summaryrefslogtreecommitdiffstats
path: root/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium
diff options
context:
space:
mode:
Diffstat (limited to 'external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium')
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/core.h18
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h55
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth.h39
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h58
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h58
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h53
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box.h142
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h96
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h35
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h35
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h35
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h35
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash.h69
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h107
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash.h39
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h54
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h54
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int32.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int64.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h55
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h89
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h75
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h36
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h31
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox.h80
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h54
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash.h36
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h30
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign.h74
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h79
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h59
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream.h49
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h60
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h49
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h49
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h43
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h43
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h43
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint16.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint32.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint64.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint8.h8
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_16.h22
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_32.h22
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_64.h22
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/export.h32
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes.h58
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_salsa20_random.h45
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h45
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/runtime.h27
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/utils.h106
-rw-r--r--external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/version.h.in29
52 files changed, 0 insertions, 2472 deletions
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/core.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/core.h
deleted file mode 100644
index 7faa983e..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/core.h
+++ /dev/null
@@ -1,18 +0,0 @@
-
-#ifndef sodium_core_H
-#define sodium_core_H
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-SODIUM_EXPORT
-int sodium_init(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h
deleted file mode 100644
index b36807c6..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h
+++ /dev/null
@@ -1,55 +0,0 @@
-#ifndef crypto_aead_chacha20poly1305_H
-#define crypto_aead_chacha20poly1305_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_aead_chacha20poly1305_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_aead_chacha20poly1305_keybytes(void);
-
-#define crypto_aead_chacha20poly1305_NSECBYTES 0U
-SODIUM_EXPORT
-size_t crypto_aead_chacha20poly1305_nsecbytes(void);
-
-#define crypto_aead_chacha20poly1305_NPUBBYTES 8U
-SODIUM_EXPORT
-size_t crypto_aead_chacha20poly1305_npubbytes(void);
-
-#define crypto_aead_chacha20poly1305_ABYTES 16U
-SODIUM_EXPORT
-size_t crypto_aead_chacha20poly1305_abytes(void);
-
-SODIUM_EXPORT
-int crypto_aead_chacha20poly1305_encrypt(unsigned char *c,
- unsigned long long *clen,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *ad,
- unsigned long long adlen,
- const unsigned char *nsec,
- const unsigned char *npub,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_aead_chacha20poly1305_decrypt(unsigned char *m,
- unsigned long long *mlen,
- unsigned char *nsec,
- const unsigned char *c,
- unsigned long long clen,
- const unsigned char *ad,
- unsigned long long adlen,
- const unsigned char *npub,
- const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth.h
deleted file mode 100644
index 1c8d22e7..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth.h
+++ /dev/null
@@ -1,39 +0,0 @@
-#ifndef crypto_auth_H
-#define crypto_auth_H
-
-#include <stddef.h>
-
-#include "crypto_auth_hmacsha512256.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_auth_BYTES crypto_auth_hmacsha512256_BYTES
-SODIUM_EXPORT
-size_t crypto_auth_bytes(void);
-
-#define crypto_auth_KEYBYTES crypto_auth_hmacsha512256_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_auth_keybytes(void);
-
-#define crypto_auth_PRIMITIVE "hmacsha512256"
-SODIUM_EXPORT
-const char *crypto_auth_primitive(void);
-
-SODIUM_EXPORT
-int crypto_auth(unsigned char *out, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_verify(const unsigned char *h, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h
deleted file mode 100644
index 6869b56f..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h
+++ /dev/null
@@ -1,58 +0,0 @@
-#ifndef crypto_auth_hmacsha256_H
-#define crypto_auth_hmacsha256_H
-
-#include <stddef.h>
-#include "crypto_hash_sha256.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct crypto_auth_hmacsha256_state {
- crypto_hash_sha256_state ictx;
- crypto_hash_sha256_state octx;
-} crypto_auth_hmacsha256_state;
-
-#define crypto_auth_hmacsha256_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha256_bytes(void);
-
-#define crypto_auth_hmacsha256_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha256_keybytes(void);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha256(unsigned char *out,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha256_verify(const unsigned char *h,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha256_init(crypto_auth_hmacsha256_state *state,
- const unsigned char *key,
- size_t keylen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha256_update(crypto_auth_hmacsha256_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha256_final(crypto_auth_hmacsha256_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h
deleted file mode 100644
index 7df1f135..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h
+++ /dev/null
@@ -1,58 +0,0 @@
-#ifndef crypto_auth_hmacsha512_H
-#define crypto_auth_hmacsha512_H
-
-#include <stddef.h>
-#include "crypto_hash_sha512.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct crypto_auth_hmacsha512_state {
- crypto_hash_sha512_state ictx;
- crypto_hash_sha512_state octx;
-} crypto_auth_hmacsha512_state;
-
-#define crypto_auth_hmacsha512_BYTES 64U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha512_bytes(void);
-
-#define crypto_auth_hmacsha512_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha512_keybytes(void);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512(unsigned char *out,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512_verify(const unsigned char *h,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512_init(crypto_auth_hmacsha512_state *state,
- const unsigned char *key,
- size_t keylen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512_update(crypto_auth_hmacsha512_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512_final(crypto_auth_hmacsha512_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h
deleted file mode 100644
index d0064c8d..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h
+++ /dev/null
@@ -1,53 +0,0 @@
-#ifndef crypto_auth_hmacsha512256_H
-#define crypto_auth_hmacsha512256_H
-
-#include <stddef.h>
-#include "crypto_auth_hmacsha512.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct crypto_auth_hmacsha512_state crypto_auth_hmacsha512256_state;
-
-#define crypto_auth_hmacsha512256_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha512256_bytes(void);
-
-#define crypto_auth_hmacsha512256_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_auth_hmacsha512256_keybytes(void);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512256(unsigned char *out, const unsigned char *in,
- unsigned long long inlen,const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512256_verify(const unsigned char *h,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512256_init(crypto_auth_hmacsha512256_state *state,
- const unsigned char *key,
- size_t keylen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512256_update(crypto_auth_hmacsha512256_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_auth_hmacsha512256_final(crypto_auth_hmacsha512256_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box.h
deleted file mode 100644
index 8fff2d27..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box.h
+++ /dev/null
@@ -1,142 +0,0 @@
-#ifndef crypto_box_H
-#define crypto_box_H
-
-/*
- * THREAD SAFETY: crypto_box_keypair() is thread-safe,
- * provided that you called sodium_init() once before using any
- * other libsodium function.
- * Other functions are always thread-safe.
