0062516A /* keys.c */, 521646051A89928E0062516A /* ocsp.c */, + 9D2E31DC291CE2740082B941 /* quic.c */, 521646061A89928E0062516A /* sniffer.c */, 521646071A89928E0062516A /* ssl.c */, 521646081A89928E0062516A /* tls.c */, + 9D2E31DD291CE2740082B941 /* tls13.c */, + 521646031A89928E0062516A /* wolfio.c */, ); name = wolfSSL; sourceTree = SOURCE_ROOT; @@ -1115,11 +1131,13 @@ 521648261A8AC2990062516A /* sha256.c in Sources */, 521648241A8AC2990062516A /* rsa.c in Sources */, 5216481D1A8AC2990062516A /* aes.c in Sources */, + 9D2E31DA291CE2370082B941 /* dtls.c in Sources */, 5216481E1A8AC2990062516A /* des3.c in Sources */, 525BE5BA1B38853E0054BBCD /* hash.c in Sources */, 521648251A8AC2990062516A /* sha.c in Sources */, 521648271A8AC2990062516A /* sha512.c in Sources */, 521648201A8AC2990062516A /* fips.c in Sources */, + 9D2E31DE291CE2740082B941 /* quic.c in Sources */, 5216481F1A8AC2990062516A /* fips_test.c in Sources */, 521648291A8AC2990062516A /* wolfcrypt_last.c in Sources */, 5216463B1A8992CC0062516A /* dsa.c in Sources */, @@ -1130,6 +1148,7 @@ 521646361A8992CC0062516A /* camellia.c in Sources */, 521646521A8992CC0062516A /* wc_port.c in Sources */, 521646491A8992CC0062516A /* pwdbased.c in Sources */, + 9D2E31E0291CE2740082B941 /* tls13.c in Sources */, 521646461A8992CC0062516A /* misc.c in Sources */, 521646341A8992CC0062516A /* asn.c in Sources */, 521646501A8992CC0062516A /* sha512.c in Sources */, @@ -1141,6 +1160,7 @@ 5216460D1A89928E0062516A /* ocsp.c in Sources */, 521646431A8992CC0062516A /* md4.c in Sources */, 521646321A8992CC0062516A /* aes.c in Sources */, + 9D2E31D7291CE2190082B941 /* dtls13.c in Sources */, 521646391A8992CC0062516A /* des3.c in Sources */, 521646351A8992CC0062516A /* blake2b.c in Sources */, 5216464C1A8992CC0062516A /* ripemd.c in Sources */, @@ -1176,11 +1196,13 @@ A4A54DFA1BC5C3E0002866CD /* sha256.c in Sources */, A4A54DFB1BC5C3E0002866CD /* rsa.c in Sources */, A4A54DFC1BC5C3E0002866CD /* aes.c in Sources */, + 9D2E31DB291CE2370082B941 /* dtls.c in Sources */, A4A54DFD1BC5C3E0002866CD /* des3.c in Sources */, A4A54DFE1BC5C3E0002866CD /* hash.c in Sources */, A4A54DFF1BC5C3E0002866CD /* sha.c in Sources */, A4A54E001BC5C3E0002866CD /* sha512.c in Sources */, A4A54E011BC5C3E0002866CD /* fips.c in Sources */, + 9D2E31DF291CE2740082B941 /* quic.c in Sources */, A4A54E021BC5C3E0002866CD /* fips_test.c in Sources */, A4A54E031BC5C3E0002866CD /* wolfcrypt_last.c in Sources */, A4A54E041BC5C3E0002866CD /* dsa.c in Sources */, @@ -1191,6 +1213,7 @@ A4A54E091BC5C3E0002866CD /* camellia.c in Sources */, A4A54E0A1BC5C3E0002866CD /* wc_port.c in Sources */, A4A54E0B1BC5C3E0002866CD /* pwdbased.c in Sources */, + 9D2E31E1291CE2740082B941 /* tls13.c in Sources */, A4A54E0C1BC5C3E0002866CD /* misc.c in Sources */, A4A54E0E1BC5C3E0002866CD /* asn.c in Sources */, A4A54E0F1BC5C3E0002866CD /* sha512.c in Sources */, @@ -1202,6 +1225,7 @@ A4A54E161BC5C3E0002866CD /* ocsp.c in Sources */, A4A54E171BC5C3E0002866CD /* md4.c in Sources */, A4A54E181BC5C3E0002866CD /* aes.c in Sources */, + 9D2E31D8291CE2190082B941 /* dtls13.c in Sources */, A4A54E191BC5C3E0002866CD /* des3.c in Sources */, A4A54E1A1BC5C3E0002866CD /* blake2b.c in Sources */, A4A54E1B1BC5C3E0002866CD /* ripemd.c in Sources */, diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj 2023-01-30 20:31:36.000000000 +0000 @@ -347,6 +347,39 @@ 6AC85129272CAF2E00F2B32A /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 6AC85128272CAF2E00F2B32A /* kdf.c */; }; 6AC8512A272CAF2E00F2B32A /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 6AC85128272CAF2E00F2B32A /* kdf.c */; }; 6AC8512B272CAF2E00F2B32A /* kdf.c in Sources */ = {isa = PBXBuildFile; fileRef = 6AC85128272CAF2E00F2B32A /* kdf.c */; }; + 9D01059E291CEA5000A854D3 /* armv8-sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058C291CEA4F00A854D3 /* armv8-sha512.c */; }; + 9D01059F291CEA5000A854D3 /* armv8-sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058C291CEA4F00A854D3 /* armv8-sha512.c */; }; + 9D0105A0291CEA5000A854D3 /* armv8-sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058C291CEA4F00A854D3 /* armv8-sha512.c */; }; + 9D0105A7291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058F291CEA4F00A854D3 /* armv8-sha512-asm.S */; }; + 9D0105A8291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058F291CEA4F00A854D3 /* armv8-sha512-asm.S */; }; + 9D0105A9291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D01058F291CEA4F00A854D3 /* armv8-sha512-asm.S */; }; + 9D0105AD291CEA5000A854D3 /* armv8-sha256.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010591291CEA4F00A854D3 /* armv8-sha256.c */; }; + 9D0105AE291CEA5000A854D3 /* armv8-sha256.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010591291CEA4F00A854D3 /* armv8-sha256.c */; }; + 9D0105AF291CEA5000A854D3 /* armv8-sha256.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010591291CEA4F00A854D3 /* armv8-sha256.c */; }; + 9D0105B3291CEA5000A854D3 /* armv8-poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010593291CEA4F00A854D3 /* armv8-poly1305.c */; }; + 9D0105B4291CEA5000A854D3 /* armv8-poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010593291CEA4F00A854D3 /* armv8-poly1305.c */; }; + 9D0105B5291CEA5000A854D3 /* armv8-poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010593291CEA4F00A854D3 /* armv8-poly1305.c */; }; + 9D0105B9291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010595291CEA4F00A854D3 /* armv8-sha3-asm.S */; }; + 9D0105BA291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010595291CEA4F00A854D3 /* armv8-sha3-asm.S */; }; + 9D0105BB291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010595291CEA4F00A854D3 /* armv8-sha3-asm.S */; }; + 9D0105BC291CEA5000A854D3 /* armv8-chacha.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010596291CEA4F00A854D3 /* armv8-chacha.c */; }; + 9D0105BD291CEA5000A854D3 /* armv8-chacha.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010596291CEA4F00A854D3 /* armv8-chacha.c */; }; + 9D0105BE291CEA5000A854D3 /* armv8-chacha.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010596291CEA4F00A854D3 /* armv8-chacha.c */; }; + 9D0105C2291CEA5000A854D3 /* armv8-aes.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010598291CEA4F00A854D3 /* armv8-aes.c */; }; + 9D0105C3291CEA5000A854D3 /* armv8-aes.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010598291CEA4F00A854D3 /* armv8-aes.c */; }; + 9D0105C4291CEA5000A854D3 /* armv8-aes.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D010598291CEA4F00A854D3 /* armv8-aes.c */; }; + 9D0105C5291CEA5000A854D3 /* armv8-curve25519.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010599291CEA4F00A854D3 /* armv8-curve25519.S */; }; + 9D0105C6291CEA5000A854D3 /* armv8-curve25519.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010599291CEA4F00A854D3 /* armv8-curve25519.S */; }; + 9D0105C7291CEA5000A854D3 /* armv8-curve25519.S in Sources */ = {isa = PBXBuildFile; fileRef = 9D010599291CEA4F00A854D3 /* armv8-curve25519.S */; }; + 9D2E31CC291CDF120082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CA291CDF120082B941 /* quic.c */; }; + 9D2E31CD291CDF120082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CA291CDF120082B941 /* quic.c */; }; + 9D2E31CE291CDF120082B941 /* quic.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CA291CDF120082B941 /* quic.c */; }; + 9D2E31CF291CDF120082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CB291CDF120082B941 /* dtls.c */; }; + 9D2E31D0291CDF120082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CB291CDF120082B941 /* dtls.c */; }; + 9D2E31D1291CDF120082B941 /* dtls.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31CB291CDF120082B941 /* dtls.c */; }; + 9D2E31D3291CDF2E0082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D2291CDF2E0082B941 /* dtls13.c */; }; + 9D2E31D4291CDF2E0082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D2291CDF2E0082B941 /* dtls13.c */; }; + 9D2E31D5291CDF2E0082B941 /* dtls13.c in Sources */ = {isa = PBXBuildFile; fileRef = 9D2E31D2291CDF2E0082B941 /* dtls13.c */; }; A4DAE3062493F1C700CEF51F /* tls13.c in Sources */ = {isa = PBXBuildFile; fileRef = A4DAE3052493F1C700CEF51F /* tls13.c */; }; A4DAE3072493F1C700CEF51F /* tls13.c in Sources */ = {isa = PBXBuildFile; fileRef = A4DAE3052493F1C700CEF51F /* tls13.c */; }; A4DAE3082493F1C700CEF51F /* tls13.c in Sources */ = {isa = PBXBuildFile; fileRef = A4DAE3052493F1C700CEF51F /* tls13.c */; }; @@ -1153,6 +1186,17 @@ 52B1344D16F3C9E800C07B32 /* libwolfssl_ios.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; includeInIndex = 0; path = libwolfssl_ios.a; sourceTree = BUILT_PRODUCTS_DIR; }; 6AC85128272CAF2E00F2B32A /* kdf.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = kdf.c; path = ../../wolfcrypt/src/kdf.c; sourceTree = ""; }; 6AC8513B272CB04F00F2B32A /* kdf.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = kdf.h; path = ../../wolfssl/wolfcrypt/kdf.h; sourceTree = ""; }; + 9D01058C291CEA4F00A854D3 /* armv8-sha512.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-sha512.c"; path = "../../wolfcrypt/src/port/arm/armv8-sha512.c"; sourceTree = ""; }; + 9D01058F291CEA4F00A854D3 /* armv8-sha512-asm.S */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.asm; name = "armv8-sha512-asm.S"; path = "../../wolfcrypt/src/port/arm/armv8-sha512-asm.S"; sourceTree = ""; }; + 9D010591291CEA4F00A854D3 /* armv8-sha256.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-sha256.c"; path = "../../wolfcrypt/src/port/arm/armv8-sha256.c"; sourceTree = ""; }; + 9D010593291CEA4F00A854D3 /* armv8-poly1305.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-poly1305.c"; path = "../../wolfcrypt/src/port/arm/armv8-poly1305.c"; sourceTree = ""; }; + 9D010595291CEA4F00A854D3 /* armv8-sha3-asm.S */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.asm; name = "armv8-sha3-asm.S"; path = "../../wolfcrypt/src/port/arm/armv8-sha3-asm.S"; sourceTree = ""; }; + 9D010596291CEA4F00A854D3 /* armv8-chacha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-chacha.c"; path = "../../wolfcrypt/src/port/arm/armv8-chacha.c"; sourceTree = ""; }; + 9D010598291CEA4F00A854D3 /* armv8-aes.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = "armv8-aes.c"; path = "../../wolfcrypt/src/port/arm/armv8-aes.c"; sourceTree = ""; }; + 9D010599291CEA4F00A854D3 /* armv8-curve25519.S */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.asm; name = "armv8-curve25519.S"; path = "../../wolfcrypt/src/port/arm/armv8-curve25519.S"; sourceTree = ""; }; + 9D2E31CA291CDF120082B941 /* quic.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = quic.c; path = ../../src/quic.c; sourceTree = ""; }; + 9D2E31CB291CDF120082B941 /* dtls.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls.c; path = ../../src/dtls.c; sourceTree = ""; }; + 9D2E31D2291CDF2E0082B941 /* dtls13.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dtls13.c; path = ../../src/dtls13.c; sourceTree = ""; }; A45EA7091BC5995E00A8614A /* user_settings.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = user_settings.h; sourceTree = ""; }; A4DAE3052493F1C700CEF51F /* tls13.