[webkit-changes] [WebKit/WebKit] ba0f64: Renaming all AES_ Files and classes

Commit Queue noreply at github.com
Fri Jan 26 09:20:20 PST 2024


  Branch: refs/heads/main
  Home:   https://github.com/WebKit/WebKit
  Commit: ba0f6471e7d465674ee660b9f4a6c34650639c7a
      https://github.com/WebKit/WebKit/commit/ba0f6471e7d465674ee660b9f4a6c34650639c7a
  Author: nmahendru <nitinmahendru at apple.com>
  Date:   2024-01-26 (Fri, 26 Jan 2024)

  Changed paths:
    M Source/WebCore/Modules/mediastream/RTCRtpSFrameTransformerCocoa.cpp
    M Source/WebCore/Modules/webauthn/fido/Pin.cpp
    M Source/WebCore/Sources.txt
    M Source/WebCore/SourcesCocoa.txt
    M Source/WebCore/WebCore.xcodeproj/project.pbxproj
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCBC.cpp
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCBC.h
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCFB.cpp
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCFB.h
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCTR.cpp
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCTR.h
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESGCM.cpp
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESGCM.h
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESKW.cpp
    A Source/WebCore/crypto/algorithms/CryptoAlgorithmAESKW.h
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CBC.cpp
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CBC.h
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CFB.cpp
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CFB.h
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CTR.cpp
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CTR.h
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_GCM.cpp
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_GCM.h
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_KW.cpp
    R Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_KW.h
    A Source/WebCore/crypto/cocoa/CommonCryptoDERUtilities.cpp
    A Source/WebCore/crypto/cocoa/CommonCryptoDERUtilities.h
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmAESCBCMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmAESCFBMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmAESCTRMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmAESGCMMac.mm
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmAESKWMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmECDHMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmECDSAMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmEd25519Cocoa.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmHKDFMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmHMACMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmPBKDF2Mac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmRSAES_PKCS1_v1_5Mac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmRSASSA_PKCS1_v1_5Mac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmRSA_OAEPMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmRSA_PSSMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmRegistryMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoAlgorithmX25519Cocoa.cpp
    A Source/WebCore/crypto/cocoa/CryptoDigestAlgorithm.h
    A Source/WebCore/crypto/cocoa/CryptoKeyECMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoKeyMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoKeyOKPCocoa.cpp
    A Source/WebCore/crypto/cocoa/CryptoKeyRSAMac.cpp
    A Source/WebCore/crypto/cocoa/CryptoUtilitiesCocoa.cpp
    A Source/WebCore/crypto/cocoa/CryptoUtilitiesCocoa.h
    A Source/WebCore/crypto/cocoa/SerializedCryptoKeyWrapMac.mm
    A Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCBCGCrypt.cpp
    A Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCFBGCrypt.cpp
    A Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCTRGCrypt.cpp
    A Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESGCMGCrypt.cpp
    A Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESKWGCrypt.cpp
    R Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CBCGCrypt.cpp
    R Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CFBGCrypt.cpp
    R Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CTRGCrypt.cpp
    R Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_GCMGCrypt.cpp
    R Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_KWGCrypt.cpp
    M Source/WebCore/crypto/gcrypt/CryptoAlgorithmRegistryGCrypt.cpp
    R Source/WebCore/crypto/mac/CommonCryptoDERUtilities.cpp
    R Source/WebCore/crypto/mac/CommonCryptoDERUtilities.h
    R Source/WebCore/crypto/mac/CryptoAlgorithmAES_CBCMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmAES_CFBMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmAES_CTRMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmAES_GCMMac.mm
    R Source/WebCore/crypto/mac/CryptoAlgorithmAES_KWMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmECDHMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmECDSAMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmEd25519Cocoa.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmHKDFMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmHMACMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmPBKDF2Mac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmRSAES_PKCS1_v1_5Mac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmRSASSA_PKCS1_v1_5Mac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmRSA_OAEPMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmRSA_PSSMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmRegistryMac.cpp
    R Source/WebCore/crypto/mac/CryptoAlgorithmX25519Cocoa.cpp
    R Source/WebCore/crypto/mac/CryptoDigestAlgorithm.h
    R Source/WebCore/crypto/mac/CryptoKeyECMac.cpp
    R Source/WebCore/crypto/mac/CryptoKeyMac.cpp
    R Source/WebCore/crypto/mac/CryptoKeyOKPCocoa.cpp
    R Source/WebCore/crypto/mac/CryptoKeyRSAMac.cpp
    R Source/WebCore/crypto/mac/CryptoUtilitiesCocoa.cpp
    R Source/WebCore/crypto/mac/CryptoUtilitiesCocoa.h
    R Source/WebCore/crypto/mac/SerializedCryptoKeyWrapMac.mm
    A Source/WebCore/crypto/openssl/CryptoAlgorithmAESCBCOpenSSL.cpp
    A Source/WebCore/crypto/openssl/CryptoAlgorithmAESCFBOpenSSL.cpp
    A Source/WebCore/crypto/openssl/CryptoAlgorithmAESCTROpenSSL.cpp
    A Source/WebCore/crypto/openssl/CryptoAlgorithmAESGCMOpenSSL.cpp
    A Source/WebCore/crypto/openssl/CryptoAlgorithmAESKWOpenSSL.cpp
    R Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CBCOpenSSL.cpp
    R Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CFBOpenSSL.cpp
    R Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CTROpenSSL.cpp
    R Source/WebCore/crypto/openssl/CryptoAlgorithmAES_GCMOpenSSL.cpp
    R Source/WebCore/crypto/openssl/CryptoAlgorithmAES_KWOpenSSL.cpp
    M Source/WebCore/crypto/openssl/CryptoAlgorithmRegistryOpenSSL.cpp
    M Source/WebCore/crypto/openssl/SerializedCryptoKeyWrapOpenSSL.cpp
    M Source/WebCore/platform/OpenSSL.cmake
    M Source/WebCore/platform/SourcesGCrypt.txt
    M Tools/TestWebKitAPI/Tests/WebCore/CtapPinTest.cpp