- */
-
-#include <stddef.h>
-
-#include "crypto_box_curve25519xsalsa20poly1305.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_box_SEEDBYTES crypto_box_curve25519xsalsa20poly1305_SEEDBYTES
-SODIUM_EXPORT
-size_t crypto_box_seedbytes(void);
-
-#define crypto_box_PUBLICKEYBYTES crypto_box_curve25519xsalsa20poly1305_PUBLICKEYBYTES
-SODIUM_EXPORT
-size_t crypto_box_publickeybytes(void);
-
-#define crypto_box_SECRETKEYBYTES crypto_box_curve25519xsalsa20poly1305_SECRETKEYBYTES
-SODIUM_EXPORT
-size_t crypto_box_secretkeybytes(void);
-
-#define crypto_box_NONCEBYTES crypto_box_curve25519xsalsa20poly1305_NONCEBYTES
-SODIUM_EXPORT
-size_t crypto_box_noncebytes(void);
-
-#define crypto_box_MACBYTES crypto_box_curve25519xsalsa20poly1305_MACBYTES
-SODIUM_EXPORT
-size_t crypto_box_macbytes(void);
-
-#define crypto_box_PRIMITIVE "curve25519xsalsa20poly1305"
-SODIUM_EXPORT
-const char *crypto_box_primitive(void);
-
-SODIUM_EXPORT
-int crypto_box_seed_keypair(unsigned char *pk, unsigned char *sk,
- const unsigned char *seed);
-
-SODIUM_EXPORT
-int crypto_box_keypair(unsigned char *pk, unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_easy(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *pk, const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_open_easy(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *pk, const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_detached(unsigned char *c, unsigned char *mac,
- const unsigned char *m, unsigned long long mlen,
- const unsigned char *n, const unsigned char *pk,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_open_detached(unsigned char *m, const unsigned char *c,
- const unsigned char *mac,
- unsigned long long clen,
- const unsigned char *n,
- const unsigned char *pk,
- const unsigned char *sk);
-
-/* -- Precomputation interface -- */
-
-#define crypto_box_BEFORENMBYTES crypto_box_curve25519xsalsa20poly1305_BEFORENMBYTES
-SODIUM_EXPORT
-size_t crypto_box_beforenmbytes(void);
-
-SODIUM_EXPORT
-int crypto_box_beforenm(unsigned char *k, const unsigned char *pk,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_easy_afternm(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_box_open_easy_afternm(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_box_detached_afternm(unsigned char *c, unsigned char *mac,
- const unsigned char *m, unsigned long long mlen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_box_open_detached_afternm(unsigned char *m, const unsigned char *c,
- const unsigned char *mac,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *k);
-
-/* -- NaCl compatibility interface ; Requires padding -- */
-
-#define crypto_box_ZEROBYTES crypto_box_curve25519xsalsa20poly1305_ZEROBYTES
-SODIUM_EXPORT
-size_t crypto_box_zerobytes(void);
-
-#define crypto_box_BOXZEROBYTES crypto_box_curve25519xsalsa20poly1305_BOXZEROBYTES
-SODIUM_EXPORT
-size_t crypto_box_boxzerobytes(void);
-
-SODIUM_EXPORT
-int crypto_box(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *pk, const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_open(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *pk, const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_afternm(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_box_open_afternm(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
deleted file mode 100644
index 865602fa..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
+++ /dev/null
@@ -1,96 +0,0 @@
-#ifndef crypto_box_curve25519xsalsa20poly1305_H
-#define crypto_box_curve25519xsalsa20poly1305_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_box_curve25519xsalsa20poly1305_SEEDBYTES 32U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_seedbytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_PUBLICKEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_publickeybytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_SECRETKEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_secretkeybytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_BEFORENMBYTES 32U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_beforenmbytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_NONCEBYTES 24U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_noncebytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_ZEROBYTES 32U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_zerobytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_BOXZEROBYTES 16U
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_boxzerobytes(void);
-
-#define crypto_box_curve25519xsalsa20poly1305_MACBYTES \
- (crypto_box_curve25519xsalsa20poly1305_ZEROBYTES - \
- crypto_box_curve25519xsalsa20poly1305_BOXZEROBYTES)
-SODIUM_EXPORT
-size_t crypto_box_curve25519xsalsa20poly1305_macbytes(void);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305(unsigned char *c,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n,
- const unsigned char *pk,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_open(unsigned char *m,
- const unsigned char *c,
- unsigned long long clen,
- const unsigned char *n,
- const unsigned char *pk,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_seed_keypair(unsigned char *pk,
- unsigned char *sk,
- const unsigned char *seed);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_keypair(unsigned char *pk,
- unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_beforenm(unsigned char *k,
- const unsigned char *pk,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_afternm(unsigned char *c,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_box_curve25519xsalsa20poly1305_open_afternm(unsigned char *m,
- const unsigned char *c,
- unsigned long long clen,
- const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h
deleted file mode 100644
index 82e475b8..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h
+++ /dev/null
@@ -1,35 +0,0 @@
-#ifndef crypto_core_hsalsa20_H
-#define crypto_core_hsalsa20_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_core_hsalsa20_OUTPUTBYTES 32U
-SODIUM_EXPORT
-size_t crypto_core_hsalsa20_outputbytes(void);
-
-#define crypto_core_hsalsa20_INPUTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_hsalsa20_inputbytes(void);
-
-#define crypto_core_hsalsa20_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_core_hsalsa20_keybytes(void);
-
-#define crypto_core_hsalsa20_CONSTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_hsalsa20_constbytes(void);
-
-SODIUM_EXPORT
-int crypto_core_hsalsa20(unsigned char *out, const unsigned char *in,
- const unsigned char *k, const unsigned char *c);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h
deleted file mode 100644
index 160cc56d..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h
+++ /dev/null
@@ -1,35 +0,0 @@
-#ifndef crypto_core_salsa20_H
-#define crypto_core_salsa20_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_core_salsa20_OUTPUTBYTES 64U
-SODIUM_EXPORT
-size_t crypto_core_salsa20_outputbytes(void);
-
-#define crypto_core_salsa20_INPUTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa20_inputbytes(void);
-
-#define crypto_core_salsa20_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_core_salsa20_keybytes(void);
-
-#define crypto_core_salsa20_CONSTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa20_constbytes(void);
-
-SODIUM_EXPORT
-int crypto_core_salsa20(unsigned char *out, const unsigned char *in,
- const unsigned char *k, const unsigned char *c);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h
deleted file mode 100644
index bdd5f9fd..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h
+++ /dev/null
@@ -1,35 +0,0 @@
-#ifndef crypto_core_salsa2012_H
-#define crypto_core_salsa2012_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_core_salsa2012_OUTPUTBYTES 64U
-SODIUM_EXPORT
-size_t crypto_core_salsa2012_outputbytes(void);
-
-#define crypto_core_salsa2012_INPUTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa2012_inputbytes(void);
-
-#define crypto_core_salsa2012_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_core_salsa2012_keybytes(void);
-
-#define crypto_core_salsa2012_CONSTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa2012_constbytes(void);
-
-SODIUM_EXPORT