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tls13.c; path = ../../src/tls13.c; sourceTree = ""; }; A4DAE3092493F21700CEF51F /* srp.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = srp.c; path = ../../wolfcrypt/src/srp.c; sourceTree = ""; }; @@ -1365,6 +1409,14 @@ children = ( 521646111A8992CC0062516A /* aes.c */, 521646121A8992CC0062516A /* arc4.c */, + 9D010598291CEA4F00A854D3 /* armv8-aes.c */, + 9D010596291CEA4F00A854D3 /* armv8-chacha.c */, + 9D010599291CEA4F00A854D3 /* armv8-curve25519.S */, + 9D010593291CEA4F00A854D3 /* armv8-poly1305.c */, + 9D010595291CEA4F00A854D3 /* armv8-sha3-asm.S */, + 9D010591291CEA4F00A854D3 /* armv8-sha256.c */, + 9D01058F291CEA4F00A854D3 /* armv8-sha512-asm.S */, + 9D01058C291CEA4F00A854D3 /* armv8-sha512.c */, A4DAE30C2493F21800CEF51F /* asm.c */, 521646131A8992CC0062516A /* asn.c */, 521646141A8992CC0062516A /* blake2b.c */, @@ -1440,9 +1492,12 @@ isa = PBXGroup; children = ( 521646011A89928E0062516A /* crl.c */, + 9D2E31CB291CDF120082B941 /* dtls.c */, + 9D2E31D2291CDF2E0082B941 /* dtls13.c */, 521646021A89928E0062516A /* internal.c */, 521646041A89928E0062516A /* keys.c */, 521646051A89928E0062516A /* ocsp.c */, + 9D2E31CA291CDF120082B941 /* quic.c */, 521646061A89928E0062516A /* sniffer.c */, 521646071A89928E0062516A /* ssl.c */, 521646081A89928E0062516A /* tls.c */, @@ -1577,6 +1632,7 @@ 520775B42239AC3700087711 /* curve25519.c in Sources */, 30B060541C6DDB2B00D46008 /* crl.c in Sources */, 520775BA2239AC4600087711 /* ge_operations.c in Sources */, + 9D0105C4291CEA5000A854D3 /* armv8-aes.c in Sources */, 30B060551C6DDB2B00D46008 /* internal.c in Sources */, A4DAE3432493F21900CEF51F /* wc_dsp.c in Sources */, 30B060561C6DDB2B00D46008 /* wolfio.c in Sources */, @@ -1586,6 +1642,7 @@ 520775B82239AC4600087711 /* fe_operations.c in Sources */, 30B060591C6DDB2B00D46008 /* sniffer.c in Sources */, 30B0605A1C6DDB2B00D46008 /* ssl.c in Sources */, + 9D0105C7291CEA5000A854D3 /* armv8-curve25519.S in Sources */, A4DAE3342493F21900CEF51F /* cryptocb.c in Sources */, 520775A82239ABBE00087711 /* sp_x86_64.c in Sources */, 30B0605B1C6DDB2B00D46008 /* tls.c in Sources */, @@ -1597,11 +1654,13 @@ 520775AE2239AC2100087711 /* signature.c in Sources */, 30B060601C6DDB2B00D46008 /* camellia.c in Sources */, A4DAE31F2493F21900CEF51F /* ed448.c in Sources */, + 9D0105AF291CEA5000A854D3 /* armv8-sha256.c in Sources */, 30B060611C6DDB2B00D46008 /* chacha.c in Sources */, 30B060621C6DDB2B00D46008 /* coding.c in Sources */, A4DAE31C2493F21900CEF51F /* srp.c in Sources */, 30B060631C6DDB2B00D46008 /* des3.c in Sources */, A4DAE33D2493F21900CEF51F /* curve448.c in Sources */, + 9D0105A0291CEA5000A854D3 /* armv8-sha512.c in Sources */, 30B060641C6DDB2B00D46008 /* dh.c in Sources */, 30B060651C6DDB2B00D46008 /* dsa.c in Sources */, 520775BC2239AC4600087711 /* fe_low_mem.c in Sources */, @@ -1612,10 +1671,13 @@ A4DAE3312493F21900CEF51F /* ecc_fp.c in Sources */, A4DAE3372493F21900CEF51F /* wolfevent.c in Sources */, 30B060671C6DDB2B00D46008 /* error.c in Sources */, + 9D2E31CE291CDF120082B941 /* quic.c in Sources */, + 9D0105BE291CEA5000A854D3 /* armv8-chacha.c in Sources */, 520775AA2239ABBE00087711 /* sp_int.c in Sources */, 30B060681C6DDB2B00D46008 /* hash.c in Sources */, 6AC8512B272CAF2E00F2B32A /* kdf.c in Sources */, 30B0606A1C6DDB2B00D46008 /* hmac.c in Sources */, + 9D0105B5291CEA5000A854D3 /* armv8-poly1305.c in Sources */, A4DAE3572493F29E00CEF51F /* sp_dsp32.c in Sources */, A4DAE3282493F21900CEF51F /* fe_448.c in Sources */, 30B0606B1C6DDB2B00D46008 /* integer.c in Sources */, @@ -1624,6 +1686,7 @@ 30B0606C1C6DDB2B00D46008 /* logging.c in Sources */, 520775B22239AC3200087711 /* ed25519.c in Sources */, 520775B02239AC2500087711 /* wolfmath.c in Sources */, + 9D2E31D5291CDF2E0082B941 /* dtls13.c in Sources */, 30B0606D1C6DDB2B00D46008 /* md2.c in Sources */, 30B0606E1C6DDB2B00D46008 /* md4.c in Sources */, 520775B62239AC4600087711 /* ge_low_mem.c in Sources */, @@ -1637,6 +1700,8 @@ 30B060761C6DDB2B00D46008 /* random.c in Sources */, 30B060771C6DDB2B00D46008 /* ripemd.c in Sources */, 30B060781C6DDB2B00D46008 /* rsa.c in Sources */, + 9D2E31D1291CDF120082B941 /* dtls.c in Sources */, + 9D0105BB291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */, 30B060791C6DDB2B00D46008 /* sha.c in Sources */, 30B0607A1C6DDB2B00D46008 /* sha256.c in Sources */, A4DAE3492493F21900CEF51F /* blake2s.c in Sources */, @@ -1647,6 +1712,7 @@ 520775A62239ABBE00087711 /* sp_c64.c in Sources */, A4DAE3552493F29B00CEF51F /* sp_cortexm.c in Sources */, 30B0607C1C6DDB2B00D46008 /* tfm.c in Sources */, + 9D0105A9291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */, A4DAE3222493F21900CEF51F /* cpuid.c in Sources */, 30B0607D1C6DDB2B00D46008 /* wc_encrypt.c in Sources */, 30B0607E1C6DDB2B00D46008 /* wc_port.c in Sources */, @@ -1661,6 +1727,7 @@ A4DAE31D2493F21900CEF51F /* ed448.c in Sources */, 520775B52239AC3700087711 /* curve25519.c in Sources */, A4DAE3442493F21900CEF51F /* wc_pkcs11.c in Sources */, + 9D0105C2291CEA5000A854D3 /* armv8-aes.c in Sources */, 5216463B1A8992CC0062516A /* dsa.c in Sources */, 520775BB2239AC4600087711 /* ge_operations.c in Sources */, 521646411A8992CC0062516A /* logging.c in Sources */, @@ -1670,6 +1737,7 @@ A4DAE3412493F21900CEF51F /* wc_dsp.c in Sources */, 521646481A8992CC0062516A /* poly1305.c in Sources */, A4DAE32C2493F21900CEF51F /* cmac.c in Sources */, + 9D0105C5291CEA5000A854D3 /* armv8-curve25519.S in Sources */, 520775C42239B25800087711 /* sha3.c in Sources */, 5216463A1A8992CC0062516A /* dh.c in Sources */, 520775B92239AC4600087711 /* fe_operations.c in Sources */, @@ -1681,11 +1749,13 @@ A4DAE31A2493F21900CEF51F /* srp.c in Sources */, 521646341A8992CC0062516A /* asn.c in Sources */, 521646501A8992CC0062516A /* sha512.c in Sources */, + 9D0105AD291CEA5000A854D3 /* armv8-sha256.c in Sources */, 520775AF2239AC2100087711 /* signature.c in Sources */, 525BE5341B3869110054BBCD /* hash.c in Sources */, A4DAE33E2493F21900CEF51F /* ge_448.c in Sources */, 521646441A8992CC0062516A /* md5.c in Sources */, 5216460F1A89928E0062516A /* ssl.c in Sources */, + 9D01059E291CEA5000A854D3 /* armv8-sha512.c in Sources */, 5216464D1A8992CC0062516A /* rsa.c in Sources */, 5216464B1A8992CC0062516A /* random.c in Sources */, A4DAE3062493F1C700CEF51F /* tls13.c in Sources */, @@ -1696,10 +1766,13 @@ A4DAE3232493F21900CEF51F /* asm.c in Sources */, A4DAE3262493F21900CEF51F /* fe_448.c in Sources */, 520775AB2239ABBE00087711 /* sp_int.c in Sources */, + 9D2E31CC291CDF120082B941 /* quic.c in Sources */, + 9D0105BC291CEA5000A854D3 /* armv8-chacha.c in Sources */, 521646431A8992CC0062516A /* md4.c in Sources */, 521646321A8992CC0062516A /* aes.c in Sources */, 6AC85129272CAF2E00F2B32A /* kdf.c in Sources */, 521646391A8992CC0062516A /* des3.c in Sources */, + 9D0105B3291CEA5000A854D3 /* armv8-poly1305.c in Sources */, 521646351A8992CC0062516A /* blake2b.c in Sources */, 520775AD2239ABCD00087711 /* chacha20_poly1305.c in Sources */, A4E7E5992493E20500725359 /* sp_armthumb.c in Sources */, @@ -1708,6 +1781,7 @@ A4DAE3322493F21900CEF51F /* cryptocb.c in Sources */, 520775B32239AC3200087711 /* ed25519.c in Sources */, 520775B12239AC2500087711 /* wolfmath.c in Sources */, + 9D2E31D3291CDF2E0082B941 /* dtls13.c in Sources */, 521646451A8992CC0062516A /* memory.c in Sources */, A4DAE3382493F21900CEF51F /* pkcs12.c in Sources */, 5216463C1A8992CC0062516A /* ecc.c in Sources */, @@ -1721,6 +1795,8 @@ 5216460E1A89928E0062516A /* sniffer.c in Sources */, 521646421A8992CC0062516A /* md2.c in Sources */, 521646381A8992CC0062516A /* coding.c in Sources */, + 9D2E31CF291CDF120082B941 /* dtls.c in Sources */, + 9D0105B9291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */, 5216463D1A8992CC0062516A /* error.c in Sources */, 5216463F1A8992CC0062516A /* hmac.c in Sources */, A4DAE3352493F21900CEF51F /* wolfevent.c in Sources */, @@ -1731,6 +1807,7 @@ 5216460B1A89928E0062516A /* wolfio.c in Sources */, 520775A52239ABBE00087711 /* sp_c32.c in Sources */, 520775A72239ABBE00087711 /* sp_c64.c in Sources */, + 9D0105A7291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */, 521646511A8992CC0062516A /* tfm.c in Sources */, 521646091A89928E0062516A /* crl.c in Sources */, 5216460C1A89928E0062516A /* keys.c in Sources */, @@ -1745,6 +1822,7 @@ A4F318661BC58B1700FDF2BB /* aes.c in Sources */, A4F318741BC58B1700FDF2BB /* arc4.c in Sources */, A4F3185A1BC58B1700FDF2BB /* asn.c in Sources */, + 9D0105C3291CEA5000A854D3 /* armv8-aes.c in Sources */, A4F318681BC58B1700FDF2BB /* blake2b.c in Sources */, A4DAE3422493F21900CEF51F /* wc_dsp.c in Sources */, A4F318551BC58B1700FDF2BB /* camellia.c in Sources */, @@ -1754,6 +1832,7 @@ A4F318711BC58B1700FDF2BB /* coding.c in Sources */, A4F318791BC58B1700FDF2BB /* crl.c in Sources */, 1E8BEB79212F4CF90063DCC1 /* curve25519.c in Sources */, + 9D0105C6291CEA5000A854D3 /* armv8-curve25519.S in Sources */, A4DAE3332493F21900CEF51F /* cryptocb.c in Sources */, A4F318671BC58B1700FDF2BB /* des3.c in Sources */, A4F318541BC58B1700FDF2BB /* dh.c in Sources */, @@ -1765,11 +1844,13 @@ 1E8BEB87212F4F010063DCC1 /* fe_low_mem.c in Sources */, 1E8BEB86212F4F010063DCC1 /* fe_operations.c in Sources */, A4DAE31E2493F21900CEF51F /* ed448.c in Sources */, + 9D0105AE291CEA5000A854D3 /* armv8-sha256.c in Sources */, 1E8BEB83212F4E330063DCC1 /* ge_low_mem.c in Sources */, 1E8BEB82212F4E330063DCC1 /* ge_operations.c in Sources */, A4DAE31B2493F21900CEF51F /* srp.c in Sources */, A4F3185D1BC58B1700FDF2BB /* hash.c in Sources */, A4DAE33C2493F21900CEF51F /* curve448.c in Sources */, + 9D01059F291CEA5000A854D3 /* armv8-sha512.c in Sources */, A4F318731BC58B1700FDF2BB /* hmac.c in Sources */, A4F318751BC58B1700FDF2BB /* integer.c in Sources */, A4F318761BC58B1700FDF2BB /* internal.c in Sources */, @@ -1780,10 +1861,13 @@ A4DAE3362493F21900CEF51F /* wolfevent.c in Sources */, A4F3187A1BC58B1700FDF2BB /* keys.c in Sources */, A4F318511BC58B1700FDF2BB /* logging.c in Sources */, + 9D2E31CD291CDF120082B941 /* quic.c in Sources */, + 9D0105BD291CEA5000A854D3 /* armv8-chacha.c in Sources */, A4F318701BC58B1700FDF2BB /* md2.c in Sources */, A4F318651BC58B1700FDF2BB /* md4.c in Sources */, 6AC8512A272CAF2E00F2B32A /* kdf.c in Sources */, A4F3185E1BC58B1700FDF2BB /* md5.c in Sources */, + 9D0105B4291CEA5000A854D3 /* armv8-poly1305.c in Sources */, A4DAE3562493F29E00CEF51F /* sp_dsp32.c in Sources */, A4DAE3272493F21900CEF51F /* fe_448.c in Sources */, A4F3186A1BC58B1700FDF2BB /* memory.c in Sources */, @@ -1792,6 +1876,7 @@ A4F318531BC58B1700FDF2BB /* poly1305.c in Sources */, A4F318571BC58B1700FDF2BB /* pwdbased.c in Sources */, A4F3186E1BC58B1700FDF2BB /* pkcs7.c in Sources */, + 9D2E31D4291CDF2E0082B941 /* dtls13.c in Sources */, 520775A32239ABBE00087711 /* sp_c32.c in Sources */, A4F318611BC58B1700FDF2BB /* random.c in Sources */, A4DAE32D2493F21900CEF51F /* cmac.c in Sources */, @@ -1805,6 +1890,8 @@ A4F3186F1BC58B1700FDF2BB /* sniffer.c in Sources */, 1E8BEB72212F4C340063DCC1 /* sp_c64.c in Sources */, 1E8BEB71212F4C340063DCC1 /* sp_int.c in Sources */, + 9D2E31D0291CDF120082B941 /* dtls.c in Sources */, + 9D0105BA291CEA5000A854D3 /* armv8-sha3-asm.S in Sources */, 1E8BEB6D212F4AA10063DCC1 /* sp_x86_64.c in Sources */, A4F3185F1BC58B1700FDF2BB /* ssl.c in Sources */, A4DAE3482493F21900CEF51F /* blake2s.c in Sources */, @@ -1815,6 +1902,7 @@ A4F318621BC58B1700FDF2BB /* wc_encrypt.c in Sources */, A4DAE3542493F29B00CEF51F /* sp_cortexm.c in Sources */, A4F318561BC58B1700FDF2BB /* wc_port.c in Sources */, + 9D0105A8291CEA5000A854D3 /* armv8-sha512-asm.S in Sources */, A4DAE3212493F21900CEF51F /* cpuid.c in Sources */, A4F318771BC58B1700FDF2BB /* wolfio.c in Sources */, 1E8BEB7F212F4DD00063DCC1 /* wolfmath.c in Sources */, diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/include.am mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/include.am --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/include.am 2022-11-02 12:37:27.