  Log Message:
  -----------
  Renaming all AES_ Files and classes
https://bugs.webkit.org/show_bug.cgi?id=268096
rdar://121541129

Reviewed by David Kilzer.

This is a follow up change to this PR:
https://github.com/WebKit/WebKit/pull/22731
The style checker complained about the underscores in the file
names that were changed in the mentioned PR.
We plan to change the other AES variants and thus this PR is
a standalone patch to make the style checker happy.

* Source/WebCore/Modules/webauthn/fido/Pin.cpp:
(fido::pin::TokenResponse::parse):
(fido::pin::encodeAsCBOR):
* Source/WebCore/Sources.txt:
* Source/WebCore/SourcesCocoa.txt:
* Source/WebCore/WebCore.xcodeproj/project.pbxproj:
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCBC.cpp: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CBC.cpp.
(WebCore::usagesAreInvalidForCryptoAlgorithmAESCBC):
(WebCore::CryptoAlgorithmAESCBC::create):
(WebCore::CryptoAlgorithmAESCBC::identifier const):
(WebCore::CryptoAlgorithmAESCBC::encrypt):
(WebCore::CryptoAlgorithmAESCBC::decrypt):
(WebCore::CryptoAlgorithmAESCBC::generateKey):
(WebCore::CryptoAlgorithmAESCBC::importKey):
(WebCore::CryptoAlgorithmAESCBC::exportKey):
(WebCore::CryptoAlgorithmAESCBC::getKeyLength):
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCBC.h: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CBC.h.
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCFB.cpp: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CFB.cpp.
(WebCore::usagesAreInvalidForCryptoAlgorithmAESCFB):
(WebCore::CryptoAlgorithmAESCFB::create):
(WebCore::CryptoAlgorithmAESCFB::identifier const):
(WebCore::CryptoAlgorithmAESCFB::encrypt):
(WebCore::CryptoAlgorithmAESCFB::decrypt):
(WebCore::CryptoAlgorithmAESCFB::generateKey):
(WebCore::CryptoAlgorithmAESCFB::importKey):
(WebCore::CryptoAlgorithmAESCFB::exportKey):
(WebCore::CryptoAlgorithmAESCFB::getKeyLength):
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCFB.h: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CFB.h.
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCTR.cpp: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CTR.cpp.
(WebCore::usagesAreInvalidForCryptoAlgorithmAESCTR):
(WebCore::parametersAreValid):
(WebCore::CryptoAlgorithmAESCTR::create):
(WebCore::CryptoAlgorithmAESCTR::identifier const):
(WebCore::CryptoAlgorithmAESCTR::encrypt):
(WebCore::CryptoAlgorithmAESCTR::decrypt):
(WebCore::CryptoAlgorithmAESCTR::generateKey):
(WebCore::CryptoAlgorithmAESCTR::importKey):
(WebCore::CryptoAlgorithmAESCTR::exportKey):
(WebCore::CryptoAlgorithmAESCTR::getKeyLength):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockHelper):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::countToOverflowSaturating const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::counterVectorAfterOverflow const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::set):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::all const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::any const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::operator& const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::operator~ const):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::operator <<=):
(WebCore::CryptoAlgorithmAESCTR::CounterBlockHelper::CounterBlockBits::operator &=):