-int crypto_core_salsa2012(unsigned char *out, const unsigned char *in,
- const unsigned char *k, const unsigned char *c);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h
deleted file mode 100644
index 3c13efa4..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h
+++ /dev/null
@@ -1,35 +0,0 @@
-#ifndef crypto_core_salsa208_H
-#define crypto_core_salsa208_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_core_salsa208_OUTPUTBYTES 64U
-SODIUM_EXPORT
-size_t crypto_core_salsa208_outputbytes(void);
-
-#define crypto_core_salsa208_INPUTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa208_inputbytes(void);
-
-#define crypto_core_salsa208_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_core_salsa208_keybytes(void);
-
-#define crypto_core_salsa208_CONSTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_core_salsa208_constbytes(void);
-
-SODIUM_EXPORT
-int crypto_core_salsa208(unsigned char *out, const unsigned char *in,
- const unsigned char *k, const unsigned char *c);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash.h
deleted file mode 100644
index 851ada42..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash.h
+++ /dev/null
@@ -1,69 +0,0 @@
-#ifndef crypto_generichash_H
-#define crypto_generichash_H
-
-#include <stddef.h>
-
-#include "crypto_generichash_blake2b.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_generichash_BYTES_MIN crypto_generichash_blake2b_BYTES_MIN
-SODIUM_EXPORT
-size_t crypto_generichash_bytes_min(void);
-
-#define crypto_generichash_BYTES_MAX crypto_generichash_blake2b_BYTES_MAX
-SODIUM_EXPORT
-size_t crypto_generichash_bytes_max(void);
-
-#define crypto_generichash_BYTES crypto_generichash_blake2b_BYTES
-SODIUM_EXPORT
-size_t crypto_generichash_bytes(void);
-
-#define crypto_generichash_KEYBYTES_MIN crypto_generichash_blake2b_KEYBYTES_MIN
-SODIUM_EXPORT
-size_t crypto_generichash_keybytes_min(void);
-
-#define crypto_generichash_KEYBYTES_MAX crypto_generichash_blake2b_KEYBYTES_MAX
-SODIUM_EXPORT
-size_t crypto_generichash_keybytes_max(void);
-
-#define crypto_generichash_KEYBYTES crypto_generichash_blake2b_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_generichash_keybytes(void);
-
-#define crypto_generichash_PRIMITIVE "blake2b"
-SODIUM_EXPORT
-const char *crypto_generichash_primitive(void);
-
-typedef crypto_generichash_blake2b_state crypto_generichash_state;
-
-SODIUM_EXPORT
-int crypto_generichash(unsigned char *out, size_t outlen,
- const unsigned char *in, unsigned long long inlen,
- const unsigned char *key, size_t keylen);
-
-SODIUM_EXPORT
-int crypto_generichash_init(crypto_generichash_state *state,
- const unsigned char *key,
- const size_t keylen, const size_t outlen);
-
-SODIUM_EXPORT
-int crypto_generichash_update(crypto_generichash_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_generichash_final(crypto_generichash_state *state,
- unsigned char *out, const size_t outlen);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h
deleted file mode 100644
index df1771f6..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h
+++ /dev/null
@@ -1,107 +0,0 @@
-#ifndef crypto_generichash_blake2b_H
-#define crypto_generichash_blake2b_H
-
-#include <stddef.h>
-#include <stdint.h>
-#include <stdlib.h>
-
-#include "export.h"
-
-#if defined(_MSC_VER)
-# define CRYPTO_ALIGN(x) __declspec(align(x))
-#else
-# define CRYPTO_ALIGN(x) __attribute__((aligned(x)))
-#endif
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#pragma pack(push, 1)
-CRYPTO_ALIGN(64) typedef struct crypto_generichash_blake2b_state {
- uint64_t h[8];
- uint64_t t[2];
- uint64_t f[2];
- uint8_t buf[2 * 128];
- size_t buflen;
- uint8_t last_node;
-} crypto_generichash_blake2b_state;
-#pragma pack(pop)
-
-#define crypto_generichash_blake2b_BYTES_MIN 16U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_bytes_min(void);
-
-#define crypto_generichash_blake2b_BYTES_MAX 64U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_bytes_max(void);
-
-#define crypto_generichash_blake2b_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_bytes(void);
-
-#define crypto_generichash_blake2b_KEYBYTES_MIN 16U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_keybytes_min(void);
-
-#define crypto_generichash_blake2b_KEYBYTES_MAX 64U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_keybytes_max(void);
-
-#define crypto_generichash_blake2b_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_keybytes(void);
-
-#define crypto_generichash_blake2b_SALTBYTES 16U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_saltbytes(void);
-
-#define crypto_generichash_blake2b_PERSONALBYTES 16U
-SODIUM_EXPORT
-size_t crypto_generichash_blake2b_personalbytes(void);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b(unsigned char *out, size_t outlen,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *key, size_t keylen);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b_salt_personal(unsigned char *out, size_t outlen,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *key,
- size_t keylen,
- const unsigned char *salt,
- const unsigned char *personal);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b_init(crypto_generichash_blake2b_state *state,
- const unsigned char *key,
- const size_t keylen, const size_t outlen);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b_init_salt_personal(crypto_generichash_blake2b_state *state,
- const unsigned char *key,
- const size_t keylen, const size_t outlen,
- const unsigned char *salt,
- const unsigned char *personal);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b_update(crypto_generichash_blake2b_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_generichash_blake2b_final(crypto_generichash_blake2b_state *state,
- unsigned char *out,
- const size_t outlen);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash.h
deleted file mode 100644
index d455bd51..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash.h
+++ /dev/null
@@ -1,39 +0,0 @@
-#ifndef crypto_hash_H
-#define crypto_hash_H
-
-/*
- * WARNING: Unless you absolutely need to use SHA512 for interoperatibility,
- * purposes, you might want to consider crypto_generichash() instead.
- * Unlike SHA512, crypto_generichash() is not vulnerable to length
- * extension attacks.
- */
-
-#include <stddef.h>
-
-#include "crypto_hash_sha512.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_hash_BYTES crypto_hash_sha512_BYTES
-SODIUM_EXPORT
-size_t crypto_hash_bytes(void);
-
-SODIUM_EXPORT
-int crypto_hash(unsigned char *out, const unsigned char *in,
- unsigned long long inlen);
-
-#define crypto_hash_PRIMITIVE "sha512"
-SODIUM_EXPORT
-const char *crypto_hash_primitive(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h
deleted file mode 100644
index 449ddf22..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h
+++ /dev/null
@@ -1,54 +0,0 @@
-#ifndef crypto_hash_sha256_H
-#define crypto_hash_sha256_H
-
-/*
- * WARNING: Unless you absolutely need to use SHA256 for interoperatibility,
- * purposes, you might want to consider crypto_generichash() instead.
- * Unlike SHA256, crypto_generichash() is not vulnerable to length
- * extension attacks.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-#include <stdlib.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct crypto_hash_sha256_state {
- uint32_t state[8];
- uint32_t count[2];
- unsigned char buf[64];
-} crypto_hash_sha256_state;
-
-#define crypto_hash_sha256_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_hash_sha256_bytes(void);
-
-SODIUM_EXPORT
-int crypto_hash_sha256(unsigned char *out, const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_hash_sha256_init(crypto_hash_sha256_state *state);
-
-SODIUM_EXPORT
-int crypto_hash_sha256_update(crypto_hash_sha256_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_hash_sha256_final(crypto_hash_sha256_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h
deleted file mode 100644
index e8ef2e36..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h
+++ /dev/null
@@ -1,54 +0,0 @@
-#ifndef crypto_hash_sha512_H
-#define crypto_hash_sha512_H
-
-/*
- * WARNING: Unless you absolutely need to use SHA512 for interoperatibility,
- * purposes, you might want to consider crypto_generichash() instead.