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/include.am 2023-01-30 20:31:36.000000000 +0000 @@ -9,3 +9,5 @@ # into the proper release bundles when packaging the release. EXTRA_DIST+= IDE/XCODE-FIPSv2/user_settings.h +EXTRA_DIST+= IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h +EXTRA_DIST+= IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/Intel/user_settings.h 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,672 @@ +/* user_settings.h + * + * Copyright (C) 2006-2022 wolfSSL Inc. All rights reserved. + * + * This file is part of wolfSSL. + * + * Contact licensing@wolfssl.com with any questions or comments. + * + * https://www.wolfssl.com + */ + +/* Custom wolfSSL user settings for XCODE-FIPSv2/macOS-C++/Intel */ + +#ifndef WOLFSSL_USER_SETTINGS_H +#define WOLFSSL_USER_SETTINGS_H + +#ifdef __cplusplus +extern "C" { +#endif + +/* ------------------------------------------------------------------------- */ +/* Platform */ +/* ------------------------------------------------------------------------- */ +#undef WOLFSSL_GENERAL_ALIGNMENT +#define WOLFSSL_GENERAL_ALIGNMENT 4 + +#undef SINGLE_THREADED +//#define SINGLE_THREADED + +#undef WOLFSSL_SMALL_STACK +//#define WOLFSSL_SMALL_STACK + +#undef WOLFSSL_USER_IO +//#define WOLFSSL_USER_IO + +#undef IPHONE +#define IPHONE + +#undef NO_WRITE_TEMP_FILES +#define NO_WRITE_TEMP_FILES + +/* ------------------------------------------------------------------------- */ +/* Math Configuration */ +/* ------------------------------------------------------------------------- */ +#undef SIZEOF_LONG_LONG +#define SIZEOF_LONG_LONG 8 + +#undef USE_FAST_MATH +#if 1 + #define USE_FAST_MATH + + #undef TFM_TIMING_RESISTANT + #define TFM_TIMING_RESISTANT + + #undef TFM_NO_ASM +// #define TFM_NO_ASM +#endif + +#if 1 /* AESNI (wPAA) */ + #define WOLFSSL_AESNI +#endif + +/* ------------------------------------------------------------------------- */ +/* FIPS - Requires eval or license from wolfSSL */ +/* ------------------------------------------------------------------------- */ +#undef HAVE_FIPS +#if 1 + #define HAVE_FIPS + + #undef HAVE_FIPS_VERSION + #define HAVE_FIPS_VERSION 2 + + #ifdef SINGLE_THREADED + #undef NO_THREAD_LS + #define NO_THREAD_LS + #endif + + #if 0 + #undef NO_ATTRIBUTE_CONSTRUCTOR + #define NO_ATTRIBUTE_CONSTRUCTOR + #endif + +#endif + + +/* ------------------------------------------------------------------------- */ +/* Crypto */ +/* ------------------------------------------------------------------------- */ +/* RSA */ +#undef NO_RSA +#if 1 + #ifdef USE_FAST_MATH + /* Maximum math bits (Max RSA key bits * 2) */ + #undef FP_MAX_BITS + #define FP_MAX_BITS 8192 + #endif + + /* half as much memory but twice as slow */ + #undef RSA_LOW_MEM + //#define RSA_LOW_MEM + + /* Enables blinding mode, to prevent timing attacks */ + #if 0 + #undef WC_RSA_BLINDING + #define WC_RSA_BLINDING + #else + #undef WC_NO_HARDEN + #define WC_NO_HARDEN + #endif + + /* RSA PSS Support */ + #if 1 + #undef WC_RSA_PSS + #define WC_RSA_PSS + #endif + + #if 1 + #define WC_RSA_NO_PADDING + #endif +#else + #define NO_RSA +#endif + +/* ECC */ +#undef HAVE_ECC +#if 1 + #define HAVE_ECC + + /* Manually define enabled curves */ + #undef ECC_USER_CURVES + //#define ECC_USER_CURVES + + #ifdef ECC_USER_CURVES + /* Manual Curve Selection */ + //#define HAVE_ECC192 + //#define HAVE_ECC224 + #undef NO_ECC256 + //#define HAVE_ECC384 + //#define HAVE_ECC521 + #endif + + /* Fixed point cache (speeds repeated operations against same private key) */ + #undef FP_ECC + //#define FP_ECC + #ifdef FP_ECC + /* Bits / Entries */ + #undef FP_ENTRIES + #define FP_ENTRIES 2 + #undef FP_LUT + #define FP_LUT 4 + #endif + + /* Optional ECC calculation method */ + /* Note: doubles heap usage, but slightly faster */ + #undef ECC_SHAMIR + #define ECC_SHAMIR + + /* Reduces heap usage, but slower */ + #undef ECC_TIMING_RESISTANT + #define ECC_TIMING_RESISTANT + + #ifdef HAVE_FIPS + #undef HAVE_ECC_CDH + #define HAVE_ECC_CDH /* Enable cofactor support */ + + #undef NO_STRICT_ECDSA_LEN + #define NO_STRICT_ECDSA_LEN /* Do not force fixed len w/ FIPS */ + + #undef WOLFSSL_VALIDATE_ECC_IMPORT + #define WOLFSSL_VALIDATE_ECC_IMPORT /* Validate import */ + #endif + + /* Compressed Key Support */ + #undef HAVE_COMP_KEY + //#define HAVE_COMP_KEY + + /* Use alternate ECC size for ECC math */ + #ifdef USE_FAST_MATH + /* MAX ECC BITS = ROUND8(MAX ECC) * 2 */ + #ifdef NO_RSA + /* Custom fastmath size if not using RSA */ + #undef FP_MAX_BITS + #define FP_MAX_BITS (256 * 2) + #else + #undef ALT_ECC_SIZE + #define ALT_ECC_SIZE + /* wolfSSL will compute the FP_MAX_BITS_ECC, but it can be overriden */ + //#undef FP_MAX_BITS_ECC + //#define FP_MAX_BITS_ECC (256 * 2) + #endif + + /* Speedups specific to curve */ + #ifndef NO_ECC256 + #undef TFM_ECC256 + #define TFM_ECC256 + #endif + #endif +#endif + +/* DH */ +#undef NO_DH +#if 1 + /* Use table for DH instead of -lm (math) lib dependency */ + #if 1 + #define WOLFSSL_DH_CONST + #define HAVE_FFDHE_2048 + #define HAVE_FFDHE_3072 + #define HAVE_FFDHE_4096 + //#define HAVE_FFDHE_6144 + //#define HAVE_FFDHE_8192 + #endif + + #ifdef HAVE_FIPS + #define WOLFSSL_VALIDATE_FFC_IMPORT + #define HAVE_FFDHE_Q + #endif +#else + #define NO_DH +#endif + + +/* AES */ +#undef NO_AES +#if 1 + #undef HAVE_AES_CBC + #define HAVE_AES_CBC + + #undef HAVE_AESGCM + #define HAVE_AESGCM + + /* GCM Method: GCM_SMALL, GCM_WORD32 or GCM_TABLE */ + #define GCM_TABLE + + #undef WOLFSSL_AES_DIRECT + #define WOLFSSL_AES_DIRECT + + #undef HAVE_AES_ECB + #define HAVE_AES_ECB + + #undef WOLFSSL_AES_COUNTER + #define WOLFSSL_AES_COUNTER + + #undef HAVE_AESCCM + #define HAVE_AESCCM + + #undef HAVE_AES_KEYWRAP + #define HAVE_AES_KEYWRAP +#else + #define NO_AES +#endif + + +/* DES3 */ +#undef NO_DES3 +#if 1 + #if 1 + #undef WOLFSSL_DES_ECB + #define WOLFSSL_DES_ECB + #endif +#else + #define NO_DES3 +#endif + +/* ChaCha20 / Poly1305 */ +#undef HAVE_CHACHA +#undef HAVE_POLY1305 +#if 0 + #define HAVE_CHACHA + #define HAVE_POLY1305 + + /* Needed for Poly1305 */ + #undef HAVE_ONE_TIME_AUTH + #define HAVE_ONE_TIME_AUTH +#endif + +/* Ed25519 / Curve25519 */ +#undef HAVE_CURVE25519 +#undef HAVE_ED25519 +#if 0 + #define HAVE_CURVE25519 + #define HAVE_ED25519 /* ED25519 Requires SHA512 */ + + /* Optionally use small math (less flash usage, but much slower) */ + #if 1 + #define CURVED25519_SMALL + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Hashing */ +/* ------------------------------------------------------------------------- */ +/* Sha */ +#undef NO_SHA +#if 1 + /* 1k smaller, but 25% slower */ + //#define USE_SLOW_SHA +#else + #define NO_SHA +#endif + +/* Sha256 */ +#undef NO_SHA256 +#if 1 + /* not unrolled - ~2k smaller and ~25% slower */ + //#define USE_SLOW_SHA256 + + /* Sha224 */ + #if 1 + #define WOLFSSL_SHA224 + #endif +#else + #define NO_SHA256 +#endif + +/* Sha512 */ +#undef WOLFSSL_SHA512 +#if 1 + #define WOLFSSL_SHA512 + + /* Sha384 */ + #undef WOLFSSL_SHA384 + #if 1 + #define WOLFSSL_SHA384 + #endif + + /* over twice as small, but 50% slower */ + //#define USE_SLOW_SHA512 +#endif + +/* Sha3 */ +#undef WOLFSSL_SHA3 +#if 1 + #define WOLFSSL_SHA3 +#endif + +/* MD5 */ +#undef NO_MD5 +#if 0 /* NOTE: If NO_OLD_TLS is not defined this needs to be set to '#if 1' */ +#else + #define NO_MD5 +#endif + +/* HKDF */ +#undef HAVE_HKDF +#if 1 + #define HAVE_HKDF +#endif + +/* CMAC */ +#undef WOLFSSL_CMAC +#if 1 + #define WOLFSSL_CMAC +#endif + + +/* ------------------------------------------------------------------------- */ +/* Benchmark / Test */ +/* ------------------------------------------------------------------------- */ +/* Use reduced benchmark / test sizes */ +#undef BENCH_EMBEDDED +//#define BENCH_EMBEDDED + +#undef USE_CERT_BUFFERS_2048 +#define USE_CERT_BUFFERS_2048 + +#undef USE_CERT_BUFFERS_1024 +//#define USE_CERT_BUFFERS_1024 + +#undef USE_CERT_BUFFERS_256 +#define USE_CERT_BUFFERS_256 + + +/* ------------------------------------------------------------------------- */ +/* Debugging */ +/* ------------------------------------------------------------------------- */ + +#undef DEBUG_WOLFSSL +#undef NO_ERROR_STRINGS +#if 0 + #define DEBUG_WOLFSSL +#else + #if 0 + #define NO_ERROR_STRINGS + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Memory */ +/* ------------------------------------------------------------------------- */ + +/* Override Memory API's */ +#if 0 + #undef XMALLOC_OVERRIDE + #define XMALLOC_OVERRIDE + + /* prototypes for user heap override functions */ + /* Note: Realloc only required for normal math */ + #include /* for size_t */ + extern void *myMalloc(size_t n, void* heap, int type); + extern void myFree(void *p, void* heap, int type); + extern void *myRealloc(void *p, size_t n, void* heap, int type); + + #define XMALLOC(n, h, t) myMalloc(n, h, t) + #define XFREE(p, h, t) myFree(p, h, t) + #define XREALLOC(p, n, h, t) myRealloc(p, n, h, t) +#endif + +#if 0 + /* Static memory requires fast math */ + #define WOLFSSL_STATIC_MEMORY + + /* Disable fallback malloc/free */ + #define WOLFSSL_NO_MALLOC + #if 1 + #define WOLFSSL_MALLOC_CHECK /* trap malloc failure */ + #endif +#endif + +/* Memory callbacks */ +#if 1 + #undef USE_WOLFSSL_MEMORY + #define USE_WOLFSSL_MEMORY + + /* Use this to measure / print heap usage */ + #if 0 + #undef WOLFSSL_TRACK_MEMORY +// #define WOLFSSL_TRACK_MEMORY + + #undef WOLFSSL_DEBUG_MEMORY + //#define WOLFSSL_DEBUG_MEMORY + + #undef WOLFSSL_DEBUG_MEMORY_PRINT + //#define WOLFSSL_DEBUG_MEMORY_PRINT + #endif +#else + #ifndef WOLFSSL_STATIC_MEMORY + #define NO_WOLFSSL_MEMORY + /* Otherwise we will use stdlib malloc, free and realloc */ + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Port */ +/* ------------------------------------------------------------------------- */ + +/* Override Current Time */ +/* Allows custom "custom_time()" function to be used for benchmark */ +//#define WOLFSSL_USER_CURRTIME +//#define WOLFSSL_GMTIME +//#define USER_TICKS +//extern unsigned long my_time(unsigned long* timer); +//#define XTIME my_time + + +/* ------------------------------------------------------------------------- */ +/* RNG */ +/* ------------------------------------------------------------------------- */ + +/* Seed Source */ + /* Seed Source */ +// extern int my_rng_generate_seed(unsigned char* output, int sz); +// #undef CUSTOM_RAND_GENERATE_SEED +// #define CUSTOM_RAND_GENERATE_SEED my_rng_generate_seed + +/* Choose RNG method */ +#if 1 + /* Use built-in P-RNG (SHA256 based) with HW RNG */ + /* P-RNG + HW RNG (P-RNG is ~8K) */ + //#define WOLFSSL_GENSEED_FORTEST + #undef HAVE_HASHDRBG + #define HAVE_HASHDRBG +#else + #undef WC_NO_HASHDRBG + #define WC_NO_HASHDRBG + + /* Bypass P-RNG and use only HW RNG */ + extern int my_rng_gen_block(unsigned char* output, unsigned int sz); + #undef CUSTOM_RAND_GENERATE_BLOCK + #define CUSTOM_RAND_GENERATE_BLOCK my_rng_gen_block +#endif + + +/* ------------------------------------------------------------------------- */ +/* Custom Standard Lib */ +/* ------------------------------------------------------------------------- */ +/* Allows override of all standard library functions */ +#undef STRING_USER +#if 0 + #define STRING_USER + + #include + + #undef USE_WOLF_STRSEP + #define USE_WOLF_STRSEP + #define XSTRSEP(s1,d) wc_strsep((s1),(d)) + + #undef USE_WOLF_STRTOK + #define USE_WOLF_STRTOK + #define XSTRTOK(s1,d,ptr) wc_strtok((s1),(d),(ptr)) + + #define XSTRNSTR(s1,s2,n) mystrnstr((s1),(s2),(n)) + + #define XMEMCPY(d,s,l) memcpy((d),(s),(l)) + #define XMEMSET(b,c,l) memset((b),(c),(l)) + #define XMEMCMP(s1,s2,n) memcmp((s1),(s2),(n)) + #define XMEMMOVE(d,s,l) memmove((d),(s),(l)) + + #define XSTRLEN(s1) strlen((s1)) + #define XSTRNCPY(s1,s2,n) strncpy((s1),(s2),(n)) + #define XSTRSTR(s1,s2) strstr((s1),(s2)) + + #define XSTRNCMP(s1,s2,n) strncmp((s1),(s2),(n)) + #define XSTRNCAT(s1,s2,n) strncat((s1),(s2),(n)) + #define XSTRNCASECMP(s1,s2,n) strncasecmp((s1),(s2),(n)) + + #define XSNPRINTF snprintf +#endif + + + +/* ------------------------------------------------------------------------- */ +/* Enable Features */ +/* ------------------------------------------------------------------------- */ +#undef WOLFSSL_TLS13 +#if 0 + #define WOLFSSL_TLS13 +#endif + +#undef WOLFSSL_KEY_GEN +#if 1 + #define WOLFSSL_KEY_GEN +#endif + +#if defined(HAVE_FIPS) && !defined(WOLFSSL_KEY_GEN) + #define WOLFSSL_OLD_PRIME_CHECK +#endif + +#undef KEEP_PEER_CERT +//#define KEEP_PEER_CERT + +#undef HAVE_COMP_KEY +//#define HAVE_COMP_KEY + +#undef HAVE_TLS_EXTENSIONS +#define HAVE_TLS_EXTENSIONS + +#undef HAVE_SUPPORTED_CURVES +#define HAVE_SUPPORTED_CURVES + +#undef WOLFSSL_BASE64_ENCODE +#define WOLFSSL_BASE64_ENCODE + +/* TLS Session Cache */ +#if 1 + #define SMALL_SESSION_CACHE +#else + #define NO_SESSION_CACHE +#endif + +#undef OPENSSL_EXTRA +#define OPENSSL_EXTRA + +#undef WOLFSSL_DER_LOAD +#define WOLFSSL_DER_LOAD + +#undef HAVE_SESSION_TICKET +#define HAVE_SESSION_TICKET + +#undef HAVE_EX_DATA +#define HAVE_EX_DATA + +#undef HAVE_ENCRYPT_THEN_MAC +#define HAVE_ENCRYPT_THEN_MAC + +#undef WOLFSSL_CERT_GEN +#define WOLFSSL_CERT_GEN + +#undef ATOMIC_USER +#define ATOMIC_USER + +#undef HAVE_SECRET_CALLBACK +#define HAVE_SECRET_CALLBACK +/* ------------------------------------------------------------------------- */ +/* Disable Features */ +/* ------------------------------------------------------------------------- */ +#undef NO_WOLFSSL_SERVER +//#define NO_WOLFSSL_SERVER + +#undef NO_WOLFSSL_CLIENT +//#define NO_WOLFSSL_CLIENT + +#undef NO_CRYPT_TEST +//#define NO_CRYPT_TEST + +#undef NO_CRYPT_BENCHMARK +//#define NO_CRYPT_BENCHMARK + +#undef WOLFCRYPT_ONLY +//#define WOLFCRYPT_ONLY + +/* In-lining of misc.c functions */ +/* If defined, must include wolfcrypt/src/misc.c in build */ +/* Slower, but about 1k smaller */ +#undef NO_INLINE +//#define NO_INLINE + +#undef NO_FILESYSTEM +//#define NO_FILESYSTEM + +#undef NO_WRITEV +//#define NO_WRITEV + +#undef NO_MAIN_DRIVER +#define NO_MAIN_DRIVER + +#undef NO_DEV_RANDOM +//#define NO_DEV_RANDOM + +#undef NO_DSA +//#define NO_DSA + +#undef NO_RC4 +#define NO_RC4 + +#undef NO_OLD_TLS +#define NO_OLD_TLS /* dependency on MD5, enable MD5 if this setting disabled */ + +#undef NO_PSK +#define NO_PSK + +#undef NO_MD4 +#define NO_MD4 + +#undef NO_PWDBASED +//#define NO_PWDBASED + +#undef NO_CODING +//#define NO_CODING + +#undef NO_ASN_TIME +//#define NO_ASN_TIME + +#undef NO_CERTS +//#define NO_CERTS + +#undef NO_SIG_WRAPPER +//#define NO_SIG_WRAPPER + +/* wolfSSL engineering ACVP algo and operational testing only (Default: Off) */ +#if 0 /* Automation Grep Target */ + #undef WOLFSSL_PUBLIC_MP + #define WOLFSSL_PUBLIC_MP + + #undef HAVE_FORCE_FIPS_FAILURE + #define HAVE_FORCE_FIPS_FAILURE + + /* operational test app depends on MD5 */ + #undef NO_MD5 +#endif + +#ifdef __cplusplus +} +#endif + + +#endif /* WOLFSSL_USER_SETTINGS_H */ + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XCODE-FIPSv2/macOS-C++/M1/user_settings.h 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,683 @@ +/* user_settings.h + * + * Copyright (C) 2006-2022 wolfSSL Inc. All rights reserved. + * + * This file is part of wolfSSL. + * + * Contact licensing@wolfssl.com with any questions or comments. + * + * https://www.wolfssl.com + */ + +/* Custom wolfSSL user settings for XCODE-FIPSv2/macOS-C++/M1 */ + +#ifndef WOLFSSL_USER_SETTINGS_H +#define WOLFSSL_USER_SETTINGS_H + +#ifdef __cplusplus +extern "C" { +#endif + +/* ------------------------------------------------------------------------- */ +/* Platform */ +/* ------------------------------------------------------------------------- */ +#undef WOLFSSL_GENERAL_ALIGNMENT +#define WOLFSSL_GENERAL_ALIGNMENT 4 + +#undef SINGLE_THREADED +//#define SINGLE_THREADED + +#undef WOLFSSL_SMALL_STACK +//#define WOLFSSL_SMALL_STACK + +#undef WOLFSSL_USER_IO +//#define WOLFSSL_USER_IO + +#undef IPHONE +#define IPHONE + +#undef NO_WRITE_TEMP_FILES +#define NO_WRITE_TEMP_FILES + +/* ------------------------------------------------------------------------- */ +/* Math Configuration */ +/* ------------------------------------------------------------------------- */ +#undef SIZEOF_LONG_LONG +#define SIZEOF_LONG_LONG 8 + +#undef USE_FAST_MATH +#if 1 + #define USE_FAST_MATH + + #undef TFM_TIMING_RESISTANT + #define TFM_TIMING_RESISTANT + + #undef TFM_NO_ASM + #define TFM_NO_ASM /* Necessary to exclude .i compilation */ + + /* Optimizations */ + #define TFM_ARM +#endif + +/* Wolf Single Precision Math */ +#undef WOLFSSL_SP +#if 1 /* SP Assembly Speedups (wPAA) */ + #define WOLFSSL_SP + #define WOLFSSL_SP_SMALL /* use smaller version of code */ + #define WOLFSSL_HAVE_SP_RSA + #define WOLFSSL_HAVE_SP_DH + #define WOLFSSL_HAVE_SP_ECC + #define WOLFSSL_ARMASM + #define WOLFSSL_SP_ARM64_ASM +#endif + +/* ------------------------------------------------------------------------- */ +/* FIPS - Requires eval or license from wolfSSL */ +/* ------------------------------------------------------------------------- */ +#undef HAVE_FIPS +#if 1 + #define HAVE_FIPS + + #undef HAVE_FIPS_VERSION + #define HAVE_FIPS_VERSION 2 + + #ifdef SINGLE_THREADED + #undef NO_THREAD_LS + #define NO_THREAD_LS + #endif + + #if 0 + #undef NO_ATTRIBUTE_CONSTRUCTOR + #define NO_ATTRIBUTE_CONSTRUCTOR + #endif + +#endif + + +/* ------------------------------------------------------------------------- */ +/* Crypto */ +/* ------------------------------------------------------------------------- */ +/* RSA */ +#undef NO_RSA +#if 1 + #ifdef USE_FAST_MATH + /* Maximum math bits (Max RSA key bits * 2) */ + #undef FP_MAX_BITS + #define FP_MAX_BITS 8192 + #endif + + /* half as much memory but twice as slow */ + #undef RSA_LOW_MEM + //#define RSA_LOW_MEM + + /* Enables blinding mode, to prevent timing attacks */ + #if 0 + #undef WC_RSA_BLINDING + #define WC_RSA_BLINDING + #else + #undef WC_NO_HARDEN + #define WC_NO_HARDEN + #endif + + /* RSA PSS Support */ + #if 1 + #undef WC_RSA_PSS + #define WC_RSA_PSS + #endif + + #if 1 + #define WC_RSA_NO_PADDING + #endif +#else + #define NO_RSA +#endif + +/* ECC */ +#undef HAVE_ECC +#if 1 + #define HAVE_ECC + + /* Manually define enabled curves */ + #undef ECC_USER_CURVES + //#define ECC_USER_CURVES + + #ifdef ECC_USER_CURVES + /* Manual Curve Selection */ + //#define HAVE_ECC192 + //#define HAVE_ECC224 + #undef NO_ECC256 + //#define HAVE_ECC384 + //#define HAVE_ECC521 + #endif + + /* Fixed point cache (speeds repeated operations against same private key) */ + #undef FP_ECC + //#define FP_ECC + #ifdef FP_ECC + /* Bits / Entries */ + #undef FP_ENTRIES + #define FP_ENTRIES 2 + #undef FP_LUT + #define FP_LUT 4 + #endif + + /* Optional ECC calculation method */ + /* Note: doubles heap usage, but slightly faster */ + #undef ECC_SHAMIR + #define ECC_SHAMIR + + /* Reduces heap usage, but slower */ + #undef ECC_TIMING_RESISTANT + #define ECC_TIMING_RESISTANT + + #ifdef HAVE_FIPS + #undef HAVE_ECC_CDH + #define HAVE_ECC_CDH /* Enable cofactor support */ + + #undef NO_STRICT_ECDSA_LEN + #define NO_STRICT_ECDSA_LEN /* Do not force fixed len w/ FIPS */ + + #undef WOLFSSL_VALIDATE_ECC_IMPORT + #define WOLFSSL_VALIDATE_ECC_IMPORT /* Validate import */ + #endif + + /* Compressed Key Support */ + #undef HAVE_COMP_KEY + //#define HAVE_COMP_KEY + + /* Use alternate ECC size for ECC math */ + #ifdef USE_FAST_MATH + /* MAX ECC BITS = ROUND8(MAX ECC) * 2 */ + #ifdef NO_RSA + /* Custom fastmath size if not using RSA */ + #undef FP_MAX_BITS + #define FP_MAX_BITS (256 * 2) + #else + #undef ALT_ECC_SIZE + #define ALT_ECC_SIZE + /* wolfSSL will compute the FP_MAX_BITS_ECC, but it can be overriden */ + //#undef FP_MAX_BITS_ECC + //#define FP_MAX_BITS_ECC (256 * 2) + #endif + + /* Speedups specific to curve */ + #ifndef NO_ECC256 + #undef TFM_ECC256 + #define TFM_ECC256 + #endif + #endif +#endif + +/* DH */ +#undef NO_DH +#if 1 + /* Use table for DH instead of -lm (math) lib dependency */ + #if 1 + #define WOLFSSL_DH_CONST + #define HAVE_FFDHE_2048 + #define HAVE_FFDHE_3072 + #define HAVE_FFDHE_4096 + //#define HAVE_FFDHE_6144 + //#define HAVE_FFDHE_8192 + #endif + + #ifdef HAVE_FIPS + #define WOLFSSL_VALIDATE_FFC_IMPORT + #define HAVE_FFDHE_Q + #endif +#else + #define NO_DH +#endif + + +/* AES */ +#undef NO_AES +#if 1 + #undef HAVE_AES_CBC + #define HAVE_AES_CBC + + #undef HAVE_AESGCM + #define HAVE_AESGCM + + /* GCM Method: GCM_SMALL, GCM_WORD32 or GCM_TABLE */ + #define GCM_TABLE + + #undef WOLFSSL_AES_DIRECT + #define WOLFSSL_AES_DIRECT + + #undef HAVE_AES_ECB + #define HAVE_AES_ECB + + #undef WOLFSSL_AES_COUNTER + #define WOLFSSL_AES_COUNTER + + #undef HAVE_AESCCM + #define HAVE_AESCCM + + #undef HAVE_AES_KEYWRAP + #define HAVE_AES_KEYWRAP +#else + #define NO_AES +#endif + + +/* DES3 */ +#undef NO_DES3 +#if 1 + #if 1 + #undef WOLFSSL_DES_ECB + #define WOLFSSL_DES_ECB + #endif +#else + #define NO_DES3 +#endif + +/* ChaCha20 / Poly1305 */ +#undef HAVE_CHACHA +#undef HAVE_POLY1305 +#if 0 + #define HAVE_CHACHA + #define HAVE_POLY1305 + + /* Needed for Poly1305 */ + #undef HAVE_ONE_TIME_AUTH + #define HAVE_ONE_TIME_AUTH +#endif + +/* Ed25519 / Curve25519 */ +#undef HAVE_CURVE25519 +#undef HAVE_ED25519 +#if 0 + #define HAVE_CURVE25519 + #define HAVE_ED25519 /* ED25519 Requires SHA512 */ + + /* Optionally