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESCTR.h: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_CTR.h.
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESGCM.cpp: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_GCM.cpp.
(WebCore::usagesAreInvalidForCryptoAlgorithmAESGCM):
(WebCore::tagLengthIsValid):
(WebCore::CryptoAlgorithmAESGCM::create):
(WebCore::CryptoAlgorithmAESGCM::identifier const):
(WebCore::CryptoAlgorithmAESGCM::encrypt):
(WebCore::CryptoAlgorithmAESGCM::decrypt):
(WebCore::CryptoAlgorithmAESGCM::generateKey):
(WebCore::CryptoAlgorithmAESGCM::importKey):
(WebCore::CryptoAlgorithmAESGCM::exportKey):
(WebCore::CryptoAlgorithmAESGCM::getKeyLength):
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESGCM.h: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_GCM.h.
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESKW.cpp: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_KW.cpp.
(WebCore::usagesAreInvalidForCryptoAlgorithmAESKW):
(WebCore::CryptoAlgorithmAESKW::create):
(WebCore::CryptoAlgorithmAESKW::identifier const):
(WebCore::CryptoAlgorithmAESKW::generateKey):
(WebCore::CryptoAlgorithmAESKW::importKey):
(WebCore::CryptoAlgorithmAESKW::exportKey):
(WebCore::CryptoAlgorithmAESKW::wrapKey):
(WebCore::CryptoAlgorithmAESKW::unwrapKey):
(WebCore::CryptoAlgorithmAESKW::getKeyLength):
* Source/WebCore/crypto/algorithms/CryptoAlgorithmAESKW.h: Renamed from Source/WebCore/crypto/algorithms/CryptoAlgorithmAES_KW.h.
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCBCGCrypt.cpp: Renamed from Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CBCGCrypt.cpp.
(WebCore::gcryptEncrypt):
(WebCore::gcryptDecrypt):
(WebCore::CryptoAlgorithmAESCBC::platformEncrypt):
(WebCore::CryptoAlgorithmAESCBC::platformDecrypt):
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCFBGCrypt.cpp: Renamed from Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CFBGCrypt.cpp.
(WebCore::CryptoAlgorithmAESCFB::platformEncrypt):
(WebCore::CryptoAlgorithmAESCFB::platformDecrypt):
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESCTRGCrypt.cpp: Renamed from Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_CTRGCrypt.cpp.
(WebCore::callOperation):
(WebCore::gcryptAES_CTR):
(WebCore::CryptoAlgorithmAESCTR::platformEncrypt):
(WebCore::CryptoAlgorithmAESCTR::platformDecrypt):
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESGCMGCrypt.cpp: Renamed from Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_GCMGCrypt.cpp.
(WebCore::gcryptEncrypt):
(WebCore::gcryptDecrypt):
(WebCore::CryptoAlgorithmAESGCM::platformEncrypt):
(WebCore::CryptoAlgorithmAESGCM::platformDecrypt):
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmAESKWGCrypt.cpp: Renamed from Source/WebCore/crypto/gcrypt/CryptoAlgorithmAES_KWGCrypt.cpp.
(WebCore::gcryptWrapKey):
(WebCore::gcryptUnwrapKey):
(WebCore::CryptoAlgorithmAESKW::platformWrapKey):
(WebCore::CryptoAlgorithmAESKW::platformUnwrapKey):
* Source/WebCore/crypto/gcrypt/CryptoAlgorithmRegistryGCrypt.cpp:
(WebCore::CryptoAlgorithmRegistry::platformRegisterAlgorithms):
* Source/WebCore/crypto/mac/CryptoAlgorithmAESCBCMac.cpp: Renamed from Source/WebCore/crypto/mac/CryptoAlgorithmAES_CBCMac.cpp.
(WebCore::transformAES_CBC):
(WebCore::CryptoAlgorithmAESCBC::platformEncrypt):