- * Unlike SHA512, crypto_generichash() is not vulnerable to length
- * extension attacks.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-#include <stdlib.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct crypto_hash_sha512_state {
- uint64_t state[8];
- uint64_t count[2];
- unsigned char buf[128];
-} crypto_hash_sha512_state;
-
-#define crypto_hash_sha512_BYTES 64U
-SODIUM_EXPORT
-size_t crypto_hash_sha512_bytes(void);
-
-SODIUM_EXPORT
-int crypto_hash_sha512(unsigned char *out, const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_hash_sha512_init(crypto_hash_sha512_state *state);
-
-SODIUM_EXPORT
-int crypto_hash_sha512_update(crypto_hash_sha512_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_hash_sha512_final(crypto_hash_sha512_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int32.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int32.h
deleted file mode 100644
index a22019d8..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int32.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_int32_H
-#define crypto_int32_H
-
-#include <stdint.h>
-
-typedef int32_t crypto_int32;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int64.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int64.h
deleted file mode 100644
index f68a2836..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_int64.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_int64_H
-#define crypto_int64_H
-
-#include <stdint.h>
-
-typedef int64_t crypto_int64;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h
deleted file mode 100644
index 02d41a9e..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h
+++ /dev/null
@@ -1,55 +0,0 @@
-#ifndef crypto_onetimeauth_H
-#define crypto_onetimeauth_H
-
-#include <stddef.h>
-
-#include "crypto_onetimeauth_poly1305.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef crypto_onetimeauth_poly1305_state crypto_onetimeauth_state;
-
-#define crypto_onetimeauth_BYTES crypto_onetimeauth_poly1305_BYTES
-SODIUM_EXPORT
-size_t crypto_onetimeauth_bytes(void);
-
-#define crypto_onetimeauth_KEYBYTES crypto_onetimeauth_poly1305_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_onetimeauth_keybytes(void);
-
-#define crypto_onetimeauth_PRIMITIVE "poly1305"
-SODIUM_EXPORT
-const char *crypto_onetimeauth_primitive(void);
-
-SODIUM_EXPORT
-int crypto_onetimeauth(unsigned char *out, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_verify(const unsigned char *h, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_init(crypto_onetimeauth_state *state,
- const unsigned char *key);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_update(crypto_onetimeauth_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_final(crypto_onetimeauth_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h
deleted file mode 100644
index fb6eb499..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h
+++ /dev/null
@@ -1,89 +0,0 @@
-#ifndef crypto_onetimeauth_poly1305_H
-#define crypto_onetimeauth_poly1305_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#include <sys/types.h>
-
-#include <stdint.h>
-#include <stdio.h>
-
-typedef struct crypto_onetimeauth_poly1305_state {
- unsigned long long aligner;
- unsigned char opaque[136];
-} crypto_onetimeauth_poly1305_state;
-
-typedef struct crypto_onetimeauth_poly1305_implementation {
- const char *(*implementation_name)(void);
- int (*onetimeauth)(unsigned char *out,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
- int (*onetimeauth_verify)(const unsigned char *h,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
- int (*onetimeauth_init)(crypto_onetimeauth_poly1305_state *state,
- const unsigned char *key);
- int (*onetimeauth_update)(crypto_onetimeauth_poly1305_state *state,
- const unsigned char *in,
- unsigned long long inlen);
- int (*onetimeauth_final)(crypto_onetimeauth_poly1305_state *state,
- unsigned char *out);
-} crypto_onetimeauth_poly1305_implementation;
-
-#define crypto_onetimeauth_poly1305_BYTES 16U
-SODIUM_EXPORT
-size_t crypto_onetimeauth_poly1305_bytes(void);
-
-#define crypto_onetimeauth_poly1305_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_onetimeauth_poly1305_keybytes(void);
-
-SODIUM_EXPORT
-const char *crypto_onetimeauth_poly1305_implementation_name(void);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305_set_implementation(crypto_onetimeauth_poly1305_implementation *impl);
-
-crypto_onetimeauth_poly1305_implementation *
-crypto_onetimeauth_pick_best_implementation(void);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305(unsigned char *out,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305_verify(const unsigned char *h,
- const unsigned char *in,
- unsigned long long inlen,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305_init(crypto_onetimeauth_poly1305_state *state,
- const unsigned char *key);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305_update(crypto_onetimeauth_poly1305_state *state,
- const unsigned char *in,
- unsigned long long inlen);
-
-SODIUM_EXPORT
-int crypto_onetimeauth_poly1305_final(crypto_onetimeauth_poly1305_state *state,
- unsigned char *out);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
deleted file mode 100644
index 0d98e0b2..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
+++ /dev/null
@@ -1,75 +0,0 @@
-#ifndef crypto_pwhash_scryptsalsa208sha256_H
-#define crypto_pwhash_scryptsalsa208sha256_H
-
-#include <stddef.h>
-#include <stdint.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_pwhash_scryptsalsa208sha256_SALTBYTES 32U
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_saltbytes(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_STRBYTES 102U
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_strbytes(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_STRPREFIX "$7$"
-SODIUM_EXPORT
-const char *crypto_pwhash_scryptsalsa208sha256_strprefix(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_OPSLIMIT_INTERACTIVE 524288ULL
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_opslimit_interactive(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_MEMLIMIT_INTERACTIVE 16777216ULL
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_memlimit_interactive(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_OPSLIMIT_SENSITIVE 33554432ULL
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive(void);
-
-#define crypto_pwhash_scryptsalsa208sha256_MEMLIMIT_SENSITIVE 1073741824ULL
-SODIUM_EXPORT
-size_t crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive(void);
-
-SODIUM_EXPORT
-int crypto_pwhash_scryptsalsa208sha256(unsigned char * const out,
- unsigned long long outlen,
- const char * const passwd,
- unsigned long long passwdlen,
- const unsigned char * const salt,
- unsigned long long opslimit,
- size_t memlimit);
-
-SODIUM_EXPORT
-int crypto_pwhash_scryptsalsa208sha256_str(char out[crypto_pwhash_scryptsalsa208sha256_STRBYTES],
- const char * const passwd,
- unsigned long long passwdlen,
- unsigned long long opslimit,
- size_t memlimit);
-
-SODIUM_EXPORT
-int crypto_pwhash_scryptsalsa208sha256_str_verify(const char str[crypto_pwhash_scryptsalsa208sha256_STRBYTES],