use small math (less flash usage, but much slower) */ + #if 1 + #define CURVED25519_SMALL + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Hashing */ +/* ------------------------------------------------------------------------- */ +/* Sha */ +#undef NO_SHA +#if 1 + /* 1k smaller, but 25% slower */ + //#define USE_SLOW_SHA +#else + #define NO_SHA +#endif + +/* Sha256 */ +#undef NO_SHA256 +#if 1 + /* not unrolled - ~2k smaller and ~25% slower */ + //#define USE_SLOW_SHA256 + + /* Sha224 */ + #if 1 + #define WOLFSSL_SHA224 + #endif +#else + #define NO_SHA256 +#endif + +/* Sha512 */ +#undef WOLFSSL_SHA512 +#if 1 + #define WOLFSSL_SHA512 + + /* Sha384 */ + #undef WOLFSSL_SHA384 + #if 1 + #define WOLFSSL_SHA384 + #endif + + /* over twice as small, but 50% slower */ + //#define USE_SLOW_SHA512 +#endif + +/* Sha3 */ +#undef WOLFSSL_SHA3 +#if 1 + #define WOLFSSL_SHA3 +#endif + +/* MD5 */ +#undef NO_MD5 +#if 0 /* NOTE: If NO_OLD_TLS is not defined this needs to be set to '#if 1' */ +#else + #define NO_MD5 +#endif + +/* HKDF */ +#undef HAVE_HKDF +#if 1 + #define HAVE_HKDF +#endif + +/* CMAC */ +#undef WOLFSSL_CMAC +#if 1 + #define WOLFSSL_CMAC +#endif + + +/* ------------------------------------------------------------------------- */ +/* Benchmark / Test */ +/* ------------------------------------------------------------------------- */ +/* Use reduced benchmark / test sizes */ +#undef BENCH_EMBEDDED +//#define BENCH_EMBEDDED + +#undef USE_CERT_BUFFERS_2048 +#define USE_CERT_BUFFERS_2048 + +#undef USE_CERT_BUFFERS_1024 +//#define USE_CERT_BUFFERS_1024 + +#undef USE_CERT_BUFFERS_256 +#define USE_CERT_BUFFERS_256 + + +/* ------------------------------------------------------------------------- */ +/* Debugging */ +/* ------------------------------------------------------------------------- */ + +#undef DEBUG_WOLFSSL +#undef NO_ERROR_STRINGS +#if 0 + #define DEBUG_WOLFSSL +#else + #if 0 + #define NO_ERROR_STRINGS + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Memory */ +/* ------------------------------------------------------------------------- */ + +/* Override Memory API's */ +#if 0 + #undef XMALLOC_OVERRIDE + #define XMALLOC_OVERRIDE + + /* prototypes for user heap override functions */ + /* Note: Realloc only required for normal math */ + #include /* for size_t */ + extern void *myMalloc(size_t n, void* heap, int type); + extern void myFree(void *p, void* heap, int type); + extern void *myRealloc(void *p, size_t n, void* heap, int type); + + #define XMALLOC(n, h, t) myMalloc(n, h, t) + #define XFREE(p, h, t) myFree(p, h, t) + #define XREALLOC(p, n, h, t) myRealloc(p, n, h, t) +#endif + +#if 0 + /* Static memory requires fast math */ + #define WOLFSSL_STATIC_MEMORY + + /* Disable fallback malloc/free */ + #define WOLFSSL_NO_MALLOC + #if 1 + #define WOLFSSL_MALLOC_CHECK /* trap malloc failure */ + #endif +#endif + +/* Memory callbacks */ +#if 1 + #undef USE_WOLFSSL_MEMORY + #define USE_WOLFSSL_MEMORY + + /* Use this to measure / print heap usage */ + #if 0 + #undef WOLFSSL_TRACK_MEMORY +// #define WOLFSSL_TRACK_MEMORY + + #undef WOLFSSL_DEBUG_MEMORY + //#define WOLFSSL_DEBUG_MEMORY + + #undef WOLFSSL_DEBUG_MEMORY_PRINT + //#define WOLFSSL_DEBUG_MEMORY_PRINT + #endif +#else + #ifndef WOLFSSL_STATIC_MEMORY + #define NO_WOLFSSL_MEMORY + /* Otherwise we will use stdlib malloc, free and realloc */ + #endif +#endif + + +/* ------------------------------------------------------------------------- */ +/* Port */ +/* ------------------------------------------------------------------------- */ + +/* Override Current Time */ +/* Allows custom "custom_time()" function to be used for benchmark */ +//#define WOLFSSL_USER_CURRTIME +//#define WOLFSSL_GMTIME +//#define USER_TICKS +//extern unsigned long my_time(unsigned long* timer); +//#define XTIME my_time + + +/* ------------------------------------------------------------------------- */ +/* RNG */ +/* ------------------------------------------------------------------------- */ + +/* Seed Source */ + /* Seed Source */ +// extern int my_rng_generate_seed(unsigned char* output, int sz); +// #undef CUSTOM_RAND_GENERATE_SEED +// #define CUSTOM_RAND_GENERATE_SEED my_rng_generate_seed + +/* Choose RNG method */ +#if 1 + /* Use built-in P-RNG (SHA256 based) with HW RNG */ + /* P-RNG + HW RNG (P-RNG is ~8K) */ + //#define WOLFSSL_GENSEED_FORTEST + #undef HAVE_HASHDRBG + #define HAVE_HASHDRBG +#else + #undef WC_NO_HASHDRBG + #define WC_NO_HASHDRBG + + /* Bypass P-RNG and use only HW RNG */ + extern int my_rng_gen_block(unsigned char* output, unsigned int sz); + #undef CUSTOM_RAND_GENERATE_BLOCK + #define CUSTOM_RAND_GENERATE_BLOCK my_rng_gen_block +#endif + + +/* ------------------------------------------------------------------------- */ +/* Custom Standard Lib */ +/* ------------------------------------------------------------------------- */ +/* Allows override of all standard library functions */ +#undef STRING_USER +#if 0 + #define STRING_USER + + #include + + #undef USE_WOLF_STRSEP + #define USE_WOLF_STRSEP + #define XSTRSEP(s1,d) wc_strsep((s1),(d)) + + #undef USE_WOLF_STRTOK + #define USE_WOLF_STRTOK + #define XSTRTOK(s1,d,ptr) wc_strtok((s1),(d),(ptr)) + + #define XSTRNSTR(s1,s2,n) mystrnstr((s1),(s2),(n)) + + #define XMEMCPY(d,s,l) memcpy((d),(s),(l)) + #define XMEMSET(b,c,l) memset((b),(c),(l)) + #define XMEMCMP(s1,s2,n) memcmp((s1),(s2),(n)) + #define XMEMMOVE(d,s,l) memmove((d),(s),(l)) + + #define XSTRLEN(s1) strlen((s1)) + #define XSTRNCPY(s1,s2,n) strncpy((s1),(s2),(n)) + #define XSTRSTR(s1,s2) strstr((s1),(s2)) + + #define XSTRNCMP(s1,s2,n) strncmp((s1),(s2),(n)) + #define XSTRNCAT(s1,s2,n) strncat((s1),(s2),(n)) + #define XSTRNCASECMP(s1,s2,n) strncasecmp((s1),(s2),(n)) + + #define XSNPRINTF snprintf +#endif + + + +/* ------------------------------------------------------------------------- */ +/* Enable Features */ +/* ------------------------------------------------------------------------- */ +#undef WOLFSSL_TLS13 +#if 0 + #define WOLFSSL_TLS13 +#endif + +#undef WOLFSSL_KEY_GEN +#if 1 + #define WOLFSSL_KEY_GEN +#endif + +#if defined(HAVE_FIPS) && !defined(WOLFSSL_KEY_GEN) + #define WOLFSSL_OLD_PRIME_CHECK +#endif + +#undef KEEP_PEER_CERT +//#define KEEP_PEER_CERT + +#undef HAVE_COMP_KEY +//#define HAVE_COMP_KEY + +#undef HAVE_TLS_EXTENSIONS +#define HAVE_TLS_EXTENSIONS + +#undef HAVE_SUPPORTED_CURVES +#define HAVE_SUPPORTED_CURVES + +#undef WOLFSSL_BASE64_ENCODE +#define WOLFSSL_BASE64_ENCODE + +/* TLS Session Cache */ +#if 1 + #define SMALL_SESSION_CACHE +#else + #define NO_SESSION_CACHE +#endif + +#undef OPENSSL_EXTRA +#define OPENSSL_EXTRA + +#undef WOLFSSL_DER_LOAD +#define WOLFSSL_DER_LOAD + +#undef HAVE_SESSION_TICKET +#define HAVE_SESSION_TICKET + +#undef HAVE_EX_DATA +#define HAVE_EX_DATA + +#undef HAVE_ENCRYPT_THEN_MAC +#define HAVE_ENCRYPT_THEN_MAC + +#undef WOLFSSL_CERT_GEN +#define WOLFSSL_CERT_GEN + +#undef ATOMIC_USER +#define ATOMIC_USER + +#undef HAVE_SECRET_CALLBACK +#define HAVE_SECRET_CALLBACK +/* ------------------------------------------------------------------------- */ +/* Disable Features */ +/* ------------------------------------------------------------------------- */ +#undef NO_WOLFSSL_SERVER +//#define NO_WOLFSSL_SERVER + +#undef NO_WOLFSSL_CLIENT +//#define NO_WOLFSSL_CLIENT + +#undef NO_CRYPT_TEST +//#define NO_CRYPT_TEST + +#undef NO_CRYPT_BENCHMARK +//#define NO_CRYPT_BENCHMARK + +#undef WOLFCRYPT_ONLY +//#define WOLFCRYPT_ONLY + +/* In-lining of misc.c functions */ +/* If defined, must include wolfcrypt/src/misc.c in build */ +/* Slower, but about 1k smaller */ +#undef NO_INLINE +//#define NO_INLINE + +#undef NO_FILESYSTEM +//#define NO_FILESYSTEM + +#undef NO_WRITEV +//#define NO_WRITEV + +#undef NO_MAIN_DRIVER +#define NO_MAIN_DRIVER + +#undef NO_DEV_RANDOM +//#define NO_DEV_RANDOM + +#undef NO_DSA +//#define NO_DSA + +#undef NO_RC4 +#define NO_RC4 + +#undef NO_OLD_TLS +#define NO_OLD_TLS /* dependency on MD5, enable MD5 if this setting disabled */ + +#undef NO_PSK +#define NO_PSK + +#undef NO_MD4 +#define NO_MD4 + +#undef NO_PWDBASED +//#define NO_PWDBASED + +#undef NO_CODING +//#define NO_CODING + +#undef NO_ASN_TIME +//#define NO_ASN_TIME + +#undef NO_CERTS +//#define NO_CERTS + +#undef NO_SIG_WRAPPER +//#define NO_SIG_WRAPPER + +/* wolfSSL engineering ACVP algo and operational testing only (Default: Off) */ +#if 0 /* Automation Grep Target */ + #undef WOLFSSL_PUBLIC_MP + #define WOLFSSL_PUBLIC_MP + + #undef HAVE_FORCE_FIPS_FAILURE + #define HAVE_FORCE_FIPS_FAILURE + + /* operational test app depends on MD5 */ + #undef NO_MD5 +#endif + +#ifdef __cplusplus +} +#endif + + +#endif /* WOLFSSL_USER_SETTINGS_H */ + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/.gitignore mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/.gitignore --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/.gitignore 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/.gitignore 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,9 @@ +.analytics +.metadata/ +_ide/ +Debug/ +Release/ +*/.gitignore + +vmk180/ +*.ld diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.cproject mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.cproject --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.cproject 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.cproject 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,436 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.project mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.project --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.project 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/.project 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,1859 @@ + + + wolfCrypt_FreeRTOS_example + Created by Vitis v2022.1 + + vmk180 + + + + org.eclipse.cdt.managedbuilder.core.genmakebuilder + + + + + org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder + full,incremental, + + + + + + com.xilinx.sdx.sdk.core.SdkProjectNature + org.eclipse.cdt.core.cnature + org.eclipse.cdt.managedbuilder.core.managedBuildNature + org.eclipse.cdt.managedbuilder.core.ScannerConfigNature + + + + inc + 2 + virtual:/virtual + + + inc/wolfssl + 2 + virtual:/virtual + + + src/IDE + 2 + virtual:/virtual + + + src/wolfcrypt + 2 + virtual:/virtual + + + inc/wolfssl/callbacks.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/callbacks.h + + + inc/wolfssl/certs_test.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/certs_test.h + + + inc/wolfssl/crl.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/crl.h + + + inc/wolfssl/error-ssl.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/error-ssl.h + + + inc/wolfssl/include.am + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/include.am + + + inc/wolfssl/internal.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/internal.h + + + inc/wolfssl/ocsp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/ocsp.h + + + inc/wolfssl/openssl + 2 + virtual:/virtual + + + inc/wolfssl/options.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/options.h + + + inc/wolfssl/options.h.in + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/options.h.in + + + inc/wolfssl/quic.