(WebCore::CryptoAlgorithmAESCBC::platformDecrypt):
* Source/WebCore/crypto/mac/CryptoAlgorithmAESCFBMac.cpp: Renamed from Source/WebCore/crypto/mac/CryptoAlgorithmAES_CFBMac.cpp.
(WebCore::transformAES_CFB):
(WebCore::CryptoAlgorithmAESCFB::platformEncrypt):
(WebCore::CryptoAlgorithmAESCFB::platformDecrypt):
* Source/WebCore/crypto/mac/CryptoAlgorithmAESCTRMac.cpp: Renamed from Source/WebCore/crypto/mac/CryptoAlgorithmAES_CTRMac.cpp.
(WebCore::CryptoAlgorithmAESCTR::platformEncrypt):
(WebCore::CryptoAlgorithmAESCTR::platformDecrypt):
* Source/WebCore/crypto/mac/CryptoAlgorithmAESGCMMac.mm: Renamed from Source/WebCore/crypto/mac/CryptoAlgorithmAES_GCMMac.mm.
(WebCore::encryptAES_GCM):
(WebCore::encryptCryptoKitAES_GCM):
(WebCore::decyptAES_GCM):
(WebCore::CryptoAlgorithmAESGCM::platformEncrypt):
(WebCore::CryptoAlgorithmAESGCM::platformDecrypt):
* Source/WebCore/crypto/mac/CryptoAlgorithmAESKWMac.cpp: Renamed from Source/WebCore/crypto/mac/CryptoAlgorithmAES_KWMac.cpp.
(WebCore::wrapKeyAES_KW):
(WebCore::unwrapKeyAES_KW):
(WebCore::CryptoAlgorithmAESKW::platformWrapKey):
(WebCore::CryptoAlgorithmAESKW::platformUnwrapKey):
* Source/WebCore/crypto/mac/CryptoAlgorithmRegistryMac.cpp:
(WebCore::CryptoAlgorithmRegistry::platformRegisterAlgorithms):
* Source/WebCore/crypto/mac/CryptoUtilitiesCocoa.cpp:
(WebCore::transformAES_CTR):
* Source/WebCore/crypto/openssl/CryptoAlgorithmAESCBCOpenSSL.cpp: Renamed from Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CBCOpenSSL.cpp.
(WebCore::aesAlgorithm):
(WebCore::cryptEncrypt):
(WebCore::cryptDecrypt):
(WebCore::CryptoAlgorithmAESCBC::platformEncrypt):
(WebCore::CryptoAlgorithmAESCBC::platformDecrypt):
* Source/WebCore/crypto/openssl/CryptoAlgorithmAESCFBOpenSSL.cpp: Renamed from Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CFBOpenSSL.cpp.
(WebCore::cfb8):
(WebCore::cryptEncrypt):
(WebCore::cryptDecrypt):
(WebCore::CryptoAlgorithmAESCFB::platformEncrypt):
(WebCore::CryptoAlgorithmAESCFB::platformDecrypt):
* Source/WebCore/crypto/openssl/CryptoAlgorithmAESCTROpenSSL.cpp: Renamed from Source/WebCore/crypto/openssl/CryptoAlgorithmAES_CTROpenSSL.cpp.
(WebCore::aesAlgorithm):
(WebCore::crypt):
(WebCore::CryptoAlgorithmAESCTR::platformEncrypt):
(WebCore::CryptoAlgorithmAESCTR::platformDecrypt):
* Source/WebCore/crypto/openssl/CryptoAlgorithmAESGCMOpenSSL.cpp: Renamed from Source/WebCore/crypto/openssl/CryptoAlgorithmAES_GCMOpenSSL.cpp.
(WebCore::aesAlgorithm):
(WebCore::cryptEncrypt):
(WebCore::cryptDecrypt):
(WebCore::CryptoAlgorithmAESGCM::platformEncrypt):
(WebCore::CryptoAlgorithmAESGCM::platformDecrypt):
* Source/WebCore/crypto/openssl/CryptoAlgorithmAESKWOpenSSL.cpp: Renamed from Source/WebCore/crypto/openssl/CryptoAlgorithmAES_KWOpenSSL.cpp.
(WebCore::cryptWrapKey):
(WebCore::cryptUnwrapKey):
(WebCore::CryptoAlgorithmAESKW::platformWrapKey):
(WebCore::CryptoAlgorithmAESKW::platformUnwrapKey):
* Source/WebCore/crypto/openssl/CryptoAlgorithmRegistryOpenSSL.cpp:
(WebCore::CryptoAlgorithmRegistry::platformRegisterAlgorithms):
* Source/WebCore/crypto/openssl/SerializedCryptoKeyWrapOpenSSL.cpp:
* Tools/TestWebKitAPI/Tests/WebCore/CtapPinTest.cpp:
(TestWebKitAPI::TEST):

Canonical link: https://commits.webkit.org/273566@main




More information about the webkit-changes mailing list