- const char * const passwd,
- unsigned long long passwdlen);
-
-SODIUM_EXPORT
-int crypto_pwhash_scryptsalsa208sha256_ll(const uint8_t * passwd, size_t passwdlen,
- const uint8_t * salt, size_t saltlen,
- uint64_t N, uint32_t r, uint32_t p,
- uint8_t * buf, size_t buflen);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h
deleted file mode 100644
index 3d59b3a2..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h
+++ /dev/null
@@ -1,36 +0,0 @@
-#ifndef crypto_scalarmult_H
-#define crypto_scalarmult_H
-
-#include <stddef.h>
-
-#include "crypto_scalarmult_curve25519.h"
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_scalarmult_BYTES crypto_scalarmult_curve25519_BYTES
-SODIUM_EXPORT
-size_t crypto_scalarmult_bytes(void);
-
-#define crypto_scalarmult_SCALARBYTES crypto_scalarmult_curve25519_SCALARBYTES
-SODIUM_EXPORT
-size_t crypto_scalarmult_scalarbytes(void);
-
-#define crypto_scalarmult_PRIMITIVE "curve25519"
-SODIUM_EXPORT
-const char *crypto_scalarmult_primitive(void);
-
-SODIUM_EXPORT
-int crypto_scalarmult_base(unsigned char *q, const unsigned char *n);
-
-SODIUM_EXPORT
-int crypto_scalarmult(unsigned char *q, const unsigned char *n,
- const unsigned char *p);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h
deleted file mode 100644
index c75d2242..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h
+++ /dev/null
@@ -1,31 +0,0 @@
-#ifndef crypto_scalarmult_curve25519_H
-#define crypto_scalarmult_curve25519_H
-
-#include <stddef.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_scalarmult_curve25519_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_scalarmult_curve25519_bytes(void);
-
-#define crypto_scalarmult_curve25519_SCALARBYTES 32U
-SODIUM_EXPORT
-size_t crypto_scalarmult_curve25519_scalarbytes(void);
-
-SODIUM_EXPORT
-int crypto_scalarmult_curve25519(unsigned char *q, const unsigned char *n,
- const unsigned char *p);
-
-SODIUM_EXPORT
-int crypto_scalarmult_curve25519_base(unsigned char *q, const unsigned char *n);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox.h
deleted file mode 100644
index e0d6969e..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox.h
+++ /dev/null
@@ -1,80 +0,0 @@
-#ifndef crypto_secretbox_H
-#define crypto_secretbox_H
-
-#include <stddef.h>
-
-#include "crypto_secretbox_xsalsa20poly1305.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_secretbox_KEYBYTES crypto_secretbox_xsalsa20poly1305_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_secretbox_keybytes(void);
-
-#define crypto_secretbox_NONCEBYTES crypto_secretbox_xsalsa20poly1305_NONCEBYTES
-SODIUM_EXPORT
-size_t crypto_secretbox_noncebytes(void);
-
-#define crypto_secretbox_MACBYTES crypto_secretbox_xsalsa20poly1305_MACBYTES
-SODIUM_EXPORT
-size_t crypto_secretbox_macbytes(void);
-
-#define crypto_secretbox_PRIMITIVE "xsalsa20poly1305"
-SODIUM_EXPORT
-const char *crypto_secretbox_primitive(void);
-
-SODIUM_EXPORT
-int crypto_secretbox_easy(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_secretbox_open_easy(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_secretbox_detached(unsigned char *c, unsigned char *mac,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_secretbox_open_detached(unsigned char *m,
- const unsigned char *c,
- const unsigned char *mac,
- unsigned long long clen,
- const unsigned char *n,
- const unsigned char *k);
-
-/* -- NaCl compatibility interface ; Requires padding -- */
-
-#define crypto_secretbox_ZEROBYTES crypto_secretbox_xsalsa20poly1305_ZEROBYTES
-SODIUM_EXPORT
-size_t crypto_secretbox_zerobytes(void);
-
-#define crypto_secretbox_BOXZEROBYTES crypto_secretbox_xsalsa20poly1305_BOXZEROBYTES
-SODIUM_EXPORT
-size_t crypto_secretbox_boxzerobytes(void);
-
-SODIUM_EXPORT
-int crypto_secretbox(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_secretbox_open(unsigned char *m, const unsigned char *c,
- unsigned long long clen, const unsigned char *n,
- const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h
deleted file mode 100644
index 4afc2cdf..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h
+++ /dev/null
@@ -1,54 +0,0 @@
-#ifndef crypto_secretbox_xsalsa20poly1305_H
-#define crypto_secretbox_xsalsa20poly1305_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_secretbox_xsalsa20poly1305_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_secretbox_xsalsa20poly1305_keybytes(void);
-
-#define crypto_secretbox_xsalsa20poly1305_NONCEBYTES 24U
-SODIUM_EXPORT
-size_t crypto_secretbox_xsalsa20poly1305_noncebytes(void);
-
-#define crypto_secretbox_xsalsa20poly1305_ZEROBYTES 32U
-SODIUM_EXPORT
-size_t crypto_secretbox_xsalsa20poly1305_zerobytes(void);
-
-#define crypto_secretbox_xsalsa20poly1305_BOXZEROBYTES 16U
-SODIUM_EXPORT
-size_t crypto_secretbox_xsalsa20poly1305_boxzerobytes(void);
-
-#define crypto_secretbox_xsalsa20poly1305_MACBYTES \
- (crypto_secretbox_xsalsa20poly1305_ZEROBYTES - \
- crypto_secretbox_xsalsa20poly1305_BOXZEROBYTES)
-SODIUM_EXPORT
-size_t crypto_secretbox_xsalsa20poly1305_macbytes(void);
-
-SODIUM_EXPORT
-int crypto_secretbox_xsalsa20poly1305(unsigned char *c,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_secretbox_xsalsa20poly1305_open(unsigned char *m,
- const unsigned char *c,
- unsigned long long clen,
- const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash.h
deleted file mode 100644
index 5458b9c3..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash.h
+++ /dev/null
@@ -1,36 +0,0 @@
-#ifndef crypto_shorthash_H
-#define crypto_shorthash_H
-
-#include <stddef.h>
-
-#include "crypto_shorthash_siphash24.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_shorthash_BYTES crypto_shorthash_siphash24_BYTES
-SODIUM_EXPORT
-size_t crypto_shorthash_bytes(void);
-
-#define crypto_shorthash_KEYBYTES crypto_shorthash_siphash24_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_shorthash_keybytes(void);
-
-#define crypto_shorthash_PRIMITIVE "siphash24"
-SODIUM_EXPORT
-const char *crypto_shorthash_primitive(void);
-
-SODIUM_EXPORT
-int crypto_shorthash(unsigned char *out, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h
deleted file mode 100644
index a2cab0c1..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h
+++ /dev/null
@@ -1,30 +0,0 @@
-#ifndef crypto_shorthash_siphash24_H
-#define crypto_shorthash_siphash24_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_shorthash_siphash24_BYTES 8U
-SODIUM_EXPORT
-size_t crypto_shorthash_siphash24_bytes(void);
-
-#define crypto_shorthash_siphash24_KEYBYTES 16U
-SODIUM_EXPORT
-size_t crypto_shorthash_siphash24_keybytes(void);
-
-SODIUM_EXPORT
-int crypto_shorthash_siphash24(unsigned char *out, const unsigned char *in,
- unsigned long long inlen, const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign.h
deleted file mode 100644
index 8b854d37..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign.h
+++ /dev/null
@@ -1,74 +0,0 @@
-#ifndef crypto_sign_H
-#define crypto_sign_H
-
-/*
- * THREAD SAFETY: crypto_sign_keypair() is thread-safe,
- * provided that you called sodium_init() once before using any
- * other libsodium function.
- * Other functions, including crypto_sign_seed_keypair() are always thread-safe.