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/quic.h + + + inc/wolfssl/sniffer.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/sniffer.h + + + inc/wolfssl/sniffer_error.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/sniffer_error.h + + + inc/wolfssl/sniffer_error.rc + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/sniffer_error.rc + + + inc/wolfssl/ssl.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/ssl.h + + + inc/wolfssl/test.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/test.h + + + inc/wolfssl/version.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/version.h + + + inc/wolfssl/version.h.in + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/version.h.in + + + inc/wolfssl/wolfcrypt + 2 + virtual:/virtual + + + inc/wolfssl/wolfio.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfio.h + + + src/IDE/XilinxSDK + 2 + virtual:/virtual + + + src/wolfcrypt/benchmark + 2 + virtual:/virtual + + + src/wolfcrypt/src + 2 + virtual:/virtual + + + src/wolfcrypt/test + 2 + virtual:/virtual + + + inc/wolfssl/openssl/aes.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/aes.h + + + inc/wolfssl/openssl/asn1.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/asn1.h + + + inc/wolfssl/openssl/asn1t.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/asn1t.h + + + inc/wolfssl/openssl/bio.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/bio.h + + + inc/wolfssl/openssl/bn.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/bn.h + + + inc/wolfssl/openssl/buffer.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/buffer.h + + + inc/wolfssl/openssl/camellia.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/camellia.h + + + inc/wolfssl/openssl/cmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/cmac.h + + + inc/wolfssl/openssl/cms.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/cms.h + + + inc/wolfssl/openssl/compat_types.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/compat_types.h + + + inc/wolfssl/openssl/conf.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/conf.h + + + inc/wolfssl/openssl/crypto.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/crypto.h + + + inc/wolfssl/openssl/des.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/des.h + + + inc/wolfssl/openssl/dh.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/dh.h + + + inc/wolfssl/openssl/dsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/dsa.h + + + inc/wolfssl/openssl/ec.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ec.h + + + inc/wolfssl/openssl/ec25519.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ec25519.h + + + inc/wolfssl/openssl/ec448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ec448.h + + + inc/wolfssl/openssl/ecdh.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ecdh.h + + + inc/wolfssl/openssl/ecdsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ecdsa.h + + + inc/wolfssl/openssl/ed25519.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ed25519.h + + + inc/wolfssl/openssl/ed448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ed448.h + + + inc/wolfssl/openssl/engine.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/engine.h + + + inc/wolfssl/openssl/err.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/err.h + + + inc/wolfssl/openssl/evp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/evp.h + + + inc/wolfssl/openssl/fips_rand.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/fips_rand.h + + + inc/wolfssl/openssl/hmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/hmac.h + + + inc/wolfssl/openssl/include.am + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/include.am + + + inc/wolfssl/openssl/kdf.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/kdf.h + + + inc/wolfssl/openssl/lhash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/lhash.h + + + inc/wolfssl/openssl/md4.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/md4.h + + + inc/wolfssl/openssl/md5.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/md5.h + + + inc/wolfssl/openssl/modes.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/modes.h + + + inc/wolfssl/openssl/obj_mac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/obj_mac.h + + + inc/wolfssl/openssl/objects.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/objects.h + + + inc/wolfssl/openssl/ocsp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ocsp.h + + + inc/wolfssl/openssl/opensslconf.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/opensslconf.h + + + inc/wolfssl/openssl/opensslv.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/opensslv.h + + + inc/wolfssl/openssl/ossl_typ.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ossl_typ.h + + + inc/wolfssl/openssl/pem.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/pem.h + + + inc/wolfssl/openssl/pkcs12.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/pkcs12.h + + + inc/wolfssl/openssl/pkcs7.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/pkcs7.h + + + inc/wolfssl/openssl/rand.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/rand.h + + + inc/wolfssl/openssl/rc4.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/rc4.h + + + inc/wolfssl/openssl/ripemd.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ripemd.h + + + inc/wolfssl/openssl/rsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/rsa.h + + + inc/wolfssl/openssl/sha.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/sha.h + + + inc/wolfssl/openssl/sha3.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/sha3.h + + + inc/wolfssl/openssl/srp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/srp.h + + + inc/wolfssl/openssl/ssl.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ssl.h + + + inc/wolfssl/openssl/ssl23.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ssl23.h + + + inc/wolfssl/openssl/stack.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/stack.h + + + inc/wolfssl/openssl/tls1.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/tls1.h + + + inc/wolfssl/openssl/txt_db.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/txt_db.h + + + inc/wolfssl/openssl/ui.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/ui.h + + + inc/wolfssl/openssl/x509.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/x509.h + + + inc/wolfssl/openssl/x509_vfy.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/x509_vfy.h + + + inc/wolfssl/openssl/x509v3.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/openssl/x509v3.h + + + inc/wolfssl/wolfcrypt/aes.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/aes.h + + + inc/wolfssl/wolfcrypt/arc4.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/arc4.h + + + inc/wolfssl/wolfcrypt/asn.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/asn.h + + + inc/wolfssl/wolfcrypt/asn_public.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/asn_public.h + + + inc/wolfssl/wolfcrypt/async.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/async.h + + + inc/wolfssl/wolfcrypt/blake2-impl.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/blake2-impl.h + + + inc/wolfssl/wolfcrypt/blake2-int.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/blake2-int.h + + + inc/wolfssl/wolfcrypt/blake2.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/blake2.h + + + inc/wolfssl/wolfcrypt/camellia.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/camellia.h + + + inc/wolfssl/wolfcrypt/chacha.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/chacha.h + + + inc/wolfssl/wolfcrypt/chacha20_poly1305.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/chacha20_poly1305.h + + + inc/wolfssl/wolfcrypt/cmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/cmac.h + + + inc/wolfssl/wolfcrypt/coding.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/coding.h + + + inc/wolfssl/wolfcrypt/compress.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/compress.h + + + inc/wolfssl/wolfcrypt/cpuid.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/cpuid.h + + + inc/wolfssl/wolfcrypt/cryptocb.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/cryptocb.h + + + inc/wolfssl/wolfcrypt/curve25519.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/curve25519.h + + + inc/wolfssl/wolfcrypt/curve448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/curve448.h + + + inc/wolfssl/wolfcrypt/des3.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/des3.h + + + inc/wolfssl/wolfcrypt/dh.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/dh.h + + + inc/wolfssl/wolfcrypt/dilithium.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/dilithium.h + + + inc/wolfssl/wolfcrypt/dsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/dsa.h + + + inc/wolfssl/wolfcrypt/ecc.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ecc.h + + + inc/wolfssl/wolfcrypt/eccsi.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/eccsi.h + + + inc/wolfssl/wolfcrypt/ed25519.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ed25519.h + + + inc/wolfssl/wolfcrypt/ed448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ed448.h + + + inc/wolfssl/wolfcrypt/error-crypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/error-crypt.h + + + inc/wolfssl/wolfcrypt/falcon.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/falcon.h + + + inc/wolfssl/wolfcrypt/fe_448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/fe_448.h + + + inc/wolfssl/wolfcrypt/fe_operations.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/fe_operations.h + + + inc/wolfssl/wolfcrypt/fips.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/fips.h + + + inc/wolfssl/wolfcrypt/fips_test.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/fips_test.h + + + inc/wolfssl/wolfcrypt/ge_448.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ge_448.h + + + inc/wolfssl/wolfcrypt/ge_operations.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ge_operations.h + + + inc/wolfssl/wolfcrypt/hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/hash.h + + + inc/wolfssl/wolfcrypt/hmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/hmac.h + + + inc/wolfssl/wolfcrypt/include.am + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/include.am + + + inc/wolfssl/wolfcrypt/integer.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/integer.h + + + inc/wolfssl/wolfcrypt/kdf.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/kdf.h + + + inc/wolfssl/wolfcrypt/logging.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/logging.h + + + inc/wolfssl/wolfcrypt/md2.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/md2.h + + + inc/wolfssl/wolfcrypt/md4.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/md4.h + + + inc/wolfssl/wolfcrypt/md5.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/md5.h + + + inc/wolfssl/wolfcrypt/mem_track.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/mem_track.h + + + inc/wolfssl/wolfcrypt/memory.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/memory.h + + + inc/wolfssl/wolfcrypt/misc.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/misc.h + + + inc/wolfssl/wolfcrypt/mpi_class.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/mpi_class.h + + + inc/wolfssl/wolfcrypt/mpi_superclass.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/mpi_superclass.h + + + inc/wolfssl/wolfcrypt/pkcs11.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/pkcs11.h + + + inc/wolfssl/wolfcrypt/pkcs12.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/pkcs12.h + + + inc/wolfssl/wolfcrypt/pkcs7.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/pkcs7.h + + + inc/wolfssl/wolfcrypt/poly1305.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/poly1305.h + + + inc/wolfssl/wolfcrypt/port + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/pwdbased.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/pwdbased.h + + + inc/wolfssl/wolfcrypt/random.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/random.h + + + inc/wolfssl/wolfcrypt/rc2.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/rc2.h + + + inc/wolfssl/wolfcrypt/ripemd.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/ripemd.h + + + inc/wolfssl/wolfcrypt/rsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/rsa.h + + + inc/wolfssl/wolfcrypt/sakke.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sakke.h + + + inc/wolfssl/wolfcrypt/selftest.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/selftest.h + + + inc/wolfssl/wolfcrypt/settings.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/settings.h + + + inc/wolfssl/wolfcrypt/sha.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sha.h + + + inc/wolfssl/wolfcrypt/sha256.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sha256.h + + + inc/wolfssl/wolfcrypt/sha3.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sha3.h + + + inc/wolfssl/wolfcrypt/sha512.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sha512.h + + + inc/wolfssl/wolfcrypt/signature.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/signature.h + + + inc/wolfssl/wolfcrypt/siphash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/siphash.h + + + inc/wolfssl/wolfcrypt/sp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sp.h + + + inc/wolfssl/wolfcrypt/sp_int.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/sp_int.h + + + inc/wolfssl/wolfcrypt/srp.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/srp.h + + + inc/wolfssl/wolfcrypt/tfm.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/tfm.h + + + inc/wolfssl/wolfcrypt/types.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/types.h + + + inc/wolfssl/wolfcrypt/visibility.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/visibility.h + + + inc/wolfssl/wolfcrypt/wc_encrypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/wc_encrypt.h + + + inc/wolfssl/wolfcrypt/wc_pkcs11.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/wc_pkcs11.h + + + inc/wolfssl/wolfcrypt/wc_port.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/wc_port.h + + + inc/wolfssl/wolfcrypt/wolfevent.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/wolfevent.h + + + inc/wolfssl/wolfcrypt/wolfmath.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/wolfmath.h + + + src/IDE/XilinxSDK/user_settings.h + 1 + PARENT-1-WORKSPACE_LOC/user_settings.h + + + src/IDE/XilinxSDK/wolfssl_example.c + 1 + PARENT-1-WORKSPACE_LOC/wolfssl_example.c + + + src/wolfcrypt/benchmark/benchmark.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/benchmark/benchmark.c + + + src/wolfcrypt/benchmark/benchmark.h + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/benchmark/benchmark.h + + + src/wolfcrypt/src/aes.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/aes.c + + + src/wolfcrypt/src/arc4.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/arc4.c + + + src/wolfcrypt/src/asm.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/asm.c + + + src/wolfcrypt/src/asn.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/asn.c + + + src/wolfcrypt/src/blake2b.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/blake2b.c + + + src/wolfcrypt/src/blake2s.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/blake2s.c + + + src/wolfcrypt/src/camellia.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/camellia.c + + + src/wolfcrypt/src/chacha.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/chacha.c + + + src/wolfcrypt/src/chacha20_poly1305.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/chacha20_poly1305.c + + + src/wolfcrypt/src/cmac.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/cmac.c + + + src/wolfcrypt/src/coding.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/coding.c + + + src/wolfcrypt/src/compress.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/compress.c + + + src/wolfcrypt/src/cpuid.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/cpuid.c + + + src/wolfcrypt/src/cryptocb.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/cryptocb.c + + + src/wolfcrypt/src/curve25519.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/curve25519.c + + + src/wolfcrypt/src/curve448.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/curve448.c + + + src/wolfcrypt/src/des3.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/des3.c + + + src/wolfcrypt/src/dh.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/dh.c + + + src/wolfcrypt/src/dsa.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/dsa.c + + + src/wolfcrypt/src/ecc.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ecc.c + + + src/wolfcrypt/src/ecc_fp.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ecc_fp.c + + + src/wolfcrypt/src/eccsi.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/eccsi.c + + + src/wolfcrypt/src/ed25519.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ed25519.c + + + src/wolfcrypt/src/ed448.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ed448.c + + + src/wolfcrypt/src/error.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/error.c + + + src/wolfcrypt/src/evp.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/evp.c + + + src/wolfcrypt/src/falcon.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/falcon.c + + + src/wolfcrypt/src/fe_448.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fe_448.c + + + src/wolfcrypt/src/fe_low_mem.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fe_low_mem.c + + + src/wolfcrypt/src/fe_operations.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fe_operations.c + + + src/wolfcrypt/src/fe_x25519_128.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fe_x25519_128.i + + + src/wolfcrypt/src/fp_mont_small.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mont_small.i + + + src/wolfcrypt/src/fp_mul_comba_12.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_12.i + + + src/wolfcrypt/src/fp_mul_comba_17.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_17.i + + + src/wolfcrypt/src/fp_mul_comba_20.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_20.i + + + src/wolfcrypt/src/fp_mul_comba_24.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_24.i + + + src/wolfcrypt/src/fp_mul_comba_28.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_28.i + + + src/wolfcrypt/src/fp_mul_comba_3.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_3.i + + + src/wolfcrypt/src/fp_mul_comba_32.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_32.i + + + src/wolfcrypt/src/fp_mul_comba_4.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_4.i + + + src/wolfcrypt/src/fp_mul_comba_48.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_48.i + + + src/wolfcrypt/src/fp_mul_comba_6.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_6.i + + + src/wolfcrypt/src/fp_mul_comba_64.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_64.i + + + src/wolfcrypt/src/fp_mul_comba_7.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_7.i + + + src/wolfcrypt/src/fp_mul_comba_8.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_8.i + + + src/wolfcrypt/src/fp_mul_comba_9.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_9.i + + + src/wolfcrypt/src/fp_mul_comba_small_set.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_mul_comba_small_set.i + + + src/wolfcrypt/src/fp_sqr_comba_12.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_12.i + + + src/wolfcrypt/src/fp_sqr_comba_17.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_17.i + + + src/wolfcrypt/src/fp_sqr_comba_20.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_20.i + + + src/wolfcrypt/src/fp_sqr_comba_24.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_24.i + + + src/wolfcrypt/src/fp_sqr_comba_28.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_28.i + + + src/wolfcrypt/src/fp_sqr_comba_3.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_3.i + + + src/wolfcrypt/src/fp_sqr_comba_32.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_32.i + + + src/wolfcrypt/src/fp_sqr_comba_4.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_4.i + + + src/wolfcrypt/src/fp_sqr_comba_48.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_48.i + + + src/wolfcrypt/src/fp_sqr_comba_6.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_6.i + + + src/wolfcrypt/src/fp_sqr_comba_64.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_64.i + + + src/wolfcrypt/src/fp_sqr_comba_7.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_7.i + + + src/wolfcrypt/src/fp_sqr_comba_8.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_8.i + + + src/wolfcrypt/src/fp_sqr_comba_9.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_9.i + + + src/wolfcrypt/src/fp_sqr_comba_small_set.i + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/fp_sqr_comba_small_set.i + + + src/wolfcrypt/src/ge_448.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ge_448.c + + + src/wolfcrypt/src/ge_low_mem.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ge_low_mem.c + + + src/wolfcrypt/src/ge_operations.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ge_operations.c + + + src/wolfcrypt/src/hash.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/hash.c + + + src/wolfcrypt/src/hmac.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/hmac.c + + + src/wolfcrypt/src/integer.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/integer.c + + + src/wolfcrypt/src/kdf.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/kdf.c + + + src/wolfcrypt/src/logging.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/logging.c + + + src/wolfcrypt/src/md2.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/md2.c + + + src/wolfcrypt/src/md4.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/md4.c + + + src/wolfcrypt/src/md5.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/md5.c + + + src/wolfcrypt/src/memory.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/memory.c + + + src/wolfcrypt/src/misc.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/misc.c + + + src/wolfcrypt/src/pkcs12.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/pkcs12.c + + + src/wolfcrypt/src/pkcs7.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/pkcs7.c + + + src/wolfcrypt/src/poly1305.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/poly1305.c + + + src/wolfcrypt/src/port + 2 + virtual:/virtual + + + src/wolfcrypt/src/pwdbased.