- */
-
-#include <stddef.h>
-
-#include "crypto_sign_ed25519.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_sign_BYTES crypto_sign_ed25519_BYTES
-SODIUM_EXPORT
-size_t crypto_sign_bytes(void);
-
-#define crypto_sign_SEEDBYTES crypto_sign_ed25519_SEEDBYTES
-SODIUM_EXPORT
-size_t crypto_sign_seedbytes(void);
-
-#define crypto_sign_PUBLICKEYBYTES crypto_sign_ed25519_PUBLICKEYBYTES
-SODIUM_EXPORT
-size_t crypto_sign_publickeybytes(void);
-
-#define crypto_sign_SECRETKEYBYTES crypto_sign_ed25519_SECRETKEYBYTES
-SODIUM_EXPORT
-size_t crypto_sign_secretkeybytes(void);
-
-#define crypto_sign_PRIMITIVE "ed25519"
-SODIUM_EXPORT
-const char *crypto_sign_primitive(void);
-
-SODIUM_EXPORT
-int crypto_sign_seed_keypair(unsigned char *pk, unsigned char *sk,
- const unsigned char *seed);
-
-SODIUM_EXPORT
-int crypto_sign_keypair(unsigned char *pk, unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign(unsigned char *sm, unsigned long long *smlen_p,
- const unsigned char *m, unsigned long long mlen,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_open(unsigned char *m, unsigned long long *mlen_p,
- const unsigned char *sm, unsigned long long smlen,
- const unsigned char *pk);
-
-SODIUM_EXPORT
-int crypto_sign_detached(unsigned char *sig, unsigned long long *siglen_p,
- const unsigned char *m, unsigned long long mlen,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_verify_detached(const unsigned char *sig,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *pk);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h
deleted file mode 100644
index 5238c2a2..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h
+++ /dev/null
@@ -1,79 +0,0 @@
-#ifndef crypto_sign_ed25519_H
-#define crypto_sign_ed25519_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_sign_ed25519_BYTES 64U
-SODIUM_EXPORT
-size_t crypto_sign_ed25519_bytes(void);
-
-#define crypto_sign_ed25519_SEEDBYTES 32U
-SODIUM_EXPORT
-size_t crypto_sign_ed25519_seedbytes(void);
-
-#define crypto_sign_ed25519_PUBLICKEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_sign_ed25519_publickeybytes(void);
-
-#define crypto_sign_ed25519_SECRETKEYBYTES (32U + 32U)
-SODIUM_EXPORT
-size_t crypto_sign_ed25519_secretkeybytes(void);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519(unsigned char *sm, unsigned long long *smlen_p,
- const unsigned char *m, unsigned long long mlen,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_open(unsigned char *m, unsigned long long *mlen_p,
- const unsigned char *sm, unsigned long long smlen,
- const unsigned char *pk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_detached(unsigned char *sig,
- unsigned long long *siglen_p,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_verify_detached(const unsigned char *sig,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *pk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_keypair(unsigned char *pk, unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_seed_keypair(unsigned char *pk, unsigned char *sk,
- const unsigned char *seed);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_pk_to_curve25519(unsigned char *curve25519_pk,
- const unsigned char *ed25519_pk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_sk_to_curve25519(unsigned char *curve25519_sk,
- const unsigned char *ed25519_sk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_sk_to_seed(unsigned char *seed,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_ed25519_sk_to_pk(unsigned char *pk, const unsigned char *sk);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h
deleted file mode 100644
index 01b4f2ea..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h
+++ /dev/null
@@ -1,59 +0,0 @@
-#ifndef crypto_sign_edwards25519sha512batch_H
-#define crypto_sign_edwards25519sha512batch_H
-
-/*
- * WARNING: This construction was a prototype, which should not be used
- * any more in new projects.
- *
- * crypto_sign_edwards25519sha512batch is provided for applications
- * initially built with NaCl, but as recommended by the author of this
- * construction, new applications should use ed25519 instead.
- *
- * In Sodium, you should use the high-level crypto_sign_*() functions instead.
- */
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_sign_edwards25519sha512batch_BYTES 64U
-SODIUM_EXPORT
-size_t crypto_sign_edwards25519sha512batch_bytes(void);
-
-#define crypto_sign_edwards25519sha512batch_PUBLICKEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_sign_edwards25519sha512batch_publickeybytes(void);
-
-#define crypto_sign_edwards25519sha512batch_SECRETKEYBYTES (32U + 32U)
-SODIUM_EXPORT
-size_t crypto_sign_edwards25519sha512batch_secretkeybytes(void);
-
-SODIUM_EXPORT
-int crypto_sign_edwards25519sha512batch(unsigned char *sm,
- unsigned long long *smlen_p,
- const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *sk);
-
-SODIUM_EXPORT
-int crypto_sign_edwards25519sha512batch_open(unsigned char *m,
- unsigned long long *mlen_p,
- const unsigned char *sm,
- unsigned long long smlen,
- const unsigned char *pk);
-
-SODIUM_EXPORT
-int crypto_sign_edwards25519sha512batch_keypair(unsigned char *pk,
- unsigned char *sk);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream.h
deleted file mode 100644
index b0c6c41a..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream.h
+++ /dev/null
@@ -1,49 +0,0 @@
-#ifndef crypto_stream_H
-#define crypto_stream_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-
-#include "crypto_stream_xsalsa20.h"
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_KEYBYTES crypto_stream_xsalsa20_KEYBYTES
-SODIUM_EXPORT
-size_t crypto_stream_keybytes(void);
-
-#define crypto_stream_NONCEBYTES crypto_stream_xsalsa20_NONCEBYTES
-SODIUM_EXPORT
-size_t crypto_stream_noncebytes(void);
-
-#define crypto_stream_PRIMITIVE "xsalsa20"
-SODIUM_EXPORT
-const char *crypto_stream_primitive(void);
-
-SODIUM_EXPORT
-int crypto_stream(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h
deleted file mode 100644
index 29133196..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h
+++ /dev/null
@@ -1,60 +0,0 @@
-#ifndef crypto_stream_aes128ctr_H
-#define crypto_stream_aes128ctr_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_aes128ctr_KEYBYTES 16U
-SODIUM_EXPORT
-size_t crypto_stream_aes128ctr_keybytes(void);
-
-#define crypto_stream_aes128ctr_NONCEBYTES 16U
-SODIUM_EXPORT
-size_t crypto_stream_aes128ctr_noncebytes(void);
-
-#define crypto_stream_aes128ctr_BEFORENMBYTES 1408U
-SODIUM_EXPORT
-size_t crypto_stream_aes128ctr_beforenmbytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_aes128ctr(unsigned char *out, unsigned long long outlen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_aes128ctr_xor(unsigned char *out, const unsigned char *in,
- unsigned long long inlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_aes128ctr_beforenm(unsigned char *c, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_aes128ctr_afternm(unsigned char *out, unsigned long long len,
- const unsigned char *nonce, const unsigned char *c);
-
-SODIUM_EXPORT
-int crypto_stream_aes128ctr_xor_afternm(unsigned char *out, const unsigned char *in,
- unsigned long long len,
- const unsigned char *nonce,
- const unsigned char *c);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h
deleted file mode 100644
index 6b577fcc..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h
+++ /dev/null
@@ -1,49 +0,0 @@
-#ifndef crypto_stream_chacha20_H
-#define crypto_stream_chacha20_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_chacha20_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_stream_chacha20_keybytes(void);
-
-#define crypto_stream_chacha20_NONCEBYTES 8U
-SODIUM_EXPORT
-size_t crypto_stream_chacha20_noncebytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_chacha20(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_chacha20_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_chacha20_xor_ic(unsigned char *c, const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n, uint64_t ic,
- const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h
deleted file mode 100644
index 1c06512b..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h
+++ /dev/null
@@ -1,49 +0,0 @@
-#ifndef crypto_stream_salsa20_H
-#define crypto_stream_salsa20_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_salsa20_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_stream_salsa20_keybytes(void);
-
-#define crypto_stream_salsa20_NONCEBYTES 8U
-SODIUM_EXPORT
-size_t crypto_stream_salsa20_noncebytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_salsa20(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_salsa20_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_salsa20_xor_ic(unsigned char *c, const unsigned char *m,
- unsigned long long mlen,
- const unsigned char *n, uint64_t ic,
- const unsigned char *k);
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h
deleted file mode 100644
index 6fcf436f..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h
+++ /dev/null
@@ -1,43 +0,0 @@
-#ifndef crypto_stream_salsa2012_H
-#define crypto_stream_salsa2012_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_salsa2012_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_stream_salsa2012_keybytes(void);
-
-#define crypto_stream_salsa2012_NONCEBYTES 8U
-SODIUM_EXPORT
-size_t crypto_stream_salsa2012_noncebytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_salsa2012(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_salsa2012_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h
deleted file mode 100644
index a8fd2cef..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h
+++ /dev/null
@@ -1,43 +0,0 @@
-#ifndef crypto_stream_salsa208_H
-#define crypto_stream_salsa208_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_salsa208_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_stream_salsa208_keybytes(void);
-
-#define crypto_stream_salsa208_NONCEBYTES 8U
-SODIUM_EXPORT
-size_t crypto_stream_salsa208_noncebytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_salsa208(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_salsa208_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h
deleted file mode 100644
index f7ea1449..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h
+++ /dev/null
@@ -1,43 +0,0 @@
-#ifndef crypto_stream_xsalsa20_H
-#define crypto_stream_xsalsa20_H
-
-/*
- * WARNING: This is just a stream cipher. It is NOT authenticated encryption.
- * While it provides some protection against eavesdropping, it does NOT
- * provide any security against active attacks.
- * Unless you know what you're doing, what you are looking for is probably
- * the crypto_box functions.
- */
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-#define crypto_stream_xsalsa20_KEYBYTES 32U
-SODIUM_EXPORT
-size_t crypto_stream_xsalsa20_keybytes(void);
-
-#define crypto_stream_xsalsa20_NONCEBYTES 24U
-SODIUM_EXPORT
-size_t crypto_stream_xsalsa20_noncebytes(void);
-
-SODIUM_EXPORT
-int crypto_stream_xsalsa20(unsigned char *c, unsigned long long clen,
- const unsigned char *n, const unsigned char *k);
-
-SODIUM_EXPORT
-int crypto_stream_xsalsa20_xor(unsigned char *c, const unsigned char *m,
- unsigned long long mlen, const unsigned char *n,
- const unsigned char *k);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint16.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint16.h
deleted file mode 100644
index 6be4e347..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint16.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_uint16_H
-#define crypto_uint16_H
-
-#include <stdint.h>
-
-typedef uint16_t crypto_uint16;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint32.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint32.h
deleted file mode 100644
index ba66cecc..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint32.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_uint32_H
-#define crypto_uint32_H
-
-#include <stdint.h>
-
-typedef uint32_t crypto_uint32;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint64.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint64.h
deleted file mode 100644
index 98b3f6d3..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint64.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_uint64_H
-#define crypto_uint64_H
-
-#include <stdint.h>
-
-typedef uint64_t crypto_uint64;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint8.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint8.h
deleted file mode 100644
index 789613ba..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_uint8.h
+++ /dev/null
@@ -1,8 +0,0 @@
-#ifndef crypto_uint8_H
-#define crypto_uint8_H
-
-#include <stdint.h>
-
-typedef uint8_t crypto_uint8;
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_16.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_16.h
deleted file mode 100644
index 7370b15f..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_16.h
+++ /dev/null
@@ -1,22 +0,0 @@
-#ifndef crypto_verify_16_H
-#define crypto_verify_16_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_verify_16_BYTES 16U
-SODIUM_EXPORT
-size_t crypto_verify_16_bytes(void);
-
-SODIUM_EXPORT
-int crypto_verify_16(const unsigned char *x, const unsigned char *y);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_32.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_32.h
deleted file mode 100644
index 58e4d0e8..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_32.h
+++ /dev/null
@@ -1,22 +0,0 @@
-#ifndef crypto_verify_32_H
-#define crypto_verify_32_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_verify_32_BYTES 32U
-SODIUM_EXPORT
-size_t crypto_verify_32_bytes(void);
-
-SODIUM_EXPORT
-int crypto_verify_32(const unsigned char *x, const unsigned char *y);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_64.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_64.h
deleted file mode 100644
index 7ed9c89f..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/crypto_verify_64.h
+++ /dev/null
@@ -1,22 +0,0 @@
-#ifndef crypto_verify_64_H
-#define crypto_verify_64_H
-
-#include <stddef.h>
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define crypto_verify_64_BYTES 64U
-SODIUM_EXPORT
-size_t crypto_verify_64_bytes(void);
-
-SODIUM_EXPORT
-int crypto_verify_64(const unsigned char *x, const unsigned char *y);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/export.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/export.h
deleted file mode 100644
index 53fcd7b5..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/export.h
+++ /dev/null
@@ -1,32 +0,0 @@
-
-#ifndef sodium_export_H
-#define sodium_export_H
-
-#ifndef __GNUC__
-# ifdef __attribute__
-# undef __attribute__
-# endif
-# define __attribute__(a)
-#endif
-
-#ifdef SODIUM_STATIC
-# define SODIUM_EXPORT
-#else
-# if defined(_MSC_VER)
-# ifdef SODIUM_DLL_EXPORT
-# define SODIUM_EXPORT __declspec(dllexport)
-# else
-# define SODIUM_EXPORT __declspec(dllimport)
-# endif
-# else
-# if defined(__SUNPRO_C)
-# define SODIUM_EXPORT __attribute__ __global
-# elif defined(_MSG_VER)
-# define SODIUM_EXPORT extern __declspec(dllexport)
-# else
-# define SODIUM_EXPORT __attribute__ ((visibility ("default")))
-# endif
-# endif
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes.h
deleted file mode 100644
index d92c1a4d..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes.h
+++ /dev/null
@@ -1,58 +0,0 @@
-
-#ifndef randombytes_H
-#define randombytes_H
-
-#include <sys/types.h>
-
-#include <stddef.h>
-#include <stdint.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-# if __GNUC__
-# pragma GCC diagnostic ignored "-Wlong-long"
-# endif
-extern "C" {
-#endif
-
-typedef struct randombytes_implementation {
- const char *(*implementation_name)(void);
- uint32_t (*random)(void);
- void (*stir)(void);
- uint32_t (*uniform)(const uint32_t upper_bound);
- void (*buf)(void * const buf, const size_t size);
- int (*close)(void);
-} randombytes_implementation;
-
-SODIUM_EXPORT
-void randombytes_buf(void * const buf, const size_t size);
-
-SODIUM_EXPORT
-uint32_t randombytes_random(void);
-
-SODIUM_EXPORT
-uint32_t randombytes_uniform(const uint32_t upper_bound);
-
-SODIUM_EXPORT
-void randombytes_stir(void);
-
-SODIUM_EXPORT
-int randombytes_close(void);
-
-SODIUM_EXPORT
-int randombytes_set_implementation(randombytes_implementation *impl);
-
-SODIUM_EXPORT
-const char *randombytes_implementation_name(void);
-
-/* -- NaCl compatibility interface -- */
-
-SODIUM_EXPORT
-void randombytes(unsigned char * const buf, const unsigned long long buf_len);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_salsa20_random.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_salsa20_random.h
deleted file mode 100644
index 46d38c54..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_salsa20_random.h
+++ /dev/null
@@ -1,45 +0,0 @@
-
-#ifndef randombytes_salsa20_random_H
-#define randombytes_salsa20_random_H
-
-/*
- * THREAD SAFETY: randombytes_salsa20_random*() functions are
- * fork()-safe but not thread-safe.