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/pwdbased.c + + + src/wolfcrypt/src/random.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/random.c + + + src/wolfcrypt/src/rc2.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/rc2.c + + + src/wolfcrypt/src/ripemd.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/ripemd.c + + + src/wolfcrypt/src/rsa.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/rsa.c + + + src/wolfcrypt/src/sakke.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sakke.c + + + src/wolfcrypt/src/sha.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sha.c + + + src/wolfcrypt/src/sha256.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sha256.c + + + src/wolfcrypt/src/sha3.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sha3.c + + + src/wolfcrypt/src/sha512.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sha512.c + + + src/wolfcrypt/src/signature.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/signature.c + + + src/wolfcrypt/src/siphash.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/siphash.c + + + src/wolfcrypt/src/sp_arm32.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_arm32.c + + + src/wolfcrypt/src/sp_arm64.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_arm64.c + + + src/wolfcrypt/src/sp_armthumb.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_armthumb.c + + + src/wolfcrypt/src/sp_c32.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_c32.c + + + src/wolfcrypt/src/sp_c64.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_c64.c + + + src/wolfcrypt/src/sp_cortexm.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_cortexm.c + + + src/wolfcrypt/src/sp_dsp32.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_dsp32.c + + + src/wolfcrypt/src/sp_int.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/sp_int.c + + + src/wolfcrypt/src/srp.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/srp.c + + + src/wolfcrypt/src/tfm.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/tfm.c + + + src/wolfcrypt/src/wc_dsp.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wc_dsp.c + + + src/wolfcrypt/src/wc_encrypt.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wc_encrypt.c + + + src/wolfcrypt/src/wc_pkcs11.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wc_pkcs11.c + + + src/wolfcrypt/src/wc_port.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wc_port.c + + + src/wolfcrypt/src/wolfevent.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wolfevent.c + + + src/wolfcrypt/src/wolfmath.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/wolfmath.c + + + src/wolfcrypt/test/test.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/test/test.c + + + src/wolfcrypt/test/test.h + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/test/test.h + + + inc/wolfssl/wolfcrypt/port/Espressif + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/Renesas + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/af_alg + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/arm + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/atmel + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/caam + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/cavium + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/cypress + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/devcrypto + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/intel + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/iotsafe + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/kcapi + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/nrf51.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/nrf51.h + + + inc/wolfssl/wolfcrypt/port/nxp + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/pic32 + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/psa + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/silabs + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/st + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/ti + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/xilinx + 2 + virtual:/virtual + + + src/wolfcrypt/src/port/arm + 2 + virtual:/virtual + + + src/wolfcrypt/src/port/xilinx + 2 + virtual:/virtual + + + inc/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h + + + inc/wolfssl/wolfcrypt/port/Renesas/renesas-sce-crypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Renesas/renesas-sce-crypt.h + + + inc/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h + + + inc/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Renesas/renesas_cmn.h + + + inc/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Renesas/renesas_sync.h + + + inc/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/Renesas/renesas_tsip_types.h + + + inc/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/af_alg/afalg_hash.h + + + inc/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/af_alg/wc_afalg.h + + + inc/wolfssl/wolfcrypt/port/arm/cryptoCell.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/arm/cryptoCell.h + + + inc/wolfssl/wolfcrypt/port/atmel/atmel.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/atmel/atmel.h + + + inc/wolfssl/wolfcrypt/port/caam/caam_driver.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/caam_driver.h + + + inc/wolfssl/wolfcrypt/port/caam/caam_error.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/caam_error.h + + + inc/wolfssl/wolfcrypt/port/caam/caam_qnx.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/caam_qnx.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_aes.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_cmac.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_ecdsa.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_hash.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_qnx.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_rsa.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_seco.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h + + + inc/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/caam/wolfcaam_x25519.h + + + inc/wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h + + + inc/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h + + + inc/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h + + + inc/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/devcrypto/wc_devcrypto.h + + + inc/wolfssl/wolfcrypt/port/intel/quickassist.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/intel/quickassist.h + + + inc/wolfssl/wolfcrypt/port/intel/quickassist_mem.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/intel/quickassist_mem.h + + + inc/wolfssl/wolfcrypt/port/intel/quickassist_sync.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/intel/quickassist_sync.h + + + inc/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/iotsafe/iotsafe.h + + + inc/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/kcapi_dh.h + + + inc/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/kcapi_ecc.h + + + inc/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/kcapi_hash.h + + + inc/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/kcapi_hmac.h + + + inc/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/kcapi_rsa.h + + + inc/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/kcapi/wc_kcapi.h + + + inc/wolfssl/wolfcrypt/port/nxp/dcp_port.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/nxp/dcp_port.h + + + inc/wolfssl/wolfcrypt/port/nxp/ksdk_port.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/nxp/ksdk_port.h + + + inc/wolfssl/wolfcrypt/port/nxp/se050_port.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/nxp/se050_port.h + + + inc/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h + + + inc/wolfssl/wolfcrypt/port/psa/psa.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/psa/psa.h + + + inc/wolfssl/wolfcrypt/port/silabs/silabs_aes.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/silabs/silabs_aes.h + + + inc/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/silabs/silabs_ecc.h + + + inc/wolfssl/wolfcrypt/port/silabs/silabs_hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/silabs/silabs_hash.h + + + inc/wolfssl/wolfcrypt/port/silabs/silabs_random.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/silabs/silabs_random.h + + + inc/wolfssl/wolfcrypt/port/st/stm32.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/st/stm32.h + + + inc/wolfssl/wolfcrypt/port/st/stsafe.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/st/stsafe.h + + + inc/wolfssl/wolfcrypt/port/ti/ti-ccm.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/ti/ti-ccm.h + + + inc/wolfssl/wolfcrypt/port/ti/ti-hash.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/ti/ti-hash.h + + + inc/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/xilinx/xil-sha3.h + + + inc/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/xilinx/xil-versal-glue.h + + + inc/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h + 1 + PARENT-3-WORKSPACE_LOC/wolfssl/wolfcrypt/port/xilinx/xil-versal-trng.h + + + src/wolfcrypt/src/port/arm/armv8-aes.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-aes.c + + + src/wolfcrypt/src/port/arm/armv8-chacha.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-chacha.c + + + src/wolfcrypt/src/port/arm/armv8-curve25519_c.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-curve25519_c.c + + + src/wolfcrypt/src/port/arm/armv8-poly1305.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-poly1305.c + + + src/wolfcrypt/src/port/arm/armv8-sha256.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-sha256.c + + + src/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-sha3-asm_c.c + + + src/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-sha512-asm_c.c + + + src/wolfcrypt/src/port/arm/armv8-sha512.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/armv8-sha512.c + + + src/wolfcrypt/src/port/arm/cryptoCell.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/cryptoCell.c + + + src/wolfcrypt/src/port/arm/cryptoCellHash.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/arm/cryptoCellHash.c + + + src/wolfcrypt/src/port/xilinx/xil-aesgcm.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/xilinx/xil-aesgcm.c + + + src/wolfcrypt/src/port/xilinx/xil-sha3.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/xilinx/xil-sha3.c + + + src/wolfcrypt/src/port/xilinx/xil-versal-glue.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/xilinx/xil-versal-glue.c + + + src/wolfcrypt/src/port/xilinx/xil-versal-trng.c + 1 + PARENT-3-WORKSPACE_LOC/wolfcrypt/src/port/xilinx/xil-versal-trng.c + + + diff -Nru mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/wolfCrypt_FreeRTOS_example.prj mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/wolfCrypt_FreeRTOS_example.prj --- mariadb-10.5-10.5.18/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/wolfCrypt_FreeRTOS_example.prj 1970-01-01 00:00:00.000000000 +0000 +++ mariadb-10.5-10.5.19/extra/wolfssl/wolfssl/IDE/XilinxSDK/2022_1/wolfCrypt_FreeRTOS_example/wolfCrypt_FreeRTOS_example.prj 2023-01-30 20:31:36.000000000 +0000 @@ -0,0 +1,12 @@ + + + + + + + + + + +