- * Always wrap them in a mutex if you need thread safety.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-SODIUM_EXPORT
-extern struct randombytes_implementation randombytes_salsa20_implementation;
-
-SODIUM_EXPORT
-const char *randombytes_salsa20_implementation_name(void);
-
-SODIUM_EXPORT
-uint32_t randombytes_salsa20_random(void);
-
-SODIUM_EXPORT
-void randombytes_salsa20_random_stir(void);
-
-SODIUM_EXPORT
-uint32_t randombytes_salsa20_random_uniform(const uint32_t upper_bound);
-
-SODIUM_EXPORT
-void randombytes_salsa20_random_buf(void * const buf, const size_t size);
-
-SODIUM_EXPORT
-int randombytes_salsa20_random_close(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h
deleted file mode 100644
index 20dab781..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h
+++ /dev/null
@@ -1,45 +0,0 @@
-
-#ifndef randombytes_sysrandom_H
-#define randombytes_sysrandom_H
-
-/*
- * THREAD SAFETY: randombytes_sysrandom() functions are thread-safe,
- * provided that you called sodium_init() once before using any
- * other libsodium function.
- */
-
-#include <stddef.h>
-#include <stdint.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-SODIUM_EXPORT
-extern struct randombytes_implementation randombytes_sysrandom_implementation;
-
-SODIUM_EXPORT
-const char *randombytes_sysrandom_implementation_name(void);
-
-SODIUM_EXPORT
-uint32_t randombytes_sysrandom(void);
-
-SODIUM_EXPORT
-void randombytes_sysrandom_stir(void);
-
-SODIUM_EXPORT
-uint32_t randombytes_sysrandom_uniform(const uint32_t upper_bound);
-
-SODIUM_EXPORT
-void randombytes_sysrandom_buf(void * const buf, const size_t size);
-
-SODIUM_EXPORT
-int randombytes_sysrandom_close(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/runtime.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/runtime.h
deleted file mode 100644
index 50226ae1..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/runtime.h
+++ /dev/null
@@ -1,27 +0,0 @@
-
-#ifndef sodium_runtime_H
-#define sodium_runtime_H
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-SODIUM_EXPORT
-int sodium_runtime_get_cpu_features(void);
-
-SODIUM_EXPORT
-int sodium_runtime_has_neon(void);
-
-SODIUM_EXPORT
-int sodium_runtime_has_sse2(void);
-
-SODIUM_EXPORT
-int sodium_runtime_has_sse3(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/utils.h b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/utils.h
deleted file mode 100644
index 3b1502a4..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/utils.h
+++ /dev/null
@@ -1,106 +0,0 @@
-
-#ifndef sodium_utils_H
-#define sodium_utils_H
-
-#include <stddef.h>
-
-#include "export.h"
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#if defined(__cplusplus) || !defined(__STDC_VERSION__) || __STDC_VERSION__ < 199901L
-# define SODIUM_C99(X)
-#else
-# define SODIUM_C99(X) X
-#endif
-
-SODIUM_EXPORT
-void sodium_memzero(void * const pnt, const size_t len);
-
-/* WARNING: sodium_memcmp() must be used to verify if two secret keys
- * are equal, in constant time.
- * It returns 0 if the keys are equal, and -1 if they differ.
- * This function is not designed for lexicographical comparisons.
- */
-SODIUM_EXPORT
-int sodium_memcmp(const void * const b1_, const void * const b2_, size_t len);
-
-SODIUM_EXPORT
-char *sodium_bin2hex(char * const hex, const size_t hex_maxlen,
- const unsigned char * const bin, const size_t bin_len);
-
-SODIUM_EXPORT
-int sodium_hex2bin(unsigned char * const bin, const size_t bin_maxlen,
- const char * const hex, const size_t hex_len,
- const char * const ignore, size_t * const bin_len,
- const char ** const hex_end);
-
-SODIUM_EXPORT
-int sodium_mlock(void * const addr, const size_t len);
-
-SODIUM_EXPORT
-int sodium_munlock(void * const addr, const size_t len);
-
-/* WARNING: sodium_malloc() and sodium_allocarray() are not general-purpose
- * allocation functions.
- *
- * They return a pointer to a region filled with 0xd0 bytes, immediately
- * followed by a guard page.
- * As a result, accessing a single byte after the requested allocation size
- * will intentionally trigger a segmentation fault.
- *
- * A canary and an additional guard page placed before the beginning of the
- * region may also kill the process if a buffer underflow is detected.
- *
- * The memory layout is:
- * [unprotected region size (read only)][guard page (no access)][unprotected pages (read/write)][guard page (no access)]
- * With the layout of the unprotected pages being:
- * [optional padding][16-bytes canary][user region]
- *
- * However:
- * - These functions are significantly slower than standard functions
- * - Each allocation requires 3 or 4 additional pages
- * - The returned address will not be aligned if the allocation size is not
- * a multiple of the required alignment. For this reason, these functions
- * are designed to store data, such as secret keys and messages.
- *
- * sodium_malloc() can be used to allocate any libsodium data structure,
- * with the exception of crypto_generichash_state.
- *
- * The crypto_generichash_state structure is packed and its length is
- * either 357 or 361 bytes. For this reason, when using sodium_malloc() to
- * allocate a crypto_generichash_state structure, padding must be added in
- * order to ensure proper alignment:
- * state = sodium_malloc((sizeof(crypto_generichash_state)
- * + (size_t) 63U) & ~(size_t) 63U);
- */
-
-SODIUM_EXPORT
-void *sodium_malloc(const size_t size);
-
-SODIUM_EXPORT
-void *sodium_allocarray(size_t count, size_t size);
-
-SODIUM_EXPORT
-void sodium_free(void *ptr);
-
-SODIUM_EXPORT
-int sodium_mprotect_noaccess(void *ptr);
-
-SODIUM_EXPORT
-int sodium_mprotect_readonly(void *ptr);
-
-SODIUM_EXPORT
-int sodium_mprotect_readwrite(void *ptr);
-
-/* -------- */
-
-int _sodium_alloc_init(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif
diff --git a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/version.h.in b/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/version.h.in
deleted file mode 100644
index ef230efc..00000000
--- a/external_libs/python/pyzmq-14.7.0/bundled/libsodium/src/libsodium/include/sodium/version.h.in
+++ /dev/null
@@ -1,29 +0,0 @@
-
-#ifndef sodium_version_H
-#define sodium_version_H
-
-#include "export.h"
-
-#define SODIUM_VERSION_STRING "@VERSION@"
-
-#define SODIUM_LIBRARY_VERSION_MAJOR @SODIUM_LIBRARY_VERSION_MAJOR@
-#define SODIUM_LIBRARY_VERSION_MINOR @SODIUM_LIBRARY_VERSION_MINOR@
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-SODIUM_EXPORT
-const char *sodium_version_string(void);
-
-SODIUM_EXPORT
-int sodium_library_version_major(void);
-
-SODIUM_EXPORT
-int sodium_library_version_minor(void);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif